blob: dff24fd12054d461d7a23e17341430ea596dbb0d [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
djm@openbsd.org62562ce2018-02-10 06:54:38 +000036.\" $OpenBSD: sshd_config.5,v 1.261 2018/02/10 06:54:38 djm Exp $
37.Dd $Mdocdate: February 10 2018 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSHD_CONFIG 5
39.Os
40.Sh NAME
41.Nm sshd_config
42.Nd OpenSSH SSH daemon configuration file
Ben Lindstrom9f049032002-06-21 00:59:05 +000043.Sh DESCRIPTION
Damien Millerf4f22b52006-03-15 11:57:25 +110044.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +000045reads configuration data from
46.Pa /etc/ssh/sshd_config
47(or the file specified with
48.Fl f
49on the command line).
50The file contains keyword-argument pairs, one per line.
benno@openbsd.orgcfa46822017-10-09 20:12:51 +000051For each keyword, the first obtained value will be used.
Ben Lindstrom9f049032002-06-21 00:59:05 +000052Lines starting with
53.Ql #
54and empty lines are interpreted as comments.
Damien Miller306d1182006-03-15 12:05:59 +110055Arguments may optionally be enclosed in double quotes
56.Pq \&"
57in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000058.Pp
59The possible
60keywords and their meanings are as follows (note that
61keywords are case-insensitive and arguments are case-sensitive):
62.Bl -tag -width Ds
Darren Tucker46bc0752004-05-02 22:11:30 +100063.It Cm AcceptEnv
64Specifies what environment variables sent by the client will be copied into
65the session's
66.Xr environ 7 .
67See
68.Cm SendEnv
69in
70.Xr ssh_config 5
71for how to configure the client.
jmc@openbsd.orga685ae82016-02-17 07:38:19 +000072The
dtucker@openbsd.org85b96ef2015-04-28 10:17:58 +000073.Ev TERM
jmc@openbsd.orgc1d5bcf2015-04-28 13:47:38 +000074environment variable is always sent whenever the client
djm@openbsd.org732d61f2015-06-05 03:44:14 +000075requests a pseudo-terminal as it is required by the protocol.
Darren Tucker46bc0752004-05-02 22:11:30 +100076Variables are specified by name, which may contain the wildcard characters
Damien Miller208f1ed2006-03-15 11:56:03 +110077.Ql *
Darren Tucker46bc0752004-05-02 22:11:30 +100078and
79.Ql \&? .
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100080Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +100081across multiple
82.Cm AcceptEnv
83directives.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100084Be warned that some environment variables could be used to bypass restricted
Darren Tucker46bc0752004-05-02 22:11:30 +100085user environments.
86For this reason, care should be taken in the use of this directive.
87The default is not to accept any environment variables.
Darren Tucker0f383232005-01-20 10:57:56 +110088.It Cm AddressFamily
89Specifies which address family should be used by
Damien Millerf4f22b52006-03-15 11:57:25 +110090.Xr sshd 8 .
Darren Tucker0f383232005-01-20 10:57:56 +110091Valid arguments are
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +000092.Cm any
93(the default),
94.Cm inet
Damien Miller5b0d63f2006-03-15 11:56:56 +110095(use IPv4 only), or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +000096.Cm inet6
Darren Tucker0f383232005-01-20 10:57:56 +110097(use IPv6 only).
Damien Millere9890192008-05-19 14:59:02 +100098.It Cm AllowAgentForwarding
99Specifies whether
100.Xr ssh-agent 1
101forwarding is permitted.
102The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000103.Cm yes .
Damien Millere9890192008-05-19 14:59:02 +1000104Note that disabling agent forwarding does not improve security
105unless users are also denied shell access, as they can always install
106their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000107.It Cm AllowGroups
108This keyword can be followed by a list of group name patterns, separated
109by spaces.
110If specified, login is allowed only for users whose primary
111group or supplementary group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000112Only group names are valid; a numerical group ID is not recognized.
113By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100114The allow/deny directives are processed in the following order:
115.Cm DenyUsers ,
116.Cm AllowUsers ,
117.Cm DenyGroups ,
118and finally
119.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100120.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000121See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100122.Xr ssh_config 5
123for more information on patterns.
Damien Miller7acefbb2014-07-18 14:11:24 +1000124.It Cm AllowStreamLocalForwarding
125Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
126The available options are
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000127.Cm yes
128(the default)
Damien Miller7acefbb2014-07-18 14:11:24 +1000129or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000130.Cm all
Damien Miller7acefbb2014-07-18 14:11:24 +1000131to allow StreamLocal forwarding,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000132.Cm no
Damien Miller7acefbb2014-07-18 14:11:24 +1000133to prevent all StreamLocal forwarding,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000134.Cm local
Damien Miller7acefbb2014-07-18 14:11:24 +1000135to allow local (from the perspective of
136.Xr ssh 1 )
137forwarding only or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000138.Cm remote
Damien Miller7acefbb2014-07-18 14:11:24 +1000139to allow remote forwarding only.
Damien Miller7acefbb2014-07-18 14:11:24 +1000140Note that disabling StreamLocal forwarding does not improve security unless
141users are also denied shell access, as they can always install their
142own forwarders.
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000143.It Cm AllowTcpForwarding
144Specifies whether TCP forwarding is permitted.
145The available options are
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000146.Cm yes
147(the default)
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000148or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000149.Cm all
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000150to allow TCP forwarding,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000151.Cm no
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000152to prevent all TCP forwarding,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000153.Cm local
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000154to allow local (from the perspective of
155.Xr ssh 1 )
156forwarding only or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000157.Cm remote
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000158to allow remote forwarding only.
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000159Note that disabling TCP forwarding does not improve security unless
160users are also denied shell access, as they can always install their
161own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000162.It Cm AllowUsers
163This keyword can be followed by a list of user name patterns, separated
164by spaces.
Damien Miller5a93add2003-01-24 11:34:52 +1100165If specified, login is allowed only for user names that
Ben Lindstrom9f049032002-06-21 00:59:05 +0000166match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000167Only user names are valid; a numerical user ID is not recognized.
168By default, login is allowed for all users.
169If the pattern takes the form USER@HOST then USER and HOST
170are separately checked, restricting logins to particular
171users from particular hosts.
jmc@openbsd.orgee1e0a12016-04-27 13:53:48 +0000172HOST criteria may additionally contain addresses to match in CIDR
173address/masklen format.
Damien Millerac73e512006-03-15 11:58:49 +1100174The allow/deny directives are processed in the following order:
175.Cm DenyUsers ,
176.Cm AllowUsers ,
177.Cm DenyGroups ,
178and finally
179.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100180.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000181See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100182.Xr ssh_config 5
183for more information on patterns.
Damien Millera6e3f012012-11-04 23:21:40 +1100184.It Cm AuthenticationMethods
185Specifies the authentication methods that must be successfully completed
186for a user to be granted access.
187This option must be followed by one or more comma-separated lists of
djm@openbsd.orgb64faeb2016-06-17 05:03:40 +0000188authentication method names, or by the single string
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000189.Cm any
djm@openbsd.orgb64faeb2016-06-17 05:03:40 +0000190to indicate the default behaviour of accepting any single authentication
jmc@openbsd.orgad23a752016-06-17 06:33:30 +0000191method.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000192If the default is overridden, then successful authentication requires
djm@openbsd.orgb64faeb2016-06-17 05:03:40 +0000193completion of every method in at least one of these lists.
Damien Millera6e3f012012-11-04 23:21:40 +1100194.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000195For example,
196.Qq publickey,password publickey,keyboard-interactive
Damien Millera6e3f012012-11-04 23:21:40 +1100197would require the user to complete public key authentication, followed by
198either password or keyboard interactive authentication.
199Only methods that are next in one or more lists are offered at each stage,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000200so for this example it would not be possible to attempt password or
Damien Millera6e3f012012-11-04 23:21:40 +1100201keyboard-interactive authentication before public key.
202.Pp
Damien Miller91a55f22013-04-23 15:18:10 +1000203For keyboard interactive authentication it is also possible to
204restrict authentication to a specific device by appending a
205colon followed by the device identifier
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000206.Cm bsdauth ,
207.Cm pam ,
Damien Miller91a55f22013-04-23 15:18:10 +1000208or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000209.Cm skey ,
Damien Miller91a55f22013-04-23 15:18:10 +1000210depending on the server configuration.
211For example,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000212.Qq keyboard-interactive:bsdauth
Damien Miller91a55f22013-04-23 15:18:10 +1000213would restrict keyboard interactive authentication to the
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000214.Cm bsdauth
Damien Miller91a55f22013-04-23 15:18:10 +1000215device.
216.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000217If the publickey method is listed more than once,
djm@openbsd.orgf69b69b2014-12-22 07:51:30 +0000218.Xr sshd 8
219verifies that keys that have been used successfully are not reused for
220subsequent authentications.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000221For example,
222.Qq publickey,publickey
223requires successful authentication using two different public keys.
djm@openbsd.orgf69b69b2014-12-22 07:51:30 +0000224.Pp
Damien Millera6e3f012012-11-04 23:21:40 +1100225Note that each authentication method listed should also be explicitly enabled
226in the configuration.
djm@openbsd.org8042bad2017-09-01 05:50:48 +0000227.Pp
228The available authentication methods are:
229.Qq gssapi-with-mic ,
230.Qq hostbased ,
231.Qq keyboard-interactive ,
232.Qq none
233(used for access to password-less accounts when
234.Cm PermitEmptyPassword
235is enabled),
236.Qq password
237and
238.Qq publickey .
Damien Miller09d3e122012-10-31 08:58:58 +1100239.It Cm AuthorizedKeysCommand
Damien Millerf33580e2012-11-04 22:22:52 +1100240Specifies a program to be used to look up the user's public keys.
djm@openbsd.org24232a32015-05-21 06:38:35 +0000241The program must be owned by root, not writable by group or others and
242specified by an absolute path.
djm@openbsd.org24232a32015-05-21 06:38:35 +0000243Arguments to
244.Cm AuthorizedKeysCommand
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000245accept the tokens described in the
246.Sx TOKENS
247section.
248If no arguments are specified then the username of the target user is used.
djm@openbsd.org24232a32015-05-21 06:38:35 +0000249.Pp
250The program should produce on standard output zero or
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000251more lines of authorized_keys output (see
252.Sx AUTHORIZED_KEYS
253in
Damien Millerf33580e2012-11-04 22:22:52 +1100254.Xr sshd 8 ) .
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000255If a key supplied by
256.Cm AuthorizedKeysCommand
257does not successfully authenticate
Damien Miller09d3e122012-10-31 08:58:58 +1100258and authorize the user then public key authentication continues using the usual
259.Cm AuthorizedKeysFile
260files.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000261By default, no
262.Cm AuthorizedKeysCommand
263is run.
Damien Miller09d3e122012-10-31 08:58:58 +1100264.It Cm AuthorizedKeysCommandUser
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000265Specifies the user under whose account the
266.Cm AuthorizedKeysCommand
267is run.
Damien Miller09d3e122012-10-31 08:58:58 +1100268It is recommended to use a dedicated user that has no other role on the host
269than running authorized keys commands.
djm@openbsd.orgf1c4d8e2014-12-22 08:04:23 +0000270If
djm@openbsd.orgd663bea2014-12-11 05:25:06 +0000271.Cm AuthorizedKeysCommand
djm@openbsd.orgf1c4d8e2014-12-22 08:04:23 +0000272is specified but
273.Cm AuthorizedKeysCommandUser
274is not, then
275.Xr sshd 8
276will refuse to start.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000277.It Cm AuthorizedKeysFile
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000278Specifies the file that contains the public keys used for user authentication.
Damien Miller6018a362010-07-02 13:35:19 +1000279The format is described in the
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000280.Sx AUTHORIZED_KEYS FILE FORMAT
Damien Miller6018a362010-07-02 13:35:19 +1000281section of
282.Xr sshd 8 .
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000283Arguments to
Ben Lindstrom9f049032002-06-21 00:59:05 +0000284.Cm AuthorizedKeysFile
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000285accept the tokens described in the
286.Sx TOKENS
287section.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000288After expansion,
289.Cm AuthorizedKeysFile
290is taken to be an absolute path or one relative to the user's home
291directory.
Damien Millerb9132fc2011-05-29 21:41:40 +1000292Multiple files may be listed, separated by whitespace.
djm@openbsd.org2bca8a42015-09-11 03:13:36 +0000293Alternately this option may be set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000294.Cm none
djm@openbsd.org2bca8a42015-09-11 03:13:36 +0000295to skip checking for user keys in files.
Damien Millerb9132fc2011-05-29 21:41:40 +1000296The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000297.Qq .ssh/authorized_keys .ssh/authorized_keys2 .
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000298.It Cm AuthorizedPrincipalsCommand
299Specifies a program to be used to generate the list of allowed
300certificate principals as per
301.Cm AuthorizedPrincipalsFile .
302The program must be owned by root, not writable by group or others and
303specified by an absolute path.
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000304Arguments to
305.Cm AuthorizedPrincipalsCommand
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000306accept the tokens described in the
307.Sx TOKENS
308section.
309If no arguments are specified then the username of the target user is used.
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000310.Pp
311The program should produce on standard output zero or
312more lines of
313.Cm AuthorizedPrincipalsFile
314output.
315If either
316.Cm AuthorizedPrincipalsCommand
317or
318.Cm AuthorizedPrincipalsFile
319is specified, then certificates offered by the client for authentication
320must contain a principal that is listed.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000321By default, no
322.Cm AuthorizedPrincipalsCommand
323is run.
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000324.It Cm AuthorizedPrincipalsCommandUser
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000325Specifies the user under whose account the
326.Cm AuthorizedPrincipalsCommand
327is run.
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000328It is recommended to use a dedicated user that has no other role on the host
329than running authorized principals commands.
330If
331.Cm AuthorizedPrincipalsCommand
332is specified but
333.Cm AuthorizedPrincipalsCommandUser
334is not, then
335.Xr sshd 8
336will refuse to start.
Damien Miller30da3442010-05-10 11:58:03 +1000337.It Cm AuthorizedPrincipalsFile
338Specifies a file that lists principal names that are accepted for
339certificate authentication.
340When using certificates signed by a key listed in
341.Cm TrustedUserCAKeys ,
342this file lists names, one of which must appear in the certificate for it
343to be accepted for authentication.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000344Names are listed one per line preceded by key options (as described in
345.Sx AUTHORIZED_KEYS FILE FORMAT
346in
Damien Millerd59dab82010-07-02 13:37:17 +1000347.Xr sshd 8 ) .
Damien Miller6018a362010-07-02 13:35:19 +1000348Empty lines and comments starting with
Damien Miller30da3442010-05-10 11:58:03 +1000349.Ql #
350are ignored.
351.Pp
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000352Arguments to
Damien Miller30da3442010-05-10 11:58:03 +1000353.Cm AuthorizedPrincipalsFile
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000354accept the tokens described in the
355.Sx TOKENS
356section.
Damien Miller30da3442010-05-10 11:58:03 +1000357After expansion,
358.Cm AuthorizedPrincipalsFile
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000359is taken to be an absolute path or one relative to the user's home directory.
Damien Miller8fef9eb2012-04-22 11:25:10 +1000360The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000361.Cm none ,
Damien Miller8fef9eb2012-04-22 11:25:10 +1000362i.e. not to use a principals file \(en in this case, the username
Damien Miller30da3442010-05-10 11:58:03 +1000363of the user must appear in a certificate's principals list for it to be
364accepted.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000365.Pp
Damien Miller30da3442010-05-10 11:58:03 +1000366Note that
367.Cm AuthorizedPrincipalsFile
368is only used when authentication proceeds using a CA listed in
369.Cm TrustedUserCAKeys
370and is not consulted for certification authorities trusted via
371.Pa ~/.ssh/authorized_keys ,
372though the
373.Cm principals=
374key option offers a similar facility (see
375.Xr sshd 8
376for details).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000377.It Cm Banner
Ben Lindstrom9f049032002-06-21 00:59:05 +0000378The contents of the specified file are sent to the remote user before
379authentication is allowed.
Damien Miller4890e532007-09-17 11:57:38 +1000380If the argument is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000381.Cm none
Damien Miller4890e532007-09-17 11:57:38 +1000382then no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000383By default, no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000384.It Cm ChallengeResponseAuthentication
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000385Specifies whether challenge-response authentication is allowed (e.g. via
Damien Millere8c9f262014-10-03 09:24:56 +1000386PAM or through authentication styles supported in
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000387.Xr login.conf 5 )
Ben Lindstrom9f049032002-06-21 00:59:05 +0000388The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000389.Cm yes .
Damien Millerd8cb1f12008-02-10 22:40:12 +1100390.It Cm ChrootDirectory
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100391Specifies the pathname of a directory to
Damien Millerd8cb1f12008-02-10 22:40:12 +1100392.Xr chroot 2
393to after authentication.
deraadt@openbsd.orgdcff5812015-01-22 20:24:41 +0000394At session startup
395.Xr sshd 8
396checks that all components of the pathname are root-owned directories
397which are not writable by any other user or group.
Darren Tucker51dbe502009-06-21 17:56:51 +1000398After the chroot,
399.Xr sshd 8
400changes the working directory to the user's home directory.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000401Arguments to
402.Cm ChrootDirectory
403accept the tokens described in the
404.Sx TOKENS
405section.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100406.Pp
407The
408.Cm ChrootDirectory
409must contain the necessary files and directories to support the
Darren Tuckeraf501cf2009-06-21 17:53:04 +1000410user's session.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100411For an interactive session this requires at least a shell, typically
412.Xr sh 1 ,
413and basic
414.Pa /dev
415nodes such as
416.Xr null 4 ,
417.Xr zero 4 ,
418.Xr stdin 4 ,
419.Xr stdout 4 ,
420.Xr stderr 4 ,
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000421and
Damien Millerd8cb1f12008-02-10 22:40:12 +1100422.Xr tty 4
423devices.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000424For file transfer sessions using SFTP
425no additional configuration of the environment is necessary if the in-process
426sftp-server is used,
Damien Miller426117b2014-07-30 12:33:20 +1000427though sessions which use logging may require
Darren Tucker00fcd712009-06-21 17:56:00 +1000428.Pa /dev/log
Damien Miller426117b2014-07-30 12:33:20 +1000429inside the chroot directory on some operating systems (see
Darren Tucker00fcd712009-06-21 17:56:00 +1000430.Xr sftp-server 8
431for details).
Damien Millerd8cb1f12008-02-10 22:40:12 +1100432.Pp
jmc@openbsd.orga5a3e332015-01-22 21:00:42 +0000433For safety, it is very important that the directory hierarchy be
deraadt@openbsd.orgdcff5812015-01-22 20:24:41 +0000434prevented from modification by other processes on the system (especially
435those outside the jail).
436Misconfiguration can lead to unsafe environments which
437.Xr sshd 8
438cannot detect.
439.Pp
djm@openbsd.org9fd04682015-11-13 04:38:06 +0000440The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000441.Cm none ,
djm@openbsd.org9fd04682015-11-13 04:38:06 +0000442indicating not to
Damien Millerd8cb1f12008-02-10 22:40:12 +1100443.Xr chroot 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000444.It Cm Ciphers
jmc@openbsd.orga685ae82016-02-17 07:38:19 +0000445Specifies the ciphers allowed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000446Multiple ciphers must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000447If the specified value begins with a
448.Sq +
449character, then the specified ciphers will be appended to the default set
450instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000451If the specified value begins with a
452.Sq -
453character, then the specified ciphers (including wildcards) will be removed
454from the default set instead of replacing them.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000455.Pp
Damien Miller0fde8ac2013-11-21 14:12:23 +1100456The supported ciphers are:
457.Pp
Damien Millerc1621c82014-04-20 13:22:46 +1000458.Bl -item -compact -offset indent
459.It
4603des-cbc
461.It
462aes128-cbc
463.It
464aes192-cbc
465.It
466aes256-cbc
467.It
468aes128-ctr
469.It
470aes192-ctr
471.It
472aes256-ctr
473.It
474aes128-gcm@openssh.com
475.It
476aes256-gcm@openssh.com
477.It
Damien Millerc1621c82014-04-20 13:22:46 +1000478chacha20-poly1305@openssh.com
479.El
Damien Miller0fde8ac2013-11-21 14:12:23 +1100480.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +1100481The default is:
Damien Millerc1621c82014-04-20 13:22:46 +1000482.Bd -literal -offset indent
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +0000483chacha20-poly1305@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +1000484aes128-ctr,aes192-ctr,aes256-ctr,
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +0000485aes128-gcm@openssh.com,aes256-gcm@openssh.com
Ben Lindstrom9f049032002-06-21 00:59:05 +0000486.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100487.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000488The list of available ciphers may also be obtained using
489.Qq ssh -Q cipher .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000490.It Cm ClientAliveCountMax
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000491Sets the number of client alive messages which may be sent without
Damien Miller5b0d63f2006-03-15 11:56:56 +1100492.Xr sshd 8
Damien Millerfbf486b2003-05-23 18:44:23 +1000493receiving any messages back from the client.
494If this threshold is reached while client alive messages are being sent,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100495sshd will disconnect the client, terminating the session.
Damien Millerfbf486b2003-05-23 18:44:23 +1000496It is important to note that the use of client alive messages is very
497different from
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000498.Cm TCPKeepAlive .
Damien Millerfbf486b2003-05-23 18:44:23 +1000499The client alive messages are sent through the encrypted channel
500and therefore will not be spoofable.
501The TCP keepalive option enabled by
Damien Miller12c150e2003-12-17 16:31:10 +1100502.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000503is spoofable.
504The client alive mechanism is valuable when the client or
Ben Lindstrom9f049032002-06-21 00:59:05 +0000505server depend on knowing when a connection has become inactive.
506.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000507The default value is 3.
508If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000509.Cm ClientAliveInterval
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000510is set to 15, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000511.Cm ClientAliveCountMax
Damien Miller5b0d63f2006-03-15 11:56:56 +1100512is left at the default, unresponsive SSH clients
Ben Lindstrom9f049032002-06-21 00:59:05 +0000513will be disconnected after approximately 45 seconds.
Damien Miller1594ad52005-05-26 12:12:19 +1000514.It Cm ClientAliveInterval
515Sets a timeout interval in seconds after which if no data has been received
516from the client,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100517.Xr sshd 8
Damien Miller1594ad52005-05-26 12:12:19 +1000518will send a message through the encrypted
519channel to request a response from the client.
520The default
521is 0, indicating that these messages will not be sent to the client.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000522.It Cm Compression
djm@openbsd.org4577ade2016-09-28 20:32:42 +0000523Specifies whether compression is enabled after
Damien Miller9786e6e2005-07-26 21:54:56 +1000524the user has authenticated successfully.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000525The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000526.Cm yes ,
527.Cm delayed
djm@openbsd.org4577ade2016-09-28 20:32:42 +0000528(a legacy synonym for
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000529.Cm yes )
Ben Lindstrom9f049032002-06-21 00:59:05 +0000530or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000531.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000532The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000533.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000534.It Cm DenyGroups
535This keyword can be followed by a list of group name patterns, separated
536by spaces.
537Login is disallowed for users whose primary group or supplementary
538group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000539Only group names are valid; a numerical group ID is not recognized.
540By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100541The allow/deny directives are processed in the following order:
542.Cm DenyUsers ,
543.Cm AllowUsers ,
544.Cm DenyGroups ,
545and finally
546.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100547.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000548See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100549.Xr ssh_config 5
550for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000551.It Cm DenyUsers
552This keyword can be followed by a list of user name patterns, separated
553by spaces.
554Login is disallowed for user names that match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000555Only user names are valid; a numerical user ID is not recognized.
556By default, login is allowed for all users.
557If the pattern takes the form USER@HOST then USER and HOST
558are separately checked, restricting logins to particular
559users from particular hosts.
jmc@openbsd.orgee1e0a12016-04-27 13:53:48 +0000560HOST criteria may additionally contain addresses to match in CIDR
561address/masklen format.
Damien Millerac73e512006-03-15 11:58:49 +1100562The allow/deny directives are processed in the following order:
563.Cm DenyUsers ,
564.Cm AllowUsers ,
565.Cm DenyGroups ,
566and finally
567.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100568.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000569See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100570.Xr ssh_config 5
571for more information on patterns.
djm@openbsd.org7844f352016-11-30 03:00:05 +0000572.It Cm DisableForwarding
573Disables all forwarding features, including X11,
574.Xr ssh-agent 1 ,
575TCP and StreamLocal.
576This option overrides all other forwarding-related options and may
577simplify restricted configurations.
djm@openbsd.org8f574952017-06-24 06:34:38 +0000578.It Cm ExposeAuthInfo
jmc@openbsd.org5fa14072017-09-27 06:45:53 +0000579Writes a temporary file containing a list of authentication methods and
djm@openbsd.org8f574952017-06-24 06:34:38 +0000580public credentials (e.g. keys) used to authenticate the user.
jmc@openbsd.org40962192017-06-24 06:57:04 +0000581The location of the file is exposed to the user session through the
djm@openbsd.orgf17ee612017-06-24 07:08:57 +0000582.Ev SSH_USER_AUTH
jmc@openbsd.org40962192017-06-24 06:57:04 +0000583environment variable.
jmc@openbsd.org5fa14072017-09-27 06:45:53 +0000584The default is
585.Cm no .
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000586.It Cm FingerprintHash
587Specifies the hash algorithm used when logging key fingerprints.
588Valid options are:
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000589.Cm md5
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000590and
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000591.Cm sha256 .
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000592The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000593.Cm sha256 .
Damien Millere2754432006-07-24 14:06:47 +1000594.It Cm ForceCommand
595Forces the execution of the command specified by
596.Cm ForceCommand ,
Damien Millera1b48cc2008-03-27 11:02:02 +1100597ignoring any command supplied by the client and
598.Pa ~/.ssh/rc
599if present.
Damien Millere2754432006-07-24 14:06:47 +1000600The command is invoked by using the user's login shell with the -c option.
601This applies to shell, command, or subsystem execution.
602It is most useful inside a
603.Cm Match
604block.
605The command originally supplied by the client is available in the
606.Ev SSH_ORIGINAL_COMMAND
607environment variable.
Damien Millercdb6e652008-02-10 22:47:24 +1100608Specifying a command of
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000609.Cm internal-sftp
610will force the use of an in-process SFTP server that requires no support
Damien Millercdb6e652008-02-10 22:47:24 +1100611files when used with
612.Cm ChrootDirectory .
djm@openbsd.org9fd04682015-11-13 04:38:06 +0000613The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000614.Cm none .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000615.It Cm GatewayPorts
616Specifies whether remote hosts are allowed to connect to ports
617forwarded for the client.
618By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100619.Xr sshd 8
Damien Miller495dca32003-04-01 21:42:14 +1000620binds remote port forwardings to the loopback address.
621This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000622.Cm GatewayPorts
Damien Miller5b0d63f2006-03-15 11:56:56 +1100623can be used to specify that sshd
Damien Millerf91ee4c2005-03-01 21:24:33 +1100624should allow remote port forwardings to bind to non-loopback addresses, thus
625allowing other hosts to connect.
626The argument may be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000627.Cm no
Damien Millerf91ee4c2005-03-01 21:24:33 +1100628to force remote port forwardings to be available to the local host only,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000629.Cm yes
Damien Millerf91ee4c2005-03-01 21:24:33 +1100630to force remote port forwardings to bind to the wildcard address, or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000631.Cm clientspecified
Damien Millerf91ee4c2005-03-01 21:24:33 +1100632to allow the client to select the address to which the forwarding is bound.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000633The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000634.Cm no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000635.It Cm GSSAPIAuthentication
Damien Miller9b7b03b2003-09-02 22:57:05 +1000636Specifies whether user authentication based on GSSAPI is allowed.
Damien Millera8e06ce2003-11-21 23:48:55 +1100637The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000638.Cm no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000639.It Cm GSSAPICleanupCredentials
640Specifies whether to automatically destroy the user's credentials cache
641on logout.
642The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000643.Cm yes .
djm@openbsd.orgd7c31da2015-05-22 03:50:02 +0000644.It Cm GSSAPIStrictAcceptorCheck
645Determines whether to be strict about the identity of the GSSAPI acceptor
646a client authenticates against.
647If set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000648.Cm yes
649then the client must authenticate against the host
djm@openbsd.orgd7c31da2015-05-22 03:50:02 +0000650service on the current hostname.
651If set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000652.Cm no
djm@openbsd.orgd7c31da2015-05-22 03:50:02 +0000653then the client may authenticate against any service key stored in the
654machine's default store.
655This facility is provided to assist with operation on multi homed machines.
656The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000657.Cm yes .
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000658.It Cm HostbasedAcceptedKeyTypes
659Specifies the key types that will be accepted for hostbased authentication
660as a comma-separated pattern list.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000661Alternately if the specified value begins with a
662.Sq +
663character, then the specified key types will be appended to the default set
664instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000665If the specified value begins with a
666.Sq -
667character, then the specified key types (including wildcards) will be removed
668from the default set instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000669The default for this option is:
670.Bd -literal -offset 3n
671ecdsa-sha2-nistp256-cert-v01@openssh.com,
672ecdsa-sha2-nistp384-cert-v01@openssh.com,
673ecdsa-sha2-nistp521-cert-v01@openssh.com,
674ssh-ed25519-cert-v01@openssh.com,
675ssh-rsa-cert-v01@openssh.com,
676ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org3a13cb52016-02-17 08:57:34 +0000677ssh-ed25519,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000678.Ed
679.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000680The list of available key types may also be obtained using
681.Qq ssh -Q key .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000682.It Cm HostbasedAuthentication
683Specifies whether rhosts or /etc/hosts.equiv authentication together
684with successful public key client host authentication is allowed
Damien Miller1faa7132006-03-15 11:55:31 +1100685(host-based authentication).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000686The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000687.Cm no .
Damien Millerb594f382006-08-30 11:06:34 +1000688.It Cm HostbasedUsesNameFromPacketOnly
689Specifies whether or not the server will attempt to perform a reverse
690name lookup when matching the name in the
691.Pa ~/.shosts ,
692.Pa ~/.rhosts ,
693and
694.Pa /etc/hosts.equiv
695files during
696.Cm HostbasedAuthentication .
697A setting of
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000698.Cm yes
Damien Millerb594f382006-08-30 11:06:34 +1000699means that
700.Xr sshd 8
701uses the name supplied by the client rather than
702attempting to resolve the name from the TCP connection itself.
703The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000704.Cm no .
Damien Miller0a80ca12010-02-27 07:55:05 +1100705.It Cm HostCertificate
706Specifies a file containing a public host certificate.
707The certificate's public key must match a private host key already specified
708by
709.Cm HostKey .
710The default behaviour of
711.Xr sshd 8
712is not to load any certificates.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000713.It Cm HostKey
714Specifies a file containing a private host key
715used by SSH.
naddy@openbsd.orgffe65492016-08-15 12:32:04 +0000716The defaults are
Damien Millereb8b60e2010-08-31 22:41:14 +1000717.Pa /etc/ssh/ssh_host_dsa_key ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100718.Pa /etc/ssh/ssh_host_ecdsa_key ,
719.Pa /etc/ssh/ssh_host_ed25519_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000720and
naddy@openbsd.orgffe65492016-08-15 12:32:04 +0000721.Pa /etc/ssh/ssh_host_rsa_key .
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000722.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +0000723Note that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100724.Xr sshd 8
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000725will refuse to use a file if it is group/world-accessible
726and that the
727.Cm HostKeyAlgorithms
728option restricts which of the keys are actually used by
729.Xr sshd 8 .
730.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +0000731It is possible to have multiple host key files.
Damien Miller85b45e02013-07-20 13:21:52 +1000732It is also possible to specify public host key files instead.
733In this case operations on the private key will be delegated
734to an
735.Xr ssh-agent 1 .
736.It Cm HostKeyAgent
737Identifies the UNIX-domain socket used to communicate
738with an agent that has access to the private host keys.
markus@openbsd.org1a75d142016-05-04 14:29:58 +0000739If the string
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000740.Qq SSH_AUTH_SOCK
Damien Miller85b45e02013-07-20 13:21:52 +1000741is specified, the location of the socket will be read from the
742.Ev SSH_AUTH_SOCK
743environment variable.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000744.It Cm HostKeyAlgorithms
jmc@openbsd.orga685ae82016-02-17 07:38:19 +0000745Specifies the host key algorithms
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000746that the server offers.
747The default for this option is:
748.Bd -literal -offset 3n
749ecdsa-sha2-nistp256-cert-v01@openssh.com,
750ecdsa-sha2-nistp384-cert-v01@openssh.com,
751ecdsa-sha2-nistp521-cert-v01@openssh.com,
752ssh-ed25519-cert-v01@openssh.com,
753ssh-rsa-cert-v01@openssh.com,
754ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org3a13cb52016-02-17 08:57:34 +0000755ssh-ed25519,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000756.Ed
757.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000758The list of available key types may also be obtained using
759.Qq ssh -Q key .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000760.It Cm IgnoreRhosts
761Specifies that
762.Pa .rhosts
763and
764.Pa .shosts
765files will not be used in
Ben Lindstrom9f049032002-06-21 00:59:05 +0000766.Cm HostbasedAuthentication .
767.Pp
768.Pa /etc/hosts.equiv
769and
770.Pa /etc/shosts.equiv
771are still used.
772The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000773.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000774.It Cm IgnoreUserKnownHosts
775Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100776.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000777should ignore the user's
Damien Miller167ea5d2005-05-26 12:04:02 +1000778.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000779during
djm@openbsd.org62562ce2018-02-10 06:54:38 +0000780.Cm HostbasedAuthentication
781and use only the system-wide known hosts file
782.Pa /etc/ssh/known_hosts .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000783The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000784.Cm no .
Damien Miller0dac6fb2010-11-20 15:19:38 +1100785.It Cm IPQoS
786Specifies the IPv4 type-of-service or DSCP class for the connection.
787Accepted values are
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000788.Cm af11 ,
789.Cm af12 ,
790.Cm af13 ,
791.Cm af21 ,
792.Cm af22 ,
793.Cm af23 ,
794.Cm af31 ,
795.Cm af32 ,
796.Cm af33 ,
797.Cm af41 ,
798.Cm af42 ,
799.Cm af43 ,
800.Cm cs0 ,
801.Cm cs1 ,
802.Cm cs2 ,
803.Cm cs3 ,
804.Cm cs4 ,
805.Cm cs5 ,
806.Cm cs6 ,
807.Cm cs7 ,
808.Cm ef ,
809.Cm lowdelay ,
810.Cm throughput ,
811.Cm reliability ,
djm@openbsd.org51676ec2017-07-23 23:37:02 +0000812a numeric value, or
813.Cm none
814to use the operating system default.
Damien Miller928362d2010-12-26 14:26:45 +1100815This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100816If one argument is specified, it is used as the packet class unconditionally.
817If two values are specified, the first is automatically selected for
818interactive sessions and the second for non-interactive sessions.
819The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000820.Cm lowdelay
Damien Miller0dac6fb2010-11-20 15:19:38 +1100821for interactive sessions and
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000822.Cm throughput
Damien Miller0dac6fb2010-11-20 15:19:38 +1100823for non-interactive sessions.
Damien Millere1e480a2014-02-04 11:13:17 +1100824.It Cm KbdInteractiveAuthentication
825Specifies whether to allow keyboard-interactive authentication.
826The argument to this keyword must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000827.Cm yes
Damien Millere1e480a2014-02-04 11:13:17 +1100828or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000829.Cm no .
Damien Millere1e480a2014-02-04 11:13:17 +1100830The default is to use whatever value
831.Cm ChallengeResponseAuthentication
832is set to
833(by default
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000834.Cm yes ) .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000835.It Cm KerberosAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000836Specifies whether the password provided by the user for
Ben Lindstrom9f049032002-06-21 00:59:05 +0000837.Cm PasswordAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000838will be validated through the Kerberos KDC.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000839To use this option, the server needs a
840Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100841The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000842.Cm no .
Damien Miller8448e662004-03-08 23:13:15 +1100843.It Cm KerberosGetAFSToken
Darren Tuckere2dd2d52005-10-03 18:19:06 +1000844If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
Damien Miller8448e662004-03-08 23:13:15 +1100845an AFS token before accessing the user's home directory.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100846The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000847.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000848.It Cm KerberosOrLocalPasswd
Damien Miller5b0d63f2006-03-15 11:56:56 +1100849If password authentication through Kerberos fails then
Ben Lindstrom9f049032002-06-21 00:59:05 +0000850the password will be validated via any additional local mechanism
851such as
852.Pa /etc/passwd .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100853The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000854.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000855.It Cm KerberosTicketCleanup
856Specifies whether to automatically destroy the user's ticket cache
857file on logout.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100858The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000859.Cm yes .
Damien Millerd5f62bf2010-09-24 22:11:14 +1000860.It Cm KexAlgorithms
861Specifies the available KEX (Key Exchange) algorithms.
862Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000863Alternately if the specified value begins with a
864.Sq +
865character, then the specified methods will be appended to the default set
866instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000867If the specified value begins with a
868.Sq -
869character, then the specified methods (including wildcards) will be removed
870from the default set instead of replacing them.
Damien Millerc1621c82014-04-20 13:22:46 +1000871The supported algorithms are:
872.Pp
873.Bl -item -compact -offset indent
874.It
djm@openbsd.org16277fc2016-09-22 17:55:13 +0000875curve25519-sha256
876.It
Damien Millerc1621c82014-04-20 13:22:46 +1000877curve25519-sha256@libssh.org
878.It
879diffie-hellman-group1-sha1
880.It
881diffie-hellman-group14-sha1
882.It
883diffie-hellman-group-exchange-sha1
884.It
885diffie-hellman-group-exchange-sha256
886.It
887ecdh-sha2-nistp256
888.It
889ecdh-sha2-nistp384
890.It
891ecdh-sha2-nistp521
892.El
893.Pp
894The default is:
Damien Miller6575c3a2013-12-18 17:47:02 +1100895.Bd -literal -offset indent
djm@openbsd.org16277fc2016-09-22 17:55:13 +0000896curve25519-sha256,curve25519-sha256@libssh.org,
Damien Miller6575c3a2013-12-18 17:47:02 +1100897ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
898diffie-hellman-group-exchange-sha256,
Damien Millerc1621c82014-04-20 13:22:46 +1000899diffie-hellman-group14-sha1
Damien Miller6575c3a2013-12-18 17:47:02 +1100900.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +0000901.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000902The list of available key exchange algorithms may also be obtained using
903.Qq ssh -Q kex .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000904.It Cm ListenAddress
905Specifies the local addresses
Damien Miller5b0d63f2006-03-15 11:56:56 +1100906.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000907should listen on.
908The following forms may be used:
909.Pp
910.Bl -item -offset indent -compact
911.It
912.Cm ListenAddress
913.Sm off
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +0000914.Ar hostname | address
Ben Lindstrom9f049032002-06-21 00:59:05 +0000915.Sm on
jmc@openbsd.org@openbsd.org68d3bbb2017-10-26 06:44:01 +0000916.Op Cm rdomain Ar domain
Ben Lindstrom9f049032002-06-21 00:59:05 +0000917.It
918.Cm ListenAddress
919.Sm off
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +0000920.Ar hostname : port
Ben Lindstrom9f049032002-06-21 00:59:05 +0000921.Sm on
jmc@openbsd.org@openbsd.org68d3bbb2017-10-26 06:44:01 +0000922.Op Cm rdomain Ar domain
djm@openbsd.orgacf559e2017-10-25 00:15:35 +0000923.It
924.Cm ListenAddress
925.Sm off
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +0000926.Ar IPv4_address : port
djm@openbsd.orgacf559e2017-10-25 00:15:35 +0000927.Sm on
jmc@openbsd.org@openbsd.org68d3bbb2017-10-26 06:44:01 +0000928.Op Cm rdomain Ar domain
Ben Lindstrom9f049032002-06-21 00:59:05 +0000929.It
930.Cm ListenAddress
931.Sm off
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +0000932.Oo Ar hostname | address Oc : Ar port
Ben Lindstrom9f049032002-06-21 00:59:05 +0000933.Sm on
jmc@openbsd.org@openbsd.org68d3bbb2017-10-26 06:44:01 +0000934.Op Cm rdomain Ar domain
Ben Lindstrom9f049032002-06-21 00:59:05 +0000935.El
936.Pp
djm@openbsd.orgacf559e2017-10-25 00:15:35 +0000937The optional
938.Cm rdomain
939qualifier requests
940.Xr sshd 8
941listen in an explicit routing domain.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000942If
943.Ar port
944is not specified,
dtucker@openbsd.org531a57a2015-04-29 03:48:56 +0000945sshd will listen on the address and all
Ben Lindstrom9f049032002-06-21 00:59:05 +0000946.Cm Port
Damien Millerfbf486b2003-05-23 18:44:23 +1000947options specified.
djm@openbsd.orgacf559e2017-10-25 00:15:35 +0000948The default is to listen on all local addresses on the current default
949routing domain.
Damien Miller495dca32003-04-01 21:42:14 +1000950Multiple
Ben Lindstrom9f049032002-06-21 00:59:05 +0000951.Cm ListenAddress
Damien Millerfbf486b2003-05-23 18:44:23 +1000952options are permitted.
djm@openbsd.orgacf559e2017-10-25 00:15:35 +0000953For more information on routing domains, see
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +0000954.Xr rdomain 4 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000955.It Cm LoginGraceTime
956The server disconnects after this time if the user has not
957successfully logged in.
958If the value is 0, there is no time limit.
Damien Millerc1348632002-09-05 14:35:14 +1000959The default is 120 seconds.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000960.It Cm LogLevel
961Gives the verbosity level that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100962.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000963The possible values are:
Damien Miller5b0d63f2006-03-15 11:56:56 +1100964QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000965The default is INFO.
966DEBUG and DEBUG1 are equivalent.
967DEBUG2 and DEBUG3 each specify higher levels of debugging output.
968Logging with a DEBUG level violates the privacy of users and is not recommended.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000969.It Cm MACs
970Specifies the available MAC (message authentication code) algorithms.
jmc@openbsd.orga685ae82016-02-17 07:38:19 +0000971The MAC algorithm is used for data integrity protection.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000972Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000973If the specified value begins with a
974.Sq +
975character, then the specified algorithms will be appended to the default set
976instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000977If the specified value begins with a
978.Sq -
979character, then the specified algorithms (including wildcards) will be removed
980from the default set instead of replacing them.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000981.Pp
Damien Milleraf43a7a2012-12-12 10:46:31 +1100982The algorithms that contain
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000983.Qq -etm
Damien Milleraf43a7a2012-12-12 10:46:31 +1100984calculate the MAC after encryption (encrypt-then-mac).
985These are considered safer and their use recommended.
Damien Millerc1621c82014-04-20 13:22:46 +1000986The supported MACs are:
987.Pp
988.Bl -item -compact -offset indent
989.It
990hmac-md5
991.It
992hmac-md5-96
993.It
Damien Millerc1621c82014-04-20 13:22:46 +1000994hmac-sha1
995.It
996hmac-sha1-96
997.It
998hmac-sha2-256
999.It
1000hmac-sha2-512
1001.It
1002umac-64@openssh.com
1003.It
1004umac-128@openssh.com
1005.It
1006hmac-md5-etm@openssh.com
1007.It
1008hmac-md5-96-etm@openssh.com
1009.It
Damien Millerc1621c82014-04-20 13:22:46 +10001010hmac-sha1-etm@openssh.com
1011.It
1012hmac-sha1-96-etm@openssh.com
1013.It
1014hmac-sha2-256-etm@openssh.com
1015.It
1016hmac-sha2-512-etm@openssh.com
1017.It
1018umac-64-etm@openssh.com
1019.It
1020umac-128-etm@openssh.com
1021.El
1022.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +11001023The default is:
Damien Miller22b7b492007-06-11 14:07:12 +10001024.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +11001025umac-64-etm@openssh.com,umac-128-etm@openssh.com,
1026hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
djm@openbsd.orge4c918a2016-02-11 02:56:32 +00001027hmac-sha1-etm@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +10001028umac-64@openssh.com,umac-128@openssh.com,
djm@openbsd.orge4c918a2016-02-11 02:56:32 +00001029hmac-sha2-256,hmac-sha2-512,hmac-sha1
Damien Miller22b7b492007-06-11 14:07:12 +10001030.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +00001031.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001032The list of available MAC algorithms may also be obtained using
1033.Qq ssh -Q mac .
Darren Tucker45150472006-07-12 22:34:17 +10001034.It Cm Match
Damien Millerd04f3572006-07-24 13:46:50 +10001035Introduces a conditional block.
Damien Miller8c234032006-07-24 14:05:08 +10001036If all of the criteria on the
Darren Tucker45150472006-07-12 22:34:17 +10001037.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +10001038line are satisfied, the keywords on the following lines override those
1039set in the global section of the config file, until either another
Darren Tucker45150472006-07-12 22:34:17 +10001040.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +10001041line or the end of the file.
Damien Millerfc5d6752014-02-28 10:01:28 +11001042If a keyword appears in multiple
1043.Cm Match
sobrado@openbsd.org180bcb42014-08-30 16:32:25 +00001044blocks that are satisfied, only the first instance of the keyword is
Damien Millerfc5d6752014-02-28 10:01:28 +11001045applied.
Darren Tucker7a3935d2008-06-10 22:59:10 +10001046.Pp
Damien Millerd04f3572006-07-24 13:46:50 +10001047The arguments to
Darren Tucker45150472006-07-12 22:34:17 +10001048.Cm Match
Damien Millercf31f382013-10-24 21:02:56 +11001049are one or more criteria-pattern pairs or the single token
1050.Cm All
1051which matches all criteria.
Darren Tucker45150472006-07-12 22:34:17 +10001052The available criteria are
1053.Cm User ,
Damien Miller565ca3f2006-08-19 00:23:15 +10001054.Cm Group ,
Darren Tucker45150472006-07-12 22:34:17 +10001055.Cm Host ,
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001056.Cm LocalAddress ,
1057.Cm LocalPort ,
djm@openbsd.org68af80e2017-10-25 00:19:47 +00001058.Cm RDomain ,
Darren Tucker45150472006-07-12 22:34:17 +10001059and
djm@openbsd.org68af80e2017-10-25 00:19:47 +00001060.Cm Address
1061(with
1062.Cm RDomain
1063representing the
1064.Xr rdomain 4
1065on which the connection was received.)
1066.Pp
Darren Tucker7a3935d2008-06-10 22:59:10 +10001067The match patterns may consist of single entries or comma-separated
1068lists and may use the wildcard and negation operators described in the
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001069.Sx PATTERNS
1070section of
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10001071.Xr ssh_config 5 .
Darren Tucker7a3935d2008-06-10 22:59:10 +10001072.Pp
1073The patterns in an
1074.Cm Address
1075criteria may additionally contain addresses to match in CIDR
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001076address/masklen format,
1077such as 192.0.2.0/24 or 2001:db8::/32.
Darren Tucker7a3935d2008-06-10 22:59:10 +10001078Note that the mask length provided must be consistent with the address -
1079it is an error to specify a mask length that is too long for the address
Darren Tucker6a2a4002008-06-10 23:03:04 +10001080or one with bits set in this host portion of the address.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001081For example, 192.0.2.0/33 and 192.0.2.0/8, respectively.
Darren Tucker7a3935d2008-06-10 22:59:10 +10001082.Pp
Darren Tucker45150472006-07-12 22:34:17 +10001083Only a subset of keywords may be used on the lines following a
1084.Cm Match
1085keyword.
1086Available keywords are
Damien Millerf8268502012-06-20 21:54:15 +10001087.Cm AcceptEnv ,
Damien Miller17819012009-01-28 16:20:17 +11001088.Cm AllowAgentForwarding ,
Damien Millerf8268502012-06-20 21:54:15 +10001089.Cm AllowGroups ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001090.Cm AllowStreamLocalForwarding ,
Damien Miller9b439df2006-07-24 14:04:00 +10001091.Cm AllowTcpForwarding ,
Damien Millerc24da772012-06-20 21:53:58 +10001092.Cm AllowUsers ,
Damien Millera6e3f012012-11-04 23:21:40 +11001093.Cm AuthenticationMethods ,
Damien Miller09d3e122012-10-31 08:58:58 +11001094.Cm AuthorizedKeysCommand ,
1095.Cm AuthorizedKeysCommandUser ,
Damien Millerf33580e2012-11-04 22:22:52 +11001096.Cm AuthorizedKeysFile ,
djm@openbsd.orgb6b91082015-11-13 02:57:46 +00001097.Cm AuthorizedPrincipalsCommand ,
1098.Cm AuthorizedPrincipalsCommandUser ,
Damien Millerab6de352010-06-26 09:38:45 +10001099.Cm AuthorizedPrincipalsFile ,
Darren Tucker1629c072007-02-19 22:25:37 +11001100.Cm Banner ,
Damien Miller797e3d12008-05-19 14:27:42 +10001101.Cm ChrootDirectory ,
markus@openbsd.orgf0ddede2016-11-23 23:14:15 +00001102.Cm ClientAliveCountMax ,
1103.Cm ClientAliveInterval ,
Damien Millerc24da772012-06-20 21:53:58 +10001104.Cm DenyGroups ,
1105.Cm DenyUsers ,
Damien Millere2754432006-07-24 14:06:47 +10001106.Cm ForceCommand ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001107.Cm GatewayPorts ,
djm@openbsd.orgbd49da22015-02-20 23:46:01 +00001108.Cm GSSAPIAuthentication ,
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001109.Cm HostbasedAcceptedKeyTypes ,
Damien Miller25434de2008-05-19 14:29:08 +10001110.Cm HostbasedAuthentication ,
Damien Millerab6de352010-06-26 09:38:45 +10001111.Cm HostbasedUsesNameFromPacketOnly ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001112.Cm IPQoS ,
Darren Tucker1d75f222007-03-01 21:31:28 +11001113.Cm KbdInteractiveAuthentication ,
Damien Miller5737e362007-03-06 21:21:18 +11001114.Cm KerberosAuthentication ,
djm@openbsd.org54cd41a2017-05-17 01:24:17 +00001115.Cm LogLevel ,
Damien Miller307c1d12008-06-16 07:56:20 +10001116.Cm MaxAuthTries ,
Damien Millerc62a5af2008-06-16 07:55:46 +10001117.Cm MaxSessions ,
Darren Tucker1629c072007-02-19 22:25:37 +11001118.Cm PasswordAuthentication ,
Damien Miller51bde602008-11-03 19:23:10 +11001119.Cm PermitEmptyPasswords ,
Damien Millerd1de9952006-07-24 14:05:48 +10001120.Cm PermitOpen ,
Darren Tucker15f94272008-01-01 20:36:56 +11001121.Cm PermitRootLogin ,
Damien Miller5ff30c62013-10-30 22:21:50 +11001122.Cm PermitTTY ,
Damien Millerab6de352010-06-26 09:38:45 +10001123.Cm PermitTunnel ,
Damien Miller72e6b5c2014-07-04 09:00:04 +10001124.Cm PermitUserRC ,
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001125.Cm PubkeyAcceptedKeyTypes ,
Darren Tucker1477ea12009-10-07 08:36:05 +11001126.Cm PubkeyAuthentication ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001127.Cm RekeyLimit ,
1128.Cm RevokedKeys ,
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001129.Cm RDomain ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001130.Cm StreamLocalBindMask ,
1131.Cm StreamLocalBindUnlink ,
1132.Cm TrustedUserCAKeys ,
Damien Millerd1de9952006-07-24 14:05:48 +10001133.Cm X11DisplayOffset ,
Damien Miller19913842009-02-23 10:53:58 +11001134.Cm X11Forwarding
Darren Tucker45150472006-07-12 22:34:17 +10001135and
Damien Miller0296ae82009-02-23 11:00:24 +11001136.Cm X11UseLocalHost .
Darren Tucker89413db2004-05-24 10:36:23 +10001137.It Cm MaxAuthTries
1138Specifies the maximum number of authentication attempts permitted per
Damien Miller26213e52004-06-30 22:39:34 +10001139connection.
1140Once the number of failures reaches half this value,
1141additional failures are logged.
1142The default is 6.
Damien Miller7207f642008-05-19 15:34:50 +10001143.It Cm MaxSessions
djm@openbsd.orgcac3b662016-02-05 02:37:56 +00001144Specifies the maximum number of open shell, login or subsystem (e.g. sftp)
1145sessions permitted per network connection.
1146Multiple sessions may be established by clients that support connection
1147multiplexing.
1148Setting
1149.Cm MaxSessions
1150to 1 will effectively disable session multiplexing, whereas setting it to 0
1151will prevent all shell, login and subsystem sessions while still permitting
1152forwarding.
Damien Miller7207f642008-05-19 15:34:50 +10001153The default is 10.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001154.It Cm MaxStartups
1155Specifies the maximum number of concurrent unauthenticated connections to the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001156SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001157Additional connections will be dropped until authentication succeeds or the
1158.Cm LoginGraceTime
1159expires for a connection.
Damien Miller1f583df2013-02-12 11:02:08 +11001160The default is 10:30:100.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001161.Pp
1162Alternatively, random early drop can be enabled by specifying
1163the three colon separated values
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001164start:rate:full (e.g. "10:30:60").
Damien Millerf4f22b52006-03-15 11:57:25 +11001165.Xr sshd 8
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001166will refuse connection attempts with a probability of rate/100 (30%)
1167if there are currently start (10) unauthenticated connections.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001168The probability increases linearly and all connection attempts
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001169are refused if the number of unauthenticated connections reaches full (60).
Ben Lindstrom9f049032002-06-21 00:59:05 +00001170.It Cm PasswordAuthentication
1171Specifies whether password authentication is allowed.
1172The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001173.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001174.It Cm PermitEmptyPasswords
1175When password authentication is allowed, it specifies whether the
1176server allows login to accounts with empty password strings.
1177The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001178.Cm no .
Damien Miller9b439df2006-07-24 14:04:00 +10001179.It Cm PermitOpen
1180Specifies the destinations to which TCP port forwarding is permitted.
1181The forwarding specification must be one of the following forms:
1182.Pp
1183.Bl -item -offset indent -compact
1184.It
1185.Cm PermitOpen
1186.Sm off
1187.Ar host : port
1188.Sm on
1189.It
1190.Cm PermitOpen
1191.Sm off
1192.Ar IPv4_addr : port
1193.Sm on
1194.It
1195.Cm PermitOpen
1196.Sm off
1197.Ar \&[ IPv6_addr \&] : port
1198.Sm on
1199.El
1200.Pp
Damien Millera765cf42006-07-24 14:08:13 +10001201Multiple forwards may be specified by separating them with whitespace.
Damien Miller9b439df2006-07-24 14:04:00 +10001202An argument of
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001203.Cm any
Damien Miller9b439df2006-07-24 14:04:00 +10001204can be used to remove all restrictions and permit any forwarding requests.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001205An argument of
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001206.Cm none
Darren Tuckerba9ea322012-05-19 19:37:33 +10001207can be used to prohibit all forwarding requests.
jmc@openbsd.org32d921c2016-07-19 12:59:16 +00001208The wildcard
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001209.Sq *
jmc@openbsd.org32d921c2016-07-19 12:59:16 +00001210can be used for host or port to allow all hosts or ports, respectively.
Damien Miller65bc2c42006-07-24 14:04:16 +10001211By default all port forwarding requests are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001212.It Cm PermitRootLogin
Darren Tuckerb3509012005-01-20 11:01:46 +11001213Specifies whether root can log in using
Ben Lindstrom9f049032002-06-21 00:59:05 +00001214.Xr ssh 1 .
1215The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001216.Cm yes ,
1217.Cm prohibit-password ,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001218.Cm forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001219or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001220.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001221The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001222.Cm prohibit-password .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001223.Pp
1224If this option is set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001225.Cm prohibit-password
jmc@openbsd.org071325f2017-10-13 16:50:45 +00001226(or its deprecated alias,
1227.Cm without-password ) ,
deraadt@openbsd.org1dc8d932015-08-06 14:53:21 +00001228password and keyboard-interactive authentication are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001229.Pp
1230If this option is set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001231.Cm forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001232root login with public key authentication will be allowed,
1233but only if the
1234.Ar command
1235option has been specified
1236(which may be useful for taking remote backups even if root login is
Damien Millerfbf486b2003-05-23 18:44:23 +10001237normally not allowed).
1238All other authentication methods are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001239.Pp
1240If this option is set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001241.Cm no ,
Darren Tuckerb3509012005-01-20 11:01:46 +11001242root is not allowed to log in.
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +00001243.It Cm PermitTTY
1244Specifies whether
1245.Xr pty 4
1246allocation is permitted.
1247The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001248.Cm yes .
Damien Millerd27b9472005-12-13 19:29:02 +11001249.It Cm PermitTunnel
1250Specifies whether
1251.Xr tun 4
1252device forwarding is allowed.
Damien Miller7b58e802005-12-13 19:33:19 +11001253The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001254.Cm yes ,
1255.Cm point-to-point
Damien Miller991dba42006-07-10 20:16:27 +10001256(layer 3),
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001257.Cm ethernet
Damien Miller991dba42006-07-10 20:16:27 +10001258(layer 2), or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001259.Cm no .
Damien Miller991dba42006-07-10 20:16:27 +10001260Specifying
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001261.Cm yes
Damien Miller991dba42006-07-10 20:16:27 +10001262permits both
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001263.Cm point-to-point
Damien Miller991dba42006-07-10 20:16:27 +10001264and
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001265.Cm ethernet .
Damien Millerd27b9472005-12-13 19:29:02 +11001266The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001267.Cm no .
djm@openbsd.org48dffd52014-09-09 09:45:36 +00001268.Pp
1269Independent of this setting, the permissions of the selected
1270.Xr tun 4
1271device must allow access to the user.
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001272.It Cm PermitUserEnvironment
1273Specifies whether
1274.Pa ~/.ssh/environment
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001275and
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001276.Cm environment=
1277options in
1278.Pa ~/.ssh/authorized_keys
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001279are processed by
Damien Miller5b0d63f2006-03-15 11:56:56 +11001280.Xr sshd 8 .
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001281The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001282.Cm no .
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001283Enabling environment processing may enable users to bypass access
1284restrictions in some configurations using mechanisms such as
1285.Ev LD_PRELOAD .
Damien Miller72e6b5c2014-07-04 09:00:04 +10001286.It Cm PermitUserRC
1287Specifies whether any
1288.Pa ~/.ssh/rc
1289file is executed.
1290The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001291.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001292.It Cm PidFile
Ben Lindstrom959de992002-06-23 00:35:25 +00001293Specifies the file that contains the process ID of the
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001294SSH daemon, or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001295.Cm none
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001296to not write one.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001297The default is
1298.Pa /var/run/sshd.pid .
1299.It Cm Port
1300Specifies the port number that
Damien Miller5b0d63f2006-03-15 11:56:56 +11001301.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001302listens on.
1303The default is 22.
1304Multiple options of this type are permitted.
1305See also
1306.Cm ListenAddress .
1307.It Cm PrintLastLog
1308Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001309.Xr sshd 8
Darren Tucker7cc5c232004-11-05 20:06:59 +11001310should print the date and time of the last user login when a user logs
1311in interactively.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001312The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001313.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001314.It Cm PrintMotd
1315Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001316.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001317should print
1318.Pa /etc/motd
1319when a user logs in interactively.
1320(On some systems it is also printed by the shell,
1321.Pa /etc/profile ,
1322or equivalent.)
1323The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001324.Cm yes .
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001325.It Cm PubkeyAcceptedKeyTypes
1326Specifies the key types that will be accepted for public key authentication
1327as a comma-separated pattern list.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001328Alternately if the specified value begins with a
1329.Sq +
1330character, then the specified key types will be appended to the default set
1331instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +00001332If the specified value begins with a
1333.Sq -
1334character, then the specified key types (including wildcards) will be removed
1335from the default set instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001336The default for this option is:
1337.Bd -literal -offset 3n
1338ecdsa-sha2-nistp256-cert-v01@openssh.com,
1339ecdsa-sha2-nistp384-cert-v01@openssh.com,
1340ecdsa-sha2-nistp521-cert-v01@openssh.com,
1341ssh-ed25519-cert-v01@openssh.com,
1342ssh-rsa-cert-v01@openssh.com,
1343ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org3a13cb52016-02-17 08:57:34 +00001344ssh-ed25519,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001345.Ed
1346.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001347The list of available key types may also be obtained using
1348.Qq ssh -Q key .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001349.It Cm PubkeyAuthentication
1350Specifies whether public key authentication is allowed.
1351The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001352.Cm yes .
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001353.It Cm RekeyLimit
1354Specifies the maximum amount of data that may be transmitted before the
1355session key is renegotiated, optionally followed a maximum amount of
1356time that may pass before the session key is renegotiated.
1357The first argument is specified in bytes and may have a suffix of
1358.Sq K ,
1359.Sq M ,
1360or
1361.Sq G
1362to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1363The default is between
1364.Sq 1G
1365and
1366.Sq 4G ,
1367depending on the cipher.
1368The optional second value is specified in seconds and may use any of the
1369units documented in the
1370.Sx TIME FORMATS
Darren Tucker64d22942013-05-16 20:31:29 +10001371section.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001372The default value for
1373.Cm RekeyLimit
1374is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001375.Cm default none ,
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001376which means that rekeying is performed after the cipher's default amount
1377of data has been sent or received and no time based rekeying is done.
Damien Miller1aed65e2010-03-04 21:53:35 +11001378.It Cm RevokedKeys
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001379Specifies revoked public keys file, or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001380.Cm none
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001381to not use one.
Damien Miller1aed65e2010-03-04 21:53:35 +11001382Keys listed in this file will be refused for public key authentication.
1383Note that if this file is not readable, then public key authentication will
1384be refused for all users.
Damien Millerf3747bf2013-01-18 11:44:04 +11001385Keys may be specified as a text file, listing one public key per line, or as
1386an OpenSSH Key Revocation List (KRL) as generated by
Damien Miller72abeb72013-01-20 22:33:44 +11001387.Xr ssh-keygen 1 .
Damien Millerfecfd112013-07-18 16:11:50 +10001388For more information on KRLs, see the KEY REVOCATION LISTS section in
Damien Millerf3747bf2013-01-18 11:44:04 +11001389.Xr ssh-keygen 1 .
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001390.It Cm RDomain
1391Specifies an explicit routing domain that is applied after authentication
1392has completed.
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +00001393The user session, as well and any forwarded or listening IP sockets,
1394will be bound to this
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001395.Xr rdomain 4 .
1396If the routing domain is set to
1397.Cm \&%D ,
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +00001398then the domain in which the incoming connection was received will be applied.
Damien Miller7acefbb2014-07-18 14:11:24 +10001399.It Cm StreamLocalBindMask
1400Sets the octal file creation mode mask
1401.Pq umask
1402used when creating a Unix-domain socket file for local or remote
1403port forwarding.
1404This option is only used for port forwarding to a Unix-domain socket file.
1405.Pp
1406The default value is 0177, which creates a Unix-domain socket file that is
1407readable and writable only by the owner.
1408Note that not all operating systems honor the file mode on Unix-domain
1409socket files.
1410.It Cm StreamLocalBindUnlink
1411Specifies whether to remove an existing Unix-domain socket file for local
1412or remote port forwarding before creating a new one.
1413If the socket file already exists and
1414.Cm StreamLocalBindUnlink
1415is not enabled,
1416.Nm sshd
1417will be unable to forward the port to the Unix-domain socket file.
1418This option is only used for port forwarding to a Unix-domain socket file.
1419.Pp
1420The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001421.Cm yes
Damien Miller7acefbb2014-07-18 14:11:24 +10001422or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001423.Cm no .
Damien Miller7acefbb2014-07-18 14:11:24 +10001424The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001425.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001426.It Cm StrictModes
1427Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001428.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001429should check file modes and ownership of the
1430user's files and home directory before accepting login.
1431This is normally desirable because novices sometimes accidentally leave their
1432directory or files world-writable.
1433The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001434.Cm yes .
Darren Tuckerf788a912010-01-08 17:06:47 +11001435Note that this does not apply to
1436.Cm ChrootDirectory ,
1437whose permissions and ownership are checked unconditionally.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001438.It Cm Subsystem
Damien Miller208f1ed2006-03-15 11:56:03 +11001439Configures an external subsystem (e.g. file transfer daemon).
Damien Miller917f9b62006-07-10 20:36:47 +10001440Arguments should be a subsystem name and a command (with optional arguments)
1441to execute upon subsystem request.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001442.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001443The command
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001444.Cm sftp-server
1445implements the SFTP file transfer subsystem.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001446.Pp
1447Alternately the name
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001448.Cm internal-sftp
1449implements an in-process SFTP server.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001450This may simplify configurations using
1451.Cm ChrootDirectory
1452to force a different filesystem root on clients.
1453.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001454By default no subsystems are defined.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001455.It Cm SyslogFacility
1456Gives the facility code that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +11001457.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001458The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1459LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1460The default is AUTH.
Damien Miller12c150e2003-12-17 16:31:10 +11001461.It Cm TCPKeepAlive
1462Specifies whether the system should send TCP keepalive messages to the
1463other side.
1464If they are sent, death of the connection or crash of one
1465of the machines will be properly noticed.
1466However, this means that
1467connections will die if the route is down temporarily, and some people
1468find it annoying.
1469On the other hand, if TCP keepalives are not sent,
1470sessions may hang indefinitely on the server, leaving
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001471.Qq ghost
Damien Miller12c150e2003-12-17 16:31:10 +11001472users and consuming server resources.
1473.Pp
1474The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001475.Cm yes
Damien Miller12c150e2003-12-17 16:31:10 +11001476(to send TCP keepalive messages), and the server will notice
1477if the network goes down or the client host crashes.
1478This avoids infinitely hanging sessions.
1479.Pp
1480To disable TCP keepalive messages, the value should be set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001481.Cm no .
Damien Miller1aed65e2010-03-04 21:53:35 +11001482.It Cm TrustedUserCAKeys
1483Specifies a file containing public keys of certificate authorities that are
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001484trusted to sign user certificates for authentication, or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001485.Cm none
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001486to not use one.
Damien Miller72b33822010-03-05 07:39:01 +11001487Keys are listed one per line; empty lines and comments starting with
Damien Miller1aed65e2010-03-04 21:53:35 +11001488.Ql #
1489are allowed.
1490If a certificate is presented for authentication and has its signing CA key
1491listed in this file, then it may be used for authentication for any user
1492listed in the certificate's principals list.
1493Note that certificates that lack a list of principals will not be permitted
1494for authentication using
1495.Cm TrustedUserCAKeys .
Damien Millerfecfd112013-07-18 16:11:50 +10001496For more details on certificates, see the CERTIFICATES section in
Damien Miller1aed65e2010-03-04 21:53:35 +11001497.Xr ssh-keygen 1 .
Damien Miller3a961dc2003-06-03 10:25:48 +10001498.It Cm UseDNS
1499Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001500.Xr sshd 8
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001501should look up the remote host name, and to check that
Damien Miller3a961dc2003-06-03 10:25:48 +10001502the resolved host name for the remote IP address maps back to the
1503very same IP address.
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001504.Pp
1505If this option is set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001506.Cm no
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001507(the default) then only addresses and not host names may be used in
djm@openbsd.org0235a5f2016-03-17 17:19:43 +00001508.Pa ~/.ssh/authorized_keys
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001509.Cm from
1510and
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +00001511.Nm
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001512.Cm Match
1513.Cm Host
1514directives.
Damien Miller2e193e22003-05-14 15:13:03 +10001515.It Cm UsePAM
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001516Enables the Pluggable Authentication Module interface.
1517If set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001518.Cm yes
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001519this will enable PAM authentication using
1520.Cm ChallengeResponseAuthentication
Darren Tuckera4904f72006-02-23 21:35:30 +11001521and
1522.Cm PasswordAuthentication
1523in addition to PAM account and session module processing for all
1524authentication types.
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001525.Pp
1526Because PAM challenge-response authentication usually serves an equivalent
1527role to password authentication, you should disable either
1528.Cm PasswordAuthentication
1529or
1530.Cm ChallengeResponseAuthentication.
1531.Pp
1532If
1533.Cm UsePAM
1534is enabled, you will not be able to run
1535.Xr sshd 8
1536as a non-root user.
1537The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001538.Cm no .
Damien Miller23528812012-04-22 11:24:43 +10001539.It Cm VersionAddendum
1540Optionally specifies additional text to append to the SSH protocol banner
1541sent by the server upon connection.
1542The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001543.Cm none .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001544.It Cm X11DisplayOffset
1545Specifies the first display number available for
Damien Miller5b0d63f2006-03-15 11:56:56 +11001546.Xr sshd 8 Ns 's
Ben Lindstrom9f049032002-06-21 00:59:05 +00001547X11 forwarding.
Damien Miller5b0d63f2006-03-15 11:56:56 +11001548This prevents sshd from interfering with real X11 servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001549The default is 10.
1550.It Cm X11Forwarding
1551Specifies whether X11 forwarding is permitted.
Damien Miller101c4a72002-09-19 11:51:21 +10001552The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001553.Cm yes
Damien Miller101c4a72002-09-19 11:51:21 +10001554or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001555.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001556The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001557.Cm no .
Damien Miller101c4a72002-09-19 11:51:21 +10001558.Pp
1559When X11 forwarding is enabled, there may be additional exposure to
1560the server and to client displays if the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001561.Xr sshd 8
Damien Miller101c4a72002-09-19 11:51:21 +10001562proxy display is configured to listen on the wildcard address (see
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001563.Cm X11UseLocalhost ) ,
1564though this is not the default.
Damien Miller101c4a72002-09-19 11:51:21 +10001565Additionally, the authentication spoofing and authentication data
1566verification and substitution occur on the client side.
1567The security risk of using X11 forwarding is that the client's X11
Damien Miller5b0d63f2006-03-15 11:56:56 +11001568display server may be exposed to attack when the SSH client requests
Damien Miller101c4a72002-09-19 11:51:21 +10001569forwarding (see the warnings for
1570.Cm ForwardX11
1571in
Damien Millerf1ce5052003-06-11 22:04:39 +10001572.Xr ssh_config 5 ) .
Damien Miller101c4a72002-09-19 11:51:21 +10001573A system administrator may have a stance in which they want to
1574protect clients that may expose themselves to attack by unwittingly
1575requesting X11 forwarding, which can warrant a
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001576.Cm no
Damien Miller101c4a72002-09-19 11:51:21 +10001577setting.
1578.Pp
1579Note that disabling X11 forwarding does not prevent users from
1580forwarding X11 traffic, as users can always install their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001581.It Cm X11UseLocalhost
1582Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001583.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001584should bind the X11 forwarding server to the loopback address or to
Damien Miller495dca32003-04-01 21:42:14 +10001585the wildcard address.
1586By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001587sshd binds the forwarding server to the loopback address and sets the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001588hostname part of the
1589.Ev DISPLAY
1590environment variable to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001591.Cm localhost .
Ben Lindstrom15b61202002-08-20 18:44:24 +00001592This prevents remote hosts from connecting to the proxy display.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001593However, some older X11 clients may not function with this
1594configuration.
1595.Cm X11UseLocalhost
1596may be set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001597.Cm no
Ben Lindstrom9f049032002-06-21 00:59:05 +00001598to specify that the forwarding server should be bound to the wildcard
1599address.
1600The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001601.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +00001602or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001603.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001604The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001605.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001606.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001607Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001608.Xr xauth 1
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001609program, or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001610.Cm none
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001611to not use one.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001612The default is
1613.Pa /usr/X11R6/bin/xauth .
1614.El
Damien Millere3beba22006-03-15 11:59:25 +11001615.Sh TIME FORMATS
Damien Millerf4f22b52006-03-15 11:57:25 +11001616.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001617command-line arguments and configuration file options that specify time
1618may be expressed using a sequence of the form:
1619.Sm off
Ben Lindstrom1f8cf4f2002-08-20 18:43:27 +00001620.Ar time Op Ar qualifier ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001621.Sm on
1622where
1623.Ar time
1624is a positive integer value and
1625.Ar qualifier
1626is one of the following:
1627.Pp
1628.Bl -tag -width Ds -compact -offset indent
Damien Miller393821a2006-07-24 14:04:53 +10001629.It Aq Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +00001630seconds
1631.It Cm s | Cm S
1632seconds
1633.It Cm m | Cm M
1634minutes
1635.It Cm h | Cm H
1636hours
1637.It Cm d | Cm D
1638days
1639.It Cm w | Cm W
1640weeks
1641.El
1642.Pp
1643Each member of the sequence is added together to calculate
1644the total time value.
1645.Pp
1646Time format examples:
1647.Pp
1648.Bl -tag -width Ds -compact -offset indent
1649.It 600
1650600 seconds (10 minutes)
1651.It 10m
165210 minutes
1653.It 1h30m
16541 hour 30 minutes (90 minutes)
1655.El
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001656.Sh TOKENS
1657Arguments to some keywords can make use of tokens,
1658which are expanded at runtime:
1659.Pp
1660.Bl -tag -width XXXX -offset indent -compact
1661.It %%
1662A literal
1663.Sq % .
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001664.It \&%D
1665The routing domain in which the incoming connection was received.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001666.It %F
1667The fingerprint of the CA key.
1668.It %f
1669The fingerprint of the key or certificate.
1670.It %h
1671The home directory of the user.
1672.It %i
1673The key ID in the certificate.
1674.It %K
1675The base64-encoded CA key.
1676.It %k
1677The base64-encoded key or certificate for authentication.
1678.It %s
1679The serial number of the certificate.
1680.It \&%T
1681The type of the CA key.
1682.It %t
1683The key or certificate type.
1684.It %u
1685The username.
1686.El
1687.Pp
1688.Cm AuthorizedKeysCommand
jmc@openbsd.orga1187bd2017-01-06 16:28:12 +00001689accepts the tokens %%, %f, %h, %k, %t, and %u.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001690.Pp
1691.Cm AuthorizedKeysFile
1692accepts the tokens %%, %h, and %u.
1693.Pp
1694.Cm AuthorizedPrincipalsCommand
jmc@openbsd.orga1187bd2017-01-06 16:28:12 +00001695accepts the tokens %%, %F, %f, %h, %i, %K, %k, %s, %T, %t, and %u.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001696.Pp
1697.Cm AuthorizedPrincipalsFile
1698accepts the tokens %%, %h, and %u.
1699.Pp
1700.Cm ChrootDirectory
1701accepts the tokens %%, %h, and %u.
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001702.Pp
1703.Cm RoutingDomain
1704accepts the token %D.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001705.Sh FILES
1706.Bl -tag -width Ds
1707.It Pa /etc/ssh/sshd_config
1708Contains configuration data for
Damien Millerf4f22b52006-03-15 11:57:25 +11001709.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001710This file should be writable by root only, but it is recommended
1711(though not necessary) that it be world-readable.
1712.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001713.Sh SEE ALSO
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001714.Xr sftp-server 8 ,
Damien Millerf1ce5052003-06-11 22:04:39 +10001715.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001716.Sh AUTHORS
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001717.An -nosplit
Ben Lindstrom9f049032002-06-21 00:59:05 +00001718OpenSSH is a derivative of the original and free
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001719ssh 1.2.12 release by
1720.An Tatu Ylonen .
1721.An Aaron Campbell , Bob Beck , Markus Friedl , Niels Provos ,
1722.An Theo de Raadt
1723and
1724.An Dug Song
Ben Lindstrom9f049032002-06-21 00:59:05 +00001725removed many bugs, re-added newer features and
1726created OpenSSH.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001727.An Markus Friedl
1728contributed the support for SSH protocol versions 1.5 and 2.0.
1729.An Niels Provos
1730and
1731.An Markus Friedl
1732contributed support for privilege separation.