blob: 884e767b8666cbee68b9c5c7feeadd4dc4c28428 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +000036.\" $OpenBSD: sshd_config.5,v 1.202 2015/05/21 06:43:31 djm Exp $
djm@openbsd.org24232a32015-05-21 06:38:35 +000037.Dd $Mdocdate: May 21 2015 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSHD_CONFIG 5
39.Os
40.Sh NAME
41.Nm sshd_config
42.Nd OpenSSH SSH daemon configuration file
43.Sh SYNOPSIS
Damien Millerd94fc722007-01-05 16:29:30 +110044.Nm /etc/ssh/sshd_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000045.Sh DESCRIPTION
Damien Millerf4f22b52006-03-15 11:57:25 +110046.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +000047reads configuration data from
48.Pa /etc/ssh/sshd_config
49(or the file specified with
50.Fl f
51on the command line).
52The file contains keyword-argument pairs, one per line.
53Lines starting with
54.Ql #
55and empty lines are interpreted as comments.
Damien Miller306d1182006-03-15 12:05:59 +110056Arguments may optionally be enclosed in double quotes
57.Pq \&"
58in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000059.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
Darren Tucker46bc0752004-05-02 22:11:30 +100064.It Cm AcceptEnv
65Specifies what environment variables sent by the client will be copied into
66the session's
67.Xr environ 7 .
68See
69.Cm SendEnv
70in
71.Xr ssh_config 5
72for how to configure the client.
dtucker@openbsd.org85b96ef2015-04-28 10:17:58 +000073Note that environment passing is only supported for protocol 2, and
74that the
75.Ev TERM
jmc@openbsd.orgc1d5bcf2015-04-28 13:47:38 +000076environment variable is always sent whenever the client
dtucker@openbsd.org43beea02015-04-28 10:25:15 +000077requests a pseudo-terminal is requested as it is required by the protocol.
Darren Tucker46bc0752004-05-02 22:11:30 +100078Variables are specified by name, which may contain the wildcard characters
Damien Miller208f1ed2006-03-15 11:56:03 +110079.Ql *
Darren Tucker46bc0752004-05-02 22:11:30 +100080and
81.Ql \&? .
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100082Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +100083across multiple
84.Cm AcceptEnv
85directives.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100086Be warned that some environment variables could be used to bypass restricted
Darren Tucker46bc0752004-05-02 22:11:30 +100087user environments.
88For this reason, care should be taken in the use of this directive.
89The default is not to accept any environment variables.
Darren Tucker0f383232005-01-20 10:57:56 +110090.It Cm AddressFamily
91Specifies which address family should be used by
Damien Millerf4f22b52006-03-15 11:57:25 +110092.Xr sshd 8 .
Darren Tucker0f383232005-01-20 10:57:56 +110093Valid arguments are
94.Dq any ,
95.Dq inet
Damien Miller5b0d63f2006-03-15 11:56:56 +110096(use IPv4 only), or
Darren Tucker0f383232005-01-20 10:57:56 +110097.Dq inet6
98(use IPv6 only).
99The default is
100.Dq any .
Damien Millere9890192008-05-19 14:59:02 +1000101.It Cm AllowAgentForwarding
102Specifies whether
103.Xr ssh-agent 1
104forwarding is permitted.
105The default is
106.Dq yes .
107Note that disabling agent forwarding does not improve security
108unless users are also denied shell access, as they can always install
109their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000110.It Cm AllowGroups
111This keyword can be followed by a list of group name patterns, separated
112by spaces.
113If specified, login is allowed only for users whose primary
114group or supplementary group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000115Only group names are valid; a numerical group ID is not recognized.
116By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100117The allow/deny directives are processed in the following order:
118.Cm DenyUsers ,
119.Cm AllowUsers ,
120.Cm DenyGroups ,
121and finally
122.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100123.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000124See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100125.Xr ssh_config 5
126for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000127.It Cm AllowTcpForwarding
128Specifies whether TCP forwarding is permitted.
Damien Milleraa5b3f82012-12-03 09:50:54 +1100129The available options are
130.Dq yes
131or
132.Dq all
133to allow TCP forwarding,
134.Dq no
135to prevent all TCP forwarding,
136.Dq local
137to allow local (from the perspective of
Darren Tuckerf9333d52012-12-07 13:06:13 +1100138.Xr ssh 1 )
139forwarding only or
Damien Milleraa5b3f82012-12-03 09:50:54 +1100140.Dq remote
141to allow remote forwarding only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000142The default is
143.Dq yes .
144Note that disabling TCP forwarding does not improve security unless
145users are also denied shell access, as they can always install their
146own forwarders.
Damien Miller7acefbb2014-07-18 14:11:24 +1000147.It Cm AllowStreamLocalForwarding
148Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
149The available options are
150.Dq yes
151or
152.Dq all
153to allow StreamLocal forwarding,
154.Dq no
155to prevent all StreamLocal forwarding,
156.Dq local
157to allow local (from the perspective of
158.Xr ssh 1 )
159forwarding only or
160.Dq remote
161to allow remote forwarding only.
162The default is
163.Dq yes .
164Note that disabling StreamLocal forwarding does not improve security unless
165users are also denied shell access, as they can always install their
166own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000167.It Cm AllowUsers
168This keyword can be followed by a list of user name patterns, separated
169by spaces.
Damien Miller5a93add2003-01-24 11:34:52 +1100170If specified, login is allowed only for user names that
Ben Lindstrom9f049032002-06-21 00:59:05 +0000171match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000172Only user names are valid; a numerical user ID is not recognized.
173By default, login is allowed for all users.
174If the pattern takes the form USER@HOST then USER and HOST
175are separately checked, restricting logins to particular
176users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100177The allow/deny directives are processed in the following order:
178.Cm DenyUsers ,
179.Cm AllowUsers ,
180.Cm DenyGroups ,
181and finally
182.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100183.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000184See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100185.Xr ssh_config 5
186for more information on patterns.
Damien Millera6e3f012012-11-04 23:21:40 +1100187.It Cm AuthenticationMethods
188Specifies the authentication methods that must be successfully completed
189for a user to be granted access.
190This option must be followed by one or more comma-separated lists of
191authentication method names.
192Successful authentication requires completion of every method in at least
193one of these lists.
194.Pp
195For example, an argument of
196.Dq publickey,password publickey,keyboard-interactive
197would require the user to complete public key authentication, followed by
198either password or keyboard interactive authentication.
199Only methods that are next in one or more lists are offered at each stage,
200so for this example, it would not be possible to attempt password or
201keyboard-interactive authentication before public key.
202.Pp
Damien Miller91a55f22013-04-23 15:18:10 +1000203For keyboard interactive authentication it is also possible to
204restrict authentication to a specific device by appending a
205colon followed by the device identifier
206.Dq bsdauth ,
207.Dq pam ,
208or
209.Dq skey ,
210depending on the server configuration.
211For example,
212.Dq keyboard-interactive:bsdauth
213would restrict keyboard interactive authentication to the
214.Dq bsdauth
215device.
216.Pp
djm@openbsd.orgf69b69b2014-12-22 07:51:30 +0000217If the
218.Dq publickey
jmc@openbsd.org449e11b2014-12-22 08:24:17 +0000219method is listed more than once,
djm@openbsd.orgf69b69b2014-12-22 07:51:30 +0000220.Xr sshd 8
221verifies that keys that have been used successfully are not reused for
222subsequent authentications.
223For example, an
224.Cm AuthenticationMethods
225of
226.Dq publickey,publickey
227will require successful authentication using two different public keys.
228.Pp
Damien Millera6e3f012012-11-04 23:21:40 +1100229This option is only available for SSH protocol 2 and will yield a fatal
230error if enabled if protocol 1 is also enabled.
231Note that each authentication method listed should also be explicitly enabled
232in the configuration.
233The default is not to require multiple authentication; successful completion
234of a single authentication method is sufficient.
Damien Miller09d3e122012-10-31 08:58:58 +1100235.It Cm AuthorizedKeysCommand
Damien Millerf33580e2012-11-04 22:22:52 +1100236Specifies a program to be used to look up the user's public keys.
djm@openbsd.org24232a32015-05-21 06:38:35 +0000237The program must be owned by root, not writable by group or others and
238specified by an absolute path.
239.Pp
240Arguments to
241.Cm AuthorizedKeysCommand
242may be provided using the following tokens, which will be expanded
243at runtime: %% is replaced by a literal '%', %u is replaced by the
244username being authenticated, %h is replaced by the home directory
245of the user being authenticated, %t is replaced with the key type
246offered for authentication, %f is replaced with the fingerprint of
247the key, and %k is replaced with the key being offered for authentication.
248If no arguments are specified then the username of the target user
249will be supplied.
250.Pp
251The program should produce on standard output zero or
Damien Millerfecfd112013-07-18 16:11:50 +1000252more lines of authorized_keys output (see AUTHORIZED_KEYS in
Damien Millerf33580e2012-11-04 22:22:52 +1100253.Xr sshd 8 ) .
Damien Miller09d3e122012-10-31 08:58:58 +1100254If a key supplied by AuthorizedKeysCommand does not successfully authenticate
255and authorize the user then public key authentication continues using the usual
256.Cm AuthorizedKeysFile
257files.
258By default, no AuthorizedKeysCommand is run.
259.It Cm AuthorizedKeysCommandUser
260Specifies the user under whose account the AuthorizedKeysCommand is run.
Damien Miller09d3e122012-10-31 08:58:58 +1100261It is recommended to use a dedicated user that has no other role on the host
262than running authorized keys commands.
djm@openbsd.orgf1c4d8e2014-12-22 08:04:23 +0000263If
djm@openbsd.orgd663bea2014-12-11 05:25:06 +0000264.Cm AuthorizedKeysCommand
djm@openbsd.orgf1c4d8e2014-12-22 08:04:23 +0000265is specified but
266.Cm AuthorizedKeysCommandUser
267is not, then
268.Xr sshd 8
269will refuse to start.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000270.It Cm AuthorizedKeysFile
271Specifies the file that contains the public keys that can be used
272for user authentication.
Damien Miller6018a362010-07-02 13:35:19 +1000273The format is described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000274AUTHORIZED_KEYS FILE FORMAT
Damien Miller6018a362010-07-02 13:35:19 +1000275section of
276.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000277.Cm AuthorizedKeysFile
278may contain tokens of the form %T which are substituted during connection
Damien Miller5b0d63f2006-03-15 11:56:56 +1100279setup.
Damien Millerfbf486b2003-05-23 18:44:23 +1000280The following tokens are defined: %% is replaced by a literal '%',
Damien Miller5b0d63f2006-03-15 11:56:56 +1100281%h is replaced by the home directory of the user being authenticated, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000282%u is replaced by the username of that user.
283After expansion,
284.Cm AuthorizedKeysFile
285is taken to be an absolute path or one relative to the user's home
286directory.
Damien Millerb9132fc2011-05-29 21:41:40 +1000287Multiple files may be listed, separated by whitespace.
288The default is
289.Dq .ssh/authorized_keys .ssh/authorized_keys2 .
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000290.It Cm AuthorizedPrincipalsCommand
291Specifies a program to be used to generate the list of allowed
292certificate principals as per
293.Cm AuthorizedPrincipalsFile .
294The program must be owned by root, not writable by group or others and
295specified by an absolute path.
296.Pp
297Arguments to
298.Cm AuthorizedPrincipalsCommand
299may be provided using the following tokens, which will be expanded
300at runtime: %% is replaced by a literal '%', %u is replaced by the
301username being authenticated and %h is replaced by the home directory
302of the user being authenticated.
303.Pp
304The program should produce on standard output zero or
305more lines of
306.Cm AuthorizedPrincipalsFile
307output.
308If either
309.Cm AuthorizedPrincipalsCommand
310or
311.Cm AuthorizedPrincipalsFile
312is specified, then certificates offered by the client for authentication
313must contain a principal that is listed.
314By default, no AuthorizedPrincipalsCommand is run.
315.It Cm AuthorizedPrincipalsCommandUser
316Specifies the user under whose account the AuthorizedPrincipalsCommand is run.
317It is recommended to use a dedicated user that has no other role on the host
318than running authorized principals commands.
319If
320.Cm AuthorizedPrincipalsCommand
321is specified but
322.Cm AuthorizedPrincipalsCommandUser
323is not, then
324.Xr sshd 8
325will refuse to start.
Damien Miller30da3442010-05-10 11:58:03 +1000326.It Cm AuthorizedPrincipalsFile
327Specifies a file that lists principal names that are accepted for
328certificate authentication.
329When using certificates signed by a key listed in
330.Cm TrustedUserCAKeys ,
331this file lists names, one of which must appear in the certificate for it
332to be accepted for authentication.
Damien Millerd59dab82010-07-02 13:37:17 +1000333Names are listed one per line preceded by key options (as described
Damien Millerfecfd112013-07-18 16:11:50 +1000334in AUTHORIZED_KEYS FILE FORMAT in
Damien Millerd59dab82010-07-02 13:37:17 +1000335.Xr sshd 8 ) .
Damien Miller6018a362010-07-02 13:35:19 +1000336Empty lines and comments starting with
Damien Miller30da3442010-05-10 11:58:03 +1000337.Ql #
338are ignored.
339.Pp
340.Cm AuthorizedPrincipalsFile
341may contain tokens of the form %T which are substituted during connection
342setup.
343The following tokens are defined: %% is replaced by a literal '%',
344%h is replaced by the home directory of the user being authenticated, and
345%u is replaced by the username of that user.
346After expansion,
347.Cm AuthorizedPrincipalsFile
348is taken to be an absolute path or one relative to the user's home
349directory.
350.Pp
Damien Miller8fef9eb2012-04-22 11:25:10 +1000351The default is
352.Dq none ,
353i.e. not to use a principals file \(en in this case, the username
Damien Miller30da3442010-05-10 11:58:03 +1000354of the user must appear in a certificate's principals list for it to be
355accepted.
356Note that
357.Cm AuthorizedPrincipalsFile
358is only used when authentication proceeds using a CA listed in
359.Cm TrustedUserCAKeys
360and is not consulted for certification authorities trusted via
361.Pa ~/.ssh/authorized_keys ,
362though the
363.Cm principals=
364key option offers a similar facility (see
365.Xr sshd 8
366for details).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000367.It Cm Banner
Ben Lindstrom9f049032002-06-21 00:59:05 +0000368The contents of the specified file are sent to the remote user before
369authentication is allowed.
Damien Miller4890e532007-09-17 11:57:38 +1000370If the argument is
371.Dq none
372then no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000373This option is only available for protocol version 2.
374By default, no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000375.It Cm ChallengeResponseAuthentication
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000376Specifies whether challenge-response authentication is allowed (e.g. via
Damien Millere8c9f262014-10-03 09:24:56 +1000377PAM or through authentication styles supported in
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000378.Xr login.conf 5 )
Ben Lindstrom9f049032002-06-21 00:59:05 +0000379The default is
380.Dq yes .
Damien Millerd8cb1f12008-02-10 22:40:12 +1100381.It Cm ChrootDirectory
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100382Specifies the pathname of a directory to
Damien Millerd8cb1f12008-02-10 22:40:12 +1100383.Xr chroot 2
384to after authentication.
deraadt@openbsd.orgdcff5812015-01-22 20:24:41 +0000385At session startup
386.Xr sshd 8
387checks that all components of the pathname are root-owned directories
388which are not writable by any other user or group.
Darren Tucker51dbe502009-06-21 17:56:51 +1000389After the chroot,
390.Xr sshd 8
391changes the working directory to the user's home directory.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100392.Pp
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100393The pathname may contain the following tokens that are expanded at runtime once
Damien Millerd8cb1f12008-02-10 22:40:12 +1100394the connecting user has been authenticated: %% is replaced by a literal '%',
395%h is replaced by the home directory of the user being authenticated, and
396%u is replaced by the username of that user.
397.Pp
398The
399.Cm ChrootDirectory
400must contain the necessary files and directories to support the
Darren Tuckeraf501cf2009-06-21 17:53:04 +1000401user's session.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100402For an interactive session this requires at least a shell, typically
403.Xr sh 1 ,
404and basic
405.Pa /dev
406nodes such as
407.Xr null 4 ,
408.Xr zero 4 ,
409.Xr stdin 4 ,
410.Xr stdout 4 ,
411.Xr stderr 4 ,
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000412and
Damien Millerd8cb1f12008-02-10 22:40:12 +1100413.Xr tty 4
414devices.
415For file transfer sessions using
Darren Tuckerf92077f2009-06-21 17:56:25 +1000416.Dq sftp ,
Damien Millerd8cb1f12008-02-10 22:40:12 +1100417no additional configuration of the environment is necessary if the
Darren Tuckerf92077f2009-06-21 17:56:25 +1000418in-process sftp server is used,
Damien Miller426117b2014-07-30 12:33:20 +1000419though sessions which use logging may require
Darren Tucker00fcd712009-06-21 17:56:00 +1000420.Pa /dev/log
Damien Miller426117b2014-07-30 12:33:20 +1000421inside the chroot directory on some operating systems (see
Darren Tucker00fcd712009-06-21 17:56:00 +1000422.Xr sftp-server 8
423for details).
Damien Millerd8cb1f12008-02-10 22:40:12 +1100424.Pp
jmc@openbsd.orga5a3e332015-01-22 21:00:42 +0000425For safety, it is very important that the directory hierarchy be
deraadt@openbsd.orgdcff5812015-01-22 20:24:41 +0000426prevented from modification by other processes on the system (especially
427those outside the jail).
428Misconfiguration can lead to unsafe environments which
429.Xr sshd 8
430cannot detect.
431.Pp
Damien Millerd8cb1f12008-02-10 22:40:12 +1100432The default is not to
433.Xr chroot 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000434.It Cm Ciphers
435Specifies the ciphers allowed for protocol version 2.
436Multiple ciphers must be comma-separated.
Damien Miller0fde8ac2013-11-21 14:12:23 +1100437The supported ciphers are:
438.Pp
Damien Millerc1621c82014-04-20 13:22:46 +1000439.Bl -item -compact -offset indent
440.It
4413des-cbc
442.It
443aes128-cbc
444.It
445aes192-cbc
446.It
447aes256-cbc
448.It
449aes128-ctr
450.It
451aes192-ctr
452.It
453aes256-ctr
454.It
455aes128-gcm@openssh.com
456.It
457aes256-gcm@openssh.com
458.It
459arcfour
460.It
461arcfour128
462.It
463arcfour256
464.It
465blowfish-cbc
466.It
467cast128-cbc
468.It
469chacha20-poly1305@openssh.com
470.El
Damien Miller0fde8ac2013-11-21 14:12:23 +1100471.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +1100472The default is:
Damien Millerc1621c82014-04-20 13:22:46 +1000473.Bd -literal -offset indent
474aes128-ctr,aes192-ctr,aes256-ctr,
Damien Miller1d75abf2013-01-09 16:12:19 +1100475aes128-gcm@openssh.com,aes256-gcm@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +1000476chacha20-poly1305@openssh.com
Ben Lindstrom9f049032002-06-21 00:59:05 +0000477.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100478.Pp
479The list of available ciphers may also be obtained using the
480.Fl Q
481option of
djm@openbsd.org8f6784f2014-12-22 09:05:17 +0000482.Xr ssh 1
483with an argument of
484.Dq cipher .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000485.It Cm ClientAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +1100486Sets the number of client alive messages (see below) which may be
Ben Lindstrom9f049032002-06-21 00:59:05 +0000487sent without
Damien Miller5b0d63f2006-03-15 11:56:56 +1100488.Xr sshd 8
Damien Millerfbf486b2003-05-23 18:44:23 +1000489receiving any messages back from the client.
490If this threshold is reached while client alive messages are being sent,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100491sshd will disconnect the client, terminating the session.
Damien Millerfbf486b2003-05-23 18:44:23 +1000492It is important to note that the use of client alive messages is very
493different from
Damien Miller12c150e2003-12-17 16:31:10 +1100494.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000495(below).
496The client alive messages are sent through the encrypted channel
497and therefore will not be spoofable.
498The TCP keepalive option enabled by
Damien Miller12c150e2003-12-17 16:31:10 +1100499.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000500is spoofable.
501The client alive mechanism is valuable when the client or
Ben Lindstrom9f049032002-06-21 00:59:05 +0000502server depend on knowing when a connection has become inactive.
503.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000504The default value is 3.
505If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000506.Cm ClientAliveInterval
Damien Millerb7977702006-01-03 18:47:31 +1100507(see below) is set to 15, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000508.Cm ClientAliveCountMax
Damien Miller5b0d63f2006-03-15 11:56:56 +1100509is left at the default, unresponsive SSH clients
Ben Lindstrom9f049032002-06-21 00:59:05 +0000510will be disconnected after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +1100511This option applies to protocol version 2 only.
Damien Miller1594ad52005-05-26 12:12:19 +1000512.It Cm ClientAliveInterval
513Sets a timeout interval in seconds after which if no data has been received
514from the client,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100515.Xr sshd 8
Damien Miller1594ad52005-05-26 12:12:19 +1000516will send a message through the encrypted
517channel to request a response from the client.
518The default
519is 0, indicating that these messages will not be sent to the client.
520This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000521.It Cm Compression
Damien Miller9786e6e2005-07-26 21:54:56 +1000522Specifies whether compression is allowed, or delayed until
523the user has authenticated successfully.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000524The argument must be
Damien Miller9786e6e2005-07-26 21:54:56 +1000525.Dq yes ,
526.Dq delayed ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000527or
528.Dq no .
529The default is
Damien Miller9786e6e2005-07-26 21:54:56 +1000530.Dq delayed .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000531.It Cm DenyGroups
532This keyword can be followed by a list of group name patterns, separated
533by spaces.
534Login is disallowed for users whose primary group or supplementary
535group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000536Only group names are valid; a numerical group ID is not recognized.
537By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100538The allow/deny directives are processed in the following order:
539.Cm DenyUsers ,
540.Cm AllowUsers ,
541.Cm DenyGroups ,
542and finally
543.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100544.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000545See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100546.Xr ssh_config 5
547for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000548.It Cm DenyUsers
549This keyword can be followed by a list of user name patterns, separated
550by spaces.
551Login is disallowed for user names that match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000552Only user names are valid; a numerical user ID is not recognized.
553By default, login is allowed for all users.
554If the pattern takes the form USER@HOST then USER and HOST
555are separately checked, restricting logins to particular
556users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100557The allow/deny directives are processed in the following order:
558.Cm DenyUsers ,
559.Cm AllowUsers ,
560.Cm DenyGroups ,
561and finally
562.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100563.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000564See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100565.Xr ssh_config 5
566for more information on patterns.
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000567.It Cm FingerprintHash
568Specifies the hash algorithm used when logging key fingerprints.
569Valid options are:
570.Dq md5
571and
572.Dq sha256 .
573The default is
574.Dq sha256 .
Damien Millere2754432006-07-24 14:06:47 +1000575.It Cm ForceCommand
576Forces the execution of the command specified by
577.Cm ForceCommand ,
Damien Millera1b48cc2008-03-27 11:02:02 +1100578ignoring any command supplied by the client and
579.Pa ~/.ssh/rc
580if present.
Damien Millere2754432006-07-24 14:06:47 +1000581The command is invoked by using the user's login shell with the -c option.
582This applies to shell, command, or subsystem execution.
583It is most useful inside a
584.Cm Match
585block.
586The command originally supplied by the client is available in the
587.Ev SSH_ORIGINAL_COMMAND
588environment variable.
Damien Millercdb6e652008-02-10 22:47:24 +1100589Specifying a command of
590.Dq internal-sftp
591will force the use of an in-process sftp server that requires no support
592files when used with
593.Cm ChrootDirectory .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000594.It Cm GatewayPorts
595Specifies whether remote hosts are allowed to connect to ports
596forwarded for the client.
597By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100598.Xr sshd 8
Damien Miller495dca32003-04-01 21:42:14 +1000599binds remote port forwardings to the loopback address.
600This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000601.Cm GatewayPorts
Damien Miller5b0d63f2006-03-15 11:56:56 +1100602can be used to specify that sshd
Damien Millerf91ee4c2005-03-01 21:24:33 +1100603should allow remote port forwardings to bind to non-loopback addresses, thus
604allowing other hosts to connect.
605The argument may be
606.Dq no
607to force remote port forwardings to be available to the local host only,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000608.Dq yes
Damien Millerf91ee4c2005-03-01 21:24:33 +1100609to force remote port forwardings to bind to the wildcard address, or
610.Dq clientspecified
611to allow the client to select the address to which the forwarding is bound.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000612The default is
613.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000614.It Cm GSSAPIAuthentication
Damien Miller9b7b03b2003-09-02 22:57:05 +1000615Specifies whether user authentication based on GSSAPI is allowed.
Damien Millera8e06ce2003-11-21 23:48:55 +1100616The default is
Darren Tucker0efd1552003-08-26 11:49:55 +1000617.Dq no .
618Note that this option applies to protocol version 2 only.
619.It Cm GSSAPICleanupCredentials
620Specifies whether to automatically destroy the user's credentials cache
621on logout.
622The default is
623.Dq yes .
624Note that this option applies to protocol version 2 only.
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000625.It Cm HostbasedAcceptedKeyTypes
626Specifies the key types that will be accepted for hostbased authentication
627as a comma-separated pattern list.
628The default
629.Dq *
630will allow all key types.
631The
632.Fl Q
633option of
634.Xr ssh 1
635may be used to list supported key types.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000636.It Cm HostbasedAuthentication
637Specifies whether rhosts or /etc/hosts.equiv authentication together
638with successful public key client host authentication is allowed
Damien Miller1faa7132006-03-15 11:55:31 +1100639(host-based authentication).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000640This option is similar to
641.Cm RhostsRSAAuthentication
642and applies to protocol version 2 only.
643The default is
644.Dq no .
Damien Millerb594f382006-08-30 11:06:34 +1000645.It Cm HostbasedUsesNameFromPacketOnly
646Specifies whether or not the server will attempt to perform a reverse
647name lookup when matching the name in the
648.Pa ~/.shosts ,
649.Pa ~/.rhosts ,
650and
651.Pa /etc/hosts.equiv
652files during
653.Cm HostbasedAuthentication .
654A setting of
655.Dq yes
656means that
657.Xr sshd 8
658uses the name supplied by the client rather than
659attempting to resolve the name from the TCP connection itself.
660The default is
661.Dq no .
Damien Miller0a80ca12010-02-27 07:55:05 +1100662.It Cm HostCertificate
663Specifies a file containing a public host certificate.
664The certificate's public key must match a private host key already specified
665by
666.Cm HostKey .
667The default behaviour of
668.Xr sshd 8
669is not to load any certificates.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000670.It Cm HostKey
671Specifies a file containing a private host key
672used by SSH.
673The default is
674.Pa /etc/ssh/ssh_host_key
675for protocol version 1, and
Damien Millereb8b60e2010-08-31 22:41:14 +1000676.Pa /etc/ssh/ssh_host_dsa_key ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100677.Pa /etc/ssh/ssh_host_ecdsa_key ,
678.Pa /etc/ssh/ssh_host_ed25519_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000679and
Damien Millereb8b60e2010-08-31 22:41:14 +1000680.Pa /etc/ssh/ssh_host_rsa_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000681for protocol version 2.
682Note that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100683.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000684will refuse to use a file if it is group/world-accessible.
685It is possible to have multiple host key files.
686.Dq rsa1
687keys are used for version 1 and
Damien Millereb8b60e2010-08-31 22:41:14 +1000688.Dq dsa ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100689.Dq ecdsa ,
690.Dq ed25519
Ben Lindstrom9f049032002-06-21 00:59:05 +0000691or
692.Dq rsa
693are used for version 2 of the SSH protocol.
Damien Miller85b45e02013-07-20 13:21:52 +1000694It is also possible to specify public host key files instead.
695In this case operations on the private key will be delegated
696to an
697.Xr ssh-agent 1 .
698.It Cm HostKeyAgent
699Identifies the UNIX-domain socket used to communicate
700with an agent that has access to the private host keys.
701If
702.Dq SSH_AUTH_SOCK
703is specified, the location of the socket will be read from the
704.Ev SSH_AUTH_SOCK
705environment variable.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000706.It Cm IgnoreRhosts
707Specifies that
708.Pa .rhosts
709and
710.Pa .shosts
711files will not be used in
Ben Lindstrom9f049032002-06-21 00:59:05 +0000712.Cm RhostsRSAAuthentication
713or
714.Cm HostbasedAuthentication .
715.Pp
716.Pa /etc/hosts.equiv
717and
718.Pa /etc/shosts.equiv
719are still used.
720The default is
721.Dq yes .
722.It Cm IgnoreUserKnownHosts
723Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100724.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000725should ignore the user's
Damien Miller167ea5d2005-05-26 12:04:02 +1000726.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000727during
728.Cm RhostsRSAAuthentication
729or
730.Cm HostbasedAuthentication .
731The default is
732.Dq no .
Damien Miller0dac6fb2010-11-20 15:19:38 +1100733.It Cm IPQoS
734Specifies the IPv4 type-of-service or DSCP class for the connection.
735Accepted values are
736.Dq af11 ,
737.Dq af12 ,
738.Dq af13 ,
Damien Millerf6e758c2011-09-22 21:37:13 +1000739.Dq af21 ,
Damien Miller0dac6fb2010-11-20 15:19:38 +1100740.Dq af22 ,
741.Dq af23 ,
742.Dq af31 ,
743.Dq af32 ,
744.Dq af33 ,
745.Dq af41 ,
746.Dq af42 ,
747.Dq af43 ,
748.Dq cs0 ,
749.Dq cs1 ,
750.Dq cs2 ,
751.Dq cs3 ,
752.Dq cs4 ,
753.Dq cs5 ,
754.Dq cs6 ,
755.Dq cs7 ,
756.Dq ef ,
757.Dq lowdelay ,
758.Dq throughput ,
759.Dq reliability ,
760or a numeric value.
Damien Miller928362d2010-12-26 14:26:45 +1100761This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100762If one argument is specified, it is used as the packet class unconditionally.
763If two values are specified, the first is automatically selected for
764interactive sessions and the second for non-interactive sessions.
765The default is
766.Dq lowdelay
767for interactive sessions and
768.Dq throughput
769for non-interactive sessions.
Damien Millere1e480a2014-02-04 11:13:17 +1100770.It Cm KbdInteractiveAuthentication
771Specifies whether to allow keyboard-interactive authentication.
772The argument to this keyword must be
773.Dq yes
774or
775.Dq no .
776The default is to use whatever value
777.Cm ChallengeResponseAuthentication
778is set to
779(by default
780.Dq yes ) .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000781.It Cm KerberosAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000782Specifies whether the password provided by the user for
Ben Lindstrom9f049032002-06-21 00:59:05 +0000783.Cm PasswordAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000784will be validated through the Kerberos KDC.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000785To use this option, the server needs a
786Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100787The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000788.Dq no .
Damien Miller8448e662004-03-08 23:13:15 +1100789.It Cm KerberosGetAFSToken
Darren Tuckere2dd2d52005-10-03 18:19:06 +1000790If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
Damien Miller8448e662004-03-08 23:13:15 +1100791an AFS token before accessing the user's home directory.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100792The default is
Damien Miller8448e662004-03-08 23:13:15 +1100793.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000794.It Cm KerberosOrLocalPasswd
Damien Miller5b0d63f2006-03-15 11:56:56 +1100795If password authentication through Kerberos fails then
Ben Lindstrom9f049032002-06-21 00:59:05 +0000796the password will be validated via any additional local mechanism
797such as
798.Pa /etc/passwd .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100799The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000800.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000801.It Cm KerberosTicketCleanup
802Specifies whether to automatically destroy the user's ticket cache
803file on logout.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100804The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000805.Dq yes .
Damien Millerd5f62bf2010-09-24 22:11:14 +1000806.It Cm KexAlgorithms
807Specifies the available KEX (Key Exchange) algorithms.
808Multiple algorithms must be comma-separated.
Damien Millerc1621c82014-04-20 13:22:46 +1000809The supported algorithms are:
810.Pp
811.Bl -item -compact -offset indent
812.It
813curve25519-sha256@libssh.org
814.It
815diffie-hellman-group1-sha1
816.It
817diffie-hellman-group14-sha1
818.It
819diffie-hellman-group-exchange-sha1
820.It
821diffie-hellman-group-exchange-sha256
822.It
823ecdh-sha2-nistp256
824.It
825ecdh-sha2-nistp384
826.It
827ecdh-sha2-nistp521
828.El
829.Pp
830The default is:
Damien Miller6575c3a2013-12-18 17:47:02 +1100831.Bd -literal -offset indent
832curve25519-sha256@libssh.org,
833ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
834diffie-hellman-group-exchange-sha256,
Damien Millerc1621c82014-04-20 13:22:46 +1000835diffie-hellman-group14-sha1
Damien Miller6575c3a2013-12-18 17:47:02 +1100836.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +0000837.Pp
838The list of available key exchange algorithms may also be obtained using the
839.Fl Q
840option of
841.Xr ssh 1
842with an argument of
843.Dq kex .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000844.It Cm KeyRegenerationInterval
845In protocol version 1, the ephemeral server key is automatically regenerated
846after this many seconds (if it has been used).
847The purpose of regeneration is to prevent
848decrypting captured sessions by later breaking into the machine and
849stealing the keys.
850The key is never stored anywhere.
851If the value is 0, the key is never regenerated.
852The default is 3600 (seconds).
853.It Cm ListenAddress
854Specifies the local addresses
Damien Miller5b0d63f2006-03-15 11:56:56 +1100855.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000856should listen on.
857The following forms may be used:
858.Pp
859.Bl -item -offset indent -compact
860.It
861.Cm ListenAddress
862.Sm off
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000863.Ar host | Ar IPv4_addr | Ar IPv6_addr
Ben Lindstrom9f049032002-06-21 00:59:05 +0000864.Sm on
865.It
866.Cm ListenAddress
867.Sm off
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000868.Ar host | Ar IPv4_addr : Ar port
Ben Lindstrom9f049032002-06-21 00:59:05 +0000869.Sm on
870.It
871.Cm ListenAddress
872.Sm off
873.Oo
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000874.Ar host | Ar IPv6_addr Oc : Ar port
Ben Lindstrom9f049032002-06-21 00:59:05 +0000875.Sm on
876.El
877.Pp
878If
879.Ar port
880is not specified,
dtucker@openbsd.org531a57a2015-04-29 03:48:56 +0000881sshd will listen on the address and all
Ben Lindstrom9f049032002-06-21 00:59:05 +0000882.Cm Port
Damien Millerfbf486b2003-05-23 18:44:23 +1000883options specified.
884The default is to listen on all local addresses.
Damien Miller495dca32003-04-01 21:42:14 +1000885Multiple
Ben Lindstrom9f049032002-06-21 00:59:05 +0000886.Cm ListenAddress
Damien Millerfbf486b2003-05-23 18:44:23 +1000887options are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000888.It Cm LoginGraceTime
889The server disconnects after this time if the user has not
890successfully logged in.
891If the value is 0, there is no time limit.
Damien Millerc1348632002-09-05 14:35:14 +1000892The default is 120 seconds.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000893.It Cm LogLevel
894Gives the verbosity level that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100895.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000896The possible values are:
Damien Miller5b0d63f2006-03-15 11:56:56 +1100897QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000898The default is INFO.
899DEBUG and DEBUG1 are equivalent.
900DEBUG2 and DEBUG3 each specify higher levels of debugging output.
901Logging with a DEBUG level violates the privacy of users and is not recommended.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000902.It Cm MACs
903Specifies the available MAC (message authentication code) algorithms.
904The MAC algorithm is used in protocol version 2
905for data integrity protection.
906Multiple algorithms must be comma-separated.
Damien Milleraf43a7a2012-12-12 10:46:31 +1100907The algorithms that contain
908.Dq -etm
909calculate the MAC after encryption (encrypt-then-mac).
910These are considered safer and their use recommended.
Damien Millerc1621c82014-04-20 13:22:46 +1000911The supported MACs are:
912.Pp
913.Bl -item -compact -offset indent
914.It
915hmac-md5
916.It
917hmac-md5-96
918.It
919hmac-ripemd160
920.It
921hmac-sha1
922.It
923hmac-sha1-96
924.It
925hmac-sha2-256
926.It
927hmac-sha2-512
928.It
929umac-64@openssh.com
930.It
931umac-128@openssh.com
932.It
933hmac-md5-etm@openssh.com
934.It
935hmac-md5-96-etm@openssh.com
936.It
937hmac-ripemd160-etm@openssh.com
938.It
939hmac-sha1-etm@openssh.com
940.It
941hmac-sha1-96-etm@openssh.com
942.It
943hmac-sha2-256-etm@openssh.com
944.It
945hmac-sha2-512-etm@openssh.com
946.It
947umac-64-etm@openssh.com
948.It
949umac-128-etm@openssh.com
950.El
951.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +1100952The default is:
Damien Miller22b7b492007-06-11 14:07:12 +1000953.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +1100954umac-64-etm@openssh.com,umac-128-etm@openssh.com,
955hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +1000956umac-64@openssh.com,umac-128@openssh.com,
957hmac-sha2-256,hmac-sha2-512
Damien Miller22b7b492007-06-11 14:07:12 +1000958.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +0000959.Pp
960The list of available MAC algorithms may also be obtained using the
961.Fl Q
962option of
963.Xr ssh 1
964with an argument of
965.Dq mac .
Darren Tucker45150472006-07-12 22:34:17 +1000966.It Cm Match
Damien Millerd04f3572006-07-24 13:46:50 +1000967Introduces a conditional block.
Damien Miller8c234032006-07-24 14:05:08 +1000968If all of the criteria on the
Darren Tucker45150472006-07-12 22:34:17 +1000969.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000970line are satisfied, the keywords on the following lines override those
971set in the global section of the config file, until either another
Darren Tucker45150472006-07-12 22:34:17 +1000972.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000973line or the end of the file.
Damien Millerfc5d6752014-02-28 10:01:28 +1100974If a keyword appears in multiple
975.Cm Match
sobrado@openbsd.org180bcb42014-08-30 16:32:25 +0000976blocks that are satisfied, only the first instance of the keyword is
Damien Millerfc5d6752014-02-28 10:01:28 +1100977applied.
Darren Tucker7a3935d2008-06-10 22:59:10 +1000978.Pp
Damien Millerd04f3572006-07-24 13:46:50 +1000979The arguments to
Darren Tucker45150472006-07-12 22:34:17 +1000980.Cm Match
Damien Millercf31f382013-10-24 21:02:56 +1100981are one or more criteria-pattern pairs or the single token
982.Cm All
983which matches all criteria.
Darren Tucker45150472006-07-12 22:34:17 +1000984The available criteria are
985.Cm User ,
Damien Miller565ca3f2006-08-19 00:23:15 +1000986.Cm Group ,
Darren Tucker45150472006-07-12 22:34:17 +1000987.Cm Host ,
Darren Tuckerfbcf8272012-05-19 19:37:01 +1000988.Cm LocalAddress ,
989.Cm LocalPort ,
Darren Tucker45150472006-07-12 22:34:17 +1000990and
991.Cm Address .
Darren Tucker7a3935d2008-06-10 22:59:10 +1000992The match patterns may consist of single entries or comma-separated
993lists and may use the wildcard and negation operators described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000994PATTERNS section of
Darren Tuckerb06cc4a2008-06-10 22:59:53 +1000995.Xr ssh_config 5 .
Darren Tucker7a3935d2008-06-10 22:59:10 +1000996.Pp
997The patterns in an
998.Cm Address
999criteria may additionally contain addresses to match in CIDR
Darren Tucker6a2a4002008-06-10 23:03:04 +10001000address/masklen format, e.g.\&
Darren Tucker7a3935d2008-06-10 22:59:10 +10001001.Dq 192.0.2.0/24
1002or
1003.Dq 3ffe:ffff::/32 .
1004Note that the mask length provided must be consistent with the address -
1005it is an error to specify a mask length that is too long for the address
Darren Tucker6a2a4002008-06-10 23:03:04 +10001006or one with bits set in this host portion of the address.
1007For example,
Darren Tucker7a3935d2008-06-10 22:59:10 +10001008.Dq 192.0.2.0/33
1009and
Darren Tucker6a2a4002008-06-10 23:03:04 +10001010.Dq 192.0.2.0/8
Darren Tucker7a3935d2008-06-10 22:59:10 +10001011respectively.
1012.Pp
Darren Tucker45150472006-07-12 22:34:17 +10001013Only a subset of keywords may be used on the lines following a
1014.Cm Match
1015keyword.
1016Available keywords are
Damien Millerf8268502012-06-20 21:54:15 +10001017.Cm AcceptEnv ,
Damien Miller17819012009-01-28 16:20:17 +11001018.Cm AllowAgentForwarding ,
Damien Millerf8268502012-06-20 21:54:15 +10001019.Cm AllowGroups ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001020.Cm AllowStreamLocalForwarding ,
Damien Miller9b439df2006-07-24 14:04:00 +10001021.Cm AllowTcpForwarding ,
Damien Millerc24da772012-06-20 21:53:58 +10001022.Cm AllowUsers ,
Damien Millera6e3f012012-11-04 23:21:40 +11001023.Cm AuthenticationMethods ,
Damien Miller09d3e122012-10-31 08:58:58 +11001024.Cm AuthorizedKeysCommand ,
1025.Cm AuthorizedKeysCommandUser ,
Damien Millerf33580e2012-11-04 22:22:52 +11001026.Cm AuthorizedKeysFile ,
Damien Millerab6de352010-06-26 09:38:45 +10001027.Cm AuthorizedPrincipalsFile ,
Darren Tucker1629c072007-02-19 22:25:37 +11001028.Cm Banner ,
Damien Miller797e3d12008-05-19 14:27:42 +10001029.Cm ChrootDirectory ,
Damien Millerc24da772012-06-20 21:53:58 +10001030.Cm DenyGroups ,
1031.Cm DenyUsers ,
Damien Millere2754432006-07-24 14:06:47 +10001032.Cm ForceCommand ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001033.Cm GatewayPorts ,
djm@openbsd.orgbd49da22015-02-20 23:46:01 +00001034.Cm GSSAPIAuthentication ,
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001035.Cm HostbasedAcceptedKeyTypes ,
Damien Miller25434de2008-05-19 14:29:08 +10001036.Cm HostbasedAuthentication ,
Damien Millerab6de352010-06-26 09:38:45 +10001037.Cm HostbasedUsesNameFromPacketOnly ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001038.Cm IPQoS ,
Darren Tucker1d75f222007-03-01 21:31:28 +11001039.Cm KbdInteractiveAuthentication ,
Damien Miller5737e362007-03-06 21:21:18 +11001040.Cm KerberosAuthentication ,
Damien Miller307c1d12008-06-16 07:56:20 +10001041.Cm MaxAuthTries ,
Damien Millerc62a5af2008-06-16 07:55:46 +10001042.Cm MaxSessions ,
Darren Tucker1629c072007-02-19 22:25:37 +11001043.Cm PasswordAuthentication ,
Damien Miller51bde602008-11-03 19:23:10 +11001044.Cm PermitEmptyPasswords ,
Damien Millerd1de9952006-07-24 14:05:48 +10001045.Cm PermitOpen ,
Darren Tucker15f94272008-01-01 20:36:56 +11001046.Cm PermitRootLogin ,
Damien Miller5ff30c62013-10-30 22:21:50 +11001047.Cm PermitTTY ,
Damien Millerab6de352010-06-26 09:38:45 +10001048.Cm PermitTunnel ,
Damien Miller72e6b5c2014-07-04 09:00:04 +10001049.Cm PermitUserRC ,
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001050.Cm PubkeyAcceptedKeyTypes ,
Darren Tucker1477ea12009-10-07 08:36:05 +11001051.Cm PubkeyAuthentication ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001052.Cm RekeyLimit ,
1053.Cm RevokedKeys ,
1054.Cm RhostsRSAAuthentication ,
djm@openbsd.orgbd49da22015-02-20 23:46:01 +00001055.Cm RSAAuthentication ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001056.Cm StreamLocalBindMask ,
1057.Cm StreamLocalBindUnlink ,
1058.Cm TrustedUserCAKeys ,
Damien Millerd1de9952006-07-24 14:05:48 +10001059.Cm X11DisplayOffset ,
Damien Miller19913842009-02-23 10:53:58 +11001060.Cm X11Forwarding
Darren Tucker45150472006-07-12 22:34:17 +10001061and
Damien Miller0296ae82009-02-23 11:00:24 +11001062.Cm X11UseLocalHost .
Darren Tucker89413db2004-05-24 10:36:23 +10001063.It Cm MaxAuthTries
1064Specifies the maximum number of authentication attempts permitted per
Damien Miller26213e52004-06-30 22:39:34 +10001065connection.
1066Once the number of failures reaches half this value,
1067additional failures are logged.
1068The default is 6.
Damien Miller7207f642008-05-19 15:34:50 +10001069.It Cm MaxSessions
1070Specifies the maximum number of open sessions permitted per network connection.
1071The default is 10.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001072.It Cm MaxStartups
1073Specifies the maximum number of concurrent unauthenticated connections to the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001074SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001075Additional connections will be dropped until authentication succeeds or the
1076.Cm LoginGraceTime
1077expires for a connection.
Damien Miller1f583df2013-02-12 11:02:08 +11001078The default is 10:30:100.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001079.Pp
1080Alternatively, random early drop can be enabled by specifying
1081the three colon separated values
1082.Dq start:rate:full
Damien Miller208f1ed2006-03-15 11:56:03 +11001083(e.g. "10:30:60").
Damien Millerf4f22b52006-03-15 11:57:25 +11001084.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001085will refuse connection attempts with a probability of
1086.Dq rate/100
1087(30%)
1088if there are currently
1089.Dq start
1090(10)
1091unauthenticated connections.
1092The probability increases linearly and all connection attempts
1093are refused if the number of unauthenticated connections reaches
1094.Dq full
1095(60).
1096.It Cm PasswordAuthentication
1097Specifies whether password authentication is allowed.
1098The default is
1099.Dq yes .
1100.It Cm PermitEmptyPasswords
1101When password authentication is allowed, it specifies whether the
1102server allows login to accounts with empty password strings.
1103The default is
1104.Dq no .
Damien Miller9b439df2006-07-24 14:04:00 +10001105.It Cm PermitOpen
1106Specifies the destinations to which TCP port forwarding is permitted.
1107The forwarding specification must be one of the following forms:
1108.Pp
1109.Bl -item -offset indent -compact
1110.It
1111.Cm PermitOpen
1112.Sm off
1113.Ar host : port
1114.Sm on
1115.It
1116.Cm PermitOpen
1117.Sm off
1118.Ar IPv4_addr : port
1119.Sm on
1120.It
1121.Cm PermitOpen
1122.Sm off
1123.Ar \&[ IPv6_addr \&] : port
1124.Sm on
1125.El
1126.Pp
Damien Millera765cf42006-07-24 14:08:13 +10001127Multiple forwards may be specified by separating them with whitespace.
Damien Miller9b439df2006-07-24 14:04:00 +10001128An argument of
1129.Dq any
1130can be used to remove all restrictions and permit any forwarding requests.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001131An argument of
1132.Dq none
1133can be used to prohibit all forwarding requests.
Damien Miller65bc2c42006-07-24 14:04:16 +10001134By default all port forwarding requests are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001135.It Cm PermitRootLogin
Darren Tuckerb3509012005-01-20 11:01:46 +11001136Specifies whether root can log in using
Ben Lindstrom9f049032002-06-21 00:59:05 +00001137.Xr ssh 1 .
1138The argument must be
1139.Dq yes ,
1140.Dq without-password ,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001141.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001142or
1143.Dq no .
1144The default is
djm@openbsd.org88a7c592015-04-27 21:42:48 +00001145.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001146.Pp
1147If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +11001148.Dq without-password ,
Darren Tucker9dca0992005-02-01 19:16:45 +11001149password authentication is disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001150.Pp
1151If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +11001152.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001153root login with public key authentication will be allowed,
1154but only if the
1155.Ar command
1156option has been specified
1157(which may be useful for taking remote backups even if root login is
Damien Millerfbf486b2003-05-23 18:44:23 +10001158normally not allowed).
1159All other authentication methods are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001160.Pp
1161If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +11001162.Dq no ,
Darren Tuckerb3509012005-01-20 11:01:46 +11001163root is not allowed to log in.
Damien Millerd27b9472005-12-13 19:29:02 +11001164.It Cm PermitTunnel
1165Specifies whether
1166.Xr tun 4
1167device forwarding is allowed.
Damien Miller7b58e802005-12-13 19:33:19 +11001168The argument must be
1169.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +10001170.Dq point-to-point
1171(layer 3),
1172.Dq ethernet
1173(layer 2), or
Damien Miller7b58e802005-12-13 19:33:19 +11001174.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +10001175Specifying
1176.Dq yes
1177permits both
1178.Dq point-to-point
1179and
1180.Dq ethernet .
Damien Millerd27b9472005-12-13 19:29:02 +11001181The default is
1182.Dq no .
djm@openbsd.org48dffd52014-09-09 09:45:36 +00001183.Pp
1184Independent of this setting, the permissions of the selected
1185.Xr tun 4
1186device must allow access to the user.
Damien Miller5ff30c62013-10-30 22:21:50 +11001187.It Cm PermitTTY
1188Specifies whether
Damien Miller63857c92013-10-30 22:31:06 +11001189.Xr pty 4
Damien Miller5ff30c62013-10-30 22:21:50 +11001190allocation is permitted.
1191The default is
1192.Dq yes .
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001193.It Cm PermitUserEnvironment
1194Specifies whether
1195.Pa ~/.ssh/environment
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001196and
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001197.Cm environment=
1198options in
1199.Pa ~/.ssh/authorized_keys
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001200are processed by
Damien Miller5b0d63f2006-03-15 11:56:56 +11001201.Xr sshd 8 .
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001202The default is
1203.Dq no .
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001204Enabling environment processing may enable users to bypass access
1205restrictions in some configurations using mechanisms such as
1206.Ev LD_PRELOAD .
Damien Miller72e6b5c2014-07-04 09:00:04 +10001207.It Cm PermitUserRC
1208Specifies whether any
1209.Pa ~/.ssh/rc
1210file is executed.
1211The default is
1212.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001213.It Cm PidFile
Ben Lindstrom959de992002-06-23 00:35:25 +00001214Specifies the file that contains the process ID of the
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001215SSH daemon, or
1216.Dq none
1217to not write one.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001218The default is
1219.Pa /var/run/sshd.pid .
1220.It Cm Port
1221Specifies the port number that
Damien Miller5b0d63f2006-03-15 11:56:56 +11001222.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001223listens on.
1224The default is 22.
1225Multiple options of this type are permitted.
1226See also
1227.Cm ListenAddress .
1228.It Cm PrintLastLog
1229Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001230.Xr sshd 8
Darren Tucker7cc5c232004-11-05 20:06:59 +11001231should print the date and time of the last user login when a user logs
1232in interactively.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001233The default is
1234.Dq yes .
1235.It Cm PrintMotd
1236Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001237.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001238should print
1239.Pa /etc/motd
1240when a user logs in interactively.
1241(On some systems it is also printed by the shell,
1242.Pa /etc/profile ,
1243or equivalent.)
1244The default is
1245.Dq yes .
1246.It Cm Protocol
1247Specifies the protocol versions
Damien Miller5b0d63f2006-03-15 11:56:56 +11001248.Xr sshd 8
Ben Lindstrom9c445542002-07-11 03:59:18 +00001249supports.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001250The possible values are
Damien Miller5b0d63f2006-03-15 11:56:56 +11001251.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001252and
Damien Miller5b0d63f2006-03-15 11:56:56 +11001253.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001254Multiple versions must be comma-separated.
1255The default is
Darren Tucker7a4a7652009-10-11 21:51:40 +11001256.Sq 2 .
Ben Lindstrom9c445542002-07-11 03:59:18 +00001257Note that the order of the protocol list does not indicate preference,
1258because the client selects among multiple protocol versions offered
1259by the server.
1260Specifying
1261.Dq 2,1
1262is identical to
1263.Dq 1,2 .
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001264.It Cm PubkeyAcceptedKeyTypes
1265Specifies the key types that will be accepted for public key authentication
1266as a comma-separated pattern list.
1267The default
1268.Dq *
1269will allow all key types.
1270The
1271.Fl Q
1272option of
1273.Xr ssh 1
1274may be used to list supported key types.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001275.It Cm PubkeyAuthentication
1276Specifies whether public key authentication is allowed.
1277The default is
1278.Dq yes .
1279Note that this option applies to protocol version 2 only.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001280.It Cm RekeyLimit
1281Specifies the maximum amount of data that may be transmitted before the
1282session key is renegotiated, optionally followed a maximum amount of
1283time that may pass before the session key is renegotiated.
1284The first argument is specified in bytes and may have a suffix of
1285.Sq K ,
1286.Sq M ,
1287or
1288.Sq G
1289to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1290The default is between
1291.Sq 1G
1292and
1293.Sq 4G ,
1294depending on the cipher.
1295The optional second value is specified in seconds and may use any of the
1296units documented in the
1297.Sx TIME FORMATS
Darren Tucker64d22942013-05-16 20:31:29 +10001298section.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001299The default value for
1300.Cm RekeyLimit
1301is
1302.Dq default none ,
1303which means that rekeying is performed after the cipher's default amount
1304of data has been sent or received and no time based rekeying is done.
1305This option applies to protocol version 2 only.
Damien Miller1aed65e2010-03-04 21:53:35 +11001306.It Cm RevokedKeys
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001307Specifies revoked public keys file, or
1308.Dq none
1309to not use one.
Damien Miller1aed65e2010-03-04 21:53:35 +11001310Keys listed in this file will be refused for public key authentication.
1311Note that if this file is not readable, then public key authentication will
1312be refused for all users.
Damien Millerf3747bf2013-01-18 11:44:04 +11001313Keys may be specified as a text file, listing one public key per line, or as
1314an OpenSSH Key Revocation List (KRL) as generated by
Damien Miller72abeb72013-01-20 22:33:44 +11001315.Xr ssh-keygen 1 .
Damien Millerfecfd112013-07-18 16:11:50 +10001316For more information on KRLs, see the KEY REVOCATION LISTS section in
Damien Millerf3747bf2013-01-18 11:44:04 +11001317.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001318.It Cm RhostsRSAAuthentication
1319Specifies whether rhosts or /etc/hosts.equiv authentication together
1320with successful RSA host authentication is allowed.
1321The default is
1322.Dq no .
1323This option applies to protocol version 1 only.
1324.It Cm RSAAuthentication
1325Specifies whether pure RSA authentication is allowed.
1326The default is
1327.Dq yes .
1328This option applies to protocol version 1 only.
1329.It Cm ServerKeyBits
1330Defines the number of bits in the ephemeral protocol version 1 server key.
Darren Tucker7499b0c2008-07-02 22:35:43 +10001331The minimum value is 512, and the default is 1024.
Damien Miller7acefbb2014-07-18 14:11:24 +10001332.It Cm StreamLocalBindMask
1333Sets the octal file creation mode mask
1334.Pq umask
1335used when creating a Unix-domain socket file for local or remote
1336port forwarding.
1337This option is only used for port forwarding to a Unix-domain socket file.
1338.Pp
1339The default value is 0177, which creates a Unix-domain socket file that is
1340readable and writable only by the owner.
1341Note that not all operating systems honor the file mode on Unix-domain
1342socket files.
1343.It Cm StreamLocalBindUnlink
1344Specifies whether to remove an existing Unix-domain socket file for local
1345or remote port forwarding before creating a new one.
1346If the socket file already exists and
1347.Cm StreamLocalBindUnlink
1348is not enabled,
1349.Nm sshd
1350will be unable to forward the port to the Unix-domain socket file.
1351This option is only used for port forwarding to a Unix-domain socket file.
1352.Pp
1353The argument must be
1354.Dq yes
1355or
1356.Dq no .
1357The default is
1358.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001359.It Cm StrictModes
1360Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001361.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001362should check file modes and ownership of the
1363user's files and home directory before accepting login.
1364This is normally desirable because novices sometimes accidentally leave their
1365directory or files world-writable.
1366The default is
1367.Dq yes .
Darren Tuckerf788a912010-01-08 17:06:47 +11001368Note that this does not apply to
1369.Cm ChrootDirectory ,
1370whose permissions and ownership are checked unconditionally.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001371.It Cm Subsystem
Damien Miller208f1ed2006-03-15 11:56:03 +11001372Configures an external subsystem (e.g. file transfer daemon).
Damien Miller917f9b62006-07-10 20:36:47 +10001373Arguments should be a subsystem name and a command (with optional arguments)
1374to execute upon subsystem request.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001375.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001376The command
1377.Xr sftp-server 8
1378implements the
1379.Dq sftp
1380file transfer subsystem.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001381.Pp
1382Alternately the name
1383.Dq internal-sftp
1384implements an in-process
1385.Dq sftp
1386server.
1387This may simplify configurations using
1388.Cm ChrootDirectory
1389to force a different filesystem root on clients.
1390.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001391By default no subsystems are defined.
1392Note that this option applies to protocol version 2 only.
1393.It Cm SyslogFacility
1394Gives the facility code that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +11001395.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001396The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1397LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1398The default is AUTH.
Damien Miller12c150e2003-12-17 16:31:10 +11001399.It Cm TCPKeepAlive
1400Specifies whether the system should send TCP keepalive messages to the
1401other side.
1402If they are sent, death of the connection or crash of one
1403of the machines will be properly noticed.
1404However, this means that
1405connections will die if the route is down temporarily, and some people
1406find it annoying.
1407On the other hand, if TCP keepalives are not sent,
1408sessions may hang indefinitely on the server, leaving
1409.Dq ghost
1410users and consuming server resources.
1411.Pp
1412The default is
1413.Dq yes
1414(to send TCP keepalive messages), and the server will notice
1415if the network goes down or the client host crashes.
1416This avoids infinitely hanging sessions.
1417.Pp
1418To disable TCP keepalive messages, the value should be set to
1419.Dq no .
Damien Miller1aed65e2010-03-04 21:53:35 +11001420.It Cm TrustedUserCAKeys
1421Specifies a file containing public keys of certificate authorities that are
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001422trusted to sign user certificates for authentication, or
1423.Dq none
1424to not use one.
Damien Miller72b33822010-03-05 07:39:01 +11001425Keys are listed one per line; empty lines and comments starting with
Damien Miller1aed65e2010-03-04 21:53:35 +11001426.Ql #
1427are allowed.
1428If a certificate is presented for authentication and has its signing CA key
1429listed in this file, then it may be used for authentication for any user
1430listed in the certificate's principals list.
1431Note that certificates that lack a list of principals will not be permitted
1432for authentication using
1433.Cm TrustedUserCAKeys .
Damien Millerfecfd112013-07-18 16:11:50 +10001434For more details on certificates, see the CERTIFICATES section in
Damien Miller1aed65e2010-03-04 21:53:35 +11001435.Xr ssh-keygen 1 .
Damien Miller3a961dc2003-06-03 10:25:48 +10001436.It Cm UseDNS
1437Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001438.Xr sshd 8
Darren Tucker83d5a982005-03-31 21:33:50 +10001439should look up the remote host name and check that
Damien Miller3a961dc2003-06-03 10:25:48 +10001440the resolved host name for the remote IP address maps back to the
1441very same IP address.
1442The default is
deraadt@openbsd.org3cd51032015-02-02 01:57:44 +00001443.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001444.It Cm UseLogin
1445Specifies whether
1446.Xr login 1
1447is used for interactive login sessions.
1448The default is
1449.Dq no .
1450Note that
1451.Xr login 1
1452is never used for remote command execution.
1453Note also, that if this is enabled,
1454.Cm X11Forwarding
1455will be disabled because
1456.Xr login 1
1457does not know how to handle
1458.Xr xauth 1
Damien Miller495dca32003-04-01 21:42:14 +10001459cookies.
1460If
Ben Lindstrom9f049032002-06-21 00:59:05 +00001461.Cm UsePrivilegeSeparation
1462is specified, it will be disabled after authentication.
Damien Miller2e193e22003-05-14 15:13:03 +10001463.It Cm UsePAM
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001464Enables the Pluggable Authentication Module interface.
1465If set to
1466.Dq yes
1467this will enable PAM authentication using
1468.Cm ChallengeResponseAuthentication
Darren Tuckera4904f72006-02-23 21:35:30 +11001469and
1470.Cm PasswordAuthentication
1471in addition to PAM account and session module processing for all
1472authentication types.
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001473.Pp
1474Because PAM challenge-response authentication usually serves an equivalent
1475role to password authentication, you should disable either
1476.Cm PasswordAuthentication
1477or
1478.Cm ChallengeResponseAuthentication.
1479.Pp
1480If
1481.Cm UsePAM
1482is enabled, you will not be able to run
1483.Xr sshd 8
1484as a non-root user.
1485The default is
Darren Tucker6c0c0702003-10-09 14:13:53 +10001486.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001487.It Cm UsePrivilegeSeparation
1488Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001489.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001490separates privileges by creating an unprivileged child process
Damien Miller495dca32003-04-01 21:42:14 +10001491to deal with incoming network traffic.
1492After successful authentication, another process will be created that has
1493the privilege of the authenticated user.
1494The goal of privilege separation is to prevent privilege
Ben Lindstrom9f049032002-06-21 00:59:05 +00001495escalation by containing any corruption within the unprivileged processes.
1496The default is
1497.Dq yes .
Damien Miller69ff1df2011-06-23 08:30:03 +10001498If
1499.Cm UsePrivilegeSeparation
1500is set to
1501.Dq sandbox
1502then the pre-authentication unprivileged process is subject to additional
1503restrictions.
Damien Miller23528812012-04-22 11:24:43 +10001504.It Cm VersionAddendum
1505Optionally specifies additional text to append to the SSH protocol banner
1506sent by the server upon connection.
1507The default is
1508.Dq none .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001509.It Cm X11DisplayOffset
1510Specifies the first display number available for
Damien Miller5b0d63f2006-03-15 11:56:56 +11001511.Xr sshd 8 Ns 's
Ben Lindstrom9f049032002-06-21 00:59:05 +00001512X11 forwarding.
Damien Miller5b0d63f2006-03-15 11:56:56 +11001513This prevents sshd from interfering with real X11 servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001514The default is 10.
1515.It Cm X11Forwarding
1516Specifies whether X11 forwarding is permitted.
Damien Miller101c4a72002-09-19 11:51:21 +10001517The argument must be
1518.Dq yes
1519or
1520.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001521The default is
1522.Dq no .
Damien Miller101c4a72002-09-19 11:51:21 +10001523.Pp
1524When X11 forwarding is enabled, there may be additional exposure to
1525the server and to client displays if the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001526.Xr sshd 8
Damien Miller101c4a72002-09-19 11:51:21 +10001527proxy display is configured to listen on the wildcard address (see
1528.Cm X11UseLocalhost
Damien Miller5b0d63f2006-03-15 11:56:56 +11001529below), though this is not the default.
Damien Miller101c4a72002-09-19 11:51:21 +10001530Additionally, the authentication spoofing and authentication data
1531verification and substitution occur on the client side.
1532The security risk of using X11 forwarding is that the client's X11
Damien Miller5b0d63f2006-03-15 11:56:56 +11001533display server may be exposed to attack when the SSH client requests
Damien Miller101c4a72002-09-19 11:51:21 +10001534forwarding (see the warnings for
1535.Cm ForwardX11
1536in
Damien Millerf1ce5052003-06-11 22:04:39 +10001537.Xr ssh_config 5 ) .
Damien Miller101c4a72002-09-19 11:51:21 +10001538A system administrator may have a stance in which they want to
1539protect clients that may expose themselves to attack by unwittingly
1540requesting X11 forwarding, which can warrant a
1541.Dq no
1542setting.
1543.Pp
1544Note that disabling X11 forwarding does not prevent users from
1545forwarding X11 traffic, as users can always install their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001546X11 forwarding is automatically disabled if
1547.Cm UseLogin
1548is enabled.
1549.It Cm X11UseLocalhost
1550Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001551.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001552should bind the X11 forwarding server to the loopback address or to
Damien Miller495dca32003-04-01 21:42:14 +10001553the wildcard address.
1554By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001555sshd binds the forwarding server to the loopback address and sets the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001556hostname part of the
1557.Ev DISPLAY
1558environment variable to
1559.Dq localhost .
Ben Lindstrom15b61202002-08-20 18:44:24 +00001560This prevents remote hosts from connecting to the proxy display.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001561However, some older X11 clients may not function with this
1562configuration.
1563.Cm X11UseLocalhost
1564may be set to
1565.Dq no
1566to specify that the forwarding server should be bound to the wildcard
1567address.
1568The argument must be
1569.Dq yes
1570or
1571.Dq no .
1572The default is
1573.Dq yes .
1574.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001575Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001576.Xr xauth 1
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001577program, or
1578.Dq none
1579to not use one.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001580The default is
1581.Pa /usr/X11R6/bin/xauth .
1582.El
Damien Millere3beba22006-03-15 11:59:25 +11001583.Sh TIME FORMATS
Damien Millerf4f22b52006-03-15 11:57:25 +11001584.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001585command-line arguments and configuration file options that specify time
1586may be expressed using a sequence of the form:
1587.Sm off
Ben Lindstrom1f8cf4f2002-08-20 18:43:27 +00001588.Ar time Op Ar qualifier ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001589.Sm on
1590where
1591.Ar time
1592is a positive integer value and
1593.Ar qualifier
1594is one of the following:
1595.Pp
1596.Bl -tag -width Ds -compact -offset indent
Damien Miller393821a2006-07-24 14:04:53 +10001597.It Aq Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +00001598seconds
1599.It Cm s | Cm S
1600seconds
1601.It Cm m | Cm M
1602minutes
1603.It Cm h | Cm H
1604hours
1605.It Cm d | Cm D
1606days
1607.It Cm w | Cm W
1608weeks
1609.El
1610.Pp
1611Each member of the sequence is added together to calculate
1612the total time value.
1613.Pp
1614Time format examples:
1615.Pp
1616.Bl -tag -width Ds -compact -offset indent
1617.It 600
1618600 seconds (10 minutes)
1619.It 10m
162010 minutes
1621.It 1h30m
16221 hour 30 minutes (90 minutes)
1623.El
1624.Sh FILES
1625.Bl -tag -width Ds
1626.It Pa /etc/ssh/sshd_config
1627Contains configuration data for
Damien Millerf4f22b52006-03-15 11:57:25 +11001628.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001629This file should be writable by root only, but it is recommended
1630(though not necessary) that it be world-readable.
1631.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001632.Sh SEE ALSO
1633.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001634.Sh AUTHORS
1635OpenSSH is a derivative of the original and free
1636ssh 1.2.12 release by Tatu Ylonen.
1637Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1638Theo de Raadt and Dug Song
1639removed many bugs, re-added newer features and
1640created OpenSSH.
1641Markus Friedl contributed the support for SSH
1642protocol versions 1.5 and 2.0.
1643Niels Provos and Markus Friedl contributed support
1644for privilege separation.