blob: e1b54ba20e3fa76249c4afd14ce9a82ff92fda83 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
djm@openbsd.org472269f2018-07-20 05:01:10 +000036.\" $OpenBSD: sshd_config.5,v 1.281 2018/07/20 05:01:10 djm Exp $
37.Dd $Mdocdate: July 20 2018 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSHD_CONFIG 5
39.Os
40.Sh NAME
41.Nm sshd_config
42.Nd OpenSSH SSH daemon configuration file
Ben Lindstrom9f049032002-06-21 00:59:05 +000043.Sh DESCRIPTION
Damien Millerf4f22b52006-03-15 11:57:25 +110044.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +000045reads configuration data from
46.Pa /etc/ssh/sshd_config
47(or the file specified with
48.Fl f
49on the command line).
50The file contains keyword-argument pairs, one per line.
benno@openbsd.orgcfa46822017-10-09 20:12:51 +000051For each keyword, the first obtained value will be used.
Ben Lindstrom9f049032002-06-21 00:59:05 +000052Lines starting with
53.Ql #
54and empty lines are interpreted as comments.
Damien Miller306d1182006-03-15 12:05:59 +110055Arguments may optionally be enclosed in double quotes
56.Pq \&"
57in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000058.Pp
59The possible
60keywords and their meanings are as follows (note that
61keywords are case-insensitive and arguments are case-sensitive):
62.Bl -tag -width Ds
Darren Tucker46bc0752004-05-02 22:11:30 +100063.It Cm AcceptEnv
64Specifies what environment variables sent by the client will be copied into
65the session's
66.Xr environ 7 .
67See
68.Cm SendEnv
djm@openbsd.org7082bb52018-06-09 03:01:12 +000069and
70.Cm SetEnv
Darren Tucker46bc0752004-05-02 22:11:30 +100071in
72.Xr ssh_config 5
73for how to configure the client.
jmc@openbsd.orga685ae82016-02-17 07:38:19 +000074The
dtucker@openbsd.org85b96ef2015-04-28 10:17:58 +000075.Ev TERM
djm@openbsd.org1678d422018-06-09 03:18:11 +000076environment variable is always accepted whenever the client
djm@openbsd.org732d61f2015-06-05 03:44:14 +000077requests a pseudo-terminal as it is required by the protocol.
Darren Tucker46bc0752004-05-02 22:11:30 +100078Variables are specified by name, which may contain the wildcard characters
Damien Miller208f1ed2006-03-15 11:56:03 +110079.Ql *
Darren Tucker46bc0752004-05-02 22:11:30 +100080and
81.Ql \&? .
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100082Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +100083across multiple
84.Cm AcceptEnv
85directives.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100086Be warned that some environment variables could be used to bypass restricted
Darren Tucker46bc0752004-05-02 22:11:30 +100087user environments.
88For this reason, care should be taken in the use of this directive.
89The default is not to accept any environment variables.
Darren Tucker0f383232005-01-20 10:57:56 +110090.It Cm AddressFamily
91Specifies which address family should be used by
Damien Millerf4f22b52006-03-15 11:57:25 +110092.Xr sshd 8 .
Darren Tucker0f383232005-01-20 10:57:56 +110093Valid arguments are
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +000094.Cm any
95(the default),
96.Cm inet
Damien Miller5b0d63f2006-03-15 11:56:56 +110097(use IPv4 only), or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +000098.Cm inet6
Darren Tucker0f383232005-01-20 10:57:56 +110099(use IPv6 only).
Damien Millere9890192008-05-19 14:59:02 +1000100.It Cm AllowAgentForwarding
101Specifies whether
102.Xr ssh-agent 1
103forwarding is permitted.
104The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000105.Cm yes .
Damien Millere9890192008-05-19 14:59:02 +1000106Note that disabling agent forwarding does not improve security
107unless users are also denied shell access, as they can always install
108their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000109.It Cm AllowGroups
110This keyword can be followed by a list of group name patterns, separated
111by spaces.
112If specified, login is allowed only for users whose primary
113group or supplementary group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000114Only group names are valid; a numerical group ID is not recognized.
115By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100116The allow/deny directives are processed in the following order:
117.Cm DenyUsers ,
118.Cm AllowUsers ,
119.Cm DenyGroups ,
120and finally
121.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100122.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000123See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100124.Xr ssh_config 5
125for more information on patterns.
Damien Miller7acefbb2014-07-18 14:11:24 +1000126.It Cm AllowStreamLocalForwarding
127Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
128The available options are
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000129.Cm yes
130(the default)
Damien Miller7acefbb2014-07-18 14:11:24 +1000131or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000132.Cm all
Damien Miller7acefbb2014-07-18 14:11:24 +1000133to allow StreamLocal forwarding,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000134.Cm no
Damien Miller7acefbb2014-07-18 14:11:24 +1000135to prevent all StreamLocal forwarding,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000136.Cm local
Damien Miller7acefbb2014-07-18 14:11:24 +1000137to allow local (from the perspective of
138.Xr ssh 1 )
139forwarding only or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000140.Cm remote
Damien Miller7acefbb2014-07-18 14:11:24 +1000141to allow remote forwarding only.
Damien Miller7acefbb2014-07-18 14:11:24 +1000142Note that disabling StreamLocal forwarding does not improve security unless
143users are also denied shell access, as they can always install their
144own forwarders.
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000145.It Cm AllowTcpForwarding
146Specifies whether TCP forwarding is permitted.
147The available options are
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000148.Cm yes
149(the default)
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000150or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000151.Cm all
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000152to allow TCP forwarding,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000153.Cm no
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000154to prevent all TCP forwarding,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000155.Cm local
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000156to allow local (from the perspective of
157.Xr ssh 1 )
158forwarding only or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000159.Cm remote
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000160to allow remote forwarding only.
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000161Note that disabling TCP forwarding does not improve security unless
162users are also denied shell access, as they can always install their
163own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000164.It Cm AllowUsers
165This keyword can be followed by a list of user name patterns, separated
166by spaces.
Damien Miller5a93add2003-01-24 11:34:52 +1100167If specified, login is allowed only for user names that
Ben Lindstrom9f049032002-06-21 00:59:05 +0000168match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000169Only user names are valid; a numerical user ID is not recognized.
170By default, login is allowed for all users.
171If the pattern takes the form USER@HOST then USER and HOST
172are separately checked, restricting logins to particular
173users from particular hosts.
jmc@openbsd.orgee1e0a12016-04-27 13:53:48 +0000174HOST criteria may additionally contain addresses to match in CIDR
175address/masklen format.
Damien Millerac73e512006-03-15 11:58:49 +1100176The allow/deny directives are processed in the following order:
177.Cm DenyUsers ,
178.Cm AllowUsers ,
179.Cm DenyGroups ,
180and finally
181.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100182.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000183See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100184.Xr ssh_config 5
185for more information on patterns.
Damien Millera6e3f012012-11-04 23:21:40 +1100186.It Cm AuthenticationMethods
187Specifies the authentication methods that must be successfully completed
188for a user to be granted access.
djm@openbsd.org472269f2018-07-20 05:01:10 +0000189This option must be followed by one or more lists of comma-separated
djm@openbsd.orgb64faeb2016-06-17 05:03:40 +0000190authentication method names, or by the single string
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000191.Cm any
djm@openbsd.orgb64faeb2016-06-17 05:03:40 +0000192to indicate the default behaviour of accepting any single authentication
jmc@openbsd.orgad23a752016-06-17 06:33:30 +0000193method.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000194If the default is overridden, then successful authentication requires
djm@openbsd.orgb64faeb2016-06-17 05:03:40 +0000195completion of every method in at least one of these lists.
Damien Millera6e3f012012-11-04 23:21:40 +1100196.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000197For example,
198.Qq publickey,password publickey,keyboard-interactive
Damien Millera6e3f012012-11-04 23:21:40 +1100199would require the user to complete public key authentication, followed by
200either password or keyboard interactive authentication.
201Only methods that are next in one or more lists are offered at each stage,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000202so for this example it would not be possible to attempt password or
Damien Millera6e3f012012-11-04 23:21:40 +1100203keyboard-interactive authentication before public key.
204.Pp
Damien Miller91a55f22013-04-23 15:18:10 +1000205For keyboard interactive authentication it is also possible to
206restrict authentication to a specific device by appending a
207colon followed by the device identifier
Damien Miller87f08be2018-07-20 13:18:28 +1000208.Cm bsdauth
Damien Miller91a55f22013-04-23 15:18:10 +1000209or
Damien Miller87f08be2018-07-20 13:18:28 +1000210.Cm pam .
Damien Miller91a55f22013-04-23 15:18:10 +1000211depending on the server configuration.
212For example,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000213.Qq keyboard-interactive:bsdauth
Damien Miller91a55f22013-04-23 15:18:10 +1000214would restrict keyboard interactive authentication to the
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000215.Cm bsdauth
Damien Miller91a55f22013-04-23 15:18:10 +1000216device.
217.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000218If the publickey method is listed more than once,
djm@openbsd.orgf69b69b2014-12-22 07:51:30 +0000219.Xr sshd 8
220verifies that keys that have been used successfully are not reused for
221subsequent authentications.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000222For example,
223.Qq publickey,publickey
224requires successful authentication using two different public keys.
djm@openbsd.orgf69b69b2014-12-22 07:51:30 +0000225.Pp
Damien Millera6e3f012012-11-04 23:21:40 +1100226Note that each authentication method listed should also be explicitly enabled
227in the configuration.
djm@openbsd.org8042bad2017-09-01 05:50:48 +0000228.Pp
229The available authentication methods are:
230.Qq gssapi-with-mic ,
231.Qq hostbased ,
232.Qq keyboard-interactive ,
233.Qq none
234(used for access to password-less accounts when
jmc@openbsd.orgf41bcd72018-05-15 05:40:11 +0000235.Cm PermitEmptyPasswords
djm@openbsd.org8042bad2017-09-01 05:50:48 +0000236is enabled),
237.Qq password
238and
239.Qq publickey .
Damien Miller09d3e122012-10-31 08:58:58 +1100240.It Cm AuthorizedKeysCommand
Damien Millerf33580e2012-11-04 22:22:52 +1100241Specifies a program to be used to look up the user's public keys.
djm@openbsd.org24232a32015-05-21 06:38:35 +0000242The program must be owned by root, not writable by group or others and
243specified by an absolute path.
djm@openbsd.org24232a32015-05-21 06:38:35 +0000244Arguments to
245.Cm AuthorizedKeysCommand
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000246accept the tokens described in the
247.Sx TOKENS
248section.
249If no arguments are specified then the username of the target user is used.
djm@openbsd.org24232a32015-05-21 06:38:35 +0000250.Pp
251The program should produce on standard output zero or
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000252more lines of authorized_keys output (see
253.Sx AUTHORIZED_KEYS
254in
Damien Millerf33580e2012-11-04 22:22:52 +1100255.Xr sshd 8 ) .
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000256If a key supplied by
257.Cm AuthorizedKeysCommand
258does not successfully authenticate
Damien Miller09d3e122012-10-31 08:58:58 +1100259and authorize the user then public key authentication continues using the usual
260.Cm AuthorizedKeysFile
261files.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000262By default, no
263.Cm AuthorizedKeysCommand
264is run.
Damien Miller09d3e122012-10-31 08:58:58 +1100265.It Cm AuthorizedKeysCommandUser
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000266Specifies the user under whose account the
267.Cm AuthorizedKeysCommand
268is run.
Damien Miller09d3e122012-10-31 08:58:58 +1100269It is recommended to use a dedicated user that has no other role on the host
270than running authorized keys commands.
djm@openbsd.orgf1c4d8e2014-12-22 08:04:23 +0000271If
djm@openbsd.orgd663bea2014-12-11 05:25:06 +0000272.Cm AuthorizedKeysCommand
djm@openbsd.orgf1c4d8e2014-12-22 08:04:23 +0000273is specified but
274.Cm AuthorizedKeysCommandUser
275is not, then
276.Xr sshd 8
277will refuse to start.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000278.It Cm AuthorizedKeysFile
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000279Specifies the file that contains the public keys used for user authentication.
Damien Miller6018a362010-07-02 13:35:19 +1000280The format is described in the
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000281.Sx AUTHORIZED_KEYS FILE FORMAT
Damien Miller6018a362010-07-02 13:35:19 +1000282section of
283.Xr sshd 8 .
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000284Arguments to
Ben Lindstrom9f049032002-06-21 00:59:05 +0000285.Cm AuthorizedKeysFile
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000286accept the tokens described in the
287.Sx TOKENS
288section.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000289After expansion,
290.Cm AuthorizedKeysFile
291is taken to be an absolute path or one relative to the user's home
292directory.
Damien Millerb9132fc2011-05-29 21:41:40 +1000293Multiple files may be listed, separated by whitespace.
djm@openbsd.org2bca8a42015-09-11 03:13:36 +0000294Alternately this option may be set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000295.Cm none
djm@openbsd.org2bca8a42015-09-11 03:13:36 +0000296to skip checking for user keys in files.
Damien Millerb9132fc2011-05-29 21:41:40 +1000297The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000298.Qq .ssh/authorized_keys .ssh/authorized_keys2 .
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000299.It Cm AuthorizedPrincipalsCommand
300Specifies a program to be used to generate the list of allowed
301certificate principals as per
302.Cm AuthorizedPrincipalsFile .
303The program must be owned by root, not writable by group or others and
304specified by an absolute path.
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000305Arguments to
306.Cm AuthorizedPrincipalsCommand
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000307accept the tokens described in the
308.Sx TOKENS
309section.
310If no arguments are specified then the username of the target user is used.
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000311.Pp
312The program should produce on standard output zero or
313more lines of
314.Cm AuthorizedPrincipalsFile
315output.
316If either
317.Cm AuthorizedPrincipalsCommand
318or
319.Cm AuthorizedPrincipalsFile
320is specified, then certificates offered by the client for authentication
321must contain a principal that is listed.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000322By default, no
323.Cm AuthorizedPrincipalsCommand
324is run.
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000325.It Cm AuthorizedPrincipalsCommandUser
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000326Specifies the user under whose account the
327.Cm AuthorizedPrincipalsCommand
328is run.
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000329It is recommended to use a dedicated user that has no other role on the host
330than running authorized principals commands.
331If
332.Cm AuthorizedPrincipalsCommand
333is specified but
334.Cm AuthorizedPrincipalsCommandUser
335is not, then
336.Xr sshd 8
337will refuse to start.
Damien Miller30da3442010-05-10 11:58:03 +1000338.It Cm AuthorizedPrincipalsFile
339Specifies a file that lists principal names that are accepted for
340certificate authentication.
341When using certificates signed by a key listed in
342.Cm TrustedUserCAKeys ,
343this file lists names, one of which must appear in the certificate for it
344to be accepted for authentication.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000345Names are listed one per line preceded by key options (as described in
346.Sx AUTHORIZED_KEYS FILE FORMAT
347in
Damien Millerd59dab82010-07-02 13:37:17 +1000348.Xr sshd 8 ) .
Damien Miller6018a362010-07-02 13:35:19 +1000349Empty lines and comments starting with
Damien Miller30da3442010-05-10 11:58:03 +1000350.Ql #
351are ignored.
352.Pp
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000353Arguments to
Damien Miller30da3442010-05-10 11:58:03 +1000354.Cm AuthorizedPrincipalsFile
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000355accept the tokens described in the
356.Sx TOKENS
357section.
Damien Miller30da3442010-05-10 11:58:03 +1000358After expansion,
359.Cm AuthorizedPrincipalsFile
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000360is taken to be an absolute path or one relative to the user's home directory.
Damien Miller8fef9eb2012-04-22 11:25:10 +1000361The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000362.Cm none ,
Damien Miller8fef9eb2012-04-22 11:25:10 +1000363i.e. not to use a principals file \(en in this case, the username
Damien Miller30da3442010-05-10 11:58:03 +1000364of the user must appear in a certificate's principals list for it to be
365accepted.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000366.Pp
Damien Miller30da3442010-05-10 11:58:03 +1000367Note that
368.Cm AuthorizedPrincipalsFile
369is only used when authentication proceeds using a CA listed in
370.Cm TrustedUserCAKeys
371and is not consulted for certification authorities trusted via
372.Pa ~/.ssh/authorized_keys ,
373though the
374.Cm principals=
375key option offers a similar facility (see
376.Xr sshd 8
377for details).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000378.It Cm Banner
Ben Lindstrom9f049032002-06-21 00:59:05 +0000379The contents of the specified file are sent to the remote user before
380authentication is allowed.
Damien Miller4890e532007-09-17 11:57:38 +1000381If the argument is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000382.Cm none
Damien Miller4890e532007-09-17 11:57:38 +1000383then no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000384By default, no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000385.It Cm ChallengeResponseAuthentication
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000386Specifies whether challenge-response authentication is allowed (e.g. via
Damien Millere8c9f262014-10-03 09:24:56 +1000387PAM or through authentication styles supported in
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000388.Xr login.conf 5 )
Ben Lindstrom9f049032002-06-21 00:59:05 +0000389The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000390.Cm yes .
Damien Millerd8cb1f12008-02-10 22:40:12 +1100391.It Cm ChrootDirectory
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100392Specifies the pathname of a directory to
Damien Millerd8cb1f12008-02-10 22:40:12 +1100393.Xr chroot 2
394to after authentication.
deraadt@openbsd.orgdcff5812015-01-22 20:24:41 +0000395At session startup
396.Xr sshd 8
397checks that all components of the pathname are root-owned directories
398which are not writable by any other user or group.
Darren Tucker51dbe502009-06-21 17:56:51 +1000399After the chroot,
400.Xr sshd 8
401changes the working directory to the user's home directory.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000402Arguments to
403.Cm ChrootDirectory
404accept the tokens described in the
405.Sx TOKENS
406section.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100407.Pp
408The
409.Cm ChrootDirectory
410must contain the necessary files and directories to support the
Darren Tuckeraf501cf2009-06-21 17:53:04 +1000411user's session.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100412For an interactive session this requires at least a shell, typically
413.Xr sh 1 ,
414and basic
415.Pa /dev
416nodes such as
417.Xr null 4 ,
418.Xr zero 4 ,
419.Xr stdin 4 ,
420.Xr stdout 4 ,
421.Xr stderr 4 ,
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000422and
Damien Millerd8cb1f12008-02-10 22:40:12 +1100423.Xr tty 4
424devices.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000425For file transfer sessions using SFTP
426no additional configuration of the environment is necessary if the in-process
427sftp-server is used,
Damien Miller426117b2014-07-30 12:33:20 +1000428though sessions which use logging may require
Darren Tucker00fcd712009-06-21 17:56:00 +1000429.Pa /dev/log
Damien Miller426117b2014-07-30 12:33:20 +1000430inside the chroot directory on some operating systems (see
Darren Tucker00fcd712009-06-21 17:56:00 +1000431.Xr sftp-server 8
432for details).
Damien Millerd8cb1f12008-02-10 22:40:12 +1100433.Pp
jmc@openbsd.orga5a3e332015-01-22 21:00:42 +0000434For safety, it is very important that the directory hierarchy be
deraadt@openbsd.orgdcff5812015-01-22 20:24:41 +0000435prevented from modification by other processes on the system (especially
436those outside the jail).
437Misconfiguration can lead to unsafe environments which
438.Xr sshd 8
439cannot detect.
440.Pp
djm@openbsd.org9fd04682015-11-13 04:38:06 +0000441The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000442.Cm none ,
djm@openbsd.org9fd04682015-11-13 04:38:06 +0000443indicating not to
Damien Millerd8cb1f12008-02-10 22:40:12 +1100444.Xr chroot 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000445.It Cm Ciphers
jmc@openbsd.orga685ae82016-02-17 07:38:19 +0000446Specifies the ciphers allowed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000447Multiple ciphers must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000448If the specified value begins with a
449.Sq +
450character, then the specified ciphers will be appended to the default set
451instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000452If the specified value begins with a
453.Sq -
454character, then the specified ciphers (including wildcards) will be removed
455from the default set instead of replacing them.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000456.Pp
Damien Miller0fde8ac2013-11-21 14:12:23 +1100457The supported ciphers are:
458.Pp
Damien Millerc1621c82014-04-20 13:22:46 +1000459.Bl -item -compact -offset indent
460.It
4613des-cbc
462.It
463aes128-cbc
464.It
465aes192-cbc
466.It
467aes256-cbc
468.It
469aes128-ctr
470.It
471aes192-ctr
472.It
473aes256-ctr
474.It
475aes128-gcm@openssh.com
476.It
477aes256-gcm@openssh.com
478.It
Damien Millerc1621c82014-04-20 13:22:46 +1000479chacha20-poly1305@openssh.com
480.El
Damien Miller0fde8ac2013-11-21 14:12:23 +1100481.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +1100482The default is:
Damien Millerc1621c82014-04-20 13:22:46 +1000483.Bd -literal -offset indent
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +0000484chacha20-poly1305@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +1000485aes128-ctr,aes192-ctr,aes256-ctr,
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +0000486aes128-gcm@openssh.com,aes256-gcm@openssh.com
Ben Lindstrom9f049032002-06-21 00:59:05 +0000487.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100488.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000489The list of available ciphers may also be obtained using
490.Qq ssh -Q cipher .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000491.It Cm ClientAliveCountMax
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000492Sets the number of client alive messages which may be sent without
Damien Miller5b0d63f2006-03-15 11:56:56 +1100493.Xr sshd 8
Damien Millerfbf486b2003-05-23 18:44:23 +1000494receiving any messages back from the client.
495If this threshold is reached while client alive messages are being sent,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100496sshd will disconnect the client, terminating the session.
Damien Millerfbf486b2003-05-23 18:44:23 +1000497It is important to note that the use of client alive messages is very
498different from
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000499.Cm TCPKeepAlive .
Damien Millerfbf486b2003-05-23 18:44:23 +1000500The client alive messages are sent through the encrypted channel
501and therefore will not be spoofable.
502The TCP keepalive option enabled by
Damien Miller12c150e2003-12-17 16:31:10 +1100503.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000504is spoofable.
505The client alive mechanism is valuable when the client or
Ben Lindstrom9f049032002-06-21 00:59:05 +0000506server depend on knowing when a connection has become inactive.
507.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000508The default value is 3.
509If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000510.Cm ClientAliveInterval
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000511is set to 15, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000512.Cm ClientAliveCountMax
Damien Miller5b0d63f2006-03-15 11:56:56 +1100513is left at the default, unresponsive SSH clients
Ben Lindstrom9f049032002-06-21 00:59:05 +0000514will be disconnected after approximately 45 seconds.
Damien Miller1594ad52005-05-26 12:12:19 +1000515.It Cm ClientAliveInterval
516Sets a timeout interval in seconds after which if no data has been received
517from the client,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100518.Xr sshd 8
Damien Miller1594ad52005-05-26 12:12:19 +1000519will send a message through the encrypted
520channel to request a response from the client.
521The default
522is 0, indicating that these messages will not be sent to the client.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000523.It Cm Compression
djm@openbsd.org4577ade2016-09-28 20:32:42 +0000524Specifies whether compression is enabled after
Damien Miller9786e6e2005-07-26 21:54:56 +1000525the user has authenticated successfully.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000526The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000527.Cm yes ,
528.Cm delayed
djm@openbsd.org4577ade2016-09-28 20:32:42 +0000529(a legacy synonym for
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000530.Cm yes )
Ben Lindstrom9f049032002-06-21 00:59:05 +0000531or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000532.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000533The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000534.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000535.It Cm DenyGroups
536This keyword can be followed by a list of group name patterns, separated
537by spaces.
538Login is disallowed for users whose primary group or supplementary
539group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000540Only group names are valid; a numerical group ID is not recognized.
541By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100542The allow/deny directives are processed in the following order:
543.Cm DenyUsers ,
544.Cm AllowUsers ,
545.Cm DenyGroups ,
546and finally
547.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100548.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000549See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100550.Xr ssh_config 5
551for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000552.It Cm DenyUsers
553This keyword can be followed by a list of user name patterns, separated
554by spaces.
555Login is disallowed for user names that match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000556Only user names are valid; a numerical user ID is not recognized.
557By default, login is allowed for all users.
558If the pattern takes the form USER@HOST then USER and HOST
559are separately checked, restricting logins to particular
560users from particular hosts.
jmc@openbsd.orgee1e0a12016-04-27 13:53:48 +0000561HOST criteria may additionally contain addresses to match in CIDR
562address/masklen format.
Damien Millerac73e512006-03-15 11:58:49 +1100563The allow/deny directives are processed in the following order:
564.Cm DenyUsers ,
565.Cm AllowUsers ,
566.Cm DenyGroups ,
567and finally
568.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100569.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000570See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100571.Xr ssh_config 5
572for more information on patterns.
djm@openbsd.org7844f352016-11-30 03:00:05 +0000573.It Cm DisableForwarding
574Disables all forwarding features, including X11,
575.Xr ssh-agent 1 ,
576TCP and StreamLocal.
577This option overrides all other forwarding-related options and may
578simplify restricted configurations.
djm@openbsd.org8f574952017-06-24 06:34:38 +0000579.It Cm ExposeAuthInfo
jmc@openbsd.org5fa14072017-09-27 06:45:53 +0000580Writes a temporary file containing a list of authentication methods and
djm@openbsd.org8f574952017-06-24 06:34:38 +0000581public credentials (e.g. keys) used to authenticate the user.
jmc@openbsd.org40962192017-06-24 06:57:04 +0000582The location of the file is exposed to the user session through the
djm@openbsd.orgf17ee612017-06-24 07:08:57 +0000583.Ev SSH_USER_AUTH
jmc@openbsd.org40962192017-06-24 06:57:04 +0000584environment variable.
jmc@openbsd.org5fa14072017-09-27 06:45:53 +0000585The default is
586.Cm no .
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000587.It Cm FingerprintHash
588Specifies the hash algorithm used when logging key fingerprints.
589Valid options are:
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000590.Cm md5
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000591and
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000592.Cm sha256 .
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000593The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000594.Cm sha256 .
Damien Millere2754432006-07-24 14:06:47 +1000595.It Cm ForceCommand
596Forces the execution of the command specified by
597.Cm ForceCommand ,
Damien Millera1b48cc2008-03-27 11:02:02 +1100598ignoring any command supplied by the client and
599.Pa ~/.ssh/rc
600if present.
Damien Millere2754432006-07-24 14:06:47 +1000601The command is invoked by using the user's login shell with the -c option.
602This applies to shell, command, or subsystem execution.
603It is most useful inside a
604.Cm Match
605block.
606The command originally supplied by the client is available in the
607.Ev SSH_ORIGINAL_COMMAND
608environment variable.
Damien Millercdb6e652008-02-10 22:47:24 +1100609Specifying a command of
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000610.Cm internal-sftp
611will force the use of an in-process SFTP server that requires no support
Damien Millercdb6e652008-02-10 22:47:24 +1100612files when used with
613.Cm ChrootDirectory .
djm@openbsd.org9fd04682015-11-13 04:38:06 +0000614The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000615.Cm none .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000616.It Cm GatewayPorts
617Specifies whether remote hosts are allowed to connect to ports
618forwarded for the client.
619By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100620.Xr sshd 8
Damien Miller495dca32003-04-01 21:42:14 +1000621binds remote port forwardings to the loopback address.
622This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000623.Cm GatewayPorts
Damien Miller5b0d63f2006-03-15 11:56:56 +1100624can be used to specify that sshd
Damien Millerf91ee4c2005-03-01 21:24:33 +1100625should allow remote port forwardings to bind to non-loopback addresses, thus
626allowing other hosts to connect.
627The argument may be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000628.Cm no
Damien Millerf91ee4c2005-03-01 21:24:33 +1100629to force remote port forwardings to be available to the local host only,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000630.Cm yes
Damien Millerf91ee4c2005-03-01 21:24:33 +1100631to force remote port forwardings to bind to the wildcard address, or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000632.Cm clientspecified
Damien Millerf91ee4c2005-03-01 21:24:33 +1100633to allow the client to select the address to which the forwarding is bound.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000634The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000635.Cm no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000636.It Cm GSSAPIAuthentication
Damien Miller9b7b03b2003-09-02 22:57:05 +1000637Specifies whether user authentication based on GSSAPI is allowed.
Damien Millera8e06ce2003-11-21 23:48:55 +1100638The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000639.Cm no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000640.It Cm GSSAPICleanupCredentials
641Specifies whether to automatically destroy the user's credentials cache
642on logout.
643The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000644.Cm yes .
djm@openbsd.orgd7c31da2015-05-22 03:50:02 +0000645.It Cm GSSAPIStrictAcceptorCheck
646Determines whether to be strict about the identity of the GSSAPI acceptor
647a client authenticates against.
648If set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000649.Cm yes
650then the client must authenticate against the host
djm@openbsd.orgd7c31da2015-05-22 03:50:02 +0000651service on the current hostname.
652If set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000653.Cm no
djm@openbsd.orgd7c31da2015-05-22 03:50:02 +0000654then the client may authenticate against any service key stored in the
655machine's default store.
656This facility is provided to assist with operation on multi homed machines.
657The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000658.Cm yes .
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000659.It Cm HostbasedAcceptedKeyTypes
660Specifies the key types that will be accepted for hostbased authentication
djm@openbsd.org312d2f22018-07-04 13:49:31 +0000661as a list of comma-separated patterns.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000662Alternately if the specified value begins with a
663.Sq +
664character, then the specified key types will be appended to the default set
665instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000666If the specified value begins with a
667.Sq -
668character, then the specified key types (including wildcards) will be removed
669from the default set instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000670The default for this option is:
671.Bd -literal -offset 3n
672ecdsa-sha2-nistp256-cert-v01@openssh.com,
673ecdsa-sha2-nistp384-cert-v01@openssh.com,
674ecdsa-sha2-nistp521-cert-v01@openssh.com,
675ssh-ed25519-cert-v01@openssh.com,
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000676rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000677ssh-rsa-cert-v01@openssh.com,
678ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000679ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000680.Ed
681.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000682The list of available key types may also be obtained using
683.Qq ssh -Q key .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000684.It Cm HostbasedAuthentication
685Specifies whether rhosts or /etc/hosts.equiv authentication together
686with successful public key client host authentication is allowed
Damien Miller1faa7132006-03-15 11:55:31 +1100687(host-based authentication).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000688The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000689.Cm no .
Damien Millerb594f382006-08-30 11:06:34 +1000690.It Cm HostbasedUsesNameFromPacketOnly
691Specifies whether or not the server will attempt to perform a reverse
692name lookup when matching the name in the
693.Pa ~/.shosts ,
694.Pa ~/.rhosts ,
695and
696.Pa /etc/hosts.equiv
697files during
698.Cm HostbasedAuthentication .
699A setting of
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000700.Cm yes
Damien Millerb594f382006-08-30 11:06:34 +1000701means that
702.Xr sshd 8
703uses the name supplied by the client rather than
704attempting to resolve the name from the TCP connection itself.
705The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000706.Cm no .
Damien Miller0a80ca12010-02-27 07:55:05 +1100707.It Cm HostCertificate
708Specifies a file containing a public host certificate.
709The certificate's public key must match a private host key already specified
710by
711.Cm HostKey .
712The default behaviour of
713.Xr sshd 8
714is not to load any certificates.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000715.It Cm HostKey
716Specifies a file containing a private host key
717used by SSH.
naddy@openbsd.orgffe65492016-08-15 12:32:04 +0000718The defaults are
Damien Miller8ba0ead2013-12-18 17:46:27 +1100719.Pa /etc/ssh/ssh_host_ecdsa_key ,
720.Pa /etc/ssh/ssh_host_ed25519_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000721and
naddy@openbsd.orgffe65492016-08-15 12:32:04 +0000722.Pa /etc/ssh/ssh_host_rsa_key .
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000723.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +0000724Note that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100725.Xr sshd 8
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000726will refuse to use a file if it is group/world-accessible
727and that the
728.Cm HostKeyAlgorithms
729option restricts which of the keys are actually used by
730.Xr sshd 8 .
731.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +0000732It is possible to have multiple host key files.
Damien Miller85b45e02013-07-20 13:21:52 +1000733It is also possible to specify public host key files instead.
734In this case operations on the private key will be delegated
735to an
736.Xr ssh-agent 1 .
737.It Cm HostKeyAgent
738Identifies the UNIX-domain socket used to communicate
739with an agent that has access to the private host keys.
markus@openbsd.org1a75d142016-05-04 14:29:58 +0000740If the string
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000741.Qq SSH_AUTH_SOCK
Damien Miller85b45e02013-07-20 13:21:52 +1000742is specified, the location of the socket will be read from the
743.Ev SSH_AUTH_SOCK
744environment variable.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000745.It Cm HostKeyAlgorithms
jmc@openbsd.orga685ae82016-02-17 07:38:19 +0000746Specifies the host key algorithms
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000747that the server offers.
748The default for this option is:
749.Bd -literal -offset 3n
750ecdsa-sha2-nistp256-cert-v01@openssh.com,
751ecdsa-sha2-nistp384-cert-v01@openssh.com,
752ecdsa-sha2-nistp521-cert-v01@openssh.com,
753ssh-ed25519-cert-v01@openssh.com,
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000754rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000755ssh-rsa-cert-v01@openssh.com,
756ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org4ba0d542018-07-03 11:39:54 +0000757ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000758.Ed
759.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000760The list of available key types may also be obtained using
761.Qq ssh -Q key .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000762.It Cm IgnoreRhosts
763Specifies that
764.Pa .rhosts
765and
766.Pa .shosts
767files will not be used in
Ben Lindstrom9f049032002-06-21 00:59:05 +0000768.Cm HostbasedAuthentication .
769.Pp
770.Pa /etc/hosts.equiv
771and
772.Pa /etc/shosts.equiv
773are still used.
774The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000775.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000776.It Cm IgnoreUserKnownHosts
777Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100778.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000779should ignore the user's
Damien Miller167ea5d2005-05-26 12:04:02 +1000780.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000781during
djm@openbsd.org62562ce2018-02-10 06:54:38 +0000782.Cm HostbasedAuthentication
783and use only the system-wide known hosts file
784.Pa /etc/ssh/known_hosts .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000785The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000786.Cm no .
Damien Miller0dac6fb2010-11-20 15:19:38 +1100787.It Cm IPQoS
788Specifies the IPv4 type-of-service or DSCP class for the connection.
789Accepted values are
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000790.Cm af11 ,
791.Cm af12 ,
792.Cm af13 ,
793.Cm af21 ,
794.Cm af22 ,
795.Cm af23 ,
796.Cm af31 ,
797.Cm af32 ,
798.Cm af33 ,
799.Cm af41 ,
800.Cm af42 ,
801.Cm af43 ,
802.Cm cs0 ,
803.Cm cs1 ,
804.Cm cs2 ,
805.Cm cs3 ,
806.Cm cs4 ,
807.Cm cs5 ,
808.Cm cs6 ,
809.Cm cs7 ,
810.Cm ef ,
811.Cm lowdelay ,
812.Cm throughput ,
813.Cm reliability ,
djm@openbsd.org51676ec2017-07-23 23:37:02 +0000814a numeric value, or
815.Cm none
816to use the operating system default.
Damien Miller928362d2010-12-26 14:26:45 +1100817This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100818If one argument is specified, it is used as the packet class unconditionally.
819If two values are specified, the first is automatically selected for
820interactive sessions and the second for non-interactive sessions.
821The default is
job@openbsd.org5ee84482018-04-04 15:12:17 +0000822.Cm af21
jmc@openbsd.org3e36f282018-04-08 07:36:02 +0000823(Low-Latency Data)
Damien Miller0dac6fb2010-11-20 15:19:38 +1100824for interactive sessions and
job@openbsd.org5ee84482018-04-04 15:12:17 +0000825.Cm cs1
jmc@openbsd.org3e36f282018-04-08 07:36:02 +0000826(Lower Effort)
Damien Miller0dac6fb2010-11-20 15:19:38 +1100827for non-interactive sessions.
Damien Millere1e480a2014-02-04 11:13:17 +1100828.It Cm KbdInteractiveAuthentication
829Specifies whether to allow keyboard-interactive authentication.
830The argument to this keyword must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000831.Cm yes
Damien Millere1e480a2014-02-04 11:13:17 +1100832or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000833.Cm no .
Damien Millere1e480a2014-02-04 11:13:17 +1100834The default is to use whatever value
835.Cm ChallengeResponseAuthentication
836is set to
837(by default
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000838.Cm yes ) .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000839.It Cm KerberosAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000840Specifies whether the password provided by the user for
Ben Lindstrom9f049032002-06-21 00:59:05 +0000841.Cm PasswordAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000842will be validated through the Kerberos KDC.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000843To use this option, the server needs a
844Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100845The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000846.Cm no .
Damien Miller8448e662004-03-08 23:13:15 +1100847.It Cm KerberosGetAFSToken
Darren Tuckere2dd2d52005-10-03 18:19:06 +1000848If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
Damien Miller8448e662004-03-08 23:13:15 +1100849an AFS token before accessing the user's home directory.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100850The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000851.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000852.It Cm KerberosOrLocalPasswd
Damien Miller5b0d63f2006-03-15 11:56:56 +1100853If password authentication through Kerberos fails then
Ben Lindstrom9f049032002-06-21 00:59:05 +0000854the password will be validated via any additional local mechanism
855such as
856.Pa /etc/passwd .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100857The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000858.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000859.It Cm KerberosTicketCleanup
860Specifies whether to automatically destroy the user's ticket cache
861file on logout.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100862The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000863.Cm yes .
Damien Millerd5f62bf2010-09-24 22:11:14 +1000864.It Cm KexAlgorithms
865Specifies the available KEX (Key Exchange) algorithms.
866Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000867Alternately if the specified value begins with a
868.Sq +
869character, then the specified methods will be appended to the default set
870instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000871If the specified value begins with a
872.Sq -
873character, then the specified methods (including wildcards) will be removed
874from the default set instead of replacing them.
Damien Millerc1621c82014-04-20 13:22:46 +1000875The supported algorithms are:
876.Pp
877.Bl -item -compact -offset indent
878.It
djm@openbsd.org16277fc2016-09-22 17:55:13 +0000879curve25519-sha256
880.It
Damien Millerc1621c82014-04-20 13:22:46 +1000881curve25519-sha256@libssh.org
882.It
883diffie-hellman-group1-sha1
884.It
885diffie-hellman-group14-sha1
886.It
djm@openbsd.org680321f2018-02-16 02:40:45 +0000887diffie-hellman-group14-sha256
888.It
889diffie-hellman-group16-sha512
890.It
891diffie-hellman-group18-sha512
892.It
Damien Millerc1621c82014-04-20 13:22:46 +1000893diffie-hellman-group-exchange-sha1
894.It
895diffie-hellman-group-exchange-sha256
896.It
897ecdh-sha2-nistp256
898.It
899ecdh-sha2-nistp384
900.It
901ecdh-sha2-nistp521
902.El
903.Pp
904The default is:
Damien Miller6575c3a2013-12-18 17:47:02 +1100905.Bd -literal -offset indent
djm@openbsd.org16277fc2016-09-22 17:55:13 +0000906curve25519-sha256,curve25519-sha256@libssh.org,
Damien Miller6575c3a2013-12-18 17:47:02 +1100907ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
908diffie-hellman-group-exchange-sha256,
djm@openbsd.org680321f2018-02-16 02:40:45 +0000909diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,
910diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
Damien Miller6575c3a2013-12-18 17:47:02 +1100911.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +0000912.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000913The list of available key exchange algorithms may also be obtained using
914.Qq ssh -Q kex .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000915.It Cm ListenAddress
916Specifies the local addresses
Damien Miller5b0d63f2006-03-15 11:56:56 +1100917.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000918should listen on.
919The following forms may be used:
920.Pp
921.Bl -item -offset indent -compact
922.It
923.Cm ListenAddress
924.Sm off
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +0000925.Ar hostname | address
Ben Lindstrom9f049032002-06-21 00:59:05 +0000926.Sm on
jmc@openbsd.org@openbsd.org68d3bbb2017-10-26 06:44:01 +0000927.Op Cm rdomain Ar domain
Ben Lindstrom9f049032002-06-21 00:59:05 +0000928.It
929.Cm ListenAddress
930.Sm off
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +0000931.Ar hostname : port
Ben Lindstrom9f049032002-06-21 00:59:05 +0000932.Sm on
jmc@openbsd.org@openbsd.org68d3bbb2017-10-26 06:44:01 +0000933.Op Cm rdomain Ar domain
djm@openbsd.orgacf559e2017-10-25 00:15:35 +0000934.It
935.Cm ListenAddress
936.Sm off
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +0000937.Ar IPv4_address : port
djm@openbsd.orgacf559e2017-10-25 00:15:35 +0000938.Sm on
jmc@openbsd.org@openbsd.org68d3bbb2017-10-26 06:44:01 +0000939.Op Cm rdomain Ar domain
Ben Lindstrom9f049032002-06-21 00:59:05 +0000940.It
941.Cm ListenAddress
942.Sm off
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +0000943.Oo Ar hostname | address Oc : Ar port
Ben Lindstrom9f049032002-06-21 00:59:05 +0000944.Sm on
jmc@openbsd.org@openbsd.org68d3bbb2017-10-26 06:44:01 +0000945.Op Cm rdomain Ar domain
Ben Lindstrom9f049032002-06-21 00:59:05 +0000946.El
947.Pp
djm@openbsd.orgacf559e2017-10-25 00:15:35 +0000948The optional
949.Cm rdomain
950qualifier requests
951.Xr sshd 8
952listen in an explicit routing domain.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000953If
954.Ar port
955is not specified,
dtucker@openbsd.org531a57a2015-04-29 03:48:56 +0000956sshd will listen on the address and all
Ben Lindstrom9f049032002-06-21 00:59:05 +0000957.Cm Port
Damien Millerfbf486b2003-05-23 18:44:23 +1000958options specified.
djm@openbsd.orgacf559e2017-10-25 00:15:35 +0000959The default is to listen on all local addresses on the current default
960routing domain.
Damien Miller495dca32003-04-01 21:42:14 +1000961Multiple
Ben Lindstrom9f049032002-06-21 00:59:05 +0000962.Cm ListenAddress
Damien Millerfbf486b2003-05-23 18:44:23 +1000963options are permitted.
djm@openbsd.orgacf559e2017-10-25 00:15:35 +0000964For more information on routing domains, see
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +0000965.Xr rdomain 4 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000966.It Cm LoginGraceTime
967The server disconnects after this time if the user has not
968successfully logged in.
969If the value is 0, there is no time limit.
Damien Millerc1348632002-09-05 14:35:14 +1000970The default is 120 seconds.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000971.It Cm LogLevel
972Gives the verbosity level that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100973.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000974The possible values are:
Damien Miller5b0d63f2006-03-15 11:56:56 +1100975QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000976The default is INFO.
977DEBUG and DEBUG1 are equivalent.
978DEBUG2 and DEBUG3 each specify higher levels of debugging output.
979Logging with a DEBUG level violates the privacy of users and is not recommended.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000980.It Cm MACs
981Specifies the available MAC (message authentication code) algorithms.
jmc@openbsd.orga685ae82016-02-17 07:38:19 +0000982The MAC algorithm is used for data integrity protection.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000983Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000984If the specified value begins with a
985.Sq +
986character, then the specified algorithms will be appended to the default set
987instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +0000988If the specified value begins with a
989.Sq -
990character, then the specified algorithms (including wildcards) will be removed
991from the default set instead of replacing them.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000992.Pp
Damien Milleraf43a7a2012-12-12 10:46:31 +1100993The algorithms that contain
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +0000994.Qq -etm
Damien Milleraf43a7a2012-12-12 10:46:31 +1100995calculate the MAC after encryption (encrypt-then-mac).
996These are considered safer and their use recommended.
Damien Millerc1621c82014-04-20 13:22:46 +1000997The supported MACs are:
998.Pp
999.Bl -item -compact -offset indent
1000.It
1001hmac-md5
1002.It
1003hmac-md5-96
1004.It
Damien Millerc1621c82014-04-20 13:22:46 +10001005hmac-sha1
1006.It
1007hmac-sha1-96
1008.It
1009hmac-sha2-256
1010.It
1011hmac-sha2-512
1012.It
1013umac-64@openssh.com
1014.It
1015umac-128@openssh.com
1016.It
1017hmac-md5-etm@openssh.com
1018.It
1019hmac-md5-96-etm@openssh.com
1020.It
Damien Millerc1621c82014-04-20 13:22:46 +10001021hmac-sha1-etm@openssh.com
1022.It
1023hmac-sha1-96-etm@openssh.com
1024.It
1025hmac-sha2-256-etm@openssh.com
1026.It
1027hmac-sha2-512-etm@openssh.com
1028.It
1029umac-64-etm@openssh.com
1030.It
1031umac-128-etm@openssh.com
1032.El
1033.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +11001034The default is:
Damien Miller22b7b492007-06-11 14:07:12 +10001035.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +11001036umac-64-etm@openssh.com,umac-128-etm@openssh.com,
1037hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
djm@openbsd.orge4c918a2016-02-11 02:56:32 +00001038hmac-sha1-etm@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +10001039umac-64@openssh.com,umac-128@openssh.com,
djm@openbsd.orge4c918a2016-02-11 02:56:32 +00001040hmac-sha2-256,hmac-sha2-512,hmac-sha1
Damien Miller22b7b492007-06-11 14:07:12 +10001041.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +00001042.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001043The list of available MAC algorithms may also be obtained using
1044.Qq ssh -Q mac .
Darren Tucker45150472006-07-12 22:34:17 +10001045.It Cm Match
Damien Millerd04f3572006-07-24 13:46:50 +10001046Introduces a conditional block.
Damien Miller8c234032006-07-24 14:05:08 +10001047If all of the criteria on the
Darren Tucker45150472006-07-12 22:34:17 +10001048.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +10001049line are satisfied, the keywords on the following lines override those
1050set in the global section of the config file, until either another
Darren Tucker45150472006-07-12 22:34:17 +10001051.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +10001052line or the end of the file.
Damien Millerfc5d6752014-02-28 10:01:28 +11001053If a keyword appears in multiple
1054.Cm Match
sobrado@openbsd.org180bcb42014-08-30 16:32:25 +00001055blocks that are satisfied, only the first instance of the keyword is
Damien Millerfc5d6752014-02-28 10:01:28 +11001056applied.
Darren Tucker7a3935d2008-06-10 22:59:10 +10001057.Pp
Damien Millerd04f3572006-07-24 13:46:50 +10001058The arguments to
Darren Tucker45150472006-07-12 22:34:17 +10001059.Cm Match
Damien Millercf31f382013-10-24 21:02:56 +11001060are one or more criteria-pattern pairs or the single token
1061.Cm All
1062which matches all criteria.
Darren Tucker45150472006-07-12 22:34:17 +10001063The available criteria are
1064.Cm User ,
Damien Miller565ca3f2006-08-19 00:23:15 +10001065.Cm Group ,
Darren Tucker45150472006-07-12 22:34:17 +10001066.Cm Host ,
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001067.Cm LocalAddress ,
1068.Cm LocalPort ,
djm@openbsd.org68af80e2017-10-25 00:19:47 +00001069.Cm RDomain ,
Darren Tucker45150472006-07-12 22:34:17 +10001070and
djm@openbsd.org68af80e2017-10-25 00:19:47 +00001071.Cm Address
1072(with
1073.Cm RDomain
1074representing the
1075.Xr rdomain 4
1076on which the connection was received.)
1077.Pp
Darren Tucker7a3935d2008-06-10 22:59:10 +10001078The match patterns may consist of single entries or comma-separated
1079lists and may use the wildcard and negation operators described in the
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001080.Sx PATTERNS
1081section of
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10001082.Xr ssh_config 5 .
Darren Tucker7a3935d2008-06-10 22:59:10 +10001083.Pp
1084The patterns in an
1085.Cm Address
1086criteria may additionally contain addresses to match in CIDR
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001087address/masklen format,
1088such as 192.0.2.0/24 or 2001:db8::/32.
Darren Tucker7a3935d2008-06-10 22:59:10 +10001089Note that the mask length provided must be consistent with the address -
1090it is an error to specify a mask length that is too long for the address
Darren Tucker6a2a4002008-06-10 23:03:04 +10001091or one with bits set in this host portion of the address.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001092For example, 192.0.2.0/33 and 192.0.2.0/8, respectively.
Darren Tucker7a3935d2008-06-10 22:59:10 +10001093.Pp
Darren Tucker45150472006-07-12 22:34:17 +10001094Only a subset of keywords may be used on the lines following a
1095.Cm Match
1096keyword.
1097Available keywords are
Damien Millerf8268502012-06-20 21:54:15 +10001098.Cm AcceptEnv ,
Damien Miller17819012009-01-28 16:20:17 +11001099.Cm AllowAgentForwarding ,
Damien Millerf8268502012-06-20 21:54:15 +10001100.Cm AllowGroups ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001101.Cm AllowStreamLocalForwarding ,
Damien Miller9b439df2006-07-24 14:04:00 +10001102.Cm AllowTcpForwarding ,
Damien Millerc24da772012-06-20 21:53:58 +10001103.Cm AllowUsers ,
Damien Millera6e3f012012-11-04 23:21:40 +11001104.Cm AuthenticationMethods ,
Damien Miller09d3e122012-10-31 08:58:58 +11001105.Cm AuthorizedKeysCommand ,
1106.Cm AuthorizedKeysCommandUser ,
Damien Millerf33580e2012-11-04 22:22:52 +11001107.Cm AuthorizedKeysFile ,
djm@openbsd.orgb6b91082015-11-13 02:57:46 +00001108.Cm AuthorizedPrincipalsCommand ,
1109.Cm AuthorizedPrincipalsCommandUser ,
Damien Millerab6de352010-06-26 09:38:45 +10001110.Cm AuthorizedPrincipalsFile ,
Darren Tucker1629c072007-02-19 22:25:37 +11001111.Cm Banner ,
Damien Miller797e3d12008-05-19 14:27:42 +10001112.Cm ChrootDirectory ,
markus@openbsd.orgf0ddede2016-11-23 23:14:15 +00001113.Cm ClientAliveCountMax ,
1114.Cm ClientAliveInterval ,
Damien Millerc24da772012-06-20 21:53:58 +10001115.Cm DenyGroups ,
1116.Cm DenyUsers ,
Damien Millere2754432006-07-24 14:06:47 +10001117.Cm ForceCommand ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001118.Cm GatewayPorts ,
djm@openbsd.orgbd49da22015-02-20 23:46:01 +00001119.Cm GSSAPIAuthentication ,
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001120.Cm HostbasedAcceptedKeyTypes ,
Damien Miller25434de2008-05-19 14:29:08 +10001121.Cm HostbasedAuthentication ,
Damien Millerab6de352010-06-26 09:38:45 +10001122.Cm HostbasedUsesNameFromPacketOnly ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001123.Cm IPQoS ,
Darren Tucker1d75f222007-03-01 21:31:28 +11001124.Cm KbdInteractiveAuthentication ,
Damien Miller5737e362007-03-06 21:21:18 +11001125.Cm KerberosAuthentication ,
djm@openbsd.org54cd41a2017-05-17 01:24:17 +00001126.Cm LogLevel ,
Damien Miller307c1d12008-06-16 07:56:20 +10001127.Cm MaxAuthTries ,
Damien Millerc62a5af2008-06-16 07:55:46 +10001128.Cm MaxSessions ,
Darren Tucker1629c072007-02-19 22:25:37 +11001129.Cm PasswordAuthentication ,
Damien Miller51bde602008-11-03 19:23:10 +11001130.Cm PermitEmptyPasswords ,
djm@openbsd.org04df4322018-06-06 18:24:00 +00001131.Cm PermitListen ,
Damien Millerd1de9952006-07-24 14:05:48 +10001132.Cm PermitOpen ,
Darren Tucker15f94272008-01-01 20:36:56 +11001133.Cm PermitRootLogin ,
Damien Miller5ff30c62013-10-30 22:21:50 +11001134.Cm PermitTTY ,
Damien Millerab6de352010-06-26 09:38:45 +10001135.Cm PermitTunnel ,
Damien Miller72e6b5c2014-07-04 09:00:04 +10001136.Cm PermitUserRC ,
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001137.Cm PubkeyAcceptedKeyTypes ,
Darren Tucker1477ea12009-10-07 08:36:05 +11001138.Cm PubkeyAuthentication ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001139.Cm RekeyLimit ,
1140.Cm RevokedKeys ,
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001141.Cm RDomain ,
djm@openbsd.org28013752018-06-09 03:03:10 +00001142.Cm SetEnv ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001143.Cm StreamLocalBindMask ,
1144.Cm StreamLocalBindUnlink ,
1145.Cm TrustedUserCAKeys ,
Damien Millerd1de9952006-07-24 14:05:48 +10001146.Cm X11DisplayOffset ,
Damien Miller19913842009-02-23 10:53:58 +11001147.Cm X11Forwarding
Darren Tucker45150472006-07-12 22:34:17 +10001148and
Damien Miller0296ae82009-02-23 11:00:24 +11001149.Cm X11UseLocalHost .
Darren Tucker89413db2004-05-24 10:36:23 +10001150.It Cm MaxAuthTries
1151Specifies the maximum number of authentication attempts permitted per
Damien Miller26213e52004-06-30 22:39:34 +10001152connection.
1153Once the number of failures reaches half this value,
1154additional failures are logged.
1155The default is 6.
Damien Miller7207f642008-05-19 15:34:50 +10001156.It Cm MaxSessions
djm@openbsd.orgcac3b662016-02-05 02:37:56 +00001157Specifies the maximum number of open shell, login or subsystem (e.g. sftp)
1158sessions permitted per network connection.
1159Multiple sessions may be established by clients that support connection
1160multiplexing.
1161Setting
1162.Cm MaxSessions
1163to 1 will effectively disable session multiplexing, whereas setting it to 0
1164will prevent all shell, login and subsystem sessions while still permitting
1165forwarding.
Damien Miller7207f642008-05-19 15:34:50 +10001166The default is 10.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001167.It Cm MaxStartups
1168Specifies the maximum number of concurrent unauthenticated connections to the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001169SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001170Additional connections will be dropped until authentication succeeds or the
1171.Cm LoginGraceTime
1172expires for a connection.
Damien Miller1f583df2013-02-12 11:02:08 +11001173The default is 10:30:100.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001174.Pp
1175Alternatively, random early drop can be enabled by specifying
1176the three colon separated values
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001177start:rate:full (e.g. "10:30:60").
Damien Millerf4f22b52006-03-15 11:57:25 +11001178.Xr sshd 8
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001179will refuse connection attempts with a probability of rate/100 (30%)
1180if there are currently start (10) unauthenticated connections.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001181The probability increases linearly and all connection attempts
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001182are refused if the number of unauthenticated connections reaches full (60).
Ben Lindstrom9f049032002-06-21 00:59:05 +00001183.It Cm PasswordAuthentication
1184Specifies whether password authentication is allowed.
1185The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001186.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001187.It Cm PermitEmptyPasswords
1188When password authentication is allowed, it specifies whether the
1189server allows login to accounts with empty password strings.
1190The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001191.Cm no .
djm@openbsd.org04df4322018-06-06 18:24:00 +00001192.It Cm PermitListen
1193Specifies the addresses/ports on which a remote TCP port forwarding may listen.
1194The listen specification must be one of the following forms:
1195.Pp
1196.Bl -item -offset indent -compact
1197.It
1198.Cm PermitListen
1199.Sm off
djm@openbsd.org87ddd672018-06-19 02:59:41 +00001200.Ar port
1201.Sm on
1202.It
1203.Cm PermitListen
1204.Sm off
djm@openbsd.org04df4322018-06-06 18:24:00 +00001205.Ar host : port
1206.Sm on
djm@openbsd.org04df4322018-06-06 18:24:00 +00001207.El
1208.Pp
1209Multiple permissions may be specified by separating them with whitespace.
1210An argument of
1211.Cm any
1212can be used to remove all restrictions and permit any listen requests.
1213An argument of
1214.Cm none
1215can be used to prohibit all listen requests.
1216The host name may contain wildcards as described in the PATTERNS section in
1217.Xr ssh_config 5 .
1218The wildcard
1219.Sq *
1220can also be used in place of a port number to allow all ports.
1221By default all port forwarding listen requests are permitted.
jmc@openbsd.org6ff6fda2018-06-07 11:26:14 +00001222Note that the
djm@openbsd.org04df4322018-06-06 18:24:00 +00001223.Cm GatewayPorts
1224option may further restrict which addresses may be listened on.
djm@openbsd.org87ddd672018-06-19 02:59:41 +00001225Note also that
1226.Xr ssh 1
1227will request a listen host of
1228.Dq localhost
1229if no listen host was specifically requested, and this this name is
jmc@openbsd.orgf535ff92018-06-19 05:36:57 +00001230treated differently to explicit localhost addresses of
djm@openbsd.org87ddd672018-06-19 02:59:41 +00001231.Dq 127.0.0.1
1232and
1233.Dq ::1 .
Damien Miller9b439df2006-07-24 14:04:00 +10001234.It Cm PermitOpen
1235Specifies the destinations to which TCP port forwarding is permitted.
1236The forwarding specification must be one of the following forms:
1237.Pp
1238.Bl -item -offset indent -compact
1239.It
1240.Cm PermitOpen
1241.Sm off
1242.Ar host : port
1243.Sm on
1244.It
1245.Cm PermitOpen
1246.Sm off
1247.Ar IPv4_addr : port
1248.Sm on
1249.It
1250.Cm PermitOpen
1251.Sm off
1252.Ar \&[ IPv6_addr \&] : port
1253.Sm on
1254.El
1255.Pp
Damien Millera765cf42006-07-24 14:08:13 +10001256Multiple forwards may be specified by separating them with whitespace.
Damien Miller9b439df2006-07-24 14:04:00 +10001257An argument of
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001258.Cm any
Damien Miller9b439df2006-07-24 14:04:00 +10001259can be used to remove all restrictions and permit any forwarding requests.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001260An argument of
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001261.Cm none
Darren Tuckerba9ea322012-05-19 19:37:33 +10001262can be used to prohibit all forwarding requests.
jmc@openbsd.org32d921c2016-07-19 12:59:16 +00001263The wildcard
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001264.Sq *
jmc@openbsd.org32d921c2016-07-19 12:59:16 +00001265can be used for host or port to allow all hosts or ports, respectively.
Damien Miller65bc2c42006-07-24 14:04:16 +10001266By default all port forwarding requests are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001267.It Cm PermitRootLogin
Darren Tuckerb3509012005-01-20 11:01:46 +11001268Specifies whether root can log in using
Ben Lindstrom9f049032002-06-21 00:59:05 +00001269.Xr ssh 1 .
1270The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001271.Cm yes ,
1272.Cm prohibit-password ,
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001273.Cm forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001274or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001275.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001276The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001277.Cm prohibit-password .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001278.Pp
1279If this option is set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001280.Cm prohibit-password
jmc@openbsd.org071325f2017-10-13 16:50:45 +00001281(or its deprecated alias,
1282.Cm without-password ) ,
deraadt@openbsd.org1dc8d932015-08-06 14:53:21 +00001283password and keyboard-interactive authentication are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001284.Pp
1285If this option is set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001286.Cm forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001287root login with public key authentication will be allowed,
1288but only if the
1289.Ar command
1290option has been specified
1291(which may be useful for taking remote backups even if root login is
Damien Millerfbf486b2003-05-23 18:44:23 +10001292normally not allowed).
1293All other authentication methods are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001294.Pp
1295If this option is set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001296.Cm no ,
Darren Tuckerb3509012005-01-20 11:01:46 +11001297root is not allowed to log in.
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +00001298.It Cm PermitTTY
1299Specifies whether
1300.Xr pty 4
1301allocation is permitted.
1302The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001303.Cm yes .
Damien Millerd27b9472005-12-13 19:29:02 +11001304.It Cm PermitTunnel
1305Specifies whether
1306.Xr tun 4
1307device forwarding is allowed.
Damien Miller7b58e802005-12-13 19:33:19 +11001308The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001309.Cm yes ,
1310.Cm point-to-point
Damien Miller991dba42006-07-10 20:16:27 +10001311(layer 3),
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001312.Cm ethernet
Damien Miller991dba42006-07-10 20:16:27 +10001313(layer 2), or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001314.Cm no .
Damien Miller991dba42006-07-10 20:16:27 +10001315Specifying
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001316.Cm yes
Damien Miller991dba42006-07-10 20:16:27 +10001317permits both
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001318.Cm point-to-point
Damien Miller991dba42006-07-10 20:16:27 +10001319and
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001320.Cm ethernet .
Damien Millerd27b9472005-12-13 19:29:02 +11001321The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001322.Cm no .
djm@openbsd.org48dffd52014-09-09 09:45:36 +00001323.Pp
1324Independent of this setting, the permissions of the selected
1325.Xr tun 4
1326device must allow access to the user.
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001327.It Cm PermitUserEnvironment
1328Specifies whether
1329.Pa ~/.ssh/environment
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001330and
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001331.Cm environment=
1332options in
1333.Pa ~/.ssh/authorized_keys
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001334are processed by
Damien Miller5b0d63f2006-03-15 11:56:56 +11001335.Xr sshd 8 .
djm@openbsd.org95344c22018-07-03 10:59:35 +00001336Valid options are
1337.Cm yes ,
1338.Cm no
1339or a pattern-list specifying which environment variable names to accept
1340(for example
1341.Qq LANG,LC_* ) .
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001342The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001343.Cm no .
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001344Enabling environment processing may enable users to bypass access
1345restrictions in some configurations using mechanisms such as
1346.Ev LD_PRELOAD .
Damien Miller72e6b5c2014-07-04 09:00:04 +10001347.It Cm PermitUserRC
1348Specifies whether any
1349.Pa ~/.ssh/rc
1350file is executed.
1351The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001352.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001353.It Cm PidFile
Ben Lindstrom959de992002-06-23 00:35:25 +00001354Specifies the file that contains the process ID of the
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001355SSH daemon, or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001356.Cm none
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001357to not write one.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001358The default is
1359.Pa /var/run/sshd.pid .
1360.It Cm Port
1361Specifies the port number that
Damien Miller5b0d63f2006-03-15 11:56:56 +11001362.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001363listens on.
1364The default is 22.
1365Multiple options of this type are permitted.
1366See also
1367.Cm ListenAddress .
1368.It Cm PrintLastLog
1369Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001370.Xr sshd 8
Darren Tucker7cc5c232004-11-05 20:06:59 +11001371should print the date and time of the last user login when a user logs
1372in interactively.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001373The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001374.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001375.It Cm PrintMotd
1376Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001377.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001378should print
1379.Pa /etc/motd
1380when a user logs in interactively.
1381(On some systems it is also printed by the shell,
1382.Pa /etc/profile ,
1383or equivalent.)
1384The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001385.Cm yes .
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001386.It Cm PubkeyAcceptedKeyTypes
1387Specifies the key types that will be accepted for public key authentication
djm@openbsd.org312d2f22018-07-04 13:49:31 +00001388as a list of comma-separated patterns.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001389Alternately if the specified value begins with a
1390.Sq +
1391character, then the specified key types will be appended to the default set
1392instead of replacing them.
djm@openbsd.org68bc8cf2017-02-03 23:01:19 +00001393If the specified value begins with a
1394.Sq -
1395character, then the specified key types (including wildcards) will be removed
1396from the default set instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001397The default for this option is:
1398.Bd -literal -offset 3n
1399ecdsa-sha2-nistp256-cert-v01@openssh.com,
1400ecdsa-sha2-nistp384-cert-v01@openssh.com,
1401ecdsa-sha2-nistp521-cert-v01@openssh.com,
1402ssh-ed25519-cert-v01@openssh.com,
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00001403rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001404ssh-rsa-cert-v01@openssh.com,
1405ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org4ba0d542018-07-03 11:39:54 +00001406ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001407.Ed
1408.Pp
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001409The list of available key types may also be obtained using
1410.Qq ssh -Q key .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001411.It Cm PubkeyAuthentication
1412Specifies whether public key authentication is allowed.
1413The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001414.Cm yes .
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001415.It Cm RekeyLimit
1416Specifies the maximum amount of data that may be transmitted before the
1417session key is renegotiated, optionally followed a maximum amount of
1418time that may pass before the session key is renegotiated.
1419The first argument is specified in bytes and may have a suffix of
1420.Sq K ,
1421.Sq M ,
1422or
1423.Sq G
1424to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1425The default is between
1426.Sq 1G
1427and
1428.Sq 4G ,
1429depending on the cipher.
1430The optional second value is specified in seconds and may use any of the
1431units documented in the
1432.Sx TIME FORMATS
Darren Tucker64d22942013-05-16 20:31:29 +10001433section.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001434The default value for
1435.Cm RekeyLimit
1436is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001437.Cm default none ,
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001438which means that rekeying is performed after the cipher's default amount
1439of data has been sent or received and no time based rekeying is done.
Damien Miller1aed65e2010-03-04 21:53:35 +11001440.It Cm RevokedKeys
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001441Specifies revoked public keys file, or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001442.Cm none
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001443to not use one.
Damien Miller1aed65e2010-03-04 21:53:35 +11001444Keys listed in this file will be refused for public key authentication.
1445Note that if this file is not readable, then public key authentication will
1446be refused for all users.
Damien Millerf3747bf2013-01-18 11:44:04 +11001447Keys may be specified as a text file, listing one public key per line, or as
1448an OpenSSH Key Revocation List (KRL) as generated by
Damien Miller72abeb72013-01-20 22:33:44 +11001449.Xr ssh-keygen 1 .
Damien Millerfecfd112013-07-18 16:11:50 +10001450For more information on KRLs, see the KEY REVOCATION LISTS section in
Damien Millerf3747bf2013-01-18 11:44:04 +11001451.Xr ssh-keygen 1 .
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001452.It Cm RDomain
1453Specifies an explicit routing domain that is applied after authentication
1454has completed.
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +00001455The user session, as well and any forwarded or listening IP sockets,
1456will be bound to this
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001457.Xr rdomain 4 .
1458If the routing domain is set to
1459.Cm \&%D ,
jmc@openbsd.org@openbsd.org7530e772017-10-25 06:18:06 +00001460then the domain in which the incoming connection was received will be applied.
djm@openbsd.org28013752018-06-09 03:03:10 +00001461.It Cm SetEnv
1462Specifies one or more environment variables to set in child sessions started
1463by
1464.Xr sshd 8
1465as
1466.Dq NAME=VALUE .
1467The environment value may be quoted (e.g. if it contains whitespace
1468characters).
1469Environment variables set by
1470.Cm SetEnv
1471override the default environment and any variables specified by the user
1472via
1473.Cm AcceptEnv
1474or
1475.Cm PermitUserEnvironment .
Damien Miller7acefbb2014-07-18 14:11:24 +10001476.It Cm StreamLocalBindMask
1477Sets the octal file creation mode mask
1478.Pq umask
1479used when creating a Unix-domain socket file for local or remote
1480port forwarding.
1481This option is only used for port forwarding to a Unix-domain socket file.
1482.Pp
1483The default value is 0177, which creates a Unix-domain socket file that is
1484readable and writable only by the owner.
1485Note that not all operating systems honor the file mode on Unix-domain
1486socket files.
1487.It Cm StreamLocalBindUnlink
1488Specifies whether to remove an existing Unix-domain socket file for local
1489or remote port forwarding before creating a new one.
1490If the socket file already exists and
1491.Cm StreamLocalBindUnlink
1492is not enabled,
1493.Nm sshd
1494will be unable to forward the port to the Unix-domain socket file.
1495This option is only used for port forwarding to a Unix-domain socket file.
1496.Pp
1497The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001498.Cm yes
Damien Miller7acefbb2014-07-18 14:11:24 +10001499or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001500.Cm no .
Damien Miller7acefbb2014-07-18 14:11:24 +10001501The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001502.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001503.It Cm StrictModes
1504Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001505.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001506should check file modes and ownership of the
1507user's files and home directory before accepting login.
1508This is normally desirable because novices sometimes accidentally leave their
1509directory or files world-writable.
1510The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001511.Cm yes .
Darren Tuckerf788a912010-01-08 17:06:47 +11001512Note that this does not apply to
1513.Cm ChrootDirectory ,
1514whose permissions and ownership are checked unconditionally.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001515.It Cm Subsystem
Damien Miller208f1ed2006-03-15 11:56:03 +11001516Configures an external subsystem (e.g. file transfer daemon).
Damien Miller917f9b62006-07-10 20:36:47 +10001517Arguments should be a subsystem name and a command (with optional arguments)
1518to execute upon subsystem request.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001519.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001520The command
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001521.Cm sftp-server
1522implements the SFTP file transfer subsystem.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001523.Pp
1524Alternately the name
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001525.Cm internal-sftp
1526implements an in-process SFTP server.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001527This may simplify configurations using
1528.Cm ChrootDirectory
1529to force a different filesystem root on clients.
1530.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001531By default no subsystems are defined.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001532.It Cm SyslogFacility
1533Gives the facility code that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +11001534.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001535The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1536LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1537The default is AUTH.
Damien Miller12c150e2003-12-17 16:31:10 +11001538.It Cm TCPKeepAlive
1539Specifies whether the system should send TCP keepalive messages to the
1540other side.
1541If they are sent, death of the connection or crash of one
1542of the machines will be properly noticed.
1543However, this means that
1544connections will die if the route is down temporarily, and some people
1545find it annoying.
1546On the other hand, if TCP keepalives are not sent,
1547sessions may hang indefinitely on the server, leaving
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001548.Qq ghost
Damien Miller12c150e2003-12-17 16:31:10 +11001549users and consuming server resources.
1550.Pp
1551The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001552.Cm yes
Damien Miller12c150e2003-12-17 16:31:10 +11001553(to send TCP keepalive messages), and the server will notice
1554if the network goes down or the client host crashes.
1555This avoids infinitely hanging sessions.
1556.Pp
1557To disable TCP keepalive messages, the value should be set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001558.Cm no .
Damien Miller1aed65e2010-03-04 21:53:35 +11001559.It Cm TrustedUserCAKeys
1560Specifies a file containing public keys of certificate authorities that are
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001561trusted to sign user certificates for authentication, or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001562.Cm none
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001563to not use one.
Damien Miller72b33822010-03-05 07:39:01 +11001564Keys are listed one per line; empty lines and comments starting with
Damien Miller1aed65e2010-03-04 21:53:35 +11001565.Ql #
1566are allowed.
1567If a certificate is presented for authentication and has its signing CA key
1568listed in this file, then it may be used for authentication for any user
1569listed in the certificate's principals list.
1570Note that certificates that lack a list of principals will not be permitted
1571for authentication using
1572.Cm TrustedUserCAKeys .
Damien Millerfecfd112013-07-18 16:11:50 +10001573For more details on certificates, see the CERTIFICATES section in
Damien Miller1aed65e2010-03-04 21:53:35 +11001574.Xr ssh-keygen 1 .
Damien Miller3a961dc2003-06-03 10:25:48 +10001575.It Cm UseDNS
1576Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001577.Xr sshd 8
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001578should look up the remote host name, and to check that
Damien Miller3a961dc2003-06-03 10:25:48 +10001579the resolved host name for the remote IP address maps back to the
1580very same IP address.
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001581.Pp
1582If this option is set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001583.Cm no
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001584(the default) then only addresses and not host names may be used in
djm@openbsd.org0235a5f2016-03-17 17:19:43 +00001585.Pa ~/.ssh/authorized_keys
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001586.Cm from
1587and
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +00001588.Nm
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001589.Cm Match
1590.Cm Host
1591directives.
Damien Miller2e193e22003-05-14 15:13:03 +10001592.It Cm UsePAM
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001593Enables the Pluggable Authentication Module interface.
1594If set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001595.Cm yes
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001596this will enable PAM authentication using
1597.Cm ChallengeResponseAuthentication
Darren Tuckera4904f72006-02-23 21:35:30 +11001598and
1599.Cm PasswordAuthentication
1600in addition to PAM account and session module processing for all
1601authentication types.
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001602.Pp
1603Because PAM challenge-response authentication usually serves an equivalent
1604role to password authentication, you should disable either
1605.Cm PasswordAuthentication
1606or
1607.Cm ChallengeResponseAuthentication.
1608.Pp
1609If
1610.Cm UsePAM
1611is enabled, you will not be able to run
1612.Xr sshd 8
1613as a non-root user.
1614The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001615.Cm no .
Damien Miller23528812012-04-22 11:24:43 +10001616.It Cm VersionAddendum
1617Optionally specifies additional text to append to the SSH protocol banner
1618sent by the server upon connection.
1619The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001620.Cm none .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001621.It Cm X11DisplayOffset
1622Specifies the first display number available for
Damien Miller5b0d63f2006-03-15 11:56:56 +11001623.Xr sshd 8 Ns 's
Ben Lindstrom9f049032002-06-21 00:59:05 +00001624X11 forwarding.
Damien Miller5b0d63f2006-03-15 11:56:56 +11001625This prevents sshd from interfering with real X11 servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001626The default is 10.
1627.It Cm X11Forwarding
1628Specifies whether X11 forwarding is permitted.
Damien Miller101c4a72002-09-19 11:51:21 +10001629The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001630.Cm yes
Damien Miller101c4a72002-09-19 11:51:21 +10001631or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001632.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001633The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001634.Cm no .
Damien Miller101c4a72002-09-19 11:51:21 +10001635.Pp
1636When X11 forwarding is enabled, there may be additional exposure to
1637the server and to client displays if the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001638.Xr sshd 8
Damien Miller101c4a72002-09-19 11:51:21 +10001639proxy display is configured to listen on the wildcard address (see
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001640.Cm X11UseLocalhost ) ,
1641though this is not the default.
Damien Miller101c4a72002-09-19 11:51:21 +10001642Additionally, the authentication spoofing and authentication data
1643verification and substitution occur on the client side.
1644The security risk of using X11 forwarding is that the client's X11
Damien Miller5b0d63f2006-03-15 11:56:56 +11001645display server may be exposed to attack when the SSH client requests
Damien Miller101c4a72002-09-19 11:51:21 +10001646forwarding (see the warnings for
1647.Cm ForwardX11
1648in
Damien Millerf1ce5052003-06-11 22:04:39 +10001649.Xr ssh_config 5 ) .
Damien Miller101c4a72002-09-19 11:51:21 +10001650A system administrator may have a stance in which they want to
1651protect clients that may expose themselves to attack by unwittingly
1652requesting X11 forwarding, which can warrant a
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001653.Cm no
Damien Miller101c4a72002-09-19 11:51:21 +10001654setting.
1655.Pp
1656Note that disabling X11 forwarding does not prevent users from
1657forwarding X11 traffic, as users can always install their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001658.It Cm X11UseLocalhost
1659Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001660.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001661should bind the X11 forwarding server to the loopback address or to
Damien Miller495dca32003-04-01 21:42:14 +10001662the wildcard address.
1663By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001664sshd binds the forwarding server to the loopback address and sets the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001665hostname part of the
1666.Ev DISPLAY
1667environment variable to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001668.Cm localhost .
Ben Lindstrom15b61202002-08-20 18:44:24 +00001669This prevents remote hosts from connecting to the proxy display.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001670However, some older X11 clients may not function with this
1671configuration.
1672.Cm X11UseLocalhost
1673may be set to
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001674.Cm no
Ben Lindstrom9f049032002-06-21 00:59:05 +00001675to specify that the forwarding server should be bound to the wildcard
1676address.
1677The argument must be
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001678.Cm yes
Ben Lindstrom9f049032002-06-21 00:59:05 +00001679or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001680.Cm no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001681The default is
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001682.Cm yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001683.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001684Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001685.Xr xauth 1
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001686program, or
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001687.Cm none
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001688to not use one.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001689The default is
1690.Pa /usr/X11R6/bin/xauth .
1691.El
Damien Millere3beba22006-03-15 11:59:25 +11001692.Sh TIME FORMATS
Damien Millerf4f22b52006-03-15 11:57:25 +11001693.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001694command-line arguments and configuration file options that specify time
1695may be expressed using a sequence of the form:
1696.Sm off
Ben Lindstrom1f8cf4f2002-08-20 18:43:27 +00001697.Ar time Op Ar qualifier ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001698.Sm on
1699where
1700.Ar time
1701is a positive integer value and
1702.Ar qualifier
1703is one of the following:
1704.Pp
1705.Bl -tag -width Ds -compact -offset indent
Damien Miller393821a2006-07-24 14:04:53 +10001706.It Aq Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +00001707seconds
1708.It Cm s | Cm S
1709seconds
1710.It Cm m | Cm M
1711minutes
1712.It Cm h | Cm H
1713hours
1714.It Cm d | Cm D
1715days
1716.It Cm w | Cm W
1717weeks
1718.El
1719.Pp
1720Each member of the sequence is added together to calculate
1721the total time value.
1722.Pp
1723Time format examples:
1724.Pp
1725.Bl -tag -width Ds -compact -offset indent
1726.It 600
1727600 seconds (10 minutes)
1728.It 10m
172910 minutes
1730.It 1h30m
17311 hour 30 minutes (90 minutes)
1732.El
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001733.Sh TOKENS
1734Arguments to some keywords can make use of tokens,
1735which are expanded at runtime:
1736.Pp
1737.Bl -tag -width XXXX -offset indent -compact
1738.It %%
1739A literal
1740.Sq % .
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001741.It \&%D
1742The routing domain in which the incoming connection was received.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001743.It %F
1744The fingerprint of the CA key.
1745.It %f
1746The fingerprint of the key or certificate.
1747.It %h
1748The home directory of the user.
1749.It %i
1750The key ID in the certificate.
1751.It %K
1752The base64-encoded CA key.
1753.It %k
1754The base64-encoded key or certificate for authentication.
1755.It %s
1756The serial number of the certificate.
1757.It \&%T
1758The type of the CA key.
1759.It %t
1760The key or certificate type.
jmc@openbsd.org29402842018-06-01 05:50:18 +00001761.It \&%U
1762The numeric user ID of the target user.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001763.It %u
1764The username.
1765.El
1766.Pp
1767.Cm AuthorizedKeysCommand
jmc@openbsd.orge8d59fe2018-06-01 06:23:10 +00001768accepts the tokens %%, %f, %h, %k, %t, %U, and %u.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001769.Pp
1770.Cm AuthorizedKeysFile
jmc@openbsd.orge8d59fe2018-06-01 06:23:10 +00001771accepts the tokens %%, %h, %U, and %u.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001772.Pp
1773.Cm AuthorizedPrincipalsCommand
jmc@openbsd.orge8d59fe2018-06-01 06:23:10 +00001774accepts the tokens %%, %F, %f, %h, %i, %K, %k, %s, %T, %t, %U, and %u.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001775.Pp
1776.Cm AuthorizedPrincipalsFile
jmc@openbsd.orge8d59fe2018-06-01 06:23:10 +00001777accepts the tokens %%, %h, %U, and %u.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001778.Pp
1779.Cm ChrootDirectory
jmc@openbsd.orge8d59fe2018-06-01 06:23:10 +00001780accepts the tokens %%, %h, %U, and %u.
djm@openbsd.org35eb33f2017-10-25 00:17:08 +00001781.Pp
1782.Cm RoutingDomain
1783accepts the token %D.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001784.Sh FILES
1785.Bl -tag -width Ds
1786.It Pa /etc/ssh/sshd_config
1787Contains configuration data for
Damien Millerf4f22b52006-03-15 11:57:25 +11001788.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001789This file should be writable by root only, but it is recommended
1790(though not necessary) that it be world-readable.
1791.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001792.Sh SEE ALSO
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001793.Xr sftp-server 8 ,
Damien Millerf1ce5052003-06-11 22:04:39 +10001794.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001795.Sh AUTHORS
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001796.An -nosplit
Ben Lindstrom9f049032002-06-21 00:59:05 +00001797OpenSSH is a derivative of the original and free
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001798ssh 1.2.12 release by
1799.An Tatu Ylonen .
1800.An Aaron Campbell , Bob Beck , Markus Friedl , Niels Provos ,
1801.An Theo de Raadt
1802and
1803.An Dug Song
Ben Lindstrom9f049032002-06-21 00:59:05 +00001804removed many bugs, re-added newer features and
1805created OpenSSH.
jmc@openbsd.orgaae4dbd2016-10-07 14:41:52 +00001806.An Markus Friedl
1807contributed the support for SSH protocol versions 1.5 and 2.0.
1808.An Niels Provos
1809and
1810.An Markus Friedl
1811contributed support for privilege separation.