blob: 0536cc3c660ce1b59e1858f6824415c91f114b10 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
Damien Millercf31f382013-10-24 21:02:56 +110036.\" $OpenBSD: sshd_config.5,v 1.163 2013/10/24 00:51:48 dtucker Exp $
37.Dd $Mdocdate: October 24 2013 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSHD_CONFIG 5
39.Os
40.Sh NAME
41.Nm sshd_config
42.Nd OpenSSH SSH daemon configuration file
43.Sh SYNOPSIS
Damien Millerd94fc722007-01-05 16:29:30 +110044.Nm /etc/ssh/sshd_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000045.Sh DESCRIPTION
Damien Millerf4f22b52006-03-15 11:57:25 +110046.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +000047reads configuration data from
48.Pa /etc/ssh/sshd_config
49(or the file specified with
50.Fl f
51on the command line).
52The file contains keyword-argument pairs, one per line.
53Lines starting with
54.Ql #
55and empty lines are interpreted as comments.
Damien Miller306d1182006-03-15 12:05:59 +110056Arguments may optionally be enclosed in double quotes
57.Pq \&"
58in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000059.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
Darren Tucker46bc0752004-05-02 22:11:30 +100064.It Cm AcceptEnv
65Specifies what environment variables sent by the client will be copied into
66the session's
67.Xr environ 7 .
68See
69.Cm SendEnv
70in
71.Xr ssh_config 5
72for how to configure the client.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100073Note that environment passing is only supported for protocol 2.
Darren Tucker46bc0752004-05-02 22:11:30 +100074Variables are specified by name, which may contain the wildcard characters
Damien Miller208f1ed2006-03-15 11:56:03 +110075.Ql *
Darren Tucker46bc0752004-05-02 22:11:30 +100076and
77.Ql \&? .
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100078Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +100079across multiple
80.Cm AcceptEnv
81directives.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100082Be warned that some environment variables could be used to bypass restricted
Darren Tucker46bc0752004-05-02 22:11:30 +100083user environments.
84For this reason, care should be taken in the use of this directive.
85The default is not to accept any environment variables.
Darren Tucker0f383232005-01-20 10:57:56 +110086.It Cm AddressFamily
87Specifies which address family should be used by
Damien Millerf4f22b52006-03-15 11:57:25 +110088.Xr sshd 8 .
Darren Tucker0f383232005-01-20 10:57:56 +110089Valid arguments are
90.Dq any ,
91.Dq inet
Damien Miller5b0d63f2006-03-15 11:56:56 +110092(use IPv4 only), or
Darren Tucker0f383232005-01-20 10:57:56 +110093.Dq inet6
94(use IPv6 only).
95The default is
96.Dq any .
Damien Millere9890192008-05-19 14:59:02 +100097.It Cm AllowAgentForwarding
98Specifies whether
99.Xr ssh-agent 1
100forwarding is permitted.
101The default is
102.Dq yes .
103Note that disabling agent forwarding does not improve security
104unless users are also denied shell access, as they can always install
105their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000106.It Cm AllowGroups
107This keyword can be followed by a list of group name patterns, separated
108by spaces.
109If specified, login is allowed only for users whose primary
110group or supplementary group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000111Only group names are valid; a numerical group ID is not recognized.
112By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100113The allow/deny directives are processed in the following order:
114.Cm DenyUsers ,
115.Cm AllowUsers ,
116.Cm DenyGroups ,
117and finally
118.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100119.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000120See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100121.Xr ssh_config 5
122for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000123.It Cm AllowTcpForwarding
124Specifies whether TCP forwarding is permitted.
Damien Milleraa5b3f82012-12-03 09:50:54 +1100125The available options are
126.Dq yes
127or
128.Dq all
129to allow TCP forwarding,
130.Dq no
131to prevent all TCP forwarding,
132.Dq local
133to allow local (from the perspective of
Darren Tuckerf9333d52012-12-07 13:06:13 +1100134.Xr ssh 1 )
135forwarding only or
Damien Milleraa5b3f82012-12-03 09:50:54 +1100136.Dq remote
137to allow remote forwarding only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000138The default is
139.Dq yes .
140Note that disabling TCP forwarding does not improve security unless
141users are also denied shell access, as they can always install their
142own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000143.It Cm AllowUsers
144This keyword can be followed by a list of user name patterns, separated
145by spaces.
Damien Miller5a93add2003-01-24 11:34:52 +1100146If specified, login is allowed only for user names that
Ben Lindstrom9f049032002-06-21 00:59:05 +0000147match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000148Only user names are valid; a numerical user ID is not recognized.
149By default, login is allowed for all users.
150If the pattern takes the form USER@HOST then USER and HOST
151are separately checked, restricting logins to particular
152users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100153The allow/deny directives are processed in the following order:
154.Cm DenyUsers ,
155.Cm AllowUsers ,
156.Cm DenyGroups ,
157and finally
158.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100159.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000160See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100161.Xr ssh_config 5
162for more information on patterns.
Damien Millera6e3f012012-11-04 23:21:40 +1100163.It Cm AuthenticationMethods
164Specifies the authentication methods that must be successfully completed
165for a user to be granted access.
166This option must be followed by one or more comma-separated lists of
167authentication method names.
168Successful authentication requires completion of every method in at least
169one of these lists.
170.Pp
171For example, an argument of
172.Dq publickey,password publickey,keyboard-interactive
173would require the user to complete public key authentication, followed by
174either password or keyboard interactive authentication.
175Only methods that are next in one or more lists are offered at each stage,
176so for this example, it would not be possible to attempt password or
177keyboard-interactive authentication before public key.
178.Pp
Damien Miller91a55f22013-04-23 15:18:10 +1000179For keyboard interactive authentication it is also possible to
180restrict authentication to a specific device by appending a
181colon followed by the device identifier
182.Dq bsdauth ,
183.Dq pam ,
184or
185.Dq skey ,
186depending on the server configuration.
187For example,
188.Dq keyboard-interactive:bsdauth
189would restrict keyboard interactive authentication to the
190.Dq bsdauth
191device.
192.Pp
Damien Millera6e3f012012-11-04 23:21:40 +1100193This option is only available for SSH protocol 2 and will yield a fatal
194error if enabled if protocol 1 is also enabled.
195Note that each authentication method listed should also be explicitly enabled
196in the configuration.
197The default is not to require multiple authentication; successful completion
198of a single authentication method is sufficient.
Damien Miller09d3e122012-10-31 08:58:58 +1100199.It Cm AuthorizedKeysCommand
Damien Millerf33580e2012-11-04 22:22:52 +1100200Specifies a program to be used to look up the user's public keys.
Damien Miller467b00c2013-04-23 15:23:07 +1000201The program must be owned by root and not writable by group or others.
202It will be invoked with a single argument of the username
Damien Miller09d3e122012-10-31 08:58:58 +1100203being authenticated, and should produce on standard output zero or
Damien Millerfecfd112013-07-18 16:11:50 +1000204more lines of authorized_keys output (see AUTHORIZED_KEYS in
Damien Millerf33580e2012-11-04 22:22:52 +1100205.Xr sshd 8 ) .
Damien Miller09d3e122012-10-31 08:58:58 +1100206If a key supplied by AuthorizedKeysCommand does not successfully authenticate
207and authorize the user then public key authentication continues using the usual
208.Cm AuthorizedKeysFile
209files.
210By default, no AuthorizedKeysCommand is run.
211.It Cm AuthorizedKeysCommandUser
212Specifies the user under whose account the AuthorizedKeysCommand is run.
Damien Miller09d3e122012-10-31 08:58:58 +1100213It is recommended to use a dedicated user that has no other role on the host
214than running authorized keys commands.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000215.It Cm AuthorizedKeysFile
216Specifies the file that contains the public keys that can be used
217for user authentication.
Damien Miller6018a362010-07-02 13:35:19 +1000218The format is described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000219AUTHORIZED_KEYS FILE FORMAT
Damien Miller6018a362010-07-02 13:35:19 +1000220section of
221.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000222.Cm AuthorizedKeysFile
223may contain tokens of the form %T which are substituted during connection
Damien Miller5b0d63f2006-03-15 11:56:56 +1100224setup.
Damien Millerfbf486b2003-05-23 18:44:23 +1000225The following tokens are defined: %% is replaced by a literal '%',
Damien Miller5b0d63f2006-03-15 11:56:56 +1100226%h is replaced by the home directory of the user being authenticated, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000227%u is replaced by the username of that user.
228After expansion,
229.Cm AuthorizedKeysFile
230is taken to be an absolute path or one relative to the user's home
231directory.
Damien Millerb9132fc2011-05-29 21:41:40 +1000232Multiple files may be listed, separated by whitespace.
233The default is
234.Dq .ssh/authorized_keys .ssh/authorized_keys2 .
Damien Miller30da3442010-05-10 11:58:03 +1000235.It Cm AuthorizedPrincipalsFile
236Specifies a file that lists principal names that are accepted for
237certificate authentication.
238When using certificates signed by a key listed in
239.Cm TrustedUserCAKeys ,
240this file lists names, one of which must appear in the certificate for it
241to be accepted for authentication.
Damien Millerd59dab82010-07-02 13:37:17 +1000242Names are listed one per line preceded by key options (as described
Damien Millerfecfd112013-07-18 16:11:50 +1000243in AUTHORIZED_KEYS FILE FORMAT in
Damien Millerd59dab82010-07-02 13:37:17 +1000244.Xr sshd 8 ) .
Damien Miller6018a362010-07-02 13:35:19 +1000245Empty lines and comments starting with
Damien Miller30da3442010-05-10 11:58:03 +1000246.Ql #
247are ignored.
248.Pp
249.Cm AuthorizedPrincipalsFile
250may contain tokens of the form %T which are substituted during connection
251setup.
252The following tokens are defined: %% is replaced by a literal '%',
253%h is replaced by the home directory of the user being authenticated, and
254%u is replaced by the username of that user.
255After expansion,
256.Cm AuthorizedPrincipalsFile
257is taken to be an absolute path or one relative to the user's home
258directory.
259.Pp
Damien Miller8fef9eb2012-04-22 11:25:10 +1000260The default is
261.Dq none ,
262i.e. not to use a principals file \(en in this case, the username
Damien Miller30da3442010-05-10 11:58:03 +1000263of the user must appear in a certificate's principals list for it to be
264accepted.
265Note that
266.Cm AuthorizedPrincipalsFile
267is only used when authentication proceeds using a CA listed in
268.Cm TrustedUserCAKeys
269and is not consulted for certification authorities trusted via
270.Pa ~/.ssh/authorized_keys ,
271though the
272.Cm principals=
273key option offers a similar facility (see
274.Xr sshd 8
275for details).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000276.It Cm Banner
Ben Lindstrom9f049032002-06-21 00:59:05 +0000277The contents of the specified file are sent to the remote user before
278authentication is allowed.
Damien Miller4890e532007-09-17 11:57:38 +1000279If the argument is
280.Dq none
281then no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000282This option is only available for protocol version 2.
283By default, no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000284.It Cm ChallengeResponseAuthentication
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000285Specifies whether challenge-response authentication is allowed (e.g. via
286PAM or though authentication styles supported in
287.Xr login.conf 5 )
Ben Lindstrom9f049032002-06-21 00:59:05 +0000288The default is
289.Dq yes .
Damien Millerd8cb1f12008-02-10 22:40:12 +1100290.It Cm ChrootDirectory
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100291Specifies the pathname of a directory to
Damien Millerd8cb1f12008-02-10 22:40:12 +1100292.Xr chroot 2
293to after authentication.
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100294All components of the pathname must be root-owned directories that are
Damien Millerd8cb1f12008-02-10 22:40:12 +1100295not writable by any other user or group.
Darren Tucker51dbe502009-06-21 17:56:51 +1000296After the chroot,
297.Xr sshd 8
298changes the working directory to the user's home directory.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100299.Pp
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100300The pathname may contain the following tokens that are expanded at runtime once
Damien Millerd8cb1f12008-02-10 22:40:12 +1100301the connecting user has been authenticated: %% is replaced by a literal '%',
302%h is replaced by the home directory of the user being authenticated, and
303%u is replaced by the username of that user.
304.Pp
305The
306.Cm ChrootDirectory
307must contain the necessary files and directories to support the
Darren Tuckeraf501cf2009-06-21 17:53:04 +1000308user's session.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100309For an interactive session this requires at least a shell, typically
310.Xr sh 1 ,
311and basic
312.Pa /dev
313nodes such as
314.Xr null 4 ,
315.Xr zero 4 ,
316.Xr stdin 4 ,
317.Xr stdout 4 ,
318.Xr stderr 4 ,
319.Xr arandom 4
320and
321.Xr tty 4
322devices.
323For file transfer sessions using
Darren Tuckerf92077f2009-06-21 17:56:25 +1000324.Dq sftp ,
Damien Millerd8cb1f12008-02-10 22:40:12 +1100325no additional configuration of the environment is necessary if the
Darren Tuckerf92077f2009-06-21 17:56:25 +1000326in-process sftp server is used,
327though sessions which use logging do require
Darren Tucker00fcd712009-06-21 17:56:00 +1000328.Pa /dev/log
329inside the chroot directory (see
330.Xr sftp-server 8
331for details).
Damien Millerd8cb1f12008-02-10 22:40:12 +1100332.Pp
333The default is not to
334.Xr chroot 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000335.It Cm Ciphers
336Specifies the ciphers allowed for protocol version 2.
337Multiple ciphers must be comma-separated.
Damien Miller05202ff2004-06-15 10:30:39 +1000338The supported ciphers are
339.Dq 3des-cbc ,
340.Dq aes128-cbc ,
341.Dq aes192-cbc ,
342.Dq aes256-cbc ,
343.Dq aes128-ctr ,
344.Dq aes192-ctr ,
345.Dq aes256-ctr ,
Damien Miller1d75abf2013-01-09 16:12:19 +1100346.Dq aes128-gcm@openssh.com ,
347.Dq aes256-gcm@openssh.com ,
Damien Miller3710f272005-05-26 12:19:17 +1000348.Dq arcfour128 ,
349.Dq arcfour256 ,
Damien Miller05202ff2004-06-15 10:30:39 +1000350.Dq arcfour ,
351.Dq blowfish-cbc ,
352and
353.Dq cast128-cbc .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100354The default is:
355.Bd -literal -offset 3n
Damien Miller9aa72ba2009-01-28 16:34:00 +1100356aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
Damien Miller1d75abf2013-01-09 16:12:19 +1100357aes128-gcm@openssh.com,aes256-gcm@openssh.com,
Damien Miller9aa72ba2009-01-28 16:34:00 +1100358aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
359aes256-cbc,arcfour
Ben Lindstrom9f049032002-06-21 00:59:05 +0000360.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000361.It Cm ClientAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +1100362Sets the number of client alive messages (see below) which may be
Ben Lindstrom9f049032002-06-21 00:59:05 +0000363sent without
Damien Miller5b0d63f2006-03-15 11:56:56 +1100364.Xr sshd 8
Damien Millerfbf486b2003-05-23 18:44:23 +1000365receiving any messages back from the client.
366If this threshold is reached while client alive messages are being sent,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100367sshd will disconnect the client, terminating the session.
Damien Millerfbf486b2003-05-23 18:44:23 +1000368It is important to note that the use of client alive messages is very
369different from
Damien Miller12c150e2003-12-17 16:31:10 +1100370.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000371(below).
372The client alive messages are sent through the encrypted channel
373and therefore will not be spoofable.
374The TCP keepalive option enabled by
Damien Miller12c150e2003-12-17 16:31:10 +1100375.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000376is spoofable.
377The client alive mechanism is valuable when the client or
Ben Lindstrom9f049032002-06-21 00:59:05 +0000378server depend on knowing when a connection has become inactive.
379.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000380The default value is 3.
381If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000382.Cm ClientAliveInterval
Damien Millerb7977702006-01-03 18:47:31 +1100383(see below) is set to 15, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000384.Cm ClientAliveCountMax
Damien Miller5b0d63f2006-03-15 11:56:56 +1100385is left at the default, unresponsive SSH clients
Ben Lindstrom9f049032002-06-21 00:59:05 +0000386will be disconnected after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +1100387This option applies to protocol version 2 only.
Damien Miller1594ad52005-05-26 12:12:19 +1000388.It Cm ClientAliveInterval
389Sets a timeout interval in seconds after which if no data has been received
390from the client,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100391.Xr sshd 8
Damien Miller1594ad52005-05-26 12:12:19 +1000392will send a message through the encrypted
393channel to request a response from the client.
394The default
395is 0, indicating that these messages will not be sent to the client.
396This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000397.It Cm Compression
Damien Miller9786e6e2005-07-26 21:54:56 +1000398Specifies whether compression is allowed, or delayed until
399the user has authenticated successfully.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000400The argument must be
Damien Miller9786e6e2005-07-26 21:54:56 +1000401.Dq yes ,
402.Dq delayed ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000403or
404.Dq no .
405The default is
Damien Miller9786e6e2005-07-26 21:54:56 +1000406.Dq delayed .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000407.It Cm DenyGroups
408This keyword can be followed by a list of group name patterns, separated
409by spaces.
410Login is disallowed for users whose primary group or supplementary
411group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000412Only group names are valid; a numerical group ID is not recognized.
413By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100414The allow/deny directives are processed in the following order:
415.Cm DenyUsers ,
416.Cm AllowUsers ,
417.Cm DenyGroups ,
418and finally
419.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100420.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000421See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100422.Xr ssh_config 5
423for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000424.It Cm DenyUsers
425This keyword can be followed by a list of user name patterns, separated
426by spaces.
427Login is disallowed for user names that match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000428Only user names are valid; a numerical user ID is not recognized.
429By default, login is allowed for all users.
430If the pattern takes the form USER@HOST then USER and HOST
431are separately checked, restricting logins to particular
432users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100433The allow/deny directives are processed in the following order:
434.Cm DenyUsers ,
435.Cm AllowUsers ,
436.Cm DenyGroups ,
437and finally
438.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100439.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000440See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100441.Xr ssh_config 5
442for more information on patterns.
Damien Millere2754432006-07-24 14:06:47 +1000443.It Cm ForceCommand
444Forces the execution of the command specified by
445.Cm ForceCommand ,
Damien Millera1b48cc2008-03-27 11:02:02 +1100446ignoring any command supplied by the client and
447.Pa ~/.ssh/rc
448if present.
Damien Millere2754432006-07-24 14:06:47 +1000449The command is invoked by using the user's login shell with the -c option.
450This applies to shell, command, or subsystem execution.
451It is most useful inside a
452.Cm Match
453block.
454The command originally supplied by the client is available in the
455.Ev SSH_ORIGINAL_COMMAND
456environment variable.
Damien Millercdb6e652008-02-10 22:47:24 +1100457Specifying a command of
458.Dq internal-sftp
459will force the use of an in-process sftp server that requires no support
460files when used with
461.Cm ChrootDirectory .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000462.It Cm GatewayPorts
463Specifies whether remote hosts are allowed to connect to ports
464forwarded for the client.
465By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100466.Xr sshd 8
Damien Miller495dca32003-04-01 21:42:14 +1000467binds remote port forwardings to the loopback address.
468This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000469.Cm GatewayPorts
Damien Miller5b0d63f2006-03-15 11:56:56 +1100470can be used to specify that sshd
Damien Millerf91ee4c2005-03-01 21:24:33 +1100471should allow remote port forwardings to bind to non-loopback addresses, thus
472allowing other hosts to connect.
473The argument may be
474.Dq no
475to force remote port forwardings to be available to the local host only,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000476.Dq yes
Damien Millerf91ee4c2005-03-01 21:24:33 +1100477to force remote port forwardings to bind to the wildcard address, or
478.Dq clientspecified
479to allow the client to select the address to which the forwarding is bound.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000480The default is
481.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000482.It Cm GSSAPIAuthentication
Damien Miller9b7b03b2003-09-02 22:57:05 +1000483Specifies whether user authentication based on GSSAPI is allowed.
Damien Millera8e06ce2003-11-21 23:48:55 +1100484The default is
Darren Tucker0efd1552003-08-26 11:49:55 +1000485.Dq no .
486Note that this option applies to protocol version 2 only.
487.It Cm GSSAPICleanupCredentials
488Specifies whether to automatically destroy the user's credentials cache
489on logout.
490The default is
491.Dq yes .
492Note that this option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000493.It Cm HostbasedAuthentication
494Specifies whether rhosts or /etc/hosts.equiv authentication together
495with successful public key client host authentication is allowed
Damien Miller1faa7132006-03-15 11:55:31 +1100496(host-based authentication).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000497This option is similar to
498.Cm RhostsRSAAuthentication
499and applies to protocol version 2 only.
500The default is
501.Dq no .
Damien Millerb594f382006-08-30 11:06:34 +1000502.It Cm HostbasedUsesNameFromPacketOnly
503Specifies whether or not the server will attempt to perform a reverse
504name lookup when matching the name in the
505.Pa ~/.shosts ,
506.Pa ~/.rhosts ,
507and
508.Pa /etc/hosts.equiv
509files during
510.Cm HostbasedAuthentication .
511A setting of
512.Dq yes
513means that
514.Xr sshd 8
515uses the name supplied by the client rather than
516attempting to resolve the name from the TCP connection itself.
517The default is
518.Dq no .
Damien Miller0a80ca12010-02-27 07:55:05 +1100519.It Cm HostCertificate
520Specifies a file containing a public host certificate.
521The certificate's public key must match a private host key already specified
522by
523.Cm HostKey .
524The default behaviour of
525.Xr sshd 8
526is not to load any certificates.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000527.It Cm HostKey
528Specifies a file containing a private host key
529used by SSH.
530The default is
531.Pa /etc/ssh/ssh_host_key
532for protocol version 1, and
Damien Millereb8b60e2010-08-31 22:41:14 +1000533.Pa /etc/ssh/ssh_host_dsa_key ,
534.Pa /etc/ssh/ssh_host_ecdsa_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000535and
Damien Millereb8b60e2010-08-31 22:41:14 +1000536.Pa /etc/ssh/ssh_host_rsa_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000537for protocol version 2.
538Note that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100539.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000540will refuse to use a file if it is group/world-accessible.
541It is possible to have multiple host key files.
542.Dq rsa1
543keys are used for version 1 and
Damien Millereb8b60e2010-08-31 22:41:14 +1000544.Dq dsa ,
545.Dq ecdsa
Ben Lindstrom9f049032002-06-21 00:59:05 +0000546or
547.Dq rsa
548are used for version 2 of the SSH protocol.
Damien Miller85b45e02013-07-20 13:21:52 +1000549It is also possible to specify public host key files instead.
550In this case operations on the private key will be delegated
551to an
552.Xr ssh-agent 1 .
553.It Cm HostKeyAgent
554Identifies the UNIX-domain socket used to communicate
555with an agent that has access to the private host keys.
556If
557.Dq SSH_AUTH_SOCK
558is specified, the location of the socket will be read from the
559.Ev SSH_AUTH_SOCK
560environment variable.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000561.It Cm IgnoreRhosts
562Specifies that
563.Pa .rhosts
564and
565.Pa .shosts
566files will not be used in
Ben Lindstrom9f049032002-06-21 00:59:05 +0000567.Cm RhostsRSAAuthentication
568or
569.Cm HostbasedAuthentication .
570.Pp
571.Pa /etc/hosts.equiv
572and
573.Pa /etc/shosts.equiv
574are still used.
575The default is
576.Dq yes .
577.It Cm IgnoreUserKnownHosts
578Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100579.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000580should ignore the user's
Damien Miller167ea5d2005-05-26 12:04:02 +1000581.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000582during
583.Cm RhostsRSAAuthentication
584or
585.Cm HostbasedAuthentication .
586The default is
587.Dq no .
Damien Miller0dac6fb2010-11-20 15:19:38 +1100588.It Cm IPQoS
589Specifies the IPv4 type-of-service or DSCP class for the connection.
590Accepted values are
591.Dq af11 ,
592.Dq af12 ,
593.Dq af13 ,
Damien Millerf6e758c2011-09-22 21:37:13 +1000594.Dq af21 ,
Damien Miller0dac6fb2010-11-20 15:19:38 +1100595.Dq af22 ,
596.Dq af23 ,
597.Dq af31 ,
598.Dq af32 ,
599.Dq af33 ,
600.Dq af41 ,
601.Dq af42 ,
602.Dq af43 ,
603.Dq cs0 ,
604.Dq cs1 ,
605.Dq cs2 ,
606.Dq cs3 ,
607.Dq cs4 ,
608.Dq cs5 ,
609.Dq cs6 ,
610.Dq cs7 ,
611.Dq ef ,
612.Dq lowdelay ,
613.Dq throughput ,
614.Dq reliability ,
615or a numeric value.
Damien Miller928362d2010-12-26 14:26:45 +1100616This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100617If one argument is specified, it is used as the packet class unconditionally.
618If two values are specified, the first is automatically selected for
619interactive sessions and the second for non-interactive sessions.
620The default is
621.Dq lowdelay
622for interactive sessions and
623.Dq throughput
624for non-interactive sessions.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000625.It Cm KerberosAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000626Specifies whether the password provided by the user for
Ben Lindstrom9f049032002-06-21 00:59:05 +0000627.Cm PasswordAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000628will be validated through the Kerberos KDC.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000629To use this option, the server needs a
630Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100631The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000632.Dq no .
Damien Miller8448e662004-03-08 23:13:15 +1100633.It Cm KerberosGetAFSToken
Darren Tuckere2dd2d52005-10-03 18:19:06 +1000634If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
Damien Miller8448e662004-03-08 23:13:15 +1100635an AFS token before accessing the user's home directory.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100636The default is
Damien Miller8448e662004-03-08 23:13:15 +1100637.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000638.It Cm KerberosOrLocalPasswd
Damien Miller5b0d63f2006-03-15 11:56:56 +1100639If password authentication through Kerberos fails then
Ben Lindstrom9f049032002-06-21 00:59:05 +0000640the password will be validated via any additional local mechanism
641such as
642.Pa /etc/passwd .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100643The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000644.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000645.It Cm KerberosTicketCleanup
646Specifies whether to automatically destroy the user's ticket cache
647file on logout.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100648The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000649.Dq yes .
Damien Millerd5f62bf2010-09-24 22:11:14 +1000650.It Cm KexAlgorithms
651Specifies the available KEX (Key Exchange) algorithms.
652Multiple algorithms must be comma-separated.
653The default is
654.Dq ecdh-sha2-nistp256 ,
655.Dq ecdh-sha2-nistp384 ,
656.Dq ecdh-sha2-nistp521 ,
Damien Miller0a184732010-11-20 15:21:03 +1100657.Dq diffie-hellman-group-exchange-sha256 ,
Damien Millerd5f62bf2010-09-24 22:11:14 +1000658.Dq diffie-hellman-group-exchange-sha1 ,
659.Dq diffie-hellman-group14-sha1 ,
660.Dq diffie-hellman-group1-sha1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000661.It Cm KeyRegenerationInterval
662In protocol version 1, the ephemeral server key is automatically regenerated
663after this many seconds (if it has been used).
664The purpose of regeneration is to prevent
665decrypting captured sessions by later breaking into the machine and
666stealing the keys.
667The key is never stored anywhere.
668If the value is 0, the key is never regenerated.
669The default is 3600 (seconds).
670.It Cm ListenAddress
671Specifies the local addresses
Damien Miller5b0d63f2006-03-15 11:56:56 +1100672.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000673should listen on.
674The following forms may be used:
675.Pp
676.Bl -item -offset indent -compact
677.It
678.Cm ListenAddress
679.Sm off
680.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
681.Sm on
682.It
683.Cm ListenAddress
684.Sm off
685.Ar host No | Ar IPv4_addr No : Ar port
686.Sm on
687.It
688.Cm ListenAddress
689.Sm off
690.Oo
691.Ar host No | Ar IPv6_addr Oc : Ar port
692.Sm on
693.El
694.Pp
695If
696.Ar port
697is not specified,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100698sshd will listen on the address and all prior
Ben Lindstrom9f049032002-06-21 00:59:05 +0000699.Cm Port
Damien Millerfbf486b2003-05-23 18:44:23 +1000700options specified.
701The default is to listen on all local addresses.
Damien Miller495dca32003-04-01 21:42:14 +1000702Multiple
Ben Lindstrom9f049032002-06-21 00:59:05 +0000703.Cm ListenAddress
Damien Millerfbf486b2003-05-23 18:44:23 +1000704options are permitted.
705Additionally, any
Ben Lindstrom9f049032002-06-21 00:59:05 +0000706.Cm Port
Damien Miller5b0d63f2006-03-15 11:56:56 +1100707options must precede this option for non-port qualified addresses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000708.It Cm LoginGraceTime
709The server disconnects after this time if the user has not
710successfully logged in.
711If the value is 0, there is no time limit.
Damien Millerc1348632002-09-05 14:35:14 +1000712The default is 120 seconds.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000713.It Cm LogLevel
714Gives the verbosity level that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100715.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000716The possible values are:
Damien Miller5b0d63f2006-03-15 11:56:56 +1100717QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000718The default is INFO.
719DEBUG and DEBUG1 are equivalent.
720DEBUG2 and DEBUG3 each specify higher levels of debugging output.
721Logging with a DEBUG level violates the privacy of users and is not recommended.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000722.It Cm MACs
723Specifies the available MAC (message authentication code) algorithms.
724The MAC algorithm is used in protocol version 2
725for data integrity protection.
726Multiple algorithms must be comma-separated.
Damien Milleraf43a7a2012-12-12 10:46:31 +1100727The algorithms that contain
728.Dq -etm
729calculate the MAC after encryption (encrypt-then-mac).
730These are considered safer and their use recommended.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100731The default is:
Damien Miller22b7b492007-06-11 14:07:12 +1000732.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +1100733hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
734umac-64-etm@openssh.com,umac-128-etm@openssh.com,
735hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
736hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,
737hmac-md5-96-etm@openssh.com,
Darren Tucker427e4092012-10-05 11:02:39 +1000738hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000739hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,
740hmac-sha1-96,hmac-md5-96
Damien Miller22b7b492007-06-11 14:07:12 +1000741.Ed
Darren Tucker45150472006-07-12 22:34:17 +1000742.It Cm Match
Damien Millerd04f3572006-07-24 13:46:50 +1000743Introduces a conditional block.
Damien Miller8c234032006-07-24 14:05:08 +1000744If all of the criteria on the
Darren Tucker45150472006-07-12 22:34:17 +1000745.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000746line are satisfied, the keywords on the following lines override those
747set in the global section of the config file, until either another
Darren Tucker45150472006-07-12 22:34:17 +1000748.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000749line or the end of the file.
Darren Tucker7a3935d2008-06-10 22:59:10 +1000750.Pp
Damien Millerd04f3572006-07-24 13:46:50 +1000751The arguments to
Darren Tucker45150472006-07-12 22:34:17 +1000752.Cm Match
Damien Millercf31f382013-10-24 21:02:56 +1100753are one or more criteria-pattern pairs or the single token
754.Cm All
755which matches all criteria.
Darren Tucker45150472006-07-12 22:34:17 +1000756The available criteria are
757.Cm User ,
Damien Miller565ca3f2006-08-19 00:23:15 +1000758.Cm Group ,
Darren Tucker45150472006-07-12 22:34:17 +1000759.Cm Host ,
Darren Tuckerfbcf8272012-05-19 19:37:01 +1000760.Cm LocalAddress ,
761.Cm LocalPort ,
Darren Tucker45150472006-07-12 22:34:17 +1000762and
763.Cm Address .
Darren Tucker7a3935d2008-06-10 22:59:10 +1000764The match patterns may consist of single entries or comma-separated
765lists and may use the wildcard and negation operators described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000766PATTERNS section of
Darren Tuckerb06cc4a2008-06-10 22:59:53 +1000767.Xr ssh_config 5 .
Darren Tucker7a3935d2008-06-10 22:59:10 +1000768.Pp
769The patterns in an
770.Cm Address
771criteria may additionally contain addresses to match in CIDR
Darren Tucker6a2a4002008-06-10 23:03:04 +1000772address/masklen format, e.g.\&
Darren Tucker7a3935d2008-06-10 22:59:10 +1000773.Dq 192.0.2.0/24
774or
775.Dq 3ffe:ffff::/32 .
776Note that the mask length provided must be consistent with the address -
777it is an error to specify a mask length that is too long for the address
Darren Tucker6a2a4002008-06-10 23:03:04 +1000778or one with bits set in this host portion of the address.
779For example,
Darren Tucker7a3935d2008-06-10 22:59:10 +1000780.Dq 192.0.2.0/33
781and
Darren Tucker6a2a4002008-06-10 23:03:04 +1000782.Dq 192.0.2.0/8
Darren Tucker7a3935d2008-06-10 22:59:10 +1000783respectively.
784.Pp
Darren Tucker45150472006-07-12 22:34:17 +1000785Only a subset of keywords may be used on the lines following a
786.Cm Match
787keyword.
788Available keywords are
Damien Millerf8268502012-06-20 21:54:15 +1000789.Cm AcceptEnv ,
Damien Miller17819012009-01-28 16:20:17 +1100790.Cm AllowAgentForwarding ,
Damien Millerf8268502012-06-20 21:54:15 +1000791.Cm AllowGroups ,
Damien Miller9b439df2006-07-24 14:04:00 +1000792.Cm AllowTcpForwarding ,
Damien Millerc24da772012-06-20 21:53:58 +1000793.Cm AllowUsers ,
Damien Millera6e3f012012-11-04 23:21:40 +1100794.Cm AuthenticationMethods ,
Damien Miller09d3e122012-10-31 08:58:58 +1100795.Cm AuthorizedKeysCommand ,
796.Cm AuthorizedKeysCommandUser ,
Damien Millerf33580e2012-11-04 22:22:52 +1100797.Cm AuthorizedKeysFile ,
Damien Millerab6de352010-06-26 09:38:45 +1000798.Cm AuthorizedPrincipalsFile ,
Darren Tucker1629c072007-02-19 22:25:37 +1100799.Cm Banner ,
Damien Miller797e3d12008-05-19 14:27:42 +1000800.Cm ChrootDirectory ,
Damien Millerc24da772012-06-20 21:53:58 +1000801.Cm DenyGroups ,
802.Cm DenyUsers ,
Damien Millere2754432006-07-24 14:06:47 +1000803.Cm ForceCommand ,
Damien Millerc24da772012-06-20 21:53:58 +1000804.Cm GatewayPorts ,
Damien Millerf8268502012-06-20 21:54:15 +1000805.Cm GSSAPIAuthentication ,
Damien Miller25434de2008-05-19 14:29:08 +1000806.Cm HostbasedAuthentication ,
Damien Millerab6de352010-06-26 09:38:45 +1000807.Cm HostbasedUsesNameFromPacketOnly ,
Darren Tucker1d75f222007-03-01 21:31:28 +1100808.Cm KbdInteractiveAuthentication ,
Damien Miller5737e362007-03-06 21:21:18 +1100809.Cm KerberosAuthentication ,
Damien Miller307c1d12008-06-16 07:56:20 +1000810.Cm MaxAuthTries ,
Damien Millerc62a5af2008-06-16 07:55:46 +1000811.Cm MaxSessions ,
Darren Tucker1629c072007-02-19 22:25:37 +1100812.Cm PasswordAuthentication ,
Damien Miller51bde602008-11-03 19:23:10 +1100813.Cm PermitEmptyPasswords ,
Damien Millerd1de9952006-07-24 14:05:48 +1000814.Cm PermitOpen ,
Darren Tucker15f94272008-01-01 20:36:56 +1100815.Cm PermitRootLogin ,
Damien Millerab6de352010-06-26 09:38:45 +1000816.Cm PermitTunnel ,
Darren Tucker1477ea12009-10-07 08:36:05 +1100817.Cm PubkeyAuthentication ,
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000818.Cm RekeyLimit ,
Damien Millerc24da772012-06-20 21:53:58 +1000819.Cm RhostsRSAAuthentication ,
Damien Millerf8268502012-06-20 21:54:15 +1000820.Cm RSAAuthentication ,
Damien Millerd1de9952006-07-24 14:05:48 +1000821.Cm X11DisplayOffset ,
Damien Miller19913842009-02-23 10:53:58 +1100822.Cm X11Forwarding
Darren Tucker45150472006-07-12 22:34:17 +1000823and
Damien Miller0296ae82009-02-23 11:00:24 +1100824.Cm X11UseLocalHost .
Darren Tucker89413db2004-05-24 10:36:23 +1000825.It Cm MaxAuthTries
826Specifies the maximum number of authentication attempts permitted per
Damien Miller26213e52004-06-30 22:39:34 +1000827connection.
828Once the number of failures reaches half this value,
829additional failures are logged.
830The default is 6.
Damien Miller7207f642008-05-19 15:34:50 +1000831.It Cm MaxSessions
832Specifies the maximum number of open sessions permitted per network connection.
833The default is 10.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000834.It Cm MaxStartups
835Specifies the maximum number of concurrent unauthenticated connections to the
Damien Miller5b0d63f2006-03-15 11:56:56 +1100836SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000837Additional connections will be dropped until authentication succeeds or the
838.Cm LoginGraceTime
839expires for a connection.
Damien Miller1f583df2013-02-12 11:02:08 +1100840The default is 10:30:100.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000841.Pp
842Alternatively, random early drop can be enabled by specifying
843the three colon separated values
844.Dq start:rate:full
Damien Miller208f1ed2006-03-15 11:56:03 +1100845(e.g. "10:30:60").
Damien Millerf4f22b52006-03-15 11:57:25 +1100846.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000847will refuse connection attempts with a probability of
848.Dq rate/100
849(30%)
850if there are currently
851.Dq start
852(10)
853unauthenticated connections.
854The probability increases linearly and all connection attempts
855are refused if the number of unauthenticated connections reaches
856.Dq full
857(60).
858.It Cm PasswordAuthentication
859Specifies whether password authentication is allowed.
860The default is
861.Dq yes .
862.It Cm PermitEmptyPasswords
863When password authentication is allowed, it specifies whether the
864server allows login to accounts with empty password strings.
865The default is
866.Dq no .
Damien Miller9b439df2006-07-24 14:04:00 +1000867.It Cm PermitOpen
868Specifies the destinations to which TCP port forwarding is permitted.
869The forwarding specification must be one of the following forms:
870.Pp
871.Bl -item -offset indent -compact
872.It
873.Cm PermitOpen
874.Sm off
875.Ar host : port
876.Sm on
877.It
878.Cm PermitOpen
879.Sm off
880.Ar IPv4_addr : port
881.Sm on
882.It
883.Cm PermitOpen
884.Sm off
885.Ar \&[ IPv6_addr \&] : port
886.Sm on
887.El
888.Pp
Damien Millera765cf42006-07-24 14:08:13 +1000889Multiple forwards may be specified by separating them with whitespace.
Damien Miller9b439df2006-07-24 14:04:00 +1000890An argument of
891.Dq any
892can be used to remove all restrictions and permit any forwarding requests.
Darren Tuckerba9ea322012-05-19 19:37:33 +1000893An argument of
894.Dq none
895can be used to prohibit all forwarding requests.
Damien Miller65bc2c42006-07-24 14:04:16 +1000896By default all port forwarding requests are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000897.It Cm PermitRootLogin
Darren Tuckerb3509012005-01-20 11:01:46 +1100898Specifies whether root can log in using
Ben Lindstrom9f049032002-06-21 00:59:05 +0000899.Xr ssh 1 .
900The argument must be
901.Dq yes ,
902.Dq without-password ,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100903.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000904or
905.Dq no .
906The default is
907.Dq yes .
908.Pp
909If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100910.Dq without-password ,
Darren Tucker9dca0992005-02-01 19:16:45 +1100911password authentication is disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000912.Pp
913If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100914.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000915root login with public key authentication will be allowed,
916but only if the
917.Ar command
918option has been specified
919(which may be useful for taking remote backups even if root login is
Damien Millerfbf486b2003-05-23 18:44:23 +1000920normally not allowed).
921All other authentication methods are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000922.Pp
923If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100924.Dq no ,
Darren Tuckerb3509012005-01-20 11:01:46 +1100925root is not allowed to log in.
Damien Millerd27b9472005-12-13 19:29:02 +1100926.It Cm PermitTunnel
927Specifies whether
928.Xr tun 4
929device forwarding is allowed.
Damien Miller7b58e802005-12-13 19:33:19 +1100930The argument must be
931.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +1000932.Dq point-to-point
933(layer 3),
934.Dq ethernet
935(layer 2), or
Damien Miller7b58e802005-12-13 19:33:19 +1100936.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +1000937Specifying
938.Dq yes
939permits both
940.Dq point-to-point
941and
942.Dq ethernet .
Damien Millerd27b9472005-12-13 19:29:02 +1100943The default is
944.Dq no .
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000945.It Cm PermitUserEnvironment
946Specifies whether
947.Pa ~/.ssh/environment
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000948and
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000949.Cm environment=
950options in
951.Pa ~/.ssh/authorized_keys
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000952are processed by
Damien Miller5b0d63f2006-03-15 11:56:56 +1100953.Xr sshd 8 .
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000954The default is
955.Dq no .
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000956Enabling environment processing may enable users to bypass access
957restrictions in some configurations using mechanisms such as
958.Ev LD_PRELOAD .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000959.It Cm PidFile
Ben Lindstrom959de992002-06-23 00:35:25 +0000960Specifies the file that contains the process ID of the
Damien Millerf4f22b52006-03-15 11:57:25 +1100961SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000962The default is
963.Pa /var/run/sshd.pid .
964.It Cm Port
965Specifies the port number that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100966.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000967listens on.
968The default is 22.
969Multiple options of this type are permitted.
970See also
971.Cm ListenAddress .
972.It Cm PrintLastLog
973Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100974.Xr sshd 8
Darren Tucker7cc5c232004-11-05 20:06:59 +1100975should print the date and time of the last user login when a user logs
976in interactively.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000977The default is
978.Dq yes .
979.It Cm PrintMotd
980Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100981.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000982should print
983.Pa /etc/motd
984when a user logs in interactively.
985(On some systems it is also printed by the shell,
986.Pa /etc/profile ,
987or equivalent.)
988The default is
989.Dq yes .
990.It Cm Protocol
991Specifies the protocol versions
Damien Miller5b0d63f2006-03-15 11:56:56 +1100992.Xr sshd 8
Ben Lindstrom9c445542002-07-11 03:59:18 +0000993supports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000994The possible values are
Damien Miller5b0d63f2006-03-15 11:56:56 +1100995.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000996and
Damien Miller5b0d63f2006-03-15 11:56:56 +1100997.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000998Multiple versions must be comma-separated.
999The default is
Darren Tucker7a4a7652009-10-11 21:51:40 +11001000.Sq 2 .
Ben Lindstrom9c445542002-07-11 03:59:18 +00001001Note that the order of the protocol list does not indicate preference,
1002because the client selects among multiple protocol versions offered
1003by the server.
1004Specifying
1005.Dq 2,1
1006is identical to
1007.Dq 1,2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001008.It Cm PubkeyAuthentication
1009Specifies whether public key authentication is allowed.
1010The default is
1011.Dq yes .
1012Note that this option applies to protocol version 2 only.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001013.It Cm RekeyLimit
1014Specifies the maximum amount of data that may be transmitted before the
1015session key is renegotiated, optionally followed a maximum amount of
1016time that may pass before the session key is renegotiated.
1017The first argument is specified in bytes and may have a suffix of
1018.Sq K ,
1019.Sq M ,
1020or
1021.Sq G
1022to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1023The default is between
1024.Sq 1G
1025and
1026.Sq 4G ,
1027depending on the cipher.
1028The optional second value is specified in seconds and may use any of the
1029units documented in the
1030.Sx TIME FORMATS
Darren Tucker64d22942013-05-16 20:31:29 +10001031section.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001032The default value for
1033.Cm RekeyLimit
1034is
1035.Dq default none ,
1036which means that rekeying is performed after the cipher's default amount
1037of data has been sent or received and no time based rekeying is done.
1038This option applies to protocol version 2 only.
Damien Miller1aed65e2010-03-04 21:53:35 +11001039.It Cm RevokedKeys
Damien Millerf3747bf2013-01-18 11:44:04 +11001040Specifies revoked public keys.
Damien Miller1aed65e2010-03-04 21:53:35 +11001041Keys listed in this file will be refused for public key authentication.
1042Note that if this file is not readable, then public key authentication will
1043be refused for all users.
Damien Millerf3747bf2013-01-18 11:44:04 +11001044Keys may be specified as a text file, listing one public key per line, or as
1045an OpenSSH Key Revocation List (KRL) as generated by
Damien Miller72abeb72013-01-20 22:33:44 +11001046.Xr ssh-keygen 1 .
Damien Millerfecfd112013-07-18 16:11:50 +10001047For more information on KRLs, see the KEY REVOCATION LISTS section in
Damien Millerf3747bf2013-01-18 11:44:04 +11001048.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001049.It Cm RhostsRSAAuthentication
1050Specifies whether rhosts or /etc/hosts.equiv authentication together
1051with successful RSA host authentication is allowed.
1052The default is
1053.Dq no .
1054This option applies to protocol version 1 only.
1055.It Cm RSAAuthentication
1056Specifies whether pure RSA authentication is allowed.
1057The default is
1058.Dq yes .
1059This option applies to protocol version 1 only.
1060.It Cm ServerKeyBits
1061Defines the number of bits in the ephemeral protocol version 1 server key.
Darren Tucker7499b0c2008-07-02 22:35:43 +10001062The minimum value is 512, and the default is 1024.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001063.It Cm StrictModes
1064Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001065.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001066should check file modes and ownership of the
1067user's files and home directory before accepting login.
1068This is normally desirable because novices sometimes accidentally leave their
1069directory or files world-writable.
1070The default is
1071.Dq yes .
Darren Tuckerf788a912010-01-08 17:06:47 +11001072Note that this does not apply to
1073.Cm ChrootDirectory ,
1074whose permissions and ownership are checked unconditionally.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001075.It Cm Subsystem
Damien Miller208f1ed2006-03-15 11:56:03 +11001076Configures an external subsystem (e.g. file transfer daemon).
Damien Miller917f9b62006-07-10 20:36:47 +10001077Arguments should be a subsystem name and a command (with optional arguments)
1078to execute upon subsystem request.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001079.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001080The command
1081.Xr sftp-server 8
1082implements the
1083.Dq sftp
1084file transfer subsystem.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001085.Pp
1086Alternately the name
1087.Dq internal-sftp
1088implements an in-process
1089.Dq sftp
1090server.
1091This may simplify configurations using
1092.Cm ChrootDirectory
1093to force a different filesystem root on clients.
1094.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001095By default no subsystems are defined.
1096Note that this option applies to protocol version 2 only.
1097.It Cm SyslogFacility
1098Gives the facility code that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +11001099.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001100The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1101LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1102The default is AUTH.
Damien Miller12c150e2003-12-17 16:31:10 +11001103.It Cm TCPKeepAlive
1104Specifies whether the system should send TCP keepalive messages to the
1105other side.
1106If they are sent, death of the connection or crash of one
1107of the machines will be properly noticed.
1108However, this means that
1109connections will die if the route is down temporarily, and some people
1110find it annoying.
1111On the other hand, if TCP keepalives are not sent,
1112sessions may hang indefinitely on the server, leaving
1113.Dq ghost
1114users and consuming server resources.
1115.Pp
1116The default is
1117.Dq yes
1118(to send TCP keepalive messages), and the server will notice
1119if the network goes down or the client host crashes.
1120This avoids infinitely hanging sessions.
1121.Pp
1122To disable TCP keepalive messages, the value should be set to
1123.Dq no .
Damien Miller1aed65e2010-03-04 21:53:35 +11001124.It Cm TrustedUserCAKeys
1125Specifies a file containing public keys of certificate authorities that are
Damien Millerc6db99e2010-03-05 10:41:45 +11001126trusted to sign user certificates for authentication.
Damien Miller72b33822010-03-05 07:39:01 +11001127Keys are listed one per line; empty lines and comments starting with
Damien Miller1aed65e2010-03-04 21:53:35 +11001128.Ql #
1129are allowed.
1130If a certificate is presented for authentication and has its signing CA key
1131listed in this file, then it may be used for authentication for any user
1132listed in the certificate's principals list.
1133Note that certificates that lack a list of principals will not be permitted
1134for authentication using
1135.Cm TrustedUserCAKeys .
Damien Millerfecfd112013-07-18 16:11:50 +10001136For more details on certificates, see the CERTIFICATES section in
Damien Miller1aed65e2010-03-04 21:53:35 +11001137.Xr ssh-keygen 1 .
Damien Miller3a961dc2003-06-03 10:25:48 +10001138.It Cm UseDNS
1139Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001140.Xr sshd 8
Darren Tucker83d5a982005-03-31 21:33:50 +10001141should look up the remote host name and check that
Damien Miller3a961dc2003-06-03 10:25:48 +10001142the resolved host name for the remote IP address maps back to the
1143very same IP address.
1144The default is
1145.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001146.It Cm UseLogin
1147Specifies whether
1148.Xr login 1
1149is used for interactive login sessions.
1150The default is
1151.Dq no .
1152Note that
1153.Xr login 1
1154is never used for remote command execution.
1155Note also, that if this is enabled,
1156.Cm X11Forwarding
1157will be disabled because
1158.Xr login 1
1159does not know how to handle
1160.Xr xauth 1
Damien Miller495dca32003-04-01 21:42:14 +10001161cookies.
1162If
Ben Lindstrom9f049032002-06-21 00:59:05 +00001163.Cm UsePrivilegeSeparation
1164is specified, it will be disabled after authentication.
Damien Miller2e193e22003-05-14 15:13:03 +10001165.It Cm UsePAM
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001166Enables the Pluggable Authentication Module interface.
1167If set to
1168.Dq yes
1169this will enable PAM authentication using
1170.Cm ChallengeResponseAuthentication
Darren Tuckera4904f72006-02-23 21:35:30 +11001171and
1172.Cm PasswordAuthentication
1173in addition to PAM account and session module processing for all
1174authentication types.
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001175.Pp
1176Because PAM challenge-response authentication usually serves an equivalent
1177role to password authentication, you should disable either
1178.Cm PasswordAuthentication
1179or
1180.Cm ChallengeResponseAuthentication.
1181.Pp
1182If
1183.Cm UsePAM
1184is enabled, you will not be able to run
1185.Xr sshd 8
1186as a non-root user.
1187The default is
Darren Tucker6c0c0702003-10-09 14:13:53 +10001188.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001189.It Cm UsePrivilegeSeparation
1190Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001191.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001192separates privileges by creating an unprivileged child process
Damien Miller495dca32003-04-01 21:42:14 +10001193to deal with incoming network traffic.
1194After successful authentication, another process will be created that has
1195the privilege of the authenticated user.
1196The goal of privilege separation is to prevent privilege
Ben Lindstrom9f049032002-06-21 00:59:05 +00001197escalation by containing any corruption within the unprivileged processes.
1198The default is
1199.Dq yes .
Damien Miller69ff1df2011-06-23 08:30:03 +10001200If
1201.Cm UsePrivilegeSeparation
1202is set to
1203.Dq sandbox
1204then the pre-authentication unprivileged process is subject to additional
1205restrictions.
Damien Miller23528812012-04-22 11:24:43 +10001206.It Cm VersionAddendum
1207Optionally specifies additional text to append to the SSH protocol banner
1208sent by the server upon connection.
1209The default is
1210.Dq none .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001211.It Cm X11DisplayOffset
1212Specifies the first display number available for
Damien Miller5b0d63f2006-03-15 11:56:56 +11001213.Xr sshd 8 Ns 's
Ben Lindstrom9f049032002-06-21 00:59:05 +00001214X11 forwarding.
Damien Miller5b0d63f2006-03-15 11:56:56 +11001215This prevents sshd from interfering with real X11 servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001216The default is 10.
1217.It Cm X11Forwarding
1218Specifies whether X11 forwarding is permitted.
Damien Miller101c4a72002-09-19 11:51:21 +10001219The argument must be
1220.Dq yes
1221or
1222.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001223The default is
1224.Dq no .
Damien Miller101c4a72002-09-19 11:51:21 +10001225.Pp
1226When X11 forwarding is enabled, there may be additional exposure to
1227the server and to client displays if the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001228.Xr sshd 8
Damien Miller101c4a72002-09-19 11:51:21 +10001229proxy display is configured to listen on the wildcard address (see
1230.Cm X11UseLocalhost
Damien Miller5b0d63f2006-03-15 11:56:56 +11001231below), though this is not the default.
Damien Miller101c4a72002-09-19 11:51:21 +10001232Additionally, the authentication spoofing and authentication data
1233verification and substitution occur on the client side.
1234The security risk of using X11 forwarding is that the client's X11
Damien Miller5b0d63f2006-03-15 11:56:56 +11001235display server may be exposed to attack when the SSH client requests
Damien Miller101c4a72002-09-19 11:51:21 +10001236forwarding (see the warnings for
1237.Cm ForwardX11
1238in
Damien Millerf1ce5052003-06-11 22:04:39 +10001239.Xr ssh_config 5 ) .
Damien Miller101c4a72002-09-19 11:51:21 +10001240A system administrator may have a stance in which they want to
1241protect clients that may expose themselves to attack by unwittingly
1242requesting X11 forwarding, which can warrant a
1243.Dq no
1244setting.
1245.Pp
1246Note that disabling X11 forwarding does not prevent users from
1247forwarding X11 traffic, as users can always install their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001248X11 forwarding is automatically disabled if
1249.Cm UseLogin
1250is enabled.
1251.It Cm X11UseLocalhost
1252Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001253.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001254should bind the X11 forwarding server to the loopback address or to
Damien Miller495dca32003-04-01 21:42:14 +10001255the wildcard address.
1256By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001257sshd binds the forwarding server to the loopback address and sets the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001258hostname part of the
1259.Ev DISPLAY
1260environment variable to
1261.Dq localhost .
Ben Lindstrom15b61202002-08-20 18:44:24 +00001262This prevents remote hosts from connecting to the proxy display.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001263However, some older X11 clients may not function with this
1264configuration.
1265.Cm X11UseLocalhost
1266may be set to
1267.Dq no
1268to specify that the forwarding server should be bound to the wildcard
1269address.
1270The argument must be
1271.Dq yes
1272or
1273.Dq no .
1274The default is
1275.Dq yes .
1276.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001277Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001278.Xr xauth 1
1279program.
1280The default is
1281.Pa /usr/X11R6/bin/xauth .
1282.El
Damien Millere3beba22006-03-15 11:59:25 +11001283.Sh TIME FORMATS
Damien Millerf4f22b52006-03-15 11:57:25 +11001284.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001285command-line arguments and configuration file options that specify time
1286may be expressed using a sequence of the form:
1287.Sm off
Ben Lindstrom1f8cf4f2002-08-20 18:43:27 +00001288.Ar time Op Ar qualifier ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001289.Sm on
1290where
1291.Ar time
1292is a positive integer value and
1293.Ar qualifier
1294is one of the following:
1295.Pp
1296.Bl -tag -width Ds -compact -offset indent
Damien Miller393821a2006-07-24 14:04:53 +10001297.It Aq Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +00001298seconds
1299.It Cm s | Cm S
1300seconds
1301.It Cm m | Cm M
1302minutes
1303.It Cm h | Cm H
1304hours
1305.It Cm d | Cm D
1306days
1307.It Cm w | Cm W
1308weeks
1309.El
1310.Pp
1311Each member of the sequence is added together to calculate
1312the total time value.
1313.Pp
1314Time format examples:
1315.Pp
1316.Bl -tag -width Ds -compact -offset indent
1317.It 600
1318600 seconds (10 minutes)
1319.It 10m
132010 minutes
1321.It 1h30m
13221 hour 30 minutes (90 minutes)
1323.El
1324.Sh FILES
1325.Bl -tag -width Ds
1326.It Pa /etc/ssh/sshd_config
1327Contains configuration data for
Damien Millerf4f22b52006-03-15 11:57:25 +11001328.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001329This file should be writable by root only, but it is recommended
1330(though not necessary) that it be world-readable.
1331.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001332.Sh SEE ALSO
1333.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001334.Sh AUTHORS
1335OpenSSH is a derivative of the original and free
1336ssh 1.2.12 release by Tatu Ylonen.
1337Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1338Theo de Raadt and Dug Song
1339removed many bugs, re-added newer features and
1340created OpenSSH.
1341Markus Friedl contributed the support for SSH
1342protocol versions 1.5 and 2.0.
1343Niels Provos and Markus Friedl contributed support
1344for privilege separation.