blob: 59c9ea47150b9a7db280b9408a3a8f0b6ae77d29 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +000036.\" $OpenBSD: sshd_config.5,v 1.235 2016/09/22 19:19:01 jmc Exp $
djm@openbsd.org16277fc2016-09-22 17:55:13 +000037.Dd $Mdocdate: September 22 2016 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSHD_CONFIG 5
39.Os
40.Sh NAME
41.Nm sshd_config
42.Nd OpenSSH SSH daemon configuration file
43.Sh SYNOPSIS
Damien Millerd94fc722007-01-05 16:29:30 +110044.Nm /etc/ssh/sshd_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000045.Sh DESCRIPTION
Damien Millerf4f22b52006-03-15 11:57:25 +110046.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +000047reads configuration data from
48.Pa /etc/ssh/sshd_config
49(or the file specified with
50.Fl f
51on the command line).
52The file contains keyword-argument pairs, one per line.
53Lines starting with
54.Ql #
55and empty lines are interpreted as comments.
Damien Miller306d1182006-03-15 12:05:59 +110056Arguments may optionally be enclosed in double quotes
57.Pq \&"
58in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000059.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
Darren Tucker46bc0752004-05-02 22:11:30 +100064.It Cm AcceptEnv
65Specifies what environment variables sent by the client will be copied into
66the session's
67.Xr environ 7 .
68See
69.Cm SendEnv
70in
71.Xr ssh_config 5
72for how to configure the client.
jmc@openbsd.orga685ae82016-02-17 07:38:19 +000073The
dtucker@openbsd.org85b96ef2015-04-28 10:17:58 +000074.Ev TERM
jmc@openbsd.orgc1d5bcf2015-04-28 13:47:38 +000075environment variable is always sent whenever the client
djm@openbsd.org732d61f2015-06-05 03:44:14 +000076requests a pseudo-terminal as it is required by the protocol.
Darren Tucker46bc0752004-05-02 22:11:30 +100077Variables are specified by name, which may contain the wildcard characters
Damien Miller208f1ed2006-03-15 11:56:03 +110078.Ql *
Darren Tucker46bc0752004-05-02 22:11:30 +100079and
80.Ql \&? .
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100081Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +100082across multiple
83.Cm AcceptEnv
84directives.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100085Be warned that some environment variables could be used to bypass restricted
Darren Tucker46bc0752004-05-02 22:11:30 +100086user environments.
87For this reason, care should be taken in the use of this directive.
88The default is not to accept any environment variables.
Darren Tucker0f383232005-01-20 10:57:56 +110089.It Cm AddressFamily
90Specifies which address family should be used by
Damien Millerf4f22b52006-03-15 11:57:25 +110091.Xr sshd 8 .
Darren Tucker0f383232005-01-20 10:57:56 +110092Valid arguments are
93.Dq any ,
94.Dq inet
Damien Miller5b0d63f2006-03-15 11:56:56 +110095(use IPv4 only), or
Darren Tucker0f383232005-01-20 10:57:56 +110096.Dq inet6
97(use IPv6 only).
98The default is
99.Dq any .
Damien Millere9890192008-05-19 14:59:02 +1000100.It Cm AllowAgentForwarding
101Specifies whether
102.Xr ssh-agent 1
103forwarding is permitted.
104The default is
105.Dq yes .
106Note that disabling agent forwarding does not improve security
107unless users are also denied shell access, as they can always install
108their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000109.It Cm AllowGroups
110This keyword can be followed by a list of group name patterns, separated
111by spaces.
112If specified, login is allowed only for users whose primary
113group or supplementary group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000114Only group names are valid; a numerical group ID is not recognized.
115By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100116The allow/deny directives are processed in the following order:
117.Cm DenyUsers ,
118.Cm AllowUsers ,
119.Cm DenyGroups ,
120and finally
121.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100122.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000123See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100124.Xr ssh_config 5
125for more information on patterns.
Damien Miller7acefbb2014-07-18 14:11:24 +1000126.It Cm AllowStreamLocalForwarding
127Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
128The available options are
129.Dq yes
130or
131.Dq all
132to allow StreamLocal forwarding,
133.Dq no
134to prevent all StreamLocal forwarding,
135.Dq local
136to allow local (from the perspective of
137.Xr ssh 1 )
138forwarding only or
139.Dq remote
140to allow remote forwarding only.
141The default is
142.Dq yes .
143Note that disabling StreamLocal forwarding does not improve security unless
144users are also denied shell access, as they can always install their
145own forwarders.
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +0000146.It Cm AllowTcpForwarding
147Specifies whether TCP forwarding is permitted.
148The available options are
149.Dq yes
150or
151.Dq all
152to allow TCP forwarding,
153.Dq no
154to prevent all TCP forwarding,
155.Dq local
156to allow local (from the perspective of
157.Xr ssh 1 )
158forwarding only or
159.Dq remote
160to allow remote forwarding only.
161The default is
162.Dq yes .
163Note that disabling TCP forwarding does not improve security unless
164users are also denied shell access, as they can always install their
165own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000166.It Cm AllowUsers
167This keyword can be followed by a list of user name patterns, separated
168by spaces.
Damien Miller5a93add2003-01-24 11:34:52 +1100169If specified, login is allowed only for user names that
Ben Lindstrom9f049032002-06-21 00:59:05 +0000170match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000171Only user names are valid; a numerical user ID is not recognized.
172By default, login is allowed for all users.
173If the pattern takes the form USER@HOST then USER and HOST
174are separately checked, restricting logins to particular
175users from particular hosts.
jmc@openbsd.orgee1e0a12016-04-27 13:53:48 +0000176HOST criteria may additionally contain addresses to match in CIDR
177address/masklen format.
Damien Millerac73e512006-03-15 11:58:49 +1100178The allow/deny directives are processed in the following order:
179.Cm DenyUsers ,
180.Cm AllowUsers ,
181.Cm DenyGroups ,
182and finally
183.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100184.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000185See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100186.Xr ssh_config 5
187for more information on patterns.
Damien Millera6e3f012012-11-04 23:21:40 +1100188.It Cm AuthenticationMethods
189Specifies the authentication methods that must be successfully completed
190for a user to be granted access.
191This option must be followed by one or more comma-separated lists of
djm@openbsd.orgb64faeb2016-06-17 05:03:40 +0000192authentication method names, or by the single string
193.Dq any
194to indicate the default behaviour of accepting any single authentication
jmc@openbsd.orgad23a752016-06-17 06:33:30 +0000195method.
djm@openbsd.orgb64faeb2016-06-17 05:03:40 +0000196if the default is overridden, then successful authentication requires
197completion of every method in at least one of these lists.
Damien Millera6e3f012012-11-04 23:21:40 +1100198.Pp
199For example, an argument of
200.Dq publickey,password publickey,keyboard-interactive
201would require the user to complete public key authentication, followed by
202either password or keyboard interactive authentication.
203Only methods that are next in one or more lists are offered at each stage,
204so for this example, it would not be possible to attempt password or
205keyboard-interactive authentication before public key.
206.Pp
Damien Miller91a55f22013-04-23 15:18:10 +1000207For keyboard interactive authentication it is also possible to
208restrict authentication to a specific device by appending a
209colon followed by the device identifier
210.Dq bsdauth ,
211.Dq pam ,
212or
213.Dq skey ,
214depending on the server configuration.
215For example,
216.Dq keyboard-interactive:bsdauth
217would restrict keyboard interactive authentication to the
218.Dq bsdauth
219device.
220.Pp
djm@openbsd.orgf69b69b2014-12-22 07:51:30 +0000221If the
222.Dq publickey
jmc@openbsd.org449e11b2014-12-22 08:24:17 +0000223method is listed more than once,
djm@openbsd.orgf69b69b2014-12-22 07:51:30 +0000224.Xr sshd 8
225verifies that keys that have been used successfully are not reused for
226subsequent authentications.
227For example, an
228.Cm AuthenticationMethods
229of
230.Dq publickey,publickey
231will require successful authentication using two different public keys.
232.Pp
Damien Millera6e3f012012-11-04 23:21:40 +1100233Note that each authentication method listed should also be explicitly enabled
234in the configuration.
djm@openbsd.orgb64faeb2016-06-17 05:03:40 +0000235The default
236.Dq any
237is not to require multiple authentication; successful completion
Damien Millera6e3f012012-11-04 23:21:40 +1100238of a single authentication method is sufficient.
Damien Miller09d3e122012-10-31 08:58:58 +1100239.It Cm AuthorizedKeysCommand
Damien Millerf33580e2012-11-04 22:22:52 +1100240Specifies a program to be used to look up the user's public keys.
djm@openbsd.org24232a32015-05-21 06:38:35 +0000241The program must be owned by root, not writable by group or others and
242specified by an absolute path.
djm@openbsd.org24232a32015-05-21 06:38:35 +0000243Arguments to
244.Cm AuthorizedKeysCommand
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000245accept the tokens described in the
246.Sx TOKENS
247section.
248If no arguments are specified then the username of the target user is used.
djm@openbsd.org24232a32015-05-21 06:38:35 +0000249.Pp
250The program should produce on standard output zero or
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000251more lines of authorized_keys output (see
252.Sx AUTHORIZED_KEYS
253in
Damien Millerf33580e2012-11-04 22:22:52 +1100254.Xr sshd 8 ) .
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000255If a key supplied by
256.Cm AuthorizedKeysCommand
257does not successfully authenticate
Damien Miller09d3e122012-10-31 08:58:58 +1100258and authorize the user then public key authentication continues using the usual
259.Cm AuthorizedKeysFile
260files.
261By default, no AuthorizedKeysCommand is run.
262.It Cm AuthorizedKeysCommandUser
263Specifies the user under whose account the AuthorizedKeysCommand is run.
Damien Miller09d3e122012-10-31 08:58:58 +1100264It is recommended to use a dedicated user that has no other role on the host
265than running authorized keys commands.
djm@openbsd.orgf1c4d8e2014-12-22 08:04:23 +0000266If
djm@openbsd.orgd663bea2014-12-11 05:25:06 +0000267.Cm AuthorizedKeysCommand
djm@openbsd.orgf1c4d8e2014-12-22 08:04:23 +0000268is specified but
269.Cm AuthorizedKeysCommandUser
270is not, then
271.Xr sshd 8
272will refuse to start.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000273.It Cm AuthorizedKeysFile
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000274Specifies the file that contains the public keys used for user authentication.
Damien Miller6018a362010-07-02 13:35:19 +1000275The format is described in the
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000276.Sx AUTHORIZED_KEYS FILE FORMAT
Damien Miller6018a362010-07-02 13:35:19 +1000277section of
278.Xr sshd 8 .
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000279Arguments to
Ben Lindstrom9f049032002-06-21 00:59:05 +0000280.Cm AuthorizedKeysFile
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000281accept the tokens described in the
282.Sx TOKENS
283section.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000284After expansion,
285.Cm AuthorizedKeysFile
286is taken to be an absolute path or one relative to the user's home
287directory.
Damien Millerb9132fc2011-05-29 21:41:40 +1000288Multiple files may be listed, separated by whitespace.
djm@openbsd.org2bca8a42015-09-11 03:13:36 +0000289Alternately this option may be set to
290.Dq none
291to skip checking for user keys in files.
Damien Millerb9132fc2011-05-29 21:41:40 +1000292The default is
293.Dq .ssh/authorized_keys .ssh/authorized_keys2 .
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000294.It Cm AuthorizedPrincipalsCommand
295Specifies a program to be used to generate the list of allowed
296certificate principals as per
297.Cm AuthorizedPrincipalsFile .
298The program must be owned by root, not writable by group or others and
299specified by an absolute path.
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000300Arguments to
301.Cm AuthorizedPrincipalsCommand
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000302accept the tokens described in the
303.Sx TOKENS
304section.
305If no arguments are specified then the username of the target user is used.
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000306.Pp
307The program should produce on standard output zero or
308more lines of
309.Cm AuthorizedPrincipalsFile
310output.
311If either
312.Cm AuthorizedPrincipalsCommand
313or
314.Cm AuthorizedPrincipalsFile
315is specified, then certificates offered by the client for authentication
316must contain a principal that is listed.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000317By default, no
318.Cm AuthorizedPrincipalsCommand
319is run.
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000320.It Cm AuthorizedPrincipalsCommandUser
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000321Specifies the user under whose account the
322.Cm AuthorizedPrincipalsCommand
323is run.
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000324It is recommended to use a dedicated user that has no other role on the host
325than running authorized principals commands.
326If
327.Cm AuthorizedPrincipalsCommand
328is specified but
329.Cm AuthorizedPrincipalsCommandUser
330is not, then
331.Xr sshd 8
332will refuse to start.
Damien Miller30da3442010-05-10 11:58:03 +1000333.It Cm AuthorizedPrincipalsFile
334Specifies a file that lists principal names that are accepted for
335certificate authentication.
336When using certificates signed by a key listed in
337.Cm TrustedUserCAKeys ,
338this file lists names, one of which must appear in the certificate for it
339to be accepted for authentication.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000340Names are listed one per line preceded by key options (as described in
341.Sx AUTHORIZED_KEYS FILE FORMAT
342in
Damien Millerd59dab82010-07-02 13:37:17 +1000343.Xr sshd 8 ) .
Damien Miller6018a362010-07-02 13:35:19 +1000344Empty lines and comments starting with
Damien Miller30da3442010-05-10 11:58:03 +1000345.Ql #
346are ignored.
347.Pp
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000348Arguments to
Damien Miller30da3442010-05-10 11:58:03 +1000349.Cm AuthorizedPrincipalsFile
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000350accept the tokens described in the
351.Sx TOKENS
352section.
Damien Miller30da3442010-05-10 11:58:03 +1000353After expansion,
354.Cm AuthorizedPrincipalsFile
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000355is taken to be an absolute path or one relative to the user's home directory.
Damien Miller8fef9eb2012-04-22 11:25:10 +1000356The default is
357.Dq none ,
358i.e. not to use a principals file \(en in this case, the username
Damien Miller30da3442010-05-10 11:58:03 +1000359of the user must appear in a certificate's principals list for it to be
360accepted.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000361.Pp
Damien Miller30da3442010-05-10 11:58:03 +1000362Note that
363.Cm AuthorizedPrincipalsFile
364is only used when authentication proceeds using a CA listed in
365.Cm TrustedUserCAKeys
366and is not consulted for certification authorities trusted via
367.Pa ~/.ssh/authorized_keys ,
368though the
369.Cm principals=
370key option offers a similar facility (see
371.Xr sshd 8
372for details).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000373.It Cm Banner
Ben Lindstrom9f049032002-06-21 00:59:05 +0000374The contents of the specified file are sent to the remote user before
375authentication is allowed.
Damien Miller4890e532007-09-17 11:57:38 +1000376If the argument is
377.Dq none
378then no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000379By default, no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000380.It Cm ChallengeResponseAuthentication
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000381Specifies whether challenge-response authentication is allowed (e.g. via
Damien Millere8c9f262014-10-03 09:24:56 +1000382PAM or through authentication styles supported in
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000383.Xr login.conf 5 )
Ben Lindstrom9f049032002-06-21 00:59:05 +0000384The default is
385.Dq yes .
Damien Millerd8cb1f12008-02-10 22:40:12 +1100386.It Cm ChrootDirectory
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100387Specifies the pathname of a directory to
Damien Millerd8cb1f12008-02-10 22:40:12 +1100388.Xr chroot 2
389to after authentication.
deraadt@openbsd.orgdcff5812015-01-22 20:24:41 +0000390At session startup
391.Xr sshd 8
392checks that all components of the pathname are root-owned directories
393which are not writable by any other user or group.
Darren Tucker51dbe502009-06-21 17:56:51 +1000394After the chroot,
395.Xr sshd 8
396changes the working directory to the user's home directory.
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +0000397Arguments to
398.Cm ChrootDirectory
399accept the tokens described in the
400.Sx TOKENS
401section.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100402.Pp
403The
404.Cm ChrootDirectory
405must contain the necessary files and directories to support the
Darren Tuckeraf501cf2009-06-21 17:53:04 +1000406user's session.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100407For an interactive session this requires at least a shell, typically
408.Xr sh 1 ,
409and basic
410.Pa /dev
411nodes such as
412.Xr null 4 ,
413.Xr zero 4 ,
414.Xr stdin 4 ,
415.Xr stdout 4 ,
416.Xr stderr 4 ,
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000417and
Damien Millerd8cb1f12008-02-10 22:40:12 +1100418.Xr tty 4
419devices.
420For file transfer sessions using
Darren Tuckerf92077f2009-06-21 17:56:25 +1000421.Dq sftp ,
Damien Millerd8cb1f12008-02-10 22:40:12 +1100422no additional configuration of the environment is necessary if the
Darren Tuckerf92077f2009-06-21 17:56:25 +1000423in-process sftp server is used,
Damien Miller426117b2014-07-30 12:33:20 +1000424though sessions which use logging may require
Darren Tucker00fcd712009-06-21 17:56:00 +1000425.Pa /dev/log
Damien Miller426117b2014-07-30 12:33:20 +1000426inside the chroot directory on some operating systems (see
Darren Tucker00fcd712009-06-21 17:56:00 +1000427.Xr sftp-server 8
428for details).
Damien Millerd8cb1f12008-02-10 22:40:12 +1100429.Pp
jmc@openbsd.orga5a3e332015-01-22 21:00:42 +0000430For safety, it is very important that the directory hierarchy be
deraadt@openbsd.orgdcff5812015-01-22 20:24:41 +0000431prevented from modification by other processes on the system (especially
432those outside the jail).
433Misconfiguration can lead to unsafe environments which
434.Xr sshd 8
435cannot detect.
436.Pp
djm@openbsd.org9fd04682015-11-13 04:38:06 +0000437The default is
438.Dq none ,
439indicating not to
Damien Millerd8cb1f12008-02-10 22:40:12 +1100440.Xr chroot 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000441.It Cm Ciphers
jmc@openbsd.orga685ae82016-02-17 07:38:19 +0000442Specifies the ciphers allowed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000443Multiple ciphers must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000444If the specified value begins with a
445.Sq +
446character, then the specified ciphers will be appended to the default set
447instead of replacing them.
448.Pp
Damien Miller0fde8ac2013-11-21 14:12:23 +1100449The supported ciphers are:
450.Pp
Damien Millerc1621c82014-04-20 13:22:46 +1000451.Bl -item -compact -offset indent
452.It
4533des-cbc
454.It
455aes128-cbc
456.It
457aes192-cbc
458.It
459aes256-cbc
460.It
461aes128-ctr
462.It
463aes192-ctr
464.It
465aes256-ctr
466.It
467aes128-gcm@openssh.com
468.It
469aes256-gcm@openssh.com
470.It
471arcfour
472.It
473arcfour128
474.It
475arcfour256
476.It
477blowfish-cbc
478.It
479cast128-cbc
480.It
481chacha20-poly1305@openssh.com
482.El
Damien Miller0fde8ac2013-11-21 14:12:23 +1100483.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +1100484The default is:
Damien Millerc1621c82014-04-20 13:22:46 +1000485.Bd -literal -offset indent
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +0000486chacha20-poly1305@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +1000487aes128-ctr,aes192-ctr,aes256-ctr,
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +0000488aes128-gcm@openssh.com,aes256-gcm@openssh.com
Ben Lindstrom9f049032002-06-21 00:59:05 +0000489.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100490.Pp
491The list of available ciphers may also be obtained using the
492.Fl Q
493option of
djm@openbsd.org8f6784f2014-12-22 09:05:17 +0000494.Xr ssh 1
495with an argument of
496.Dq cipher .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000497.It Cm ClientAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +1100498Sets the number of client alive messages (see below) which may be
Ben Lindstrom9f049032002-06-21 00:59:05 +0000499sent without
Damien Miller5b0d63f2006-03-15 11:56:56 +1100500.Xr sshd 8
Damien Millerfbf486b2003-05-23 18:44:23 +1000501receiving any messages back from the client.
502If this threshold is reached while client alive messages are being sent,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100503sshd will disconnect the client, terminating the session.
Damien Millerfbf486b2003-05-23 18:44:23 +1000504It is important to note that the use of client alive messages is very
505different from
Damien Miller12c150e2003-12-17 16:31:10 +1100506.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000507(below).
508The client alive messages are sent through the encrypted channel
509and therefore will not be spoofable.
510The TCP keepalive option enabled by
Damien Miller12c150e2003-12-17 16:31:10 +1100511.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000512is spoofable.
513The client alive mechanism is valuable when the client or
Ben Lindstrom9f049032002-06-21 00:59:05 +0000514server depend on knowing when a connection has become inactive.
515.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000516The default value is 3.
517If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000518.Cm ClientAliveInterval
Damien Millerb7977702006-01-03 18:47:31 +1100519(see below) is set to 15, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000520.Cm ClientAliveCountMax
Damien Miller5b0d63f2006-03-15 11:56:56 +1100521is left at the default, unresponsive SSH clients
Ben Lindstrom9f049032002-06-21 00:59:05 +0000522will be disconnected after approximately 45 seconds.
Damien Miller1594ad52005-05-26 12:12:19 +1000523.It Cm ClientAliveInterval
524Sets a timeout interval in seconds after which if no data has been received
525from the client,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100526.Xr sshd 8
Damien Miller1594ad52005-05-26 12:12:19 +1000527will send a message through the encrypted
528channel to request a response from the client.
529The default
530is 0, indicating that these messages will not be sent to the client.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000531.It Cm Compression
Damien Miller9786e6e2005-07-26 21:54:56 +1000532Specifies whether compression is allowed, or delayed until
533the user has authenticated successfully.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000534The argument must be
Damien Miller9786e6e2005-07-26 21:54:56 +1000535.Dq yes ,
536.Dq delayed ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000537or
538.Dq no .
539The default is
Damien Miller9786e6e2005-07-26 21:54:56 +1000540.Dq delayed .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000541.It Cm DenyGroups
542This keyword can be followed by a list of group name patterns, separated
543by spaces.
544Login is disallowed for users whose primary group or supplementary
545group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000546Only group names are valid; a numerical group ID is not recognized.
547By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100548The allow/deny directives are processed in the following order:
549.Cm DenyUsers ,
550.Cm AllowUsers ,
551.Cm DenyGroups ,
552and finally
553.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100554.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000555See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100556.Xr ssh_config 5
557for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000558.It Cm DenyUsers
559This keyword can be followed by a list of user name patterns, separated
560by spaces.
561Login is disallowed for user names that match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000562Only user names are valid; a numerical user ID is not recognized.
563By default, login is allowed for all users.
564If the pattern takes the form USER@HOST then USER and HOST
565are separately checked, restricting logins to particular
566users from particular hosts.
jmc@openbsd.orgee1e0a12016-04-27 13:53:48 +0000567HOST criteria may additionally contain addresses to match in CIDR
568address/masklen format.
Damien Millerac73e512006-03-15 11:58:49 +1100569The allow/deny directives are processed in the following order:
570.Cm DenyUsers ,
571.Cm AllowUsers ,
572.Cm DenyGroups ,
573and finally
574.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100575.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000576See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100577.Xr ssh_config 5
578for more information on patterns.
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000579.It Cm FingerprintHash
580Specifies the hash algorithm used when logging key fingerprints.
581Valid options are:
582.Dq md5
583and
584.Dq sha256 .
585The default is
586.Dq sha256 .
Damien Millere2754432006-07-24 14:06:47 +1000587.It Cm ForceCommand
588Forces the execution of the command specified by
589.Cm ForceCommand ,
Damien Millera1b48cc2008-03-27 11:02:02 +1100590ignoring any command supplied by the client and
591.Pa ~/.ssh/rc
592if present.
Damien Millere2754432006-07-24 14:06:47 +1000593The command is invoked by using the user's login shell with the -c option.
594This applies to shell, command, or subsystem execution.
595It is most useful inside a
596.Cm Match
597block.
598The command originally supplied by the client is available in the
599.Ev SSH_ORIGINAL_COMMAND
600environment variable.
Damien Millercdb6e652008-02-10 22:47:24 +1100601Specifying a command of
602.Dq internal-sftp
603will force the use of an in-process sftp server that requires no support
604files when used with
605.Cm ChrootDirectory .
djm@openbsd.org9fd04682015-11-13 04:38:06 +0000606The default is
607.Dq none .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000608.It Cm GatewayPorts
609Specifies whether remote hosts are allowed to connect to ports
610forwarded for the client.
611By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100612.Xr sshd 8
Damien Miller495dca32003-04-01 21:42:14 +1000613binds remote port forwardings to the loopback address.
614This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000615.Cm GatewayPorts
Damien Miller5b0d63f2006-03-15 11:56:56 +1100616can be used to specify that sshd
Damien Millerf91ee4c2005-03-01 21:24:33 +1100617should allow remote port forwardings to bind to non-loopback addresses, thus
618allowing other hosts to connect.
619The argument may be
620.Dq no
621to force remote port forwardings to be available to the local host only,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000622.Dq yes
Damien Millerf91ee4c2005-03-01 21:24:33 +1100623to force remote port forwardings to bind to the wildcard address, or
624.Dq clientspecified
625to allow the client to select the address to which the forwarding is bound.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000626The default is
627.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000628.It Cm GSSAPIAuthentication
Damien Miller9b7b03b2003-09-02 22:57:05 +1000629Specifies whether user authentication based on GSSAPI is allowed.
Damien Millera8e06ce2003-11-21 23:48:55 +1100630The default is
Darren Tucker0efd1552003-08-26 11:49:55 +1000631.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000632.It Cm GSSAPICleanupCredentials
633Specifies whether to automatically destroy the user's credentials cache
634on logout.
635The default is
636.Dq yes .
djm@openbsd.orgd7c31da2015-05-22 03:50:02 +0000637.It Cm GSSAPIStrictAcceptorCheck
638Determines whether to be strict about the identity of the GSSAPI acceptor
639a client authenticates against.
640If set to
641.Dq yes
642then the client must authenticate against the
643.Pa host
644service on the current hostname.
645If set to
646.Dq no
647then the client may authenticate against any service key stored in the
648machine's default store.
649This facility is provided to assist with operation on multi homed machines.
650The default is
651.Dq yes .
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000652.It Cm HostbasedAcceptedKeyTypes
653Specifies the key types that will be accepted for hostbased authentication
654as a comma-separated pattern list.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000655Alternately if the specified value begins with a
656.Sq +
657character, then the specified key types will be appended to the default set
658instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000659The default for this option is:
660.Bd -literal -offset 3n
661ecdsa-sha2-nistp256-cert-v01@openssh.com,
662ecdsa-sha2-nistp384-cert-v01@openssh.com,
663ecdsa-sha2-nistp521-cert-v01@openssh.com,
664ssh-ed25519-cert-v01@openssh.com,
665ssh-rsa-cert-v01@openssh.com,
666ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org3a13cb52016-02-17 08:57:34 +0000667ssh-ed25519,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000668.Ed
669.Pp
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000670The
671.Fl Q
672option of
673.Xr ssh 1
674may be used to list supported key types.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000675.It Cm HostbasedAuthentication
676Specifies whether rhosts or /etc/hosts.equiv authentication together
677with successful public key client host authentication is allowed
Damien Miller1faa7132006-03-15 11:55:31 +1100678(host-based authentication).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000679The default is
680.Dq no .
Damien Millerb594f382006-08-30 11:06:34 +1000681.It Cm HostbasedUsesNameFromPacketOnly
682Specifies whether or not the server will attempt to perform a reverse
683name lookup when matching the name in the
684.Pa ~/.shosts ,
685.Pa ~/.rhosts ,
686and
687.Pa /etc/hosts.equiv
688files during
689.Cm HostbasedAuthentication .
690A setting of
691.Dq yes
692means that
693.Xr sshd 8
694uses the name supplied by the client rather than
695attempting to resolve the name from the TCP connection itself.
696The default is
697.Dq no .
Damien Miller0a80ca12010-02-27 07:55:05 +1100698.It Cm HostCertificate
699Specifies a file containing a public host certificate.
700The certificate's public key must match a private host key already specified
701by
702.Cm HostKey .
703The default behaviour of
704.Xr sshd 8
705is not to load any certificates.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000706.It Cm HostKey
707Specifies a file containing a private host key
708used by SSH.
naddy@openbsd.orgffe65492016-08-15 12:32:04 +0000709The defaults are
Damien Millereb8b60e2010-08-31 22:41:14 +1000710.Pa /etc/ssh/ssh_host_dsa_key ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100711.Pa /etc/ssh/ssh_host_ecdsa_key ,
712.Pa /etc/ssh/ssh_host_ed25519_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000713and
naddy@openbsd.orgffe65492016-08-15 12:32:04 +0000714.Pa /etc/ssh/ssh_host_rsa_key .
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000715.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +0000716Note that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100717.Xr sshd 8
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000718will refuse to use a file if it is group/world-accessible
719and that the
720.Cm HostKeyAlgorithms
721option restricts which of the keys are actually used by
722.Xr sshd 8 .
723.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +0000724It is possible to have multiple host key files.
Damien Miller85b45e02013-07-20 13:21:52 +1000725It is also possible to specify public host key files instead.
726In this case operations on the private key will be delegated
727to an
728.Xr ssh-agent 1 .
729.It Cm HostKeyAgent
730Identifies the UNIX-domain socket used to communicate
731with an agent that has access to the private host keys.
markus@openbsd.org1a75d142016-05-04 14:29:58 +0000732If the string
Damien Miller85b45e02013-07-20 13:21:52 +1000733.Dq SSH_AUTH_SOCK
734is specified, the location of the socket will be read from the
735.Ev SSH_AUTH_SOCK
736environment variable.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000737.It Cm HostKeyAlgorithms
jmc@openbsd.orga685ae82016-02-17 07:38:19 +0000738Specifies the host key algorithms
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000739that the server offers.
740The default for this option is:
741.Bd -literal -offset 3n
742ecdsa-sha2-nistp256-cert-v01@openssh.com,
743ecdsa-sha2-nistp384-cert-v01@openssh.com,
744ecdsa-sha2-nistp521-cert-v01@openssh.com,
745ssh-ed25519-cert-v01@openssh.com,
746ssh-rsa-cert-v01@openssh.com,
747ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org3a13cb52016-02-17 08:57:34 +0000748ssh-ed25519,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000749.Ed
750.Pp
751The list of available key types may also be obtained using the
752.Fl Q
753option of
754.Xr ssh 1
755with an argument of
756.Dq key .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000757.It Cm IgnoreRhosts
758Specifies that
759.Pa .rhosts
760and
761.Pa .shosts
762files will not be used in
Ben Lindstrom9f049032002-06-21 00:59:05 +0000763.Cm HostbasedAuthentication .
764.Pp
765.Pa /etc/hosts.equiv
766and
767.Pa /etc/shosts.equiv
768are still used.
769The default is
770.Dq yes .
771.It Cm IgnoreUserKnownHosts
772Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100773.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000774should ignore the user's
Damien Miller167ea5d2005-05-26 12:04:02 +1000775.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000776during
Ben Lindstrom9f049032002-06-21 00:59:05 +0000777.Cm HostbasedAuthentication .
778The default is
779.Dq no .
Damien Miller0dac6fb2010-11-20 15:19:38 +1100780.It Cm IPQoS
781Specifies the IPv4 type-of-service or DSCP class for the connection.
782Accepted values are
783.Dq af11 ,
784.Dq af12 ,
785.Dq af13 ,
Damien Millerf6e758c2011-09-22 21:37:13 +1000786.Dq af21 ,
Damien Miller0dac6fb2010-11-20 15:19:38 +1100787.Dq af22 ,
788.Dq af23 ,
789.Dq af31 ,
790.Dq af32 ,
791.Dq af33 ,
792.Dq af41 ,
793.Dq af42 ,
794.Dq af43 ,
795.Dq cs0 ,
796.Dq cs1 ,
797.Dq cs2 ,
798.Dq cs3 ,
799.Dq cs4 ,
800.Dq cs5 ,
801.Dq cs6 ,
802.Dq cs7 ,
803.Dq ef ,
804.Dq lowdelay ,
805.Dq throughput ,
806.Dq reliability ,
807or a numeric value.
Damien Miller928362d2010-12-26 14:26:45 +1100808This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100809If one argument is specified, it is used as the packet class unconditionally.
810If two values are specified, the first is automatically selected for
811interactive sessions and the second for non-interactive sessions.
812The default is
813.Dq lowdelay
814for interactive sessions and
815.Dq throughput
816for non-interactive sessions.
Damien Millere1e480a2014-02-04 11:13:17 +1100817.It Cm KbdInteractiveAuthentication
818Specifies whether to allow keyboard-interactive authentication.
819The argument to this keyword must be
820.Dq yes
821or
822.Dq no .
823The default is to use whatever value
824.Cm ChallengeResponseAuthentication
825is set to
826(by default
827.Dq yes ) .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000828.It Cm KerberosAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000829Specifies whether the password provided by the user for
Ben Lindstrom9f049032002-06-21 00:59:05 +0000830.Cm PasswordAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000831will be validated through the Kerberos KDC.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000832To use this option, the server needs a
833Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100834The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000835.Dq no .
Damien Miller8448e662004-03-08 23:13:15 +1100836.It Cm KerberosGetAFSToken
Darren Tuckere2dd2d52005-10-03 18:19:06 +1000837If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
Damien Miller8448e662004-03-08 23:13:15 +1100838an AFS token before accessing the user's home directory.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100839The default is
Damien Miller8448e662004-03-08 23:13:15 +1100840.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000841.It Cm KerberosOrLocalPasswd
Damien Miller5b0d63f2006-03-15 11:56:56 +1100842If password authentication through Kerberos fails then
Ben Lindstrom9f049032002-06-21 00:59:05 +0000843the password will be validated via any additional local mechanism
844such as
845.Pa /etc/passwd .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100846The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000847.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000848.It Cm KerberosTicketCleanup
849Specifies whether to automatically destroy the user's ticket cache
850file on logout.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100851The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000852.Dq yes .
Damien Millerd5f62bf2010-09-24 22:11:14 +1000853.It Cm KexAlgorithms
854Specifies the available KEX (Key Exchange) algorithms.
855Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000856Alternately if the specified value begins with a
857.Sq +
858character, then the specified methods will be appended to the default set
859instead of replacing them.
Damien Millerc1621c82014-04-20 13:22:46 +1000860The supported algorithms are:
861.Pp
862.Bl -item -compact -offset indent
863.It
djm@openbsd.org16277fc2016-09-22 17:55:13 +0000864curve25519-sha256
865.It
Damien Millerc1621c82014-04-20 13:22:46 +1000866curve25519-sha256@libssh.org
867.It
868diffie-hellman-group1-sha1
869.It
870diffie-hellman-group14-sha1
871.It
872diffie-hellman-group-exchange-sha1
873.It
874diffie-hellman-group-exchange-sha256
875.It
876ecdh-sha2-nistp256
877.It
878ecdh-sha2-nistp384
879.It
880ecdh-sha2-nistp521
881.El
882.Pp
883The default is:
Damien Miller6575c3a2013-12-18 17:47:02 +1100884.Bd -literal -offset indent
djm@openbsd.org16277fc2016-09-22 17:55:13 +0000885curve25519-sha256,curve25519-sha256@libssh.org,
Damien Miller6575c3a2013-12-18 17:47:02 +1100886ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
887diffie-hellman-group-exchange-sha256,
Damien Millerc1621c82014-04-20 13:22:46 +1000888diffie-hellman-group14-sha1
Damien Miller6575c3a2013-12-18 17:47:02 +1100889.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +0000890.Pp
891The list of available key exchange algorithms may also be obtained using the
892.Fl Q
893option of
894.Xr ssh 1
895with an argument of
896.Dq kex .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000897.It Cm ListenAddress
898Specifies the local addresses
Damien Miller5b0d63f2006-03-15 11:56:56 +1100899.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000900should listen on.
901The following forms may be used:
902.Pp
903.Bl -item -offset indent -compact
904.It
905.Cm ListenAddress
906.Sm off
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000907.Ar host | Ar IPv4_addr | Ar IPv6_addr
Ben Lindstrom9f049032002-06-21 00:59:05 +0000908.Sm on
909.It
910.Cm ListenAddress
911.Sm off
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000912.Ar host | Ar IPv4_addr : Ar port
Ben Lindstrom9f049032002-06-21 00:59:05 +0000913.Sm on
914.It
915.Cm ListenAddress
916.Sm off
917.Oo
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000918.Ar host | Ar IPv6_addr Oc : Ar port
Ben Lindstrom9f049032002-06-21 00:59:05 +0000919.Sm on
920.El
921.Pp
922If
923.Ar port
924is not specified,
dtucker@openbsd.org531a57a2015-04-29 03:48:56 +0000925sshd will listen on the address and all
Ben Lindstrom9f049032002-06-21 00:59:05 +0000926.Cm Port
Damien Millerfbf486b2003-05-23 18:44:23 +1000927options specified.
928The default is to listen on all local addresses.
Damien Miller495dca32003-04-01 21:42:14 +1000929Multiple
Ben Lindstrom9f049032002-06-21 00:59:05 +0000930.Cm ListenAddress
Damien Millerfbf486b2003-05-23 18:44:23 +1000931options are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000932.It Cm LoginGraceTime
933The server disconnects after this time if the user has not
934successfully logged in.
935If the value is 0, there is no time limit.
Damien Millerc1348632002-09-05 14:35:14 +1000936The default is 120 seconds.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000937.It Cm LogLevel
938Gives the verbosity level that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100939.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000940The possible values are:
Damien Miller5b0d63f2006-03-15 11:56:56 +1100941QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000942The default is INFO.
943DEBUG and DEBUG1 are equivalent.
944DEBUG2 and DEBUG3 each specify higher levels of debugging output.
945Logging with a DEBUG level violates the privacy of users and is not recommended.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000946.It Cm MACs
947Specifies the available MAC (message authentication code) algorithms.
jmc@openbsd.orga685ae82016-02-17 07:38:19 +0000948The MAC algorithm is used for data integrity protection.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000949Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000950If the specified value begins with a
951.Sq +
952character, then the specified algorithms will be appended to the default set
953instead of replacing them.
954.Pp
Damien Milleraf43a7a2012-12-12 10:46:31 +1100955The algorithms that contain
956.Dq -etm
957calculate the MAC after encryption (encrypt-then-mac).
958These are considered safer and their use recommended.
Damien Millerc1621c82014-04-20 13:22:46 +1000959The supported MACs are:
960.Pp
961.Bl -item -compact -offset indent
962.It
963hmac-md5
964.It
965hmac-md5-96
966.It
967hmac-ripemd160
968.It
969hmac-sha1
970.It
971hmac-sha1-96
972.It
973hmac-sha2-256
974.It
975hmac-sha2-512
976.It
977umac-64@openssh.com
978.It
979umac-128@openssh.com
980.It
981hmac-md5-etm@openssh.com
982.It
983hmac-md5-96-etm@openssh.com
984.It
985hmac-ripemd160-etm@openssh.com
986.It
987hmac-sha1-etm@openssh.com
988.It
989hmac-sha1-96-etm@openssh.com
990.It
991hmac-sha2-256-etm@openssh.com
992.It
993hmac-sha2-512-etm@openssh.com
994.It
995umac-64-etm@openssh.com
996.It
997umac-128-etm@openssh.com
998.El
999.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +11001000The default is:
Damien Miller22b7b492007-06-11 14:07:12 +10001001.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +11001002umac-64-etm@openssh.com,umac-128-etm@openssh.com,
1003hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
djm@openbsd.orge4c918a2016-02-11 02:56:32 +00001004hmac-sha1-etm@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +10001005umac-64@openssh.com,umac-128@openssh.com,
djm@openbsd.orge4c918a2016-02-11 02:56:32 +00001006hmac-sha2-256,hmac-sha2-512,hmac-sha1
Damien Miller22b7b492007-06-11 14:07:12 +10001007.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +00001008.Pp
1009The list of available MAC algorithms may also be obtained using the
1010.Fl Q
1011option of
1012.Xr ssh 1
1013with an argument of
1014.Dq mac .
Darren Tucker45150472006-07-12 22:34:17 +10001015.It Cm Match
Damien Millerd04f3572006-07-24 13:46:50 +10001016Introduces a conditional block.
Damien Miller8c234032006-07-24 14:05:08 +10001017If all of the criteria on the
Darren Tucker45150472006-07-12 22:34:17 +10001018.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +10001019line are satisfied, the keywords on the following lines override those
1020set in the global section of the config file, until either another
Darren Tucker45150472006-07-12 22:34:17 +10001021.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +10001022line or the end of the file.
Damien Millerfc5d6752014-02-28 10:01:28 +11001023If a keyword appears in multiple
1024.Cm Match
sobrado@openbsd.org180bcb42014-08-30 16:32:25 +00001025blocks that are satisfied, only the first instance of the keyword is
Damien Millerfc5d6752014-02-28 10:01:28 +11001026applied.
Darren Tucker7a3935d2008-06-10 22:59:10 +10001027.Pp
Damien Millerd04f3572006-07-24 13:46:50 +10001028The arguments to
Darren Tucker45150472006-07-12 22:34:17 +10001029.Cm Match
Damien Millercf31f382013-10-24 21:02:56 +11001030are one or more criteria-pattern pairs or the single token
1031.Cm All
1032which matches all criteria.
Darren Tucker45150472006-07-12 22:34:17 +10001033The available criteria are
1034.Cm User ,
Damien Miller565ca3f2006-08-19 00:23:15 +10001035.Cm Group ,
Darren Tucker45150472006-07-12 22:34:17 +10001036.Cm Host ,
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001037.Cm LocalAddress ,
1038.Cm LocalPort ,
Darren Tucker45150472006-07-12 22:34:17 +10001039and
1040.Cm Address .
Darren Tucker7a3935d2008-06-10 22:59:10 +10001041The match patterns may consist of single entries or comma-separated
1042lists and may use the wildcard and negation operators described in the
Damien Millerfecfd112013-07-18 16:11:50 +10001043PATTERNS section of
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10001044.Xr ssh_config 5 .
Darren Tucker7a3935d2008-06-10 22:59:10 +10001045.Pp
1046The patterns in an
1047.Cm Address
1048criteria may additionally contain addresses to match in CIDR
Darren Tucker6a2a4002008-06-10 23:03:04 +10001049address/masklen format, e.g.\&
Darren Tucker7a3935d2008-06-10 22:59:10 +10001050.Dq 192.0.2.0/24
1051or
jca@openbsd.org42d47ad2016-08-12 19:19:04 +00001052.Dq 2001:db8::/32 .
Darren Tucker7a3935d2008-06-10 22:59:10 +10001053Note that the mask length provided must be consistent with the address -
1054it is an error to specify a mask length that is too long for the address
Darren Tucker6a2a4002008-06-10 23:03:04 +10001055or one with bits set in this host portion of the address.
1056For example,
Darren Tucker7a3935d2008-06-10 22:59:10 +10001057.Dq 192.0.2.0/33
1058and
Darren Tucker6a2a4002008-06-10 23:03:04 +10001059.Dq 192.0.2.0/8
Darren Tucker7a3935d2008-06-10 22:59:10 +10001060respectively.
1061.Pp
Darren Tucker45150472006-07-12 22:34:17 +10001062Only a subset of keywords may be used on the lines following a
1063.Cm Match
1064keyword.
1065Available keywords are
Damien Millerf8268502012-06-20 21:54:15 +10001066.Cm AcceptEnv ,
Damien Miller17819012009-01-28 16:20:17 +11001067.Cm AllowAgentForwarding ,
Damien Millerf8268502012-06-20 21:54:15 +10001068.Cm AllowGroups ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001069.Cm AllowStreamLocalForwarding ,
Damien Miller9b439df2006-07-24 14:04:00 +10001070.Cm AllowTcpForwarding ,
Damien Millerc24da772012-06-20 21:53:58 +10001071.Cm AllowUsers ,
Damien Millera6e3f012012-11-04 23:21:40 +11001072.Cm AuthenticationMethods ,
Damien Miller09d3e122012-10-31 08:58:58 +11001073.Cm AuthorizedKeysCommand ,
1074.Cm AuthorizedKeysCommandUser ,
Damien Millerf33580e2012-11-04 22:22:52 +11001075.Cm AuthorizedKeysFile ,
djm@openbsd.orgb6b91082015-11-13 02:57:46 +00001076.Cm AuthorizedPrincipalsCommand ,
1077.Cm AuthorizedPrincipalsCommandUser ,
Damien Millerab6de352010-06-26 09:38:45 +10001078.Cm AuthorizedPrincipalsFile ,
Darren Tucker1629c072007-02-19 22:25:37 +11001079.Cm Banner ,
Damien Miller797e3d12008-05-19 14:27:42 +10001080.Cm ChrootDirectory ,
Damien Millerc24da772012-06-20 21:53:58 +10001081.Cm DenyGroups ,
1082.Cm DenyUsers ,
Damien Millere2754432006-07-24 14:06:47 +10001083.Cm ForceCommand ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001084.Cm GatewayPorts ,
djm@openbsd.orgbd49da22015-02-20 23:46:01 +00001085.Cm GSSAPIAuthentication ,
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001086.Cm HostbasedAcceptedKeyTypes ,
Damien Miller25434de2008-05-19 14:29:08 +10001087.Cm HostbasedAuthentication ,
Damien Millerab6de352010-06-26 09:38:45 +10001088.Cm HostbasedUsesNameFromPacketOnly ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001089.Cm IPQoS ,
Darren Tucker1d75f222007-03-01 21:31:28 +11001090.Cm KbdInteractiveAuthentication ,
Damien Miller5737e362007-03-06 21:21:18 +11001091.Cm KerberosAuthentication ,
Damien Miller307c1d12008-06-16 07:56:20 +10001092.Cm MaxAuthTries ,
Damien Millerc62a5af2008-06-16 07:55:46 +10001093.Cm MaxSessions ,
Darren Tucker1629c072007-02-19 22:25:37 +11001094.Cm PasswordAuthentication ,
Damien Miller51bde602008-11-03 19:23:10 +11001095.Cm PermitEmptyPasswords ,
Damien Millerd1de9952006-07-24 14:05:48 +10001096.Cm PermitOpen ,
Darren Tucker15f94272008-01-01 20:36:56 +11001097.Cm PermitRootLogin ,
Damien Miller5ff30c62013-10-30 22:21:50 +11001098.Cm PermitTTY ,
Damien Millerab6de352010-06-26 09:38:45 +10001099.Cm PermitTunnel ,
Damien Miller72e6b5c2014-07-04 09:00:04 +10001100.Cm PermitUserRC ,
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001101.Cm PubkeyAcceptedKeyTypes ,
Darren Tucker1477ea12009-10-07 08:36:05 +11001102.Cm PubkeyAuthentication ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001103.Cm RekeyLimit ,
1104.Cm RevokedKeys ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001105.Cm StreamLocalBindMask ,
1106.Cm StreamLocalBindUnlink ,
1107.Cm TrustedUserCAKeys ,
Damien Millerd1de9952006-07-24 14:05:48 +10001108.Cm X11DisplayOffset ,
Damien Miller19913842009-02-23 10:53:58 +11001109.Cm X11Forwarding
Darren Tucker45150472006-07-12 22:34:17 +10001110and
Damien Miller0296ae82009-02-23 11:00:24 +11001111.Cm X11UseLocalHost .
Darren Tucker89413db2004-05-24 10:36:23 +10001112.It Cm MaxAuthTries
1113Specifies the maximum number of authentication attempts permitted per
Damien Miller26213e52004-06-30 22:39:34 +10001114connection.
1115Once the number of failures reaches half this value,
1116additional failures are logged.
1117The default is 6.
Damien Miller7207f642008-05-19 15:34:50 +10001118.It Cm MaxSessions
djm@openbsd.orgcac3b662016-02-05 02:37:56 +00001119Specifies the maximum number of open shell, login or subsystem (e.g. sftp)
1120sessions permitted per network connection.
1121Multiple sessions may be established by clients that support connection
1122multiplexing.
1123Setting
1124.Cm MaxSessions
1125to 1 will effectively disable session multiplexing, whereas setting it to 0
1126will prevent all shell, login and subsystem sessions while still permitting
1127forwarding.
Damien Miller7207f642008-05-19 15:34:50 +10001128The default is 10.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001129.It Cm MaxStartups
1130Specifies the maximum number of concurrent unauthenticated connections to the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001131SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001132Additional connections will be dropped until authentication succeeds or the
1133.Cm LoginGraceTime
1134expires for a connection.
Damien Miller1f583df2013-02-12 11:02:08 +11001135The default is 10:30:100.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001136.Pp
1137Alternatively, random early drop can be enabled by specifying
1138the three colon separated values
1139.Dq start:rate:full
Damien Miller208f1ed2006-03-15 11:56:03 +11001140(e.g. "10:30:60").
Damien Millerf4f22b52006-03-15 11:57:25 +11001141.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001142will refuse connection attempts with a probability of
1143.Dq rate/100
1144(30%)
1145if there are currently
1146.Dq start
1147(10)
1148unauthenticated connections.
1149The probability increases linearly and all connection attempts
1150are refused if the number of unauthenticated connections reaches
1151.Dq full
1152(60).
1153.It Cm PasswordAuthentication
1154Specifies whether password authentication is allowed.
1155The default is
1156.Dq yes .
1157.It Cm PermitEmptyPasswords
1158When password authentication is allowed, it specifies whether the
1159server allows login to accounts with empty password strings.
1160The default is
1161.Dq no .
Damien Miller9b439df2006-07-24 14:04:00 +10001162.It Cm PermitOpen
1163Specifies the destinations to which TCP port forwarding is permitted.
1164The forwarding specification must be one of the following forms:
1165.Pp
1166.Bl -item -offset indent -compact
1167.It
1168.Cm PermitOpen
1169.Sm off
1170.Ar host : port
1171.Sm on
1172.It
1173.Cm PermitOpen
1174.Sm off
1175.Ar IPv4_addr : port
1176.Sm on
1177.It
1178.Cm PermitOpen
1179.Sm off
1180.Ar \&[ IPv6_addr \&] : port
1181.Sm on
1182.El
1183.Pp
Damien Millera765cf42006-07-24 14:08:13 +10001184Multiple forwards may be specified by separating them with whitespace.
Damien Miller9b439df2006-07-24 14:04:00 +10001185An argument of
1186.Dq any
1187can be used to remove all restrictions and permit any forwarding requests.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001188An argument of
1189.Dq none
1190can be used to prohibit all forwarding requests.
jmc@openbsd.org32d921c2016-07-19 12:59:16 +00001191The wildcard
dtucker@openbsd.orgd7eabc82016-07-19 11:38:53 +00001192.Dq *
jmc@openbsd.org32d921c2016-07-19 12:59:16 +00001193can be used for host or port to allow all hosts or ports, respectively.
Damien Miller65bc2c42006-07-24 14:04:16 +10001194By default all port forwarding requests are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001195.It Cm PermitRootLogin
Darren Tuckerb3509012005-01-20 11:01:46 +11001196Specifies whether root can log in using
Ben Lindstrom9f049032002-06-21 00:59:05 +00001197.Xr ssh 1 .
1198The argument must be
1199.Dq yes ,
deraadt@openbsd.org1dc8d932015-08-06 14:53:21 +00001200.Dq prohibit-password ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001201.Dq without-password ,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001202.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001203or
1204.Dq no .
1205The default is
deraadt@openbsd.org1dc8d932015-08-06 14:53:21 +00001206.Dq prohibit-password .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001207.Pp
1208If this option is set to
deraadt@openbsd.org1dc8d932015-08-06 14:53:21 +00001209.Dq prohibit-password
1210or
Damien Miller5b0d63f2006-03-15 11:56:56 +11001211.Dq without-password ,
deraadt@openbsd.org1dc8d932015-08-06 14:53:21 +00001212password and keyboard-interactive authentication are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001213.Pp
1214If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +11001215.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001216root login with public key authentication will be allowed,
1217but only if the
1218.Ar command
1219option has been specified
1220(which may be useful for taking remote backups even if root login is
Damien Millerfbf486b2003-05-23 18:44:23 +10001221normally not allowed).
1222All other authentication methods are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001223.Pp
1224If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +11001225.Dq no ,
Darren Tuckerb3509012005-01-20 11:01:46 +11001226root is not allowed to log in.
jmc@openbsd.orgf219fc82016-09-07 18:39:24 +00001227.It Cm PermitTTY
1228Specifies whether
1229.Xr pty 4
1230allocation is permitted.
1231The default is
1232.Dq yes .
Damien Millerd27b9472005-12-13 19:29:02 +11001233.It Cm PermitTunnel
1234Specifies whether
1235.Xr tun 4
1236device forwarding is allowed.
Damien Miller7b58e802005-12-13 19:33:19 +11001237The argument must be
1238.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +10001239.Dq point-to-point
1240(layer 3),
1241.Dq ethernet
1242(layer 2), or
Damien Miller7b58e802005-12-13 19:33:19 +11001243.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +10001244Specifying
1245.Dq yes
1246permits both
1247.Dq point-to-point
1248and
1249.Dq ethernet .
Damien Millerd27b9472005-12-13 19:29:02 +11001250The default is
1251.Dq no .
djm@openbsd.org48dffd52014-09-09 09:45:36 +00001252.Pp
1253Independent of this setting, the permissions of the selected
1254.Xr tun 4
1255device must allow access to the user.
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001256.It Cm PermitUserEnvironment
1257Specifies whether
1258.Pa ~/.ssh/environment
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001259and
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001260.Cm environment=
1261options in
1262.Pa ~/.ssh/authorized_keys
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001263are processed by
Damien Miller5b0d63f2006-03-15 11:56:56 +11001264.Xr sshd 8 .
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001265The default is
1266.Dq no .
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001267Enabling environment processing may enable users to bypass access
1268restrictions in some configurations using mechanisms such as
1269.Ev LD_PRELOAD .
Damien Miller72e6b5c2014-07-04 09:00:04 +10001270.It Cm PermitUserRC
1271Specifies whether any
1272.Pa ~/.ssh/rc
1273file is executed.
1274The default is
1275.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001276.It Cm PidFile
Ben Lindstrom959de992002-06-23 00:35:25 +00001277Specifies the file that contains the process ID of the
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001278SSH daemon, or
1279.Dq none
1280to not write one.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001281The default is
1282.Pa /var/run/sshd.pid .
1283.It Cm Port
1284Specifies the port number that
Damien Miller5b0d63f2006-03-15 11:56:56 +11001285.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001286listens on.
1287The default is 22.
1288Multiple options of this type are permitted.
1289See also
1290.Cm ListenAddress .
1291.It Cm PrintLastLog
1292Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001293.Xr sshd 8
Darren Tucker7cc5c232004-11-05 20:06:59 +11001294should print the date and time of the last user login when a user logs
1295in interactively.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001296The default is
1297.Dq yes .
1298.It Cm PrintMotd
1299Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001300.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001301should print
1302.Pa /etc/motd
1303when a user logs in interactively.
1304(On some systems it is also printed by the shell,
1305.Pa /etc/profile ,
1306or equivalent.)
1307The default is
1308.Dq yes .
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001309.It Cm PubkeyAcceptedKeyTypes
1310Specifies the key types that will be accepted for public key authentication
1311as a comma-separated pattern list.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001312Alternately if the specified value begins with a
1313.Sq +
1314character, then the specified key types will be appended to the default set
1315instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001316The default for this option is:
1317.Bd -literal -offset 3n
1318ecdsa-sha2-nistp256-cert-v01@openssh.com,
1319ecdsa-sha2-nistp384-cert-v01@openssh.com,
1320ecdsa-sha2-nistp521-cert-v01@openssh.com,
1321ssh-ed25519-cert-v01@openssh.com,
1322ssh-rsa-cert-v01@openssh.com,
1323ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
djm@openbsd.org3a13cb52016-02-17 08:57:34 +00001324ssh-ed25519,ssh-rsa
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001325.Ed
1326.Pp
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001327The
1328.Fl Q
1329option of
1330.Xr ssh 1
1331may be used to list supported key types.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001332.It Cm PubkeyAuthentication
1333Specifies whether public key authentication is allowed.
1334The default is
1335.Dq yes .
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001336.It Cm RekeyLimit
1337Specifies the maximum amount of data that may be transmitted before the
1338session key is renegotiated, optionally followed a maximum amount of
1339time that may pass before the session key is renegotiated.
1340The first argument is specified in bytes and may have a suffix of
1341.Sq K ,
1342.Sq M ,
1343or
1344.Sq G
1345to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1346The default is between
1347.Sq 1G
1348and
1349.Sq 4G ,
1350depending on the cipher.
1351The optional second value is specified in seconds and may use any of the
1352units documented in the
1353.Sx TIME FORMATS
Darren Tucker64d22942013-05-16 20:31:29 +10001354section.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001355The default value for
1356.Cm RekeyLimit
1357is
1358.Dq default none ,
1359which means that rekeying is performed after the cipher's default amount
1360of data has been sent or received and no time based rekeying is done.
Damien Miller1aed65e2010-03-04 21:53:35 +11001361.It Cm RevokedKeys
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001362Specifies revoked public keys file, or
1363.Dq none
1364to not use one.
Damien Miller1aed65e2010-03-04 21:53:35 +11001365Keys listed in this file will be refused for public key authentication.
1366Note that if this file is not readable, then public key authentication will
1367be refused for all users.
Damien Millerf3747bf2013-01-18 11:44:04 +11001368Keys may be specified as a text file, listing one public key per line, or as
1369an OpenSSH Key Revocation List (KRL) as generated by
Damien Miller72abeb72013-01-20 22:33:44 +11001370.Xr ssh-keygen 1 .
Damien Millerfecfd112013-07-18 16:11:50 +10001371For more information on KRLs, see the KEY REVOCATION LISTS section in
Damien Millerf3747bf2013-01-18 11:44:04 +11001372.Xr ssh-keygen 1 .
Damien Miller7acefbb2014-07-18 14:11:24 +10001373.It Cm StreamLocalBindMask
1374Sets the octal file creation mode mask
1375.Pq umask
1376used when creating a Unix-domain socket file for local or remote
1377port forwarding.
1378This option is only used for port forwarding to a Unix-domain socket file.
1379.Pp
1380The default value is 0177, which creates a Unix-domain socket file that is
1381readable and writable only by the owner.
1382Note that not all operating systems honor the file mode on Unix-domain
1383socket files.
1384.It Cm StreamLocalBindUnlink
1385Specifies whether to remove an existing Unix-domain socket file for local
1386or remote port forwarding before creating a new one.
1387If the socket file already exists and
1388.Cm StreamLocalBindUnlink
1389is not enabled,
1390.Nm sshd
1391will be unable to forward the port to the Unix-domain socket file.
1392This option is only used for port forwarding to a Unix-domain socket file.
1393.Pp
1394The argument must be
1395.Dq yes
1396or
1397.Dq no .
1398The default is
1399.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001400.It Cm StrictModes
1401Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001402.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001403should check file modes and ownership of the
1404user's files and home directory before accepting login.
1405This is normally desirable because novices sometimes accidentally leave their
1406directory or files world-writable.
1407The default is
1408.Dq yes .
Darren Tuckerf788a912010-01-08 17:06:47 +11001409Note that this does not apply to
1410.Cm ChrootDirectory ,
1411whose permissions and ownership are checked unconditionally.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001412.It Cm Subsystem
Damien Miller208f1ed2006-03-15 11:56:03 +11001413Configures an external subsystem (e.g. file transfer daemon).
Damien Miller917f9b62006-07-10 20:36:47 +10001414Arguments should be a subsystem name and a command (with optional arguments)
1415to execute upon subsystem request.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001416.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001417The command
1418.Xr sftp-server 8
1419implements the
1420.Dq sftp
1421file transfer subsystem.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001422.Pp
1423Alternately the name
1424.Dq internal-sftp
1425implements an in-process
1426.Dq sftp
1427server.
1428This may simplify configurations using
1429.Cm ChrootDirectory
1430to force a different filesystem root on clients.
1431.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001432By default no subsystems are defined.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001433.It Cm SyslogFacility
1434Gives the facility code that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +11001435.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001436The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1437LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1438The default is AUTH.
Damien Miller12c150e2003-12-17 16:31:10 +11001439.It Cm TCPKeepAlive
1440Specifies whether the system should send TCP keepalive messages to the
1441other side.
1442If they are sent, death of the connection or crash of one
1443of the machines will be properly noticed.
1444However, this means that
1445connections will die if the route is down temporarily, and some people
1446find it annoying.
1447On the other hand, if TCP keepalives are not sent,
1448sessions may hang indefinitely on the server, leaving
1449.Dq ghost
1450users and consuming server resources.
1451.Pp
1452The default is
1453.Dq yes
1454(to send TCP keepalive messages), and the server will notice
1455if the network goes down or the client host crashes.
1456This avoids infinitely hanging sessions.
1457.Pp
1458To disable TCP keepalive messages, the value should be set to
1459.Dq no .
Damien Miller1aed65e2010-03-04 21:53:35 +11001460.It Cm TrustedUserCAKeys
1461Specifies a file containing public keys of certificate authorities that are
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001462trusted to sign user certificates for authentication, or
1463.Dq none
1464to not use one.
Damien Miller72b33822010-03-05 07:39:01 +11001465Keys are listed one per line; empty lines and comments starting with
Damien Miller1aed65e2010-03-04 21:53:35 +11001466.Ql #
1467are allowed.
1468If a certificate is presented for authentication and has its signing CA key
1469listed in this file, then it may be used for authentication for any user
1470listed in the certificate's principals list.
1471Note that certificates that lack a list of principals will not be permitted
1472for authentication using
1473.Cm TrustedUserCAKeys .
Damien Millerfecfd112013-07-18 16:11:50 +10001474For more details on certificates, see the CERTIFICATES section in
Damien Miller1aed65e2010-03-04 21:53:35 +11001475.Xr ssh-keygen 1 .
Damien Miller3a961dc2003-06-03 10:25:48 +10001476.It Cm UseDNS
1477Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001478.Xr sshd 8
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001479should look up the remote host name, and to check that
Damien Miller3a961dc2003-06-03 10:25:48 +10001480the resolved host name for the remote IP address maps back to the
1481very same IP address.
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001482.Pp
1483If this option is set to
1484.Dq no
1485(the default) then only addresses and not host names may be used in
djm@openbsd.org0235a5f2016-03-17 17:19:43 +00001486.Pa ~/.ssh/authorized_keys
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001487.Cm from
1488and
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +00001489.Nm
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001490.Cm Match
1491.Cm Host
1492directives.
Damien Miller2e193e22003-05-14 15:13:03 +10001493.It Cm UsePAM
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001494Enables the Pluggable Authentication Module interface.
1495If set to
1496.Dq yes
1497this will enable PAM authentication using
1498.Cm ChallengeResponseAuthentication
Darren Tuckera4904f72006-02-23 21:35:30 +11001499and
1500.Cm PasswordAuthentication
1501in addition to PAM account and session module processing for all
1502authentication types.
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001503.Pp
1504Because PAM challenge-response authentication usually serves an equivalent
1505role to password authentication, you should disable either
1506.Cm PasswordAuthentication
1507or
1508.Cm ChallengeResponseAuthentication.
1509.Pp
1510If
1511.Cm UsePAM
1512is enabled, you will not be able to run
1513.Xr sshd 8
1514as a non-root user.
1515The default is
Darren Tucker6c0c0702003-10-09 14:13:53 +10001516.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001517.It Cm UsePrivilegeSeparation
1518Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001519.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001520separates privileges by creating an unprivileged child process
Damien Miller495dca32003-04-01 21:42:14 +10001521to deal with incoming network traffic.
1522After successful authentication, another process will be created that has
1523the privilege of the authenticated user.
1524The goal of privilege separation is to prevent privilege
Ben Lindstrom9f049032002-06-21 00:59:05 +00001525escalation by containing any corruption within the unprivileged processes.
sobrado@openbsd.orgbdcb73f2015-10-07 14:45:30 +00001526The argument must be
1527.Dq yes ,
1528.Dq no ,
1529or
1530.Dq sandbox .
Damien Miller69ff1df2011-06-23 08:30:03 +10001531If
1532.Cm UsePrivilegeSeparation
1533is set to
1534.Dq sandbox
1535then the pre-authentication unprivileged process is subject to additional
1536restrictions.
sobrado@openbsd.orgbdcb73f2015-10-07 14:45:30 +00001537The default is
1538.Dq sandbox .
Damien Miller23528812012-04-22 11:24:43 +10001539.It Cm VersionAddendum
1540Optionally specifies additional text to append to the SSH protocol banner
1541sent by the server upon connection.
1542The default is
1543.Dq none .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001544.It Cm X11DisplayOffset
1545Specifies the first display number available for
Damien Miller5b0d63f2006-03-15 11:56:56 +11001546.Xr sshd 8 Ns 's
Ben Lindstrom9f049032002-06-21 00:59:05 +00001547X11 forwarding.
Damien Miller5b0d63f2006-03-15 11:56:56 +11001548This prevents sshd from interfering with real X11 servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001549The default is 10.
1550.It Cm X11Forwarding
1551Specifies whether X11 forwarding is permitted.
Damien Miller101c4a72002-09-19 11:51:21 +10001552The argument must be
1553.Dq yes
1554or
1555.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001556The default is
1557.Dq no .
Damien Miller101c4a72002-09-19 11:51:21 +10001558.Pp
1559When X11 forwarding is enabled, there may be additional exposure to
1560the server and to client displays if the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001561.Xr sshd 8
Damien Miller101c4a72002-09-19 11:51:21 +10001562proxy display is configured to listen on the wildcard address (see
1563.Cm X11UseLocalhost
Damien Miller5b0d63f2006-03-15 11:56:56 +11001564below), though this is not the default.
Damien Miller101c4a72002-09-19 11:51:21 +10001565Additionally, the authentication spoofing and authentication data
1566verification and substitution occur on the client side.
1567The security risk of using X11 forwarding is that the client's X11
Damien Miller5b0d63f2006-03-15 11:56:56 +11001568display server may be exposed to attack when the SSH client requests
Damien Miller101c4a72002-09-19 11:51:21 +10001569forwarding (see the warnings for
1570.Cm ForwardX11
1571in
Damien Millerf1ce5052003-06-11 22:04:39 +10001572.Xr ssh_config 5 ) .
Damien Miller101c4a72002-09-19 11:51:21 +10001573A system administrator may have a stance in which they want to
1574protect clients that may expose themselves to attack by unwittingly
1575requesting X11 forwarding, which can warrant a
1576.Dq no
1577setting.
1578.Pp
1579Note that disabling X11 forwarding does not prevent users from
1580forwarding X11 traffic, as users can always install their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001581.It Cm X11UseLocalhost
1582Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001583.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001584should bind the X11 forwarding server to the loopback address or to
Damien Miller495dca32003-04-01 21:42:14 +10001585the wildcard address.
1586By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001587sshd binds the forwarding server to the loopback address and sets the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001588hostname part of the
1589.Ev DISPLAY
1590environment variable to
1591.Dq localhost .
Ben Lindstrom15b61202002-08-20 18:44:24 +00001592This prevents remote hosts from connecting to the proxy display.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001593However, some older X11 clients may not function with this
1594configuration.
1595.Cm X11UseLocalhost
1596may be set to
1597.Dq no
1598to specify that the forwarding server should be bound to the wildcard
1599address.
1600The argument must be
1601.Dq yes
1602or
1603.Dq no .
1604The default is
1605.Dq yes .
1606.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001607Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001608.Xr xauth 1
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001609program, or
1610.Dq none
1611to not use one.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001612The default is
1613.Pa /usr/X11R6/bin/xauth .
1614.El
Damien Millere3beba22006-03-15 11:59:25 +11001615.Sh TIME FORMATS
Damien Millerf4f22b52006-03-15 11:57:25 +11001616.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001617command-line arguments and configuration file options that specify time
1618may be expressed using a sequence of the form:
1619.Sm off
Ben Lindstrom1f8cf4f2002-08-20 18:43:27 +00001620.Ar time Op Ar qualifier ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001621.Sm on
1622where
1623.Ar time
1624is a positive integer value and
1625.Ar qualifier
1626is one of the following:
1627.Pp
1628.Bl -tag -width Ds -compact -offset indent
Damien Miller393821a2006-07-24 14:04:53 +10001629.It Aq Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +00001630seconds
1631.It Cm s | Cm S
1632seconds
1633.It Cm m | Cm M
1634minutes
1635.It Cm h | Cm H
1636hours
1637.It Cm d | Cm D
1638days
1639.It Cm w | Cm W
1640weeks
1641.El
1642.Pp
1643Each member of the sequence is added together to calculate
1644the total time value.
1645.Pp
1646Time format examples:
1647.Pp
1648.Bl -tag -width Ds -compact -offset indent
1649.It 600
1650600 seconds (10 minutes)
1651.It 10m
165210 minutes
1653.It 1h30m
16541 hour 30 minutes (90 minutes)
1655.El
jmc@openbsd.orgde6a1752016-09-22 19:19:01 +00001656.Sh TOKENS
1657Arguments to some keywords can make use of tokens,
1658which are expanded at runtime:
1659.Pp
1660.Bl -tag -width XXXX -offset indent -compact
1661.It %%
1662A literal
1663.Sq % .
1664.It %F
1665The fingerprint of the CA key.
1666.It %f
1667The fingerprint of the key or certificate.
1668.It %h
1669The home directory of the user.
1670.It %i
1671The key ID in the certificate.
1672.It %K
1673The base64-encoded CA key.
1674.It %k
1675The base64-encoded key or certificate for authentication.
1676.It %s
1677The serial number of the certificate.
1678.It \&%T
1679The type of the CA key.
1680.It %t
1681The key or certificate type.
1682.It %u
1683The username.
1684.El
1685.Pp
1686.Cm AuthorizedKeysCommand
1687accepts the tokens %%, %f, %h, %t, and %u.
1688.Pp
1689.Cm AuthorizedKeysFile
1690accepts the tokens %%, %h, and %u.
1691.Pp
1692.Cm AuthorizedPrincipalsCommand
1693accepts the tokens %%, %F, %f, %K, %k, %h, %i, %s, %T, %t, and %u.
1694.Pp
1695.Cm AuthorizedPrincipalsFile
1696accepts the tokens %%, %h, and %u.
1697.Pp
1698.Cm ChrootDirectory
1699accepts the tokens %%, %h, and %u.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001700.Sh FILES
1701.Bl -tag -width Ds
1702.It Pa /etc/ssh/sshd_config
1703Contains configuration data for
Damien Millerf4f22b52006-03-15 11:57:25 +11001704.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001705This file should be writable by root only, but it is recommended
1706(though not necessary) that it be world-readable.
1707.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001708.Sh SEE ALSO
1709.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001710.Sh AUTHORS
1711OpenSSH is a derivative of the original and free
1712ssh 1.2.12 release by Tatu Ylonen.
1713Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1714Theo de Raadt and Dug Song
1715removed many bugs, re-added newer features and
1716created OpenSSH.
1717Markus Friedl contributed the support for SSH
1718protocol versions 1.5 and 2.0.
1719Niels Provos and Markus Friedl contributed support
1720for privilege separation.