blob: b18d340af67be344f4ba8fc26ad2a37ae1c0b1b5 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +000036.\" $OpenBSD: sshd_config.5,v 1.211 2015/08/14 15:32:41 jmc Exp $
37.Dd $Mdocdate: August 14 2015 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSHD_CONFIG 5
39.Os
40.Sh NAME
41.Nm sshd_config
42.Nd OpenSSH SSH daemon configuration file
43.Sh SYNOPSIS
Damien Millerd94fc722007-01-05 16:29:30 +110044.Nm /etc/ssh/sshd_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000045.Sh DESCRIPTION
Damien Millerf4f22b52006-03-15 11:57:25 +110046.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +000047reads configuration data from
48.Pa /etc/ssh/sshd_config
49(or the file specified with
50.Fl f
51on the command line).
52The file contains keyword-argument pairs, one per line.
53Lines starting with
54.Ql #
55and empty lines are interpreted as comments.
Damien Miller306d1182006-03-15 12:05:59 +110056Arguments may optionally be enclosed in double quotes
57.Pq \&"
58in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000059.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
Darren Tucker46bc0752004-05-02 22:11:30 +100064.It Cm AcceptEnv
65Specifies what environment variables sent by the client will be copied into
66the session's
67.Xr environ 7 .
68See
69.Cm SendEnv
70in
71.Xr ssh_config 5
72for how to configure the client.
dtucker@openbsd.org85b96ef2015-04-28 10:17:58 +000073Note that environment passing is only supported for protocol 2, and
74that the
75.Ev TERM
jmc@openbsd.orgc1d5bcf2015-04-28 13:47:38 +000076environment variable is always sent whenever the client
djm@openbsd.org732d61f2015-06-05 03:44:14 +000077requests a pseudo-terminal as it is required by the protocol.
Darren Tucker46bc0752004-05-02 22:11:30 +100078Variables are specified by name, which may contain the wildcard characters
Damien Miller208f1ed2006-03-15 11:56:03 +110079.Ql *
Darren Tucker46bc0752004-05-02 22:11:30 +100080and
81.Ql \&? .
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100082Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +100083across multiple
84.Cm AcceptEnv
85directives.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100086Be warned that some environment variables could be used to bypass restricted
Darren Tucker46bc0752004-05-02 22:11:30 +100087user environments.
88For this reason, care should be taken in the use of this directive.
89The default is not to accept any environment variables.
Darren Tucker0f383232005-01-20 10:57:56 +110090.It Cm AddressFamily
91Specifies which address family should be used by
Damien Millerf4f22b52006-03-15 11:57:25 +110092.Xr sshd 8 .
Darren Tucker0f383232005-01-20 10:57:56 +110093Valid arguments are
94.Dq any ,
95.Dq inet
Damien Miller5b0d63f2006-03-15 11:56:56 +110096(use IPv4 only), or
Darren Tucker0f383232005-01-20 10:57:56 +110097.Dq inet6
98(use IPv6 only).
99The default is
100.Dq any .
Damien Millere9890192008-05-19 14:59:02 +1000101.It Cm AllowAgentForwarding
102Specifies whether
103.Xr ssh-agent 1
104forwarding is permitted.
105The default is
106.Dq yes .
107Note that disabling agent forwarding does not improve security
108unless users are also denied shell access, as they can always install
109their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000110.It Cm AllowGroups
111This keyword can be followed by a list of group name patterns, separated
112by spaces.
113If specified, login is allowed only for users whose primary
114group or supplementary group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000115Only group names are valid; a numerical group ID is not recognized.
116By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100117The allow/deny directives are processed in the following order:
118.Cm DenyUsers ,
119.Cm AllowUsers ,
120.Cm DenyGroups ,
121and finally
122.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100123.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000124See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100125.Xr ssh_config 5
126for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000127.It Cm AllowTcpForwarding
128Specifies whether TCP forwarding is permitted.
Damien Milleraa5b3f82012-12-03 09:50:54 +1100129The available options are
130.Dq yes
131or
132.Dq all
133to allow TCP forwarding,
134.Dq no
135to prevent all TCP forwarding,
136.Dq local
137to allow local (from the perspective of
Darren Tuckerf9333d52012-12-07 13:06:13 +1100138.Xr ssh 1 )
139forwarding only or
Damien Milleraa5b3f82012-12-03 09:50:54 +1100140.Dq remote
141to allow remote forwarding only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000142The default is
143.Dq yes .
144Note that disabling TCP forwarding does not improve security unless
145users are also denied shell access, as they can always install their
146own forwarders.
Damien Miller7acefbb2014-07-18 14:11:24 +1000147.It Cm AllowStreamLocalForwarding
148Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
149The available options are
150.Dq yes
151or
152.Dq all
153to allow StreamLocal forwarding,
154.Dq no
155to prevent all StreamLocal forwarding,
156.Dq local
157to allow local (from the perspective of
158.Xr ssh 1 )
159forwarding only or
160.Dq remote
161to allow remote forwarding only.
162The default is
163.Dq yes .
164Note that disabling StreamLocal forwarding does not improve security unless
165users are also denied shell access, as they can always install their
166own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000167.It Cm AllowUsers
168This keyword can be followed by a list of user name patterns, separated
169by spaces.
Damien Miller5a93add2003-01-24 11:34:52 +1100170If specified, login is allowed only for user names that
Ben Lindstrom9f049032002-06-21 00:59:05 +0000171match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000172Only user names are valid; a numerical user ID is not recognized.
173By default, login is allowed for all users.
174If the pattern takes the form USER@HOST then USER and HOST
175are separately checked, restricting logins to particular
176users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100177The allow/deny directives are processed in the following order:
178.Cm DenyUsers ,
179.Cm AllowUsers ,
180.Cm DenyGroups ,
181and finally
182.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100183.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000184See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100185.Xr ssh_config 5
186for more information on patterns.
Damien Millera6e3f012012-11-04 23:21:40 +1100187.It Cm AuthenticationMethods
188Specifies the authentication methods that must be successfully completed
189for a user to be granted access.
190This option must be followed by one or more comma-separated lists of
191authentication method names.
192Successful authentication requires completion of every method in at least
193one of these lists.
194.Pp
195For example, an argument of
196.Dq publickey,password publickey,keyboard-interactive
197would require the user to complete public key authentication, followed by
198either password or keyboard interactive authentication.
199Only methods that are next in one or more lists are offered at each stage,
200so for this example, it would not be possible to attempt password or
201keyboard-interactive authentication before public key.
202.Pp
Damien Miller91a55f22013-04-23 15:18:10 +1000203For keyboard interactive authentication it is also possible to
204restrict authentication to a specific device by appending a
205colon followed by the device identifier
206.Dq bsdauth ,
207.Dq pam ,
208or
209.Dq skey ,
210depending on the server configuration.
211For example,
212.Dq keyboard-interactive:bsdauth
213would restrict keyboard interactive authentication to the
214.Dq bsdauth
215device.
216.Pp
djm@openbsd.orgf69b69b2014-12-22 07:51:30 +0000217If the
218.Dq publickey
jmc@openbsd.org449e11b2014-12-22 08:24:17 +0000219method is listed more than once,
djm@openbsd.orgf69b69b2014-12-22 07:51:30 +0000220.Xr sshd 8
221verifies that keys that have been used successfully are not reused for
222subsequent authentications.
223For example, an
224.Cm AuthenticationMethods
225of
226.Dq publickey,publickey
227will require successful authentication using two different public keys.
228.Pp
Damien Millera6e3f012012-11-04 23:21:40 +1100229This option is only available for SSH protocol 2 and will yield a fatal
230error if enabled if protocol 1 is also enabled.
231Note that each authentication method listed should also be explicitly enabled
232in the configuration.
233The default is not to require multiple authentication; successful completion
234of a single authentication method is sufficient.
Damien Miller09d3e122012-10-31 08:58:58 +1100235.It Cm AuthorizedKeysCommand
Damien Millerf33580e2012-11-04 22:22:52 +1100236Specifies a program to be used to look up the user's public keys.
djm@openbsd.org24232a32015-05-21 06:38:35 +0000237The program must be owned by root, not writable by group or others and
238specified by an absolute path.
239.Pp
240Arguments to
241.Cm AuthorizedKeysCommand
242may be provided using the following tokens, which will be expanded
243at runtime: %% is replaced by a literal '%', %u is replaced by the
244username being authenticated, %h is replaced by the home directory
245of the user being authenticated, %t is replaced with the key type
246offered for authentication, %f is replaced with the fingerprint of
247the key, and %k is replaced with the key being offered for authentication.
248If no arguments are specified then the username of the target user
249will be supplied.
250.Pp
251The program should produce on standard output zero or
Damien Millerfecfd112013-07-18 16:11:50 +1000252more lines of authorized_keys output (see AUTHORIZED_KEYS in
Damien Millerf33580e2012-11-04 22:22:52 +1100253.Xr sshd 8 ) .
Damien Miller09d3e122012-10-31 08:58:58 +1100254If a key supplied by AuthorizedKeysCommand does not successfully authenticate
255and authorize the user then public key authentication continues using the usual
256.Cm AuthorizedKeysFile
257files.
258By default, no AuthorizedKeysCommand is run.
259.It Cm AuthorizedKeysCommandUser
260Specifies the user under whose account the AuthorizedKeysCommand is run.
Damien Miller09d3e122012-10-31 08:58:58 +1100261It is recommended to use a dedicated user that has no other role on the host
262than running authorized keys commands.
djm@openbsd.orgf1c4d8e2014-12-22 08:04:23 +0000263If
djm@openbsd.orgd663bea2014-12-11 05:25:06 +0000264.Cm AuthorizedKeysCommand
djm@openbsd.orgf1c4d8e2014-12-22 08:04:23 +0000265is specified but
266.Cm AuthorizedKeysCommandUser
267is not, then
268.Xr sshd 8
269will refuse to start.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000270.It Cm AuthorizedKeysFile
271Specifies the file that contains the public keys that can be used
272for user authentication.
Damien Miller6018a362010-07-02 13:35:19 +1000273The format is described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000274AUTHORIZED_KEYS FILE FORMAT
Damien Miller6018a362010-07-02 13:35:19 +1000275section of
276.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000277.Cm AuthorizedKeysFile
278may contain tokens of the form %T which are substituted during connection
Damien Miller5b0d63f2006-03-15 11:56:56 +1100279setup.
Damien Millerfbf486b2003-05-23 18:44:23 +1000280The following tokens are defined: %% is replaced by a literal '%',
Damien Miller5b0d63f2006-03-15 11:56:56 +1100281%h is replaced by the home directory of the user being authenticated, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000282%u is replaced by the username of that user.
283After expansion,
284.Cm AuthorizedKeysFile
285is taken to be an absolute path or one relative to the user's home
286directory.
Damien Millerb9132fc2011-05-29 21:41:40 +1000287Multiple files may be listed, separated by whitespace.
288The default is
289.Dq .ssh/authorized_keys .ssh/authorized_keys2 .
djm@openbsd.orgbcc50d82015-05-21 06:43:30 +0000290.It Cm AuthorizedPrincipalsCommand
291Specifies a program to be used to generate the list of allowed
292certificate principals as per
293.Cm AuthorizedPrincipalsFile .
294The program must be owned by root, not writable by group or others and
295specified by an absolute path.
296.Pp
297Arguments to
298.Cm AuthorizedPrincipalsCommand
299may be provided using the following tokens, which will be expanded
300at runtime: %% is replaced by a literal '%', %u is replaced by the
301username being authenticated and %h is replaced by the home directory
302of the user being authenticated.
303.Pp
304The program should produce on standard output zero or
305more lines of
306.Cm AuthorizedPrincipalsFile
307output.
308If either
309.Cm AuthorizedPrincipalsCommand
310or
311.Cm AuthorizedPrincipalsFile
312is specified, then certificates offered by the client for authentication
313must contain a principal that is listed.
314By default, no AuthorizedPrincipalsCommand is run.
315.It Cm AuthorizedPrincipalsCommandUser
316Specifies the user under whose account the AuthorizedPrincipalsCommand is run.
317It is recommended to use a dedicated user that has no other role on the host
318than running authorized principals commands.
319If
320.Cm AuthorizedPrincipalsCommand
321is specified but
322.Cm AuthorizedPrincipalsCommandUser
323is not, then
324.Xr sshd 8
325will refuse to start.
Damien Miller30da3442010-05-10 11:58:03 +1000326.It Cm AuthorizedPrincipalsFile
327Specifies a file that lists principal names that are accepted for
328certificate authentication.
329When using certificates signed by a key listed in
330.Cm TrustedUserCAKeys ,
331this file lists names, one of which must appear in the certificate for it
332to be accepted for authentication.
Damien Millerd59dab82010-07-02 13:37:17 +1000333Names are listed one per line preceded by key options (as described
Damien Millerfecfd112013-07-18 16:11:50 +1000334in AUTHORIZED_KEYS FILE FORMAT in
Damien Millerd59dab82010-07-02 13:37:17 +1000335.Xr sshd 8 ) .
Damien Miller6018a362010-07-02 13:35:19 +1000336Empty lines and comments starting with
Damien Miller30da3442010-05-10 11:58:03 +1000337.Ql #
338are ignored.
339.Pp
340.Cm AuthorizedPrincipalsFile
341may contain tokens of the form %T which are substituted during connection
342setup.
343The following tokens are defined: %% is replaced by a literal '%',
344%h is replaced by the home directory of the user being authenticated, and
345%u is replaced by the username of that user.
346After expansion,
347.Cm AuthorizedPrincipalsFile
348is taken to be an absolute path or one relative to the user's home
349directory.
350.Pp
Damien Miller8fef9eb2012-04-22 11:25:10 +1000351The default is
352.Dq none ,
353i.e. not to use a principals file \(en in this case, the username
Damien Miller30da3442010-05-10 11:58:03 +1000354of the user must appear in a certificate's principals list for it to be
355accepted.
356Note that
357.Cm AuthorizedPrincipalsFile
358is only used when authentication proceeds using a CA listed in
359.Cm TrustedUserCAKeys
360and is not consulted for certification authorities trusted via
361.Pa ~/.ssh/authorized_keys ,
362though the
363.Cm principals=
364key option offers a similar facility (see
365.Xr sshd 8
366for details).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000367.It Cm Banner
Ben Lindstrom9f049032002-06-21 00:59:05 +0000368The contents of the specified file are sent to the remote user before
369authentication is allowed.
Damien Miller4890e532007-09-17 11:57:38 +1000370If the argument is
371.Dq none
372then no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000373This option is only available for protocol version 2.
374By default, no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000375.It Cm ChallengeResponseAuthentication
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000376Specifies whether challenge-response authentication is allowed (e.g. via
Damien Millere8c9f262014-10-03 09:24:56 +1000377PAM or through authentication styles supported in
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000378.Xr login.conf 5 )
Ben Lindstrom9f049032002-06-21 00:59:05 +0000379The default is
380.Dq yes .
Damien Millerd8cb1f12008-02-10 22:40:12 +1100381.It Cm ChrootDirectory
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100382Specifies the pathname of a directory to
Damien Millerd8cb1f12008-02-10 22:40:12 +1100383.Xr chroot 2
384to after authentication.
deraadt@openbsd.orgdcff5812015-01-22 20:24:41 +0000385At session startup
386.Xr sshd 8
387checks that all components of the pathname are root-owned directories
388which are not writable by any other user or group.
Darren Tucker51dbe502009-06-21 17:56:51 +1000389After the chroot,
390.Xr sshd 8
391changes the working directory to the user's home directory.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100392.Pp
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100393The pathname may contain the following tokens that are expanded at runtime once
Damien Millerd8cb1f12008-02-10 22:40:12 +1100394the connecting user has been authenticated: %% is replaced by a literal '%',
395%h is replaced by the home directory of the user being authenticated, and
396%u is replaced by the username of that user.
397.Pp
398The
399.Cm ChrootDirectory
400must contain the necessary files and directories to support the
Darren Tuckeraf501cf2009-06-21 17:53:04 +1000401user's session.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100402For an interactive session this requires at least a shell, typically
403.Xr sh 1 ,
404and basic
405.Pa /dev
406nodes such as
407.Xr null 4 ,
408.Xr zero 4 ,
409.Xr stdin 4 ,
410.Xr stdout 4 ,
411.Xr stderr 4 ,
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000412and
Damien Millerd8cb1f12008-02-10 22:40:12 +1100413.Xr tty 4
414devices.
415For file transfer sessions using
Darren Tuckerf92077f2009-06-21 17:56:25 +1000416.Dq sftp ,
Damien Millerd8cb1f12008-02-10 22:40:12 +1100417no additional configuration of the environment is necessary if the
Darren Tuckerf92077f2009-06-21 17:56:25 +1000418in-process sftp server is used,
Damien Miller426117b2014-07-30 12:33:20 +1000419though sessions which use logging may require
Darren Tucker00fcd712009-06-21 17:56:00 +1000420.Pa /dev/log
Damien Miller426117b2014-07-30 12:33:20 +1000421inside the chroot directory on some operating systems (see
Darren Tucker00fcd712009-06-21 17:56:00 +1000422.Xr sftp-server 8
423for details).
Damien Millerd8cb1f12008-02-10 22:40:12 +1100424.Pp
jmc@openbsd.orga5a3e332015-01-22 21:00:42 +0000425For safety, it is very important that the directory hierarchy be
deraadt@openbsd.orgdcff5812015-01-22 20:24:41 +0000426prevented from modification by other processes on the system (especially
427those outside the jail).
428Misconfiguration can lead to unsafe environments which
429.Xr sshd 8
430cannot detect.
431.Pp
Damien Millerd8cb1f12008-02-10 22:40:12 +1100432The default is not to
433.Xr chroot 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000434.It Cm Ciphers
435Specifies the ciphers allowed for protocol version 2.
436Multiple ciphers must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000437If the specified value begins with a
438.Sq +
439character, then the specified ciphers will be appended to the default set
440instead of replacing them.
441.Pp
Damien Miller0fde8ac2013-11-21 14:12:23 +1100442The supported ciphers are:
443.Pp
Damien Millerc1621c82014-04-20 13:22:46 +1000444.Bl -item -compact -offset indent
445.It
4463des-cbc
447.It
448aes128-cbc
449.It
450aes192-cbc
451.It
452aes256-cbc
453.It
454aes128-ctr
455.It
456aes192-ctr
457.It
458aes256-ctr
459.It
460aes128-gcm@openssh.com
461.It
462aes256-gcm@openssh.com
463.It
464arcfour
465.It
466arcfour128
467.It
468arcfour256
469.It
470blowfish-cbc
471.It
472cast128-cbc
473.It
474chacha20-poly1305@openssh.com
475.El
Damien Miller0fde8ac2013-11-21 14:12:23 +1100476.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +1100477The default is:
Damien Millerc1621c82014-04-20 13:22:46 +1000478.Bd -literal -offset indent
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +0000479chacha20-poly1305@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +1000480aes128-ctr,aes192-ctr,aes256-ctr,
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +0000481aes128-gcm@openssh.com,aes256-gcm@openssh.com
Ben Lindstrom9f049032002-06-21 00:59:05 +0000482.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100483.Pp
484The list of available ciphers may also be obtained using the
485.Fl Q
486option of
djm@openbsd.org8f6784f2014-12-22 09:05:17 +0000487.Xr ssh 1
488with an argument of
489.Dq cipher .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000490.It Cm ClientAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +1100491Sets the number of client alive messages (see below) which may be
Ben Lindstrom9f049032002-06-21 00:59:05 +0000492sent without
Damien Miller5b0d63f2006-03-15 11:56:56 +1100493.Xr sshd 8
Damien Millerfbf486b2003-05-23 18:44:23 +1000494receiving any messages back from the client.
495If this threshold is reached while client alive messages are being sent,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100496sshd will disconnect the client, terminating the session.
Damien Millerfbf486b2003-05-23 18:44:23 +1000497It is important to note that the use of client alive messages is very
498different from
Damien Miller12c150e2003-12-17 16:31:10 +1100499.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000500(below).
501The client alive messages are sent through the encrypted channel
502and therefore will not be spoofable.
503The TCP keepalive option enabled by
Damien Miller12c150e2003-12-17 16:31:10 +1100504.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000505is spoofable.
506The client alive mechanism is valuable when the client or
Ben Lindstrom9f049032002-06-21 00:59:05 +0000507server depend on knowing when a connection has become inactive.
508.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000509The default value is 3.
510If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000511.Cm ClientAliveInterval
Damien Millerb7977702006-01-03 18:47:31 +1100512(see below) is set to 15, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000513.Cm ClientAliveCountMax
Damien Miller5b0d63f2006-03-15 11:56:56 +1100514is left at the default, unresponsive SSH clients
Ben Lindstrom9f049032002-06-21 00:59:05 +0000515will be disconnected after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +1100516This option applies to protocol version 2 only.
Damien Miller1594ad52005-05-26 12:12:19 +1000517.It Cm ClientAliveInterval
518Sets a timeout interval in seconds after which if no data has been received
519from the client,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100520.Xr sshd 8
Damien Miller1594ad52005-05-26 12:12:19 +1000521will send a message through the encrypted
522channel to request a response from the client.
523The default
524is 0, indicating that these messages will not be sent to the client.
525This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000526.It Cm Compression
Damien Miller9786e6e2005-07-26 21:54:56 +1000527Specifies whether compression is allowed, or delayed until
528the user has authenticated successfully.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000529The argument must be
Damien Miller9786e6e2005-07-26 21:54:56 +1000530.Dq yes ,
531.Dq delayed ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000532or
533.Dq no .
534The default is
Damien Miller9786e6e2005-07-26 21:54:56 +1000535.Dq delayed .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000536.It Cm DenyGroups
537This keyword can be followed by a list of group name patterns, separated
538by spaces.
539Login is disallowed for users whose primary group or supplementary
540group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000541Only group names are valid; a numerical group ID is not recognized.
542By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100543The allow/deny directives are processed in the following order:
544.Cm DenyUsers ,
545.Cm AllowUsers ,
546.Cm DenyGroups ,
547and finally
548.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100549.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000550See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100551.Xr ssh_config 5
552for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000553.It Cm DenyUsers
554This keyword can be followed by a list of user name patterns, separated
555by spaces.
556Login is disallowed for user names that match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000557Only user names are valid; a numerical user ID is not recognized.
558By default, login is allowed for all users.
559If the pattern takes the form USER@HOST then USER and HOST
560are separately checked, restricting logins to particular
561users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100562The allow/deny directives are processed in the following order:
563.Cm DenyUsers ,
564.Cm AllowUsers ,
565.Cm DenyGroups ,
566and finally
567.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100568.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000569See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100570.Xr ssh_config 5
571for more information on patterns.
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000572.It Cm FingerprintHash
573Specifies the hash algorithm used when logging key fingerprints.
574Valid options are:
575.Dq md5
576and
577.Dq sha256 .
578The default is
579.Dq sha256 .
Damien Millere2754432006-07-24 14:06:47 +1000580.It Cm ForceCommand
581Forces the execution of the command specified by
582.Cm ForceCommand ,
Damien Millera1b48cc2008-03-27 11:02:02 +1100583ignoring any command supplied by the client and
584.Pa ~/.ssh/rc
585if present.
Damien Millere2754432006-07-24 14:06:47 +1000586The command is invoked by using the user's login shell with the -c option.
587This applies to shell, command, or subsystem execution.
588It is most useful inside a
589.Cm Match
590block.
591The command originally supplied by the client is available in the
592.Ev SSH_ORIGINAL_COMMAND
593environment variable.
Damien Millercdb6e652008-02-10 22:47:24 +1100594Specifying a command of
595.Dq internal-sftp
596will force the use of an in-process sftp server that requires no support
597files when used with
598.Cm ChrootDirectory .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000599.It Cm GatewayPorts
600Specifies whether remote hosts are allowed to connect to ports
601forwarded for the client.
602By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100603.Xr sshd 8
Damien Miller495dca32003-04-01 21:42:14 +1000604binds remote port forwardings to the loopback address.
605This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000606.Cm GatewayPorts
Damien Miller5b0d63f2006-03-15 11:56:56 +1100607can be used to specify that sshd
Damien Millerf91ee4c2005-03-01 21:24:33 +1100608should allow remote port forwardings to bind to non-loopback addresses, thus
609allowing other hosts to connect.
610The argument may be
611.Dq no
612to force remote port forwardings to be available to the local host only,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000613.Dq yes
Damien Millerf91ee4c2005-03-01 21:24:33 +1100614to force remote port forwardings to bind to the wildcard address, or
615.Dq clientspecified
616to allow the client to select the address to which the forwarding is bound.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000617The default is
618.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000619.It Cm GSSAPIAuthentication
Damien Miller9b7b03b2003-09-02 22:57:05 +1000620Specifies whether user authentication based on GSSAPI is allowed.
Damien Millera8e06ce2003-11-21 23:48:55 +1100621The default is
Darren Tucker0efd1552003-08-26 11:49:55 +1000622.Dq no .
623Note that this option applies to protocol version 2 only.
624.It Cm GSSAPICleanupCredentials
625Specifies whether to automatically destroy the user's credentials cache
626on logout.
627The default is
628.Dq yes .
629Note that this option applies to protocol version 2 only.
djm@openbsd.orgd7c31da2015-05-22 03:50:02 +0000630.It Cm GSSAPIStrictAcceptorCheck
631Determines whether to be strict about the identity of the GSSAPI acceptor
632a client authenticates against.
633If set to
634.Dq yes
635then the client must authenticate against the
636.Pa host
637service on the current hostname.
638If set to
639.Dq no
640then the client may authenticate against any service key stored in the
641machine's default store.
642This facility is provided to assist with operation on multi homed machines.
643The default is
644.Dq yes .
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000645.It Cm HostbasedAcceptedKeyTypes
646Specifies the key types that will be accepted for hostbased authentication
647as a comma-separated pattern list.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000648Alternately if the specified value begins with a
649.Sq +
650character, then the specified key types will be appended to the default set
651instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000652The default for this option is:
653.Bd -literal -offset 3n
654ecdsa-sha2-nistp256-cert-v01@openssh.com,
655ecdsa-sha2-nistp384-cert-v01@openssh.com,
656ecdsa-sha2-nistp521-cert-v01@openssh.com,
657ssh-ed25519-cert-v01@openssh.com,
658ssh-rsa-cert-v01@openssh.com,
659ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
660ssh-ed25519,ssh-rsa
661.Ed
662.Pp
djm@openbsd.org1f729f02015-01-13 07:39:19 +0000663The
664.Fl Q
665option of
666.Xr ssh 1
667may be used to list supported key types.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000668.It Cm HostbasedAuthentication
669Specifies whether rhosts or /etc/hosts.equiv authentication together
670with successful public key client host authentication is allowed
Damien Miller1faa7132006-03-15 11:55:31 +1100671(host-based authentication).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000672This option is similar to
673.Cm RhostsRSAAuthentication
674and applies to protocol version 2 only.
675The default is
676.Dq no .
Damien Millerb594f382006-08-30 11:06:34 +1000677.It Cm HostbasedUsesNameFromPacketOnly
678Specifies whether or not the server will attempt to perform a reverse
679name lookup when matching the name in the
680.Pa ~/.shosts ,
681.Pa ~/.rhosts ,
682and
683.Pa /etc/hosts.equiv
684files during
685.Cm HostbasedAuthentication .
686A setting of
687.Dq yes
688means that
689.Xr sshd 8
690uses the name supplied by the client rather than
691attempting to resolve the name from the TCP connection itself.
692The default is
693.Dq no .
Damien Miller0a80ca12010-02-27 07:55:05 +1100694.It Cm HostCertificate
695Specifies a file containing a public host certificate.
696The certificate's public key must match a private host key already specified
697by
698.Cm HostKey .
699The default behaviour of
700.Xr sshd 8
701is not to load any certificates.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000702.It Cm HostKey
703Specifies a file containing a private host key
704used by SSH.
705The default is
706.Pa /etc/ssh/ssh_host_key
707for protocol version 1, and
Damien Millereb8b60e2010-08-31 22:41:14 +1000708.Pa /etc/ssh/ssh_host_dsa_key ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100709.Pa /etc/ssh/ssh_host_ecdsa_key ,
710.Pa /etc/ssh/ssh_host_ed25519_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000711and
Damien Millereb8b60e2010-08-31 22:41:14 +1000712.Pa /etc/ssh/ssh_host_rsa_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000713for protocol version 2.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000714.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +0000715Note that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100716.Xr sshd 8
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000717will refuse to use a file if it is group/world-accessible
718and that the
719.Cm HostKeyAlgorithms
720option restricts which of the keys are actually used by
721.Xr sshd 8 .
722.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +0000723It is possible to have multiple host key files.
724.Dq rsa1
725keys are used for version 1 and
Damien Millereb8b60e2010-08-31 22:41:14 +1000726.Dq dsa ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100727.Dq ecdsa ,
728.Dq ed25519
Ben Lindstrom9f049032002-06-21 00:59:05 +0000729or
730.Dq rsa
731are used for version 2 of the SSH protocol.
Damien Miller85b45e02013-07-20 13:21:52 +1000732It is also possible to specify public host key files instead.
733In this case operations on the private key will be delegated
734to an
735.Xr ssh-agent 1 .
736.It Cm HostKeyAgent
737Identifies the UNIX-domain socket used to communicate
738with an agent that has access to the private host keys.
739If
740.Dq SSH_AUTH_SOCK
741is specified, the location of the socket will be read from the
742.Ev SSH_AUTH_SOCK
743environment variable.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +0000744.It Cm HostKeyAlgorithms
745Specifies the protocol version 2 host key algorithms
746that the server offers.
747The default for this option is:
748.Bd -literal -offset 3n
749ecdsa-sha2-nistp256-cert-v01@openssh.com,
750ecdsa-sha2-nistp384-cert-v01@openssh.com,
751ecdsa-sha2-nistp521-cert-v01@openssh.com,
752ssh-ed25519-cert-v01@openssh.com,
753ssh-rsa-cert-v01@openssh.com,
754ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
755ssh-ed25519,ssh-rsa
756.Ed
757.Pp
758The list of available key types may also be obtained using the
759.Fl Q
760option of
761.Xr ssh 1
762with an argument of
763.Dq key .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000764.It Cm IgnoreRhosts
765Specifies that
766.Pa .rhosts
767and
768.Pa .shosts
769files will not be used in
Ben Lindstrom9f049032002-06-21 00:59:05 +0000770.Cm RhostsRSAAuthentication
771or
772.Cm HostbasedAuthentication .
773.Pp
774.Pa /etc/hosts.equiv
775and
776.Pa /etc/shosts.equiv
777are still used.
778The default is
779.Dq yes .
780.It Cm IgnoreUserKnownHosts
781Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100782.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000783should ignore the user's
Damien Miller167ea5d2005-05-26 12:04:02 +1000784.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000785during
786.Cm RhostsRSAAuthentication
787or
788.Cm HostbasedAuthentication .
789The default is
790.Dq no .
Damien Miller0dac6fb2010-11-20 15:19:38 +1100791.It Cm IPQoS
792Specifies the IPv4 type-of-service or DSCP class for the connection.
793Accepted values are
794.Dq af11 ,
795.Dq af12 ,
796.Dq af13 ,
Damien Millerf6e758c2011-09-22 21:37:13 +1000797.Dq af21 ,
Damien Miller0dac6fb2010-11-20 15:19:38 +1100798.Dq af22 ,
799.Dq af23 ,
800.Dq af31 ,
801.Dq af32 ,
802.Dq af33 ,
803.Dq af41 ,
804.Dq af42 ,
805.Dq af43 ,
806.Dq cs0 ,
807.Dq cs1 ,
808.Dq cs2 ,
809.Dq cs3 ,
810.Dq cs4 ,
811.Dq cs5 ,
812.Dq cs6 ,
813.Dq cs7 ,
814.Dq ef ,
815.Dq lowdelay ,
816.Dq throughput ,
817.Dq reliability ,
818or a numeric value.
Damien Miller928362d2010-12-26 14:26:45 +1100819This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100820If one argument is specified, it is used as the packet class unconditionally.
821If two values are specified, the first is automatically selected for
822interactive sessions and the second for non-interactive sessions.
823The default is
824.Dq lowdelay
825for interactive sessions and
826.Dq throughput
827for non-interactive sessions.
Damien Millere1e480a2014-02-04 11:13:17 +1100828.It Cm KbdInteractiveAuthentication
829Specifies whether to allow keyboard-interactive authentication.
830The argument to this keyword must be
831.Dq yes
832or
833.Dq no .
834The default is to use whatever value
835.Cm ChallengeResponseAuthentication
836is set to
837(by default
838.Dq yes ) .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000839.It Cm KerberosAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000840Specifies whether the password provided by the user for
Ben Lindstrom9f049032002-06-21 00:59:05 +0000841.Cm PasswordAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000842will be validated through the Kerberos KDC.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000843To use this option, the server needs a
844Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100845The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000846.Dq no .
Damien Miller8448e662004-03-08 23:13:15 +1100847.It Cm KerberosGetAFSToken
Darren Tuckere2dd2d52005-10-03 18:19:06 +1000848If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
Damien Miller8448e662004-03-08 23:13:15 +1100849an AFS token before accessing the user's home directory.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100850The default is
Damien Miller8448e662004-03-08 23:13:15 +1100851.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000852.It Cm KerberosOrLocalPasswd
Damien Miller5b0d63f2006-03-15 11:56:56 +1100853If password authentication through Kerberos fails then
Ben Lindstrom9f049032002-06-21 00:59:05 +0000854the password will be validated via any additional local mechanism
855such as
856.Pa /etc/passwd .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100857The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000858.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000859.It Cm KerberosTicketCleanup
860Specifies whether to automatically destroy the user's ticket cache
861file on logout.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100862The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000863.Dq yes .
Damien Millerd5f62bf2010-09-24 22:11:14 +1000864.It Cm KexAlgorithms
865Specifies the available KEX (Key Exchange) algorithms.
866Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000867Alternately if the specified value begins with a
868.Sq +
869character, then the specified methods will be appended to the default set
870instead of replacing them.
Damien Millerc1621c82014-04-20 13:22:46 +1000871The supported algorithms are:
872.Pp
873.Bl -item -compact -offset indent
874.It
875curve25519-sha256@libssh.org
876.It
877diffie-hellman-group1-sha1
878.It
879diffie-hellman-group14-sha1
880.It
881diffie-hellman-group-exchange-sha1
882.It
883diffie-hellman-group-exchange-sha256
884.It
885ecdh-sha2-nistp256
886.It
887ecdh-sha2-nistp384
888.It
889ecdh-sha2-nistp521
890.El
891.Pp
892The default is:
Damien Miller6575c3a2013-12-18 17:47:02 +1100893.Bd -literal -offset indent
894curve25519-sha256@libssh.org,
895ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
896diffie-hellman-group-exchange-sha256,
Damien Millerc1621c82014-04-20 13:22:46 +1000897diffie-hellman-group14-sha1
Damien Miller6575c3a2013-12-18 17:47:02 +1100898.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +0000899.Pp
900The list of available key exchange algorithms may also be obtained using the
901.Fl Q
902option of
903.Xr ssh 1
904with an argument of
905.Dq kex .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000906.It Cm KeyRegenerationInterval
907In protocol version 1, the ephemeral server key is automatically regenerated
908after this many seconds (if it has been used).
909The purpose of regeneration is to prevent
910decrypting captured sessions by later breaking into the machine and
911stealing the keys.
912The key is never stored anywhere.
913If the value is 0, the key is never regenerated.
914The default is 3600 (seconds).
915.It Cm ListenAddress
916Specifies the local addresses
Damien Miller5b0d63f2006-03-15 11:56:56 +1100917.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000918should listen on.
919The following forms may be used:
920.Pp
921.Bl -item -offset indent -compact
922.It
923.Cm ListenAddress
924.Sm off
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000925.Ar host | Ar IPv4_addr | Ar IPv6_addr
Ben Lindstrom9f049032002-06-21 00:59:05 +0000926.Sm on
927.It
928.Cm ListenAddress
929.Sm off
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000930.Ar host | Ar IPv4_addr : Ar port
Ben Lindstrom9f049032002-06-21 00:59:05 +0000931.Sm on
932.It
933.Cm ListenAddress
934.Sm off
935.Oo
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000936.Ar host | Ar IPv6_addr Oc : Ar port
Ben Lindstrom9f049032002-06-21 00:59:05 +0000937.Sm on
938.El
939.Pp
940If
941.Ar port
942is not specified,
dtucker@openbsd.org531a57a2015-04-29 03:48:56 +0000943sshd will listen on the address and all
Ben Lindstrom9f049032002-06-21 00:59:05 +0000944.Cm Port
Damien Millerfbf486b2003-05-23 18:44:23 +1000945options specified.
946The default is to listen on all local addresses.
Damien Miller495dca32003-04-01 21:42:14 +1000947Multiple
Ben Lindstrom9f049032002-06-21 00:59:05 +0000948.Cm ListenAddress
Damien Millerfbf486b2003-05-23 18:44:23 +1000949options are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000950.It Cm LoginGraceTime
951The server disconnects after this time if the user has not
952successfully logged in.
953If the value is 0, there is no time limit.
Damien Millerc1348632002-09-05 14:35:14 +1000954The default is 120 seconds.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000955.It Cm LogLevel
956Gives the verbosity level that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100957.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000958The possible values are:
Damien Miller5b0d63f2006-03-15 11:56:56 +1100959QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000960The default is INFO.
961DEBUG and DEBUG1 are equivalent.
962DEBUG2 and DEBUG3 each specify higher levels of debugging output.
963Logging with a DEBUG level violates the privacy of users and is not recommended.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000964.It Cm MACs
965Specifies the available MAC (message authentication code) algorithms.
966The MAC algorithm is used in protocol version 2
967for data integrity protection.
968Multiple algorithms must be comma-separated.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +0000969If the specified value begins with a
970.Sq +
971character, then the specified algorithms will be appended to the default set
972instead of replacing them.
973.Pp
Damien Milleraf43a7a2012-12-12 10:46:31 +1100974The algorithms that contain
975.Dq -etm
976calculate the MAC after encryption (encrypt-then-mac).
977These are considered safer and their use recommended.
Damien Millerc1621c82014-04-20 13:22:46 +1000978The supported MACs are:
979.Pp
980.Bl -item -compact -offset indent
981.It
982hmac-md5
983.It
984hmac-md5-96
985.It
986hmac-ripemd160
987.It
988hmac-sha1
989.It
990hmac-sha1-96
991.It
992hmac-sha2-256
993.It
994hmac-sha2-512
995.It
996umac-64@openssh.com
997.It
998umac-128@openssh.com
999.It
1000hmac-md5-etm@openssh.com
1001.It
1002hmac-md5-96-etm@openssh.com
1003.It
1004hmac-ripemd160-etm@openssh.com
1005.It
1006hmac-sha1-etm@openssh.com
1007.It
1008hmac-sha1-96-etm@openssh.com
1009.It
1010hmac-sha2-256-etm@openssh.com
1011.It
1012hmac-sha2-512-etm@openssh.com
1013.It
1014umac-64-etm@openssh.com
1015.It
1016umac-128-etm@openssh.com
1017.El
1018.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +11001019The default is:
Damien Miller22b7b492007-06-11 14:07:12 +10001020.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +11001021umac-64-etm@openssh.com,umac-128-etm@openssh.com,
1022hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +10001023umac-64@openssh.com,umac-128@openssh.com,
1024hmac-sha2-256,hmac-sha2-512
Damien Miller22b7b492007-06-11 14:07:12 +10001025.Ed
djm@openbsd.org8f6784f2014-12-22 09:05:17 +00001026.Pp
1027The list of available MAC algorithms may also be obtained using the
1028.Fl Q
1029option of
1030.Xr ssh 1
1031with an argument of
1032.Dq mac .
Darren Tucker45150472006-07-12 22:34:17 +10001033.It Cm Match
Damien Millerd04f3572006-07-24 13:46:50 +10001034Introduces a conditional block.
Damien Miller8c234032006-07-24 14:05:08 +10001035If all of the criteria on the
Darren Tucker45150472006-07-12 22:34:17 +10001036.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +10001037line are satisfied, the keywords on the following lines override those
1038set in the global section of the config file, until either another
Darren Tucker45150472006-07-12 22:34:17 +10001039.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +10001040line or the end of the file.
Damien Millerfc5d6752014-02-28 10:01:28 +11001041If a keyword appears in multiple
1042.Cm Match
sobrado@openbsd.org180bcb42014-08-30 16:32:25 +00001043blocks that are satisfied, only the first instance of the keyword is
Damien Millerfc5d6752014-02-28 10:01:28 +11001044applied.
Darren Tucker7a3935d2008-06-10 22:59:10 +10001045.Pp
Damien Millerd04f3572006-07-24 13:46:50 +10001046The arguments to
Darren Tucker45150472006-07-12 22:34:17 +10001047.Cm Match
Damien Millercf31f382013-10-24 21:02:56 +11001048are one or more criteria-pattern pairs or the single token
1049.Cm All
1050which matches all criteria.
Darren Tucker45150472006-07-12 22:34:17 +10001051The available criteria are
1052.Cm User ,
Damien Miller565ca3f2006-08-19 00:23:15 +10001053.Cm Group ,
Darren Tucker45150472006-07-12 22:34:17 +10001054.Cm Host ,
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001055.Cm LocalAddress ,
1056.Cm LocalPort ,
Darren Tucker45150472006-07-12 22:34:17 +10001057and
1058.Cm Address .
Darren Tucker7a3935d2008-06-10 22:59:10 +10001059The match patterns may consist of single entries or comma-separated
1060lists and may use the wildcard and negation operators described in the
Damien Millerfecfd112013-07-18 16:11:50 +10001061PATTERNS section of
Darren Tuckerb06cc4a2008-06-10 22:59:53 +10001062.Xr ssh_config 5 .
Darren Tucker7a3935d2008-06-10 22:59:10 +10001063.Pp
1064The patterns in an
1065.Cm Address
1066criteria may additionally contain addresses to match in CIDR
Darren Tucker6a2a4002008-06-10 23:03:04 +10001067address/masklen format, e.g.\&
Darren Tucker7a3935d2008-06-10 22:59:10 +10001068.Dq 192.0.2.0/24
1069or
1070.Dq 3ffe:ffff::/32 .
1071Note that the mask length provided must be consistent with the address -
1072it is an error to specify a mask length that is too long for the address
Darren Tucker6a2a4002008-06-10 23:03:04 +10001073or one with bits set in this host portion of the address.
1074For example,
Darren Tucker7a3935d2008-06-10 22:59:10 +10001075.Dq 192.0.2.0/33
1076and
Darren Tucker6a2a4002008-06-10 23:03:04 +10001077.Dq 192.0.2.0/8
Darren Tucker7a3935d2008-06-10 22:59:10 +10001078respectively.
1079.Pp
Darren Tucker45150472006-07-12 22:34:17 +10001080Only a subset of keywords may be used on the lines following a
1081.Cm Match
1082keyword.
1083Available keywords are
Damien Millerf8268502012-06-20 21:54:15 +10001084.Cm AcceptEnv ,
Damien Miller17819012009-01-28 16:20:17 +11001085.Cm AllowAgentForwarding ,
Damien Millerf8268502012-06-20 21:54:15 +10001086.Cm AllowGroups ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001087.Cm AllowStreamLocalForwarding ,
Damien Miller9b439df2006-07-24 14:04:00 +10001088.Cm AllowTcpForwarding ,
Damien Millerc24da772012-06-20 21:53:58 +10001089.Cm AllowUsers ,
Damien Millera6e3f012012-11-04 23:21:40 +11001090.Cm AuthenticationMethods ,
Damien Miller09d3e122012-10-31 08:58:58 +11001091.Cm AuthorizedKeysCommand ,
1092.Cm AuthorizedKeysCommandUser ,
Damien Millerf33580e2012-11-04 22:22:52 +11001093.Cm AuthorizedKeysFile ,
Damien Millerab6de352010-06-26 09:38:45 +10001094.Cm AuthorizedPrincipalsFile ,
Darren Tucker1629c072007-02-19 22:25:37 +11001095.Cm Banner ,
Damien Miller797e3d12008-05-19 14:27:42 +10001096.Cm ChrootDirectory ,
Damien Millerc24da772012-06-20 21:53:58 +10001097.Cm DenyGroups ,
1098.Cm DenyUsers ,
Damien Millere2754432006-07-24 14:06:47 +10001099.Cm ForceCommand ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001100.Cm GatewayPorts ,
djm@openbsd.orgbd49da22015-02-20 23:46:01 +00001101.Cm GSSAPIAuthentication ,
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001102.Cm HostbasedAcceptedKeyTypes ,
Damien Miller25434de2008-05-19 14:29:08 +10001103.Cm HostbasedAuthentication ,
Damien Millerab6de352010-06-26 09:38:45 +10001104.Cm HostbasedUsesNameFromPacketOnly ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001105.Cm IPQoS ,
Darren Tucker1d75f222007-03-01 21:31:28 +11001106.Cm KbdInteractiveAuthentication ,
Damien Miller5737e362007-03-06 21:21:18 +11001107.Cm KerberosAuthentication ,
Damien Miller307c1d12008-06-16 07:56:20 +10001108.Cm MaxAuthTries ,
Damien Millerc62a5af2008-06-16 07:55:46 +10001109.Cm MaxSessions ,
Darren Tucker1629c072007-02-19 22:25:37 +11001110.Cm PasswordAuthentication ,
Damien Miller51bde602008-11-03 19:23:10 +11001111.Cm PermitEmptyPasswords ,
Damien Millerd1de9952006-07-24 14:05:48 +10001112.Cm PermitOpen ,
Darren Tucker15f94272008-01-01 20:36:56 +11001113.Cm PermitRootLogin ,
Damien Miller5ff30c62013-10-30 22:21:50 +11001114.Cm PermitTTY ,
Damien Millerab6de352010-06-26 09:38:45 +10001115.Cm PermitTunnel ,
Damien Miller72e6b5c2014-07-04 09:00:04 +10001116.Cm PermitUserRC ,
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001117.Cm PubkeyAcceptedKeyTypes ,
Darren Tucker1477ea12009-10-07 08:36:05 +11001118.Cm PubkeyAuthentication ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001119.Cm RekeyLimit ,
1120.Cm RevokedKeys ,
1121.Cm RhostsRSAAuthentication ,
djm@openbsd.orgbd49da22015-02-20 23:46:01 +00001122.Cm RSAAuthentication ,
djm@openbsd.org18a208d2015-02-20 22:40:32 +00001123.Cm StreamLocalBindMask ,
1124.Cm StreamLocalBindUnlink ,
1125.Cm TrustedUserCAKeys ,
Damien Millerd1de9952006-07-24 14:05:48 +10001126.Cm X11DisplayOffset ,
Damien Miller19913842009-02-23 10:53:58 +11001127.Cm X11Forwarding
Darren Tucker45150472006-07-12 22:34:17 +10001128and
Damien Miller0296ae82009-02-23 11:00:24 +11001129.Cm X11UseLocalHost .
Darren Tucker89413db2004-05-24 10:36:23 +10001130.It Cm MaxAuthTries
1131Specifies the maximum number of authentication attempts permitted per
Damien Miller26213e52004-06-30 22:39:34 +10001132connection.
1133Once the number of failures reaches half this value,
1134additional failures are logged.
1135The default is 6.
Damien Miller7207f642008-05-19 15:34:50 +10001136.It Cm MaxSessions
1137Specifies the maximum number of open sessions permitted per network connection.
1138The default is 10.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001139.It Cm MaxStartups
1140Specifies the maximum number of concurrent unauthenticated connections to the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001141SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001142Additional connections will be dropped until authentication succeeds or the
1143.Cm LoginGraceTime
1144expires for a connection.
Damien Miller1f583df2013-02-12 11:02:08 +11001145The default is 10:30:100.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001146.Pp
1147Alternatively, random early drop can be enabled by specifying
1148the three colon separated values
1149.Dq start:rate:full
Damien Miller208f1ed2006-03-15 11:56:03 +11001150(e.g. "10:30:60").
Damien Millerf4f22b52006-03-15 11:57:25 +11001151.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001152will refuse connection attempts with a probability of
1153.Dq rate/100
1154(30%)
1155if there are currently
1156.Dq start
1157(10)
1158unauthenticated connections.
1159The probability increases linearly and all connection attempts
1160are refused if the number of unauthenticated connections reaches
1161.Dq full
1162(60).
1163.It Cm PasswordAuthentication
1164Specifies whether password authentication is allowed.
1165The default is
1166.Dq yes .
1167.It Cm PermitEmptyPasswords
1168When password authentication is allowed, it specifies whether the
1169server allows login to accounts with empty password strings.
1170The default is
1171.Dq no .
Damien Miller9b439df2006-07-24 14:04:00 +10001172.It Cm PermitOpen
1173Specifies the destinations to which TCP port forwarding is permitted.
1174The forwarding specification must be one of the following forms:
1175.Pp
1176.Bl -item -offset indent -compact
1177.It
1178.Cm PermitOpen
1179.Sm off
1180.Ar host : port
1181.Sm on
1182.It
1183.Cm PermitOpen
1184.Sm off
1185.Ar IPv4_addr : port
1186.Sm on
1187.It
1188.Cm PermitOpen
1189.Sm off
1190.Ar \&[ IPv6_addr \&] : port
1191.Sm on
1192.El
1193.Pp
Damien Millera765cf42006-07-24 14:08:13 +10001194Multiple forwards may be specified by separating them with whitespace.
Damien Miller9b439df2006-07-24 14:04:00 +10001195An argument of
1196.Dq any
1197can be used to remove all restrictions and permit any forwarding requests.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001198An argument of
1199.Dq none
1200can be used to prohibit all forwarding requests.
Damien Miller65bc2c42006-07-24 14:04:16 +10001201By default all port forwarding requests are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001202.It Cm PermitRootLogin
Darren Tuckerb3509012005-01-20 11:01:46 +11001203Specifies whether root can log in using
Ben Lindstrom9f049032002-06-21 00:59:05 +00001204.Xr ssh 1 .
1205The argument must be
1206.Dq yes ,
deraadt@openbsd.org1dc8d932015-08-06 14:53:21 +00001207.Dq prohibit-password ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001208.Dq without-password ,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001209.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001210or
1211.Dq no .
1212The default is
deraadt@openbsd.org1dc8d932015-08-06 14:53:21 +00001213.Dq prohibit-password .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001214.Pp
1215If this option is set to
deraadt@openbsd.org1dc8d932015-08-06 14:53:21 +00001216.Dq prohibit-password
1217or
Damien Miller5b0d63f2006-03-15 11:56:56 +11001218.Dq without-password ,
deraadt@openbsd.org1dc8d932015-08-06 14:53:21 +00001219password and keyboard-interactive authentication are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001220.Pp
1221If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +11001222.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001223root login with public key authentication will be allowed,
1224but only if the
1225.Ar command
1226option has been specified
1227(which may be useful for taking remote backups even if root login is
Damien Millerfbf486b2003-05-23 18:44:23 +10001228normally not allowed).
1229All other authentication methods are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001230.Pp
1231If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +11001232.Dq no ,
Darren Tuckerb3509012005-01-20 11:01:46 +11001233root is not allowed to log in.
Damien Millerd27b9472005-12-13 19:29:02 +11001234.It Cm PermitTunnel
1235Specifies whether
1236.Xr tun 4
1237device forwarding is allowed.
Damien Miller7b58e802005-12-13 19:33:19 +11001238The argument must be
1239.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +10001240.Dq point-to-point
1241(layer 3),
1242.Dq ethernet
1243(layer 2), or
Damien Miller7b58e802005-12-13 19:33:19 +11001244.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +10001245Specifying
1246.Dq yes
1247permits both
1248.Dq point-to-point
1249and
1250.Dq ethernet .
Damien Millerd27b9472005-12-13 19:29:02 +11001251The default is
1252.Dq no .
djm@openbsd.org48dffd52014-09-09 09:45:36 +00001253.Pp
1254Independent of this setting, the permissions of the selected
1255.Xr tun 4
1256device must allow access to the user.
Damien Miller5ff30c62013-10-30 22:21:50 +11001257.It Cm PermitTTY
1258Specifies whether
Damien Miller63857c92013-10-30 22:31:06 +11001259.Xr pty 4
Damien Miller5ff30c62013-10-30 22:21:50 +11001260allocation is permitted.
1261The default is
1262.Dq yes .
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001263.It Cm PermitUserEnvironment
1264Specifies whether
1265.Pa ~/.ssh/environment
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001266and
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001267.Cm environment=
1268options in
1269.Pa ~/.ssh/authorized_keys
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001270are processed by
Damien Miller5b0d63f2006-03-15 11:56:56 +11001271.Xr sshd 8 .
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001272The default is
1273.Dq no .
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001274Enabling environment processing may enable users to bypass access
1275restrictions in some configurations using mechanisms such as
1276.Ev LD_PRELOAD .
Damien Miller72e6b5c2014-07-04 09:00:04 +10001277.It Cm PermitUserRC
1278Specifies whether any
1279.Pa ~/.ssh/rc
1280file is executed.
1281The default is
1282.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001283.It Cm PidFile
Ben Lindstrom959de992002-06-23 00:35:25 +00001284Specifies the file that contains the process ID of the
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001285SSH daemon, or
1286.Dq none
1287to not write one.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001288The default is
1289.Pa /var/run/sshd.pid .
1290.It Cm Port
1291Specifies the port number that
Damien Miller5b0d63f2006-03-15 11:56:56 +11001292.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001293listens on.
1294The default is 22.
1295Multiple options of this type are permitted.
1296See also
1297.Cm ListenAddress .
1298.It Cm PrintLastLog
1299Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001300.Xr sshd 8
Darren Tucker7cc5c232004-11-05 20:06:59 +11001301should print the date and time of the last user login when a user logs
1302in interactively.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001303The default is
1304.Dq yes .
1305.It Cm PrintMotd
1306Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001307.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001308should print
1309.Pa /etc/motd
1310when a user logs in interactively.
1311(On some systems it is also printed by the shell,
1312.Pa /etc/profile ,
1313or equivalent.)
1314The default is
1315.Dq yes .
1316.It Cm Protocol
1317Specifies the protocol versions
Damien Miller5b0d63f2006-03-15 11:56:56 +11001318.Xr sshd 8
Ben Lindstrom9c445542002-07-11 03:59:18 +00001319supports.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001320The possible values are
Damien Miller5b0d63f2006-03-15 11:56:56 +11001321.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001322and
Damien Miller5b0d63f2006-03-15 11:56:56 +11001323.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001324Multiple versions must be comma-separated.
1325The default is
Darren Tucker7a4a7652009-10-11 21:51:40 +11001326.Sq 2 .
Ben Lindstrom9c445542002-07-11 03:59:18 +00001327Note that the order of the protocol list does not indicate preference,
1328because the client selects among multiple protocol versions offered
1329by the server.
1330Specifying
1331.Dq 2,1
1332is identical to
1333.Dq 1,2 .
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001334.It Cm PubkeyAcceptedKeyTypes
1335Specifies the key types that will be accepted for public key authentication
1336as a comma-separated pattern list.
djm@openbsd.orgf9eca242015-07-30 00:01:34 +00001337Alternately if the specified value begins with a
1338.Sq +
1339character, then the specified key types will be appended to the default set
1340instead of replacing them.
markus@openbsd.org3a1638d2015-07-10 06:21:53 +00001341The default for this option is:
1342.Bd -literal -offset 3n
1343ecdsa-sha2-nistp256-cert-v01@openssh.com,
1344ecdsa-sha2-nistp384-cert-v01@openssh.com,
1345ecdsa-sha2-nistp521-cert-v01@openssh.com,
1346ssh-ed25519-cert-v01@openssh.com,
1347ssh-rsa-cert-v01@openssh.com,
1348ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1349ssh-ed25519,ssh-rsa
1350.Ed
1351.Pp
djm@openbsd.org1f729f02015-01-13 07:39:19 +00001352The
1353.Fl Q
1354option of
1355.Xr ssh 1
1356may be used to list supported key types.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001357.It Cm PubkeyAuthentication
1358Specifies whether public key authentication is allowed.
1359The default is
1360.Dq yes .
1361Note that this option applies to protocol version 2 only.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001362.It Cm RekeyLimit
1363Specifies the maximum amount of data that may be transmitted before the
1364session key is renegotiated, optionally followed a maximum amount of
1365time that may pass before the session key is renegotiated.
1366The first argument is specified in bytes and may have a suffix of
1367.Sq K ,
1368.Sq M ,
1369or
1370.Sq G
1371to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1372The default is between
1373.Sq 1G
1374and
1375.Sq 4G ,
1376depending on the cipher.
1377The optional second value is specified in seconds and may use any of the
1378units documented in the
1379.Sx TIME FORMATS
Darren Tucker64d22942013-05-16 20:31:29 +10001380section.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001381The default value for
1382.Cm RekeyLimit
1383is
1384.Dq default none ,
1385which means that rekeying is performed after the cipher's default amount
1386of data has been sent or received and no time based rekeying is done.
1387This option applies to protocol version 2 only.
Damien Miller1aed65e2010-03-04 21:53:35 +11001388.It Cm RevokedKeys
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001389Specifies revoked public keys file, or
1390.Dq none
1391to not use one.
Damien Miller1aed65e2010-03-04 21:53:35 +11001392Keys listed in this file will be refused for public key authentication.
1393Note that if this file is not readable, then public key authentication will
1394be refused for all users.
Damien Millerf3747bf2013-01-18 11:44:04 +11001395Keys may be specified as a text file, listing one public key per line, or as
1396an OpenSSH Key Revocation List (KRL) as generated by
Damien Miller72abeb72013-01-20 22:33:44 +11001397.Xr ssh-keygen 1 .
Damien Millerfecfd112013-07-18 16:11:50 +10001398For more information on KRLs, see the KEY REVOCATION LISTS section in
Damien Millerf3747bf2013-01-18 11:44:04 +11001399.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001400.It Cm RhostsRSAAuthentication
1401Specifies whether rhosts or /etc/hosts.equiv authentication together
1402with successful RSA host authentication is allowed.
1403The default is
1404.Dq no .
1405This option applies to protocol version 1 only.
1406.It Cm RSAAuthentication
1407Specifies whether pure RSA authentication is allowed.
1408The default is
1409.Dq yes .
1410This option applies to protocol version 1 only.
1411.It Cm ServerKeyBits
1412Defines the number of bits in the ephemeral protocol version 1 server key.
djm@openbsd.org933935c2015-07-03 03:49:45 +00001413The default and minimum value is 1024.
Damien Miller7acefbb2014-07-18 14:11:24 +10001414.It Cm StreamLocalBindMask
1415Sets the octal file creation mode mask
1416.Pq umask
1417used when creating a Unix-domain socket file for local or remote
1418port forwarding.
1419This option is only used for port forwarding to a Unix-domain socket file.
1420.Pp
1421The default value is 0177, which creates a Unix-domain socket file that is
1422readable and writable only by the owner.
1423Note that not all operating systems honor the file mode on Unix-domain
1424socket files.
1425.It Cm StreamLocalBindUnlink
1426Specifies whether to remove an existing Unix-domain socket file for local
1427or remote port forwarding before creating a new one.
1428If the socket file already exists and
1429.Cm StreamLocalBindUnlink
1430is not enabled,
1431.Nm sshd
1432will be unable to forward the port to the Unix-domain socket file.
1433This option is only used for port forwarding to a Unix-domain socket file.
1434.Pp
1435The argument must be
1436.Dq yes
1437or
1438.Dq no .
1439The default is
1440.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001441.It Cm StrictModes
1442Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001443.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001444should check file modes and ownership of the
1445user's files and home directory before accepting login.
1446This is normally desirable because novices sometimes accidentally leave their
1447directory or files world-writable.
1448The default is
1449.Dq yes .
Darren Tuckerf788a912010-01-08 17:06:47 +11001450Note that this does not apply to
1451.Cm ChrootDirectory ,
1452whose permissions and ownership are checked unconditionally.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001453.It Cm Subsystem
Damien Miller208f1ed2006-03-15 11:56:03 +11001454Configures an external subsystem (e.g. file transfer daemon).
Damien Miller917f9b62006-07-10 20:36:47 +10001455Arguments should be a subsystem name and a command (with optional arguments)
1456to execute upon subsystem request.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001457.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001458The command
1459.Xr sftp-server 8
1460implements the
1461.Dq sftp
1462file transfer subsystem.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001463.Pp
1464Alternately the name
1465.Dq internal-sftp
1466implements an in-process
1467.Dq sftp
1468server.
1469This may simplify configurations using
1470.Cm ChrootDirectory
1471to force a different filesystem root on clients.
1472.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001473By default no subsystems are defined.
1474Note that this option applies to protocol version 2 only.
1475.It Cm SyslogFacility
1476Gives the facility code that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +11001477.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001478The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1479LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1480The default is AUTH.
Damien Miller12c150e2003-12-17 16:31:10 +11001481.It Cm TCPKeepAlive
1482Specifies whether the system should send TCP keepalive messages to the
1483other side.
1484If they are sent, death of the connection or crash of one
1485of the machines will be properly noticed.
1486However, this means that
1487connections will die if the route is down temporarily, and some people
1488find it annoying.
1489On the other hand, if TCP keepalives are not sent,
1490sessions may hang indefinitely on the server, leaving
1491.Dq ghost
1492users and consuming server resources.
1493.Pp
1494The default is
1495.Dq yes
1496(to send TCP keepalive messages), and the server will notice
1497if the network goes down or the client host crashes.
1498This avoids infinitely hanging sessions.
1499.Pp
1500To disable TCP keepalive messages, the value should be set to
1501.Dq no .
Damien Miller1aed65e2010-03-04 21:53:35 +11001502.It Cm TrustedUserCAKeys
1503Specifies a file containing public keys of certificate authorities that are
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001504trusted to sign user certificates for authentication, or
1505.Dq none
1506to not use one.
Damien Miller72b33822010-03-05 07:39:01 +11001507Keys are listed one per line; empty lines and comments starting with
Damien Miller1aed65e2010-03-04 21:53:35 +11001508.Ql #
1509are allowed.
1510If a certificate is presented for authentication and has its signing CA key
1511listed in this file, then it may be used for authentication for any user
1512listed in the certificate's principals list.
1513Note that certificates that lack a list of principals will not be permitted
1514for authentication using
1515.Cm TrustedUserCAKeys .
Damien Millerfecfd112013-07-18 16:11:50 +10001516For more details on certificates, see the CERTIFICATES section in
Damien Miller1aed65e2010-03-04 21:53:35 +11001517.Xr ssh-keygen 1 .
Damien Miller3a961dc2003-06-03 10:25:48 +10001518.It Cm UseDNS
1519Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001520.Xr sshd 8
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001521should look up the remote host name, and to check that
Damien Miller3a961dc2003-06-03 10:25:48 +10001522the resolved host name for the remote IP address maps back to the
1523very same IP address.
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001524.Pp
1525If this option is set to
1526.Dq no
1527(the default) then only addresses and not host names may be used in
1528.Pa ~/.ssh/known_hosts
1529.Cm from
1530and
jmc@openbsd.org1f8d3d62015-08-14 15:32:41 +00001531.Nm
djm@openbsd.orgc63c9a62015-07-20 00:30:01 +00001532.Cm Match
1533.Cm Host
1534directives.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001535.It Cm UseLogin
1536Specifies whether
1537.Xr login 1
1538is used for interactive login sessions.
1539The default is
1540.Dq no .
1541Note that
1542.Xr login 1
1543is never used for remote command execution.
1544Note also, that if this is enabled,
1545.Cm X11Forwarding
1546will be disabled because
1547.Xr login 1
1548does not know how to handle
1549.Xr xauth 1
Damien Miller495dca32003-04-01 21:42:14 +10001550cookies.
1551If
Ben Lindstrom9f049032002-06-21 00:59:05 +00001552.Cm UsePrivilegeSeparation
1553is specified, it will be disabled after authentication.
Damien Miller2e193e22003-05-14 15:13:03 +10001554.It Cm UsePAM
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001555Enables the Pluggable Authentication Module interface.
1556If set to
1557.Dq yes
1558this will enable PAM authentication using
1559.Cm ChallengeResponseAuthentication
Darren Tuckera4904f72006-02-23 21:35:30 +11001560and
1561.Cm PasswordAuthentication
1562in addition to PAM account and session module processing for all
1563authentication types.
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001564.Pp
1565Because PAM challenge-response authentication usually serves an equivalent
1566role to password authentication, you should disable either
1567.Cm PasswordAuthentication
1568or
1569.Cm ChallengeResponseAuthentication.
1570.Pp
1571If
1572.Cm UsePAM
1573is enabled, you will not be able to run
1574.Xr sshd 8
1575as a non-root user.
1576The default is
Darren Tucker6c0c0702003-10-09 14:13:53 +10001577.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001578.It Cm UsePrivilegeSeparation
1579Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001580.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001581separates privileges by creating an unprivileged child process
Damien Miller495dca32003-04-01 21:42:14 +10001582to deal with incoming network traffic.
1583After successful authentication, another process will be created that has
1584the privilege of the authenticated user.
1585The goal of privilege separation is to prevent privilege
Ben Lindstrom9f049032002-06-21 00:59:05 +00001586escalation by containing any corruption within the unprivileged processes.
1587The default is
1588.Dq yes .
Damien Miller69ff1df2011-06-23 08:30:03 +10001589If
1590.Cm UsePrivilegeSeparation
1591is set to
1592.Dq sandbox
1593then the pre-authentication unprivileged process is subject to additional
1594restrictions.
Damien Miller23528812012-04-22 11:24:43 +10001595.It Cm VersionAddendum
1596Optionally specifies additional text to append to the SSH protocol banner
1597sent by the server upon connection.
1598The default is
1599.Dq none .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001600.It Cm X11DisplayOffset
1601Specifies the first display number available for
Damien Miller5b0d63f2006-03-15 11:56:56 +11001602.Xr sshd 8 Ns 's
Ben Lindstrom9f049032002-06-21 00:59:05 +00001603X11 forwarding.
Damien Miller5b0d63f2006-03-15 11:56:56 +11001604This prevents sshd from interfering with real X11 servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001605The default is 10.
1606.It Cm X11Forwarding
1607Specifies whether X11 forwarding is permitted.
Damien Miller101c4a72002-09-19 11:51:21 +10001608The argument must be
1609.Dq yes
1610or
1611.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001612The default is
1613.Dq no .
Damien Miller101c4a72002-09-19 11:51:21 +10001614.Pp
1615When X11 forwarding is enabled, there may be additional exposure to
1616the server and to client displays if the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001617.Xr sshd 8
Damien Miller101c4a72002-09-19 11:51:21 +10001618proxy display is configured to listen on the wildcard address (see
1619.Cm X11UseLocalhost
Damien Miller5b0d63f2006-03-15 11:56:56 +11001620below), though this is not the default.
Damien Miller101c4a72002-09-19 11:51:21 +10001621Additionally, the authentication spoofing and authentication data
1622verification and substitution occur on the client side.
1623The security risk of using X11 forwarding is that the client's X11
Damien Miller5b0d63f2006-03-15 11:56:56 +11001624display server may be exposed to attack when the SSH client requests
Damien Miller101c4a72002-09-19 11:51:21 +10001625forwarding (see the warnings for
1626.Cm ForwardX11
1627in
Damien Millerf1ce5052003-06-11 22:04:39 +10001628.Xr ssh_config 5 ) .
Damien Miller101c4a72002-09-19 11:51:21 +10001629A system administrator may have a stance in which they want to
1630protect clients that may expose themselves to attack by unwittingly
1631requesting X11 forwarding, which can warrant a
1632.Dq no
1633setting.
1634.Pp
1635Note that disabling X11 forwarding does not prevent users from
1636forwarding X11 traffic, as users can always install their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001637X11 forwarding is automatically disabled if
1638.Cm UseLogin
1639is enabled.
1640.It Cm X11UseLocalhost
1641Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001642.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001643should bind the X11 forwarding server to the loopback address or to
Damien Miller495dca32003-04-01 21:42:14 +10001644the wildcard address.
1645By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001646sshd binds the forwarding server to the loopback address and sets the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001647hostname part of the
1648.Ev DISPLAY
1649environment variable to
1650.Dq localhost .
Ben Lindstrom15b61202002-08-20 18:44:24 +00001651This prevents remote hosts from connecting to the proxy display.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001652However, some older X11 clients may not function with this
1653configuration.
1654.Cm X11UseLocalhost
1655may be set to
1656.Dq no
1657to specify that the forwarding server should be bound to the wildcard
1658address.
1659The argument must be
1660.Dq yes
1661or
1662.Dq no .
1663The default is
1664.Dq yes .
1665.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001666Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001667.Xr xauth 1
dtucker@openbsd.org6cc7cfa2015-04-16 23:25:50 +00001668program, or
1669.Dq none
1670to not use one.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001671The default is
1672.Pa /usr/X11R6/bin/xauth .
1673.El
Damien Millere3beba22006-03-15 11:59:25 +11001674.Sh TIME FORMATS
Damien Millerf4f22b52006-03-15 11:57:25 +11001675.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001676command-line arguments and configuration file options that specify time
1677may be expressed using a sequence of the form:
1678.Sm off
Ben Lindstrom1f8cf4f2002-08-20 18:43:27 +00001679.Ar time Op Ar qualifier ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001680.Sm on
1681where
1682.Ar time
1683is a positive integer value and
1684.Ar qualifier
1685is one of the following:
1686.Pp
1687.Bl -tag -width Ds -compact -offset indent
Damien Miller393821a2006-07-24 14:04:53 +10001688.It Aq Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +00001689seconds
1690.It Cm s | Cm S
1691seconds
1692.It Cm m | Cm M
1693minutes
1694.It Cm h | Cm H
1695hours
1696.It Cm d | Cm D
1697days
1698.It Cm w | Cm W
1699weeks
1700.El
1701.Pp
1702Each member of the sequence is added together to calculate
1703the total time value.
1704.Pp
1705Time format examples:
1706.Pp
1707.Bl -tag -width Ds -compact -offset indent
1708.It 600
1709600 seconds (10 minutes)
1710.It 10m
171110 minutes
1712.It 1h30m
17131 hour 30 minutes (90 minutes)
1714.El
1715.Sh FILES
1716.Bl -tag -width Ds
1717.It Pa /etc/ssh/sshd_config
1718Contains configuration data for
Damien Millerf4f22b52006-03-15 11:57:25 +11001719.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001720This file should be writable by root only, but it is recommended
1721(though not necessary) that it be world-readable.
1722.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001723.Sh SEE ALSO
1724.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001725.Sh AUTHORS
1726OpenSSH is a derivative of the original and free
1727ssh 1.2.12 release by Tatu Ylonen.
1728Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1729Theo de Raadt and Dug Song
1730removed many bugs, re-added newer features and
1731created OpenSSH.
1732Markus Friedl contributed the support for SSH
1733protocol versions 1.5 and 2.0.
1734Niels Provos and Markus Friedl contributed support
1735for privilege separation.