[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.202

1.1       stevesk     1: .\"
                      2: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      3: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      4: .\"                    All rights reserved
                      5: .\"
                      6: .\" As far as I am concerned, the code I have written for this software
                      7: .\" can be used freely for any purpose.  Any derived versions of this
                      8: .\" software must be clearly marked as such, and if the derived work is
                      9: .\" incompatible with the protocol description in the RFC file, it must be
                     10: .\" called by a name other than "ssh" or "Secure Shell".
                     11: .\"
                     12: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     13: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     14: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     15: .\"
                     16: .\" Redistribution and use in source and binary forms, with or without
                     17: .\" modification, are permitted provided that the following conditions
                     18: .\" are met:
                     19: .\" 1. Redistributions of source code must retain the above copyright
                     20: .\"    notice, this list of conditions and the following disclaimer.
                     21: .\" 2. Redistributions in binary form must reproduce the above copyright
                     22: .\"    notice, this list of conditions and the following disclaimer in the
                     23: .\"    documentation and/or other materials provided with the distribution.
                     24: .\"
                     25: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     26: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     27: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     28: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     29: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     30: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     31: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     32: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     33: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     34: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     35: .\"
1.202   ! djm        36: .\" $OpenBSD: sshd_config.5,v 1.201 2015/05/21 06:38:35 djm Exp $
        !            37: .Dd $Mdocdate: May 21 2015 $
1.1       stevesk    38: .Dt SSHD_CONFIG 5
                     39: .Os
                     40: .Sh NAME
                     41: .Nm sshd_config
                     42: .Nd OpenSSH SSH daemon configuration file
                     43: .Sh SYNOPSIS
1.71      jmc        44: .Nm /etc/ssh/sshd_config
1.1       stevesk    45: .Sh DESCRIPTION
1.53      jmc        46: .Xr sshd 8
1.1       stevesk    47: reads configuration data from
                     48: .Pa /etc/ssh/sshd_config
                     49: (or the file specified with
                     50: .Fl f
                     51: on the command line).
                     52: The file contains keyword-argument pairs, one per line.
                     53: Lines starting with
                     54: .Ql #
                     55: and empty lines are interpreted as comments.
1.56      dtucker    56: Arguments may optionally be enclosed in double quotes
                     57: .Pq \&"
                     58: in order to represent arguments containing spaces.
1.1       stevesk    59: .Pp
                     60: The possible
                     61: keywords and their meanings are as follows (note that
                     62: keywords are case-insensitive and arguments are case-sensitive):
                     63: .Bl -tag -width Ds
1.30      djm        64: .It Cm AcceptEnv
                     65: Specifies what environment variables sent by the client will be copied into
                     66: the session's
                     67: .Xr environ 7 .
                     68: See
                     69: .Cm SendEnv
                     70: in
                     71: .Xr ssh_config 5
                     72: for how to configure the client.
1.197     dtucker    73: Note that environment passing is only supported for protocol 2, and
                     74: that the
                     75: .Ev TERM
1.199     jmc        76: environment variable is always sent whenever the client
1.198     dtucker    77: requests a pseudo-terminal is requested as it is required by the protocol.
1.30      djm        78: Variables are specified by name, which may contain the wildcard characters
1.51      jmc        79: .Ql *
1.30      djm        80: and
                     81: .Ql \&? .
1.31      djm        82: Multiple environment variables may be separated by whitespace or spread
1.30      djm        83: across multiple
                     84: .Cm AcceptEnv
                     85: directives.
1.31      djm        86: Be warned that some environment variables could be used to bypass restricted
1.30      djm        87: user environments.
                     88: For this reason, care should be taken in the use of this directive.
                     89: The default is not to accept any environment variables.
1.37      djm        90: .It Cm AddressFamily
                     91: Specifies which address family should be used by
1.53      jmc        92: .Xr sshd 8 .
1.37      djm        93: Valid arguments are
                     94: .Dq any ,
                     95: .Dq inet
1.52      jmc        96: (use IPv4 only), or
1.37      djm        97: .Dq inet6
                     98: (use IPv6 only).
                     99: The default is
                    100: .Dq any .
1.89      jmc       101: .It Cm AllowAgentForwarding
                    102: Specifies whether
                    103: .Xr ssh-agent 1
                    104: forwarding is permitted.
                    105: The default is
                    106: .Dq yes .
                    107: Note that disabling agent forwarding does not improve security
                    108: unless users are also denied shell access, as they can always install
                    109: their own forwarders.
1.1       stevesk   110: .It Cm AllowGroups
                    111: This keyword can be followed by a list of group name patterns, separated
                    112: by spaces.
                    113: If specified, login is allowed only for users whose primary
                    114: group or supplementary group list matches one of the patterns.
                    115: Only group names are valid; a numerical group ID is not recognized.
                    116: By default, login is allowed for all groups.
1.54      jmc       117: The allow/deny directives are processed in the following order:
                    118: .Cm DenyUsers ,
                    119: .Cm AllowUsers ,
                    120: .Cm DenyGroups ,
                    121: and finally
                    122: .Cm AllowGroups .
1.49      jmc       123: .Pp
1.161     jmc       124: See PATTERNS in
1.49      jmc       125: .Xr ssh_config 5
                    126: for more information on patterns.
1.1       stevesk   127: .It Cm AllowTcpForwarding
                    128: Specifies whether TCP forwarding is permitted.
1.150     djm       129: The available options are
                    130: .Dq yes
                    131: or
                    132: .Dq all
                    133: to allow TCP forwarding,
                    134: .Dq no
                    135: to prevent all TCP forwarding,
                    136: .Dq local
                    137: to allow local (from the perspective of
1.151     jmc       138: .Xr ssh 1 )
                    139: forwarding only or
1.150     djm       140: .Dq remote
                    141: to allow remote forwarding only.
1.1       stevesk   142: The default is
                    143: .Dq yes .
                    144: Note that disabling TCP forwarding does not improve security unless
                    145: users are also denied shell access, as they can always install their
                    146: own forwarders.
1.175     millert   147: .It Cm AllowStreamLocalForwarding
                    148: Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
                    149: The available options are
                    150: .Dq yes
                    151: or
                    152: .Dq all
                    153: to allow StreamLocal forwarding,
                    154: .Dq no
                    155: to prevent all StreamLocal forwarding,
                    156: .Dq local
                    157: to allow local (from the perspective of
                    158: .Xr ssh 1 )
                    159: forwarding only or
                    160: .Dq remote
                    161: to allow remote forwarding only.
                    162: The default is
                    163: .Dq yes .
                    164: Note that disabling StreamLocal forwarding does not improve security unless
                    165: users are also denied shell access, as they can always install their
                    166: own forwarders.
1.1       stevesk   167: .It Cm AllowUsers
                    168: This keyword can be followed by a list of user name patterns, separated
                    169: by spaces.
1.14      jmc       170: If specified, login is allowed only for user names that
1.1       stevesk   171: match one of the patterns.
                    172: Only user names are valid; a numerical user ID is not recognized.
                    173: By default, login is allowed for all users.
                    174: If the pattern takes the form USER@HOST then USER and HOST
                    175: are separately checked, restricting logins to particular
                    176: users from particular hosts.
1.54      jmc       177: The allow/deny directives are processed in the following order:
                    178: .Cm DenyUsers ,
                    179: .Cm AllowUsers ,
                    180: .Cm DenyGroups ,
                    181: and finally
                    182: .Cm AllowGroups .
1.49      jmc       183: .Pp
1.161     jmc       184: See PATTERNS in
1.49      jmc       185: .Xr ssh_config 5
                    186: for more information on patterns.
1.149     djm       187: .It Cm AuthenticationMethods
                    188: Specifies the authentication methods that must be successfully completed
                    189: for a user to be granted access.
                    190: This option must be followed by one or more comma-separated lists of
                    191: authentication method names.
                    192: Successful authentication requires completion of every method in at least
                    193: one of these lists.
                    194: .Pp
                    195: For example, an argument of
                    196: .Dq publickey,password publickey,keyboard-interactive
                    197: would require the user to complete public key authentication, followed by
                    198: either password or keyboard interactive authentication.
                    199: Only methods that are next in one or more lists are offered at each stage,
                    200: so for this example, it would not be possible to attempt password or
                    201: keyboard-interactive authentication before public key.
1.157     markus    202: .Pp
                    203: For keyboard interactive authentication it is also possible to
                    204: restrict authentication to a specific device by appending a
                    205: colon followed by the device identifier
                    206: .Dq bsdauth ,
                    207: .Dq pam ,
                    208: or
                    209: .Dq skey ,
                    210: depending on the server configuration.
                    211: For example,
                    212: .Dq keyboard-interactive:bsdauth
                    213: would restrict keyboard interactive authentication to the
                    214: .Dq bsdauth
                    215: device.
1.185     djm       216: .Pp
                    217: If the
                    218: .Dq publickey
1.187     jmc       219: method is listed more than once,
1.185     djm       220: .Xr sshd 8
                    221: verifies that keys that have been used successfully are not reused for
                    222: subsequent authentications.
                    223: For example, an
                    224: .Cm AuthenticationMethods
                    225: of
                    226: .Dq publickey,publickey
                    227: will require successful authentication using two different public keys.
1.181     djm       228: .Pp
1.149     djm       229: This option is only available for SSH protocol 2 and will yield a fatal
                    230: error if enabled if protocol 1 is also enabled.
                    231: Note that each authentication method listed should also be explicitly enabled
                    232: in the configuration.
                    233: The default is not to require multiple authentication; successful completion
                    234: of a single authentication method is sufficient.
1.146     djm       235: .It Cm AuthorizedKeysCommand
1.147     jmc       236: Specifies a program to be used to look up the user's public keys.
1.201     djm       237: The program must be owned by root, not writable by group or others and
                    238: specified by an absolute path.
                    239: .Pp
                    240: Arguments to
                    241: .Cm AuthorizedKeysCommand
                    242: may be provided using the following tokens, which will be expanded
                    243: at runtime: %% is replaced by a literal '%', %u is replaced by the
                    244: username being authenticated, %h is replaced by the home directory
                    245: of the user being authenticated, %t is replaced with the key type
                    246: offered for authentication, %f is replaced with the fingerprint of
                    247: the key, and %k is replaced with the key being offered for authentication.
                    248: If no arguments are specified then the username of the target user
                    249: will be supplied.
                    250: .Pp
                    251: The program should produce on standard output zero or
1.161     jmc       252: more lines of authorized_keys output (see AUTHORIZED_KEYS in
1.147     jmc       253: .Xr sshd 8 ) .
1.146     djm       254: If a key supplied by AuthorizedKeysCommand does not successfully authenticate
                    255: and authorize the user then public key authentication continues using the usual
                    256: .Cm AuthorizedKeysFile
                    257: files.
                    258: By default, no AuthorizedKeysCommand is run.
                    259: .It Cm AuthorizedKeysCommandUser
                    260: Specifies the user under whose account the AuthorizedKeysCommand is run.
                    261: It is recommended to use a dedicated user that has no other role on the host
                    262: than running authorized keys commands.
1.186     djm       263: If
1.181     djm       264: .Cm AuthorizedKeysCommand
1.186     djm       265: is specified but
                    266: .Cm AuthorizedKeysCommandUser
                    267: is not, then
                    268: .Xr sshd 8
                    269: will refuse to start.
1.1       stevesk   270: .It Cm AuthorizedKeysFile
                    271: Specifies the file that contains the public keys that can be used
                    272: for user authentication.
1.124     djm       273: The format is described in the
1.161     jmc       274: AUTHORIZED_KEYS FILE FORMAT
1.124     djm       275: section of
                    276: .Xr sshd 8 .
1.1       stevesk   277: .Cm AuthorizedKeysFile
                    278: may contain tokens of the form %T which are substituted during connection
1.52      jmc       279: setup.
1.17      jmc       280: The following tokens are defined: %% is replaced by a literal '%',
1.52      jmc       281: %h is replaced by the home directory of the user being authenticated, and
1.1       stevesk   282: %u is replaced by the username of that user.
                    283: After expansion,
                    284: .Cm AuthorizedKeysFile
                    285: is taken to be an absolute path or one relative to the user's home
                    286: directory.
1.133     jmc       287: Multiple files may be listed, separated by whitespace.
                    288: The default is
                    289: .Dq .ssh/authorized_keys .ssh/authorized_keys2 .
1.202   ! djm       290: .It Cm AuthorizedPrincipalsCommand
        !           291: Specifies a program to be used to generate the list of allowed
        !           292: certificate principals as per
        !           293: .Cm AuthorizedPrincipalsFile .
        !           294: The program must be owned by root, not writable by group or others and
        !           295: specified by an absolute path.
        !           296: .Pp
        !           297: Arguments to
        !           298: .Cm AuthorizedPrincipalsCommand
        !           299: may be provided using the following tokens, which will be expanded
        !           300: at runtime: %% is replaced by a literal '%', %u is replaced by the
        !           301: username being authenticated and %h is replaced by the home directory
        !           302: of the user being authenticated.
        !           303: .Pp
        !           304: The program should produce on standard output zero or
        !           305: more lines of
        !           306: .Cm AuthorizedPrincipalsFile
        !           307: output.
        !           308: If either
        !           309: .Cm AuthorizedPrincipalsCommand
        !           310: or
        !           311: .Cm AuthorizedPrincipalsFile
        !           312: is specified, then certificates offered by the client for authentication
        !           313: must contain a principal that is listed.
        !           314: By default, no AuthorizedPrincipalsCommand is run.
        !           315: .It Cm AuthorizedPrincipalsCommandUser
        !           316: Specifies the user under whose account the AuthorizedPrincipalsCommand is run.
        !           317: It is recommended to use a dedicated user that has no other role on the host
        !           318: than running authorized principals commands.
        !           319: If
        !           320: .Cm AuthorizedPrincipalsCommand
        !           321: is specified but
        !           322: .Cm AuthorizedPrincipalsCommandUser
        !           323: is not, then
        !           324: .Xr sshd 8
        !           325: will refuse to start.
1.121     djm       326: .It Cm AuthorizedPrincipalsFile
                    327: Specifies a file that lists principal names that are accepted for
                    328: certificate authentication.
                    329: When using certificates signed by a key listed in
                    330: .Cm TrustedUserCAKeys ,
                    331: this file lists names, one of which must appear in the certificate for it
                    332: to be accepted for authentication.
1.125     jmc       333: Names are listed one per line preceded by key options (as described
1.161     jmc       334: in AUTHORIZED_KEYS FILE FORMAT in
1.125     jmc       335: .Xr sshd 8 ) .
1.124     djm       336: Empty lines and comments starting with
1.121     djm       337: .Ql #
                    338: are ignored.
                    339: .Pp
                    340: .Cm AuthorizedPrincipalsFile
                    341: may contain tokens of the form %T which are substituted during connection
                    342: setup.
                    343: The following tokens are defined: %% is replaced by a literal '%',
                    344: %h is replaced by the home directory of the user being authenticated, and
                    345: %u is replaced by the username of that user.
                    346: After expansion,
                    347: .Cm AuthorizedPrincipalsFile
                    348: is taken to be an absolute path or one relative to the user's home
                    349: directory.
                    350: .Pp
1.138     djm       351: The default is
                    352: .Dq none ,
                    353: i.e. not to use a principals file \(en in this case, the username
1.121     djm       354: of the user must appear in a certificate's principals list for it to be
                    355: accepted.
                    356: Note that
                    357: .Cm AuthorizedPrincipalsFile
                    358: is only used when authentication proceeds using a CA listed in
                    359: .Cm TrustedUserCAKeys
                    360: and is not consulted for certification authorities trusted via
                    361: .Pa ~/.ssh/authorized_keys ,
                    362: though the
                    363: .Cm principals=
                    364: key option offers a similar facility (see
                    365: .Xr sshd 8
                    366: for details).
1.1       stevesk   367: .It Cm Banner
                    368: The contents of the specified file are sent to the remote user before
                    369: authentication is allowed.
1.78      djm       370: If the argument is
                    371: .Dq none
                    372: then no banner is displayed.
1.1       stevesk   373: This option is only available for protocol version 2.
                    374: By default, no banner is displayed.
                    375: .It Cm ChallengeResponseAuthentication
1.50      jmc       376: Specifies whether challenge-response authentication is allowed.
1.1       stevesk   377: All authentication styles from
                    378: .Xr login.conf 5
                    379: are supported.
                    380: The default is
                    381: .Dq yes .
1.80      djm       382: .It Cm ChrootDirectory
1.113     stevesk   383: Specifies the pathname of a directory to
1.80      djm       384: .Xr chroot 2
                    385: to after authentication.
1.190     deraadt   386: At session startup
                    387: .Xr sshd 8
                    388: checks that all components of the pathname are root-owned directories
                    389: which are not writable by any other user or group.
1.106     stevesk   390: After the chroot,
                    391: .Xr sshd 8
                    392: changes the working directory to the user's home directory.
1.80      djm       393: .Pp
1.113     stevesk   394: The pathname may contain the following tokens that are expanded at runtime once
1.80      djm       395: the connecting user has been authenticated: %% is replaced by a literal '%',
                    396: %h is replaced by the home directory of the user being authenticated, and
                    397: %u is replaced by the username of that user.
                    398: .Pp
                    399: The
                    400: .Cm ChrootDirectory
                    401: must contain the necessary files and directories to support the
1.103     stevesk   402: user's session.
1.80      djm       403: For an interactive session this requires at least a shell, typically
                    404: .Xr sh 1 ,
                    405: and basic
                    406: .Pa /dev
                    407: nodes such as
                    408: .Xr null 4 ,
                    409: .Xr zero 4 ,
                    410: .Xr stdin 4 ,
                    411: .Xr stdout 4 ,
                    412: .Xr stderr 4 ,
1.180     jmc       413: and
1.80      djm       414: .Xr tty 4
                    415: devices.
                    416: For file transfer sessions using
1.105     jmc       417: .Dq sftp ,
1.80      djm       418: no additional configuration of the environment is necessary if the
1.105     jmc       419: in-process sftp server is used,
1.176     schwarze  420: though sessions which use logging may require
1.104     stevesk   421: .Pa /dev/log
1.176     schwarze  422: inside the chroot directory on some operating systems (see
1.104     stevesk   423: .Xr sftp-server 8
1.81      jmc       424: for details).
1.190     deraadt   425: .Pp
1.191     jmc       426: For safety, it is very important that the directory hierarchy be
1.190     deraadt   427: prevented from modification by other processes on the system (especially
                    428: those outside the jail).
                    429: Misconfiguration can lead to unsafe environments which
                    430: .Xr sshd 8
                    431: cannot detect.
1.80      djm       432: .Pp
                    433: The default is not to
                    434: .Xr chroot 2 .
1.1       stevesk   435: .It Cm Ciphers
                    436: Specifies the ciphers allowed for protocol version 2.
                    437: Multiple ciphers must be comma-separated.
1.167     djm       438: The supported ciphers are:
                    439: .Pp
1.173     naddy     440: .Bl -item -compact -offset indent
                    441: .It
                    442: 3des-cbc
                    443: .It
                    444: aes128-cbc
                    445: .It
                    446: aes192-cbc
                    447: .It
                    448: aes256-cbc
                    449: .It
                    450: aes128-ctr
                    451: .It
                    452: aes192-ctr
                    453: .It
                    454: aes256-ctr
                    455: .It
                    456: aes128-gcm@openssh.com
                    457: .It
                    458: aes256-gcm@openssh.com
                    459: .It
                    460: arcfour
                    461: .It
                    462: arcfour128
                    463: .It
                    464: arcfour256
                    465: .It
                    466: blowfish-cbc
                    467: .It
                    468: cast128-cbc
                    469: .It
                    470: chacha20-poly1305@openssh.com
                    471: .El
1.167     djm       472: .Pp
1.52      jmc       473: The default is:
1.173     naddy     474: .Bd -literal -offset indent
                    475: aes128-ctr,aes192-ctr,aes256-ctr,
1.153     markus    476: aes128-gcm@openssh.com,aes256-gcm@openssh.com,
1.173     naddy     477: chacha20-poly1305@openssh.com
1.1       stevesk   478: .Ed
1.167     djm       479: .Pp
                    480: The list of available ciphers may also be obtained using the
                    481: .Fl Q
                    482: option of
1.188     djm       483: .Xr ssh 1
                    484: with an argument of
                    485: .Dq cipher .
1.1       stevesk   486: .It Cm ClientAliveCountMax
1.48      jmc       487: Sets the number of client alive messages (see below) which may be
1.1       stevesk   488: sent without
1.52      jmc       489: .Xr sshd 8
1.17      jmc       490: receiving any messages back from the client.
                    491: If this threshold is reached while client alive messages are being sent,
1.52      jmc       492: sshd will disconnect the client, terminating the session.
1.17      jmc       493: It is important to note that the use of client alive messages is very
                    494: different from
1.27      markus    495: .Cm TCPKeepAlive
1.17      jmc       496: (below).
                    497: The client alive messages are sent through the encrypted channel
                    498: and therefore will not be spoofable.
                    499: The TCP keepalive option enabled by
1.27      markus    500: .Cm TCPKeepAlive
1.17      jmc       501: is spoofable.
                    502: The client alive mechanism is valuable when the client or
1.1       stevesk   503: server depend on knowing when a connection has become inactive.
                    504: .Pp
1.17      jmc       505: The default value is 3.
                    506: If
1.1       stevesk   507: .Cm ClientAliveInterval
1.48      jmc       508: (see below) is set to 15, and
1.1       stevesk   509: .Cm ClientAliveCountMax
1.52      jmc       510: is left at the default, unresponsive SSH clients
1.1       stevesk   511: will be disconnected after approximately 45 seconds.
1.57      markus    512: This option applies to protocol version 2 only.
1.42      djm       513: .It Cm ClientAliveInterval
                    514: Sets a timeout interval in seconds after which if no data has been received
                    515: from the client,
1.52      jmc       516: .Xr sshd 8
1.42      djm       517: will send a message through the encrypted
                    518: channel to request a response from the client.
                    519: The default
                    520: is 0, indicating that these messages will not be sent to the client.
                    521: This option applies to protocol version 2 only.
1.3       markus    522: .It Cm Compression
1.44      markus    523: Specifies whether compression is allowed, or delayed until
                    524: the user has authenticated successfully.
1.3       markus    525: The argument must be
1.44      markus    526: .Dq yes ,
                    527: .Dq delayed ,
1.3       markus    528: or
                    529: .Dq no .
                    530: The default is
1.44      markus    531: .Dq delayed .
1.1       stevesk   532: .It Cm DenyGroups
                    533: This keyword can be followed by a list of group name patterns, separated
                    534: by spaces.
                    535: Login is disallowed for users whose primary group or supplementary
                    536: group list matches one of the patterns.
                    537: Only group names are valid; a numerical group ID is not recognized.
                    538: By default, login is allowed for all groups.
1.54      jmc       539: The allow/deny directives are processed in the following order:
                    540: .Cm DenyUsers ,
                    541: .Cm AllowUsers ,
                    542: .Cm DenyGroups ,
                    543: and finally
                    544: .Cm AllowGroups .
1.49      jmc       545: .Pp
1.161     jmc       546: See PATTERNS in
1.49      jmc       547: .Xr ssh_config 5
                    548: for more information on patterns.
1.1       stevesk   549: .It Cm DenyUsers
                    550: This keyword can be followed by a list of user name patterns, separated
                    551: by spaces.
                    552: Login is disallowed for user names that match one of the patterns.
                    553: Only user names are valid; a numerical user ID is not recognized.
                    554: By default, login is allowed for all users.
                    555: If the pattern takes the form USER@HOST then USER and HOST
                    556: are separately checked, restricting logins to particular
                    557: users from particular hosts.
1.54      jmc       558: The allow/deny directives are processed in the following order:
                    559: .Cm DenyUsers ,
                    560: .Cm AllowUsers ,
                    561: .Cm DenyGroups ,
                    562: and finally
                    563: .Cm AllowGroups .
1.49      jmc       564: .Pp
1.161     jmc       565: See PATTERNS in
1.49      jmc       566: .Xr ssh_config 5
                    567: for more information on patterns.
1.183     djm       568: .It Cm FingerprintHash
                    569: Specifies the hash algorithm used when logging key fingerprints.
                    570: Valid options are:
                    571: .Dq md5
                    572: and
                    573: .Dq sha256 .
                    574: The default is
                    575: .Dq sha256 .
1.67      dtucker   576: .It Cm ForceCommand
                    577: Forces the execution of the command specified by
                    578: .Cm ForceCommand ,
1.84      djm       579: ignoring any command supplied by the client and
                    580: .Pa ~/.ssh/rc
                    581: if present.
1.67      dtucker   582: The command is invoked by using the user's login shell with the -c option.
                    583: This applies to shell, command, or subsystem execution.
                    584: It is most useful inside a
                    585: .Cm Match
                    586: block.
                    587: The command originally supplied by the client is available in the
                    588: .Ev SSH_ORIGINAL_COMMAND
                    589: environment variable.
1.82      djm       590: Specifying a command of
                    591: .Dq internal-sftp
                    592: will force the use of an in-process sftp server that requires no support
                    593: files when used with
                    594: .Cm ChrootDirectory .
1.1       stevesk   595: .It Cm GatewayPorts
                    596: Specifies whether remote hosts are allowed to connect to ports
                    597: forwarded for the client.
                    598: By default,
1.52      jmc       599: .Xr sshd 8
1.15      jmc       600: binds remote port forwardings to the loopback address.
                    601: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   602: .Cm GatewayPorts
1.52      jmc       603: can be used to specify that sshd
1.39      djm       604: should allow remote port forwardings to bind to non-loopback addresses, thus
                    605: allowing other hosts to connect.
                    606: The argument may be
                    607: .Dq no
                    608: to force remote port forwardings to be available to the local host only,
1.1       stevesk   609: .Dq yes
1.39      djm       610: to force remote port forwardings to bind to the wildcard address, or
                    611: .Dq clientspecified
                    612: to allow the client to select the address to which the forwarding is bound.
1.1       stevesk   613: The default is
                    614: .Dq no .
1.23      markus    615: .It Cm GSSAPIAuthentication
1.25      markus    616: Specifies whether user authentication based on GSSAPI is allowed.
1.26      djm       617: The default is
1.23      markus    618: .Dq no .
                    619: Note that this option applies to protocol version 2 only.
                    620: .It Cm GSSAPICleanupCredentials
                    621: Specifies whether to automatically destroy the user's credentials cache
                    622: on logout.
                    623: The default is
                    624: .Dq yes .
                    625: Note that this option applies to protocol version 2 only.
1.189     djm       626: .It Cm HostbasedAcceptedKeyTypes
                    627: Specifies the key types that will be accepted for hostbased authentication
                    628: as a comma-separated pattern list.
                    629: The default
                    630: .Dq *
                    631: will allow all key types.
                    632: The
                    633: .Fl Q
                    634: option of
                    635: .Xr ssh 1
                    636: may be used to list supported key types.
1.1       stevesk   637: .It Cm HostbasedAuthentication
                    638: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    639: with successful public key client host authentication is allowed
1.50      jmc       640: (host-based authentication).
1.1       stevesk   641: This option is similar to
                    642: .Cm RhostsRSAAuthentication
                    643: and applies to protocol version 2 only.
1.70      dtucker   644: The default is
                    645: .Dq no .
                    646: .It Cm HostbasedUsesNameFromPacketOnly
                    647: Specifies whether or not the server will attempt to perform a reverse
                    648: name lookup when matching the name in the
                    649: .Pa ~/.shosts ,
                    650: .Pa ~/.rhosts ,
                    651: and
                    652: .Pa /etc/hosts.equiv
                    653: files during
                    654: .Cm HostbasedAuthentication .
                    655: A setting of
                    656: .Dq yes
                    657: means that
                    658: .Xr sshd 8
                    659: uses the name supplied by the client rather than
                    660: attempting to resolve the name from the TCP connection itself.
1.1       stevesk   661: The default is
                    662: .Dq no .
1.117     djm       663: .It Cm HostCertificate
                    664: Specifies a file containing a public host certificate.
                    665: The certificate's public key must match a private host key already specified
                    666: by
                    667: .Cm HostKey .
                    668: The default behaviour of
                    669: .Xr sshd 8
                    670: is not to load any certificates.
1.1       stevesk   671: .It Cm HostKey
                    672: Specifies a file containing a private host key
                    673: used by SSH.
                    674: The default is
                    675: .Pa /etc/ssh/ssh_host_key
                    676: for protocol version 1, and
1.126     djm       677: .Pa /etc/ssh/ssh_host_dsa_key ,
1.169     naddy     678: .Pa /etc/ssh/ssh_host_ecdsa_key ,
                    679: .Pa /etc/ssh/ssh_host_ed25519_key
1.126     djm       680: and
1.1       stevesk   681: .Pa /etc/ssh/ssh_host_rsa_key
                    682: for protocol version 2.
                    683: Note that
1.52      jmc       684: .Xr sshd 8
1.1       stevesk   685: will refuse to use a file if it is group/world-accessible.
                    686: It is possible to have multiple host key files.
                    687: .Dq rsa1
                    688: keys are used for version 1 and
1.126     djm       689: .Dq dsa ,
1.169     naddy     690: .Dq ecdsa ,
                    691: .Dq ed25519
1.1       stevesk   692: or
                    693: .Dq rsa
                    694: are used for version 2 of the SSH protocol.
1.162     markus    695: It is also possible to specify public host key files instead.
                    696: In this case operations on the private key will be delegated
                    697: to an
                    698: .Xr ssh-agent 1 .
                    699: .It Cm HostKeyAgent
                    700: Identifies the UNIX-domain socket used to communicate
                    701: with an agent that has access to the private host keys.
                    702: If
                    703: .Dq SSH_AUTH_SOCK
                    704: is specified, the location of the socket will be read from the
                    705: .Ev SSH_AUTH_SOCK
                    706: environment variable.
1.1       stevesk   707: .It Cm IgnoreRhosts
                    708: Specifies that
                    709: .Pa .rhosts
                    710: and
                    711: .Pa .shosts
                    712: files will not be used in
                    713: .Cm RhostsRSAAuthentication
                    714: or
                    715: .Cm HostbasedAuthentication .
                    716: .Pp
                    717: .Pa /etc/hosts.equiv
                    718: and
                    719: .Pa /etc/shosts.equiv
                    720: are still used.
                    721: The default is
                    722: .Dq yes .
                    723: .It Cm IgnoreUserKnownHosts
                    724: Specifies whether
1.52      jmc       725: .Xr sshd 8
1.1       stevesk   726: should ignore the user's
1.41      djm       727: .Pa ~/.ssh/known_hosts
1.1       stevesk   728: during
                    729: .Cm RhostsRSAAuthentication
                    730: or
                    731: .Cm HostbasedAuthentication .
                    732: The default is
                    733: .Dq no .
1.129     djm       734: .It Cm IPQoS
                    735: Specifies the IPv4 type-of-service or DSCP class for the connection.
                    736: Accepted values are
                    737: .Dq af11 ,
                    738: .Dq af12 ,
                    739: .Dq af13 ,
1.136     djm       740: .Dq af21 ,
1.129     djm       741: .Dq af22 ,
                    742: .Dq af23 ,
                    743: .Dq af31 ,
                    744: .Dq af32 ,
                    745: .Dq af33 ,
                    746: .Dq af41 ,
                    747: .Dq af42 ,
                    748: .Dq af43 ,
                    749: .Dq cs0 ,
                    750: .Dq cs1 ,
                    751: .Dq cs2 ,
                    752: .Dq cs3 ,
                    753: .Dq cs4 ,
                    754: .Dq cs5 ,
                    755: .Dq cs6 ,
                    756: .Dq cs7 ,
                    757: .Dq ef ,
                    758: .Dq lowdelay ,
                    759: .Dq throughput ,
                    760: .Dq reliability ,
                    761: or a numeric value.
1.131     djm       762: This option may take one or two arguments, separated by whitespace.
1.129     djm       763: If one argument is specified, it is used as the packet class unconditionally.
                    764: If two values are specified, the first is automatically selected for
                    765: interactive sessions and the second for non-interactive sessions.
                    766: The default is
                    767: .Dq lowdelay
                    768: for interactive sessions and
                    769: .Dq throughput
                    770: for non-interactive sessions.
1.171     jmc       771: .It Cm KbdInteractiveAuthentication
                    772: Specifies whether to allow keyboard-interactive authentication.
                    773: The argument to this keyword must be
                    774: .Dq yes
                    775: or
                    776: .Dq no .
                    777: The default is to use whatever value
                    778: .Cm ChallengeResponseAuthentication
                    779: is set to
                    780: (by default
                    781: .Dq yes ) .
1.1       stevesk   782: .It Cm KerberosAuthentication
1.24      markus    783: Specifies whether the password provided by the user for
1.1       stevesk   784: .Cm PasswordAuthentication
1.24      markus    785: will be validated through the Kerberos KDC.
1.1       stevesk   786: To use this option, the server needs a
                    787: Kerberos servtab which allows the verification of the KDC's identity.
1.52      jmc       788: The default is
1.29      dtucker   789: .Dq no .
                    790: .It Cm KerberosGetAFSToken
1.45      djm       791: If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
1.29      dtucker   792: an AFS token before accessing the user's home directory.
1.52      jmc       793: The default is
1.1       stevesk   794: .Dq no .
                    795: .It Cm KerberosOrLocalPasswd
1.52      jmc       796: If password authentication through Kerberos fails then
1.1       stevesk   797: the password will be validated via any additional local mechanism
                    798: such as
                    799: .Pa /etc/passwd .
1.52      jmc       800: The default is
1.1       stevesk   801: .Dq yes .
                    802: .It Cm KerberosTicketCleanup
                    803: Specifies whether to automatically destroy the user's ticket cache
                    804: file on logout.
1.52      jmc       805: The default is
1.1       stevesk   806: .Dq yes .
1.127     djm       807: .It Cm KexAlgorithms
                    808: Specifies the available KEX (Key Exchange) algorithms.
                    809: Multiple algorithms must be comma-separated.
1.173     naddy     810: The supported algorithms are:
                    811: .Pp
                    812: .Bl -item -compact -offset indent
                    813: .It
                    814: curve25519-sha256@libssh.org
                    815: .It
                    816: diffie-hellman-group1-sha1
                    817: .It
                    818: diffie-hellman-group14-sha1
                    819: .It
                    820: diffie-hellman-group-exchange-sha1
                    821: .It
                    822: diffie-hellman-group-exchange-sha256
                    823: .It
                    824: ecdh-sha2-nistp256
                    825: .It
                    826: ecdh-sha2-nistp384
                    827: .It
                    828: ecdh-sha2-nistp521
                    829: .El
                    830: .Pp
                    831: The default is:
1.170     dtucker   832: .Bd -literal -offset indent
                    833: curve25519-sha256@libssh.org,
                    834: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
                    835: diffie-hellman-group-exchange-sha256,
1.173     naddy     836: diffie-hellman-group14-sha1
1.170     dtucker   837: .Ed
1.188     djm       838: .Pp
                    839: The list of available key exchange algorithms may also be obtained using the
                    840: .Fl Q
                    841: option of
                    842: .Xr ssh 1
                    843: with an argument of
                    844: .Dq kex .
1.1       stevesk   845: .It Cm KeyRegenerationInterval
                    846: In protocol version 1, the ephemeral server key is automatically regenerated
                    847: after this many seconds (if it has been used).
                    848: The purpose of regeneration is to prevent
                    849: decrypting captured sessions by later breaking into the machine and
                    850: stealing the keys.
                    851: The key is never stored anywhere.
                    852: If the value is 0, the key is never regenerated.
                    853: The default is 3600 (seconds).
                    854: .It Cm ListenAddress
                    855: Specifies the local addresses
1.52      jmc       856: .Xr sshd 8
1.1       stevesk   857: should listen on.
                    858: The following forms may be used:
                    859: .Pp
                    860: .Bl -item -offset indent -compact
                    861: .It
                    862: .Cm ListenAddress
                    863: .Sm off
1.180     jmc       864: .Ar host | Ar IPv4_addr | Ar IPv6_addr
1.1       stevesk   865: .Sm on
                    866: .It
                    867: .Cm ListenAddress
                    868: .Sm off
1.180     jmc       869: .Ar host | Ar IPv4_addr : Ar port
1.1       stevesk   870: .Sm on
                    871: .It
                    872: .Cm ListenAddress
                    873: .Sm off
                    874: .Oo
1.180     jmc       875: .Ar host | Ar IPv6_addr Oc : Ar port
1.1       stevesk   876: .Sm on
                    877: .El
                    878: .Pp
                    879: If
                    880: .Ar port
                    881: is not specified,
1.200     dtucker   882: sshd will listen on the address and all
1.1       stevesk   883: .Cm Port
1.17      jmc       884: options specified.
                    885: The default is to listen on all local addresses.
1.15      jmc       886: Multiple
1.1       stevesk   887: .Cm ListenAddress
1.17      jmc       888: options are permitted.
1.1       stevesk   889: .It Cm LoginGraceTime
                    890: The server disconnects after this time if the user has not
                    891: successfully logged in.
                    892: If the value is 0, there is no time limit.
1.12      stevesk   893: The default is 120 seconds.
1.1       stevesk   894: .It Cm LogLevel
                    895: Gives the verbosity level that is used when logging messages from
1.53      jmc       896: .Xr sshd 8 .
1.1       stevesk   897: The possible values are:
1.52      jmc       898: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.15      jmc       899: The default is INFO.
                    900: DEBUG and DEBUG1 are equivalent.
                    901: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    902: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   903: .It Cm MACs
                    904: Specifies the available MAC (message authentication code) algorithms.
                    905: The MAC algorithm is used in protocol version 2
                    906: for data integrity protection.
                    907: Multiple algorithms must be comma-separated.
1.152     markus    908: The algorithms that contain
                    909: .Dq -etm
                    910: calculate the MAC after encryption (encrypt-then-mac).
                    911: These are considered safer and their use recommended.
1.173     naddy     912: The supported MACs are:
                    913: .Pp
                    914: .Bl -item -compact -offset indent
                    915: .It
                    916: hmac-md5
                    917: .It
                    918: hmac-md5-96
                    919: .It
                    920: hmac-ripemd160
                    921: .It
                    922: hmac-sha1
                    923: .It
                    924: hmac-sha1-96
                    925: .It
                    926: hmac-sha2-256
                    927: .It
                    928: hmac-sha2-512
                    929: .It
                    930: umac-64@openssh.com
                    931: .It
                    932: umac-128@openssh.com
                    933: .It
                    934: hmac-md5-etm@openssh.com
                    935: .It
                    936: hmac-md5-96-etm@openssh.com
                    937: .It
                    938: hmac-ripemd160-etm@openssh.com
                    939: .It
                    940: hmac-sha1-etm@openssh.com
                    941: .It
                    942: hmac-sha1-96-etm@openssh.com
                    943: .It
                    944: hmac-sha2-256-etm@openssh.com
                    945: .It
                    946: hmac-sha2-512-etm@openssh.com
                    947: .It
                    948: umac-64-etm@openssh.com
                    949: .It
                    950: umac-128-etm@openssh.com
                    951: .El
                    952: .Pp
1.52      jmc       953: The default is:
1.77      jmc       954: .Bd -literal -offset indent
1.152     markus    955: umac-64-etm@openssh.com,umac-128-etm@openssh.com,
                    956: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1.173     naddy     957: umac-64@openssh.com,umac-128@openssh.com,
                    958: hmac-sha2-256,hmac-sha2-512
1.77      jmc       959: .Ed
1.188     djm       960: .Pp
                    961: The list of available MAC algorithms may also be obtained using the
                    962: .Fl Q
                    963: option of
                    964: .Xr ssh 1
                    965: with an argument of
                    966: .Dq mac .
1.60      dtucker   967: .It Cm Match
1.61      jmc       968: Introduces a conditional block.
1.65      dtucker   969: If all of the criteria on the
1.60      dtucker   970: .Cm Match
1.65      dtucker   971: line are satisfied, the keywords on the following lines override those
                    972: set in the global section of the config file, until either another
1.60      dtucker   973: .Cm Match
1.65      dtucker   974: line or the end of the file.
1.172     djm       975: If a keyword appears in multiple
                    976: .Cm Match
1.177     sobrado   977: blocks that are satisfied, only the first instance of the keyword is
1.172     djm       978: applied.
1.91      djm       979: .Pp
1.61      jmc       980: The arguments to
1.60      dtucker   981: .Cm Match
1.163     dtucker   982: are one or more criteria-pattern pairs or the single token
                    983: .Cm All
                    984: which matches all criteria.
1.60      dtucker   985: The available criteria are
                    986: .Cm User ,
1.69      dtucker   987: .Cm Group ,
1.60      dtucker   988: .Cm Host ,
1.139     dtucker   989: .Cm LocalAddress ,
                    990: .Cm LocalPort ,
1.60      dtucker   991: and
                    992: .Cm Address .
1.91      djm       993: The match patterns may consist of single entries or comma-separated
                    994: lists and may use the wildcard and negation operators described in the
1.161     jmc       995: PATTERNS section of
1.92      djm       996: .Xr ssh_config 5 .
1.91      djm       997: .Pp
                    998: The patterns in an
                    999: .Cm Address
                   1000: criteria may additionally contain addresses to match in CIDR
1.93      jmc      1001: address/masklen format, e.g.\&
1.91      djm      1002: .Dq 192.0.2.0/24
                   1003: or
                   1004: .Dq 3ffe:ffff::/32 .
                   1005: Note that the mask length provided must be consistent with the address -
                   1006: it is an error to specify a mask length that is too long for the address
1.93      jmc      1007: or one with bits set in this host portion of the address.
                   1008: For example,
1.91      djm      1009: .Dq 192.0.2.0/33
                   1010: and
1.93      jmc      1011: .Dq 192.0.2.0/8
1.91      djm      1012: respectively.
                   1013: .Pp
1.60      dtucker  1014: Only a subset of keywords may be used on the lines following a
                   1015: .Cm Match
                   1016: keyword.
                   1017: Available keywords are
1.142     jmc      1018: .Cm AcceptEnv ,
1.99      okan     1019: .Cm AllowAgentForwarding ,
1.142     jmc      1020: .Cm AllowGroups ,
1.193     djm      1021: .Cm AllowStreamLocalForwarding ,
1.62      dtucker  1022: .Cm AllowTcpForwarding ,
1.141     markus   1023: .Cm AllowUsers ,
1.149     djm      1024: .Cm AuthenticationMethods ,
1.146     djm      1025: .Cm AuthorizedKeysCommand ,
                   1026: .Cm AuthorizedKeysCommandUser ,
1.147     jmc      1027: .Cm AuthorizedKeysFile ,
1.123     djm      1028: .Cm AuthorizedPrincipalsFile ,
1.72      dtucker  1029: .Cm Banner ,
1.85      djm      1030: .Cm ChrootDirectory ,
1.141     markus   1031: .Cm DenyGroups ,
                   1032: .Cm DenyUsers ,
1.67      dtucker  1033: .Cm ForceCommand ,
1.194     djm      1034: .Cm GatewayPorts ,
1.193     djm      1035: .Cm GSSAPIAuthentication ,
1.189     djm      1036: .Cm HostbasedAcceptedKeyTypes ,
1.87      djm      1037: .Cm HostbasedAuthentication ,
1.123     djm      1038: .Cm HostbasedUsesNameFromPacketOnly ,
1.193     djm      1039: .Cm IPQoS ,
1.74      jmc      1040: .Cm KbdInteractiveAuthentication ,
1.72      dtucker  1041: .Cm KerberosAuthentication ,
1.95      dtucker  1042: .Cm MaxAuthTries ,
1.94      dtucker  1043: .Cm MaxSessions ,
1.72      dtucker  1044: .Cm PasswordAuthentication ,
1.97      djm      1045: .Cm PermitEmptyPasswords ,
1.66      dtucker  1046: .Cm PermitOpen ,
1.79      dtucker  1047: .Cm PermitRootLogin ,
1.164     djm      1048: .Cm PermitTTY ,
1.123     djm      1049: .Cm PermitTunnel ,
1.174     djm      1050: .Cm PermitUserRC ,
1.189     djm      1051: .Cm PubkeyAcceptedKeyTypes ,
1.107     dtucker  1052: .Cm PubkeyAuthentication ,
1.159     dtucker  1053: .Cm RekeyLimit ,
1.193     djm      1054: .Cm RevokedKeys ,
1.142     jmc      1055: .Cm RhostsRSAAuthentication ,
1.194     djm      1056: .Cm RSAAuthentication ,
1.193     djm      1057: .Cm StreamLocalBindMask ,
                   1058: .Cm StreamLocalBindUnlink ,
                   1059: .Cm TrustedUserCAKeys ,
1.66      dtucker  1060: .Cm X11DisplayOffset ,
1.101     djm      1061: .Cm X11Forwarding
1.60      dtucker  1062: and
1.102     djm      1063: .Cm X11UseLocalHost .
1.33      dtucker  1064: .It Cm MaxAuthTries
                   1065: Specifies the maximum number of authentication attempts permitted per
1.35      jmc      1066: connection.
                   1067: Once the number of failures reaches half this value,
                   1068: additional failures are logged.
                   1069: The default is 6.
1.90      djm      1070: .It Cm MaxSessions
                   1071: Specifies the maximum number of open sessions permitted per network connection.
                   1072: The default is 10.
1.1       stevesk  1073: .It Cm MaxStartups
                   1074: Specifies the maximum number of concurrent unauthenticated connections to the
1.52      jmc      1075: SSH daemon.
1.1       stevesk  1076: Additional connections will be dropped until authentication succeeds or the
                   1077: .Cm LoginGraceTime
                   1078: expires for a connection.
1.156     dtucker  1079: The default is 10:30:100.
1.1       stevesk  1080: .Pp
                   1081: Alternatively, random early drop can be enabled by specifying
                   1082: the three colon separated values
                   1083: .Dq start:rate:full
1.51      jmc      1084: (e.g. "10:30:60").
1.53      jmc      1085: .Xr sshd 8
1.1       stevesk  1086: will refuse connection attempts with a probability of
                   1087: .Dq rate/100
                   1088: (30%)
                   1089: if there are currently
                   1090: .Dq start
                   1091: (10)
                   1092: unauthenticated connections.
                   1093: The probability increases linearly and all connection attempts
                   1094: are refused if the number of unauthenticated connections reaches
                   1095: .Dq full
                   1096: (60).
                   1097: .It Cm PasswordAuthentication
                   1098: Specifies whether password authentication is allowed.
                   1099: The default is
                   1100: .Dq yes .
                   1101: .It Cm PermitEmptyPasswords
                   1102: When password authentication is allowed, it specifies whether the
                   1103: server allows login to accounts with empty password strings.
                   1104: The default is
                   1105: .Dq no .
1.62      dtucker  1106: .It Cm PermitOpen
                   1107: Specifies the destinations to which TCP port forwarding is permitted.
                   1108: The forwarding specification must be one of the following forms:
                   1109: .Pp
                   1110: .Bl -item -offset indent -compact
                   1111: .It
                   1112: .Cm PermitOpen
                   1113: .Sm off
                   1114: .Ar host : port
                   1115: .Sm on
                   1116: .It
                   1117: .Cm PermitOpen
                   1118: .Sm off
                   1119: .Ar IPv4_addr : port
                   1120: .Sm on
                   1121: .It
                   1122: .Cm PermitOpen
                   1123: .Sm off
                   1124: .Ar \&[ IPv6_addr \&] : port
                   1125: .Sm on
                   1126: .El
                   1127: .Pp
1.68      dtucker  1128: Multiple forwards may be specified by separating them with whitespace.
1.62      dtucker  1129: An argument of
                   1130: .Dq any
                   1131: can be used to remove all restrictions and permit any forwarding requests.
1.140     dtucker  1132: An argument of
                   1133: .Dq none
                   1134: can be used to prohibit all forwarding requests.
1.63      jmc      1135: By default all port forwarding requests are permitted.
1.1       stevesk  1136: .It Cm PermitRootLogin
1.38      jmc      1137: Specifies whether root can log in using
1.1       stevesk  1138: .Xr ssh 1 .
                   1139: The argument must be
                   1140: .Dq yes ,
                   1141: .Dq without-password ,
1.52      jmc      1142: .Dq forced-commands-only ,
1.1       stevesk  1143: or
                   1144: .Dq no .
                   1145: The default is
1.196     djm      1146: .Dq no .
1.1       stevesk  1147: .Pp
                   1148: If this option is set to
1.52      jmc      1149: .Dq without-password ,
1.1       stevesk  1150: password authentication is disabled for root.
                   1151: .Pp
                   1152: If this option is set to
1.52      jmc      1153: .Dq forced-commands-only ,
1.1       stevesk  1154: root login with public key authentication will be allowed,
                   1155: but only if the
                   1156: .Ar command
                   1157: option has been specified
                   1158: (which may be useful for taking remote backups even if root login is
1.17      jmc      1159: normally not allowed).
                   1160: All other authentication methods are disabled for root.
1.1       stevesk  1161: .Pp
                   1162: If this option is set to
1.52      jmc      1163: .Dq no ,
1.38      jmc      1164: root is not allowed to log in.
1.46      reyk     1165: .It Cm PermitTunnel
                   1166: Specifies whether
                   1167: .Xr tun 4
                   1168: device forwarding is allowed.
1.47      reyk     1169: The argument must be
                   1170: .Dq yes ,
1.58      stevesk  1171: .Dq point-to-point
                   1172: (layer 3),
                   1173: .Dq ethernet
                   1174: (layer 2), or
1.47      reyk     1175: .Dq no .
1.58      stevesk  1176: Specifying
                   1177: .Dq yes
                   1178: permits both
                   1179: .Dq point-to-point
                   1180: and
                   1181: .Dq ethernet .
1.46      reyk     1182: The default is
                   1183: .Dq no .
1.178     djm      1184: .Pp
                   1185: Independent of this setting, the permissions of the selected
                   1186: .Xr tun 4
                   1187: device must allow access to the user.
1.164     djm      1188: .It Cm PermitTTY
                   1189: Specifies whether
1.165     jmc      1190: .Xr pty 4
1.164     djm      1191: allocation is permitted.
                   1192: The default is
                   1193: .Dq yes .
1.6       markus   1194: .It Cm PermitUserEnvironment
                   1195: Specifies whether
                   1196: .Pa ~/.ssh/environment
1.9       stevesk  1197: and
1.6       markus   1198: .Cm environment=
                   1199: options in
                   1200: .Pa ~/.ssh/authorized_keys
1.9       stevesk  1201: are processed by
1.52      jmc      1202: .Xr sshd 8 .
1.6       markus   1203: The default is
                   1204: .Dq no .
1.9       stevesk  1205: Enabling environment processing may enable users to bypass access
                   1206: restrictions in some configurations using mechanisms such as
                   1207: .Ev LD_PRELOAD .
1.174     djm      1208: .It Cm PermitUserRC
                   1209: Specifies whether any
                   1210: .Pa ~/.ssh/rc
                   1211: file is executed.
                   1212: The default is
                   1213: .Dq yes .
1.1       stevesk  1214: .It Cm PidFile
1.4       stevesk  1215: Specifies the file that contains the process ID of the
1.195     dtucker  1216: SSH daemon, or
                   1217: .Dq none
                   1218: to not write one.
1.1       stevesk  1219: The default is
                   1220: .Pa /var/run/sshd.pid .
                   1221: .It Cm Port
                   1222: Specifies the port number that
1.52      jmc      1223: .Xr sshd 8
1.1       stevesk  1224: listens on.
                   1225: The default is 22.
                   1226: Multiple options of this type are permitted.
                   1227: See also
                   1228: .Cm ListenAddress .
                   1229: .It Cm PrintLastLog
                   1230: Specifies whether
1.52      jmc      1231: .Xr sshd 8
1.36      jaredy   1232: should print the date and time of the last user login when a user logs
                   1233: in interactively.
1.1       stevesk  1234: The default is
                   1235: .Dq yes .
                   1236: .It Cm PrintMotd
                   1237: Specifies whether
1.52      jmc      1238: .Xr sshd 8
1.1       stevesk  1239: should print
                   1240: .Pa /etc/motd
                   1241: when a user logs in interactively.
                   1242: (On some systems it is also printed by the shell,
                   1243: .Pa /etc/profile ,
                   1244: or equivalent.)
                   1245: The default is
                   1246: .Dq yes .
                   1247: .It Cm Protocol
                   1248: Specifies the protocol versions
1.52      jmc      1249: .Xr sshd 8
1.5       stevesk  1250: supports.
1.1       stevesk  1251: The possible values are
1.52      jmc      1252: .Sq 1
1.1       stevesk  1253: and
1.52      jmc      1254: .Sq 2 .
1.1       stevesk  1255: Multiple versions must be comma-separated.
                   1256: The default is
1.109     jmc      1257: .Sq 2 .
1.5       stevesk  1258: Note that the order of the protocol list does not indicate preference,
                   1259: because the client selects among multiple protocol versions offered
                   1260: by the server.
                   1261: Specifying
                   1262: .Dq 2,1
                   1263: is identical to
                   1264: .Dq 1,2 .
1.189     djm      1265: .It Cm PubkeyAcceptedKeyTypes
                   1266: Specifies the key types that will be accepted for public key authentication
                   1267: as a comma-separated pattern list.
                   1268: The default
                   1269: .Dq *
                   1270: will allow all key types.
                   1271: The
                   1272: .Fl Q
                   1273: option of
                   1274: .Xr ssh 1
                   1275: may be used to list supported key types.
1.1       stevesk  1276: .It Cm PubkeyAuthentication
                   1277: Specifies whether public key authentication is allowed.
                   1278: The default is
                   1279: .Dq yes .
                   1280: Note that this option applies to protocol version 2 only.
1.159     dtucker  1281: .It Cm RekeyLimit
                   1282: Specifies the maximum amount of data that may be transmitted before the
                   1283: session key is renegotiated, optionally followed a maximum amount of
                   1284: time that may pass before the session key is renegotiated.
                   1285: The first argument is specified in bytes and may have a suffix of
                   1286: .Sq K ,
                   1287: .Sq M ,
                   1288: or
                   1289: .Sq G
                   1290: to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
                   1291: The default is between
                   1292: .Sq 1G
                   1293: and
                   1294: .Sq 4G ,
                   1295: depending on the cipher.
                   1296: The optional second value is specified in seconds and may use any of the
                   1297: units documented in the
                   1298: .Sx TIME FORMATS
1.160     jmc      1299: section.
1.159     dtucker  1300: The default value for
                   1301: .Cm RekeyLimit
                   1302: is
                   1303: .Dq default none ,
                   1304: which means that rekeying is performed after the cipher's default amount
                   1305: of data has been sent or received and no time based rekeying is done.
                   1306: This option applies to protocol version 2 only.
1.118     djm      1307: .It Cm RevokedKeys
1.195     dtucker  1308: Specifies revoked public keys file, or
                   1309: .Dq none
                   1310: to not use one.
1.118     djm      1311: Keys listed in this file will be refused for public key authentication.
                   1312: Note that if this file is not readable, then public key authentication will
                   1313: be refused for all users.
1.154     djm      1314: Keys may be specified as a text file, listing one public key per line, or as
                   1315: an OpenSSH Key Revocation List (KRL) as generated by
1.155     jmc      1316: .Xr ssh-keygen 1 .
1.161     jmc      1317: For more information on KRLs, see the KEY REVOCATION LISTS section in
1.154     djm      1318: .Xr ssh-keygen 1 .
1.1       stevesk  1319: .It Cm RhostsRSAAuthentication
                   1320: Specifies whether rhosts or /etc/hosts.equiv authentication together
                   1321: with successful RSA host authentication is allowed.
                   1322: The default is
                   1323: .Dq no .
                   1324: This option applies to protocol version 1 only.
                   1325: .It Cm RSAAuthentication
                   1326: Specifies whether pure RSA authentication is allowed.
                   1327: The default is
                   1328: .Dq yes .
                   1329: This option applies to protocol version 1 only.
                   1330: .It Cm ServerKeyBits
                   1331: Defines the number of bits in the ephemeral protocol version 1 server key.
1.96      djm      1332: The minimum value is 512, and the default is 1024.
1.175     millert  1333: .It Cm StreamLocalBindMask
                   1334: Sets the octal file creation mode mask
                   1335: .Pq umask
                   1336: used when creating a Unix-domain socket file for local or remote
                   1337: port forwarding.
                   1338: This option is only used for port forwarding to a Unix-domain socket file.
                   1339: .Pp
                   1340: The default value is 0177, which creates a Unix-domain socket file that is
                   1341: readable and writable only by the owner.
                   1342: Note that not all operating systems honor the file mode on Unix-domain
                   1343: socket files.
                   1344: .It Cm StreamLocalBindUnlink
                   1345: Specifies whether to remove an existing Unix-domain socket file for local
                   1346: or remote port forwarding before creating a new one.
                   1347: If the socket file already exists and
                   1348: .Cm StreamLocalBindUnlink
                   1349: is not enabled,
                   1350: .Nm sshd
                   1351: will be unable to forward the port to the Unix-domain socket file.
                   1352: This option is only used for port forwarding to a Unix-domain socket file.
                   1353: .Pp
                   1354: The argument must be
                   1355: .Dq yes
                   1356: or
                   1357: .Dq no .
                   1358: The default is
                   1359: .Dq no .
1.1       stevesk  1360: .It Cm StrictModes
                   1361: Specifies whether
1.52      jmc      1362: .Xr sshd 8
1.1       stevesk  1363: should check file modes and ownership of the
                   1364: user's files and home directory before accepting login.
                   1365: This is normally desirable because novices sometimes accidentally leave their
                   1366: directory or files world-writable.
                   1367: The default is
                   1368: .Dq yes .
1.112     djm      1369: Note that this does not apply to
                   1370: .Cm ChrootDirectory ,
                   1371: whose permissions and ownership are checked unconditionally.
1.1       stevesk  1372: .It Cm Subsystem
1.51      jmc      1373: Configures an external subsystem (e.g. file transfer daemon).
1.59      djm      1374: Arguments should be a subsystem name and a command (with optional arguments)
                   1375: to execute upon subsystem request.
1.80      djm      1376: .Pp
1.1       stevesk  1377: The command
                   1378: .Xr sftp-server 8
                   1379: implements the
                   1380: .Dq sftp
                   1381: file transfer subsystem.
1.80      djm      1382: .Pp
                   1383: Alternately the name
                   1384: .Dq internal-sftp
                   1385: implements an in-process
                   1386: .Dq sftp
                   1387: server.
                   1388: This may simplify configurations using
                   1389: .Cm ChrootDirectory
                   1390: to force a different filesystem root on clients.
                   1391: .Pp
1.1       stevesk  1392: By default no subsystems are defined.
                   1393: Note that this option applies to protocol version 2 only.
                   1394: .It Cm SyslogFacility
                   1395: Gives the facility code that is used when logging messages from
1.53      jmc      1396: .Xr sshd 8 .
1.1       stevesk  1397: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                   1398: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                   1399: The default is AUTH.
1.27      markus   1400: .It Cm TCPKeepAlive
                   1401: Specifies whether the system should send TCP keepalive messages to the
                   1402: other side.
                   1403: If they are sent, death of the connection or crash of one
                   1404: of the machines will be properly noticed.
                   1405: However, this means that
                   1406: connections will die if the route is down temporarily, and some people
                   1407: find it annoying.
                   1408: On the other hand, if TCP keepalives are not sent,
                   1409: sessions may hang indefinitely on the server, leaving
                   1410: .Dq ghost
                   1411: users and consuming server resources.
                   1412: .Pp
                   1413: The default is
                   1414: .Dq yes
                   1415: (to send TCP keepalive messages), and the server will notice
                   1416: if the network goes down or the client host crashes.
                   1417: This avoids infinitely hanging sessions.
                   1418: .Pp
                   1419: To disable TCP keepalive messages, the value should be set to
                   1420: .Dq no .
1.118     djm      1421: .It Cm TrustedUserCAKeys
                   1422: Specifies a file containing public keys of certificate authorities that are
1.195     dtucker  1423: trusted to sign user certificates for authentication, or
                   1424: .Dq none
                   1425: to not use one.
1.119     jmc      1426: Keys are listed one per line; empty lines and comments starting with
1.118     djm      1427: .Ql #
                   1428: are allowed.
                   1429: If a certificate is presented for authentication and has its signing CA key
                   1430: listed in this file, then it may be used for authentication for any user
                   1431: listed in the certificate's principals list.
                   1432: Note that certificates that lack a list of principals will not be permitted
                   1433: for authentication using
                   1434: .Cm TrustedUserCAKeys .
1.161     jmc      1435: For more details on certificates, see the CERTIFICATES section in
1.118     djm      1436: .Xr ssh-keygen 1 .
1.18      markus   1437: .It Cm UseDNS
                   1438: Specifies whether
1.52      jmc      1439: .Xr sshd 8
1.40      jmc      1440: should look up the remote host name and check that
1.18      markus   1441: the resolved host name for the remote IP address maps back to the
                   1442: very same IP address.
                   1443: The default is
1.192     deraadt  1444: .Dq no .
1.1       stevesk  1445: .It Cm UseLogin
                   1446: Specifies whether
                   1447: .Xr login 1
                   1448: is used for interactive login sessions.
                   1449: The default is
                   1450: .Dq no .
                   1451: Note that
                   1452: .Xr login 1
                   1453: is never used for remote command execution.
                   1454: Note also, that if this is enabled,
                   1455: .Cm X11Forwarding
                   1456: will be disabled because
                   1457: .Xr login 1
                   1458: does not know how to handle
                   1459: .Xr xauth 1
1.15      jmc      1460: cookies.
                   1461: If
1.1       stevesk  1462: .Cm UsePrivilegeSeparation
                   1463: is specified, it will be disabled after authentication.
                   1464: .It Cm UsePrivilegeSeparation
                   1465: Specifies whether
1.52      jmc      1466: .Xr sshd 8
1.2       stevesk  1467: separates privileges by creating an unprivileged child process
1.15      jmc      1468: to deal with incoming network traffic.
                   1469: After successful authentication, another process will be created that has
                   1470: the privilege of the authenticated user.
                   1471: The goal of privilege separation is to prevent privilege
1.1       stevesk  1472: escalation by containing any corruption within the unprivileged processes.
                   1473: The default is
                   1474: .Dq yes .
1.134     djm      1475: If
                   1476: .Cm UsePrivilegeSeparation
                   1477: is set to
                   1478: .Dq sandbox
                   1479: then the pre-authentication unprivileged process is subject to additional
                   1480: restrictions.
1.137     djm      1481: .It Cm VersionAddendum
                   1482: Optionally specifies additional text to append to the SSH protocol banner
                   1483: sent by the server upon connection.
                   1484: The default is
                   1485: .Dq none .
1.1       stevesk  1486: .It Cm X11DisplayOffset
                   1487: Specifies the first display number available for
1.52      jmc      1488: .Xr sshd 8 Ns 's
1.1       stevesk  1489: X11 forwarding.
1.52      jmc      1490: This prevents sshd from interfering with real X11 servers.
1.1       stevesk  1491: The default is 10.
                   1492: .It Cm X11Forwarding
                   1493: Specifies whether X11 forwarding is permitted.
1.13      stevesk  1494: The argument must be
                   1495: .Dq yes
                   1496: or
                   1497: .Dq no .
1.1       stevesk  1498: The default is
                   1499: .Dq no .
1.13      stevesk  1500: .Pp
                   1501: When X11 forwarding is enabled, there may be additional exposure to
                   1502: the server and to client displays if the
1.52      jmc      1503: .Xr sshd 8
1.13      stevesk  1504: proxy display is configured to listen on the wildcard address (see
                   1505: .Cm X11UseLocalhost
1.52      jmc      1506: below), though this is not the default.
1.13      stevesk  1507: Additionally, the authentication spoofing and authentication data
                   1508: verification and substitution occur on the client side.
                   1509: The security risk of using X11 forwarding is that the client's X11
1.52      jmc      1510: display server may be exposed to attack when the SSH client requests
1.13      stevesk  1511: forwarding (see the warnings for
                   1512: .Cm ForwardX11
                   1513: in
1.19      jmc      1514: .Xr ssh_config 5 ) .
1.13      stevesk  1515: A system administrator may have a stance in which they want to
                   1516: protect clients that may expose themselves to attack by unwittingly
                   1517: requesting X11 forwarding, which can warrant a
                   1518: .Dq no
                   1519: setting.
                   1520: .Pp
                   1521: Note that disabling X11 forwarding does not prevent users from
                   1522: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk  1523: X11 forwarding is automatically disabled if
                   1524: .Cm UseLogin
                   1525: is enabled.
                   1526: .It Cm X11UseLocalhost
                   1527: Specifies whether
1.52      jmc      1528: .Xr sshd 8
1.1       stevesk  1529: should bind the X11 forwarding server to the loopback address or to
1.15      jmc      1530: the wildcard address.
                   1531: By default,
1.52      jmc      1532: sshd binds the forwarding server to the loopback address and sets the
1.1       stevesk  1533: hostname part of the
                   1534: .Ev DISPLAY
                   1535: environment variable to
                   1536: .Dq localhost .
1.8       stevesk  1537: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk  1538: However, some older X11 clients may not function with this
                   1539: configuration.
                   1540: .Cm X11UseLocalhost
                   1541: may be set to
                   1542: .Dq no
                   1543: to specify that the forwarding server should be bound to the wildcard
                   1544: address.
                   1545: The argument must be
                   1546: .Dq yes
                   1547: or
                   1548: .Dq no .
                   1549: The default is
                   1550: .Dq yes .
                   1551: .It Cm XAuthLocation
1.11      stevesk  1552: Specifies the full pathname of the
1.1       stevesk  1553: .Xr xauth 1
1.195     dtucker  1554: program, or
                   1555: .Dq none
                   1556: to not use one.
1.1       stevesk  1557: The default is
                   1558: .Pa /usr/X11R6/bin/xauth .
                   1559: .El
1.55      jmc      1560: .Sh TIME FORMATS
1.53      jmc      1561: .Xr sshd 8
1.1       stevesk  1562: command-line arguments and configuration file options that specify time
                   1563: may be expressed using a sequence of the form:
                   1564: .Sm off
1.7       stevesk  1565: .Ar time Op Ar qualifier ,
1.1       stevesk  1566: .Sm on
                   1567: where
                   1568: .Ar time
                   1569: is a positive integer value and
                   1570: .Ar qualifier
                   1571: is one of the following:
                   1572: .Pp
                   1573: .Bl -tag -width Ds -compact -offset indent
1.64      jmc      1574: .It Aq Cm none
1.1       stevesk  1575: seconds
                   1576: .It Cm s | Cm S
                   1577: seconds
                   1578: .It Cm m | Cm M
                   1579: minutes
                   1580: .It Cm h | Cm H
                   1581: hours
                   1582: .It Cm d | Cm D
                   1583: days
                   1584: .It Cm w | Cm W
                   1585: weeks
                   1586: .El
                   1587: .Pp
                   1588: Each member of the sequence is added together to calculate
                   1589: the total time value.
                   1590: .Pp
                   1591: Time format examples:
                   1592: .Pp
                   1593: .Bl -tag -width Ds -compact -offset indent
                   1594: .It 600
                   1595: 600 seconds (10 minutes)
                   1596: .It 10m
                   1597: 10 minutes
                   1598: .It 1h30m
                   1599: 1 hour 30 minutes (90 minutes)
                   1600: .El
                   1601: .Sh FILES
                   1602: .Bl -tag -width Ds
                   1603: .It Pa /etc/ssh/sshd_config
                   1604: Contains configuration data for
1.53      jmc      1605: .Xr sshd 8 .
1.1       stevesk  1606: This file should be writable by root only, but it is recommended
                   1607: (though not necessary) that it be world-readable.
                   1608: .El
1.19      jmc      1609: .Sh SEE ALSO
                   1610: .Xr sshd 8
1.1       stevesk  1611: .Sh AUTHORS
                   1612: OpenSSH is a derivative of the original and free
                   1613: ssh 1.2.12 release by Tatu Ylonen.
                   1614: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1615: Theo de Raadt and Dug Song
                   1616: removed many bugs, re-added newer features and
                   1617: created OpenSSH.
                   1618: Markus Friedl contributed the support for SSH
                   1619: protocol versions 1.5 and 2.0.
                   1620: Niels Provos and Markus Friedl contributed support
                   1621: for privilege separation.