[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.205

1.1       stevesk     1: .\"
                      2: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      3: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      4: .\"                    All rights reserved
                      5: .\"
                      6: .\" As far as I am concerned, the code I have written for this software
                      7: .\" can be used freely for any purpose.  Any derived versions of this
                      8: .\" software must be clearly marked as such, and if the derived work is
                      9: .\" incompatible with the protocol description in the RFC file, it must be
                     10: .\" called by a name other than "ssh" or "Secure Shell".
                     11: .\"
                     12: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     13: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     14: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     15: .\"
                     16: .\" Redistribution and use in source and binary forms, with or without
                     17: .\" modification, are permitted provided that the following conditions
                     18: .\" are met:
                     19: .\" 1. Redistributions of source code must retain the above copyright
                     20: .\"    notice, this list of conditions and the following disclaimer.
                     21: .\" 2. Redistributions in binary form must reproduce the above copyright
                     22: .\"    notice, this list of conditions and the following disclaimer in the
                     23: .\"    documentation and/or other materials provided with the distribution.
                     24: .\"
                     25: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     26: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     27: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     28: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     29: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     30: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     31: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     32: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     33: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     34: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     35: .\"
1.205   ! djm        36: .\" $OpenBSD: sshd_config.5,v 1.204 2015/06/05 03:44:14 djm Exp $
        !            37: .Dd $Mdocdate: June 5 2015 $
1.1       stevesk    38: .Dt SSHD_CONFIG 5
                     39: .Os
                     40: .Sh NAME
                     41: .Nm sshd_config
                     42: .Nd OpenSSH SSH daemon configuration file
                     43: .Sh SYNOPSIS
1.71      jmc        44: .Nm /etc/ssh/sshd_config
1.1       stevesk    45: .Sh DESCRIPTION
1.53      jmc        46: .Xr sshd 8
1.1       stevesk    47: reads configuration data from
                     48: .Pa /etc/ssh/sshd_config
                     49: (or the file specified with
                     50: .Fl f
                     51: on the command line).
                     52: The file contains keyword-argument pairs, one per line.
                     53: Lines starting with
                     54: .Ql #
                     55: and empty lines are interpreted as comments.
1.56      dtucker    56: Arguments may optionally be enclosed in double quotes
                     57: .Pq \&"
                     58: in order to represent arguments containing spaces.
1.1       stevesk    59: .Pp
                     60: The possible
                     61: keywords and their meanings are as follows (note that
                     62: keywords are case-insensitive and arguments are case-sensitive):
                     63: .Bl -tag -width Ds
1.30      djm        64: .It Cm AcceptEnv
                     65: Specifies what environment variables sent by the client will be copied into
                     66: the session's
                     67: .Xr environ 7 .
                     68: See
                     69: .Cm SendEnv
                     70: in
                     71: .Xr ssh_config 5
                     72: for how to configure the client.
1.197     dtucker    73: Note that environment passing is only supported for protocol 2, and
                     74: that the
                     75: .Ev TERM
1.199     jmc        76: environment variable is always sent whenever the client
1.204     djm        77: requests a pseudo-terminal as it is required by the protocol.
1.30      djm        78: Variables are specified by name, which may contain the wildcard characters
1.51      jmc        79: .Ql *
1.30      djm        80: and
                     81: .Ql \&? .
1.31      djm        82: Multiple environment variables may be separated by whitespace or spread
1.30      djm        83: across multiple
                     84: .Cm AcceptEnv
                     85: directives.
1.31      djm        86: Be warned that some environment variables could be used to bypass restricted
1.30      djm        87: user environments.
                     88: For this reason, care should be taken in the use of this directive.
                     89: The default is not to accept any environment variables.
1.37      djm        90: .It Cm AddressFamily
                     91: Specifies which address family should be used by
1.53      jmc        92: .Xr sshd 8 .
1.37      djm        93: Valid arguments are
                     94: .Dq any ,
                     95: .Dq inet
1.52      jmc        96: (use IPv4 only), or
1.37      djm        97: .Dq inet6
                     98: (use IPv6 only).
                     99: The default is
                    100: .Dq any .
1.89      jmc       101: .It Cm AllowAgentForwarding
                    102: Specifies whether
                    103: .Xr ssh-agent 1
                    104: forwarding is permitted.
                    105: The default is
                    106: .Dq yes .
                    107: Note that disabling agent forwarding does not improve security
                    108: unless users are also denied shell access, as they can always install
                    109: their own forwarders.
1.1       stevesk   110: .It Cm AllowGroups
                    111: This keyword can be followed by a list of group name patterns, separated
                    112: by spaces.
                    113: If specified, login is allowed only for users whose primary
                    114: group or supplementary group list matches one of the patterns.
                    115: Only group names are valid; a numerical group ID is not recognized.
                    116: By default, login is allowed for all groups.
1.54      jmc       117: The allow/deny directives are processed in the following order:
                    118: .Cm DenyUsers ,
                    119: .Cm AllowUsers ,
                    120: .Cm DenyGroups ,
                    121: and finally
                    122: .Cm AllowGroups .
1.49      jmc       123: .Pp
1.161     jmc       124: See PATTERNS in
1.49      jmc       125: .Xr ssh_config 5
                    126: for more information on patterns.
1.1       stevesk   127: .It Cm AllowTcpForwarding
                    128: Specifies whether TCP forwarding is permitted.
1.150     djm       129: The available options are
                    130: .Dq yes
                    131: or
                    132: .Dq all
                    133: to allow TCP forwarding,
                    134: .Dq no
                    135: to prevent all TCP forwarding,
                    136: .Dq local
                    137: to allow local (from the perspective of
1.151     jmc       138: .Xr ssh 1 )
                    139: forwarding only or
1.150     djm       140: .Dq remote
                    141: to allow remote forwarding only.
1.1       stevesk   142: The default is
                    143: .Dq yes .
                    144: Note that disabling TCP forwarding does not improve security unless
                    145: users are also denied shell access, as they can always install their
                    146: own forwarders.
1.175     millert   147: .It Cm AllowStreamLocalForwarding
                    148: Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
                    149: The available options are
                    150: .Dq yes
                    151: or
                    152: .Dq all
                    153: to allow StreamLocal forwarding,
                    154: .Dq no
                    155: to prevent all StreamLocal forwarding,
                    156: .Dq local
                    157: to allow local (from the perspective of
                    158: .Xr ssh 1 )
                    159: forwarding only or
                    160: .Dq remote
                    161: to allow remote forwarding only.
                    162: The default is
                    163: .Dq yes .
                    164: Note that disabling StreamLocal forwarding does not improve security unless
                    165: users are also denied shell access, as they can always install their
                    166: own forwarders.
1.1       stevesk   167: .It Cm AllowUsers
                    168: This keyword can be followed by a list of user name patterns, separated
                    169: by spaces.
1.14      jmc       170: If specified, login is allowed only for user names that
1.1       stevesk   171: match one of the patterns.
                    172: Only user names are valid; a numerical user ID is not recognized.
                    173: By default, login is allowed for all users.
                    174: If the pattern takes the form USER@HOST then USER and HOST
                    175: are separately checked, restricting logins to particular
                    176: users from particular hosts.
1.54      jmc       177: The allow/deny directives are processed in the following order:
                    178: .Cm DenyUsers ,
                    179: .Cm AllowUsers ,
                    180: .Cm DenyGroups ,
                    181: and finally
                    182: .Cm AllowGroups .
1.49      jmc       183: .Pp
1.161     jmc       184: See PATTERNS in
1.49      jmc       185: .Xr ssh_config 5
                    186: for more information on patterns.
1.149     djm       187: .It Cm AuthenticationMethods
                    188: Specifies the authentication methods that must be successfully completed
                    189: for a user to be granted access.
                    190: This option must be followed by one or more comma-separated lists of
                    191: authentication method names.
                    192: Successful authentication requires completion of every method in at least
                    193: one of these lists.
                    194: .Pp
                    195: For example, an argument of
                    196: .Dq publickey,password publickey,keyboard-interactive
                    197: would require the user to complete public key authentication, followed by
                    198: either password or keyboard interactive authentication.
                    199: Only methods that are next in one or more lists are offered at each stage,
                    200: so for this example, it would not be possible to attempt password or
                    201: keyboard-interactive authentication before public key.
1.157     markus    202: .Pp
                    203: For keyboard interactive authentication it is also possible to
                    204: restrict authentication to a specific device by appending a
                    205: colon followed by the device identifier
                    206: .Dq bsdauth ,
                    207: .Dq pam ,
                    208: or
                    209: .Dq skey ,
                    210: depending on the server configuration.
                    211: For example,
                    212: .Dq keyboard-interactive:bsdauth
                    213: would restrict keyboard interactive authentication to the
                    214: .Dq bsdauth
                    215: device.
1.185     djm       216: .Pp
                    217: If the
                    218: .Dq publickey
1.187     jmc       219: method is listed more than once,
1.185     djm       220: .Xr sshd 8
                    221: verifies that keys that have been used successfully are not reused for
                    222: subsequent authentications.
                    223: For example, an
                    224: .Cm AuthenticationMethods
                    225: of
                    226: .Dq publickey,publickey
                    227: will require successful authentication using two different public keys.
1.181     djm       228: .Pp
1.149     djm       229: This option is only available for SSH protocol 2 and will yield a fatal
                    230: error if enabled if protocol 1 is also enabled.
                    231: Note that each authentication method listed should also be explicitly enabled
                    232: in the configuration.
                    233: The default is not to require multiple authentication; successful completion
                    234: of a single authentication method is sufficient.
1.146     djm       235: .It Cm AuthorizedKeysCommand
1.147     jmc       236: Specifies a program to be used to look up the user's public keys.
1.201     djm       237: The program must be owned by root, not writable by group or others and
                    238: specified by an absolute path.
                    239: .Pp
                    240: Arguments to
                    241: .Cm AuthorizedKeysCommand
                    242: may be provided using the following tokens, which will be expanded
                    243: at runtime: %% is replaced by a literal '%', %u is replaced by the
                    244: username being authenticated, %h is replaced by the home directory
                    245: of the user being authenticated, %t is replaced with the key type
                    246: offered for authentication, %f is replaced with the fingerprint of
                    247: the key, and %k is replaced with the key being offered for authentication.
                    248: If no arguments are specified then the username of the target user
                    249: will be supplied.
                    250: .Pp
                    251: The program should produce on standard output zero or
1.161     jmc       252: more lines of authorized_keys output (see AUTHORIZED_KEYS in
1.147     jmc       253: .Xr sshd 8 ) .
1.146     djm       254: If a key supplied by AuthorizedKeysCommand does not successfully authenticate
                    255: and authorize the user then public key authentication continues using the usual
                    256: .Cm AuthorizedKeysFile
                    257: files.
                    258: By default, no AuthorizedKeysCommand is run.
                    259: .It Cm AuthorizedKeysCommandUser
                    260: Specifies the user under whose account the AuthorizedKeysCommand is run.
                    261: It is recommended to use a dedicated user that has no other role on the host
                    262: than running authorized keys commands.
1.186     djm       263: If
1.181     djm       264: .Cm AuthorizedKeysCommand
1.186     djm       265: is specified but
                    266: .Cm AuthorizedKeysCommandUser
                    267: is not, then
                    268: .Xr sshd 8
                    269: will refuse to start.
1.1       stevesk   270: .It Cm AuthorizedKeysFile
                    271: Specifies the file that contains the public keys that can be used
                    272: for user authentication.
1.124     djm       273: The format is described in the
1.161     jmc       274: AUTHORIZED_KEYS FILE FORMAT
1.124     djm       275: section of
                    276: .Xr sshd 8 .
1.1       stevesk   277: .Cm AuthorizedKeysFile
                    278: may contain tokens of the form %T which are substituted during connection
1.52      jmc       279: setup.
1.17      jmc       280: The following tokens are defined: %% is replaced by a literal '%',
1.52      jmc       281: %h is replaced by the home directory of the user being authenticated, and
1.1       stevesk   282: %u is replaced by the username of that user.
                    283: After expansion,
                    284: .Cm AuthorizedKeysFile
                    285: is taken to be an absolute path or one relative to the user's home
                    286: directory.
1.133     jmc       287: Multiple files may be listed, separated by whitespace.
                    288: The default is
                    289: .Dq .ssh/authorized_keys .ssh/authorized_keys2 .
1.202     djm       290: .It Cm AuthorizedPrincipalsCommand
                    291: Specifies a program to be used to generate the list of allowed
                    292: certificate principals as per
                    293: .Cm AuthorizedPrincipalsFile .
                    294: The program must be owned by root, not writable by group or others and
                    295: specified by an absolute path.
                    296: .Pp
                    297: Arguments to
                    298: .Cm AuthorizedPrincipalsCommand
                    299: may be provided using the following tokens, which will be expanded
                    300: at runtime: %% is replaced by a literal '%', %u is replaced by the
                    301: username being authenticated and %h is replaced by the home directory
                    302: of the user being authenticated.
                    303: .Pp
                    304: The program should produce on standard output zero or
                    305: more lines of
                    306: .Cm AuthorizedPrincipalsFile
                    307: output.
                    308: If either
                    309: .Cm AuthorizedPrincipalsCommand
                    310: or
                    311: .Cm AuthorizedPrincipalsFile
                    312: is specified, then certificates offered by the client for authentication
                    313: must contain a principal that is listed.
                    314: By default, no AuthorizedPrincipalsCommand is run.
                    315: .It Cm AuthorizedPrincipalsCommandUser
                    316: Specifies the user under whose account the AuthorizedPrincipalsCommand is run.
                    317: It is recommended to use a dedicated user that has no other role on the host
                    318: than running authorized principals commands.
                    319: If
                    320: .Cm AuthorizedPrincipalsCommand
                    321: is specified but
                    322: .Cm AuthorizedPrincipalsCommandUser
                    323: is not, then
                    324: .Xr sshd 8
                    325: will refuse to start.
1.121     djm       326: .It Cm AuthorizedPrincipalsFile
                    327: Specifies a file that lists principal names that are accepted for
                    328: certificate authentication.
                    329: When using certificates signed by a key listed in
                    330: .Cm TrustedUserCAKeys ,
                    331: this file lists names, one of which must appear in the certificate for it
                    332: to be accepted for authentication.
1.125     jmc       333: Names are listed one per line preceded by key options (as described
1.161     jmc       334: in AUTHORIZED_KEYS FILE FORMAT in
1.125     jmc       335: .Xr sshd 8 ) .
1.124     djm       336: Empty lines and comments starting with
1.121     djm       337: .Ql #
                    338: are ignored.
                    339: .Pp
                    340: .Cm AuthorizedPrincipalsFile
                    341: may contain tokens of the form %T which are substituted during connection
                    342: setup.
                    343: The following tokens are defined: %% is replaced by a literal '%',
                    344: %h is replaced by the home directory of the user being authenticated, and
                    345: %u is replaced by the username of that user.
                    346: After expansion,
                    347: .Cm AuthorizedPrincipalsFile
                    348: is taken to be an absolute path or one relative to the user's home
                    349: directory.
                    350: .Pp
1.138     djm       351: The default is
                    352: .Dq none ,
                    353: i.e. not to use a principals file \(en in this case, the username
1.121     djm       354: of the user must appear in a certificate's principals list for it to be
                    355: accepted.
                    356: Note that
                    357: .Cm AuthorizedPrincipalsFile
                    358: is only used when authentication proceeds using a CA listed in
                    359: .Cm TrustedUserCAKeys
                    360: and is not consulted for certification authorities trusted via
                    361: .Pa ~/.ssh/authorized_keys ,
                    362: though the
                    363: .Cm principals=
                    364: key option offers a similar facility (see
                    365: .Xr sshd 8
                    366: for details).
1.1       stevesk   367: .It Cm Banner
                    368: The contents of the specified file are sent to the remote user before
                    369: authentication is allowed.
1.78      djm       370: If the argument is
                    371: .Dq none
                    372: then no banner is displayed.
1.1       stevesk   373: This option is only available for protocol version 2.
                    374: By default, no banner is displayed.
                    375: .It Cm ChallengeResponseAuthentication
1.50      jmc       376: Specifies whether challenge-response authentication is allowed.
1.1       stevesk   377: All authentication styles from
                    378: .Xr login.conf 5
                    379: are supported.
                    380: The default is
                    381: .Dq yes .
1.80      djm       382: .It Cm ChrootDirectory
1.113     stevesk   383: Specifies the pathname of a directory to
1.80      djm       384: .Xr chroot 2
                    385: to after authentication.
1.190     deraadt   386: At session startup
                    387: .Xr sshd 8
                    388: checks that all components of the pathname are root-owned directories
                    389: which are not writable by any other user or group.
1.106     stevesk   390: After the chroot,
                    391: .Xr sshd 8
                    392: changes the working directory to the user's home directory.
1.80      djm       393: .Pp
1.113     stevesk   394: The pathname may contain the following tokens that are expanded at runtime once
1.80      djm       395: the connecting user has been authenticated: %% is replaced by a literal '%',
                    396: %h is replaced by the home directory of the user being authenticated, and
                    397: %u is replaced by the username of that user.
                    398: .Pp
                    399: The
                    400: .Cm ChrootDirectory
                    401: must contain the necessary files and directories to support the
1.103     stevesk   402: user's session.
1.80      djm       403: For an interactive session this requires at least a shell, typically
                    404: .Xr sh 1 ,
                    405: and basic
                    406: .Pa /dev
                    407: nodes such as
                    408: .Xr null 4 ,
                    409: .Xr zero 4 ,
                    410: .Xr stdin 4 ,
                    411: .Xr stdout 4 ,
                    412: .Xr stderr 4 ,
1.180     jmc       413: and
1.80      djm       414: .Xr tty 4
                    415: devices.
                    416: For file transfer sessions using
1.105     jmc       417: .Dq sftp ,
1.80      djm       418: no additional configuration of the environment is necessary if the
1.105     jmc       419: in-process sftp server is used,
1.176     schwarze  420: though sessions which use logging may require
1.104     stevesk   421: .Pa /dev/log
1.176     schwarze  422: inside the chroot directory on some operating systems (see
1.104     stevesk   423: .Xr sftp-server 8
1.81      jmc       424: for details).
1.190     deraadt   425: .Pp
1.191     jmc       426: For safety, it is very important that the directory hierarchy be
1.190     deraadt   427: prevented from modification by other processes on the system (especially
                    428: those outside the jail).
                    429: Misconfiguration can lead to unsafe environments which
                    430: .Xr sshd 8
                    431: cannot detect.
1.80      djm       432: .Pp
                    433: The default is not to
                    434: .Xr chroot 2 .
1.1       stevesk   435: .It Cm Ciphers
                    436: Specifies the ciphers allowed for protocol version 2.
                    437: Multiple ciphers must be comma-separated.
1.167     djm       438: The supported ciphers are:
                    439: .Pp
1.173     naddy     440: .Bl -item -compact -offset indent
                    441: .It
                    442: 3des-cbc
                    443: .It
                    444: aes128-cbc
                    445: .It
                    446: aes192-cbc
                    447: .It
                    448: aes256-cbc
                    449: .It
                    450: aes128-ctr
                    451: .It
                    452: aes192-ctr
                    453: .It
                    454: aes256-ctr
                    455: .It
                    456: aes128-gcm@openssh.com
                    457: .It
                    458: aes256-gcm@openssh.com
                    459: .It
                    460: arcfour
                    461: .It
                    462: arcfour128
                    463: .It
                    464: arcfour256
                    465: .It
                    466: blowfish-cbc
                    467: .It
                    468: cast128-cbc
                    469: .It
                    470: chacha20-poly1305@openssh.com
                    471: .El
1.167     djm       472: .Pp
1.52      jmc       473: The default is:
1.173     naddy     474: .Bd -literal -offset indent
                    475: aes128-ctr,aes192-ctr,aes256-ctr,
1.153     markus    476: aes128-gcm@openssh.com,aes256-gcm@openssh.com,
1.173     naddy     477: chacha20-poly1305@openssh.com
1.1       stevesk   478: .Ed
1.167     djm       479: .Pp
                    480: The list of available ciphers may also be obtained using the
                    481: .Fl Q
                    482: option of
1.188     djm       483: .Xr ssh 1
                    484: with an argument of
                    485: .Dq cipher .
1.1       stevesk   486: .It Cm ClientAliveCountMax
1.48      jmc       487: Sets the number of client alive messages (see below) which may be
1.1       stevesk   488: sent without
1.52      jmc       489: .Xr sshd 8
1.17      jmc       490: receiving any messages back from the client.
                    491: If this threshold is reached while client alive messages are being sent,
1.52      jmc       492: sshd will disconnect the client, terminating the session.
1.17      jmc       493: It is important to note that the use of client alive messages is very
                    494: different from
1.27      markus    495: .Cm TCPKeepAlive
1.17      jmc       496: (below).
                    497: The client alive messages are sent through the encrypted channel
                    498: and therefore will not be spoofable.
                    499: The TCP keepalive option enabled by
1.27      markus    500: .Cm TCPKeepAlive
1.17      jmc       501: is spoofable.
                    502: The client alive mechanism is valuable when the client or
1.1       stevesk   503: server depend on knowing when a connection has become inactive.
                    504: .Pp
1.17      jmc       505: The default value is 3.
                    506: If
1.1       stevesk   507: .Cm ClientAliveInterval
1.48      jmc       508: (see below) is set to 15, and
1.1       stevesk   509: .Cm ClientAliveCountMax
1.52      jmc       510: is left at the default, unresponsive SSH clients
1.1       stevesk   511: will be disconnected after approximately 45 seconds.
1.57      markus    512: This option applies to protocol version 2 only.
1.42      djm       513: .It Cm ClientAliveInterval
                    514: Sets a timeout interval in seconds after which if no data has been received
                    515: from the client,
1.52      jmc       516: .Xr sshd 8
1.42      djm       517: will send a message through the encrypted
                    518: channel to request a response from the client.
                    519: The default
                    520: is 0, indicating that these messages will not be sent to the client.
                    521: This option applies to protocol version 2 only.
1.3       markus    522: .It Cm Compression
1.44      markus    523: Specifies whether compression is allowed, or delayed until
                    524: the user has authenticated successfully.
1.3       markus    525: The argument must be
1.44      markus    526: .Dq yes ,
                    527: .Dq delayed ,
1.3       markus    528: or
                    529: .Dq no .
                    530: The default is
1.44      markus    531: .Dq delayed .
1.1       stevesk   532: .It Cm DenyGroups
                    533: This keyword can be followed by a list of group name patterns, separated
                    534: by spaces.
                    535: Login is disallowed for users whose primary group or supplementary
                    536: group list matches one of the patterns.
                    537: Only group names are valid; a numerical group ID is not recognized.
                    538: By default, login is allowed for all groups.
1.54      jmc       539: The allow/deny directives are processed in the following order:
                    540: .Cm DenyUsers ,
                    541: .Cm AllowUsers ,
                    542: .Cm DenyGroups ,
                    543: and finally
                    544: .Cm AllowGroups .
1.49      jmc       545: .Pp
1.161     jmc       546: See PATTERNS in
1.49      jmc       547: .Xr ssh_config 5
                    548: for more information on patterns.
1.1       stevesk   549: .It Cm DenyUsers
                    550: This keyword can be followed by a list of user name patterns, separated
                    551: by spaces.
                    552: Login is disallowed for user names that match one of the patterns.
                    553: Only user names are valid; a numerical user ID is not recognized.
                    554: By default, login is allowed for all users.
                    555: If the pattern takes the form USER@HOST then USER and HOST
                    556: are separately checked, restricting logins to particular
                    557: users from particular hosts.
1.54      jmc       558: The allow/deny directives are processed in the following order:
                    559: .Cm DenyUsers ,
                    560: .Cm AllowUsers ,
                    561: .Cm DenyGroups ,
                    562: and finally
                    563: .Cm AllowGroups .
1.49      jmc       564: .Pp
1.161     jmc       565: See PATTERNS in
1.49      jmc       566: .Xr ssh_config 5
                    567: for more information on patterns.
1.183     djm       568: .It Cm FingerprintHash
                    569: Specifies the hash algorithm used when logging key fingerprints.
                    570: Valid options are:
                    571: .Dq md5
                    572: and
                    573: .Dq sha256 .
                    574: The default is
                    575: .Dq sha256 .
1.67      dtucker   576: .It Cm ForceCommand
                    577: Forces the execution of the command specified by
                    578: .Cm ForceCommand ,
1.84      djm       579: ignoring any command supplied by the client and
                    580: .Pa ~/.ssh/rc
                    581: if present.
1.67      dtucker   582: The command is invoked by using the user's login shell with the -c option.
                    583: This applies to shell, command, or subsystem execution.
                    584: It is most useful inside a
                    585: .Cm Match
                    586: block.
                    587: The command originally supplied by the client is available in the
                    588: .Ev SSH_ORIGINAL_COMMAND
                    589: environment variable.
1.82      djm       590: Specifying a command of
                    591: .Dq internal-sftp
                    592: will force the use of an in-process sftp server that requires no support
                    593: files when used with
                    594: .Cm ChrootDirectory .
1.1       stevesk   595: .It Cm GatewayPorts
                    596: Specifies whether remote hosts are allowed to connect to ports
                    597: forwarded for the client.
                    598: By default,
1.52      jmc       599: .Xr sshd 8
1.15      jmc       600: binds remote port forwardings to the loopback address.
                    601: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   602: .Cm GatewayPorts
1.52      jmc       603: can be used to specify that sshd
1.39      djm       604: should allow remote port forwardings to bind to non-loopback addresses, thus
                    605: allowing other hosts to connect.
                    606: The argument may be
                    607: .Dq no
                    608: to force remote port forwardings to be available to the local host only,
1.1       stevesk   609: .Dq yes
1.39      djm       610: to force remote port forwardings to bind to the wildcard address, or
                    611: .Dq clientspecified
                    612: to allow the client to select the address to which the forwarding is bound.
1.1       stevesk   613: The default is
                    614: .Dq no .
1.23      markus    615: .It Cm GSSAPIAuthentication
1.25      markus    616: Specifies whether user authentication based on GSSAPI is allowed.
1.26      djm       617: The default is
1.23      markus    618: .Dq no .
                    619: Note that this option applies to protocol version 2 only.
                    620: .It Cm GSSAPICleanupCredentials
                    621: Specifies whether to automatically destroy the user's credentials cache
                    622: on logout.
                    623: The default is
                    624: .Dq yes .
                    625: Note that this option applies to protocol version 2 only.
1.203     djm       626: .It Cm GSSAPIStrictAcceptorCheck
                    627: Determines whether to be strict about the identity of the GSSAPI acceptor
                    628: a client authenticates against.
                    629: If set to
                    630: .Dq yes
                    631: then the client must authenticate against the
                    632: .Pa host
                    633: service on the current hostname.
                    634: If set to
                    635: .Dq no
                    636: then the client may authenticate against any service key stored in the
                    637: machine's default store.
                    638: This facility is provided to assist with operation on multi homed machines.
                    639: The default is
                    640: .Dq yes .
1.189     djm       641: .It Cm HostbasedAcceptedKeyTypes
                    642: Specifies the key types that will be accepted for hostbased authentication
                    643: as a comma-separated pattern list.
                    644: The default
                    645: .Dq *
                    646: will allow all key types.
                    647: The
                    648: .Fl Q
                    649: option of
                    650: .Xr ssh 1
                    651: may be used to list supported key types.
1.1       stevesk   652: .It Cm HostbasedAuthentication
                    653: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    654: with successful public key client host authentication is allowed
1.50      jmc       655: (host-based authentication).
1.1       stevesk   656: This option is similar to
                    657: .Cm RhostsRSAAuthentication
                    658: and applies to protocol version 2 only.
1.70      dtucker   659: The default is
                    660: .Dq no .
                    661: .It Cm HostbasedUsesNameFromPacketOnly
                    662: Specifies whether or not the server will attempt to perform a reverse
                    663: name lookup when matching the name in the
                    664: .Pa ~/.shosts ,
                    665: .Pa ~/.rhosts ,
                    666: and
                    667: .Pa /etc/hosts.equiv
                    668: files during
                    669: .Cm HostbasedAuthentication .
                    670: A setting of
                    671: .Dq yes
                    672: means that
                    673: .Xr sshd 8
                    674: uses the name supplied by the client rather than
                    675: attempting to resolve the name from the TCP connection itself.
1.1       stevesk   676: The default is
                    677: .Dq no .
1.117     djm       678: .It Cm HostCertificate
                    679: Specifies a file containing a public host certificate.
                    680: The certificate's public key must match a private host key already specified
                    681: by
                    682: .Cm HostKey .
                    683: The default behaviour of
                    684: .Xr sshd 8
                    685: is not to load any certificates.
1.1       stevesk   686: .It Cm HostKey
                    687: Specifies a file containing a private host key
                    688: used by SSH.
                    689: The default is
                    690: .Pa /etc/ssh/ssh_host_key
                    691: for protocol version 1, and
1.126     djm       692: .Pa /etc/ssh/ssh_host_dsa_key ,
1.169     naddy     693: .Pa /etc/ssh/ssh_host_ecdsa_key ,
                    694: .Pa /etc/ssh/ssh_host_ed25519_key
1.126     djm       695: and
1.1       stevesk   696: .Pa /etc/ssh/ssh_host_rsa_key
                    697: for protocol version 2.
                    698: Note that
1.52      jmc       699: .Xr sshd 8
1.1       stevesk   700: will refuse to use a file if it is group/world-accessible.
                    701: It is possible to have multiple host key files.
                    702: .Dq rsa1
                    703: keys are used for version 1 and
1.126     djm       704: .Dq dsa ,
1.169     naddy     705: .Dq ecdsa ,
                    706: .Dq ed25519
1.1       stevesk   707: or
                    708: .Dq rsa
                    709: are used for version 2 of the SSH protocol.
1.162     markus    710: It is also possible to specify public host key files instead.
                    711: In this case operations on the private key will be delegated
                    712: to an
                    713: .Xr ssh-agent 1 .
                    714: .It Cm HostKeyAgent
                    715: Identifies the UNIX-domain socket used to communicate
                    716: with an agent that has access to the private host keys.
                    717: If
                    718: .Dq SSH_AUTH_SOCK
                    719: is specified, the location of the socket will be read from the
                    720: .Ev SSH_AUTH_SOCK
                    721: environment variable.
1.1       stevesk   722: .It Cm IgnoreRhosts
                    723: Specifies that
                    724: .Pa .rhosts
                    725: and
                    726: .Pa .shosts
                    727: files will not be used in
                    728: .Cm RhostsRSAAuthentication
                    729: or
                    730: .Cm HostbasedAuthentication .
                    731: .Pp
                    732: .Pa /etc/hosts.equiv
                    733: and
                    734: .Pa /etc/shosts.equiv
                    735: are still used.
                    736: The default is
                    737: .Dq yes .
                    738: .It Cm IgnoreUserKnownHosts
                    739: Specifies whether
1.52      jmc       740: .Xr sshd 8
1.1       stevesk   741: should ignore the user's
1.41      djm       742: .Pa ~/.ssh/known_hosts
1.1       stevesk   743: during
                    744: .Cm RhostsRSAAuthentication
                    745: or
                    746: .Cm HostbasedAuthentication .
                    747: The default is
                    748: .Dq no .
1.129     djm       749: .It Cm IPQoS
                    750: Specifies the IPv4 type-of-service or DSCP class for the connection.
                    751: Accepted values are
                    752: .Dq af11 ,
                    753: .Dq af12 ,
                    754: .Dq af13 ,
1.136     djm       755: .Dq af21 ,
1.129     djm       756: .Dq af22 ,
                    757: .Dq af23 ,
                    758: .Dq af31 ,
                    759: .Dq af32 ,
                    760: .Dq af33 ,
                    761: .Dq af41 ,
                    762: .Dq af42 ,
                    763: .Dq af43 ,
                    764: .Dq cs0 ,
                    765: .Dq cs1 ,
                    766: .Dq cs2 ,
                    767: .Dq cs3 ,
                    768: .Dq cs4 ,
                    769: .Dq cs5 ,
                    770: .Dq cs6 ,
                    771: .Dq cs7 ,
                    772: .Dq ef ,
                    773: .Dq lowdelay ,
                    774: .Dq throughput ,
                    775: .Dq reliability ,
                    776: or a numeric value.
1.131     djm       777: This option may take one or two arguments, separated by whitespace.
1.129     djm       778: If one argument is specified, it is used as the packet class unconditionally.
                    779: If two values are specified, the first is automatically selected for
                    780: interactive sessions and the second for non-interactive sessions.
                    781: The default is
                    782: .Dq lowdelay
                    783: for interactive sessions and
                    784: .Dq throughput
                    785: for non-interactive sessions.
1.171     jmc       786: .It Cm KbdInteractiveAuthentication
                    787: Specifies whether to allow keyboard-interactive authentication.
                    788: The argument to this keyword must be
                    789: .Dq yes
                    790: or
                    791: .Dq no .
                    792: The default is to use whatever value
                    793: .Cm ChallengeResponseAuthentication
                    794: is set to
                    795: (by default
                    796: .Dq yes ) .
1.1       stevesk   797: .It Cm KerberosAuthentication
1.24      markus    798: Specifies whether the password provided by the user for
1.1       stevesk   799: .Cm PasswordAuthentication
1.24      markus    800: will be validated through the Kerberos KDC.
1.1       stevesk   801: To use this option, the server needs a
                    802: Kerberos servtab which allows the verification of the KDC's identity.
1.52      jmc       803: The default is
1.29      dtucker   804: .Dq no .
                    805: .It Cm KerberosGetAFSToken
1.45      djm       806: If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
1.29      dtucker   807: an AFS token before accessing the user's home directory.
1.52      jmc       808: The default is
1.1       stevesk   809: .Dq no .
                    810: .It Cm KerberosOrLocalPasswd
1.52      jmc       811: If password authentication through Kerberos fails then
1.1       stevesk   812: the password will be validated via any additional local mechanism
                    813: such as
                    814: .Pa /etc/passwd .
1.52      jmc       815: The default is
1.1       stevesk   816: .Dq yes .
                    817: .It Cm KerberosTicketCleanup
                    818: Specifies whether to automatically destroy the user's ticket cache
                    819: file on logout.
1.52      jmc       820: The default is
1.1       stevesk   821: .Dq yes .
1.127     djm       822: .It Cm KexAlgorithms
                    823: Specifies the available KEX (Key Exchange) algorithms.
                    824: Multiple algorithms must be comma-separated.
1.173     naddy     825: The supported algorithms are:
                    826: .Pp
                    827: .Bl -item -compact -offset indent
                    828: .It
                    829: curve25519-sha256@libssh.org
                    830: .It
                    831: diffie-hellman-group1-sha1
                    832: .It
                    833: diffie-hellman-group14-sha1
                    834: .It
                    835: diffie-hellman-group-exchange-sha1
                    836: .It
                    837: diffie-hellman-group-exchange-sha256
                    838: .It
                    839: ecdh-sha2-nistp256
                    840: .It
                    841: ecdh-sha2-nistp384
                    842: .It
                    843: ecdh-sha2-nistp521
                    844: .El
                    845: .Pp
                    846: The default is:
1.170     dtucker   847: .Bd -literal -offset indent
                    848: curve25519-sha256@libssh.org,
                    849: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
                    850: diffie-hellman-group-exchange-sha256,
1.173     naddy     851: diffie-hellman-group14-sha1
1.170     dtucker   852: .Ed
1.188     djm       853: .Pp
                    854: The list of available key exchange algorithms may also be obtained using the
                    855: .Fl Q
                    856: option of
                    857: .Xr ssh 1
                    858: with an argument of
                    859: .Dq kex .
1.1       stevesk   860: .It Cm KeyRegenerationInterval
                    861: In protocol version 1, the ephemeral server key is automatically regenerated
                    862: after this many seconds (if it has been used).
                    863: The purpose of regeneration is to prevent
                    864: decrypting captured sessions by later breaking into the machine and
                    865: stealing the keys.
                    866: The key is never stored anywhere.
                    867: If the value is 0, the key is never regenerated.
                    868: The default is 3600 (seconds).
                    869: .It Cm ListenAddress
                    870: Specifies the local addresses
1.52      jmc       871: .Xr sshd 8
1.1       stevesk   872: should listen on.
                    873: The following forms may be used:
                    874: .Pp
                    875: .Bl -item -offset indent -compact
                    876: .It
                    877: .Cm ListenAddress
                    878: .Sm off
1.180     jmc       879: .Ar host | Ar IPv4_addr | Ar IPv6_addr
1.1       stevesk   880: .Sm on
                    881: .It
                    882: .Cm ListenAddress
                    883: .Sm off
1.180     jmc       884: .Ar host | Ar IPv4_addr : Ar port
1.1       stevesk   885: .Sm on
                    886: .It
                    887: .Cm ListenAddress
                    888: .Sm off
                    889: .Oo
1.180     jmc       890: .Ar host | Ar IPv6_addr Oc : Ar port
1.1       stevesk   891: .Sm on
                    892: .El
                    893: .Pp
                    894: If
                    895: .Ar port
                    896: is not specified,
1.200     dtucker   897: sshd will listen on the address and all
1.1       stevesk   898: .Cm Port
1.17      jmc       899: options specified.
                    900: The default is to listen on all local addresses.
1.15      jmc       901: Multiple
1.1       stevesk   902: .Cm ListenAddress
1.17      jmc       903: options are permitted.
1.1       stevesk   904: .It Cm LoginGraceTime
                    905: The server disconnects after this time if the user has not
                    906: successfully logged in.
                    907: If the value is 0, there is no time limit.
1.12      stevesk   908: The default is 120 seconds.
1.1       stevesk   909: .It Cm LogLevel
                    910: Gives the verbosity level that is used when logging messages from
1.53      jmc       911: .Xr sshd 8 .
1.1       stevesk   912: The possible values are:
1.52      jmc       913: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.15      jmc       914: The default is INFO.
                    915: DEBUG and DEBUG1 are equivalent.
                    916: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    917: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   918: .It Cm MACs
                    919: Specifies the available MAC (message authentication code) algorithms.
                    920: The MAC algorithm is used in protocol version 2
                    921: for data integrity protection.
                    922: Multiple algorithms must be comma-separated.
1.152     markus    923: The algorithms that contain
                    924: .Dq -etm
                    925: calculate the MAC after encryption (encrypt-then-mac).
                    926: These are considered safer and their use recommended.
1.173     naddy     927: The supported MACs are:
                    928: .Pp
                    929: .Bl -item -compact -offset indent
                    930: .It
                    931: hmac-md5
                    932: .It
                    933: hmac-md5-96
                    934: .It
                    935: hmac-ripemd160
                    936: .It
                    937: hmac-sha1
                    938: .It
                    939: hmac-sha1-96
                    940: .It
                    941: hmac-sha2-256
                    942: .It
                    943: hmac-sha2-512
                    944: .It
                    945: umac-64@openssh.com
                    946: .It
                    947: umac-128@openssh.com
                    948: .It
                    949: hmac-md5-etm@openssh.com
                    950: .It
                    951: hmac-md5-96-etm@openssh.com
                    952: .It
                    953: hmac-ripemd160-etm@openssh.com
                    954: .It
                    955: hmac-sha1-etm@openssh.com
                    956: .It
                    957: hmac-sha1-96-etm@openssh.com
                    958: .It
                    959: hmac-sha2-256-etm@openssh.com
                    960: .It
                    961: hmac-sha2-512-etm@openssh.com
                    962: .It
                    963: umac-64-etm@openssh.com
                    964: .It
                    965: umac-128-etm@openssh.com
                    966: .El
                    967: .Pp
1.52      jmc       968: The default is:
1.77      jmc       969: .Bd -literal -offset indent
1.152     markus    970: umac-64-etm@openssh.com,umac-128-etm@openssh.com,
                    971: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1.173     naddy     972: umac-64@openssh.com,umac-128@openssh.com,
                    973: hmac-sha2-256,hmac-sha2-512
1.77      jmc       974: .Ed
1.188     djm       975: .Pp
                    976: The list of available MAC algorithms may also be obtained using the
                    977: .Fl Q
                    978: option of
                    979: .Xr ssh 1
                    980: with an argument of
                    981: .Dq mac .
1.60      dtucker   982: .It Cm Match
1.61      jmc       983: Introduces a conditional block.
1.65      dtucker   984: If all of the criteria on the
1.60      dtucker   985: .Cm Match
1.65      dtucker   986: line are satisfied, the keywords on the following lines override those
                    987: set in the global section of the config file, until either another
1.60      dtucker   988: .Cm Match
1.65      dtucker   989: line or the end of the file.
1.172     djm       990: If a keyword appears in multiple
                    991: .Cm Match
1.177     sobrado   992: blocks that are satisfied, only the first instance of the keyword is
1.172     djm       993: applied.
1.91      djm       994: .Pp
1.61      jmc       995: The arguments to
1.60      dtucker   996: .Cm Match
1.163     dtucker   997: are one or more criteria-pattern pairs or the single token
                    998: .Cm All
                    999: which matches all criteria.
1.60      dtucker  1000: The available criteria are
                   1001: .Cm User ,
1.69      dtucker  1002: .Cm Group ,
1.60      dtucker  1003: .Cm Host ,
1.139     dtucker  1004: .Cm LocalAddress ,
                   1005: .Cm LocalPort ,
1.60      dtucker  1006: and
                   1007: .Cm Address .
1.91      djm      1008: The match patterns may consist of single entries or comma-separated
                   1009: lists and may use the wildcard and negation operators described in the
1.161     jmc      1010: PATTERNS section of
1.92      djm      1011: .Xr ssh_config 5 .
1.91      djm      1012: .Pp
                   1013: The patterns in an
                   1014: .Cm Address
                   1015: criteria may additionally contain addresses to match in CIDR
1.93      jmc      1016: address/masklen format, e.g.\&
1.91      djm      1017: .Dq 192.0.2.0/24
                   1018: or
                   1019: .Dq 3ffe:ffff::/32 .
                   1020: Note that the mask length provided must be consistent with the address -
                   1021: it is an error to specify a mask length that is too long for the address
1.93      jmc      1022: or one with bits set in this host portion of the address.
                   1023: For example,
1.91      djm      1024: .Dq 192.0.2.0/33
                   1025: and
1.93      jmc      1026: .Dq 192.0.2.0/8
1.91      djm      1027: respectively.
                   1028: .Pp
1.60      dtucker  1029: Only a subset of keywords may be used on the lines following a
                   1030: .Cm Match
                   1031: keyword.
                   1032: Available keywords are
1.142     jmc      1033: .Cm AcceptEnv ,
1.99      okan     1034: .Cm AllowAgentForwarding ,
1.142     jmc      1035: .Cm AllowGroups ,
1.193     djm      1036: .Cm AllowStreamLocalForwarding ,
1.62      dtucker  1037: .Cm AllowTcpForwarding ,
1.141     markus   1038: .Cm AllowUsers ,
1.149     djm      1039: .Cm AuthenticationMethods ,
1.146     djm      1040: .Cm AuthorizedKeysCommand ,
                   1041: .Cm AuthorizedKeysCommandUser ,
1.147     jmc      1042: .Cm AuthorizedKeysFile ,
1.123     djm      1043: .Cm AuthorizedPrincipalsFile ,
1.72      dtucker  1044: .Cm Banner ,
1.85      djm      1045: .Cm ChrootDirectory ,
1.141     markus   1046: .Cm DenyGroups ,
                   1047: .Cm DenyUsers ,
1.67      dtucker  1048: .Cm ForceCommand ,
1.194     djm      1049: .Cm GatewayPorts ,
1.193     djm      1050: .Cm GSSAPIAuthentication ,
1.189     djm      1051: .Cm HostbasedAcceptedKeyTypes ,
1.87      djm      1052: .Cm HostbasedAuthentication ,
1.123     djm      1053: .Cm HostbasedUsesNameFromPacketOnly ,
1.193     djm      1054: .Cm IPQoS ,
1.74      jmc      1055: .Cm KbdInteractiveAuthentication ,
1.72      dtucker  1056: .Cm KerberosAuthentication ,
1.95      dtucker  1057: .Cm MaxAuthTries ,
1.94      dtucker  1058: .Cm MaxSessions ,
1.72      dtucker  1059: .Cm PasswordAuthentication ,
1.97      djm      1060: .Cm PermitEmptyPasswords ,
1.66      dtucker  1061: .Cm PermitOpen ,
1.79      dtucker  1062: .Cm PermitRootLogin ,
1.164     djm      1063: .Cm PermitTTY ,
1.123     djm      1064: .Cm PermitTunnel ,
1.174     djm      1065: .Cm PermitUserRC ,
1.189     djm      1066: .Cm PubkeyAcceptedKeyTypes ,
1.107     dtucker  1067: .Cm PubkeyAuthentication ,
1.159     dtucker  1068: .Cm RekeyLimit ,
1.193     djm      1069: .Cm RevokedKeys ,
1.142     jmc      1070: .Cm RhostsRSAAuthentication ,
1.194     djm      1071: .Cm RSAAuthentication ,
1.193     djm      1072: .Cm StreamLocalBindMask ,
                   1073: .Cm StreamLocalBindUnlink ,
                   1074: .Cm TrustedUserCAKeys ,
1.66      dtucker  1075: .Cm X11DisplayOffset ,
1.101     djm      1076: .Cm X11Forwarding
1.60      dtucker  1077: and
1.102     djm      1078: .Cm X11UseLocalHost .
1.33      dtucker  1079: .It Cm MaxAuthTries
                   1080: Specifies the maximum number of authentication attempts permitted per
1.35      jmc      1081: connection.
                   1082: Once the number of failures reaches half this value,
                   1083: additional failures are logged.
                   1084: The default is 6.
1.90      djm      1085: .It Cm MaxSessions
                   1086: Specifies the maximum number of open sessions permitted per network connection.
                   1087: The default is 10.
1.1       stevesk  1088: .It Cm MaxStartups
                   1089: Specifies the maximum number of concurrent unauthenticated connections to the
1.52      jmc      1090: SSH daemon.
1.1       stevesk  1091: Additional connections will be dropped until authentication succeeds or the
                   1092: .Cm LoginGraceTime
                   1093: expires for a connection.
1.156     dtucker  1094: The default is 10:30:100.
1.1       stevesk  1095: .Pp
                   1096: Alternatively, random early drop can be enabled by specifying
                   1097: the three colon separated values
                   1098: .Dq start:rate:full
1.51      jmc      1099: (e.g. "10:30:60").
1.53      jmc      1100: .Xr sshd 8
1.1       stevesk  1101: will refuse connection attempts with a probability of
                   1102: .Dq rate/100
                   1103: (30%)
                   1104: if there are currently
                   1105: .Dq start
                   1106: (10)
                   1107: unauthenticated connections.
                   1108: The probability increases linearly and all connection attempts
                   1109: are refused if the number of unauthenticated connections reaches
                   1110: .Dq full
                   1111: (60).
                   1112: .It Cm PasswordAuthentication
                   1113: Specifies whether password authentication is allowed.
                   1114: The default is
                   1115: .Dq yes .
                   1116: .It Cm PermitEmptyPasswords
                   1117: When password authentication is allowed, it specifies whether the
                   1118: server allows login to accounts with empty password strings.
                   1119: The default is
                   1120: .Dq no .
1.62      dtucker  1121: .It Cm PermitOpen
                   1122: Specifies the destinations to which TCP port forwarding is permitted.
                   1123: The forwarding specification must be one of the following forms:
                   1124: .Pp
                   1125: .Bl -item -offset indent -compact
                   1126: .It
                   1127: .Cm PermitOpen
                   1128: .Sm off
                   1129: .Ar host : port
                   1130: .Sm on
                   1131: .It
                   1132: .Cm PermitOpen
                   1133: .Sm off
                   1134: .Ar IPv4_addr : port
                   1135: .Sm on
                   1136: .It
                   1137: .Cm PermitOpen
                   1138: .Sm off
                   1139: .Ar \&[ IPv6_addr \&] : port
                   1140: .Sm on
                   1141: .El
                   1142: .Pp
1.68      dtucker  1143: Multiple forwards may be specified by separating them with whitespace.
1.62      dtucker  1144: An argument of
                   1145: .Dq any
                   1146: can be used to remove all restrictions and permit any forwarding requests.
1.140     dtucker  1147: An argument of
                   1148: .Dq none
                   1149: can be used to prohibit all forwarding requests.
1.63      jmc      1150: By default all port forwarding requests are permitted.
1.1       stevesk  1151: .It Cm PermitRootLogin
1.38      jmc      1152: Specifies whether root can log in using
1.1       stevesk  1153: .Xr ssh 1 .
                   1154: The argument must be
                   1155: .Dq yes ,
                   1156: .Dq without-password ,
1.52      jmc      1157: .Dq forced-commands-only ,
1.1       stevesk  1158: or
                   1159: .Dq no .
                   1160: The default is
1.196     djm      1161: .Dq no .
1.1       stevesk  1162: .Pp
                   1163: If this option is set to
1.52      jmc      1164: .Dq without-password ,
1.1       stevesk  1165: password authentication is disabled for root.
                   1166: .Pp
                   1167: If this option is set to
1.52      jmc      1168: .Dq forced-commands-only ,
1.1       stevesk  1169: root login with public key authentication will be allowed,
                   1170: but only if the
                   1171: .Ar command
                   1172: option has been specified
                   1173: (which may be useful for taking remote backups even if root login is
1.17      jmc      1174: normally not allowed).
                   1175: All other authentication methods are disabled for root.
1.1       stevesk  1176: .Pp
                   1177: If this option is set to
1.52      jmc      1178: .Dq no ,
1.38      jmc      1179: root is not allowed to log in.
1.46      reyk     1180: .It Cm PermitTunnel
                   1181: Specifies whether
                   1182: .Xr tun 4
                   1183: device forwarding is allowed.
1.47      reyk     1184: The argument must be
                   1185: .Dq yes ,
1.58      stevesk  1186: .Dq point-to-point
                   1187: (layer 3),
                   1188: .Dq ethernet
                   1189: (layer 2), or
1.47      reyk     1190: .Dq no .
1.58      stevesk  1191: Specifying
                   1192: .Dq yes
                   1193: permits both
                   1194: .Dq point-to-point
                   1195: and
                   1196: .Dq ethernet .
1.46      reyk     1197: The default is
                   1198: .Dq no .
1.178     djm      1199: .Pp
                   1200: Independent of this setting, the permissions of the selected
                   1201: .Xr tun 4
                   1202: device must allow access to the user.
1.164     djm      1203: .It Cm PermitTTY
                   1204: Specifies whether
1.165     jmc      1205: .Xr pty 4
1.164     djm      1206: allocation is permitted.
                   1207: The default is
                   1208: .Dq yes .
1.6       markus   1209: .It Cm PermitUserEnvironment
                   1210: Specifies whether
                   1211: .Pa ~/.ssh/environment
1.9       stevesk  1212: and
1.6       markus   1213: .Cm environment=
                   1214: options in
                   1215: .Pa ~/.ssh/authorized_keys
1.9       stevesk  1216: are processed by
1.52      jmc      1217: .Xr sshd 8 .
1.6       markus   1218: The default is
                   1219: .Dq no .
1.9       stevesk  1220: Enabling environment processing may enable users to bypass access
                   1221: restrictions in some configurations using mechanisms such as
                   1222: .Ev LD_PRELOAD .
1.174     djm      1223: .It Cm PermitUserRC
                   1224: Specifies whether any
                   1225: .Pa ~/.ssh/rc
                   1226: file is executed.
                   1227: The default is
                   1228: .Dq yes .
1.1       stevesk  1229: .It Cm PidFile
1.4       stevesk  1230: Specifies the file that contains the process ID of the
1.195     dtucker  1231: SSH daemon, or
                   1232: .Dq none
                   1233: to not write one.
1.1       stevesk  1234: The default is
                   1235: .Pa /var/run/sshd.pid .
                   1236: .It Cm Port
                   1237: Specifies the port number that
1.52      jmc      1238: .Xr sshd 8
1.1       stevesk  1239: listens on.
                   1240: The default is 22.
                   1241: Multiple options of this type are permitted.
                   1242: See also
                   1243: .Cm ListenAddress .
                   1244: .It Cm PrintLastLog
                   1245: Specifies whether
1.52      jmc      1246: .Xr sshd 8
1.36      jaredy   1247: should print the date and time of the last user login when a user logs
                   1248: in interactively.
1.1       stevesk  1249: The default is
                   1250: .Dq yes .
                   1251: .It Cm PrintMotd
                   1252: Specifies whether
1.52      jmc      1253: .Xr sshd 8
1.1       stevesk  1254: should print
                   1255: .Pa /etc/motd
                   1256: when a user logs in interactively.
                   1257: (On some systems it is also printed by the shell,
                   1258: .Pa /etc/profile ,
                   1259: or equivalent.)
                   1260: The default is
                   1261: .Dq yes .
                   1262: .It Cm Protocol
                   1263: Specifies the protocol versions
1.52      jmc      1264: .Xr sshd 8
1.5       stevesk  1265: supports.
1.1       stevesk  1266: The possible values are
1.52      jmc      1267: .Sq 1
1.1       stevesk  1268: and
1.52      jmc      1269: .Sq 2 .
1.1       stevesk  1270: Multiple versions must be comma-separated.
                   1271: The default is
1.109     jmc      1272: .Sq 2 .
1.5       stevesk  1273: Note that the order of the protocol list does not indicate preference,
                   1274: because the client selects among multiple protocol versions offered
                   1275: by the server.
                   1276: Specifying
                   1277: .Dq 2,1
                   1278: is identical to
                   1279: .Dq 1,2 .
1.189     djm      1280: .It Cm PubkeyAcceptedKeyTypes
                   1281: Specifies the key types that will be accepted for public key authentication
                   1282: as a comma-separated pattern list.
                   1283: The default
                   1284: .Dq *
                   1285: will allow all key types.
                   1286: The
                   1287: .Fl Q
                   1288: option of
                   1289: .Xr ssh 1
                   1290: may be used to list supported key types.
1.1       stevesk  1291: .It Cm PubkeyAuthentication
                   1292: Specifies whether public key authentication is allowed.
                   1293: The default is
                   1294: .Dq yes .
                   1295: Note that this option applies to protocol version 2 only.
1.159     dtucker  1296: .It Cm RekeyLimit
                   1297: Specifies the maximum amount of data that may be transmitted before the
                   1298: session key is renegotiated, optionally followed a maximum amount of
                   1299: time that may pass before the session key is renegotiated.
                   1300: The first argument is specified in bytes and may have a suffix of
                   1301: .Sq K ,
                   1302: .Sq M ,
                   1303: or
                   1304: .Sq G
                   1305: to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
                   1306: The default is between
                   1307: .Sq 1G
                   1308: and
                   1309: .Sq 4G ,
                   1310: depending on the cipher.
                   1311: The optional second value is specified in seconds and may use any of the
                   1312: units documented in the
                   1313: .Sx TIME FORMATS
1.160     jmc      1314: section.
1.159     dtucker  1315: The default value for
                   1316: .Cm RekeyLimit
                   1317: is
                   1318: .Dq default none ,
                   1319: which means that rekeying is performed after the cipher's default amount
                   1320: of data has been sent or received and no time based rekeying is done.
                   1321: This option applies to protocol version 2 only.
1.118     djm      1322: .It Cm RevokedKeys
1.195     dtucker  1323: Specifies revoked public keys file, or
                   1324: .Dq none
                   1325: to not use one.
1.118     djm      1326: Keys listed in this file will be refused for public key authentication.
                   1327: Note that if this file is not readable, then public key authentication will
                   1328: be refused for all users.
1.154     djm      1329: Keys may be specified as a text file, listing one public key per line, or as
                   1330: an OpenSSH Key Revocation List (KRL) as generated by
1.155     jmc      1331: .Xr ssh-keygen 1 .
1.161     jmc      1332: For more information on KRLs, see the KEY REVOCATION LISTS section in
1.154     djm      1333: .Xr ssh-keygen 1 .
1.1       stevesk  1334: .It Cm RhostsRSAAuthentication
                   1335: Specifies whether rhosts or /etc/hosts.equiv authentication together
                   1336: with successful RSA host authentication is allowed.
                   1337: The default is
                   1338: .Dq no .
                   1339: This option applies to protocol version 1 only.
                   1340: .It Cm RSAAuthentication
                   1341: Specifies whether pure RSA authentication is allowed.
                   1342: The default is
                   1343: .Dq yes .
                   1344: This option applies to protocol version 1 only.
                   1345: .It Cm ServerKeyBits
                   1346: Defines the number of bits in the ephemeral protocol version 1 server key.
1.205   ! djm      1347: The default and minimum value is 1024.
1.175     millert  1348: .It Cm StreamLocalBindMask
                   1349: Sets the octal file creation mode mask
                   1350: .Pq umask
                   1351: used when creating a Unix-domain socket file for local or remote
                   1352: port forwarding.
                   1353: This option is only used for port forwarding to a Unix-domain socket file.
                   1354: .Pp
                   1355: The default value is 0177, which creates a Unix-domain socket file that is
                   1356: readable and writable only by the owner.
                   1357: Note that not all operating systems honor the file mode on Unix-domain
                   1358: socket files.
                   1359: .It Cm StreamLocalBindUnlink
                   1360: Specifies whether to remove an existing Unix-domain socket file for local
                   1361: or remote port forwarding before creating a new one.
                   1362: If the socket file already exists and
                   1363: .Cm StreamLocalBindUnlink
                   1364: is not enabled,
                   1365: .Nm sshd
                   1366: will be unable to forward the port to the Unix-domain socket file.
                   1367: This option is only used for port forwarding to a Unix-domain socket file.
                   1368: .Pp
                   1369: The argument must be
                   1370: .Dq yes
                   1371: or
                   1372: .Dq no .
                   1373: The default is
                   1374: .Dq no .
1.1       stevesk  1375: .It Cm StrictModes
                   1376: Specifies whether
1.52      jmc      1377: .Xr sshd 8
1.1       stevesk  1378: should check file modes and ownership of the
                   1379: user's files and home directory before accepting login.
                   1380: This is normally desirable because novices sometimes accidentally leave their
                   1381: directory or files world-writable.
                   1382: The default is
                   1383: .Dq yes .
1.112     djm      1384: Note that this does not apply to
                   1385: .Cm ChrootDirectory ,
                   1386: whose permissions and ownership are checked unconditionally.
1.1       stevesk  1387: .It Cm Subsystem
1.51      jmc      1388: Configures an external subsystem (e.g. file transfer daemon).
1.59      djm      1389: Arguments should be a subsystem name and a command (with optional arguments)
                   1390: to execute upon subsystem request.
1.80      djm      1391: .Pp
1.1       stevesk  1392: The command
                   1393: .Xr sftp-server 8
                   1394: implements the
                   1395: .Dq sftp
                   1396: file transfer subsystem.
1.80      djm      1397: .Pp
                   1398: Alternately the name
                   1399: .Dq internal-sftp
                   1400: implements an in-process
                   1401: .Dq sftp
                   1402: server.
                   1403: This may simplify configurations using
                   1404: .Cm ChrootDirectory
                   1405: to force a different filesystem root on clients.
                   1406: .Pp
1.1       stevesk  1407: By default no subsystems are defined.
                   1408: Note that this option applies to protocol version 2 only.
                   1409: .It Cm SyslogFacility
                   1410: Gives the facility code that is used when logging messages from
1.53      jmc      1411: .Xr sshd 8 .
1.1       stevesk  1412: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                   1413: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                   1414: The default is AUTH.
1.27      markus   1415: .It Cm TCPKeepAlive
                   1416: Specifies whether the system should send TCP keepalive messages to the
                   1417: other side.
                   1418: If they are sent, death of the connection or crash of one
                   1419: of the machines will be properly noticed.
                   1420: However, this means that
                   1421: connections will die if the route is down temporarily, and some people
                   1422: find it annoying.
                   1423: On the other hand, if TCP keepalives are not sent,
                   1424: sessions may hang indefinitely on the server, leaving
                   1425: .Dq ghost
                   1426: users and consuming server resources.
                   1427: .Pp
                   1428: The default is
                   1429: .Dq yes
                   1430: (to send TCP keepalive messages), and the server will notice
                   1431: if the network goes down or the client host crashes.
                   1432: This avoids infinitely hanging sessions.
                   1433: .Pp
                   1434: To disable TCP keepalive messages, the value should be set to
                   1435: .Dq no .
1.118     djm      1436: .It Cm TrustedUserCAKeys
                   1437: Specifies a file containing public keys of certificate authorities that are
1.195     dtucker  1438: trusted to sign user certificates for authentication, or
                   1439: .Dq none
                   1440: to not use one.
1.119     jmc      1441: Keys are listed one per line; empty lines and comments starting with
1.118     djm      1442: .Ql #
                   1443: are allowed.
                   1444: If a certificate is presented for authentication and has its signing CA key
                   1445: listed in this file, then it may be used for authentication for any user
                   1446: listed in the certificate's principals list.
                   1447: Note that certificates that lack a list of principals will not be permitted
                   1448: for authentication using
                   1449: .Cm TrustedUserCAKeys .
1.161     jmc      1450: For more details on certificates, see the CERTIFICATES section in
1.118     djm      1451: .Xr ssh-keygen 1 .
1.18      markus   1452: .It Cm UseDNS
                   1453: Specifies whether
1.52      jmc      1454: .Xr sshd 8
1.40      jmc      1455: should look up the remote host name and check that
1.18      markus   1456: the resolved host name for the remote IP address maps back to the
                   1457: very same IP address.
                   1458: The default is
1.192     deraadt  1459: .Dq no .
1.1       stevesk  1460: .It Cm UseLogin
                   1461: Specifies whether
                   1462: .Xr login 1
                   1463: is used for interactive login sessions.
                   1464: The default is
                   1465: .Dq no .
                   1466: Note that
                   1467: .Xr login 1
                   1468: is never used for remote command execution.
                   1469: Note also, that if this is enabled,
                   1470: .Cm X11Forwarding
                   1471: will be disabled because
                   1472: .Xr login 1
                   1473: does not know how to handle
                   1474: .Xr xauth 1
1.15      jmc      1475: cookies.
                   1476: If
1.1       stevesk  1477: .Cm UsePrivilegeSeparation
                   1478: is specified, it will be disabled after authentication.
                   1479: .It Cm UsePrivilegeSeparation
                   1480: Specifies whether
1.52      jmc      1481: .Xr sshd 8
1.2       stevesk  1482: separates privileges by creating an unprivileged child process
1.15      jmc      1483: to deal with incoming network traffic.
                   1484: After successful authentication, another process will be created that has
                   1485: the privilege of the authenticated user.
                   1486: The goal of privilege separation is to prevent privilege
1.1       stevesk  1487: escalation by containing any corruption within the unprivileged processes.
                   1488: The default is
                   1489: .Dq yes .
1.134     djm      1490: If
                   1491: .Cm UsePrivilegeSeparation
                   1492: is set to
                   1493: .Dq sandbox
                   1494: then the pre-authentication unprivileged process is subject to additional
                   1495: restrictions.
1.137     djm      1496: .It Cm VersionAddendum
                   1497: Optionally specifies additional text to append to the SSH protocol banner
                   1498: sent by the server upon connection.
                   1499: The default is
                   1500: .Dq none .
1.1       stevesk  1501: .It Cm X11DisplayOffset
                   1502: Specifies the first display number available for
1.52      jmc      1503: .Xr sshd 8 Ns 's
1.1       stevesk  1504: X11 forwarding.
1.52      jmc      1505: This prevents sshd from interfering with real X11 servers.
1.1       stevesk  1506: The default is 10.
                   1507: .It Cm X11Forwarding
                   1508: Specifies whether X11 forwarding is permitted.
1.13      stevesk  1509: The argument must be
                   1510: .Dq yes
                   1511: or
                   1512: .Dq no .
1.1       stevesk  1513: The default is
                   1514: .Dq no .
1.13      stevesk  1515: .Pp
                   1516: When X11 forwarding is enabled, there may be additional exposure to
                   1517: the server and to client displays if the
1.52      jmc      1518: .Xr sshd 8
1.13      stevesk  1519: proxy display is configured to listen on the wildcard address (see
                   1520: .Cm X11UseLocalhost
1.52      jmc      1521: below), though this is not the default.
1.13      stevesk  1522: Additionally, the authentication spoofing and authentication data
                   1523: verification and substitution occur on the client side.
                   1524: The security risk of using X11 forwarding is that the client's X11
1.52      jmc      1525: display server may be exposed to attack when the SSH client requests
1.13      stevesk  1526: forwarding (see the warnings for
                   1527: .Cm ForwardX11
                   1528: in
1.19      jmc      1529: .Xr ssh_config 5 ) .
1.13      stevesk  1530: A system administrator may have a stance in which they want to
                   1531: protect clients that may expose themselves to attack by unwittingly
                   1532: requesting X11 forwarding, which can warrant a
                   1533: .Dq no
                   1534: setting.
                   1535: .Pp
                   1536: Note that disabling X11 forwarding does not prevent users from
                   1537: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk  1538: X11 forwarding is automatically disabled if
                   1539: .Cm UseLogin
                   1540: is enabled.
                   1541: .It Cm X11UseLocalhost
                   1542: Specifies whether
1.52      jmc      1543: .Xr sshd 8
1.1       stevesk  1544: should bind the X11 forwarding server to the loopback address or to
1.15      jmc      1545: the wildcard address.
                   1546: By default,
1.52      jmc      1547: sshd binds the forwarding server to the loopback address and sets the
1.1       stevesk  1548: hostname part of the
                   1549: .Ev DISPLAY
                   1550: environment variable to
                   1551: .Dq localhost .
1.8       stevesk  1552: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk  1553: However, some older X11 clients may not function with this
                   1554: configuration.
                   1555: .Cm X11UseLocalhost
                   1556: may be set to
                   1557: .Dq no
                   1558: to specify that the forwarding server should be bound to the wildcard
                   1559: address.
                   1560: The argument must be
                   1561: .Dq yes
                   1562: or
                   1563: .Dq no .
                   1564: The default is
                   1565: .Dq yes .
                   1566: .It Cm XAuthLocation
1.11      stevesk  1567: Specifies the full pathname of the
1.1       stevesk  1568: .Xr xauth 1
1.195     dtucker  1569: program, or
                   1570: .Dq none
                   1571: to not use one.
1.1       stevesk  1572: The default is
                   1573: .Pa /usr/X11R6/bin/xauth .
                   1574: .El
1.55      jmc      1575: .Sh TIME FORMATS
1.53      jmc      1576: .Xr sshd 8
1.1       stevesk  1577: command-line arguments and configuration file options that specify time
                   1578: may be expressed using a sequence of the form:
                   1579: .Sm off
1.7       stevesk  1580: .Ar time Op Ar qualifier ,
1.1       stevesk  1581: .Sm on
                   1582: where
                   1583: .Ar time
                   1584: is a positive integer value and
                   1585: .Ar qualifier
                   1586: is one of the following:
                   1587: .Pp
                   1588: .Bl -tag -width Ds -compact -offset indent
1.64      jmc      1589: .It Aq Cm none
1.1       stevesk  1590: seconds
                   1591: .It Cm s | Cm S
                   1592: seconds
                   1593: .It Cm m | Cm M
                   1594: minutes
                   1595: .It Cm h | Cm H
                   1596: hours
                   1597: .It Cm d | Cm D
                   1598: days
                   1599: .It Cm w | Cm W
                   1600: weeks
                   1601: .El
                   1602: .Pp
                   1603: Each member of the sequence is added together to calculate
                   1604: the total time value.
                   1605: .Pp
                   1606: Time format examples:
                   1607: .Pp
                   1608: .Bl -tag -width Ds -compact -offset indent
                   1609: .It 600
                   1610: 600 seconds (10 minutes)
                   1611: .It 10m
                   1612: 10 minutes
                   1613: .It 1h30m
                   1614: 1 hour 30 minutes (90 minutes)
                   1615: .El
                   1616: .Sh FILES
                   1617: .Bl -tag -width Ds
                   1618: .It Pa /etc/ssh/sshd_config
                   1619: Contains configuration data for
1.53      jmc      1620: .Xr sshd 8 .
1.1       stevesk  1621: This file should be writable by root only, but it is recommended
                   1622: (though not necessary) that it be world-readable.
                   1623: .El
1.19      jmc      1624: .Sh SEE ALSO
                   1625: .Xr sshd 8
1.1       stevesk  1626: .Sh AUTHORS
                   1627: OpenSSH is a derivative of the original and free
                   1628: ssh 1.2.12 release by Tatu Ylonen.
                   1629: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1630: Theo de Raadt and Dug Song
                   1631: removed many bugs, re-added newer features and
                   1632: created OpenSSH.
                   1633: Markus Friedl contributed the support for SSH
                   1634: protocol versions 1.5 and 2.0.
                   1635: Niels Provos and Markus Friedl contributed support
                   1636: for privilege separation.