freebsd-dev/crypto/openssh/sshd_config.5

2015 lines
55 KiB
Groff
Raw Normal View History

2002-06-23 14:01:54 +00:00
.\"
.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
.\" All rights reserved
.\"
.\" As far as I am concerned, the code I have written for this software
.\" can be used freely for any purpose. Any derived versions of this
.\" software must be clearly marked as such, and if the derived work is
.\" incompatible with the protocol description in the RFC file, it must be
.\" called by a name other than "ssh" or "Secure Shell".
.\"
.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
.\"
.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
2022-10-04 15:10:40 +00:00
.\" $OpenBSD: sshd_config.5,v 1.343 2022/09/17 10:34:29 djm Exp $
.Dd $Mdocdate: September 17 2022 $
2002-06-23 14:01:54 +00:00
.Dt SSHD_CONFIG 5
.Os
.Sh NAME
.Nm sshd_config
2021-02-14 21:04:52 +00:00
.Nd OpenSSH daemon configuration file
2002-06-23 14:01:54 +00:00
.Sh DESCRIPTION
2006-09-30 13:38:06 +00:00
.Xr sshd 8
2002-06-23 14:01:54 +00:00
reads configuration data from
.Pa /etc/ssh/sshd_config
(or the file specified with
.Fl f
on the command line).
The file contains keyword-argument pairs, one per line.
2018-05-06 12:27:04 +00:00
For each keyword, the first obtained value will be used.
2002-06-23 14:01:54 +00:00
Lines starting with
.Ql #
and empty lines are interpreted as comments.
2006-09-30 13:38:06 +00:00
Arguments may optionally be enclosed in double quotes
.Pq \&"
in order to represent arguments containing spaces.
2002-06-23 14:01:54 +00:00
.Pp
The possible
keywords and their meanings are as follows (note that
keywords are case-insensitive and arguments are case-sensitive):
.Bl -tag -width Ds
2004-10-28 16:11:31 +00:00
.It Cm AcceptEnv
Specifies what environment variables sent by the client will be copied into
the session's
.Xr environ 7 .
See
.Cm SendEnv
2018-08-28 10:47:58 +00:00
and
.Cm SetEnv
2004-10-28 16:11:31 +00:00
in
.Xr ssh_config 5
for how to configure the client.
2016-03-10 20:10:25 +00:00
The
2015-07-02 13:18:50 +00:00
.Ev TERM
2018-08-28 10:47:58 +00:00
environment variable is always accepted whenever the client
2015-07-02 13:18:50 +00:00
requests a pseudo-terminal as it is required by the protocol.
2004-10-28 16:11:31 +00:00
Variables are specified by name, which may contain the wildcard characters
2006-09-30 13:38:06 +00:00
.Ql *
2004-10-28 16:11:31 +00:00
and
.Ql \&? .
Multiple environment variables may be separated by whitespace or spread
across multiple
.Cm AcceptEnv
directives.
Be warned that some environment variables could be used to bypass restricted
user environments.
For this reason, care should be taken in the use of this directive.
The default is not to accept any environment variables.
2005-06-05 15:46:09 +00:00
.It Cm AddressFamily
Specifies which address family should be used by
2006-09-30 13:38:06 +00:00
.Xr sshd 8 .
2005-06-05 15:46:09 +00:00
Valid arguments are
2017-01-31 12:33:47 +00:00
.Cm any
(the default),
.Cm inet
2006-09-30 13:38:06 +00:00
(use IPv4 only), or
2017-01-31 12:33:47 +00:00
.Cm inet6
2005-06-05 15:46:09 +00:00
(use IPv6 only).
2008-07-23 09:33:08 +00:00
.It Cm AllowAgentForwarding
Specifies whether
.Xr ssh-agent 1
forwarding is permitted.
The default is
2017-01-31 12:33:47 +00:00
.Cm yes .
2008-07-23 09:33:08 +00:00
Note that disabling agent forwarding does not improve security
unless users are also denied shell access, as they can always install
their own forwarders.
2002-06-23 14:01:54 +00:00
.It Cm AllowGroups
This keyword can be followed by a list of group name patterns, separated
by spaces.
If specified, login is allowed only for users whose primary
group or supplementary group list matches one of the patterns.
Only group names are valid; a numerical group ID is not recognized.
By default, login is allowed for all groups.
2021-02-14 21:04:52 +00:00
The allow/deny groups directives are processed in the following order:
2006-09-30 13:38:06 +00:00
.Cm DenyGroups ,
.Cm AllowGroups .
.Pp
2013-09-18 17:27:38 +00:00
See PATTERNS in
2006-09-30 13:38:06 +00:00
.Xr ssh_config 5
for more information on patterns.
2017-01-31 12:33:47 +00:00
.It Cm AllowStreamLocalForwarding
Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
2013-03-22 11:19:48 +00:00
The available options are
2017-01-31 12:33:47 +00:00
.Cm yes
(the default)
2013-03-22 11:19:48 +00:00
or
2017-01-31 12:33:47 +00:00
.Cm all
to allow StreamLocal forwarding,
.Cm no
to prevent all StreamLocal forwarding,
.Cm local
2013-03-22 11:19:48 +00:00
to allow local (from the perspective of
.Xr ssh 1 )
forwarding only or
2017-01-31 12:33:47 +00:00
.Cm remote
2013-03-22 11:19:48 +00:00
to allow remote forwarding only.
2017-01-31 12:33:47 +00:00
Note that disabling StreamLocal forwarding does not improve security unless
2002-06-23 14:01:54 +00:00
users are also denied shell access, as they can always install their
own forwarders.
2017-01-31 12:33:47 +00:00
.It Cm AllowTcpForwarding
Specifies whether TCP forwarding is permitted.
2015-01-05 16:09:55 +00:00
The available options are
2017-01-31 12:33:47 +00:00
.Cm yes
(the default)
2015-01-05 16:09:55 +00:00
or
2017-01-31 12:33:47 +00:00
.Cm all
to allow TCP forwarding,
.Cm no
to prevent all TCP forwarding,
.Cm local
2015-01-05 16:09:55 +00:00
to allow local (from the perspective of
.Xr ssh 1 )
forwarding only or
2017-01-31 12:33:47 +00:00
.Cm remote
2015-01-05 16:09:55 +00:00
to allow remote forwarding only.
2017-01-31 12:33:47 +00:00
Note that disabling TCP forwarding does not improve security unless
2015-01-05 16:09:55 +00:00
users are also denied shell access, as they can always install their
own forwarders.
2002-06-23 14:01:54 +00:00
.It Cm AllowUsers
This keyword can be followed by a list of user name patterns, separated
by spaces.
2003-04-23 17:13:13 +00:00
If specified, login is allowed only for user names that
2002-06-23 14:01:54 +00:00
match one of the patterns.
Only user names are valid; a numerical user ID is not recognized.
By default, login is allowed for all users.
If the pattern takes the form USER@HOST then USER and HOST
are separately checked, restricting logins to particular
users from particular hosts.
2017-01-31 12:29:48 +00:00
HOST criteria may additionally contain addresses to match in CIDR
address/masklen format.
2021-02-14 21:04:52 +00:00
The allow/deny users directives are processed in the following order:
2006-09-30 13:38:06 +00:00
.Cm DenyUsers ,
2021-02-14 21:04:52 +00:00
.Cm AllowUsers .
2006-09-30 13:38:06 +00:00
.Pp
2013-09-18 17:27:38 +00:00
See PATTERNS in
2006-09-30 13:38:06 +00:00
.Xr ssh_config 5
for more information on patterns.
2013-03-22 11:19:48 +00:00
.It Cm AuthenticationMethods
Specifies the authentication methods that must be successfully completed
for a user to be granted access.
2018-08-28 10:47:58 +00:00
This option must be followed by one or more lists of comma-separated
2017-01-31 12:29:48 +00:00
authentication method names, or by the single string
2017-01-31 12:33:47 +00:00
.Cm any
2017-01-31 12:29:48 +00:00
to indicate the default behaviour of accepting any single authentication
method.
2017-01-31 12:33:47 +00:00
If the default is overridden, then successful authentication requires
2017-01-31 12:29:48 +00:00
completion of every method in at least one of these lists.
2013-03-22 11:19:48 +00:00
.Pp
2017-01-31 12:33:47 +00:00
For example,
.Qq publickey,password publickey,keyboard-interactive
2013-03-22 11:19:48 +00:00
would require the user to complete public key authentication, followed by
either password or keyboard interactive authentication.
Only methods that are next in one or more lists are offered at each stage,
2017-01-31 12:33:47 +00:00
so for this example it would not be possible to attempt password or
2013-03-22 11:19:48 +00:00
keyboard-interactive authentication before public key.
.Pp
2013-09-18 17:27:38 +00:00
For keyboard interactive authentication it is also possible to
restrict authentication to a specific device by appending a
colon followed by the device identifier
2018-08-28 10:47:58 +00:00
.Cm bsdauth
2013-09-18 17:27:38 +00:00
or
2018-08-28 10:47:58 +00:00
.Cm pam .
2013-09-18 17:27:38 +00:00
depending on the server configuration.
For example,
2017-01-31 12:33:47 +00:00
.Qq keyboard-interactive:bsdauth
2013-09-18 17:27:38 +00:00
would restrict keyboard interactive authentication to the
2017-01-31 12:33:47 +00:00
.Cm bsdauth
2013-09-18 17:27:38 +00:00
device.
.Pp
2017-01-31 12:33:47 +00:00
If the publickey method is listed more than once,
2015-07-02 13:15:34 +00:00
.Xr sshd 8
verifies that keys that have been used successfully are not reused for
subsequent authentications.
2017-01-31 12:33:47 +00:00
For example,
.Qq publickey,publickey
requires successful authentication using two different public keys.
.Pp
2013-03-22 11:19:48 +00:00
Note that each authentication method listed should also be explicitly enabled
in the configuration.
2018-05-06 12:24:45 +00:00
.Pp
The available authentication methods are:
.Qq gssapi-with-mic ,
.Qq hostbased ,
.Qq keyboard-interactive ,
.Qq none
(used for access to password-less accounts when
2018-08-28 10:47:58 +00:00
.Cm PermitEmptyPasswords
2018-05-06 12:24:45 +00:00
is enabled),
.Qq password
and
.Qq publickey .
2013-03-22 11:19:48 +00:00
.It Cm AuthorizedKeysCommand
Specifies a program to be used to look up the user's public keys.
2015-07-02 13:18:50 +00:00
The program must be owned by root, not writable by group or others and
specified by an absolute path.
Arguments to
.Cm AuthorizedKeysCommand
2017-01-31 12:33:47 +00:00
accept the tokens described in the
.Sx TOKENS
section.
If no arguments are specified then the username of the target user is used.
2015-07-02 13:18:50 +00:00
.Pp
The program should produce on standard output zero or
2017-01-31 12:33:47 +00:00
more lines of authorized_keys output (see
.Sx AUTHORIZED_KEYS
in
2013-03-22 11:19:48 +00:00
.Xr sshd 8 ) .
2017-01-31 12:33:47 +00:00
.Cm AuthorizedKeysCommand
2021-02-14 21:07:21 +00:00
is tried after the usual
2013-03-22 11:19:48 +00:00
.Cm AuthorizedKeysFile
2021-02-14 21:07:21 +00:00
files and will not be executed if a matching key is found there.
2017-01-31 12:33:47 +00:00
By default, no
.Cm AuthorizedKeysCommand
is run.
2013-03-22 11:19:48 +00:00
.It Cm AuthorizedKeysCommandUser
2017-01-31 12:33:47 +00:00
Specifies the user under whose account the
.Cm AuthorizedKeysCommand
is run.
2013-03-22 11:19:48 +00:00
It is recommended to use a dedicated user that has no other role on the host
than running authorized keys commands.
2015-07-02 13:15:34 +00:00
If
.Cm AuthorizedKeysCommand
is specified but
.Cm AuthorizedKeysCommandUser
is not, then
.Xr sshd 8
will refuse to start.
2002-06-23 14:01:54 +00:00
.It Cm AuthorizedKeysFile
2017-01-31 12:33:47 +00:00
Specifies the file that contains the public keys used for user authentication.
2021-02-14 21:00:25 +00:00
The format is described in the AUTHORIZED_KEYS FILE FORMAT section of
2010-11-08 10:45:44 +00:00
.Xr sshd 8 .
2017-01-31 12:33:47 +00:00
Arguments to
2002-06-23 14:01:54 +00:00
.Cm AuthorizedKeysFile
2017-01-31 12:33:47 +00:00
accept the tokens described in the
.Sx TOKENS
section.
2002-06-23 14:01:54 +00:00
After expansion,
.Cm AuthorizedKeysFile
is taken to be an absolute path or one relative to the user's home
directory.
2011-09-28 08:14:41 +00:00
Multiple files may be listed, separated by whitespace.
2016-03-10 20:10:25 +00:00
Alternately this option may be set to
2017-01-31 12:33:47 +00:00
.Cm none
2016-03-10 20:10:25 +00:00
to skip checking for user keys in files.
2002-06-23 14:01:54 +00:00
The default is
2017-01-31 12:33:47 +00:00
.Qq .ssh/authorized_keys .ssh/authorized_keys2 .
2015-07-02 13:18:50 +00:00
.It Cm AuthorizedPrincipalsCommand
Specifies a program to be used to generate the list of allowed
certificate principals as per
.Cm AuthorizedPrincipalsFile .
The program must be owned by root, not writable by group or others and
specified by an absolute path.
Arguments to
.Cm AuthorizedPrincipalsCommand
2017-01-31 12:33:47 +00:00
accept the tokens described in the
.Sx TOKENS
section.
If no arguments are specified then the username of the target user is used.
2015-07-02 13:18:50 +00:00
.Pp
The program should produce on standard output zero or
more lines of
.Cm AuthorizedPrincipalsFile
output.
If either
.Cm AuthorizedPrincipalsCommand
or
.Cm AuthorizedPrincipalsFile
is specified, then certificates offered by the client for authentication
must contain a principal that is listed.
2017-01-31 12:33:47 +00:00
By default, no
.Cm AuthorizedPrincipalsCommand
is run.
2015-07-02 13:18:50 +00:00
.It Cm AuthorizedPrincipalsCommandUser
2017-01-31 12:33:47 +00:00
Specifies the user under whose account the
.Cm AuthorizedPrincipalsCommand
is run.
2015-07-02 13:18:50 +00:00
It is recommended to use a dedicated user that has no other role on the host
than running authorized principals commands.
If
.Cm AuthorizedPrincipalsCommand
is specified but
.Cm AuthorizedPrincipalsCommandUser
is not, then
.Xr sshd 8
will refuse to start.
2010-11-08 10:45:44 +00:00
.It Cm AuthorizedPrincipalsFile
Specifies a file that lists principal names that are accepted for
certificate authentication.
When using certificates signed by a key listed in
.Cm TrustedUserCAKeys ,
this file lists names, one of which must appear in the certificate for it
to be accepted for authentication.
2017-01-31 12:33:47 +00:00
Names are listed one per line preceded by key options (as described in
.Sx AUTHORIZED_KEYS FILE FORMAT
in
2010-11-08 10:45:44 +00:00
.Xr sshd 8 ) .
Empty lines and comments starting with
.Ql #
are ignored.
.Pp
2017-01-31 12:33:47 +00:00
Arguments to
2010-11-08 10:45:44 +00:00
.Cm AuthorizedPrincipalsFile
2017-01-31 12:33:47 +00:00
accept the tokens described in the
.Sx TOKENS
section.
2010-11-08 10:45:44 +00:00
After expansion,
.Cm AuthorizedPrincipalsFile
2017-01-31 12:33:47 +00:00
is taken to be an absolute path or one relative to the user's home directory.
2012-08-29 15:55:54 +00:00
The default is
2017-01-31 12:33:47 +00:00
.Cm none ,
2012-08-29 15:55:54 +00:00
i.e. not to use a principals file \(en in this case, the username
2010-11-08 10:45:44 +00:00
of the user must appear in a certificate's principals list for it to be
accepted.
2017-01-31 12:33:47 +00:00
.Pp
2010-11-08 10:45:44 +00:00
Note that
.Cm AuthorizedPrincipalsFile
is only used when authentication proceeds using a CA listed in
.Cm TrustedUserCAKeys
and is not consulted for certification authorities trusted via
.Pa ~/.ssh/authorized_keys ,
though the
.Cm principals=
key option offers a similar facility (see
.Xr sshd 8
for details).
2002-06-23 14:01:54 +00:00
.It Cm Banner
The contents of the specified file are sent to the remote user before
authentication is allowed.
If the argument is
2017-01-31 12:33:47 +00:00
.Cm none
then no banner is displayed.
2002-06-23 14:01:54 +00:00
By default, no banner is displayed.
2019-02-05 15:03:53 +00:00
.It Cm CASignatureAlgorithms
Specifies which algorithms are allowed for signing of certificates
by certificate authorities (CAs).
The default is:
.Bd -literal -offset indent
2021-08-30 19:14:33 +00:00
ssh-ed25519,ecdsa-sha2-nistp256,
ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
sk-ssh-ed25519@openssh.com,
sk-ecdsa-sha2-nistp256@openssh.com,
2021-04-23 19:13:32 +00:00
rsa-sha2-512,rsa-sha2-256
2019-02-05 15:03:53 +00:00
.Ed
.Pp
2021-08-30 19:14:33 +00:00
If the specified list begins with a
.Sq +
character, then the specified algorithms will be appended to the default set
instead of replacing them.
If the specified list begins with a
.Sq -
character, then the specified algorithms (including wildcards) will be removed
from the default set instead of replacing them.
.Pp
2019-02-05 15:03:53 +00:00
Certificates signed using other algorithms will not be accepted for
public key or host-based authentication.
.It Cm ChrootDirectory
2010-03-08 11:19:52 +00:00
Specifies the pathname of a directory to
.Xr chroot 2
to after authentication.
2015-07-02 13:15:34 +00:00
At session startup
.Xr sshd 8
checks that all components of the pathname are root-owned directories
which are not writable by any other user or group.
2009-10-01 15:19:37 +00:00
After the chroot,
.Xr sshd 8
changes the working directory to the user's home directory.
2017-01-31 12:33:47 +00:00
Arguments to
.Cm ChrootDirectory
accept the tokens described in the
.Sx TOKENS
section.
.Pp
The
.Cm ChrootDirectory
must contain the necessary files and directories to support the
2009-10-01 15:19:37 +00:00
user's session.
For an interactive session this requires at least a shell, typically
.Xr sh 1 ,
and basic
.Pa /dev
nodes such as
.Xr null 4 ,
.Xr zero 4 ,
.Xr stdin 4 ,
.Xr stdout 4 ,
.Xr stderr 4 ,
and
.Xr tty 4
devices.
2017-01-31 12:33:47 +00:00
For file transfer sessions using SFTP
no additional configuration of the environment is necessary if the in-process
sftp-server is used,
2015-01-05 16:09:55 +00:00
though sessions which use logging may require
2009-10-01 15:19:37 +00:00
.Pa /dev/log
2015-01-05 16:09:55 +00:00
inside the chroot directory on some operating systems (see
2009-10-01 15:19:37 +00:00
.Xr sftp-server 8
for details).
.Pp
2015-07-02 13:15:34 +00:00
For safety, it is very important that the directory hierarchy be
prevented from modification by other processes on the system (especially
those outside the jail).
Misconfiguration can lead to unsafe environments which
.Xr sshd 8
cannot detect.
.Pp
2016-03-10 20:10:25 +00:00
The default is
2017-01-31 12:33:47 +00:00
.Cm none ,
2016-03-10 20:10:25 +00:00
indicating not to
.Xr chroot 2 .
2002-06-23 14:01:54 +00:00
.It Cm Ciphers
2016-03-10 20:10:25 +00:00
Specifies the ciphers allowed.
2002-06-23 14:01:54 +00:00
Multiple ciphers must be comma-separated.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
2015-08-26 09:25:17 +00:00
.Sq +
character, then the specified ciphers will be appended to the default set
instead of replacing them.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
2017-08-03 10:10:20 +00:00
.Sq -
character, then the specified ciphers (including wildcards) will be removed
from the default set instead of replacing them.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
.Sq ^
character, then the specified ciphers will be placed at the head of the
default set.
2015-08-26 09:25:17 +00:00
.Pp
2014-01-30 10:56:49 +00:00
The supported ciphers are:
.Pp
2015-01-05 16:09:55 +00:00
.Bl -item -compact -offset indent
.It
3des-cbc
.It
aes128-cbc
.It
aes192-cbc
.It
aes256-cbc
.It
aes128-ctr
.It
aes192-ctr
.It
aes256-ctr
.It
aes128-gcm@openssh.com
.It
aes256-gcm@openssh.com
.It
chacha20-poly1305@openssh.com
.El
2014-01-30 10:56:49 +00:00
.Pp
2006-09-30 13:38:06 +00:00
The default is:
2015-01-05 16:09:55 +00:00
.Bd -literal -offset indent
2015-08-26 09:27:05 +00:00
chacha20-poly1305@openssh.com,
2015-01-05 16:09:55 +00:00
aes128-ctr,aes192-ctr,aes256-ctr,
aes128-gcm@openssh.com,aes256-gcm@openssh.com
2002-06-23 14:01:54 +00:00
.Ed
2014-01-30 10:56:49 +00:00
.Pp
2017-01-31 12:33:47 +00:00
The list of available ciphers may also be obtained using
.Qq ssh -Q cipher .
2002-06-23 14:01:54 +00:00
.It Cm ClientAliveCountMax
2017-01-31 12:33:47 +00:00
Sets the number of client alive messages which may be sent without
2006-09-30 13:38:06 +00:00
.Xr sshd 8
receiving any messages back from the client.
If this threshold is reached while client alive messages are being sent,
2006-09-30 13:38:06 +00:00
sshd will disconnect the client, terminating the session.
It is important to note that the use of client alive messages is very
different from
2017-01-31 12:33:47 +00:00
.Cm TCPKeepAlive .
The client alive messages are sent through the encrypted channel
and therefore will not be spoofable.
The TCP keepalive option enabled by
2004-02-26 10:52:33 +00:00
.Cm TCPKeepAlive
is spoofable.
The client alive mechanism is valuable when the client or
2021-02-14 21:00:25 +00:00
server depend on knowing when a connection has become unresponsive.
2002-06-23 14:01:54 +00:00
.Pp
The default value is 3.
If
2002-06-23 14:01:54 +00:00
.Cm ClientAliveInterval
2017-01-31 12:33:47 +00:00
is set to 15, and
2002-06-23 14:01:54 +00:00
.Cm ClientAliveCountMax
2006-09-30 13:38:06 +00:00
is left at the default, unresponsive SSH clients
2002-06-23 14:01:54 +00:00
will be disconnected after approximately 45 seconds.
2021-02-14 21:04:52 +00:00
Setting a zero
.Cm ClientAliveCountMax
disables connection termination.
2005-09-03 07:04:25 +00:00
.It Cm ClientAliveInterval
Sets a timeout interval in seconds after which if no data has been received
from the client,
2006-09-30 13:38:06 +00:00
.Xr sshd 8
2005-09-03 07:04:25 +00:00
will send a message through the encrypted
channel to request a response from the client.
The default
is 0, indicating that these messages will not be sent to the client.
2002-06-23 14:01:54 +00:00
.It Cm Compression
2017-01-31 12:33:47 +00:00
Specifies whether compression is enabled after
2005-09-03 07:04:25 +00:00
the user has authenticated successfully.
2002-06-23 14:01:54 +00:00
The argument must be
2017-01-31 12:33:47 +00:00
.Cm yes ,
.Cm delayed
(a legacy synonym for
.Cm yes )
2002-06-23 14:01:54 +00:00
or
2017-01-31 12:33:47 +00:00
.Cm no .
2002-06-23 14:01:54 +00:00
The default is
2017-01-31 12:33:47 +00:00
.Cm yes .
2002-06-23 14:01:54 +00:00
.It Cm DenyGroups
This keyword can be followed by a list of group name patterns, separated
by spaces.
Login is disallowed for users whose primary group or supplementary
group list matches one of the patterns.
Only group names are valid; a numerical group ID is not recognized.
By default, login is allowed for all groups.
2021-02-14 21:04:52 +00:00
The allow/deny groups directives are processed in the following order:
2006-09-30 13:38:06 +00:00
.Cm DenyGroups ,
.Cm AllowGroups .
.Pp
2013-09-18 17:27:38 +00:00
See PATTERNS in
2006-09-30 13:38:06 +00:00
.Xr ssh_config 5
for more information on patterns.
2002-06-23 14:01:54 +00:00
.It Cm DenyUsers
This keyword can be followed by a list of user name patterns, separated
by spaces.
Login is disallowed for user names that match one of the patterns.
Only user names are valid; a numerical user ID is not recognized.
By default, login is allowed for all users.
If the pattern takes the form USER@HOST then USER and HOST
are separately checked, restricting logins to particular
users from particular hosts.
2017-01-31 12:29:48 +00:00
HOST criteria may additionally contain addresses to match in CIDR
address/masklen format.
2021-02-14 21:04:52 +00:00
The allow/deny users directives are processed in the following order:
2006-09-30 13:38:06 +00:00
.Cm DenyUsers ,
2021-02-14 21:04:52 +00:00
.Cm AllowUsers .
2006-09-30 13:38:06 +00:00
.Pp
2013-09-18 17:27:38 +00:00
See PATTERNS in
2006-09-30 13:38:06 +00:00
.Xr ssh_config 5
for more information on patterns.
2017-01-31 12:33:47 +00:00
.It Cm DisableForwarding
Disables all forwarding features, including X11,
.Xr ssh-agent 1 ,
TCP and StreamLocal.
This option overrides all other forwarding-related options and may
simplify restricted configurations.
2018-05-06 12:24:45 +00:00
.It Cm ExposeAuthInfo
Writes a temporary file containing a list of authentication methods and
public credentials (e.g. keys) used to authenticate the user.
The location of the file is exposed to the user session through the
.Ev SSH_USER_AUTH
environment variable.
The default is
.Cm no .
2015-07-02 13:15:34 +00:00
.It Cm FingerprintHash
Specifies the hash algorithm used when logging key fingerprints.
Valid options are:
2017-01-31 12:33:47 +00:00
.Cm md5
2015-07-02 13:15:34 +00:00
and
2017-01-31 12:33:47 +00:00
.Cm sha256 .
2015-07-02 13:15:34 +00:00
The default is
2017-01-31 12:33:47 +00:00
.Cm sha256 .
2006-09-30 13:38:06 +00:00
.It Cm ForceCommand
Forces the execution of the command specified by
.Cm ForceCommand ,
ignoring any command supplied by the client and
.Pa ~/.ssh/rc
if present.
2006-09-30 13:38:06 +00:00
The command is invoked by using the user's login shell with the -c option.
This applies to shell, command, or subsystem execution.
It is most useful inside a
.Cm Match
block.
The command originally supplied by the client is available in the
.Ev SSH_ORIGINAL_COMMAND
environment variable.
Specifying a command of
2017-01-31 12:33:47 +00:00
.Cm internal-sftp
will force the use of an in-process SFTP server that requires no support
files when used with
.Cm ChrootDirectory .
2016-03-10 20:10:25 +00:00
The default is
2017-01-31 12:33:47 +00:00
.Cm none .
2002-06-23 14:01:54 +00:00
.It Cm GatewayPorts
Specifies whether remote hosts are allowed to connect to ports
forwarded for the client.
By default,
2006-09-30 13:38:06 +00:00
.Xr sshd 8
2003-04-23 17:13:13 +00:00
binds remote port forwardings to the loopback address.
This prevents other remote hosts from connecting to forwarded ports.
2002-06-23 14:01:54 +00:00
.Cm GatewayPorts
2006-09-30 13:38:06 +00:00
can be used to specify that sshd
2005-06-05 15:46:09 +00:00
should allow remote port forwardings to bind to non-loopback addresses, thus
allowing other hosts to connect.
The argument may be
2017-01-31 12:33:47 +00:00
.Cm no
2005-06-05 15:46:09 +00:00
to force remote port forwardings to be available to the local host only,
2017-01-31 12:33:47 +00:00
.Cm yes
2005-06-05 15:46:09 +00:00
to force remote port forwardings to bind to the wildcard address, or
2017-01-31 12:33:47 +00:00
.Cm clientspecified
2005-06-05 15:46:09 +00:00
to allow the client to select the address to which the forwarding is bound.
2002-06-23 14:01:54 +00:00
The default is
2017-01-31 12:33:47 +00:00
.Cm no .
.It Cm GSSAPIAuthentication
Specifies whether user authentication based on GSSAPI is allowed.
2004-02-26 10:52:33 +00:00
The default is
2017-01-31 12:33:47 +00:00
.Cm no .
.It Cm GSSAPICleanupCredentials
Specifies whether to automatically destroy the user's credentials cache
on logout.
The default is
2017-01-31 12:33:47 +00:00
.Cm yes .
2015-07-02 13:18:50 +00:00
.It Cm GSSAPIStrictAcceptorCheck
Determines whether to be strict about the identity of the GSSAPI acceptor
a client authenticates against.
If set to
2017-01-31 12:33:47 +00:00
.Cm yes
then the client must authenticate against the host
2015-07-02 13:18:50 +00:00
service on the current hostname.
If set to
2017-01-31 12:33:47 +00:00
.Cm no
2015-07-02 13:18:50 +00:00
then the client may authenticate against any service key stored in the
machine's default store.
This facility is provided to assist with operation on multi homed machines.
The default is
2017-01-31 12:33:47 +00:00
.Cm yes .
2021-04-23 19:10:38 +00:00
.It Cm HostbasedAcceptedAlgorithms
Specifies the signature algorithms that will be accepted for hostbased
authentication as a list of comma-separated patterns.
2021-02-14 21:00:25 +00:00
Alternately if the specified list begins with a
2015-08-26 09:25:17 +00:00
.Sq +
2021-04-23 19:10:38 +00:00
character, then the specified signature algorithms will be appended to
the default set instead of replacing them.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
2017-08-03 10:10:20 +00:00
.Sq -
2021-04-23 19:10:38 +00:00
character, then the specified signature algorithms (including wildcards)
will be removed from the default set instead of replacing them.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
.Sq ^
2021-04-23 19:10:38 +00:00
character, then the specified signature algorithms will be placed at
the head of the default set.
2015-08-26 09:25:17 +00:00
The default for this option is:
.Bd -literal -offset 3n
2021-04-23 19:10:38 +00:00
ssh-ed25519-cert-v01@openssh.com,
2015-08-26 09:25:17 +00:00
ecdsa-sha2-nistp256-cert-v01@openssh.com,
ecdsa-sha2-nistp384-cert-v01@openssh.com,
ecdsa-sha2-nistp521-cert-v01@openssh.com,
2021-02-14 21:04:52 +00:00
sk-ssh-ed25519-cert-v01@openssh.com,
2021-04-23 19:10:38 +00:00
sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
2021-02-14 21:04:52 +00:00
rsa-sha2-512-cert-v01@openssh.com,
rsa-sha2-256-cert-v01@openssh.com,
2021-04-23 19:10:38 +00:00
ssh-ed25519,
ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
2021-04-23 19:10:38 +00:00
sk-ssh-ed25519@openssh.com,
2021-02-14 21:04:52 +00:00
sk-ecdsa-sha2-nistp256@openssh.com,
rsa-sha2-512,rsa-sha2-256
2015-08-26 09:25:17 +00:00
.Ed
.Pp
2021-04-23 19:10:38 +00:00
The list of available signature algorithms may also be obtained using
.Qq ssh -Q HostbasedAcceptedAlgorithms .
This was formerly named HostbasedAcceptedKeyTypes.
2002-06-23 14:01:54 +00:00
.It Cm HostbasedAuthentication
Specifies whether rhosts or /etc/hosts.equiv authentication together
with successful public key client host authentication is allowed
2006-09-30 13:38:06 +00:00
(host-based authentication).
2002-06-23 14:01:54 +00:00
The default is
2017-01-31 12:33:47 +00:00
.Cm no .
2006-09-30 13:38:06 +00:00
.It Cm HostbasedUsesNameFromPacketOnly
Specifies whether or not the server will attempt to perform a reverse
name lookup when matching the name in the
.Pa ~/.shosts ,
.Pa ~/.rhosts ,
and
.Pa /etc/hosts.equiv
files during
.Cm HostbasedAuthentication .
A setting of
2017-01-31 12:33:47 +00:00
.Cm yes
2006-09-30 13:38:06 +00:00
means that
.Xr sshd 8
uses the name supplied by the client rather than
attempting to resolve the name from the TCP connection itself.
The default is
2017-01-31 12:33:47 +00:00
.Cm no .
2010-03-08 11:19:52 +00:00
.It Cm HostCertificate
Specifies a file containing a public host certificate.
The certificate's public key must match a private host key already specified
by
.Cm HostKey .
The default behaviour of
.Xr sshd 8
is not to load any certificates.
2002-06-23 14:01:54 +00:00
.It Cm HostKey
Specifies a file containing a private host key
used by SSH.
2017-01-31 12:33:47 +00:00
The defaults are
2014-01-30 10:56:49 +00:00
.Pa /etc/ssh/ssh_host_ecdsa_key ,
.Pa /etc/ssh/ssh_host_ed25519_key
2002-06-23 14:01:54 +00:00
and
2017-01-31 12:33:47 +00:00
.Pa /etc/ssh/ssh_host_rsa_key .
2015-08-26 09:25:17 +00:00
.Pp
2002-06-23 14:01:54 +00:00
Note that
2006-09-30 13:38:06 +00:00
.Xr sshd 8
2015-08-26 09:25:17 +00:00
will refuse to use a file if it is group/world-accessible
and that the
.Cm HostKeyAlgorithms
option restricts which of the keys are actually used by
.Xr sshd 8 .
.Pp
2002-06-23 14:01:54 +00:00
It is possible to have multiple host key files.
2013-09-18 17:27:38 +00:00
It is also possible to specify public host key files instead.
In this case operations on the private key will be delegated
to an
.Xr ssh-agent 1 .
.It Cm HostKeyAgent
Identifies the UNIX-domain socket used to communicate
with an agent that has access to the private host keys.
2017-01-31 12:29:48 +00:00
If the string
2017-01-31 12:33:47 +00:00
.Qq SSH_AUTH_SOCK
2013-09-18 17:27:38 +00:00
is specified, the location of the socket will be read from the
.Ev SSH_AUTH_SOCK
environment variable.
2015-08-26 09:25:17 +00:00
.It Cm HostKeyAlgorithms
2021-04-23 19:10:38 +00:00
Specifies the host key signature algorithms
2015-08-26 09:25:17 +00:00
that the server offers.
The default for this option is:
.Bd -literal -offset 3n
2021-04-23 19:10:38 +00:00
ssh-ed25519-cert-v01@openssh.com,
2015-08-26 09:25:17 +00:00
ecdsa-sha2-nistp256-cert-v01@openssh.com,
ecdsa-sha2-nistp384-cert-v01@openssh.com,
ecdsa-sha2-nistp521-cert-v01@openssh.com,
2021-02-14 21:04:52 +00:00
sk-ssh-ed25519-cert-v01@openssh.com,
2021-04-23 19:10:38 +00:00
sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
2021-02-14 21:04:52 +00:00
rsa-sha2-512-cert-v01@openssh.com,
rsa-sha2-256-cert-v01@openssh.com,
2021-04-23 19:10:38 +00:00
ssh-ed25519,
ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
2021-04-23 19:10:38 +00:00
sk-ssh-ed25519@openssh.com,
2021-02-14 21:04:52 +00:00
sk-ecdsa-sha2-nistp256@openssh.com,
rsa-sha2-512,rsa-sha2-256
2015-08-26 09:25:17 +00:00
.Ed
.Pp
2021-04-23 19:10:38 +00:00
The list of available signature algorithms may also be obtained using
2021-02-14 21:04:52 +00:00
.Qq ssh -Q HostKeyAlgorithms .
2002-06-23 14:01:54 +00:00
.It Cm IgnoreRhosts
2021-02-14 21:07:21 +00:00
Specifies whether to ignore per-user
2002-06-23 14:01:54 +00:00
.Pa .rhosts
and
.Pa .shosts
2021-02-14 21:07:21 +00:00
files during
2002-06-23 14:01:54 +00:00
.Cm HostbasedAuthentication .
2021-02-14 21:07:21 +00:00
The system-wide
2002-06-23 14:01:54 +00:00
.Pa /etc/hosts.equiv
and
.Pa /etc/ssh/shosts.equiv
2021-02-14 21:07:21 +00:00
are still used regardless of this setting.
.Pp
Accepted values are
.Cm yes
(the default) to ignore all per-user files,
.Cm shosts-only
to allow the use of
.Pa .shosts
but to ignore
.Pa .rhosts
or
.Cm no
to allow both
.Pa .shosts
and
.Pa rhosts .
2002-06-23 14:01:54 +00:00
.It Cm IgnoreUserKnownHosts
Specifies whether
2006-09-30 13:38:06 +00:00
.Xr sshd 8
2002-06-23 14:01:54 +00:00
should ignore the user's
2005-09-03 07:04:25 +00:00
.Pa ~/.ssh/known_hosts
2002-06-23 14:01:54 +00:00
during
2018-05-06 12:27:04 +00:00
.Cm HostbasedAuthentication
and use only the system-wide known hosts file
2022-10-04 15:10:40 +00:00
.Pa /etc/ssh/ssh_known_hosts .
2002-06-23 14:01:54 +00:00
The default is
2021-02-14 21:04:52 +00:00
.Dq no .
.It Cm Include
Include the specified configuration file(s).
Multiple pathnames may be specified and each pathname may contain
.Xr glob 7
2021-02-14 21:09:58 +00:00
wildcards that will be expanded and processed in lexical order.
2021-02-14 21:04:52 +00:00
Files without absolute paths are assumed to be in
.Pa /etc/ssh .
An
.Cm Include
directive may appear inside a
.Cm Match
block
to perform conditional inclusion.
2011-02-17 11:47:40 +00:00
.It Cm IPQoS
Specifies the IPv4 type-of-service or DSCP class for the connection.
Accepted values are
2017-01-31 12:33:47 +00:00
.Cm af11 ,
.Cm af12 ,
.Cm af13 ,
.Cm af21 ,
.Cm af22 ,
.Cm af23 ,
.Cm af31 ,
.Cm af32 ,
.Cm af33 ,
.Cm af41 ,
.Cm af42 ,
.Cm af43 ,
.Cm cs0 ,
.Cm cs1 ,
.Cm cs2 ,
.Cm cs3 ,
.Cm cs4 ,
.Cm cs5 ,
.Cm cs6 ,
.Cm cs7 ,
.Cm ef ,
2021-02-14 21:04:52 +00:00
.Cm le ,
2017-01-31 12:33:47 +00:00
.Cm lowdelay ,
.Cm throughput ,
.Cm reliability ,
2018-05-06 12:24:45 +00:00
a numeric value, or
.Cm none
to use the operating system default.
2011-02-17 11:47:40 +00:00
This option may take one or two arguments, separated by whitespace.
If one argument is specified, it is used as the packet class unconditionally.
If two values are specified, the first is automatically selected for
interactive sessions and the second for non-interactive sessions.
The default is
2018-08-28 10:47:58 +00:00
.Cm af21
(Low-Latency Data)
2011-02-17 11:47:40 +00:00
for interactive sessions and
2018-08-28 10:47:58 +00:00
.Cm cs1
(Lower Effort)
2011-02-17 11:47:40 +00:00
for non-interactive sessions.
2014-03-22 15:23:38 +00:00
.It Cm KbdInteractiveAuthentication
Specifies whether to allow keyboard-interactive authentication.
2021-08-30 19:14:33 +00:00
All authentication styles from
.Xr login.conf 5
are supported.
The default is
.Cm yes .
2014-03-22 15:23:38 +00:00
The argument to this keyword must be
2017-01-31 12:33:47 +00:00
.Cm yes
2014-03-22 15:23:38 +00:00
or
2017-01-31 12:33:47 +00:00
.Cm no .
2014-03-22 15:23:38 +00:00
.Cm ChallengeResponseAuthentication
2021-08-30 19:14:33 +00:00
is a deprecated alias for this.
2002-06-23 14:01:54 +00:00
.It Cm KerberosAuthentication
Specifies whether the password provided by the user for
2002-06-23 14:01:54 +00:00
.Cm PasswordAuthentication
will be validated through the Kerberos KDC.
2002-06-23 14:01:54 +00:00
To use this option, the server needs a
Kerberos servtab which allows the verification of the KDC's identity.
2006-09-30 13:38:06 +00:00
The default is
2017-01-31 12:33:47 +00:00
.Cm no .
2004-04-20 09:46:41 +00:00
.It Cm KerberosGetAFSToken
2006-03-22 20:41:37 +00:00
If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
2004-04-20 09:46:41 +00:00
an AFS token before accessing the user's home directory.
2006-09-30 13:38:06 +00:00
The default is
2017-01-31 12:33:47 +00:00
.Cm no .
2002-06-23 14:01:54 +00:00
.It Cm KerberosOrLocalPasswd
2006-09-30 13:38:06 +00:00
If password authentication through Kerberos fails then
2002-06-23 14:01:54 +00:00
the password will be validated via any additional local mechanism
such as
.Pa /etc/passwd .
2006-09-30 13:38:06 +00:00
The default is
2017-01-31 12:33:47 +00:00
.Cm yes .
2002-06-23 14:01:54 +00:00
.It Cm KerberosTicketCleanup
Specifies whether to automatically destroy the user's ticket cache
file on logout.
2006-09-30 13:38:06 +00:00
The default is
2017-01-31 12:33:47 +00:00
.Cm yes .
2011-02-17 11:47:40 +00:00
.It Cm KexAlgorithms
Specifies the available KEX (Key Exchange) algorithms.
Multiple algorithms must be comma-separated.
2021-02-14 21:00:25 +00:00
Alternately if the specified list begins with a
2015-08-26 09:25:17 +00:00
.Sq +
2021-11-04 17:16:52 +00:00
character, then the specified algorithms will be appended to the default set
2015-08-26 09:25:17 +00:00
instead of replacing them.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
2017-08-03 10:10:20 +00:00
.Sq -
2021-11-04 17:16:52 +00:00
character, then the specified algorithms (including wildcards) will be removed
2017-08-03 10:10:20 +00:00
from the default set instead of replacing them.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
.Sq ^
2021-11-04 17:16:52 +00:00
character, then the specified algorithms will be placed at the head of the
2021-02-14 21:00:25 +00:00
default set.
2015-01-05 16:09:55 +00:00
The supported algorithms are:
.Pp
.Bl -item -compact -offset indent
.It
2017-01-31 12:33:47 +00:00
curve25519-sha256
.It
2015-01-05 16:09:55 +00:00
curve25519-sha256@libssh.org
.It
diffie-hellman-group1-sha1
.It
diffie-hellman-group14-sha1
.It
2018-05-06 12:27:04 +00:00
diffie-hellman-group14-sha256
.It
diffie-hellman-group16-sha512
.It
diffie-hellman-group18-sha512
.It
2015-01-05 16:09:55 +00:00
diffie-hellman-group-exchange-sha1
.It
diffie-hellman-group-exchange-sha256
.It
ecdh-sha2-nistp256
.It
ecdh-sha2-nistp384
.It
ecdh-sha2-nistp521
2021-02-14 21:04:52 +00:00
.It
2021-04-23 19:10:38 +00:00
sntrup761x25519-sha512@openssh.com
2015-01-05 16:09:55 +00:00
.El
.Pp
The default is:
2014-01-30 10:56:49 +00:00
.Bd -literal -offset indent
2022-04-08 17:19:17 +00:00
sntrup761x25519-sha512@openssh.com,
2017-01-31 12:33:47 +00:00
curve25519-sha256,curve25519-sha256@libssh.org,
2014-01-30 10:56:49 +00:00
ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
diffie-hellman-group-exchange-sha256,
2018-05-06 12:27:04 +00:00
diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,
2021-02-14 21:04:52 +00:00
diffie-hellman-group14-sha256
2014-01-30 10:56:49 +00:00
.Ed
2015-07-02 13:15:34 +00:00
.Pp
2017-01-31 12:33:47 +00:00
The list of available key exchange algorithms may also be obtained using
2021-02-14 21:04:52 +00:00
.Qq ssh -Q KexAlgorithms .
2002-06-23 14:01:54 +00:00
.It Cm ListenAddress
Specifies the local addresses
2006-09-30 13:38:06 +00:00
.Xr sshd 8
2002-06-23 14:01:54 +00:00
should listen on.
The following forms may be used:
.Pp
.Bl -item -offset indent -compact
.It
.Cm ListenAddress
.Sm off
2018-05-06 12:27:04 +00:00
.Ar hostname | address
.Sm on
.Op Cm rdomain Ar domain
.It
.Cm ListenAddress
.Sm off
.Ar hostname : port
2002-06-23 14:01:54 +00:00
.Sm on
2018-05-06 12:27:04 +00:00
.Op Cm rdomain Ar domain
2002-06-23 14:01:54 +00:00
.It
.Cm ListenAddress
.Sm off
2018-05-06 12:27:04 +00:00
.Ar IPv4_address : port
2002-06-23 14:01:54 +00:00
.Sm on
2018-05-06 12:27:04 +00:00
.Op Cm rdomain Ar domain
2002-06-23 14:01:54 +00:00
.It
.Cm ListenAddress
.Sm off
2018-05-06 12:27:04 +00:00
.Oo Ar hostname | address Oc : Ar port
2002-06-23 14:01:54 +00:00
.Sm on
2018-05-06 12:27:04 +00:00
.Op Cm rdomain Ar domain
2002-06-23 14:01:54 +00:00
.El
.Pp
2018-05-06 12:27:04 +00:00
The optional
.Cm rdomain
qualifier requests
.Xr sshd 8
listen in an explicit routing domain.
2002-06-23 14:01:54 +00:00
If
.Ar port
is not specified,
2015-07-02 13:18:50 +00:00
sshd will listen on the address and all
2002-06-23 14:01:54 +00:00
.Cm Port
options specified.
2018-05-06 12:27:04 +00:00
The default is to listen on all local addresses on the current default
routing domain.
2003-04-23 17:13:13 +00:00
Multiple
2002-06-23 14:01:54 +00:00
.Cm ListenAddress
options are permitted.
2018-05-06 12:27:04 +00:00
For more information on routing domains, see
.Xr rdomain 4 .
2002-06-23 14:01:54 +00:00
.It Cm LoginGraceTime
The server disconnects after this time if the user has not
successfully logged in.
If the value is 0, there is no time limit.
2002-10-29 10:16:02 +00:00
The default is 120 seconds.
2002-06-23 14:01:54 +00:00
.It Cm LogLevel
Gives the verbosity level that is used when logging messages from
2006-09-30 13:38:06 +00:00
.Xr sshd 8 .
2002-06-23 14:01:54 +00:00
The possible values are:
2006-09-30 13:38:06 +00:00
QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
2003-04-23 17:13:13 +00:00
The default is INFO.
DEBUG and DEBUG1 are equivalent.
DEBUG2 and DEBUG3 each specify higher levels of debugging output.
Logging with a DEBUG level violates the privacy of users and is not recommended.
2021-04-23 19:10:38 +00:00
.It Cm LogVerbose
Specify one or more overrides to LogLevel.
An override consists of a pattern lists that matches the source file, function
and line number to force detailed logging for.
For example, an override pattern of:
.Bd -literal -offset indent
kex.c:*:1000,*:kex_exchange_identification():*,packet.c:*
.Ed
.Pp
would enable detailed logging for line 1000 of
.Pa kex.c ,
everything in the
.Fn kex_exchange_identification
function, and all code in the
.Pa packet.c
file.
This option is intended for debugging and no overrides are enabled by default.
2002-06-23 14:01:54 +00:00
.It Cm MACs
Specifies the available MAC (message authentication code) algorithms.
2016-03-10 20:10:25 +00:00
The MAC algorithm is used for data integrity protection.
2002-06-23 14:01:54 +00:00
Multiple algorithms must be comma-separated.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
2015-08-26 09:25:17 +00:00
.Sq +
character, then the specified algorithms will be appended to the default set
instead of replacing them.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
2017-08-03 10:10:20 +00:00
.Sq -
character, then the specified algorithms (including wildcards) will be removed
from the default set instead of replacing them.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
.Sq ^
character, then the specified algorithms will be placed at the head of the
default set.
2015-08-26 09:25:17 +00:00
.Pp
2013-03-22 11:19:48 +00:00
The algorithms that contain
2017-01-31 12:33:47 +00:00
.Qq -etm
2013-03-22 11:19:48 +00:00
calculate the MAC after encryption (encrypt-then-mac).
These are considered safer and their use recommended.
2015-01-05 16:09:55 +00:00
The supported MACs are:
.Pp
.Bl -item -compact -offset indent
.It
hmac-md5
.It
hmac-md5-96
.It
hmac-sha1
.It
hmac-sha1-96
.It
hmac-sha2-256
.It
hmac-sha2-512
.It
umac-64@openssh.com
.It
umac-128@openssh.com
.It
hmac-md5-etm@openssh.com
.It
hmac-md5-96-etm@openssh.com
.It
hmac-sha1-etm@openssh.com
.It
hmac-sha1-96-etm@openssh.com
.It
hmac-sha2-256-etm@openssh.com
.It
hmac-sha2-512-etm@openssh.com
.It
umac-64-etm@openssh.com
.It
umac-128-etm@openssh.com
.El
.Pp
2006-09-30 13:38:06 +00:00
The default is:
.Bd -literal -offset indent
2013-03-22 11:19:48 +00:00
umac-64-etm@openssh.com,umac-128-etm@openssh.com,
hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
2016-03-10 20:10:25 +00:00
hmac-sha1-etm@openssh.com,
2015-01-05 16:09:55 +00:00
umac-64@openssh.com,umac-128@openssh.com,
2016-03-10 20:10:25 +00:00
hmac-sha2-256,hmac-sha2-512,hmac-sha1
.Ed
2015-07-02 13:15:34 +00:00
.Pp
2017-01-31 12:33:47 +00:00
The list of available MAC algorithms may also be obtained using
.Qq ssh -Q mac .
2006-09-30 13:38:06 +00:00
.It Cm Match
Introduces a conditional block.
If all of the criteria on the
.Cm Match
line are satisfied, the keywords on the following lines override those
set in the global section of the config file, until either another
.Cm Match
line or the end of the file.
2014-03-22 15:23:38 +00:00
If a keyword appears in multiple
.Cm Match
2015-07-02 13:15:34 +00:00
blocks that are satisfied, only the first instance of the keyword is
2014-03-22 15:23:38 +00:00
applied.
2008-07-23 09:33:08 +00:00
.Pp
2006-09-30 13:38:06 +00:00
The arguments to
.Cm Match
2014-01-30 10:56:49 +00:00
are one or more criteria-pattern pairs or the single token
.Cm All
which matches all criteria.
2006-09-30 13:38:06 +00:00
The available criteria are
.Cm User ,
.Cm Group ,
.Cm Host ,
2012-08-29 15:55:54 +00:00
.Cm LocalAddress ,
.Cm LocalPort ,
2018-05-06 12:27:04 +00:00
.Cm RDomain ,
2006-09-30 13:38:06 +00:00
and
2018-05-06 12:27:04 +00:00
.Cm Address
(with
.Cm RDomain
representing the
.Xr rdomain 4
2020-02-14 19:47:15 +00:00
on which the connection was received).
2018-05-06 12:27:04 +00:00
.Pp
2008-07-23 09:33:08 +00:00
The match patterns may consist of single entries or comma-separated
lists and may use the wildcard and negation operators described in the
2017-01-31 12:33:47 +00:00
.Sx PATTERNS
section of
2008-07-23 09:33:08 +00:00
.Xr ssh_config 5 .
.Pp
The patterns in an
.Cm Address
criteria may additionally contain addresses to match in CIDR
2017-01-31 12:33:47 +00:00
address/masklen format,
such as 192.0.2.0/24 or 2001:db8::/32.
2008-07-23 09:33:08 +00:00
Note that the mask length provided must be consistent with the address -
it is an error to specify a mask length that is too long for the address
or one with bits set in this host portion of the address.
2017-01-31 12:33:47 +00:00
For example, 192.0.2.0/33 and 192.0.2.0/8, respectively.
2008-07-23 09:33:08 +00:00
.Pp
2006-09-30 13:38:06 +00:00
Only a subset of keywords may be used on the lines following a
.Cm Match
keyword.
Available keywords are
2012-08-29 15:55:54 +00:00
.Cm AcceptEnv ,
2009-02-24 18:49:27 +00:00
.Cm AllowAgentForwarding ,
2012-08-29 15:55:54 +00:00
.Cm AllowGroups ,
2015-07-02 13:15:34 +00:00
.Cm AllowStreamLocalForwarding ,
2006-09-30 13:38:06 +00:00
.Cm AllowTcpForwarding ,
2012-08-29 15:55:54 +00:00
.Cm AllowUsers ,
2013-03-22 11:19:48 +00:00
.Cm AuthenticationMethods ,
.Cm AuthorizedKeysCommand ,
.Cm AuthorizedKeysCommandUser ,
2010-11-08 10:45:44 +00:00
.Cm AuthorizedKeysFile ,
2016-03-10 20:10:25 +00:00
.Cm AuthorizedPrincipalsCommand ,
.Cm AuthorizedPrincipalsCommandUser ,
2010-11-08 10:45:44 +00:00
.Cm AuthorizedPrincipalsFile ,
.Cm Banner ,
2022-02-23 18:16:45 +00:00
.Cm CASignatureAlgorithms ,
2008-07-23 09:33:08 +00:00
.Cm ChrootDirectory ,
2017-01-31 12:33:47 +00:00
.Cm ClientAliveCountMax ,
.Cm ClientAliveInterval ,
2012-08-29 15:55:54 +00:00
.Cm DenyGroups ,
.Cm DenyUsers ,
2021-04-23 19:10:38 +00:00
.Cm DisableForwarding ,
2022-02-23 18:16:45 +00:00
.Cm ExposeAuthInfo ,
2006-09-30 13:38:06 +00:00
.Cm ForceCommand ,
.Cm GatewayPorts ,
2008-07-23 09:33:08 +00:00
.Cm GSSAPIAuthentication ,
2021-04-23 19:10:38 +00:00
.Cm HostbasedAcceptedAlgorithms ,
2008-07-23 09:33:08 +00:00
.Cm HostbasedAuthentication ,
2010-11-08 10:45:44 +00:00
.Cm HostbasedUsesNameFromPacketOnly ,
2021-02-14 21:07:21 +00:00
.Cm IgnoreRhosts ,
2021-02-14 21:04:52 +00:00
.Cm Include ,
2015-07-02 13:15:34 +00:00
.Cm IPQoS ,
.Cm KbdInteractiveAuthentication ,
.Cm KerberosAuthentication ,
2018-05-06 12:24:45 +00:00
.Cm LogLevel ,
2008-07-23 09:33:08 +00:00
.Cm MaxAuthTries ,
.Cm MaxSessions ,
.Cm PasswordAuthentication ,
2009-02-24 18:49:27 +00:00
.Cm PermitEmptyPasswords ,
2018-08-28 10:47:58 +00:00
.Cm PermitListen ,
2006-09-30 13:38:06 +00:00
.Cm PermitOpen ,
.Cm PermitRootLogin ,
2014-01-30 10:56:49 +00:00
.Cm PermitTTY ,
2010-11-08 10:45:44 +00:00
.Cm PermitTunnel ,
2015-01-05 16:09:55 +00:00
.Cm PermitUserRC ,
2021-04-23 19:10:38 +00:00
.Cm PubkeyAcceptedAlgorithms ,
2010-03-08 11:19:52 +00:00
.Cm PubkeyAuthentication ,
2022-02-23 18:16:45 +00:00
.Cm PubkeyAuthOptions ,
2013-09-18 17:27:38 +00:00
.Cm RekeyLimit ,
2015-07-02 13:15:34 +00:00
.Cm RevokedKeys ,
2018-05-06 12:27:04 +00:00
.Cm RDomain ,
2018-08-28 10:47:58 +00:00
.Cm SetEnv ,
2015-07-02 13:15:34 +00:00
.Cm StreamLocalBindMask ,
.Cm StreamLocalBindUnlink ,
.Cm TrustedUserCAKeys ,
2006-09-30 13:38:06 +00:00
.Cm X11DisplayOffset ,
2009-02-24 18:49:27 +00:00
.Cm X11Forwarding
2006-09-30 13:38:06 +00:00
and
2021-02-14 21:00:25 +00:00
.Cm X11UseLocalhost .
2004-10-28 16:11:31 +00:00
.It Cm MaxAuthTries
Specifies the maximum number of authentication attempts permitted per
connection.
Once the number of failures reaches half this value,
additional failures are logged.
The default is 6.
2008-07-23 09:33:08 +00:00
.It Cm MaxSessions
2016-03-10 20:10:25 +00:00
Specifies the maximum number of open shell, login or subsystem (e.g. sftp)
sessions permitted per network connection.
Multiple sessions may be established by clients that support connection
multiplexing.
Setting
.Cm MaxSessions
to 1 will effectively disable session multiplexing, whereas setting it to 0
will prevent all shell, login and subsystem sessions while still permitting
forwarding.
2008-07-23 09:33:08 +00:00
The default is 10.
2002-06-23 14:01:54 +00:00
.It Cm MaxStartups
Specifies the maximum number of concurrent unauthenticated connections to the
2006-09-30 13:38:06 +00:00
SSH daemon.
2002-06-23 14:01:54 +00:00
Additional connections will be dropped until authentication succeeds or the
.Cm LoginGraceTime
expires for a connection.
2013-03-22 11:19:48 +00:00
The default is 10:30:100.
2002-06-23 14:01:54 +00:00
.Pp
Alternatively, random early drop can be enabled by specifying
the three colon separated values
2017-01-31 12:33:47 +00:00
start:rate:full (e.g. "10:30:60").
2006-09-30 13:38:06 +00:00
.Xr sshd 8
2017-01-31 12:33:47 +00:00
will refuse connection attempts with a probability of rate/100 (30%)
if there are currently start (10) unauthenticated connections.
2002-06-23 14:01:54 +00:00
The probability increases linearly and all connection attempts
2017-01-31 12:33:47 +00:00
are refused if the number of unauthenticated connections reaches full (60).
2021-04-23 19:13:32 +00:00
.It Cm ModuliFile
Specifies the
.Xr moduli 5
file that contains the Diffie-Hellman groups used for the
.Dq diffie-hellman-group-exchange-sha1
and
.Dq diffie-hellman-group-exchange-sha256
key exchange methods.
The default is
.Pa /etc/moduli .
2002-06-23 14:01:54 +00:00
.It Cm PasswordAuthentication
Specifies whether password authentication is allowed.
Note that passwords may also be accepted via
.Cm KbdInteractiveAuthentication .
See also
.Cm UsePAM .
2002-06-23 14:01:54 +00:00
The default is
2017-03-06 01:37:05 +00:00
.Cm no .
2002-06-23 14:01:54 +00:00
.It Cm PermitEmptyPasswords
When password authentication is allowed, it specifies whether the
server allows login to accounts with empty password strings.
The default is
2017-01-31 12:33:47 +00:00
.Cm no .
2018-08-28 10:47:58 +00:00
.It Cm PermitListen
Specifies the addresses/ports on which a remote TCP port forwarding may listen.
The listen specification must be one of the following forms:
.Pp
.Bl -item -offset indent -compact
.It
.Cm PermitListen
.Sm off
.Ar port
.Sm on
.It
.Cm PermitListen
.Sm off
.Ar host : port
.Sm on
.El
.Pp
Multiple permissions may be specified by separating them with whitespace.
An argument of
.Cm any
can be used to remove all restrictions and permit any listen requests.
An argument of
.Cm none
can be used to prohibit all listen requests.
The host name may contain wildcards as described in the PATTERNS section in
.Xr ssh_config 5 .
The wildcard
.Sq *
can also be used in place of a port number to allow all ports.
By default all port forwarding listen requests are permitted.
Note that the
.Cm GatewayPorts
option may further restrict which addresses may be listened on.
Note also that
.Xr ssh 1
will request a listen host of
.Dq localhost
2020-02-14 19:47:15 +00:00
if no listen host was specifically requested, and this name is
2018-08-28 10:47:58 +00:00
treated differently to explicit localhost addresses of
.Dq 127.0.0.1
and
.Dq ::1 .
2006-09-30 13:38:06 +00:00
.It Cm PermitOpen
Specifies the destinations to which TCP port forwarding is permitted.
The forwarding specification must be one of the following forms:
.Pp
.Bl -item -offset indent -compact
.It
.Cm PermitOpen
.Sm off
.Ar host : port
.Sm on
.It
.Cm PermitOpen
.Sm off
.Ar IPv4_addr : port
.Sm on
.It
.Cm PermitOpen
.Sm off
.Ar \&[ IPv6_addr \&] : port
.Sm on
.El
.Pp
Multiple forwards may be specified by separating them with whitespace.
An argument of
2017-01-31 12:33:47 +00:00
.Cm any
2006-09-30 13:38:06 +00:00
can be used to remove all restrictions and permit any forwarding requests.
2012-08-29 15:55:54 +00:00
An argument of
2017-01-31 12:33:47 +00:00
.Cm none
2012-08-29 15:55:54 +00:00
can be used to prohibit all forwarding requests.
2017-01-31 12:29:48 +00:00
The wildcard
2017-01-31 12:33:47 +00:00
.Sq *
2021-02-14 21:04:52 +00:00
can be used for host or port to allow all hosts or ports respectively.
Otherwise, no pattern matching or address lookups are performed on supplied
names.
2006-09-30 13:38:06 +00:00
By default all port forwarding requests are permitted.
2002-06-23 14:01:54 +00:00
.It Cm PermitRootLogin
2005-06-05 15:46:09 +00:00
Specifies whether root can log in using
2002-06-23 14:01:54 +00:00
.Xr ssh 1 .
The argument must be
2017-01-31 12:33:47 +00:00
.Cm yes ,
.Cm prohibit-password ,
.Cm forced-commands-only ,
2002-06-23 14:01:54 +00:00
or
2017-01-31 12:33:47 +00:00
.Cm no .
2002-06-23 14:01:54 +00:00
The default is
2017-03-06 01:37:05 +00:00
.Cm no .
Note that if
.Cm ChallengeResponseAuthentication
2017-03-06 01:37:05 +00:00
and
.Cm UsePAM
are both
.Cm yes ,
this setting may be overridden by the PAM policy.
2002-06-23 14:01:54 +00:00
.Pp
If this option is set to
2017-01-31 12:33:47 +00:00
.Cm prohibit-password
2018-05-06 12:27:04 +00:00
(or its deprecated alias,
.Cm without-password ) ,
2015-08-26 09:25:17 +00:00
password and keyboard-interactive authentication are disabled for root.
2002-06-23 14:01:54 +00:00
.Pp
If this option is set to
2017-01-31 12:33:47 +00:00
.Cm forced-commands-only ,
2002-06-23 14:01:54 +00:00
root login with public key authentication will be allowed,
but only if the
.Ar command
option has been specified
(which may be useful for taking remote backups even if root login is
normally not allowed).
All other authentication methods are disabled for root.
2002-06-23 14:01:54 +00:00
.Pp
If this option is set to
2017-01-31 12:33:47 +00:00
.Cm no ,
2005-06-05 15:46:09 +00:00
root is not allowed to log in.
2017-01-31 12:33:47 +00:00
.It Cm PermitTTY
Specifies whether
.Xr pty 4
allocation is permitted.
The default is
.Cm yes .
2006-03-22 20:41:37 +00:00
.It Cm PermitTunnel
Specifies whether
.Xr tun 4
device forwarding is allowed.
The argument must be
2017-01-31 12:33:47 +00:00
.Cm yes ,
.Cm point-to-point
2006-09-30 13:38:06 +00:00
(layer 3),
2017-01-31 12:33:47 +00:00
.Cm ethernet
2006-09-30 13:38:06 +00:00
(layer 2), or
2017-01-31 12:33:47 +00:00
.Cm no .
2006-09-30 13:38:06 +00:00
Specifying
2017-01-31 12:33:47 +00:00
.Cm yes
2006-09-30 13:38:06 +00:00
permits both
2017-01-31 12:33:47 +00:00
.Cm point-to-point
2006-09-30 13:38:06 +00:00
and
2017-01-31 12:33:47 +00:00
.Cm ethernet .
2006-03-22 20:41:37 +00:00
The default is
2017-01-31 12:33:47 +00:00
.Cm no .
2015-07-02 13:15:34 +00:00
.Pp
Independent of this setting, the permissions of the selected
.Xr tun 4
device must allow access to the user.
2002-10-29 10:16:02 +00:00
.It Cm PermitUserEnvironment
Specifies whether
.Pa ~/.ssh/environment
and
.Cm environment=
options in
.Pa ~/.ssh/authorized_keys
are processed by
2006-09-30 13:38:06 +00:00
.Xr sshd 8 .
2018-08-28 10:47:58 +00:00
Valid options are
.Cm yes ,
.Cm no
or a pattern-list specifying which environment variable names to accept
(for example
.Qq LANG,LC_* ) .
2002-10-29 10:16:02 +00:00
The default is
2017-01-31 12:33:47 +00:00
.Cm no .
2002-10-29 10:16:02 +00:00
Enabling environment processing may enable users to bypass access
restrictions in some configurations using mechanisms such as
.Ev LD_PRELOAD .
2015-01-05 16:09:55 +00:00
.It Cm PermitUserRC
Specifies whether any
.Pa ~/.ssh/rc
file is executed.
The default is
2017-01-31 12:33:47 +00:00
.Cm yes .
2021-04-23 19:10:38 +00:00
.It Cm PerSourceMaxStartups
Specifies the number of unauthenticated connections allowed from a
given source address, or
.Dq none
if there is no limit.
This limit is applied in addition to
.Cm MaxStartups ,
whichever is lower.
The default is
.Cm none .
.It Cm PerSourceNetBlockSize
Specifies the number of bits of source address that are grouped together
for the purposes of applying PerSourceMaxStartups limits.
Values for IPv4 and optionally IPv6 may be specified, separated by a colon.
The default is
.Cm 32:128 ,
which means each address is considered individually.
2002-06-23 14:01:54 +00:00
.It Cm PidFile
Specifies the file that contains the process ID of the
2015-07-02 13:18:50 +00:00
SSH daemon, or
2017-01-31 12:33:47 +00:00
.Cm none
2015-07-02 13:18:50 +00:00
to not write one.
2002-06-23 14:01:54 +00:00
The default is
.Pa /var/run/sshd.pid .
.It Cm Port
Specifies the port number that
2006-09-30 13:38:06 +00:00
.Xr sshd 8
2002-06-23 14:01:54 +00:00
listens on.
The default is 22.
Multiple options of this type are permitted.
See also
.Cm ListenAddress .
.It Cm PrintLastLog
Specifies whether
2006-09-30 13:38:06 +00:00
.Xr sshd 8
2005-06-05 15:46:09 +00:00
should print the date and time of the last user login when a user logs
in interactively.
2002-06-23 14:01:54 +00:00
The default is
2017-01-31 12:33:47 +00:00
.Cm yes .
2002-06-23 14:01:54 +00:00
.It Cm PrintMotd
Specifies whether
2006-09-30 13:38:06 +00:00
.Xr sshd 8
2002-06-23 14:01:54 +00:00
should print
.Pa /etc/motd
when a user logs in interactively.
(On some systems it is also printed by the shell,
.Pa /etc/profile ,
or equivalent.)
The default is
2017-01-31 12:33:47 +00:00
.Cm yes .
2021-04-23 19:10:38 +00:00
.It Cm PubkeyAcceptedAlgorithms
Specifies the signature algorithms that will be accepted for public key
authentication as a list of comma-separated patterns.
2021-02-14 21:00:25 +00:00
Alternately if the specified list begins with a
2015-08-26 09:25:17 +00:00
.Sq +
2021-04-23 19:10:38 +00:00
character, then the specified algorithms will be appended to the default set
2015-08-26 09:25:17 +00:00
instead of replacing them.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
2017-08-03 10:10:20 +00:00
.Sq -
2021-04-23 19:10:38 +00:00
character, then the specified algorithms (including wildcards) will be removed
2017-08-03 10:10:20 +00:00
from the default set instead of replacing them.
2021-02-14 21:00:25 +00:00
If the specified list begins with a
.Sq ^
2021-04-23 19:10:38 +00:00
character, then the specified algorithms will be placed at the head of the
2021-02-14 21:00:25 +00:00
default set.
2015-08-26 09:25:17 +00:00
The default for this option is:
.Bd -literal -offset 3n
2021-04-23 19:10:38 +00:00
ssh-ed25519-cert-v01@openssh.com,
2015-08-26 09:25:17 +00:00
ecdsa-sha2-nistp256-cert-v01@openssh.com,
ecdsa-sha2-nistp384-cert-v01@openssh.com,
ecdsa-sha2-nistp521-cert-v01@openssh.com,
2021-02-14 21:04:52 +00:00
sk-ssh-ed25519-cert-v01@openssh.com,
2021-04-23 19:10:38 +00:00
sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
2021-02-14 21:04:52 +00:00
rsa-sha2-512-cert-v01@openssh.com,
rsa-sha2-256-cert-v01@openssh.com,
2021-04-23 19:10:38 +00:00
ssh-ed25519,
ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
2021-04-23 19:10:38 +00:00
sk-ssh-ed25519@openssh.com,
2021-02-14 21:04:52 +00:00
sk-ecdsa-sha2-nistp256@openssh.com,
rsa-sha2-512,rsa-sha2-256
2015-08-26 09:25:17 +00:00
.Ed
.Pp
2021-04-23 19:10:38 +00:00
The list of available signature algorithms may also be obtained using
.Qq ssh -Q PubkeyAcceptedAlgorithms .
2021-02-14 21:04:52 +00:00
.It Cm PubkeyAuthOptions
Sets one or more public key authentication options.
2021-02-14 21:09:58 +00:00
The supported keywords are:
2021-02-14 21:04:52 +00:00
.Cm none
2021-02-14 21:09:58 +00:00
(the default; indicating no additional options are enabled),
.Cm touch-required
2021-02-14 21:04:52 +00:00
and
2021-02-14 21:09:58 +00:00
.Cm verify-required .
2021-02-14 21:04:52 +00:00
.Pp
The
.Cm touch-required
option causes public key authentication using a FIDO authenticator algorithm
(i.e.\&
.Cm ecdsa-sk
or
.Cm ed25519-sk )
to always require the signature to attest that a physically present user
explicitly confirmed the authentication (usually by touching the authenticator).
By default,
.Xr sshd 8
requires user presence unless overridden with an authorized_keys option.
The
.Cm touch-required
flag disables this override.
2021-02-14 21:09:58 +00:00
.Pp
The
.Cm verify-required
option requires a FIDO key signature attest that the user was verified,
e.g. via a PIN.
.Pp
Neither the
.Cm touch-required
or
.Cm verify-required
options have any effect for other, non-FIDO, public key types.
2002-06-23 14:01:54 +00:00
.It Cm PubkeyAuthentication
Specifies whether public key authentication is allowed.
The default is
2017-01-31 12:33:47 +00:00
.Cm yes .
2013-09-18 17:27:38 +00:00
.It Cm RekeyLimit
2022-10-04 15:10:40 +00:00
Specifies the maximum amount of data that may be transmitted or received
before the session key is renegotiated, optionally followed by a maximum
amount of time that may pass before the session key is renegotiated.
2013-09-18 17:27:38 +00:00
The first argument is specified in bytes and may have a suffix of
.Sq K ,
.Sq M ,
or
.Sq G
to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
The default is between
.Sq 1G
and
.Sq 4G ,
depending on the cipher.
The optional second value is specified in seconds and may use any of the
units documented in the
.Sx TIME FORMATS
section.
The default value for
.Cm RekeyLimit
is
2017-01-31 12:33:47 +00:00
.Cm default none ,
2013-09-18 17:27:38 +00:00
which means that rekeying is performed after the cipher's default amount
of data has been sent or received and no time based rekeying is done.
2022-10-04 15:10:40 +00:00
.It Cm RequiredRSASize
Specifies the minimum RSA key size (in bits) that
.Xr sshd 8
will accept.
User and host-based authentication keys smaller than this limit will be
refused.
The default is
.Cm 1024
bits.
Note that this limit may only be raised from the default.
2010-03-08 11:19:52 +00:00
.It Cm RevokedKeys
2015-07-02 13:18:50 +00:00
Specifies revoked public keys file, or
2017-01-31 12:33:47 +00:00
.Cm none
2015-07-02 13:18:50 +00:00
to not use one.
2010-03-08 11:19:52 +00:00
Keys listed in this file will be refused for public key authentication.
Note that if this file is not readable, then public key authentication will
be refused for all users.
2013-03-22 11:19:48 +00:00
Keys may be specified as a text file, listing one public key per line, or as
an OpenSSH Key Revocation List (KRL) as generated by
.Xr ssh-keygen 1 .
2013-09-18 17:27:38 +00:00
For more information on KRLs, see the KEY REVOCATION LISTS section in
2013-03-22 11:19:48 +00:00
.Xr ssh-keygen 1 .
2018-05-06 12:27:04 +00:00
.It Cm RDomain
Specifies an explicit routing domain that is applied after authentication
has completed.
2021-08-30 19:14:33 +00:00
The user session, as well as any forwarded or listening IP sockets,
2018-05-06 12:27:04 +00:00
will be bound to this
.Xr rdomain 4 .
If the routing domain is set to
.Cm \&%D ,
then the domain in which the incoming connection was received will be applied.
2021-02-14 21:04:52 +00:00
.It Cm SecurityKeyProvider
Specifies a path to a library that will be used when loading
FIDO authenticator-hosted keys, overriding the default of using
the built-in USB HID support.
2018-08-28 10:47:58 +00:00
.It Cm SetEnv
Specifies one or more environment variables to set in child sessions started
by
.Xr sshd 8
as
.Dq NAME=VALUE .
The environment value may be quoted (e.g. if it contains whitespace
characters).
Environment variables set by
.Cm SetEnv
override the default environment and any variables specified by the user
via
.Cm AcceptEnv
or
.Cm PermitUserEnvironment .
2015-01-05 16:09:55 +00:00
.It Cm StreamLocalBindMask
Sets the octal file creation mode mask
.Pq umask
used when creating a Unix-domain socket file for local or remote
port forwarding.
This option is only used for port forwarding to a Unix-domain socket file.
.Pp
The default value is 0177, which creates a Unix-domain socket file that is
readable and writable only by the owner.
Note that not all operating systems honor the file mode on Unix-domain
socket files.
.It Cm StreamLocalBindUnlink
Specifies whether to remove an existing Unix-domain socket file for local
or remote port forwarding before creating a new one.
If the socket file already exists and
.Cm StreamLocalBindUnlink
is not enabled,
.Nm sshd
will be unable to forward the port to the Unix-domain socket file.
This option is only used for port forwarding to a Unix-domain socket file.
.Pp
The argument must be
2017-01-31 12:33:47 +00:00
.Cm yes
2015-01-05 16:09:55 +00:00
or
2017-01-31 12:33:47 +00:00
.Cm no .
2015-01-05 16:09:55 +00:00
The default is
2017-01-31 12:33:47 +00:00
.Cm no .
2002-06-23 14:01:54 +00:00
.It Cm StrictModes
Specifies whether
2006-09-30 13:38:06 +00:00
.Xr sshd 8
2002-06-23 14:01:54 +00:00
should check file modes and ownership of the
user's files and home directory before accepting login.
This is normally desirable because novices sometimes accidentally leave their
directory or files world-writable.
The default is
2017-01-31 12:33:47 +00:00
.Cm yes .
2010-03-08 11:19:52 +00:00
Note that this does not apply to
.Cm ChrootDirectory ,
whose permissions and ownership are checked unconditionally.
2002-06-23 14:01:54 +00:00
.It Cm Subsystem
2006-09-30 13:38:06 +00:00
Configures an external subsystem (e.g. file transfer daemon).
Arguments should be a subsystem name and a command (with optional arguments)
to execute upon subsystem request.
.Pp
2002-06-23 14:01:54 +00:00
The command
2017-01-31 12:33:47 +00:00
.Cm sftp-server
implements the SFTP file transfer subsystem.
.Pp
Alternately the name
2017-01-31 12:33:47 +00:00
.Cm internal-sftp
implements an in-process SFTP server.
This may simplify configurations using
.Cm ChrootDirectory
to force a different filesystem root on clients.
.Pp
2002-06-23 14:01:54 +00:00
By default no subsystems are defined.
.It Cm SyslogFacility
Gives the facility code that is used when logging messages from
2006-09-30 13:38:06 +00:00
.Xr sshd 8 .
2002-06-23 14:01:54 +00:00
The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
The default is AUTH.
2004-02-26 10:52:33 +00:00
.It Cm TCPKeepAlive
Specifies whether the system should send TCP keepalive messages to the
other side.
If they are sent, death of the connection or crash of one
of the machines will be properly noticed.
However, this means that
connections will die if the route is down temporarily, and some people
find it annoying.
On the other hand, if TCP keepalives are not sent,
sessions may hang indefinitely on the server, leaving
2017-01-31 12:33:47 +00:00
.Qq ghost
2004-02-26 10:52:33 +00:00
users and consuming server resources.
.Pp
The default is
2017-01-31 12:33:47 +00:00
.Cm yes
2004-02-26 10:52:33 +00:00
(to send TCP keepalive messages), and the server will notice
if the network goes down or the client host crashes.
This avoids infinitely hanging sessions.
.Pp
To disable TCP keepalive messages, the value should be set to
2017-01-31 12:33:47 +00:00
.Cm no .
2010-03-08 11:19:52 +00:00
.It Cm TrustedUserCAKeys
Specifies a file containing public keys of certificate authorities that are
2015-07-02 13:18:50 +00:00
trusted to sign user certificates for authentication, or
2017-01-31 12:33:47 +00:00
.Cm none
2015-07-02 13:18:50 +00:00
to not use one.
2010-03-08 11:19:52 +00:00
Keys are listed one per line; empty lines and comments starting with
.Ql #
are allowed.
If a certificate is presented for authentication and has its signing CA key
listed in this file, then it may be used for authentication for any user
listed in the certificate's principals list.
Note that certificates that lack a list of principals will not be permitted
for authentication using
.Cm TrustedUserCAKeys .
2013-09-18 17:27:38 +00:00
For more details on certificates, see the CERTIFICATES section in
2010-03-08 11:19:52 +00:00
.Xr ssh-keygen 1 .
.It Cm UseBlacklist
Specifies whether
.Xr sshd 8
attempts to send authentication success and failure messages
to the
.Xr blacklistd 8
daemon.
The default is
2017-03-06 01:37:05 +00:00
.Cm no .
For forward compatibility with an upcoming
.Xr blacklistd
rename, the
.Cm UseBlocklist
alias can be used instead.
.It Cm UseDNS
Specifies whether
2006-09-30 13:38:06 +00:00
.Xr sshd 8
2015-08-26 09:25:17 +00:00
should look up the remote host name, and to check that
the resolved host name for the remote IP address maps back to the
very same IP address.
2015-08-26 09:25:17 +00:00
.Pp
If this option is set to
2017-03-06 01:37:05 +00:00
.Cm no ,
2016-01-27 13:40:44 +00:00
then only addresses and not host names may be used in
2017-01-31 12:29:48 +00:00
.Pa ~/.ssh/authorized_keys
2015-08-26 09:25:17 +00:00
.Cm from
and
2015-08-26 09:27:05 +00:00
.Nm
2015-08-26 09:25:17 +00:00
.Cm Match
.Cm Host
directives.
2016-01-27 13:40:44 +00:00
The default is
.Dq yes .
.It Cm UsePAM
2004-10-28 16:11:31 +00:00
Enables the Pluggable Authentication Module interface.
If set to
2017-01-31 12:33:47 +00:00
.Cm yes
2004-10-28 16:11:31 +00:00
this will enable PAM authentication using
2021-08-30 19:14:33 +00:00
.Cm KbdInteractiveAuthentication
2006-09-30 13:38:06 +00:00
and
.Cm PasswordAuthentication
in addition to PAM account and session module processing for all
authentication types.
2004-10-28 16:11:31 +00:00
.Pp
2021-08-30 19:14:33 +00:00
Because PAM keyboard-interactive authentication usually serves an equivalent
2004-10-28 16:11:31 +00:00
role to password authentication, you should disable either
.Cm PasswordAuthentication
or
2021-08-30 19:14:33 +00:00
.Cm KbdInteractiveAuthentication .
2004-10-28 16:11:31 +00:00
.Pp
If
.Cm UsePAM
is enabled, you will not be able to run
.Xr sshd 8
as a non-root user.
The default is
2017-03-06 01:37:05 +00:00
.Cm yes .
.It Cm VersionAddendum
2012-08-29 15:55:54 +00:00
Optionally specifies additional text to append to the SSH protocol banner
sent by the server upon connection.
The default is
ssh: update to OpenSSH 9.1p1 Release notes are available at https://www.openssh.com/txt/release-9.1 9.1 contains fixes for three minor memory safety problems; these have lready been merged to the copy of OpenSSH 9.0 that is in the FreeBSD base system. Some highlights copied from the release notes: Potentially-incompatible changes -------------------------------- * ssh(1), sshd(8): SetEnv directives in ssh_config and sshd_config are now first-match-wins to match other directives. Previously if an environment variable was multiply specified the last set value would have been used. bz3438 * ssh-keygen(8): ssh-keygen -A (generate all default host key types) will no longer generate DSA keys, as these are insecure and have not been used by default for some years. New features ------------ * ssh(1), sshd(8): add a RequiredRSASize directive to set a minimum RSA key length. Keys below this length will be ignored for user authentication and for host authentication in sshd(8). * sftp-server(8): add a "users-groups-by-id@openssh.com" extension request that allows the client to obtain user/group names that correspond to a set of uids/gids. * sftp(1): use "users-groups-by-id@openssh.com" sftp-server extension (when available) to fill in user/group names for directory listings. * sftp-server(8): support the "home-directory" extension request defined in draft-ietf-secsh-filexfer-extensions-00. This overlaps a bit with the existing "expand-path@openssh.com", but some other clients support it. * ssh-keygen(1), sshd(8): allow certificate validity intervals, sshsig verification times and authorized_keys expiry-time options to accept dates in the UTC time zone in addition to the default of interpreting them in the system time zone. YYYYMMDD and YYMMDDHHMM[SS] dates/times will be interpreted as UTC if suffixed with a 'Z' character. Also allow certificate validity intervals to be specified in raw seconds-since-epoch as hex value, e.g. -V 0x1234:0x4567890. This is intended for use by regress tests and other tools that call ssh-keygen as part of a CA workflow. bz3468 * sftp(1): allow arguments to the sftp -D option, e.g. sftp -D "/usr/libexec/sftp-server -el debug3" * ssh-keygen(1): allow the existing -U (use agent) flag to work with "-Y sign" operations, where it will be interpreted to require that the private keys is hosted in an agent; bz3429 MFC after: 2 weeks Relnotes: Yes Sponsored by: The FreeBSD Foundation
2022-10-19 14:27:11 +00:00
.Qq FreeBSD-20221019 .
The value
2017-03-06 01:37:05 +00:00
.Cm none
may be used to disable this.
2002-06-23 14:01:54 +00:00
.It Cm X11DisplayOffset
Specifies the first display number available for
2006-09-30 13:38:06 +00:00
.Xr sshd 8 Ns 's
2002-06-23 14:01:54 +00:00
X11 forwarding.
2006-09-30 13:38:06 +00:00
This prevents sshd from interfering with real X11 servers.
2002-06-23 14:01:54 +00:00
The default is 10.
.It Cm X11Forwarding
Specifies whether X11 forwarding is permitted.
2002-10-29 10:16:02 +00:00
The argument must be
2017-01-31 12:33:47 +00:00
.Cm yes
2002-10-29 10:16:02 +00:00
or
2017-01-31 12:33:47 +00:00
.Cm no .
2002-06-23 14:01:54 +00:00
The default is
2017-03-06 01:37:05 +00:00
.Cm yes .
2002-10-29 10:16:02 +00:00
.Pp
When X11 forwarding is enabled, there may be additional exposure to
the server and to client displays if the
2006-09-30 13:38:06 +00:00
.Xr sshd 8
2002-10-29 10:16:02 +00:00
proxy display is configured to listen on the wildcard address (see
2017-01-31 12:33:47 +00:00
.Cm X11UseLocalhost ) ,
though this is not the default.
2002-10-29 10:16:02 +00:00
Additionally, the authentication spoofing and authentication data
verification and substitution occur on the client side.
The security risk of using X11 forwarding is that the client's X11
2006-09-30 13:38:06 +00:00
display server may be exposed to attack when the SSH client requests
2002-10-29 10:16:02 +00:00
forwarding (see the warnings for
.Cm ForwardX11
in
.Xr ssh_config 5 ) .
2002-10-29 10:16:02 +00:00
A system administrator may have a stance in which they want to
protect clients that may expose themselves to attack by unwittingly
requesting X11 forwarding, which can warrant a
2017-01-31 12:33:47 +00:00
.Cm no
2002-10-29 10:16:02 +00:00
setting.
.Pp
Note that disabling X11 forwarding does not prevent users from
forwarding X11 traffic, as users can always install their own forwarders.
2002-06-23 14:01:54 +00:00
.It Cm X11UseLocalhost
Specifies whether
2006-09-30 13:38:06 +00:00
.Xr sshd 8
2002-06-23 14:01:54 +00:00
should bind the X11 forwarding server to the loopback address or to
2003-04-23 17:13:13 +00:00
the wildcard address.
By default,
2006-09-30 13:38:06 +00:00
sshd binds the forwarding server to the loopback address and sets the
2002-06-23 14:01:54 +00:00
hostname part of the
.Ev DISPLAY
environment variable to
2017-01-31 12:33:47 +00:00
.Cm localhost .
2002-10-29 10:16:02 +00:00
This prevents remote hosts from connecting to the proxy display.
2002-06-23 14:01:54 +00:00
However, some older X11 clients may not function with this
configuration.
.Cm X11UseLocalhost
may be set to
2017-01-31 12:33:47 +00:00
.Cm no
2002-06-23 14:01:54 +00:00
to specify that the forwarding server should be bound to the wildcard
address.
The argument must be
2017-01-31 12:33:47 +00:00
.Cm yes
2002-06-23 14:01:54 +00:00
or
2017-01-31 12:33:47 +00:00
.Cm no .
2002-06-23 14:01:54 +00:00
The default is
2017-01-31 12:33:47 +00:00
.Cm yes .
2002-06-23 14:01:54 +00:00
.It Cm XAuthLocation
2002-10-29 10:16:02 +00:00
Specifies the full pathname of the
2002-06-23 14:01:54 +00:00
.Xr xauth 1
2015-07-02 13:18:50 +00:00
program, or
2017-01-31 12:33:47 +00:00
.Cm none
2015-07-02 13:18:50 +00:00
to not use one.
2002-06-23 14:01:54 +00:00
The default is
2007-05-24 22:04:07 +00:00
.Pa /usr/local/bin/xauth .
2002-06-23 14:01:54 +00:00
.El
2006-09-30 13:38:06 +00:00
.Sh TIME FORMATS
.Xr sshd 8
2002-06-23 14:01:54 +00:00
command-line arguments and configuration file options that specify time
may be expressed using a sequence of the form:
.Sm off
2002-10-29 10:16:02 +00:00
.Ar time Op Ar qualifier ,
2002-06-23 14:01:54 +00:00
.Sm on
where
.Ar time
is a positive integer value and
.Ar qualifier
is one of the following:
.Pp
.Bl -tag -width Ds -compact -offset indent
2006-09-30 13:38:06 +00:00
.It Aq Cm none
2002-06-23 14:01:54 +00:00
seconds
.It Cm s | Cm S
seconds
.It Cm m | Cm M
minutes
.It Cm h | Cm H
hours
.It Cm d | Cm D
days
.It Cm w | Cm W
weeks
.El
.Pp
Each member of the sequence is added together to calculate
the total time value.
.Pp
Time format examples:
.Pp
.Bl -tag -width Ds -compact -offset indent
.It 600
600 seconds (10 minutes)
.It 10m
10 minutes
.It 1h30m
1 hour 30 minutes (90 minutes)
.El
2017-01-31 12:33:47 +00:00
.Sh TOKENS
Arguments to some keywords can make use of tokens,
which are expanded at runtime:
.Pp
.Bl -tag -width XXXX -offset indent -compact
.It %%
A literal
.Sq % .
2018-05-06 12:27:04 +00:00
.It \&%D
The routing domain in which the incoming connection was received.
2017-01-31 12:33:47 +00:00
.It %F
The fingerprint of the CA key.
.It %f
The fingerprint of the key or certificate.
.It %h
The home directory of the user.
.It %i
The key ID in the certificate.
.It %K
The base64-encoded CA key.
.It %k
The base64-encoded key or certificate for authentication.
.It %s
The serial number of the certificate.
.It \&%T
The type of the CA key.
.It %t
The key or certificate type.
2018-08-28 10:47:58 +00:00
.It \&%U
The numeric user ID of the target user.
2017-01-31 12:33:47 +00:00
.It %u
The username.
.El
.Pp
.Cm AuthorizedKeysCommand
2018-08-28 10:47:58 +00:00
accepts the tokens %%, %f, %h, %k, %t, %U, and %u.
2017-01-31 12:33:47 +00:00
.Pp
.Cm AuthorizedKeysFile
2018-08-28 10:47:58 +00:00
accepts the tokens %%, %h, %U, and %u.
2017-01-31 12:33:47 +00:00
.Pp
.Cm AuthorizedPrincipalsCommand
2018-08-28 10:47:58 +00:00
accepts the tokens %%, %F, %f, %h, %i, %K, %k, %s, %T, %t, %U, and %u.
2017-01-31 12:33:47 +00:00
.Pp
.Cm AuthorizedPrincipalsFile
2018-08-28 10:47:58 +00:00
accepts the tokens %%, %h, %U, and %u.
2017-01-31 12:33:47 +00:00
.Pp
.Cm ChrootDirectory
2018-08-28 10:47:58 +00:00
accepts the tokens %%, %h, %U, and %u.
2018-05-06 12:27:04 +00:00
.Pp
.Cm RoutingDomain
accepts the token %D.
2002-06-23 14:01:54 +00:00
.Sh FILES
.Bl -tag -width Ds
.It Pa /etc/ssh/sshd_config
Contains configuration data for
2006-09-30 13:38:06 +00:00
.Xr sshd 8 .
2002-06-23 14:01:54 +00:00
This file should be writable by root only, but it is recommended
(though not necessary) that it be world-readable.
.El
.Sh SEE ALSO
2017-01-31 12:33:47 +00:00
.Xr sftp-server 8 ,
.Xr sshd 8
2002-06-23 14:01:54 +00:00
.Sh AUTHORS
2017-01-31 12:33:47 +00:00
.An -nosplit
2002-06-23 14:01:54 +00:00
OpenSSH is a derivative of the original and free
2017-01-31 12:33:47 +00:00
ssh 1.2.12 release by
.An Tatu Ylonen .
.An Aaron Campbell , Bob Beck , Markus Friedl , Niels Provos ,
.An Theo de Raadt
and
.An Dug Song
2002-06-23 14:01:54 +00:00
removed many bugs, re-added newer features and
created OpenSSH.
2017-01-31 12:33:47 +00:00
.An Markus Friedl
contributed the support for SSH protocol versions 1.5 and 2.0.
.An Niels Provos
and
.An Markus Friedl
contributed support for privilege separation.