summaryrefslogtreecommitdiff
path: root/sshd_config.5
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2020-02-21 11:57:14 +0000
committerColin Watson <cjwatson@debian.org>2020-02-21 11:57:14 +0000
commitf0de78bd4f29fa688c5df116f3f9cd43543a76d0 (patch)
tree856b0dee3f2764c13a32dad5ffe2424fab7fef41 /sshd_config.5
parent4213eec74e74de6310c27a40c3e9759a08a73996 (diff)
parent8aa3455b16fddea4c0144a7c4a1edb10ec67dcc8 (diff)
Import openssh_8.2p1.orig.tar.gz
Diffstat (limited to 'sshd_config.5')
-rw-r--r--sshd_config.5121
1 files changed, 87 insertions, 34 deletions
diff --git a/sshd_config.5 b/sshd_config.5
index 9486f2a1c..70ccea449 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -33,13 +33,13 @@
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\" 35.\"
36.\" $OpenBSD: sshd_config.5,v 1.290 2019/09/06 14:45:34 naddy Exp $ 36.\" $OpenBSD: sshd_config.5,v 1.307 2020/02/07 03:54:44 dtucker Exp $
37.Dd $Mdocdate: September 6 2019 $ 37.Dd $Mdocdate: February 7 2020 $
38.Dt SSHD_CONFIG 5 38.Dt SSHD_CONFIG 5
39.Os 39.Os
40.Sh NAME 40.Sh NAME
41.Nm sshd_config 41.Nm sshd_config
42.Nd OpenSSH SSH daemon configuration file 42.Nd OpenSSH daemon configuration file
43.Sh DESCRIPTION 43.Sh DESCRIPTION
44.Xr sshd 8 44.Xr sshd 8
45reads configuration data from 45reads configuration data from
@@ -113,11 +113,8 @@ If specified, login is allowed only for users whose primary
113group or supplementary group list matches one of the patterns. 113group or supplementary group list matches one of the patterns.
114Only group names are valid; a numerical group ID is not recognized. 114Only group names are valid; a numerical group ID is not recognized.
115By default, login is allowed for all groups. 115By default, login is allowed for all groups.
116The allow/deny directives are processed in the following order: 116The allow/deny groups directives are processed in the following order:
117.Cm DenyUsers ,
118.Cm AllowUsers ,
119.Cm DenyGroups , 117.Cm DenyGroups ,
120and finally
121.Cm AllowGroups . 118.Cm AllowGroups .
122.Pp 119.Pp
123See PATTERNS in 120See PATTERNS in
@@ -173,12 +170,9 @@ are separately checked, restricting logins to particular
173users from particular hosts. 170users from particular hosts.
174HOST criteria may additionally contain addresses to match in CIDR 171HOST criteria may additionally contain addresses to match in CIDR
175address/masklen format. 172address/masklen format.
176The allow/deny directives are processed in the following order: 173The allow/deny users directives are processed in the following order:
177.Cm DenyUsers , 174.Cm DenyUsers ,
178.Cm AllowUsers , 175.Cm AllowUsers .
179.Cm DenyGroups ,
180and finally
181.Cm AllowGroups .
182.Pp 176.Pp
183See PATTERNS in 177See PATTERNS in
184.Xr ssh_config 5 178.Xr ssh_config 5
@@ -525,6 +519,9 @@ is set to 15, and
525.Cm ClientAliveCountMax 519.Cm ClientAliveCountMax
526is left at the default, unresponsive SSH clients 520is left at the default, unresponsive SSH clients
527will be disconnected after approximately 45 seconds. 521will be disconnected after approximately 45 seconds.
522Setting a zero
523.Cm ClientAliveCountMax
524disables connection termination.
528.It Cm ClientAliveInterval 525.It Cm ClientAliveInterval
529Sets a timeout interval in seconds after which if no data has been received 526Sets a timeout interval in seconds after which if no data has been received
530from the client, 527from the client,
@@ -552,11 +549,8 @@ Login is disallowed for users whose primary group or supplementary
552group list matches one of the patterns. 549group list matches one of the patterns.
553Only group names are valid; a numerical group ID is not recognized. 550Only group names are valid; a numerical group ID is not recognized.
554By default, login is allowed for all groups. 551By default, login is allowed for all groups.
555The allow/deny directives are processed in the following order: 552The allow/deny groups directives are processed in the following order:
556.Cm DenyUsers ,
557.Cm AllowUsers ,
558.Cm DenyGroups , 553.Cm DenyGroups ,
559and finally
560.Cm AllowGroups . 554.Cm AllowGroups .
561.Pp 555.Pp
562See PATTERNS in 556See PATTERNS in
@@ -573,12 +567,9 @@ are separately checked, restricting logins to particular
573users from particular hosts. 567users from particular hosts.
574HOST criteria may additionally contain addresses to match in CIDR 568HOST criteria may additionally contain addresses to match in CIDR
575address/masklen format. 569address/masklen format.
576The allow/deny directives are processed in the following order: 570The allow/deny users directives are processed in the following order:
577.Cm DenyUsers , 571.Cm DenyUsers ,
578.Cm AllowUsers , 572.Cm AllowUsers .
579.Cm DenyGroups ,
580and finally
581.Cm AllowGroups .
582.Pp 573.Pp
583See PATTERNS in 574See PATTERNS in
584.Xr ssh_config 5 575.Xr ssh_config 5
@@ -689,15 +680,20 @@ The default for this option is:
689ecdsa-sha2-nistp256-cert-v01@openssh.com, 680ecdsa-sha2-nistp256-cert-v01@openssh.com,
690ecdsa-sha2-nistp384-cert-v01@openssh.com, 681ecdsa-sha2-nistp384-cert-v01@openssh.com,
691ecdsa-sha2-nistp521-cert-v01@openssh.com, 682ecdsa-sha2-nistp521-cert-v01@openssh.com,
683sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
692ssh-ed25519-cert-v01@openssh.com, 684ssh-ed25519-cert-v01@openssh.com,
693rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com, 685sk-ssh-ed25519-cert-v01@openssh.com,
686rsa-sha2-512-cert-v01@openssh.com,
687rsa-sha2-256-cert-v01@openssh.com,
694ssh-rsa-cert-v01@openssh.com, 688ssh-rsa-cert-v01@openssh.com,
695ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 689ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
696ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa 690sk-ecdsa-sha2-nistp256@openssh.com,
691ssh-ed25519,sk-ssh-ed25519@openssh.com,
692rsa-sha2-512,rsa-sha2-256,ssh-rsa
697.Ed 693.Ed
698.Pp 694.Pp
699The list of available key types may also be obtained using 695The list of available key types may also be obtained using
700.Qq ssh -Q key . 696.Qq ssh -Q HostbasedAcceptedKeyTypes .
701.It Cm HostbasedAuthentication 697.It Cm HostbasedAuthentication
702Specifies whether rhosts or /etc/hosts.equiv authentication together 698Specifies whether rhosts or /etc/hosts.equiv authentication together
703with successful public key client host authentication is allowed 699with successful public key client host authentication is allowed
@@ -767,15 +763,20 @@ The default for this option is:
767ecdsa-sha2-nistp256-cert-v01@openssh.com, 763ecdsa-sha2-nistp256-cert-v01@openssh.com,
768ecdsa-sha2-nistp384-cert-v01@openssh.com, 764ecdsa-sha2-nistp384-cert-v01@openssh.com,
769ecdsa-sha2-nistp521-cert-v01@openssh.com, 765ecdsa-sha2-nistp521-cert-v01@openssh.com,
766sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
770ssh-ed25519-cert-v01@openssh.com, 767ssh-ed25519-cert-v01@openssh.com,
771rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com, 768sk-ssh-ed25519-cert-v01@openssh.com,
769rsa-sha2-512-cert-v01@openssh.com,
770rsa-sha2-256-cert-v01@openssh.com,
772ssh-rsa-cert-v01@openssh.com, 771ssh-rsa-cert-v01@openssh.com,
773ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 772ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
774ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa 773sk-ecdsa-sha2-nistp256@openssh.com,
774ssh-ed25519,sk-ssh-ed25519@openssh.com,
775rsa-sha2-512,rsa-sha2-256,ssh-rsa
775.Ed 776.Ed
776.Pp 777.Pp
777The list of available key types may also be obtained using 778The list of available key types may also be obtained using
778.Qq ssh -Q key . 779.Qq ssh -Q HostKeyAlgorithms .
779.It Cm IgnoreRhosts 780.It Cm IgnoreRhosts
780Specifies that 781Specifies that
781.Pa .rhosts 782.Pa .rhosts
@@ -800,7 +801,20 @@ during
800and use only the system-wide known hosts file 801and use only the system-wide known hosts file
801.Pa /etc/ssh/known_hosts . 802.Pa /etc/ssh/known_hosts .
802The default is 803The default is
803.Cm no . 804.Dq no .
805.It Cm Include
806Include the specified configuration file(s).
807Multiple pathnames may be specified and each pathname may contain
808.Xr glob 7
809wildcards.
810Files without absolute paths are assumed to be in
811.Pa /etc/ssh .
812An
813.Cm Include
814directive may appear inside a
815.Cm Match
816block
817to perform conditional inclusion.
804.It Cm IPQoS 818.It Cm IPQoS
805Specifies the IPv4 type-of-service or DSCP class for the connection. 819Specifies the IPv4 type-of-service or DSCP class for the connection.
806Accepted values are 820Accepted values are
@@ -825,6 +839,7 @@ Accepted values are
825.Cm cs6 , 839.Cm cs6 ,
826.Cm cs7 , 840.Cm cs7 ,
827.Cm ef , 841.Cm ef ,
842.Cm le ,
828.Cm lowdelay , 843.Cm lowdelay ,
829.Cm throughput , 844.Cm throughput ,
830.Cm reliability , 845.Cm reliability ,
@@ -920,6 +935,8 @@ ecdh-sha2-nistp256
920ecdh-sha2-nistp384 935ecdh-sha2-nistp384
921.It 936.It
922ecdh-sha2-nistp521 937ecdh-sha2-nistp521
938.It
939sntrup4591761x25519-sha512@tinyssh.org
923.El 940.El
924.Pp 941.Pp
925The default is: 942The default is:
@@ -928,11 +945,11 @@ curve25519-sha256,curve25519-sha256@libssh.org,
928ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521, 945ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
929diffie-hellman-group-exchange-sha256, 946diffie-hellman-group-exchange-sha256,
930diffie-hellman-group16-sha512,diffie-hellman-group18-sha512, 947diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,
931diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 948diffie-hellman-group14-sha256
932.Ed 949.Ed
933.Pp 950.Pp
934The list of available key exchange algorithms may also be obtained using 951The list of available key exchange algorithms may also be obtained using
935.Qq ssh -Q kex . 952.Qq ssh -Q KexAlgorithms .
936.It Cm ListenAddress 953.It Cm ListenAddress
937Specifies the local addresses 954Specifies the local addresses
938.Xr sshd 8 955.Xr sshd 8
@@ -1145,6 +1162,7 @@ Available keywords are
1145.Cm HostbasedAcceptedKeyTypes , 1162.Cm HostbasedAcceptedKeyTypes ,
1146.Cm HostbasedAuthentication , 1163.Cm HostbasedAuthentication ,
1147.Cm HostbasedUsesNameFromPacketOnly , 1164.Cm HostbasedUsesNameFromPacketOnly ,
1165.Cm Include ,
1148.Cm IPQoS , 1166.Cm IPQoS ,
1149.Cm KbdInteractiveAuthentication , 1167.Cm KbdInteractiveAuthentication ,
1150.Cm KerberosAuthentication , 1168.Cm KerberosAuthentication ,
@@ -1287,7 +1305,9 @@ An argument of
1287can be used to prohibit all forwarding requests. 1305can be used to prohibit all forwarding requests.
1288The wildcard 1306The wildcard
1289.Sq * 1307.Sq *
1290can be used for host or port to allow all hosts or ports, respectively. 1308can be used for host or port to allow all hosts or ports respectively.
1309Otherwise, no pattern matching or address lookups are performed on supplied
1310names.
1291By default all port forwarding requests are permitted. 1311By default all port forwarding requests are permitted.
1292.It Cm PermitRootLogin 1312.It Cm PermitRootLogin
1293Specifies whether root can log in using 1313Specifies whether root can log in using
@@ -1428,15 +1448,44 @@ The default for this option is:
1428ecdsa-sha2-nistp256-cert-v01@openssh.com, 1448ecdsa-sha2-nistp256-cert-v01@openssh.com,
1429ecdsa-sha2-nistp384-cert-v01@openssh.com, 1449ecdsa-sha2-nistp384-cert-v01@openssh.com,
1430ecdsa-sha2-nistp521-cert-v01@openssh.com, 1450ecdsa-sha2-nistp521-cert-v01@openssh.com,
1451sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
1431ssh-ed25519-cert-v01@openssh.com, 1452ssh-ed25519-cert-v01@openssh.com,
1432rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com, 1453sk-ssh-ed25519-cert-v01@openssh.com,
1454rsa-sha2-512-cert-v01@openssh.com,
1455rsa-sha2-256-cert-v01@openssh.com,
1433ssh-rsa-cert-v01@openssh.com, 1456ssh-rsa-cert-v01@openssh.com,
1434ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 1457ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1435ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa 1458sk-ecdsa-sha2-nistp256@openssh.com,
1459ssh-ed25519,sk-ssh-ed25519@openssh.com,
1460rsa-sha2-512,rsa-sha2-256,ssh-rsa
1436.Ed 1461.Ed
1437.Pp 1462.Pp
1438The list of available key types may also be obtained using 1463The list of available key types may also be obtained using
1439.Qq ssh -Q key . 1464.Qq ssh -Q PubkeyAcceptedKeyTypes .
1465.It Cm PubkeyAuthOptions
1466Sets one or more public key authentication options.
1467Two option keywords are currently supported:
1468.Cm none
1469(the default; indicating no additional options are enabled)
1470and
1471.Cm touch-required .
1472.Pp
1473The
1474.Cm touch-required
1475option causes public key authentication using a FIDO authenticator algorithm
1476(i.e.\&
1477.Cm ecdsa-sk
1478or
1479.Cm ed25519-sk )
1480to always require the signature to attest that a physically present user
1481explicitly confirmed the authentication (usually by touching the authenticator).
1482By default,
1483.Xr sshd 8
1484requires user presence unless overridden with an authorized_keys option.
1485The
1486.Cm touch-required
1487flag disables this override.
1488This option has no effect for other, non-authenticator public key types.
1440.It Cm PubkeyAuthentication 1489.It Cm PubkeyAuthentication
1441Specifies whether public key authentication is allowed. 1490Specifies whether public key authentication is allowed.
1442The default is 1491The default is
@@ -1487,6 +1536,10 @@ will be bound to this
1487If the routing domain is set to 1536If the routing domain is set to
1488.Cm \&%D , 1537.Cm \&%D ,
1489then the domain in which the incoming connection was received will be applied. 1538then the domain in which the incoming connection was received will be applied.
1539.It Cm SecurityKeyProvider
1540Specifies a path to a library that will be used when loading
1541FIDO authenticator-hosted keys, overriding the default of using
1542the built-in USB HID support.
1490.It Cm SetEnv 1543.It Cm SetEnv
1491Specifies one or more environment variables to set in child sessions started 1544Specifies one or more environment variables to set in child sessions started
1492by 1545by