summaryrefslogtreecommitdiff
path: root/sshd_config.0
diff options
context:
space:
mode:
Diffstat (limited to 'sshd_config.0')
-rw-r--r--sshd_config.01092
1 files changed, 1092 insertions, 0 deletions
diff --git a/sshd_config.0 b/sshd_config.0
new file mode 100644
index 000000000..af54da6b2
--- /dev/null
+++ b/sshd_config.0
@@ -0,0 +1,1092 @@
1SSHD_CONFIG(5) File Formats Manual SSHD_CONFIG(5)
2
3NAME
4 sshd_config M-bM-^@M-^S OpenSSH SSH daemon configuration file
5
6DESCRIPTION
7 sshd(8) reads configuration data from /etc/ssh/sshd_config (or the file
8 specified with -f on the command line). The file contains keyword-
9 argument pairs, one per line. For each keyword, the first obtained value
10 will be used. Lines starting with M-bM-^@M-^X#M-bM-^@M-^Y and empty lines are interpreted as
11 comments. Arguments may optionally be enclosed in double quotes (") in
12 order to represent arguments containing spaces.
13
14 The possible keywords and their meanings are as follows (note that
15 keywords are case-insensitive and arguments are case-sensitive):
16
17 AcceptEnv
18 Specifies what environment variables sent by the client will be
19 copied into the session's environ(7). See SendEnv and SetEnv in
20 ssh_config(5) for how to configure the client. The TERM
21 environment variable is always accepted whenever the client
22 requests a pseudo-terminal as it is required by the protocol.
23 Variables are specified by name, which may contain the wildcard
24 characters M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^X?M-bM-^@M-^Y. Multiple environment variables may be
25 separated by whitespace or spread across multiple AcceptEnv
26 directives. Be warned that some environment variables could be
27 used to bypass restricted user environments. For this reason,
28 care should be taken in the use of this directive. The default
29 is not to accept any environment variables.
30
31 AddressFamily
32 Specifies which address family should be used by sshd(8). Valid
33 arguments are any (the default), inet (use IPv4 only), or inet6
34 (use IPv6 only).
35
36 AllowAgentForwarding
37 Specifies whether ssh-agent(1) forwarding is permitted. The
38 default is yes. Note that disabling agent forwarding does not
39 improve security unless users are also denied shell access, as
40 they can always install their own forwarders.
41
42 AllowGroups
43 This keyword can be followed by a list of group name patterns,
44 separated by spaces. If specified, login is allowed only for
45 users whose primary group or supplementary group list matches one
46 of the patterns. Only group names are valid; a numerical group
47 ID is not recognized. By default, login is allowed for all
48 groups. The allow/deny directives are processed in the following
49 order: DenyUsers, AllowUsers, DenyGroups, and finally
50 AllowGroups.
51
52 See PATTERNS in ssh_config(5) for more information on patterns.
53
54 AllowStreamLocalForwarding
55 Specifies whether StreamLocal (Unix-domain socket) forwarding is
56 permitted. The available options are yes (the default) or all to
57 allow StreamLocal forwarding, no to prevent all StreamLocal
58 forwarding, local to allow local (from the perspective of ssh(1))
59 forwarding only or remote to allow remote forwarding only. Note
60 that disabling StreamLocal forwarding does not improve security
61 unless users are also denied shell access, as they can always
62 install their own forwarders.
63
64 AllowTcpForwarding
65 Specifies whether TCP forwarding is permitted. The available
66 options are yes (the default) or all to allow TCP forwarding, no
67 to prevent all TCP forwarding, local to allow local (from the
68 perspective of ssh(1)) forwarding only or remote to allow remote
69 forwarding only. Note that disabling TCP forwarding does not
70 improve security unless users are also denied shell access, as
71 they can always install their own forwarders.
72
73 AllowUsers
74 This keyword can be followed by a list of user name patterns,
75 separated by spaces. If specified, login is allowed only for
76 user names that match one of the patterns. Only user names are
77 valid; a numerical user ID is not recognized. By default, login
78 is allowed for all users. If the pattern takes the form
79 USER@HOST then USER and HOST are separately checked, restricting
80 logins to particular users from particular hosts. HOST criteria
81 may additionally contain addresses to match in CIDR
82 address/masklen format. The allow/deny directives are processed
83 in the following order: DenyUsers, AllowUsers, DenyGroups, and
84 finally AllowGroups.
85
86 See PATTERNS in ssh_config(5) for more information on patterns.
87
88 AuthenticationMethods
89 Specifies the authentication methods that must be successfully
90 completed for a user to be granted access. This option must be
91 followed by one or more lists of comma-separated authentication
92 method names, or by the single string any to indicate the default
93 behaviour of accepting any single authentication method. If the
94 default is overridden, then successful authentication requires
95 completion of every method in at least one of these lists.
96
97 For example, "publickey,password publickey,keyboard-interactive"
98 would require the user to complete public key authentication,
99 followed by either password or keyboard interactive
100 authentication. Only methods that are next in one or more lists
101 are offered at each stage, so for this example it would not be
102 possible to attempt password or keyboard-interactive
103 authentication before public key.
104
105 For keyboard interactive authentication it is also possible to
106 restrict authentication to a specific device by appending a colon
107 followed by the device identifier bsdauth or pam. depending on
108 the server configuration. For example,
109 "keyboard-interactive:bsdauth" would restrict keyboard
110 interactive authentication to the bsdauth device.
111
112 If the publickey method is listed more than once, sshd(8)
113 verifies that keys that have been used successfully are not
114 reused for subsequent authentications. For example,
115 "publickey,publickey" requires successful authentication using
116 two different public keys.
117
118 Note that each authentication method listed should also be
119 explicitly enabled in the configuration.
120
121 The available authentication methods are: "gssapi-with-mic",
122 "hostbased", "keyboard-interactive", "none" (used for access to
123 password-less accounts when PermitEmptyPasswords is enabled),
124 "password" and "publickey".
125
126 AuthorizedKeysCommand
127 Specifies a program to be used to look up the user's public keys.
128 The program must be owned by root, not writable by group or
129 others and specified by an absolute path. Arguments to
130 AuthorizedKeysCommand accept the tokens described in the TOKENS
131 section. If no arguments are specified then the username of the
132 target user is used.
133
134 The program should produce on standard output zero or more lines
135 of authorized_keys output (see AUTHORIZED_KEYS in sshd(8)). If a
136 key supplied by AuthorizedKeysCommand does not successfully
137 authenticate and authorize the user then public key
138 authentication continues using the usual AuthorizedKeysFile
139 files. By default, no AuthorizedKeysCommand is run.
140
141 AuthorizedKeysCommandUser
142 Specifies the user under whose account the AuthorizedKeysCommand
143 is run. It is recommended to use a dedicated user that has no
144 other role on the host than running authorized keys commands. If
145 AuthorizedKeysCommand is specified but AuthorizedKeysCommandUser
146 is not, then sshd(8) will refuse to start.
147
148 AuthorizedKeysFile
149 Specifies the file that contains the public keys used for user
150 authentication. The format is described in the AUTHORIZED_KEYS
151 FILE FORMAT section of sshd(8). Arguments to AuthorizedKeysFile
152 accept the tokens described in the TOKENS section. After
153 expansion, AuthorizedKeysFile is taken to be an absolute path or
154 one relative to the user's home directory. Multiple files may be
155 listed, separated by whitespace. Alternately this option may be
156 set to none to skip checking for user keys in files. The default
157 is ".ssh/authorized_keys .ssh/authorized_keys2".
158
159 AuthorizedPrincipalsCommand
160 Specifies a program to be used to generate the list of allowed
161 certificate principals as per AuthorizedPrincipalsFile. The
162 program must be owned by root, not writable by group or others
163 and specified by an absolute path. Arguments to
164 AuthorizedPrincipalsCommand accept the tokens described in the
165 TOKENS section. If no arguments are specified then the username
166 of the target user is used.
167
168 The program should produce on standard output zero or more lines
169 of AuthorizedPrincipalsFile output. If either
170 AuthorizedPrincipalsCommand or AuthorizedPrincipalsFile is
171 specified, then certificates offered by the client for
172 authentication must contain a principal that is listed. By
173 default, no AuthorizedPrincipalsCommand is run.
174
175 AuthorizedPrincipalsCommandUser
176 Specifies the user under whose account the
177 AuthorizedPrincipalsCommand is run. It is recommended to use a
178 dedicated user that has no other role on the host than running
179 authorized principals commands. If AuthorizedPrincipalsCommand
180 is specified but AuthorizedPrincipalsCommandUser is not, then
181 sshd(8) will refuse to start.
182
183 AuthorizedPrincipalsFile
184 Specifies a file that lists principal names that are accepted for
185 certificate authentication. When using certificates signed by a
186 key listed in TrustedUserCAKeys, this file lists names, one of
187 which must appear in the certificate for it to be accepted for
188 authentication. Names are listed one per line preceded by key
189 options (as described in AUTHORIZED_KEYS FILE FORMAT in sshd(8)).
190 Empty lines and comments starting with M-bM-^@M-^X#M-bM-^@M-^Y are ignored.
191
192 Arguments to AuthorizedPrincipalsFile accept the tokens described
193 in the TOKENS section. After expansion, AuthorizedPrincipalsFile
194 is taken to be an absolute path or one relative to the user's
195 home directory. The default is none, i.e. not to use a
196 principals file M-bM-^@M-^S in this case, the username of the user must
197 appear in a certificate's principals list for it to be accepted.
198
199 Note that AuthorizedPrincipalsFile is only used when
200 authentication proceeds using a CA listed in TrustedUserCAKeys
201 and is not consulted for certification authorities trusted via
202 ~/.ssh/authorized_keys, though the principals= key option offers
203 a similar facility (see sshd(8) for details).
204
205 Banner The contents of the specified file are sent to the remote user
206 before authentication is allowed. If the argument is none then
207 no banner is displayed. By default, no banner is displayed.
208
209 CASignatureAlgorithms
210 Specifies which algorithms are allowed for signing of
211 certificates by certificate authorities (CAs). The default is:
212
213 ecdsa-sha2-nistp256.ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
214 ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
215
216 Certificates signed using other algorithms will not be accepted
217 for public key or host-based authentication.
218
219 ChallengeResponseAuthentication
220 Specifies whether challenge-response authentication is allowed
221 (e.g. via PAM or through authentication styles supported in
222 login.conf(5)) The default is yes.
223
224 ChrootDirectory
225 Specifies the pathname of a directory to chroot(2) to after
226 authentication. At session startup sshd(8) checks that all
227 components of the pathname are root-owned directories which are
228 not writable by any other user or group. After the chroot,
229 sshd(8) changes the working directory to the user's home
230 directory. Arguments to ChrootDirectory accept the tokens
231 described in the TOKENS section.
232
233 The ChrootDirectory must contain the necessary files and
234 directories to support the user's session. For an interactive
235 session this requires at least a shell, typically sh(1), and
236 basic /dev nodes such as null(4), zero(4), stdin(4), stdout(4),
237 stderr(4), and tty(4) devices. For file transfer sessions using
238 SFTP no additional configuration of the environment is necessary
239 if the in-process sftp-server is used, though sessions which use
240 logging may require /dev/log inside the chroot directory on some
241 operating systems (see sftp-server(8) for details).
242
243 For safety, it is very important that the directory hierarchy be
244 prevented from modification by other processes on the system
245 (especially those outside the jail). Misconfiguration can lead
246 to unsafe environments which sshd(8) cannot detect.
247
248 The default is none, indicating not to chroot(2).
249
250 Ciphers
251 Specifies the ciphers allowed. Multiple ciphers must be comma-
252 separated. If the specified value begins with a M-bM-^@M-^X+M-bM-^@M-^Y character,
253 then the specified ciphers will be appended to the default set
254 instead of replacing them. If the specified value begins with a
255 M-bM-^@M-^X-M-bM-^@M-^Y character, then the specified ciphers (including wildcards)
256 will be removed from the default set instead of replacing them.
257
258 The supported ciphers are:
259
260 3des-cbc
261 aes128-cbc
262 aes192-cbc
263 aes256-cbc
264 aes128-ctr
265 aes192-ctr
266 aes256-ctr
267 aes128-gcm@openssh.com
268 aes256-gcm@openssh.com
269 chacha20-poly1305@openssh.com
270
271 The default is:
272
273 chacha20-poly1305@openssh.com,
274 aes128-ctr,aes192-ctr,aes256-ctr,
275 aes128-gcm@openssh.com,aes256-gcm@openssh.com
276
277 The list of available ciphers may also be obtained using "ssh -Q
278 cipher".
279
280 ClientAliveCountMax
281 Sets the number of client alive messages which may be sent
282 without sshd(8) receiving any messages back from the client. If
283 this threshold is reached while client alive messages are being
284 sent, sshd will disconnect the client, terminating the session.
285 It is important to note that the use of client alive messages is
286 very different from TCPKeepAlive. The client alive messages are
287 sent through the encrypted channel and therefore will not be
288 spoofable. The TCP keepalive option enabled by TCPKeepAlive is
289 spoofable. The client alive mechanism is valuable when the
290 client or server depend on knowing when a connection has become
291 inactive.
292
293 The default value is 3. If ClientAliveInterval is set to 15, and
294 ClientAliveCountMax is left at the default, unresponsive SSH
295 clients will be disconnected after approximately 45 seconds.
296
297 ClientAliveInterval
298 Sets a timeout interval in seconds after which if no data has
299 been received from the client, sshd(8) will send a message
300 through the encrypted channel to request a response from the
301 client. The default is 0, indicating that these messages will
302 not be sent to the client.
303
304 Compression
305 Specifies whether compression is enabled after the user has
306 authenticated successfully. The argument must be yes, delayed (a
307 legacy synonym for yes) or no. The default is yes.
308
309 DenyGroups
310 This keyword can be followed by a list of group name patterns,
311 separated by spaces. Login is disallowed for users whose primary
312 group or supplementary group list matches one of the patterns.
313 Only group names are valid; a numerical group ID is not
314 recognized. By default, login is allowed for all groups. The
315 allow/deny directives are processed in the following order:
316 DenyUsers, AllowUsers, DenyGroups, and finally AllowGroups.
317
318 See PATTERNS in ssh_config(5) for more information on patterns.
319
320 DenyUsers
321 This keyword can be followed by a list of user name patterns,
322 separated by spaces. Login is disallowed for user names that
323 match one of the patterns. Only user names are valid; a
324 numerical user ID is not recognized. By default, login is
325 allowed for all users. If the pattern takes the form USER@HOST
326 then USER and HOST are separately checked, restricting logins to
327 particular users from particular hosts. HOST criteria may
328 additionally contain addresses to match in CIDR address/masklen
329 format. The allow/deny directives are processed in the following
330 order: DenyUsers, AllowUsers, DenyGroups, and finally
331 AllowGroups.
332
333 See PATTERNS in ssh_config(5) for more information on patterns.
334
335 DisableForwarding
336 Disables all forwarding features, including X11, ssh-agent(1),
337 TCP and StreamLocal. This option overrides all other forwarding-
338 related options and may simplify restricted configurations.
339
340 ExposeAuthInfo
341 Writes a temporary file containing a list of authentication
342 methods and public credentials (e.g. keys) used to authenticate
343 the user. The location of the file is exposed to the user
344 session through the SSH_USER_AUTH environment variable. The
345 default is no.
346
347 FingerprintHash
348 Specifies the hash algorithm used when logging key fingerprints.
349 Valid options are: md5 and sha256. The default is sha256.
350
351 ForceCommand
352 Forces the execution of the command specified by ForceCommand,
353 ignoring any command supplied by the client and ~/.ssh/rc if
354 present. The command is invoked by using the user's login shell
355 with the -c option. This applies to shell, command, or subsystem
356 execution. It is most useful inside a Match block. The command
357 originally supplied by the client is available in the
358 SSH_ORIGINAL_COMMAND environment variable. Specifying a command
359 of internal-sftp will force the use of an in-process SFTP server
360 that requires no support files when used with ChrootDirectory.
361 The default is none.
362
363 GatewayPorts
364 Specifies whether remote hosts are allowed to connect to ports
365 forwarded for the client. By default, sshd(8) binds remote port
366 forwardings to the loopback address. This prevents other remote
367 hosts from connecting to forwarded ports. GatewayPorts can be
368 used to specify that sshd should allow remote port forwardings to
369 bind to non-loopback addresses, thus allowing other hosts to
370 connect. The argument may be no to force remote port forwardings
371 to be available to the local host only, yes to force remote port
372 forwardings to bind to the wildcard address, or clientspecified
373 to allow the client to select the address to which the forwarding
374 is bound. The default is no.
375
376 GSSAPIAuthentication
377 Specifies whether user authentication based on GSSAPI is allowed.
378 The default is no.
379
380 GSSAPICleanupCredentials
381 Specifies whether to automatically destroy the user's credentials
382 cache on logout. The default is yes.
383
384 GSSAPIStrictAcceptorCheck
385 Determines whether to be strict about the identity of the GSSAPI
386 acceptor a client authenticates against. If set to yes then the
387 client must authenticate against the host service on the current
388 hostname. If set to no then the client may authenticate against
389 any service key stored in the machine's default store. This
390 facility is provided to assist with operation on multi homed
391 machines. The default is yes.
392
393 HostbasedAcceptedKeyTypes
394 Specifies the key types that will be accepted for hostbased
395 authentication as a list of comma-separated patterns.
396 Alternately if the specified value begins with a M-bM-^@M-^X+M-bM-^@M-^Y character,
397 then the specified key types will be appended to the default set
398 instead of replacing them. If the specified value begins with a
399 M-bM-^@M-^X-M-bM-^@M-^Y character, then the specified key types (including wildcards)
400 will be removed from the default set instead of replacing them.
401 The default for this option is:
402
403 ecdsa-sha2-nistp256-cert-v01@openssh.com,
404 ecdsa-sha2-nistp384-cert-v01@openssh.com,
405 ecdsa-sha2-nistp521-cert-v01@openssh.com,
406 ssh-ed25519-cert-v01@openssh.com,
407 rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
408 ssh-rsa-cert-v01@openssh.com,
409 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
410 ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
411
412 The list of available key types may also be obtained using "ssh
413 -Q key".
414
415 HostbasedAuthentication
416 Specifies whether rhosts or /etc/hosts.equiv authentication
417 together with successful public key client host authentication is
418 allowed (host-based authentication). The default is no.
419
420 HostbasedUsesNameFromPacketOnly
421 Specifies whether or not the server will attempt to perform a
422 reverse name lookup when matching the name in the ~/.shosts,
423 ~/.rhosts, and /etc/hosts.equiv files during
424 HostbasedAuthentication. A setting of yes means that sshd(8)
425 uses the name supplied by the client rather than attempting to
426 resolve the name from the TCP connection itself. The default is
427 no.
428
429 HostCertificate
430 Specifies a file containing a public host certificate. The
431 certificate's public key must match a private host key already
432 specified by HostKey. The default behaviour of sshd(8) is not to
433 load any certificates.
434
435 HostKey
436 Specifies a file containing a private host key used by SSH. The
437 defaults are /etc/ssh/ssh_host_ecdsa_key,
438 /etc/ssh/ssh_host_ed25519_key and /etc/ssh/ssh_host_rsa_key.
439
440 Note that sshd(8) will refuse to use a file if it is group/world-
441 accessible and that the HostKeyAlgorithms option restricts which
442 of the keys are actually used by sshd(8).
443
444 It is possible to have multiple host key files. It is also
445 possible to specify public host key files instead. In this case
446 operations on the private key will be delegated to an
447 ssh-agent(1).
448
449 HostKeyAgent
450 Identifies the UNIX-domain socket used to communicate with an
451 agent that has access to the private host keys. If the string
452 "SSH_AUTH_SOCK" is specified, the location of the socket will be
453 read from the SSH_AUTH_SOCK environment variable.
454
455 HostKeyAlgorithms
456 Specifies the host key algorithms that the server offers. The
457 default for this option is:
458
459 ecdsa-sha2-nistp256-cert-v01@openssh.com,
460 ecdsa-sha2-nistp384-cert-v01@openssh.com,
461 ecdsa-sha2-nistp521-cert-v01@openssh.com,
462 ssh-ed25519-cert-v01@openssh.com,
463 rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
464 ssh-rsa-cert-v01@openssh.com,
465 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
466 ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
467
468 The list of available key types may also be obtained using "ssh
469 -Q key".
470
471 IgnoreRhosts
472 Specifies that .rhosts and .shosts files will not be used in
473 HostbasedAuthentication.
474
475 /etc/hosts.equiv and /etc/shosts.equiv are still used. The
476 default is yes.
477
478 IgnoreUserKnownHosts
479 Specifies whether sshd(8) should ignore the user's
480 ~/.ssh/known_hosts during HostbasedAuthentication and use only
481 the system-wide known hosts file /etc/ssh/known_hosts. The
482 default is no.
483
484 IPQoS Specifies the IPv4 type-of-service or DSCP class for the
485 connection. Accepted values are af11, af12, af13, af21, af22,
486 af23, af31, af32, af33, af41, af42, af43, cs0, cs1, cs2, cs3,
487 cs4, cs5, cs6, cs7, ef, lowdelay, throughput, reliability, a
488 numeric value, or none to use the operating system default. This
489 option may take one or two arguments, separated by whitespace.
490 If one argument is specified, it is used as the packet class
491 unconditionally. If two values are specified, the first is
492 automatically selected for interactive sessions and the second
493 for non-interactive sessions. The default is af21 (Low-Latency
494 Data) for interactive sessions and cs1 (Lower Effort) for non-
495 interactive sessions.
496
497 KbdInteractiveAuthentication
498 Specifies whether to allow keyboard-interactive authentication.
499 The argument to this keyword must be yes or no. The default is
500 to use whatever value ChallengeResponseAuthentication is set to
501 (by default yes).
502
503 KerberosAuthentication
504 Specifies whether the password provided by the user for
505 PasswordAuthentication will be validated through the Kerberos
506 KDC. To use this option, the server needs a Kerberos servtab
507 which allows the verification of the KDC's identity. The default
508 is no.
509
510 KerberosGetAFSToken
511 If AFS is active and the user has a Kerberos 5 TGT, attempt to
512 acquire an AFS token before accessing the user's home directory.
513 The default is no.
514
515 KerberosOrLocalPasswd
516 If password authentication through Kerberos fails then the
517 password will be validated via any additional local mechanism
518 such as /etc/passwd. The default is yes.
519
520 KerberosTicketCleanup
521 Specifies whether to automatically destroy the user's ticket
522 cache file on logout. The default is yes.
523
524 KexAlgorithms
525 Specifies the available KEX (Key Exchange) algorithms. Multiple
526 algorithms must be comma-separated. Alternately if the specified
527 value begins with a M-bM-^@M-^X+M-bM-^@M-^Y character, then the specified methods
528 will be appended to the default set instead of replacing them.
529 If the specified value begins with a M-bM-^@M-^X-M-bM-^@M-^Y character, then the
530 specified methods (including wildcards) will be removed from the
531 default set instead of replacing them. The supported algorithms
532 are:
533
534 curve25519-sha256
535 curve25519-sha256@libssh.org
536 diffie-hellman-group1-sha1
537 diffie-hellman-group14-sha1
538 diffie-hellman-group14-sha256
539 diffie-hellman-group16-sha512
540 diffie-hellman-group18-sha512
541 diffie-hellman-group-exchange-sha1
542 diffie-hellman-group-exchange-sha256
543 ecdh-sha2-nistp256
544 ecdh-sha2-nistp384
545 ecdh-sha2-nistp521
546
547 The default is:
548
549 curve25519-sha256,curve25519-sha256@libssh.org,
550 ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
551 diffie-hellman-group-exchange-sha256,
552 diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,
553 diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
554
555 The list of available key exchange algorithms may also be
556 obtained using "ssh -Q kex".
557
558 ListenAddress
559 Specifies the local addresses sshd(8) should listen on. The
560 following forms may be used:
561
562 ListenAddress hostname|address [rdomain domain]
563 ListenAddress hostname:port [rdomain domain]
564 ListenAddress IPv4_address:port [rdomain domain]
565 ListenAddress [hostname|address]:port [rdomain domain]
566
567 The optional rdomain qualifier requests sshd(8) listen in an
568 explicit routing domain. If port is not specified, sshd will
569 listen on the address and all Port options specified. The
570 default is to listen on all local addresses on the current
571 default routing domain. Multiple ListenAddress options are
572 permitted. For more information on routing domains, see
573 rdomain(4).
574
575 LoginGraceTime
576 The server disconnects after this time if the user has not
577 successfully logged in. If the value is 0, there is no time
578 limit. The default is 120 seconds.
579
580 LogLevel
581 Gives the verbosity level that is used when logging messages from
582 sshd(8). The possible values are: QUIET, FATAL, ERROR, INFO,
583 VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The default is INFO.
584 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
585 higher levels of debugging output. Logging with a DEBUG level
586 violates the privacy of users and is not recommended.
587
588 MACs Specifies the available MAC (message authentication code)
589 algorithms. The MAC algorithm is used for data integrity
590 protection. Multiple algorithms must be comma-separated. If the
591 specified value begins with a M-bM-^@M-^X+M-bM-^@M-^Y character, then the specified
592 algorithms will be appended to the default set instead of
593 replacing them. If the specified value begins with a M-bM-^@M-^X-M-bM-^@M-^Y
594 character, then the specified algorithms (including wildcards)
595 will be removed from the default set instead of replacing them.
596
597 The algorithms that contain "-etm" calculate the MAC after
598 encryption (encrypt-then-mac). These are considered safer and
599 their use recommended. The supported MACs are:
600
601 hmac-md5
602 hmac-md5-96
603 hmac-sha1
604 hmac-sha1-96
605 hmac-sha2-256
606 hmac-sha2-512
607 umac-64@openssh.com
608 umac-128@openssh.com
609 hmac-md5-etm@openssh.com
610 hmac-md5-96-etm@openssh.com
611 hmac-sha1-etm@openssh.com
612 hmac-sha1-96-etm@openssh.com
613 hmac-sha2-256-etm@openssh.com
614 hmac-sha2-512-etm@openssh.com
615 umac-64-etm@openssh.com
616 umac-128-etm@openssh.com
617
618 The default is:
619
620 umac-64-etm@openssh.com,umac-128-etm@openssh.com,
621 hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
622 hmac-sha1-etm@openssh.com,
623 umac-64@openssh.com,umac-128@openssh.com,
624 hmac-sha2-256,hmac-sha2-512,hmac-sha1
625
626 The list of available MAC algorithms may also be obtained using
627 "ssh -Q mac".
628
629 Match Introduces a conditional block. If all of the criteria on the
630 Match line are satisfied, the keywords on the following lines
631 override those set in the global section of the config file,
632 until either another Match line or the end of the file. If a
633 keyword appears in multiple Match blocks that are satisfied, only
634 the first instance of the keyword is applied.
635
636 The arguments to Match are one or more criteria-pattern pairs or
637 the single token All which matches all criteria. The available
638 criteria are User, Group, Host, LocalAddress, LocalPort, RDomain,
639 and Address (with RDomain representing the rdomain(4) on which
640 the connection was received.)
641
642 The match patterns may consist of single entries or comma-
643 separated lists and may use the wildcard and negation operators
644 described in the PATTERNS section of ssh_config(5).
645
646 The patterns in an Address criteria may additionally contain
647 addresses to match in CIDR address/masklen format, such as
648 192.0.2.0/24 or 2001:db8::/32. Note that the mask length
649 provided must be consistent with the address - it is an error to
650 specify a mask length that is too long for the address or one
651 with bits set in this host portion of the address. For example,
652 192.0.2.0/33 and 192.0.2.0/8, respectively.
653
654 Only a subset of keywords may be used on the lines following a
655 Match keyword. Available keywords are AcceptEnv,
656 AllowAgentForwarding, AllowGroups, AllowStreamLocalForwarding,
657 AllowTcpForwarding, AllowUsers, AuthenticationMethods,
658 AuthorizedKeysCommand, AuthorizedKeysCommandUser,
659 AuthorizedKeysFile, AuthorizedPrincipalsCommand,
660 AuthorizedPrincipalsCommandUser, AuthorizedPrincipalsFile,
661 Banner, ChrootDirectory, ClientAliveCountMax,
662 ClientAliveInterval, DenyGroups, DenyUsers, ForceCommand,
663 GatewayPorts, GSSAPIAuthentication, HostbasedAcceptedKeyTypes,
664 HostbasedAuthentication, HostbasedUsesNameFromPacketOnly, IPQoS,
665 KbdInteractiveAuthentication, KerberosAuthentication, LogLevel,
666 MaxAuthTries, MaxSessions, PasswordAuthentication,
667 PermitEmptyPasswords, PermitListen, PermitOpen, PermitRootLogin,
668 PermitTTY, PermitTunnel, PermitUserRC, PubkeyAcceptedKeyTypes,
669 PubkeyAuthentication, RekeyLimit, RevokedKeys, RDomain, SetEnv,
670 StreamLocalBindMask, StreamLocalBindUnlink, TrustedUserCAKeys,
671 X11DisplayOffset, X11Forwarding and X11UseLocalHost.
672
673 MaxAuthTries
674 Specifies the maximum number of authentication attempts permitted
675 per connection. Once the number of failures reaches half this
676 value, additional failures are logged. The default is 6.
677
678 MaxSessions
679 Specifies the maximum number of open shell, login or subsystem
680 (e.g. sftp) sessions permitted per network connection. Multiple
681 sessions may be established by clients that support connection
682 multiplexing. Setting MaxSessions to 1 will effectively disable
683 session multiplexing, whereas setting it to 0 will prevent all
684 shell, login and subsystem sessions while still permitting
685 forwarding. The default is 10.
686
687 MaxStartups
688 Specifies the maximum number of concurrent unauthenticated
689 connections to the SSH daemon. Additional connections will be
690 dropped until authentication succeeds or the LoginGraceTime
691 expires for a connection. The default is 10:30:100.
692
693 Alternatively, random early drop can be enabled by specifying the
694 three colon separated values start:rate:full (e.g. "10:30:60").
695 sshd(8) will refuse connection attempts with a probability of
696 rate/100 (30%) if there are currently start (10) unauthenticated
697 connections. The probability increases linearly and all
698 connection attempts are refused if the number of unauthenticated
699 connections reaches full (60).
700
701 PasswordAuthentication
702 Specifies whether password authentication is allowed. The
703 default is yes.
704
705 PermitEmptyPasswords
706 When password authentication is allowed, it specifies whether the
707 server allows login to accounts with empty password strings. The
708 default is no.
709
710 PermitListen
711 Specifies the addresses/ports on which a remote TCP port
712 forwarding may listen. The listen specification must be one of
713 the following forms:
714
715 PermitListen port
716 PermitListen host:port
717
718 Multiple permissions may be specified by separating them with
719 whitespace. An argument of any can be used to remove all
720 restrictions and permit any listen requests. An argument of none
721 can be used to prohibit all listen requests. The host name may
722 contain wildcards as described in the PATTERNS section in
723 ssh_config(5). The wildcard M-bM-^@M-^X*M-bM-^@M-^Y can also be used in place of a
724 port number to allow all ports. By default all port forwarding
725 listen requests are permitted. Note that the GatewayPorts option
726 may further restrict which addresses may be listened on. Note
727 also that ssh(1) will request a listen host of M-bM-^@M-^\localhostM-bM-^@M-^] if no
728 listen host was specifically requested, and this this name is
729 treated differently to explicit localhost addresses of
730 M-bM-^@M-^\127.0.0.1M-bM-^@M-^] and M-bM-^@M-^\::1M-bM-^@M-^].
731
732 PermitOpen
733 Specifies the destinations to which TCP port forwarding is
734 permitted. The forwarding specification must be one of the
735 following forms:
736
737 PermitOpen host:port
738 PermitOpen IPv4_addr:port
739 PermitOpen [IPv6_addr]:port
740
741 Multiple forwards may be specified by separating them with
742 whitespace. An argument of any can be used to remove all
743 restrictions and permit any forwarding requests. An argument of
744 none can be used to prohibit all forwarding requests. The
745 wildcard M-bM-^@M-^X*M-bM-^@M-^Y can be used for host or port to allow all hosts or
746 ports, respectively. By default all port forwarding requests are
747 permitted.
748
749 PermitRootLogin
750 Specifies whether root can log in using ssh(1). The argument
751 must be yes, prohibit-password, forced-commands-only, or no. The
752 default is prohibit-password.
753
754 If this option is set to prohibit-password (or its deprecated
755 alias, without-password), password and keyboard-interactive
756 authentication are disabled for root.
757
758 If this option is set to forced-commands-only, root login with
759 public key authentication will be allowed, but only if the
760 command option has been specified (which may be useful for taking
761 remote backups even if root login is normally not allowed). All
762 other authentication methods are disabled for root.
763
764 If this option is set to no, root is not allowed to log in.
765
766 PermitTTY
767 Specifies whether pty(4) allocation is permitted. The default is
768 yes.
769
770 PermitTunnel
771 Specifies whether tun(4) device forwarding is allowed. The
772 argument must be yes, point-to-point (layer 3), ethernet (layer
773 2), or no. Specifying yes permits both point-to-point and
774 ethernet. The default is no.
775
776 Independent of this setting, the permissions of the selected
777 tun(4) device must allow access to the user.
778
779 PermitUserEnvironment
780 Specifies whether ~/.ssh/environment and environment= options in
781 ~/.ssh/authorized_keys are processed by sshd(8). Valid options
782 are yes, no or a pattern-list specifying which environment
783 variable names to accept (for example "LANG,LC_*"). The default
784 is no. Enabling environment processing may enable users to
785 bypass access restrictions in some configurations using
786 mechanisms such as LD_PRELOAD.
787
788 PermitUserRC
789 Specifies whether any ~/.ssh/rc file is executed. The default is
790 yes.
791
792 PidFile
793 Specifies the file that contains the process ID of the SSH
794 daemon, or none to not write one. The default is
795 /var/run/sshd.pid.
796
797 Port Specifies the port number that sshd(8) listens on. The default
798 is 22. Multiple options of this type are permitted. See also
799 ListenAddress.
800
801 PrintLastLog
802 Specifies whether sshd(8) should print the date and time of the
803 last user login when a user logs in interactively. The default
804 is yes.
805
806 PrintMotd
807 Specifies whether sshd(8) should print /etc/motd when a user logs
808 in interactively. (On some systems it is also printed by the
809 shell, /etc/profile, or equivalent.) The default is yes.
810
811 PubkeyAcceptedKeyTypes
812 Specifies the key types that will be accepted for public key
813 authentication as a list of comma-separated patterns.
814 Alternately if the specified value begins with a M-bM-^@M-^X+M-bM-^@M-^Y character,
815 then the specified key types will be appended to the default set
816 instead of replacing them. If the specified value begins with a
817 M-bM-^@M-^X-M-bM-^@M-^Y character, then the specified key types (including wildcards)
818 will be removed from the default set instead of replacing them.
819 The default for this option is:
820
821 ecdsa-sha2-nistp256-cert-v01@openssh.com,
822 ecdsa-sha2-nistp384-cert-v01@openssh.com,
823 ecdsa-sha2-nistp521-cert-v01@openssh.com,
824 ssh-ed25519-cert-v01@openssh.com,
825 rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,
826 ssh-rsa-cert-v01@openssh.com,
827 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
828 ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
829
830 The list of available key types may also be obtained using "ssh
831 -Q key".
832
833 PubkeyAuthentication
834 Specifies whether public key authentication is allowed. The
835 default is yes.
836
837 RekeyLimit
838 Specifies the maximum amount of data that may be transmitted
839 before the session key is renegotiated, optionally followed a
840 maximum amount of time that may pass before the session key is
841 renegotiated. The first argument is specified in bytes and may
842 have a suffix of M-bM-^@M-^XKM-bM-^@M-^Y, M-bM-^@M-^XMM-bM-^@M-^Y, or M-bM-^@M-^XGM-bM-^@M-^Y to indicate Kilobytes,
843 Megabytes, or Gigabytes, respectively. The default is between
844 M-bM-^@M-^X1GM-bM-^@M-^Y and M-bM-^@M-^X4GM-bM-^@M-^Y, depending on the cipher. The optional second
845 value is specified in seconds and may use any of the units
846 documented in the TIME FORMATS section. The default value for
847 RekeyLimit is default none, which means that rekeying is
848 performed after the cipher's default amount of data has been sent
849 or received and no time based rekeying is done.
850
851 RevokedKeys
852 Specifies revoked public keys file, or none to not use one. Keys
853 listed in this file will be refused for public key
854 authentication. Note that if this file is not readable, then
855 public key authentication will be refused for all users. Keys
856 may be specified as a text file, listing one public key per line,
857 or as an OpenSSH Key Revocation List (KRL) as generated by
858 ssh-keygen(1). For more information on KRLs, see the KEY
859 REVOCATION LISTS section in ssh-keygen(1).
860
861 RDomain
862 Specifies an explicit routing domain that is applied after
863 authentication has completed. The user session, as well and any
864 forwarded or listening IP sockets, will be bound to this
865 rdomain(4). If the routing domain is set to %D, then the domain
866 in which the incoming connection was received will be applied.
867
868 SetEnv Specifies one or more environment variables to set in child
869 sessions started by sshd(8) as M-bM-^@M-^\NAME=VALUEM-bM-^@M-^]. The environment
870 value may be quoted (e.g. if it contains whitespace characters).
871 Environment variables set by SetEnv override the default
872 environment and any variables specified by the user via AcceptEnv
873 or PermitUserEnvironment.
874
875 StreamLocalBindMask
876 Sets the octal file creation mode mask (umask) used when creating
877 a Unix-domain socket file for local or remote port forwarding.
878 This option is only used for port forwarding to a Unix-domain
879 socket file.
880
881 The default value is 0177, which creates a Unix-domain socket
882 file that is readable and writable only by the owner. Note that
883 not all operating systems honor the file mode on Unix-domain
884 socket files.
885
886 StreamLocalBindUnlink
887 Specifies whether to remove an existing Unix-domain socket file
888 for local or remote port forwarding before creating a new one.
889 If the socket file already exists and StreamLocalBindUnlink is
890 not enabled, sshd will be unable to forward the port to the Unix-
891 domain socket file. This option is only used for port forwarding
892 to a Unix-domain socket file.
893
894 The argument must be yes or no. The default is no.
895
896 StrictModes
897 Specifies whether sshd(8) should check file modes and ownership
898 of the user's files and home directory before accepting login.
899 This is normally desirable because novices sometimes accidentally
900 leave their directory or files world-writable. The default is
901 yes. Note that this does not apply to ChrootDirectory, whose
902 permissions and ownership are checked unconditionally.
903
904 Subsystem
905 Configures an external subsystem (e.g. file transfer daemon).
906 Arguments should be a subsystem name and a command (with optional
907 arguments) to execute upon subsystem request.
908
909 The command sftp-server implements the SFTP file transfer
910 subsystem.
911
912 Alternately the name internal-sftp implements an in-process SFTP
913 server. This may simplify configurations using ChrootDirectory
914 to force a different filesystem root on clients.
915
916 By default no subsystems are defined.
917
918 SyslogFacility
919 Gives the facility code that is used when logging messages from
920 sshd(8). The possible values are: DAEMON, USER, AUTH, LOCAL0,
921 LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The
922 default is AUTH.
923
924 TCPKeepAlive
925 Specifies whether the system should send TCP keepalive messages
926 to the other side. If they are sent, death of the connection or
927 crash of one of the machines will be properly noticed. However,
928 this means that connections will die if the route is down
929 temporarily, and some people find it annoying. On the other
930 hand, if TCP keepalives are not sent, sessions may hang
931 indefinitely on the server, leaving "ghost" users and consuming
932 server resources.
933
934 The default is yes (to send TCP keepalive messages), and the
935 server will notice if the network goes down or the client host
936 crashes. This avoids infinitely hanging sessions.
937
938 To disable TCP keepalive messages, the value should be set to no.
939
940 TrustedUserCAKeys
941 Specifies a file containing public keys of certificate
942 authorities that are trusted to sign user certificates for
943 authentication, or none to not use one. Keys are listed one per
944 line; empty lines and comments starting with M-bM-^@M-^X#M-bM-^@M-^Y are allowed. If
945 a certificate is presented for authentication and has its signing
946 CA key listed in this file, then it may be used for
947 authentication for any user listed in the certificate's
948 principals list. Note that certificates that lack a list of
949 principals will not be permitted for authentication using
950 TrustedUserCAKeys. For more details on certificates, see the
951 CERTIFICATES section in ssh-keygen(1).
952
953 UseDNS Specifies whether sshd(8) should look up the remote host name,
954 and to check that the resolved host name for the remote IP
955 address maps back to the very same IP address.
956
957 If this option is set to no (the default) then only addresses and
958 not host names may be used in ~/.ssh/authorized_keys from and
959 sshd_config Match Host directives.
960
961 UsePAM Enables the Pluggable Authentication Module interface. If set to
962 yes this will enable PAM authentication using
963 ChallengeResponseAuthentication and PasswordAuthentication in
964 addition to PAM account and session module processing for all
965 authentication types.
966
967 Because PAM challenge-response authentication usually serves an
968 equivalent role to password authentication, you should disable
969 either PasswordAuthentication or ChallengeResponseAuthentication.
970
971 If UsePAM is enabled, you will not be able to run sshd(8) as a
972 non-root user. The default is no.
973
974 VersionAddendum
975 Optionally specifies additional text to append to the SSH
976 protocol banner sent by the server upon connection. The default
977 is none.
978
979 X11DisplayOffset
980 Specifies the first display number available for sshd(8)'s X11
981 forwarding. This prevents sshd from interfering with real X11
982 servers. The default is 10.
983
984 X11Forwarding
985 Specifies whether X11 forwarding is permitted. The argument must
986 be yes or no. The default is no.
987
988 When X11 forwarding is enabled, there may be additional exposure
989 to the server and to client displays if the sshd(8) proxy display
990 is configured to listen on the wildcard address (see
991 X11UseLocalhost), though this is not the default. Additionally,
992 the authentication spoofing and authentication data verification
993 and substitution occur on the client side. The security risk of
994 using X11 forwarding is that the client's X11 display server may
995 be exposed to attack when the SSH client requests forwarding (see
996 the warnings for ForwardX11 in ssh_config(5)). A system
997 administrator may have a stance in which they want to protect
998 clients that may expose themselves to attack by unwittingly
999 requesting X11 forwarding, which can warrant a no setting.
1000
1001 Note that disabling X11 forwarding does not prevent users from
1002 forwarding X11 traffic, as users can always install their own
1003 forwarders.
1004
1005 X11UseLocalhost
1006 Specifies whether sshd(8) should bind the X11 forwarding server
1007 to the loopback address or to the wildcard address. By default,
1008 sshd binds the forwarding server to the loopback address and sets
1009 the hostname part of the DISPLAY environment variable to
1010 localhost. This prevents remote hosts from connecting to the
1011 proxy display. However, some older X11 clients may not function
1012 with this configuration. X11UseLocalhost may be set to no to
1013 specify that the forwarding server should be bound to the
1014 wildcard address. The argument must be yes or no. The default
1015 is yes.
1016
1017 XAuthLocation
1018 Specifies the full pathname of the xauth(1) program, or none to
1019 not use one. The default is /usr/X11R6/bin/xauth.
1020
1021TIME FORMATS
1022 sshd(8) command-line arguments and configuration file options that
1023 specify time may be expressed using a sequence of the form:
1024 time[qualifier], where time is a positive integer value and qualifier is
1025 one of the following:
1026
1027 M-bM-^_M-(noneM-bM-^_M-) seconds
1028 s | S seconds
1029 m | M minutes
1030 h | H hours
1031 d | D days
1032 w | W weeks
1033
1034 Each member of the sequence is added together to calculate the total time
1035 value.
1036
1037 Time format examples:
1038
1039 600 600 seconds (10 minutes)
1040 10m 10 minutes
1041 1h30m 1 hour 30 minutes (90 minutes)
1042
1043TOKENS
1044 Arguments to some keywords can make use of tokens, which are expanded at
1045 runtime:
1046
1047 %% A literal M-bM-^@M-^X%M-bM-^@M-^Y.
1048 %D The routing domain in which the incoming connection was
1049 received.
1050 %F The fingerprint of the CA key.
1051 %f The fingerprint of the key or certificate.
1052 %h The home directory of the user.
1053 %i The key ID in the certificate.
1054 %K The base64-encoded CA key.
1055 %k The base64-encoded key or certificate for authentication.
1056 %s The serial number of the certificate.
1057 %T The type of the CA key.
1058 %t The key or certificate type.
1059 %U The numeric user ID of the target user.
1060 %u The username.
1061
1062 AuthorizedKeysCommand accepts the tokens %%, %f, %h, %k, %t, %U, and %u.
1063
1064 AuthorizedKeysFile accepts the tokens %%, %h, %U, and %u.
1065
1066 AuthorizedPrincipalsCommand accepts the tokens %%, %F, %f, %h, %i, %K,
1067 %k, %s, %T, %t, %U, and %u.
1068
1069 AuthorizedPrincipalsFile accepts the tokens %%, %h, %U, and %u.
1070
1071 ChrootDirectory accepts the tokens %%, %h, %U, and %u.
1072
1073 RoutingDomain accepts the token %D.
1074
1075FILES
1076 /etc/ssh/sshd_config
1077 Contains configuration data for sshd(8). This file should be
1078 writable by root only, but it is recommended (though not
1079 necessary) that it be world-readable.
1080
1081SEE ALSO
1082 sftp-server(8), sshd(8)
1083
1084AUTHORS
1085 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
1086 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
1087 de Raadt and Dug Song removed many bugs, re-added newer features and
1088 created OpenSSH. Markus Friedl contributed the support for SSH protocol
1089 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support
1090 for privilege separation.
1091
1092OpenBSD 6.4 September 20, 2018 OpenBSD 6.4