summaryrefslogtreecommitdiff
path: root/sshd_config.0
diff options
context:
space:
mode:
Diffstat (limited to 'sshd_config.0')
-rw-r--r--sshd_config.0835
1 files changed, 835 insertions, 0 deletions
diff --git a/sshd_config.0 b/sshd_config.0
new file mode 100644
index 000000000..413c26008
--- /dev/null
+++ b/sshd_config.0
@@ -0,0 +1,835 @@
1SSHD_CONFIG(5) OpenBSD Programmer's Manual SSHD_CONFIG(5)
2
3NAME
4 sshd_config - OpenSSH SSH daemon configuration file
5
6SYNOPSIS
7 /etc/ssh/sshd_config
8
9DESCRIPTION
10 sshd(8) reads configuration data from /etc/ssh/sshd_config (or the file
11 specified with -f on the command line). The file contains keyword-
12 argument pairs, one per line. Lines starting with `#' and empty lines
13 are interpreted as comments. Arguments may optionally be enclosed in
14 double quotes (") in order to represent arguments containing spaces.
15
16 The possible keywords and their meanings are as follows (note that
17 keywords are case-insensitive and arguments are case-sensitive):
18
19 AcceptEnv
20 Specifies what environment variables sent by the client will be
21 copied into the session's environ(7). See SendEnv in
22 ssh_config(5) for how to configure the client. Note that
23 environment passing is only supported for protocol 2. Variables
24 are specified by name, which may contain the wildcard characters
25 `*' and `?'. Multiple environment variables may be separated by
26 whitespace or spread across multiple AcceptEnv directives. Be
27 warned that some environment variables could be used to bypass
28 restricted user environments. For this reason, care should be
29 taken in the use of this directive. The default is not to accept
30 any environment variables.
31
32 AddressFamily
33 Specifies which address family should be used by sshd(8). Valid
34 arguments are ``any'', ``inet'' (use IPv4 only), or ``inet6''
35 (use IPv6 only). The default is ``any''.
36
37 AllowAgentForwarding
38 Specifies whether ssh-agent(1) forwarding is permitted. The
39 default is ``yes''. Note that disabling agent forwarding does
40 not improve security unless users are also denied shell access,
41 as they can always install their own forwarders.
42
43 AllowGroups
44 This keyword can be followed by a list of group name patterns,
45 separated by spaces. If specified, login is allowed only for
46 users whose primary group or supplementary group list matches one
47 of the patterns. Only group names are valid; a numerical group
48 ID is not recognized. By default, login is allowed for all
49 groups. The allow/deny directives are processed in the following
50 order: DenyUsers, AllowUsers, DenyGroups, and finally
51 AllowGroups.
52
53 See PATTERNS in ssh_config(5) for more information on patterns.
54
55 AllowTcpForwarding
56 Specifies whether TCP forwarding is permitted. The available
57 options are ``yes'' or ``all'' to allow TCP forwarding, ``no'' to
58 prevent all TCP forwarding, ``local'' to allow local (from the
59 perspective of ssh(1)) forwarding only or ``remote'' to allow
60 remote forwarding only. The default is ``yes''. Note that
61 disabling TCP forwarding does not improve security unless users
62 are also denied shell access, as they can always install their
63 own forwarders.
64
65 AllowUsers
66 This keyword can be followed by a list of user name patterns,
67 separated by spaces. If specified, login is allowed only for
68 user names that match one of the patterns. Only user names are
69 valid; a numerical user ID is not recognized. By default, login
70 is allowed for all users. If the pattern takes the form
71 USER@HOST then USER and HOST are separately checked, restricting
72 logins to particular users from particular hosts. The allow/deny
73 directives are processed in the following order: DenyUsers,
74 AllowUsers, DenyGroups, and finally AllowGroups.
75
76 See PATTERNS in ssh_config(5) for more information on patterns.
77
78 AuthenticationMethods
79 Specifies the authentication methods that must be successfully
80 completed for a user to be granted access. This option must be
81 followed by one or more comma-separated lists of authentication
82 method names. Successful authentication requires completion of
83 every method in at least one of these lists.
84
85 For example, an argument of ``publickey,password
86 publickey,keyboard-interactive'' would require the user to
87 complete public key authentication, followed by either password
88 or keyboard interactive authentication. Only methods that are
89 next in one or more lists are offered at each stage, so for this
90 example, it would not be possible to attempt password or
91 keyboard-interactive authentication before public key.
92
93 For keyboard interactive authentication it is also possible to
94 restrict authentication to a specific device by appending a colon
95 followed by the device identifier ``bsdauth'', ``pam'', or
96 ``skey'', depending on the server configuration. For example,
97 ``keyboard-interactive:bsdauth'' would restrict keyboard
98 interactive authentication to the ``bsdauth'' device.
99
100 This option is only available for SSH protocol 2 and will yield a
101 fatal error if enabled if protocol 1 is also enabled. Note that
102 each authentication method listed should also be explicitly
103 enabled in the configuration. The default is not to require
104 multiple authentication; successful completion of a single
105 authentication method is sufficient.
106
107 AuthorizedKeysCommand
108 Specifies a program to be used to look up the user's public keys.
109 The program must be owned by root and not writable by group or
110 others. It will be invoked with a single argument of the
111 username being authenticated, and should produce on standard
112 output zero or more lines of authorized_keys output (see
113 AUTHORIZED_KEYS in sshd(8)). If a key supplied by
114 AuthorizedKeysCommand does not successfully authenticate and
115 authorize the user then public key authentication continues using
116 the usual AuthorizedKeysFile files. By default, no
117 AuthorizedKeysCommand is run.
118
119 AuthorizedKeysCommandUser
120 Specifies the user under whose account the AuthorizedKeysCommand
121 is run. It is recommended to use a dedicated user that has no
122 other role on the host than running authorized keys commands.
123
124 AuthorizedKeysFile
125 Specifies the file that contains the public keys that can be used
126 for user authentication. The format is described in the
127 AUTHORIZED_KEYS FILE FORMAT section of sshd(8).
128 AuthorizedKeysFile may contain tokens of the form %T which are
129 substituted during connection setup. The following tokens are
130 defined: %% is replaced by a literal '%', %h is replaced by the
131 home directory of the user being authenticated, and %u is
132 replaced by the username of that user. After expansion,
133 AuthorizedKeysFile is taken to be an absolute path or one
134 relative to the user's home directory. Multiple files may be
135 listed, separated by whitespace. The default is
136 ``.ssh/authorized_keys .ssh/authorized_keys2''.
137
138 AuthorizedPrincipalsFile
139 Specifies a file that lists principal names that are accepted for
140 certificate authentication. When using certificates signed by a
141 key listed in TrustedUserCAKeys, this file lists names, one of
142 which must appear in the certificate for it to be accepted for
143 authentication. Names are listed one per line preceded by key
144 options (as described in AUTHORIZED_KEYS FILE FORMAT in sshd(8)).
145 Empty lines and comments starting with `#' are ignored.
146
147 AuthorizedPrincipalsFile may contain tokens of the form %T which
148 are substituted during connection setup. The following tokens
149 are defined: %% is replaced by a literal '%', %h is replaced by
150 the home directory of the user being authenticated, and %u is
151 replaced by the username of that user. After expansion,
152 AuthorizedPrincipalsFile is taken to be an absolute path or one
153 relative to the user's home directory.
154
155 The default is ``none'', i.e. not to use a principals file - in
156 this case, the username of the user must appear in a
157 certificate's principals list for it to be accepted. Note that
158 AuthorizedPrincipalsFile is only used when authentication
159 proceeds using a CA listed in TrustedUserCAKeys and is not
160 consulted for certification authorities trusted via
161 ~/.ssh/authorized_keys, though the principals= key option offers
162 a similar facility (see sshd(8) for details).
163
164 Banner The contents of the specified file are sent to the remote user
165 before authentication is allowed. If the argument is ``none''
166 then no banner is displayed. This option is only available for
167 protocol version 2. By default, no banner is displayed.
168
169 ChallengeResponseAuthentication
170 Specifies whether challenge-response authentication is allowed
171 (e.g. via PAM or though authentication styles supported in
172 login.conf(5)) The default is ``yes''.
173
174 ChrootDirectory
175 Specifies the pathname of a directory to chroot(2) to after
176 authentication. All components of the pathname must be root-
177 owned directories that are not writable by any other user or
178 group. After the chroot, sshd(8) changes the working directory
179 to the user's home directory.
180
181 The pathname may contain the following tokens that are expanded
182 at runtime once the connecting user has been authenticated: %% is
183 replaced by a literal '%', %h is replaced by the home directory
184 of the user being authenticated, and %u is replaced by the
185 username of that user.
186
187 The ChrootDirectory must contain the necessary files and
188 directories to support the user's session. For an interactive
189 session this requires at least a shell, typically sh(1), and
190 basic /dev nodes such as null(4), zero(4), stdin(4), stdout(4),
191 stderr(4), arandom(4) and tty(4) devices. For file transfer
192 sessions using ``sftp'', no additional configuration of the
193 environment is necessary if the in-process sftp server is used,
194 though sessions which use logging do require /dev/log inside the
195 chroot directory (see sftp-server(8) for details).
196
197 The default is not to chroot(2).
198
199 Ciphers
200 Specifies the ciphers allowed for protocol version 2. Multiple
201 ciphers must be comma-separated. The supported ciphers are:
202
203 ``3des-cbc'', ``aes128-cbc'', ``aes192-cbc'', ``aes256-cbc'',
204 ``aes128-ctr'', ``aes192-ctr'', ``aes256-ctr'',
205 ``aes128-gcm@openssh.com'', ``aes256-gcm@openssh.com'',
206 ``arcfour128'', ``arcfour256'', ``arcfour'', ``blowfish-cbc'',
207 ``cast128-cbc'', and ``chacha20-poly1305@openssh.com''.
208
209 The default is:
210
211 aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
212 aes128-gcm@openssh.com,aes256-gcm@openssh.com,
213 chacha20-poly1305@openssh.com,
214 aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
215 aes256-cbc,arcfour
216
217 The list of available ciphers may also be obtained using the -Q
218 option of ssh(1).
219
220 ClientAliveCountMax
221 Sets the number of client alive messages (see below) which may be
222 sent without sshd(8) receiving any messages back from the client.
223 If this threshold is reached while client alive messages are
224 being sent, sshd will disconnect the client, terminating the
225 session. It is important to note that the use of client alive
226 messages is very different from TCPKeepAlive (below). The client
227 alive messages are sent through the encrypted channel and
228 therefore will not be spoofable. The TCP keepalive option
229 enabled by TCPKeepAlive is spoofable. The client alive mechanism
230 is valuable when the client or server depend on knowing when a
231 connection has become inactive.
232
233 The default value is 3. If ClientAliveInterval (see below) is
234 set to 15, and ClientAliveCountMax is left at the default,
235 unresponsive SSH clients will be disconnected after approximately
236 45 seconds. This option applies to protocol version 2 only.
237
238 ClientAliveInterval
239 Sets a timeout interval in seconds after which if no data has
240 been received from the client, sshd(8) will send a message
241 through the encrypted channel to request a response from the
242 client. The default is 0, indicating that these messages will
243 not be sent to the client. This option applies to protocol
244 version 2 only.
245
246 Compression
247 Specifies whether compression is allowed, or delayed until the
248 user has authenticated successfully. The argument must be
249 ``yes'', ``delayed'', or ``no''. The default is ``delayed''.
250
251 DenyGroups
252 This keyword can be followed by a list of group name patterns,
253 separated by spaces. Login is disallowed for users whose primary
254 group or supplementary group list matches one of the patterns.
255 Only group names are valid; a numerical group ID is not
256 recognized. By default, login is allowed for all groups. The
257 allow/deny directives are processed in the following order:
258 DenyUsers, AllowUsers, DenyGroups, and finally AllowGroups.
259
260 See PATTERNS in ssh_config(5) for more information on patterns.
261
262 DenyUsers
263 This keyword can be followed by a list of user name patterns,
264 separated by spaces. Login is disallowed for user names that
265 match one of the patterns. Only user names are valid; a
266 numerical user ID is not recognized. By default, login is
267 allowed for all users. If the pattern takes the form USER@HOST
268 then USER and HOST are separately checked, restricting logins to
269 particular users from particular hosts. The allow/deny
270 directives are processed in the following order: DenyUsers,
271 AllowUsers, DenyGroups, and finally AllowGroups.
272
273 See PATTERNS in ssh_config(5) for more information on patterns.
274
275 ForceCommand
276 Forces the execution of the command specified by ForceCommand,
277 ignoring any command supplied by the client and ~/.ssh/rc if
278 present. The command is invoked by using the user's login shell
279 with the -c option. This applies to shell, command, or subsystem
280 execution. It is most useful inside a Match block. The command
281 originally supplied by the client is available in the
282 SSH_ORIGINAL_COMMAND environment variable. Specifying a command
283 of ``internal-sftp'' will force the use of an in-process sftp
284 server that requires no support files when used with
285 ChrootDirectory.
286
287 GatewayPorts
288 Specifies whether remote hosts are allowed to connect to ports
289 forwarded for the client. By default, sshd(8) binds remote port
290 forwardings to the loopback address. This prevents other remote
291 hosts from connecting to forwarded ports. GatewayPorts can be
292 used to specify that sshd should allow remote port forwardings to
293 bind to non-loopback addresses, thus allowing other hosts to
294 connect. The argument may be ``no'' to force remote port
295 forwardings to be available to the local host only, ``yes'' to
296 force remote port forwardings to bind to the wildcard address, or
297 ``clientspecified'' to allow the client to select the address to
298 which the forwarding is bound. The default is ``no''.
299
300 GSSAPIAuthentication
301 Specifies whether user authentication based on GSSAPI is allowed.
302 The default is ``no''. Note that this option applies to protocol
303 version 2 only.
304
305 GSSAPICleanupCredentials
306 Specifies whether to automatically destroy the user's credentials
307 cache on logout. The default is ``yes''. Note that this option
308 applies to protocol version 2 only.
309
310 HostbasedAuthentication
311 Specifies whether rhosts or /etc/hosts.equiv authentication
312 together with successful public key client host authentication is
313 allowed (host-based authentication). This option is similar to
314 RhostsRSAAuthentication and applies to protocol version 2 only.
315 The default is ``no''.
316
317 HostbasedUsesNameFromPacketOnly
318 Specifies whether or not the server will attempt to perform a
319 reverse name lookup when matching the name in the ~/.shosts,
320 ~/.rhosts, and /etc/hosts.equiv files during
321 HostbasedAuthentication. A setting of ``yes'' means that sshd(8)
322 uses the name supplied by the client rather than attempting to
323 resolve the name from the TCP connection itself. The default is
324 ``no''.
325
326 HostCertificate
327 Specifies a file containing a public host certificate. The
328 certificate's public key must match a private host key already
329 specified by HostKey. The default behaviour of sshd(8) is not to
330 load any certificates.
331
332 HostKey
333 Specifies a file containing a private host key used by SSH. The
334 default is /etc/ssh/ssh_host_key for protocol version 1, and
335 /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_ecdsa_key,
336 /etc/ssh/ssh_host_ed25519_key and /etc/ssh/ssh_host_rsa_key for
337 protocol version 2. Note that sshd(8) will refuse to use a file
338 if it is group/world-accessible. It is possible to have multiple
339 host key files. ``rsa1'' keys are used for version 1 and
340 ``dsa'', ``ecdsa'', ``ed25519'' or ``rsa'' are used for version 2
341 of the SSH protocol. It is also possible to specify public host
342 key files instead. In this case operations on the private key
343 will be delegated to an ssh-agent(1).
344
345 HostKeyAgent
346 Identifies the UNIX-domain socket used to communicate with an
347 agent that has access to the private host keys. If
348 ``SSH_AUTH_SOCK'' is specified, the location of the socket will
349 be read from the SSH_AUTH_SOCK environment variable.
350
351 IgnoreRhosts
352 Specifies that .rhosts and .shosts files will not be used in
353 RhostsRSAAuthentication or HostbasedAuthentication.
354
355 /etc/hosts.equiv and /etc/shosts.equiv are still used. The
356 default is ``yes''.
357
358 IgnoreUserKnownHosts
359 Specifies whether sshd(8) should ignore the user's
360 ~/.ssh/known_hosts during RhostsRSAAuthentication or
361 HostbasedAuthentication. The default is ``no''.
362
363 IPQoS Specifies the IPv4 type-of-service or DSCP class for the
364 connection. Accepted values are ``af11'', ``af12'', ``af13'',
365 ``af21'', ``af22'', ``af23'', ``af31'', ``af32'', ``af33'',
366 ``af41'', ``af42'', ``af43'', ``cs0'', ``cs1'', ``cs2'', ``cs3'',
367 ``cs4'', ``cs5'', ``cs6'', ``cs7'', ``ef'', ``lowdelay'',
368 ``throughput'', ``reliability'', or a numeric value. This option
369 may take one or two arguments, separated by whitespace. If one
370 argument is specified, it is used as the packet class
371 unconditionally. If two values are specified, the first is
372 automatically selected for interactive sessions and the second
373 for non-interactive sessions. The default is ``lowdelay'' for
374 interactive sessions and ``throughput'' for non-interactive
375 sessions.
376
377 KbdInteractiveAuthentication
378 Specifies whether to allow keyboard-interactive authentication.
379 The argument to this keyword must be ``yes'' or ``no''. The
380 default is to use whatever value ChallengeResponseAuthentication
381 is set to (by default ``yes'').
382
383 KerberosAuthentication
384 Specifies whether the password provided by the user for
385 PasswordAuthentication will be validated through the Kerberos
386 KDC. To use this option, the server needs a Kerberos servtab
387 which allows the verification of the KDC's identity. The default
388 is ``no''.
389
390 KerberosGetAFSToken
391 If AFS is active and the user has a Kerberos 5 TGT, attempt to
392 acquire an AFS token before accessing the user's home directory.
393 The default is ``no''.
394
395 KerberosOrLocalPasswd
396 If password authentication through Kerberos fails then the
397 password will be validated via any additional local mechanism
398 such as /etc/passwd. The default is ``yes''.
399
400 KerberosTicketCleanup
401 Specifies whether to automatically destroy the user's ticket
402 cache file on logout. The default is ``yes''.
403
404 KexAlgorithms
405 Specifies the available KEX (Key Exchange) algorithms. Multiple
406 algorithms must be comma-separated. The default is
407
408 curve25519-sha256@libssh.org,
409 ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
410 diffie-hellman-group-exchange-sha256,
411 diffie-hellman-group-exchange-sha1,
412 diffie-hellman-group14-sha1,
413 diffie-hellman-group1-sha1
414
415 KeyRegenerationInterval
416 In protocol version 1, the ephemeral server key is automatically
417 regenerated after this many seconds (if it has been used). The
418 purpose of regeneration is to prevent decrypting captured
419 sessions by later breaking into the machine and stealing the
420 keys. The key is never stored anywhere. If the value is 0, the
421 key is never regenerated. The default is 3600 (seconds).
422
423 ListenAddress
424 Specifies the local addresses sshd(8) should listen on. The
425 following forms may be used:
426
427 ListenAddress host|IPv4_addr|IPv6_addr
428 ListenAddress host|IPv4_addr:port
429 ListenAddress [host|IPv6_addr]:port
430
431 If port is not specified, sshd will listen on the address and all
432 prior Port options specified. The default is to listen on all
433 local addresses. Multiple ListenAddress options are permitted.
434 Additionally, any Port options must precede this option for non-
435 port qualified addresses.
436
437 LoginGraceTime
438 The server disconnects after this time if the user has not
439 successfully logged in. If the value is 0, there is no time
440 limit. The default is 120 seconds.
441
442 LogLevel
443 Gives the verbosity level that is used when logging messages from
444 sshd(8). The possible values are: QUIET, FATAL, ERROR, INFO,
445 VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The default is INFO.
446 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
447 higher levels of debugging output. Logging with a DEBUG level
448 violates the privacy of users and is not recommended.
449
450 MACs Specifies the available MAC (message authentication code)
451 algorithms. The MAC algorithm is used in protocol version 2 for
452 data integrity protection. Multiple algorithms must be comma-
453 separated. The algorithms that contain ``-etm'' calculate the
454 MAC after encryption (encrypt-then-mac). These are considered
455 safer and their use recommended. The default is:
456
457 hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
458 umac-64-etm@openssh.com,umac-128-etm@openssh.com,
459 hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
460 hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,
461 hmac-md5-96-etm@openssh.com,
462 hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,
463 hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,
464 hmac-sha1-96,hmac-md5-96
465
466 Match Introduces a conditional block. If all of the criteria on the
467 Match line are satisfied, the keywords on the following lines
468 override those set in the global section of the config file,
469 until either another Match line or the end of the file. If a
470 keyword appears in multiple Match blocks that are satisified,
471 only the first instance of the keyword is applied.
472
473 The arguments to Match are one or more criteria-pattern pairs or
474 the single token All which matches all criteria. The available
475 criteria are User, Group, Host, LocalAddress, LocalPort, and
476 Address. The match patterns may consist of single entries or
477 comma-separated lists and may use the wildcard and negation
478 operators described in the PATTERNS section of ssh_config(5).
479
480 The patterns in an Address criteria may additionally contain
481 addresses to match in CIDR address/masklen format, e.g.
482 ``192.0.2.0/24'' or ``3ffe:ffff::/32''. Note that the mask
483 length provided must be consistent with the address - it is an
484 error to specify a mask length that is too long for the address
485 or one with bits set in this host portion of the address. For
486 example, ``192.0.2.0/33'' and ``192.0.2.0/8'' respectively.
487
488 Only a subset of keywords may be used on the lines following a
489 Match keyword. Available keywords are AcceptEnv,
490 AllowAgentForwarding, AllowGroups, AllowTcpForwarding,
491 AllowUsers, AuthenticationMethods, AuthorizedKeysCommand,
492 AuthorizedKeysCommandUser, AuthorizedKeysFile,
493 AuthorizedPrincipalsFile, Banner, ChrootDirectory, DenyGroups,
494 DenyUsers, ForceCommand, GatewayPorts, GSSAPIAuthentication,
495 HostbasedAuthentication, HostbasedUsesNameFromPacketOnly,
496 KbdInteractiveAuthentication, KerberosAuthentication,
497 MaxAuthTries, MaxSessions, PasswordAuthentication,
498 PermitEmptyPasswords, PermitOpen, PermitRootLogin, PermitTTY,
499 PermitTunnel, PubkeyAuthentication, RekeyLimit,
500 RhostsRSAAuthentication, RSAAuthentication, X11DisplayOffset,
501 X11Forwarding and X11UseLocalHost.
502
503 MaxAuthTries
504 Specifies the maximum number of authentication attempts permitted
505 per connection. Once the number of failures reaches half this
506 value, additional failures are logged. The default is 6.
507
508 MaxSessions
509 Specifies the maximum number of open sessions permitted per
510 network connection. The default is 10.
511
512 MaxStartups
513 Specifies the maximum number of concurrent unauthenticated
514 connections to the SSH daemon. Additional connections will be
515 dropped until authentication succeeds or the LoginGraceTime
516 expires for a connection. The default is 10:30:100.
517
518 Alternatively, random early drop can be enabled by specifying the
519 three colon separated values ``start:rate:full'' (e.g.
520 "10:30:60"). sshd(8) will refuse connection attempts with a
521 probability of ``rate/100'' (30%) if there are currently
522 ``start'' (10) unauthenticated connections. The probability
523 increases linearly and all connection attempts are refused if the
524 number of unauthenticated connections reaches ``full'' (60).
525
526 PasswordAuthentication
527 Specifies whether password authentication is allowed. The
528 default is ``yes''.
529
530 PermitEmptyPasswords
531 When password authentication is allowed, it specifies whether the
532 server allows login to accounts with empty password strings. The
533 default is ``no''.
534
535 PermitOpen
536 Specifies the destinations to which TCP port forwarding is
537 permitted. The forwarding specification must be one of the
538 following forms:
539
540 PermitOpen host:port
541 PermitOpen IPv4_addr:port
542 PermitOpen [IPv6_addr]:port
543
544 Multiple forwards may be specified by separating them with
545 whitespace. An argument of ``any'' can be used to remove all
546 restrictions and permit any forwarding requests. An argument of
547 ``none'' can be used to prohibit all forwarding requests. By
548 default all port forwarding requests are permitted.
549
550 PermitRootLogin
551 Specifies whether root can log in using ssh(1). The argument
552 must be ``yes'', ``without-password'', ``forced-commands-only'',
553 or ``no''. The default is ``yes''.
554
555 If this option is set to ``without-password'', password
556 authentication is disabled for root.
557
558 If this option is set to ``forced-commands-only'', root login
559 with public key authentication will be allowed, but only if the
560 command option has been specified (which may be useful for taking
561 remote backups even if root login is normally not allowed). All
562 other authentication methods are disabled for root.
563
564 If this option is set to ``no'', root is not allowed to log in.
565
566 PermitTunnel
567 Specifies whether tun(4) device forwarding is allowed. The
568 argument must be ``yes'', ``point-to-point'' (layer 3),
569 ``ethernet'' (layer 2), or ``no''. Specifying ``yes'' permits
570 both ``point-to-point'' and ``ethernet''. The default is ``no''.
571
572 PermitTTY
573 Specifies whether pty(4) allocation is permitted. The default is
574 ``yes''.
575
576 PermitUserEnvironment
577 Specifies whether ~/.ssh/environment and environment= options in
578 ~/.ssh/authorized_keys are processed by sshd(8). The default is
579 ``no''. Enabling environment processing may enable users to
580 bypass access restrictions in some configurations using
581 mechanisms such as LD_PRELOAD.
582
583 PidFile
584 Specifies the file that contains the process ID of the SSH
585 daemon. The default is /var/run/sshd.pid.
586
587 Port Specifies the port number that sshd(8) listens on. The default
588 is 22. Multiple options of this type are permitted. See also
589 ListenAddress.
590
591 PrintLastLog
592 Specifies whether sshd(8) should print the date and time of the
593 last user login when a user logs in interactively. The default
594 is ``yes''.
595
596 PrintMotd
597 Specifies whether sshd(8) should print /etc/motd when a user logs
598 in interactively. (On some systems it is also printed by the
599 shell, /etc/profile, or equivalent.) The default is ``yes''.
600
601 Protocol
602 Specifies the protocol versions sshd(8) supports. The possible
603 values are `1' and `2'. Multiple versions must be comma-
604 separated. The default is `2'. Note that the order of the
605 protocol list does not indicate preference, because the client
606 selects among multiple protocol versions offered by the server.
607 Specifying ``2,1'' is identical to ``1,2''.
608
609 PubkeyAuthentication
610 Specifies whether public key authentication is allowed. The
611 default is ``yes''. Note that this option applies to protocol
612 version 2 only.
613
614 RekeyLimit
615 Specifies the maximum amount of data that may be transmitted
616 before the session key is renegotiated, optionally followed a
617 maximum amount of time that may pass before the session key is
618 renegotiated. The first argument is specified in bytes and may
619 have a suffix of `K', `M', or `G' to indicate Kilobytes,
620 Megabytes, or Gigabytes, respectively. The default is between
621 `1G' and `4G', depending on the cipher. The optional second
622 value is specified in seconds and may use any of the units
623 documented in the TIME FORMATS section. The default value for
624 RekeyLimit is ``default none'', which means that rekeying is
625 performed after the cipher's default amount of data has been sent
626 or received and no time based rekeying is done. This option
627 applies to protocol version 2 only.
628
629 RevokedKeys
630 Specifies revoked public keys. Keys listed in this file will be
631 refused for public key authentication. Note that if this file is
632 not readable, then public key authentication will be refused for
633 all users. Keys may be specified as a text file, listing one
634 public key per line, or as an OpenSSH Key Revocation List (KRL)
635 as generated by ssh-keygen(1). For more information on KRLs, see
636 the KEY REVOCATION LISTS section in ssh-keygen(1).
637
638 RhostsRSAAuthentication
639 Specifies whether rhosts or /etc/hosts.equiv authentication
640 together with successful RSA host authentication is allowed. The
641 default is ``no''. This option applies to protocol version 1
642 only.
643
644 RSAAuthentication
645 Specifies whether pure RSA authentication is allowed. The
646 default is ``yes''. This option applies to protocol version 1
647 only.
648
649 ServerKeyBits
650 Defines the number of bits in the ephemeral protocol version 1
651 server key. The minimum value is 512, and the default is 1024.
652
653 StrictModes
654 Specifies whether sshd(8) should check file modes and ownership
655 of the user's files and home directory before accepting login.
656 This is normally desirable because novices sometimes accidentally
657 leave their directory or files world-writable. The default is
658 ``yes''. Note that this does not apply to ChrootDirectory, whose
659 permissions and ownership are checked unconditionally.
660
661 Subsystem
662 Configures an external subsystem (e.g. file transfer daemon).
663 Arguments should be a subsystem name and a command (with optional
664 arguments) to execute upon subsystem request.
665
666 The command sftp-server(8) implements the ``sftp'' file transfer
667 subsystem.
668
669 Alternately the name ``internal-sftp'' implements an in-process
670 ``sftp'' server. This may simplify configurations using
671 ChrootDirectory to force a different filesystem root on clients.
672
673 By default no subsystems are defined. Note that this option
674 applies to protocol version 2 only.
675
676 SyslogFacility
677 Gives the facility code that is used when logging messages from
678 sshd(8). The possible values are: DAEMON, USER, AUTH, LOCAL0,
679 LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The
680 default is AUTH.
681
682 TCPKeepAlive
683 Specifies whether the system should send TCP keepalive messages
684 to the other side. If they are sent, death of the connection or
685 crash of one of the machines will be properly noticed. However,
686 this means that connections will die if the route is down
687 temporarily, and some people find it annoying. On the other
688 hand, if TCP keepalives are not sent, sessions may hang
689 indefinitely on the server, leaving ``ghost'' users and consuming
690 server resources.
691
692 The default is ``yes'' (to send TCP keepalive messages), and the
693 server will notice if the network goes down or the client host
694 crashes. This avoids infinitely hanging sessions.
695
696 To disable TCP keepalive messages, the value should be set to
697 ``no''.
698
699 TrustedUserCAKeys
700 Specifies a file containing public keys of certificate
701 authorities that are trusted to sign user certificates for
702 authentication. Keys are listed one per line; empty lines and
703 comments starting with `#' are allowed. If a certificate is
704 presented for authentication and has its signing CA key listed in
705 this file, then it may be used for authentication for any user
706 listed in the certificate's principals list. Note that
707 certificates that lack a list of principals will not be permitted
708 for authentication using TrustedUserCAKeys. For more details on
709 certificates, see the CERTIFICATES section in ssh-keygen(1).
710
711 UseDNS Specifies whether sshd(8) should look up the remote host name and
712 check that the resolved host name for the remote IP address maps
713 back to the very same IP address. The default is ``yes''.
714
715 UseLogin
716 Specifies whether login(1) is used for interactive login
717 sessions. The default is ``no''. Note that login(1) is never
718 used for remote command execution. Note also, that if this is
719 enabled, X11Forwarding will be disabled because login(1) does not
720 know how to handle xauth(1) cookies. If UsePrivilegeSeparation
721 is specified, it will be disabled after authentication.
722
723 UsePAM Enables the Pluggable Authentication Module interface. If set to
724 ``yes'' this will enable PAM authentication using
725 ChallengeResponseAuthentication and PasswordAuthentication in
726 addition to PAM account and session module processing for all
727 authentication types.
728
729 Because PAM challenge-response authentication usually serves an
730 equivalent role to password authentication, you should disable
731 either PasswordAuthentication or ChallengeResponseAuthentication.
732
733 If UsePAM is enabled, you will not be able to run sshd(8) as a
734 non-root user. The default is ``no''.
735
736 UsePrivilegeSeparation
737 Specifies whether sshd(8) separates privileges by creating an
738 unprivileged child process to deal with incoming network traffic.
739 After successful authentication, another process will be created
740 that has the privilege of the authenticated user. The goal of
741 privilege separation is to prevent privilege escalation by
742 containing any corruption within the unprivileged processes. The
743 default is ``yes''. If UsePrivilegeSeparation is set to
744 ``sandbox'' then the pre-authentication unprivileged process is
745 subject to additional restrictions.
746
747 VersionAddendum
748 Optionally specifies additional text to append to the SSH
749 protocol banner sent by the server upon connection. The default
750 is ``none''.
751
752 X11DisplayOffset
753 Specifies the first display number available for sshd(8)'s X11
754 forwarding. This prevents sshd from interfering with real X11
755 servers. The default is 10.
756
757 X11Forwarding
758 Specifies whether X11 forwarding is permitted. The argument must
759 be ``yes'' or ``no''. The default is ``no''.
760
761 When X11 forwarding is enabled, there may be additional exposure
762 to the server and to client displays if the sshd(8) proxy display
763 is configured to listen on the wildcard address (see
764 X11UseLocalhost below), though this is not the default.
765 Additionally, the authentication spoofing and authentication data
766 verification and substitution occur on the client side. The
767 security risk of using X11 forwarding is that the client's X11
768 display server may be exposed to attack when the SSH client
769 requests forwarding (see the warnings for ForwardX11 in
770 ssh_config(5)). A system administrator may have a stance in
771 which they want to protect clients that may expose themselves to
772 attack by unwittingly requesting X11 forwarding, which can
773 warrant a ``no'' setting.
774
775 Note that disabling X11 forwarding does not prevent users from
776 forwarding X11 traffic, as users can always install their own
777 forwarders. X11 forwarding is automatically disabled if UseLogin
778 is enabled.
779
780 X11UseLocalhost
781 Specifies whether sshd(8) should bind the X11 forwarding server
782 to the loopback address or to the wildcard address. By default,
783 sshd binds the forwarding server to the loopback address and sets
784 the hostname part of the DISPLAY environment variable to
785 ``localhost''. This prevents remote hosts from connecting to the
786 proxy display. However, some older X11 clients may not function
787 with this configuration. X11UseLocalhost may be set to ``no'' to
788 specify that the forwarding server should be bound to the
789 wildcard address. The argument must be ``yes'' or ``no''. The
790 default is ``yes''.
791
792 XAuthLocation
793 Specifies the full pathname of the xauth(1) program. The default
794 is /usr/X11R6/bin/xauth.
795
796TIME FORMATS
797 sshd(8) command-line arguments and configuration file options that
798 specify time may be expressed using a sequence of the form:
799 time[qualifier], where time is a positive integer value and qualifier is
800 one of the following:
801
802 <none> seconds
803 s | S seconds
804 m | M minutes
805 h | H hours
806 d | D days
807 w | W weeks
808
809 Each member of the sequence is added together to calculate the total time
810 value.
811
812 Time format examples:
813
814 600 600 seconds (10 minutes)
815 10m 10 minutes
816 1h30m 1 hour 30 minutes (90 minutes)
817
818FILES
819 /etc/ssh/sshd_config
820 Contains configuration data for sshd(8). This file should be
821 writable by root only, but it is recommended (though not
822 necessary) that it be world-readable.
823
824SEE ALSO
825 sshd(8)
826
827AUTHORS
828 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
829 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
830 de Raadt and Dug Song removed many bugs, re-added newer features and
831 created OpenSSH. Markus Friedl contributed the support for SSH protocol
832 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support
833 for privilege separation.
834
835OpenBSD 5.5 February 27, 2014 OpenBSD 5.5