SSHD_CONFIG(5) | File Formats Manual | SSHD_CONFIG(5) |
sshd_config
—
OpenSSH daemon configuration file
sshd(8) reads configuration data
from /etc/ssh/sshd_config (or the file specified
with -f
on the command line). The file contains
keyword-argument pairs, one per line. Unless noted otherwise, for each
keyword, the first obtained value will be used. Lines starting with
‘#
’ and empty lines are interpreted as
comments. Arguments may optionally be enclosed in double quotes (") in
order to represent arguments containing spaces.
The possible keywords and their meanings are as follows (note that keywords are case-insensitive and arguments are case-sensitive):
AcceptEnv
SendEnv
and SetEnv
in
ssh_config(5) for how to configure
the client. The TERM
environment variable is
always accepted whenever the client requests a pseudo-terminal as it is
required by the protocol. Variables are specified by name, which may
contain the wildcard characters ‘*
’
and ‘?
’. Multiple environment
variables may be separated by whitespace or spread across multiple
AcceptEnv
directives. Be warned that some
environment variables could be used to bypass restricted user
environments. For this reason, care should be taken in the use of this
directive. The default is not to accept any environment variables.AddressFamily
any
(the default), inet
(use IPv4 only), or inet6
(use IPv6 only).AllowAgentForwarding
yes
. Note
that disabling agent forwarding does not improve security unless users are
also denied shell access, as they can always install their own
forwarders.AllowGroups
DenyGroups
,
AllowGroups
.
See PATTERNS in
ssh_config(5) for more
information on patterns. This keyword may appear multiple times in
sshd_config
with each instance appending to the
list.
AllowStreamLocalForwarding
yes
(the
default) or all
to allow StreamLocal forwarding,
no
to prevent all StreamLocal forwarding,
local
to allow local (from the perspective of
ssh(1)) forwarding only or
remote
to allow remote forwarding only. Note that
disabling StreamLocal forwarding does not improve security unless users
are also denied shell access, as they can always install their own
forwarders.AllowTcpForwarding
yes
(the default) or all
to allow TCP forwarding, no
to prevent all TCP
forwarding, local
to allow local (from the
perspective of ssh(1)) forwarding only or
remote
to allow remote forwarding only. Note that
disabling TCP forwarding does not improve security unless users are also
denied shell access, as they can always install their own forwarders.AllowUsers
DenyUsers
,
AllowUsers
.
See PATTERNS in
ssh_config(5) for more
information on patterns. This keyword may appear multiple times in
sshd_config
with each instance appending to the
list.
AuthenticationMethods
any
to indicate the default
behaviour of accepting any single authentication method. If the default is
overridden, then successful authentication requires completion of every
method in at least one of these lists.
For example, "publickey,password publickey,keyboard-interactive" would require the user to complete public key authentication, followed by either password or keyboard interactive authentication. Only methods that are next in one or more lists are offered at each stage, so for this example it would not be possible to attempt password or keyboard-interactive authentication before public key.
For keyboard interactive authentication it is also possible to
restrict authentication to a specific device by appending a colon
followed by the device identifier bsdauth
or
pam
. depending on the server configuration. For
example, "keyboard-interactive:bsdauth" would restrict
keyboard interactive authentication to the
bsdauth
device.
If the publickey method is listed more than once, sshd(8) verifies that keys that have been used successfully are not reused for subsequent authentications. For example, "publickey,publickey" requires successful authentication using two different public keys.
Note that each authentication method listed should also be explicitly enabled in the configuration.
The available authentication methods are:
"gssapi-with-mic", "hostbased",
"keyboard-interactive", "none" (used for access to
password-less accounts when PermitEmptyPasswords
is enabled), "password" and "publickey".
AuthorizedKeysCommand
AuthorizedKeysCommand
accept the tokens described
in the TOKENS section. If no arguments
are specified then the username of the target user is used.
The program should produce on standard output zero or more
lines of authorized_keys output (see
AUTHORIZED_KEYS in
sshd(8)).
AuthorizedKeysCommand
is tried after the usual
AuthorizedKeysFile
files and will not be
executed if a matching key is found there. By default, no
AuthorizedKeysCommand
is run.
AuthorizedKeysCommandUser
AuthorizedKeysCommand
is run. It is recommended to
use a dedicated user that has no other role on the host than running
authorized keys commands. If AuthorizedKeysCommand
is specified but AuthorizedKeysCommandUser
is not,
then sshd(8) will refuse to start.AuthorizedKeysFile
AuthorizedKeysFile
accept the tokens described in
the TOKENS section. After expansion,
AuthorizedKeysFile
is taken to be an absolute path
or one relative to the user's home directory. Multiple files may be
listed, separated by whitespace. Alternately this option may be set to
none
to skip checking for user keys in files. The
default is ".ssh/authorized_keys .ssh/authorized_keys2".AuthorizedPrincipalsCommand
AuthorizedPrincipalsFile
. The
program must be owned by root, not writable by group or others and
specified by an absolute path. Arguments to
AuthorizedPrincipalsCommand
accept the tokens
described in the TOKENS section. If no
arguments are specified then the username of the target user is used.
The program should produce on standard output zero or more
lines of AuthorizedPrincipalsFile
output. If
either AuthorizedPrincipalsCommand
or
AuthorizedPrincipalsFile
is specified, then
certificates offered by the client for authentication must contain a
principal that is listed. By default, no
AuthorizedPrincipalsCommand
is run.
AuthorizedPrincipalsCommandUser
AuthorizedPrincipalsCommand
is run. It is
recommended to use a dedicated user that has no other role on the host
than running authorized principals commands. If
AuthorizedPrincipalsCommand
is specified but
AuthorizedPrincipalsCommandUser
is not, then
sshd(8) will refuse to start.AuthorizedPrincipalsFile
TrustedUserCAKeys
, this file lists names, one
of which must appear in the certificate for it to be accepted for
authentication. Names are listed one per line preceded by key options (as
described in
AUTHORIZED_KEYS FILE
FORMAT in sshd(8)). Empty lines and
comments starting with ‘#
’ are
ignored.
Arguments to AuthorizedPrincipalsFile
accept the tokens described in the
TOKENS section. After expansion,
AuthorizedPrincipalsFile
is taken to be an
absolute path or one relative to the user's home directory. The default
is none
, i.e. not to use a principals file
– in this case, the username of the user must appear in a
certificate's principals list for it to be accepted.
Note that AuthorizedPrincipalsFile
is
only used when authentication proceeds using a CA listed in
TrustedUserCAKeys
and is not consulted for
certification authorities trusted via
~/.ssh/authorized_keys, though the
principals=
key option offers a similar facility
(see sshd(8) for details).
Banner
none
then no banner is displayed. By default, no banner is displayed.CASignatureAlgorithms
ssh-ed25519,ecdsa-sha2-nistp256, ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, sk-ssh-ed25519@openssh.com, sk-ecdsa-sha2-nistp256@openssh.com, rsa-sha2-512,rsa-sha2-256
If the specified list begins with a ‘+’ character, then the specified algorithms will be appended to the default set instead of replacing them. If the specified list begins with a ‘-’ character, then the specified algorithms (including wildcards) will be removed from the default set instead of replacing them.
Certificates signed using other algorithms will not be accepted for public key or host-based authentication.
ChannelTimeout
The timeout value “interval” is specified in seconds or may use any of the units documented in the TIME FORMATS section. For example, “session=5m” would cause interactive sessions to terminate after five minutes of inactivity. Specifying a zero value disables the inactivity timeout.
The special timeout “global” applies to all active channels, taken together. Traffic on any active channel will reset the timeout, but when the timeout expires then all open channels will be closed. Note that this global timeout is not matched by wildcards and must be specified explicitly.
The available channel type names include:
agent-connection
direct-tcpip
,
direct-streamlocal@openssh.com
LocalForward
or
DynamicForward
.forwarded-tcpip
,
forwarded-streamlocal@openssh.com
RemoteForward
.session
tun-connection
TunnelForward
connections.x11-connection
Note that in all the above cases, terminating an inactive session does not guarantee to remove all resources associated with the session, e.g. shell processes or X11 clients relating to the session may continue to execute.
Moreover, terminating an inactive channel or session does not necessarily close the SSH connection, nor does it prevent a client from requesting another channel of the same type. In particular, expiring an inactive forwarding session does not prevent another identical forwarding from being subsequently created.
The default is not to expire channels of any type for inactivity.
ChrootDirectory
ChrootDirectory
accept the tokens described in the
TOKENS section.
The ChrootDirectory
must contain the
necessary files and directories to support the user's session. For an
interactive session this requires at least a shell, typically
sh(1), and basic
/dev nodes such as
null(4),
zero(4),
stdin(4),
stdout(4),
stderr(4), and
tty(4) devices. For file transfer
sessions using SFTP no additional configuration of the environment is
necessary if the in-process sftp-server is used, though sessions which
use logging may require /dev/log inside the
chroot directory on some operating systems (see
sftp-server(8) for details).
For safety, it is very important that the directory hierarchy be prevented from modification by other processes on the system (especially those outside the jail). Misconfiguration can lead to unsafe environments which sshd(8) cannot detect.
The default is none
, indicating not to
chroot(2).
Ciphers
The supported ciphers are:
The default is:
chacha20-poly1305@openssh.com, aes128-ctr,aes192-ctr,aes256-ctr, aes128-gcm@openssh.com,aes256-gcm@openssh.com
The list of available ciphers may also be obtained using "ssh -Q cipher".
ClientAliveCountMax
TCPKeepAlive
. The client alive
messages are sent through the encrypted channel and therefore will not be
spoofable. The TCP keepalive option enabled by
TCPKeepAlive
is spoofable. The client alive
mechanism is valuable when the client or server depend on knowing when a
connection has become unresponsive.
The default value is 3. If
ClientAliveInterval
is set to 15, and
ClientAliveCountMax
is left at the default,
unresponsive SSH clients will be disconnected after approximately 45
seconds. Setting a zero ClientAliveCountMax
disables connection termination.
ClientAliveInterval
Compression
yes
,
delayed
(a legacy synonym for
yes
) or no
. The default is
yes
.DenyGroups
DenyGroups
,
AllowGroups
.
See PATTERNS in
ssh_config(5) for more
information on patterns. This keyword may appear multiple times in
sshd_config
with each instance appending to the
list.
DenyUsers
DenyUsers
, AllowUsers
.
See PATTERNS in
ssh_config(5) for more
information on patterns. This keyword may appear multiple times in
sshd_config
with each instance appending to the
list.
DisableForwarding
ExposeAuthInfo
SSH_USER_AUTH
environment variable. The default is
no
.FingerprintHash
md5
and
sha256
. The default is
sha256
.ForceCommand
ForceCommand
, ignoring any command supplied by the
client and ~/.ssh/rc if present. The command is
invoked by using the user's login shell with the -c option. This applies
to shell, command, or subsystem execution. It is most useful inside a
Match
block. The command originally supplied by
the client is available in the
SSH_ORIGINAL_COMMAND
environment variable.
Specifying a command of internal-sftp
will force
the use of an in-process SFTP server that requires no support files when
used with ChrootDirectory
. The default is
none
.GatewayPorts
GatewayPorts
can be used to specify that sshd
should allow remote port forwardings to bind to non-loopback addresses,
thus allowing other hosts to connect. The argument may be
no
to force remote port forwardings to be
available to the local host only, yes
to force
remote port forwardings to bind to the wildcard address, or
clientspecified
to allow the client to select the
address to which the forwarding is bound. The default is
no
.GSSAPIAuthentication
no
.GSSAPICleanupCredentials
yes
.GSSAPIStrictAcceptorCheck
yes
then
the client must authenticate against the host service on the current
hostname. If set to no
then the client may
authenticate against any service key stored in the machine's default
store. This facility is provided to assist with operation on multi homed
machines. The default is yes
.HostbasedAcceptedAlgorithms
ssh-ed25519-cert-v01@openssh.com, ecdsa-sha2-nistp256-cert-v01@openssh.com, ecdsa-sha2-nistp384-cert-v01@openssh.com, ecdsa-sha2-nistp521-cert-v01@openssh.com, sk-ssh-ed25519-cert-v01@openssh.com, sk-ecdsa-sha2-nistp256-cert-v01@openssh.com, rsa-sha2-512-cert-v01@openssh.com, rsa-sha2-256-cert-v01@openssh.com, ssh-ed25519, ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, sk-ssh-ed25519@openssh.com, sk-ecdsa-sha2-nistp256@openssh.com, rsa-sha2-512,rsa-sha2-256
The list of available signature algorithms may also be obtained using "ssh -Q HostbasedAcceptedAlgorithms". This was formerly named HostbasedAcceptedKeyTypes.
HostbasedAuthentication
no
.HostbasedUsesNameFromPacketOnly
HostbasedAuthentication
. A setting of
yes
means that
sshd(8) uses the name supplied by the
client rather than attempting to resolve the name from the TCP connection
itself. The default is no
.HostCertificate
HostKey
. The default behaviour of
sshd(8) is not to load any
certificates.HostKey
Note that sshd(8) will refuse
to use a file if it is group/world-accessible and that the
HostKeyAlgorithms
option restricts which of the
keys are actually used by sshd(8).
It is possible to have multiple host key files. It is also possible to specify public host key files instead. In this case operations on the private key will be delegated to an ssh-agent(1).
HostKeyAgent
SSH_AUTH_SOCK
environment
variable.HostKeyAlgorithms
ssh-ed25519-cert-v01@openssh.com, ecdsa-sha2-nistp256-cert-v01@openssh.com, ecdsa-sha2-nistp384-cert-v01@openssh.com, ecdsa-sha2-nistp521-cert-v01@openssh.com, sk-ssh-ed25519-cert-v01@openssh.com, sk-ecdsa-sha2-nistp256-cert-v01@openssh.com, rsa-sha2-512-cert-v01@openssh.com, rsa-sha2-256-cert-v01@openssh.com, ssh-ed25519, ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, sk-ssh-ed25519@openssh.com, sk-ecdsa-sha2-nistp256@openssh.com, rsa-sha2-512,rsa-sha2-256
The list of available signature algorithms may also be obtained using "ssh -Q HostKeyAlgorithms".
IgnoreRhosts
HostbasedAuthentication
. The system-wide
/etc/hosts.equiv and
/etc/ssh/shosts.equiv are still used regardless of
this setting.
Accepted values are yes
(the default)
to ignore all per-user files, shosts-only
to
allow the use of .shosts but to ignore
.rhosts or no
to allow
both .shosts and
rhosts.
IgnoreUserKnownHosts
HostbasedAuthentication
and use only the
system-wide known hosts file
/etc/ssh/ssh_known_hosts. The default is
“no”.Include
Include
directive may appear inside a
Match
block to perform conditional inclusion.IPQoS
af11
,
af12
, af13
,
af21
, af22
,
af23
, af31
,
af32
, af33
,
af41
, af42
,
af43
, cs0
,
cs1
, cs2
,
cs3
, cs4
,
cs5
, cs6
,
cs7
, ef
,
le
, lowdelay
,
throughput
, reliability
, a
numeric value, or none
to use the operating system
default. This option may take one or two arguments, separated by
whitespace. If one argument is specified, it is used as the packet class
unconditionally. If two values are specified, the first is automatically
selected for interactive sessions and the second for non-interactive
sessions. The default is af21
(Low-Latency Data)
for interactive sessions and cs1
(Lower Effort)
for non-interactive sessions.KbdInteractiveAuthentication
yes
. The argument to this keyword must
be yes
or no
.
ChallengeResponseAuthentication
is a deprecated
alias for this.KerberosAuthentication
PasswordAuthentication
will be validated through
the Kerberos KDC. To use this option, the server needs a Kerberos servtab
which allows the verification of the KDC's identity. The default is
no
.KerberosGetAFSToken
no
.KerberosOrLocalPasswd
yes
.KerberosTicketCleanup
yes
.KexAlgorithms
If the specified list begins with a ‘+’ character, then the specified algorithms will be appended to the default set instead of replacing them. If the specified list begins with a ‘-’ character, then the specified algorithms (including wildcards) will be removed from the default set instead of replacing them. If the specified list begins with a ‘^’ character, then the specified algorithms will be placed at the head of the default set.
The supported algorithms are:
The default is:
sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com, mlkem768x25519-sha256, curve25519-sha256,curve25519-sha256@libssh.org, ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521, diffie-hellman-group-exchange-sha256, diffie-hellman-group16-sha512,diffie-hellman-group18-sha512, diffie-hellman-group14-sha256
The list of supported key exchange algorithms may also be obtained using "ssh -Q KexAlgorithms".
ListenAddress
ListenAddress
hostname|address
[rdomain
domain]ListenAddress
hostname:port
[rdomain
domain]ListenAddress
IPv4_address:port
[rdomain
domain]ListenAddress
[hostname|address]:port
[rdomain
domain]The optional rdomain
qualifier
requests sshd(8) listen in an explicit
routing domain. If port is not specified, sshd
will listen on the address and all Port
options
specified. The default is to listen on all local addresses on the
current default routing domain. Multiple
ListenAddress
options are permitted. For more
information on routing domains, see
rdomain(4).
LoginGraceTime
LogLevel
LogVerbose
LogLevel
. An
override consists of one or more pattern lists that matches the source
file, function and line number to force detailed logging for. For example,
an override pattern of:
kex.c:*:1000,*:kex_exchange_identification():*,packet.c:*
would enable detailed logging
for line 1000 of kex.c, everything in the
kex_exchange_identification
()
function, and all code in the packet.c file.
This option is intended for debugging and no overrides are enabled by
default.
MACs
The algorithms that contain "-etm" calculate the MAC after encryption (encrypt-then-mac). These are considered safer and their use recommended. The supported MACs are:
The default is:
umac-64-etm@openssh.com,umac-128-etm@openssh.com, hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com, hmac-sha1-etm@openssh.com, umac-64@openssh.com,umac-128@openssh.com, hmac-sha2-256,hmac-sha2-512,hmac-sha1
The list of available MAC algorithms may also be obtained using "ssh -Q mac".
Match
Match
line are satisfied, the keywords on the
following lines override those set in the global section of the config
file, until either another Match
line or the end
of the file. If a keyword appears in multiple
Match
blocks that are satisfied, only the first
instance of the keyword is applied.
The arguments to Match
are one or more
criteria-pattern pairs or one of the single token criteria:
All
, which matches all criteria, or
Invalid-User
, which matches when the requested
user-name does not match any known account. The available criteria are
User
, Group
,
Host
, LocalAddress
,
LocalPort
, RDomain
, and
Address
(with RDomain
representing the rdomain(4) on which
the connection was received).
The match patterns may consist of single entries or comma-separated lists and may use the wildcard and negation operators described in the PATTERNS section of ssh_config(5).
The patterns in an Address
criteria
may additionally contain addresses to match in CIDR address/masklen
format, such as 192.0.2.0/24 or 2001:db8::/32. Note that the mask length
provided must be consistent with the address - it is an error to specify
a mask length that is too long for the address or one with bits set in
this host portion of the address. For example, 192.0.2.0/33 and
192.0.2.0/8, respectively.
Only a subset of keywords may be used on the lines following a
Match
keyword. Available keywords are
AcceptEnv
,
AllowAgentForwarding
,
AllowGroups
,
AllowStreamLocalForwarding
,
AllowTcpForwarding
,
AllowUsers
,
AuthenticationMethods
,
AuthorizedKeysCommand
,
AuthorizedKeysCommandUser
,
AuthorizedKeysFile
,
AuthorizedPrincipalsCommand
,
AuthorizedPrincipalsCommandUser
,
AuthorizedPrincipalsFile
,
Banner
,
CASignatureAlgorithms
,
ChannelTimeout
,
ChrootDirectory
,
ClientAliveCountMax
,
ClientAliveInterval
,
DenyGroups
, DenyUsers
,
DisableForwarding
,
ExposeAuthInfo
,
ForceCommand
,
GatewayPorts
,
GSSAPIAuthentication
,
HostbasedAcceptedAlgorithms
,
HostbasedAuthentication
,
HostbasedUsesNameFromPacketOnly
,
IgnoreRhosts
, Include
,
IPQoS
,
KbdInteractiveAuthentication
,
KerberosAuthentication
,
LogLevel
, MaxAuthTries
,
MaxSessions
,
PAMServiceName
,
PasswordAuthentication
,
PermitEmptyPasswords
,
PermitListen
,
PermitOpen
,
PermitRootLogin
,
PermitTTY
, PermitTunnel
,
PermitUserRC
,
PubkeyAcceptedAlgorithms
,
PubkeyAuthentication
,
PubkeyAuthOptions
,
RefuseConnection
,
RekeyLimit
, RevokedKeys
,
RDomain
, SetEnv
,
StreamLocalBindMask
,
StreamLocalBindUnlink
,
TrustedUserCAKeys
,
UnusedConnectionTimeout
,
X11DisplayOffset
,
X11Forwarding
and
X11UseLocalhost
.
MaxAuthTries
MaxSessions
MaxSessions
to 1 will effectively disable session
multiplexing, whereas setting it to 0 will prevent all shell, login and
subsystem sessions while still permitting forwarding. The default is
10.MaxStartups
LoginGraceTime
expires for a connection. The default is 10:30:100.
Alternatively, random early drop can be enabled by specifying the three colon separated values start:rate:full (e.g. "10:30:60"). sshd(8) will refuse connection attempts with a probability of rate/100 (30%) if there are currently start (10) unauthenticated connections. The probability increases linearly and all connection attempts are refused if the number of unauthenticated connections reaches full (60).
ModuliFile
PAMServiceName
UsePAM
is enabled. The default is
sshd
.PasswordAuthentication
yes
.PermitEmptyPasswords
no
.PermitListen
PermitListen
portPermitListen
host:portMultiple permissions may be specified by separating them with
whitespace. An argument of any
can be used to
remove all restrictions and permit any listen requests. An argument of
none
can be used to prohibit all listen
requests. The host name may contain wildcards as described in the
PATTERNS section in
ssh_config(5). The wildcard
‘*’ can also be used in place of a port number to allow
all ports. By default all port forwarding listen requests are permitted.
Note that the GatewayPorts
option may further
restrict which addresses may be listened on. Note also that
ssh(1) will request a listen host of
“localhost” if no listen host was specifically requested,
and this name is treated differently to explicit localhost addresses of
“127.0.0.1” and “::1”.
PermitOpen
PermitOpen
host:portPermitOpen
IPv4_addr:portPermitOpen
[IPv6_addr]:portMultiple forwards may be specified by separating them with
whitespace. An argument of any
can be used to
remove all restrictions and permit any forwarding requests. An argument
of none
can be used to prohibit all forwarding
requests. The wildcard ‘*’ can be used for host or port to
allow all hosts or ports respectively. Otherwise, no pattern matching or
address lookups are performed on supplied names. By default all port
forwarding requests are permitted.
PermitRootLogin
yes
, prohibit-password
,
forced-commands-only
, or
no
. The default is
prohibit-password
.
If this option is set to
prohibit-password
(or its deprecated alias,
without-password
), password and
keyboard-interactive authentication are disabled for root.
If this option is set to
forced-commands-only
, root login with public key
authentication will be allowed, but only if the
command option has been specified (which may be
useful for taking remote backups even if root login is normally not
allowed). All other authentication methods are disabled for root.
If this option is set to no
, root is
not allowed to log in.
PermitTTY
yes
.PermitTunnel
yes
,
point-to-point
(layer 3),
ethernet
(layer 2), or no
.
Specifying yes
permits both
point-to-point
and
ethernet
. The default is
no
.
Independent of this setting, the permissions of the selected tun(4) device must allow access to the user.
PermitUserEnvironment
environment=
options in
~/.ssh/authorized_keys are processed by
sshd(8). Valid options are
yes
, no
or a pattern-list
specifying which environment variable names to accept (for example
"LANG,LC_*"). The default is no
.
Enabling environment processing may enable users to bypass access
restrictions in some configurations using mechanisms such as
LD_PRELOAD
.PermitUserRC
yes
.PerSourceMaxStartups
MaxStartups
, whichever
is lower. The default is none
.PerSourceNetBlockSize
32:128
, which means each address is considered
individually.PerSourcePenalties
PerSourceNetBlockSize
, will be refused
connection for a period.
A penalty doesn't affect concurrent connections in progress, but multiple penalties from the same source from concurrent connections will accumulate up to a maximum. Conversely, penalties are not applied until a minimum threshold time has been accumulated.
Penalties are enabled by default with the default settings
listed below but may disabled using the no
keyword. The defaults may be overridden by specifying one or more of the
keywords below, separated by whitespace. All keywords accept arguments,
e.g. "crash:2m".
crash:duration
authfail:duration
refuseconnection:duration
RefuseConnection
option (default: 10s).noauth:duration
grace-exceeded:duration
LoginGraceTime
(default: 10s).max:duration
min:duration
max-sources4:number
,
max-sources6:number
overflow:mode
max-sources4
or
max-sources6
is exceeded. There are two
operating modes: deny-all
, which denies all
incoming connections other than those exempted via
PerSourcePenaltyExemptList
until a penalty
expires, and permissive
, which allows new
connections by removing existing penalties early (default:
permissive). Note that client penalties below the
min
threshold count against the total number
of tracked penalties. IPv4 and IPv6 addresses are tracked separately,
so an overflow in one will not affect the other.overflow6:mode
PerSourcePenaltyExemptList
PidFile
none
to not write one. The default is
/run/sshd.pid.Port
ListenAddress
.PrintLastLog
yes
.PrintMotd
yes
.PubkeyAcceptedAlgorithms
ssh-ed25519-cert-v01@openssh.com, ecdsa-sha2-nistp256-cert-v01@openssh.com, ecdsa-sha2-nistp384-cert-v01@openssh.com, ecdsa-sha2-nistp521-cert-v01@openssh.com, sk-ssh-ed25519-cert-v01@openssh.com, sk-ecdsa-sha2-nistp256-cert-v01@openssh.com, rsa-sha2-512-cert-v01@openssh.com, rsa-sha2-256-cert-v01@openssh.com, ssh-ed25519, ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, sk-ssh-ed25519@openssh.com, sk-ecdsa-sha2-nistp256@openssh.com, rsa-sha2-512,rsa-sha2-256
The list of available signature algorithms may also be obtained using "ssh -Q PubkeyAcceptedAlgorithms".
PubkeyAuthOptions
none
(the default; indicating no additional
options are enabled), touch-required
and
verify-required
.
The touch-required
option causes
public key authentication using a FIDO authenticator algorithm (i.e.
ecdsa-sk
or ed25519-sk
)
to always require the signature to attest that a physically present user
explicitly confirmed the authentication (usually by touching the
authenticator). By default, sshd(8)
requires user presence unless overridden with an authorized_keys option.
The touch-required
flag disables this
override.
The verify-required
option requires a
FIDO key signature attest that the user was verified, e.g. via a
PIN.
Neither the touch-required
or
verify-required
options have any effect for
other, non-FIDO, public key types.
PubkeyAuthentication
yes
.RefuseConnection
refuseconnection
penalty may be recorded against
the source of the connection if PerSourcePenalties
are enabled. This option is only really useful in a
Match
block.RekeyLimit
RekeyLimit
is
default none
, which means that rekeying is
performed after the cipher's default amount of data has been sent or
received and no time based rekeying is done.RequiredRSASize
1024
bits. Note that this limit may only be
raised from the default.RevokedKeys
none
to not
use one. Keys listed in this file will be refused for public key
authentication. Note that if this file is not readable, then public key
authentication will be refused for all users. Keys may be specified as a
text file, listing one public key per line, or as an OpenSSH Key
Revocation List (KRL) as generated by
ssh-keygen(1). For more information
on KRLs, see the KEY REVOCATION LISTS section in
ssh-keygen(1).RDomain
%D
, then the domain in which the incoming
connection was received will be applied.SecurityKeyProvider
SetEnv
SetEnv
override the default environment and any
variables specified by the user via AcceptEnv
or
PermitUserEnvironment
.SshdSessionPath
sshd-session
binary that is invoked to handle each connection. The default is
/usr/libexec/sshd-session. This option is intended
for use by tests.StreamLocalBindMask
The default value is 0177, which creates a Unix-domain socket file that is readable and writable only by the owner. Note that not all operating systems honor the file mode on Unix-domain socket files.
StreamLocalBindUnlink
StreamLocalBindUnlink
is not
enabled, sshd
will be unable to forward the port
to the Unix-domain socket file. This option is only used for port
forwarding to a Unix-domain socket file.
The argument must be yes
or
no
. The default is
no
.
StrictModes
yes
. Note that this does not apply to
ChrootDirectory
, whose permissions and ownership
are checked unconditionally.Subsystem
The command sftp-server
implements the
SFTP file transfer subsystem.
Alternately the name internal-sftp
implements an in-process SFTP server. This may simplify configurations
using ChrootDirectory
to force a different
filesystem root on clients. It accepts the same command line arguments
as sftp-server
and even though it is in-process,
settings such as LogLevel
or
SyslogFacility
do not apply to it and must be
set explicitly via command line arguments.
By default no subsystems are defined.
SyslogFacility
TCPKeepAlive
The default is yes
(to send TCP
keepalive messages), and the server will notice if the network goes down
or the client host crashes. This avoids infinitely hanging sessions.
To disable TCP keepalive messages, the value should be set to
no
.
TrustedUserCAKeys
none
to not use one. Keys are listed one per line;
empty lines and comments starting with
‘#
’ are allowed. If a certificate is
presented for authentication and has its signing CA key listed in this
file, then it may be used for authentication for any user listed in the
certificate's principals list. Note that certificates that lack a list of
principals will not be permitted for authentication using
TrustedUserCAKeys
. For more details on
certificates, see the CERTIFICATES section in
ssh-keygen(1).UnusedConnectionTimeout
-R
flag, are not considered as open channels and
do not prevent the timeout. The timeout value is specified in seconds or
may use any of the units documented in the
TIME FORMATS section.
Note that this timeout starts when the client connection completes user authentication but before the client has an opportunity to open any channels. Caution should be used when using short timeout values, as they may not provide sufficient time for the client to request and open its channels before terminating the connection.
The default none
is to never expire
connections for having no open channels. This option may be useful in
conjunction with ChannelTimeout
.
UseDNS
If this option is set to no
(the
default) then only addresses and not host names may be used in
~/.ssh/authorized_keys
from
and sshd_config
Match
Host
directives.
UsePAM
yes
this will enable PAM authentication using
KbdInteractiveAuthentication
and
PasswordAuthentication
in addition to PAM account
and session module processing for all authentication types.
Because PAM keyboard-interactive authentication usually serves
an equivalent role to password authentication, you should disable either
PasswordAuthentication
or
KbdInteractiveAuthentication
.
If UsePAM
is enabled, you will not be
able to run sshd(8) as a non-root user.
The default is no
.
VersionAddendum
none
.X11DisplayOffset
X11Forwarding
yes
or no
. The default is
no
.
When X11 forwarding is enabled, there may be additional
exposure to the server and to client displays if the
sshd(8) proxy display is configured to
listen on the wildcard address (see
X11UseLocalhost
), though this is not the
default. Additionally, the authentication spoofing and authentication
data verification and substitution occur on the client side. The
security risk of using X11 forwarding is that the client's X11 display
server may be exposed to attack when the SSH client requests forwarding
(see the warnings for ForwardX11
in
ssh_config(5)). A system
administrator may have a stance in which they want to protect clients
that may expose themselves to attack by unwittingly requesting X11
forwarding, which can warrant a no
setting.
Note that disabling X11 forwarding does not prevent users from forwarding X11 traffic, as users can always install their own forwarders.
X11UseLocalhost
DISPLAY
environment
variable to localhost
. This prevents remote hosts
from connecting to the proxy display. However, some older X11 clients may
not function with this configuration.
X11UseLocalhost
may be set to
no
to specify that the forwarding server should be
bound to the wildcard address. The argument must be
yes
or no
. The default is
yes
.XAuthLocation
none
to not use one. The default is
/usr/bin/xauth.sshd(8) command-line arguments and configuration file options that specify time may be expressed using a sequence of the form: time[qualifier], where time is a positive integer value and qualifier is one of the following:
Each member of the sequence is added together to calculate the total time value.
Time format examples:
Arguments to some keywords can make use of tokens, which are expanded at runtime:
AuthorizedKeysCommand
accepts the tokens
%%, %C, %D, %f, %h, %k, %t, %U, and %u.
AuthorizedKeysFile
accepts the tokens %%,
%h, %U, and %u.
AuthorizedPrincipalsCommand
accepts the
tokens %%, %C, %D, %F, %f, %h, %i, %K, %k, %s, %T, %t, %U, and %u.
AuthorizedPrincipalsFile
accepts the
tokens %%, %h, %U, and %u.
ChrootDirectory
accepts the tokens %%, %h,
%U, and %u.
RoutingDomain
accepts the token %D.
OpenSSH is a derivative of the original and free ssh 1.2.12 release by Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo de Raadt and Dug Song removed many bugs, re-added newer features and created OpenSSH. Markus Friedl contributed the support for SSH protocol versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support for privilege separation.
September 15, 2024 | x86_64 |