1545d5ecaSDag-Erling Smørgrav.\" 2545d5ecaSDag-Erling Smørgrav.\" Author: Tatu Ylonen <ylo@cs.hut.fi> 3545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland 4545d5ecaSDag-Erling Smørgrav.\" All rights reserved 5545d5ecaSDag-Erling Smørgrav.\" 6545d5ecaSDag-Erling Smørgrav.\" As far as I am concerned, the code I have written for this software 7545d5ecaSDag-Erling Smørgrav.\" can be used freely for any purpose. Any derived versions of this 8545d5ecaSDag-Erling Smørgrav.\" software must be clearly marked as such, and if the derived work is 9545d5ecaSDag-Erling Smørgrav.\" incompatible with the protocol description in the RFC file, it must be 10545d5ecaSDag-Erling Smørgrav.\" called by a name other than "ssh" or "Secure Shell". 11545d5ecaSDag-Erling Smørgrav.\" 12545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved. 13545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1999 Aaron Campbell. All rights reserved. 14545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1999 Theo de Raadt. All rights reserved. 15545d5ecaSDag-Erling Smørgrav.\" 16545d5ecaSDag-Erling Smørgrav.\" Redistribution and use in source and binary forms, with or without 17545d5ecaSDag-Erling Smørgrav.\" modification, are permitted provided that the following conditions 18545d5ecaSDag-Erling Smørgrav.\" are met: 19545d5ecaSDag-Erling Smørgrav.\" 1. Redistributions of source code must retain the above copyright 20545d5ecaSDag-Erling Smørgrav.\" notice, this list of conditions and the following disclaimer. 21545d5ecaSDag-Erling Smørgrav.\" 2. Redistributions in binary form must reproduce the above copyright 22545d5ecaSDag-Erling Smørgrav.\" notice, this list of conditions and the following disclaimer in the 23545d5ecaSDag-Erling Smørgrav.\" documentation and/or other materials provided with the distribution. 24545d5ecaSDag-Erling Smørgrav.\" 25545d5ecaSDag-Erling Smørgrav.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR 26545d5ecaSDag-Erling Smørgrav.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES 27545d5ecaSDag-Erling Smørgrav.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. 28545d5ecaSDag-Erling Smørgrav.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, 29545d5ecaSDag-Erling Smørgrav.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT 30545d5ecaSDag-Erling Smørgrav.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, 31545d5ecaSDag-Erling Smørgrav.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY 32545d5ecaSDag-Erling Smørgrav.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT 33545d5ecaSDag-Erling Smørgrav.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 34545d5ecaSDag-Erling Smørgrav.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 35545d5ecaSDag-Erling Smørgrav.\" 36a91a2465SEd Maste.\" $OpenBSD: sshd_config.5,v 1.355 2024/02/21 06:17:29 djm Exp $ 37a91a2465SEd Maste.Dd $Mdocdate: February 21 2024 $ 38545d5ecaSDag-Erling Smørgrav.Dt SSHD_CONFIG 5 39545d5ecaSDag-Erling Smørgrav.Os 40545d5ecaSDag-Erling Smørgrav.Sh NAME 41545d5ecaSDag-Erling Smørgrav.Nm sshd_config 4219261079SEd Maste.Nd OpenSSH daemon configuration file 43545d5ecaSDag-Erling Smørgrav.Sh DESCRIPTION 44333ee039SDag-Erling Smørgrav.Xr sshd 8 45545d5ecaSDag-Erling Smørgravreads configuration data from 46545d5ecaSDag-Erling Smørgrav.Pa /etc/ssh/sshd_config 47545d5ecaSDag-Erling Smørgrav(or the file specified with 48545d5ecaSDag-Erling Smørgrav.Fl f 49545d5ecaSDag-Erling Smørgravon the command line). 50545d5ecaSDag-Erling SmørgravThe file contains keyword-argument pairs, one per line. 514d3fc8b0SEd MasteUnless noted otherwise, for each keyword, the first obtained value will be used. 52545d5ecaSDag-Erling SmørgravLines starting with 53545d5ecaSDag-Erling Smørgrav.Ql # 54545d5ecaSDag-Erling Smørgravand empty lines are interpreted as comments. 55333ee039SDag-Erling SmørgravArguments may optionally be enclosed in double quotes 56333ee039SDag-Erling Smørgrav.Pq \&" 57333ee039SDag-Erling Smørgravin order to represent arguments containing spaces. 58545d5ecaSDag-Erling Smørgrav.Pp 59545d5ecaSDag-Erling SmørgravThe possible 60545d5ecaSDag-Erling Smørgravkeywords and their meanings are as follows (note that 61545d5ecaSDag-Erling Smørgravkeywords are case-insensitive and arguments are case-sensitive): 62545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds 6321e764dfSDag-Erling Smørgrav.It Cm AcceptEnv 6421e764dfSDag-Erling SmørgravSpecifies what environment variables sent by the client will be copied into 6521e764dfSDag-Erling Smørgravthe session's 6621e764dfSDag-Erling Smørgrav.Xr environ 7 . 6721e764dfSDag-Erling SmørgravSee 6821e764dfSDag-Erling Smørgrav.Cm SendEnv 69190cef3dSDag-Erling Smørgravand 70190cef3dSDag-Erling Smørgrav.Cm SetEnv 7121e764dfSDag-Erling Smørgravin 7221e764dfSDag-Erling Smørgrav.Xr ssh_config 5 7321e764dfSDag-Erling Smørgravfor how to configure the client. 74acc1a9efSDag-Erling SmørgravThe 75557f75e5SDag-Erling Smørgrav.Ev TERM 76190cef3dSDag-Erling Smørgravenvironment variable is always accepted whenever the client 77557f75e5SDag-Erling Smørgravrequests a pseudo-terminal as it is required by the protocol. 7821e764dfSDag-Erling SmørgravVariables are specified by name, which may contain the wildcard characters 79333ee039SDag-Erling Smørgrav.Ql * 8021e764dfSDag-Erling Smørgravand 8121e764dfSDag-Erling Smørgrav.Ql \&? . 8221e764dfSDag-Erling SmørgravMultiple environment variables may be separated by whitespace or spread 8321e764dfSDag-Erling Smørgravacross multiple 8421e764dfSDag-Erling Smørgrav.Cm AcceptEnv 8521e764dfSDag-Erling Smørgravdirectives. 8621e764dfSDag-Erling SmørgravBe warned that some environment variables could be used to bypass restricted 8721e764dfSDag-Erling Smørgravuser environments. 8821e764dfSDag-Erling SmørgravFor this reason, care should be taken in the use of this directive. 8921e764dfSDag-Erling SmørgravThe default is not to accept any environment variables. 90aa49c926SDag-Erling Smørgrav.It Cm AddressFamily 91aa49c926SDag-Erling SmørgravSpecifies which address family should be used by 92333ee039SDag-Erling Smørgrav.Xr sshd 8 . 93aa49c926SDag-Erling SmørgravValid arguments are 94ca86bcf2SDag-Erling Smørgrav.Cm any 95ca86bcf2SDag-Erling Smørgrav(the default), 96ca86bcf2SDag-Erling Smørgrav.Cm inet 97333ee039SDag-Erling Smørgrav(use IPv4 only), or 98ca86bcf2SDag-Erling Smørgrav.Cm inet6 99aa49c926SDag-Erling Smørgrav(use IPv6 only). 100d4af9e69SDag-Erling Smørgrav.It Cm AllowAgentForwarding 101d4af9e69SDag-Erling SmørgravSpecifies whether 102d4af9e69SDag-Erling Smørgrav.Xr ssh-agent 1 103d4af9e69SDag-Erling Smørgravforwarding is permitted. 104d4af9e69SDag-Erling SmørgravThe default is 105ca86bcf2SDag-Erling Smørgrav.Cm yes . 106d4af9e69SDag-Erling SmørgravNote that disabling agent forwarding does not improve security 107d4af9e69SDag-Erling Smørgravunless users are also denied shell access, as they can always install 108d4af9e69SDag-Erling Smørgravtheir own forwarders. 109545d5ecaSDag-Erling Smørgrav.It Cm AllowGroups 110545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of group name patterns, separated 111545d5ecaSDag-Erling Smørgravby spaces. 112545d5ecaSDag-Erling SmørgravIf specified, login is allowed only for users whose primary 113545d5ecaSDag-Erling Smørgravgroup or supplementary group list matches one of the patterns. 114545d5ecaSDag-Erling SmørgravOnly group names are valid; a numerical group ID is not recognized. 115545d5ecaSDag-Erling SmørgravBy default, login is allowed for all groups. 11619261079SEd MasteThe allow/deny groups directives are processed in the following order: 117333ee039SDag-Erling Smørgrav.Cm DenyGroups , 118333ee039SDag-Erling Smørgrav.Cm AllowGroups . 119333ee039SDag-Erling Smørgrav.Pp 120e4a9863fSDag-Erling SmørgravSee PATTERNS in 121333ee039SDag-Erling Smørgrav.Xr ssh_config 5 122333ee039SDag-Erling Smørgravfor more information on patterns. 1234d3fc8b0SEd MasteThis keyword may appear multiple times in 1244d3fc8b0SEd Maste.Nm 1254d3fc8b0SEd Mastewith each instance appending to the list. 126a0ee8cc6SDag-Erling Smørgrav.It Cm AllowStreamLocalForwarding 127a0ee8cc6SDag-Erling SmørgravSpecifies whether StreamLocal (Unix-domain socket) forwarding is permitted. 128a0ee8cc6SDag-Erling SmørgravThe available options are 129ca86bcf2SDag-Erling Smørgrav.Cm yes 130ca86bcf2SDag-Erling Smørgrav(the default) 131a0ee8cc6SDag-Erling Smørgravor 132ca86bcf2SDag-Erling Smørgrav.Cm all 133a0ee8cc6SDag-Erling Smørgravto allow StreamLocal forwarding, 134ca86bcf2SDag-Erling Smørgrav.Cm no 135a0ee8cc6SDag-Erling Smørgravto prevent all StreamLocal forwarding, 136ca86bcf2SDag-Erling Smørgrav.Cm local 137a0ee8cc6SDag-Erling Smørgravto allow local (from the perspective of 138a0ee8cc6SDag-Erling Smørgrav.Xr ssh 1 ) 139a0ee8cc6SDag-Erling Smørgravforwarding only or 140ca86bcf2SDag-Erling Smørgrav.Cm remote 141a0ee8cc6SDag-Erling Smørgravto allow remote forwarding only. 142a0ee8cc6SDag-Erling SmørgravNote that disabling StreamLocal forwarding does not improve security unless 143a0ee8cc6SDag-Erling Smørgravusers are also denied shell access, as they can always install their 144a0ee8cc6SDag-Erling Smørgravown forwarders. 145ca86bcf2SDag-Erling Smørgrav.It Cm AllowTcpForwarding 146ca86bcf2SDag-Erling SmørgravSpecifies whether TCP forwarding is permitted. 147ca86bcf2SDag-Erling SmørgravThe available options are 148ca86bcf2SDag-Erling Smørgrav.Cm yes 149ca86bcf2SDag-Erling Smørgrav(the default) 150ca86bcf2SDag-Erling Smørgravor 151ca86bcf2SDag-Erling Smørgrav.Cm all 152ca86bcf2SDag-Erling Smørgravto allow TCP forwarding, 153ca86bcf2SDag-Erling Smørgrav.Cm no 154ca86bcf2SDag-Erling Smørgravto prevent all TCP forwarding, 155ca86bcf2SDag-Erling Smørgrav.Cm local 156ca86bcf2SDag-Erling Smørgravto allow local (from the perspective of 157ca86bcf2SDag-Erling Smørgrav.Xr ssh 1 ) 158ca86bcf2SDag-Erling Smørgravforwarding only or 159ca86bcf2SDag-Erling Smørgrav.Cm remote 160ca86bcf2SDag-Erling Smørgravto allow remote forwarding only. 161ca86bcf2SDag-Erling SmørgravNote that disabling TCP forwarding does not improve security unless 162ca86bcf2SDag-Erling Smørgravusers are also denied shell access, as they can always install their 163ca86bcf2SDag-Erling Smørgravown forwarders. 164545d5ecaSDag-Erling Smørgrav.It Cm AllowUsers 165545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of user name patterns, separated 166545d5ecaSDag-Erling Smørgravby spaces. 167e73e9afaSDag-Erling SmørgravIf specified, login is allowed only for user names that 168545d5ecaSDag-Erling Smørgravmatch one of the patterns. 169545d5ecaSDag-Erling SmørgravOnly user names are valid; a numerical user ID is not recognized. 170545d5ecaSDag-Erling SmørgravBy default, login is allowed for all users. 171545d5ecaSDag-Erling SmørgravIf the pattern takes the form USER@HOST then USER and HOST 172545d5ecaSDag-Erling Smørgravare separately checked, restricting logins to particular 173545d5ecaSDag-Erling Smørgravusers from particular hosts. 174076ad2f8SDag-Erling SmørgravHOST criteria may additionally contain addresses to match in CIDR 175076ad2f8SDag-Erling Smørgravaddress/masklen format. 17619261079SEd MasteThe allow/deny users directives are processed in the following order: 177333ee039SDag-Erling Smørgrav.Cm DenyUsers , 17819261079SEd Maste.Cm AllowUsers . 179333ee039SDag-Erling Smørgrav.Pp 180e4a9863fSDag-Erling SmørgravSee PATTERNS in 181333ee039SDag-Erling Smørgrav.Xr ssh_config 5 182333ee039SDag-Erling Smørgravfor more information on patterns. 1834d3fc8b0SEd MasteThis keyword may appear multiple times in 1844d3fc8b0SEd Maste.Nm 1854d3fc8b0SEd Mastewith each instance appending to the list. 1866888a9beSDag-Erling Smørgrav.It Cm AuthenticationMethods 1876888a9beSDag-Erling SmørgravSpecifies the authentication methods that must be successfully completed 1886888a9beSDag-Erling Smørgravfor a user to be granted access. 189190cef3dSDag-Erling SmørgravThis option must be followed by one or more lists of comma-separated 190076ad2f8SDag-Erling Smørgravauthentication method names, or by the single string 191ca86bcf2SDag-Erling Smørgrav.Cm any 192076ad2f8SDag-Erling Smørgravto indicate the default behaviour of accepting any single authentication 193076ad2f8SDag-Erling Smørgravmethod. 194ca86bcf2SDag-Erling SmørgravIf the default is overridden, then successful authentication requires 195076ad2f8SDag-Erling Smørgravcompletion of every method in at least one of these lists. 1966888a9beSDag-Erling Smørgrav.Pp 197ca86bcf2SDag-Erling SmørgravFor example, 198ca86bcf2SDag-Erling Smørgrav.Qq publickey,password publickey,keyboard-interactive 1996888a9beSDag-Erling Smørgravwould require the user to complete public key authentication, followed by 2006888a9beSDag-Erling Smørgraveither password or keyboard interactive authentication. 2016888a9beSDag-Erling SmørgravOnly methods that are next in one or more lists are offered at each stage, 202ca86bcf2SDag-Erling Smørgravso for this example it would not be possible to attempt password or 2036888a9beSDag-Erling Smørgravkeyboard-interactive authentication before public key. 2046888a9beSDag-Erling Smørgrav.Pp 205e4a9863fSDag-Erling SmørgravFor keyboard interactive authentication it is also possible to 206e4a9863fSDag-Erling Smørgravrestrict authentication to a specific device by appending a 207e4a9863fSDag-Erling Smørgravcolon followed by the device identifier 208190cef3dSDag-Erling Smørgrav.Cm bsdauth 209e4a9863fSDag-Erling Smørgravor 210190cef3dSDag-Erling Smørgrav.Cm pam . 211e4a9863fSDag-Erling Smørgravdepending on the server configuration. 212e4a9863fSDag-Erling SmørgravFor example, 213ca86bcf2SDag-Erling Smørgrav.Qq keyboard-interactive:bsdauth 214e4a9863fSDag-Erling Smørgravwould restrict keyboard interactive authentication to the 215ca86bcf2SDag-Erling Smørgrav.Cm bsdauth 216e4a9863fSDag-Erling Smørgravdevice. 217e4a9863fSDag-Erling Smørgrav.Pp 218ca86bcf2SDag-Erling SmørgravIf the publickey method is listed more than once, 219bc5531deSDag-Erling Smørgrav.Xr sshd 8 220bc5531deSDag-Erling Smørgravverifies that keys that have been used successfully are not reused for 221bc5531deSDag-Erling Smørgravsubsequent authentications. 222ca86bcf2SDag-Erling SmørgravFor example, 223ca86bcf2SDag-Erling Smørgrav.Qq publickey,publickey 224ca86bcf2SDag-Erling Smørgravrequires successful authentication using two different public keys. 225bc5531deSDag-Erling Smørgrav.Pp 2266888a9beSDag-Erling SmørgravNote that each authentication method listed should also be explicitly enabled 2276888a9beSDag-Erling Smørgravin the configuration. 2284f52dfbbSDag-Erling Smørgrav.Pp 2294f52dfbbSDag-Erling SmørgravThe available authentication methods are: 2304f52dfbbSDag-Erling Smørgrav.Qq gssapi-with-mic , 2314f52dfbbSDag-Erling Smørgrav.Qq hostbased , 2324f52dfbbSDag-Erling Smørgrav.Qq keyboard-interactive , 2334f52dfbbSDag-Erling Smørgrav.Qq none 2344f52dfbbSDag-Erling Smørgrav(used for access to password-less accounts when 235190cef3dSDag-Erling Smørgrav.Cm PermitEmptyPasswords 2364f52dfbbSDag-Erling Smørgravis enabled), 2374f52dfbbSDag-Erling Smørgrav.Qq password 2384f52dfbbSDag-Erling Smørgravand 2394f52dfbbSDag-Erling Smørgrav.Qq publickey . 2406888a9beSDag-Erling Smørgrav.It Cm AuthorizedKeysCommand 2416888a9beSDag-Erling SmørgravSpecifies a program to be used to look up the user's public keys. 242557f75e5SDag-Erling SmørgravThe program must be owned by root, not writable by group or others and 243557f75e5SDag-Erling Smørgravspecified by an absolute path. 244557f75e5SDag-Erling SmørgravArguments to 245557f75e5SDag-Erling Smørgrav.Cm AuthorizedKeysCommand 246ca86bcf2SDag-Erling Smørgravaccept the tokens described in the 247ca86bcf2SDag-Erling Smørgrav.Sx TOKENS 248ca86bcf2SDag-Erling Smørgravsection. 249ca86bcf2SDag-Erling SmørgravIf no arguments are specified then the username of the target user is used. 250557f75e5SDag-Erling Smørgrav.Pp 251557f75e5SDag-Erling SmørgravThe program should produce on standard output zero or 252ca86bcf2SDag-Erling Smørgravmore lines of authorized_keys output (see 253ca86bcf2SDag-Erling Smørgrav.Sx AUTHORIZED_KEYS 254ca86bcf2SDag-Erling Smørgravin 2556888a9beSDag-Erling Smørgrav.Xr sshd 8 ) . 256ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedKeysCommand 25719261079SEd Masteis tried after the usual 2586888a9beSDag-Erling Smørgrav.Cm AuthorizedKeysFile 25919261079SEd Mastefiles and will not be executed if a matching key is found there. 260ca86bcf2SDag-Erling SmørgravBy default, no 261ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedKeysCommand 262ca86bcf2SDag-Erling Smørgravis run. 2636888a9beSDag-Erling Smørgrav.It Cm AuthorizedKeysCommandUser 264ca86bcf2SDag-Erling SmørgravSpecifies the user under whose account the 265ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedKeysCommand 266ca86bcf2SDag-Erling Smørgravis run. 2676888a9beSDag-Erling SmørgravIt is recommended to use a dedicated user that has no other role on the host 2686888a9beSDag-Erling Smørgravthan running authorized keys commands. 269bc5531deSDag-Erling SmørgravIf 270bc5531deSDag-Erling Smørgrav.Cm AuthorizedKeysCommand 271bc5531deSDag-Erling Smørgravis specified but 272bc5531deSDag-Erling Smørgrav.Cm AuthorizedKeysCommandUser 273bc5531deSDag-Erling Smørgravis not, then 274bc5531deSDag-Erling Smørgrav.Xr sshd 8 275bc5531deSDag-Erling Smørgravwill refuse to start. 276545d5ecaSDag-Erling Smørgrav.It Cm AuthorizedKeysFile 277ca86bcf2SDag-Erling SmørgravSpecifies the file that contains the public keys used for user authentication. 27819261079SEd MasteThe format is described in the AUTHORIZED_KEYS FILE FORMAT section of 279e2f6069cSDag-Erling Smørgrav.Xr sshd 8 . 280ca86bcf2SDag-Erling SmørgravArguments to 281545d5ecaSDag-Erling Smørgrav.Cm AuthorizedKeysFile 282ca86bcf2SDag-Erling Smørgravaccept the tokens described in the 283ca86bcf2SDag-Erling Smørgrav.Sx TOKENS 284ca86bcf2SDag-Erling Smørgravsection. 285545d5ecaSDag-Erling SmørgravAfter expansion, 286545d5ecaSDag-Erling Smørgrav.Cm AuthorizedKeysFile 287545d5ecaSDag-Erling Smørgravis taken to be an absolute path or one relative to the user's home 288545d5ecaSDag-Erling Smørgravdirectory. 289e146993eSDag-Erling SmørgravMultiple files may be listed, separated by whitespace. 290acc1a9efSDag-Erling SmørgravAlternately this option may be set to 291ca86bcf2SDag-Erling Smørgrav.Cm none 292acc1a9efSDag-Erling Smørgravto skip checking for user keys in files. 293545d5ecaSDag-Erling SmørgravThe default is 294ca86bcf2SDag-Erling Smørgrav.Qq .ssh/authorized_keys .ssh/authorized_keys2 . 295557f75e5SDag-Erling Smørgrav.It Cm AuthorizedPrincipalsCommand 296557f75e5SDag-Erling SmørgravSpecifies a program to be used to generate the list of allowed 297557f75e5SDag-Erling Smørgravcertificate principals as per 298557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile . 299557f75e5SDag-Erling SmørgravThe program must be owned by root, not writable by group or others and 300557f75e5SDag-Erling Smørgravspecified by an absolute path. 301557f75e5SDag-Erling SmørgravArguments to 302557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand 303ca86bcf2SDag-Erling Smørgravaccept the tokens described in the 304ca86bcf2SDag-Erling Smørgrav.Sx TOKENS 305ca86bcf2SDag-Erling Smørgravsection. 306ca86bcf2SDag-Erling SmørgravIf no arguments are specified then the username of the target user is used. 307557f75e5SDag-Erling Smørgrav.Pp 308557f75e5SDag-Erling SmørgravThe program should produce on standard output zero or 309557f75e5SDag-Erling Smørgravmore lines of 310557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile 311557f75e5SDag-Erling Smørgravoutput. 312557f75e5SDag-Erling SmørgravIf either 313557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand 314557f75e5SDag-Erling Smørgravor 315557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile 316557f75e5SDag-Erling Smørgravis specified, then certificates offered by the client for authentication 317557f75e5SDag-Erling Smørgravmust contain a principal that is listed. 318ca86bcf2SDag-Erling SmørgravBy default, no 319ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand 320ca86bcf2SDag-Erling Smørgravis run. 321557f75e5SDag-Erling Smørgrav.It Cm AuthorizedPrincipalsCommandUser 322ca86bcf2SDag-Erling SmørgravSpecifies the user under whose account the 323ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand 324ca86bcf2SDag-Erling Smørgravis run. 325557f75e5SDag-Erling SmørgravIt is recommended to use a dedicated user that has no other role on the host 326557f75e5SDag-Erling Smørgravthan running authorized principals commands. 327557f75e5SDag-Erling SmørgravIf 328557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand 329557f75e5SDag-Erling Smørgravis specified but 330557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommandUser 331557f75e5SDag-Erling Smørgravis not, then 332557f75e5SDag-Erling Smørgrav.Xr sshd 8 333557f75e5SDag-Erling Smørgravwill refuse to start. 334e2f6069cSDag-Erling Smørgrav.It Cm AuthorizedPrincipalsFile 335e2f6069cSDag-Erling SmørgravSpecifies a file that lists principal names that are accepted for 336e2f6069cSDag-Erling Smørgravcertificate authentication. 337e2f6069cSDag-Erling SmørgravWhen using certificates signed by a key listed in 338e2f6069cSDag-Erling Smørgrav.Cm TrustedUserCAKeys , 339e2f6069cSDag-Erling Smørgravthis file lists names, one of which must appear in the certificate for it 340e2f6069cSDag-Erling Smørgravto be accepted for authentication. 341ca86bcf2SDag-Erling SmørgravNames are listed one per line preceded by key options (as described in 342ca86bcf2SDag-Erling Smørgrav.Sx AUTHORIZED_KEYS FILE FORMAT 343ca86bcf2SDag-Erling Smørgravin 344e2f6069cSDag-Erling Smørgrav.Xr sshd 8 ) . 345e2f6069cSDag-Erling SmørgravEmpty lines and comments starting with 346e2f6069cSDag-Erling Smørgrav.Ql # 347e2f6069cSDag-Erling Smørgravare ignored. 348e2f6069cSDag-Erling Smørgrav.Pp 349ca86bcf2SDag-Erling SmørgravArguments to 350e2f6069cSDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile 351ca86bcf2SDag-Erling Smørgravaccept the tokens described in the 352ca86bcf2SDag-Erling Smørgrav.Sx TOKENS 353ca86bcf2SDag-Erling Smørgravsection. 354e2f6069cSDag-Erling SmørgravAfter expansion, 355e2f6069cSDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile 356ca86bcf2SDag-Erling Smørgravis taken to be an absolute path or one relative to the user's home directory. 357462c32cbSDag-Erling SmørgravThe default is 358ca86bcf2SDag-Erling Smørgrav.Cm none , 359462c32cbSDag-Erling Smørgravi.e. not to use a principals file \(en in this case, the username 360e2f6069cSDag-Erling Smørgravof the user must appear in a certificate's principals list for it to be 361e2f6069cSDag-Erling Smørgravaccepted. 362ca86bcf2SDag-Erling Smørgrav.Pp 363e2f6069cSDag-Erling SmørgravNote that 364e2f6069cSDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile 365e2f6069cSDag-Erling Smørgravis only used when authentication proceeds using a CA listed in 366e2f6069cSDag-Erling Smørgrav.Cm TrustedUserCAKeys 367e2f6069cSDag-Erling Smørgravand is not consulted for certification authorities trusted via 368e2f6069cSDag-Erling Smørgrav.Pa ~/.ssh/authorized_keys , 369e2f6069cSDag-Erling Smørgravthough the 370e2f6069cSDag-Erling Smørgrav.Cm principals= 371e2f6069cSDag-Erling Smørgravkey option offers a similar facility (see 372e2f6069cSDag-Erling Smørgrav.Xr sshd 8 373e2f6069cSDag-Erling Smørgravfor details). 374545d5ecaSDag-Erling Smørgrav.It Cm Banner 375545d5ecaSDag-Erling SmørgravThe contents of the specified file are sent to the remote user before 376545d5ecaSDag-Erling Smørgravauthentication is allowed. 377d4af9e69SDag-Erling SmørgravIf the argument is 378ca86bcf2SDag-Erling Smørgrav.Cm none 379d4af9e69SDag-Erling Smørgravthen no banner is displayed. 380545d5ecaSDag-Erling SmørgravBy default, no banner is displayed. 3812f513db7SEd Maste.It Cm CASignatureAlgorithms 3822f513db7SEd MasteSpecifies which algorithms are allowed for signing of certificates 3832f513db7SEd Masteby certificate authorities (CAs). 3842f513db7SEd MasteThe default is: 3852f513db7SEd Maste.Bd -literal -offset indent 38619261079SEd Mastessh-ed25519,ecdsa-sha2-nistp256, 38719261079SEd Masteecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 38819261079SEd Mastesk-ssh-ed25519@openssh.com, 38919261079SEd Mastesk-ecdsa-sha2-nistp256@openssh.com, 39019261079SEd Mastersa-sha2-512,rsa-sha2-256 3912f513db7SEd Maste.Ed 3922f513db7SEd Maste.Pp 39319261079SEd MasteIf the specified list begins with a 39419261079SEd Maste.Sq + 39519261079SEd Mastecharacter, then the specified algorithms will be appended to the default set 39619261079SEd Masteinstead of replacing them. 39719261079SEd MasteIf the specified list begins with a 39819261079SEd Maste.Sq - 39919261079SEd Mastecharacter, then the specified algorithms (including wildcards) will be removed 40019261079SEd Mastefrom the default set instead of replacing them. 40119261079SEd Maste.Pp 4022f513db7SEd MasteCertificates signed using other algorithms will not be accepted for 4032f513db7SEd Mastepublic key or host-based authentication. 404f374ba41SEd Maste.It Cm ChannelTimeout 405f374ba41SEd MasteSpecifies whether and how quickly 406f374ba41SEd Maste.Xr sshd 8 407f374ba41SEd Masteshould close inactive channels. 408f374ba41SEd MasteTimeouts are specified as one or more 409f374ba41SEd Maste.Dq type=interval 410f374ba41SEd Mastepairs separated by whitespace, where the 411f374ba41SEd Maste.Dq type 412a91a2465SEd Mastemust be the special keyword 413a91a2465SEd Maste.Dq global 414a91a2465SEd Masteor a channel type name from the list below, optionally containing 415a91a2465SEd Mastewildcard characters. 416f374ba41SEd Maste.Pp 417f374ba41SEd MasteThe timeout value 418f374ba41SEd Maste.Dq interval 419f374ba41SEd Masteis specified in seconds or may use any of the units documented in the 420f374ba41SEd Maste.Sx TIME FORMATS 421f374ba41SEd Mastesection. 422f374ba41SEd MasteFor example, 423a91a2465SEd Maste.Dq session=5m 424a91a2465SEd Mastewould cause interactive sessions to terminate after five minutes of 425a91a2465SEd Masteinactivity. 426f374ba41SEd MasteSpecifying a zero value disables the inactivity timeout. 427f374ba41SEd Maste.Pp 428a91a2465SEd MasteThe special timeout 429a91a2465SEd Maste.Dq global 430a91a2465SEd Masteapplies to all active channels, taken together. 431a91a2465SEd MasteTraffic on any active channel will reset the timeout, but when the timeout 432a91a2465SEd Masteexpires then all open channels will be closed. 433a91a2465SEd MasteNote that this global timeout is not matched by wildcards and must be 434a91a2465SEd Mastespecified explicitly. 435a91a2465SEd Maste.Pp 436a91a2465SEd MasteThe available channel type names include: 437f374ba41SEd Maste.Bl -tag -width Ds 438f374ba41SEd Maste.It Cm agent-connection 439f374ba41SEd MasteOpen connections to 440f374ba41SEd Maste.Xr ssh-agent 1 . 441f374ba41SEd Maste.It Cm direct-tcpip , Cm direct-streamlocal@openssh.com 442f374ba41SEd MasteOpen TCP or Unix socket (respectively) connections that have 443f374ba41SEd Mastebeen established from a 444f374ba41SEd Maste.Xr ssh 1 445f374ba41SEd Mastelocal forwarding, i.e.\& 446f374ba41SEd Maste.Cm LocalForward 447f374ba41SEd Masteor 448f374ba41SEd Maste.Cm DynamicForward . 449f374ba41SEd Maste.It Cm forwarded-tcpip , Cm forwarded-streamlocal@openssh.com 450f374ba41SEd MasteOpen TCP or Unix socket (respectively) connections that have been 451f374ba41SEd Masteestablished to a 452f374ba41SEd Maste.Xr sshd 8 453f374ba41SEd Mastelistening on behalf of a 454f374ba41SEd Maste.Xr ssh 1 455f374ba41SEd Masteremote forwarding, i.e.\& 456f374ba41SEd Maste.Cm RemoteForward . 457a91a2465SEd Maste.It Cm session 458a91a2465SEd MasteThe interactive main session, including shell session, command execution, 459a91a2465SEd Maste.Xr scp 1 , 460f374ba41SEd Maste.Xr sftp 1 , 461a91a2465SEd Masteetc. 462a91a2465SEd Maste.It Cm tun-connection 463a91a2465SEd MasteOpen 464a91a2465SEd Maste.Cm TunnelForward 465a91a2465SEd Masteconnections. 466f374ba41SEd Maste.It Cm x11-connection 467f374ba41SEd MasteOpen X11 forwarding sessions. 468f374ba41SEd Maste.El 469f374ba41SEd Maste.Pp 470f374ba41SEd MasteNote that in all the above cases, terminating an inactive session does not 471f374ba41SEd Masteguarantee to remove all resources associated with the session, e.g. shell 472f374ba41SEd Masteprocesses or X11 clients relating to the session may continue to execute. 473f374ba41SEd Maste.Pp 474f374ba41SEd MasteMoreover, terminating an inactive channel or session does not necessarily 475f374ba41SEd Masteclose the SSH connection, nor does it prevent a client from 476f374ba41SEd Masterequesting another channel of the same type. 477f374ba41SEd MasteIn particular, expiring an inactive forwarding session does not prevent 478f374ba41SEd Masteanother identical forwarding from being subsequently created. 479f374ba41SEd Maste.Pp 480f374ba41SEd MasteThe default is not to expire channels of any type for inactivity. 481d4af9e69SDag-Erling Smørgrav.It Cm ChrootDirectory 482b15c8340SDag-Erling SmørgravSpecifies the pathname of a directory to 483d4af9e69SDag-Erling Smørgrav.Xr chroot 2 484d4af9e69SDag-Erling Smørgravto after authentication. 485bc5531deSDag-Erling SmørgravAt session startup 486bc5531deSDag-Erling Smørgrav.Xr sshd 8 487bc5531deSDag-Erling Smørgravchecks that all components of the pathname are root-owned directories 488a91a2465SEd Mastewhich are not writable by group or others. 4897aee6ffeSDag-Erling SmørgravAfter the chroot, 4907aee6ffeSDag-Erling Smørgrav.Xr sshd 8 4917aee6ffeSDag-Erling Smørgravchanges the working directory to the user's home directory. 492ca86bcf2SDag-Erling SmørgravArguments to 493ca86bcf2SDag-Erling Smørgrav.Cm ChrootDirectory 494ca86bcf2SDag-Erling Smørgravaccept the tokens described in the 495ca86bcf2SDag-Erling Smørgrav.Sx TOKENS 496ca86bcf2SDag-Erling Smørgravsection. 497d4af9e69SDag-Erling Smørgrav.Pp 498d4af9e69SDag-Erling SmørgravThe 499d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory 500d4af9e69SDag-Erling Smørgravmust contain the necessary files and directories to support the 5017aee6ffeSDag-Erling Smørgravuser's session. 502d4af9e69SDag-Erling SmørgravFor an interactive session this requires at least a shell, typically 503d4af9e69SDag-Erling Smørgrav.Xr sh 1 , 504d4af9e69SDag-Erling Smørgravand basic 505d4af9e69SDag-Erling Smørgrav.Pa /dev 506d4af9e69SDag-Erling Smørgravnodes such as 507d4af9e69SDag-Erling Smørgrav.Xr null 4 , 508d4af9e69SDag-Erling Smørgrav.Xr zero 4 , 509d4af9e69SDag-Erling Smørgrav.Xr stdin 4 , 510d4af9e69SDag-Erling Smørgrav.Xr stdout 4 , 511d4af9e69SDag-Erling Smørgrav.Xr stderr 4 , 512d4af9e69SDag-Erling Smørgravand 513d4af9e69SDag-Erling Smørgrav.Xr tty 4 514d4af9e69SDag-Erling Smørgravdevices. 515ca86bcf2SDag-Erling SmørgravFor file transfer sessions using SFTP 516ca86bcf2SDag-Erling Smørgravno additional configuration of the environment is necessary if the in-process 517ca86bcf2SDag-Erling Smørgravsftp-server is used, 518a0ee8cc6SDag-Erling Smørgravthough sessions which use logging may require 5197aee6ffeSDag-Erling Smørgrav.Pa /dev/log 520a0ee8cc6SDag-Erling Smørgravinside the chroot directory on some operating systems (see 5217aee6ffeSDag-Erling Smørgrav.Xr sftp-server 8 522d4af9e69SDag-Erling Smørgravfor details). 523d4af9e69SDag-Erling Smørgrav.Pp 524bc5531deSDag-Erling SmørgravFor safety, it is very important that the directory hierarchy be 525bc5531deSDag-Erling Smørgravprevented from modification by other processes on the system (especially 526bc5531deSDag-Erling Smørgravthose outside the jail). 527bc5531deSDag-Erling SmørgravMisconfiguration can lead to unsafe environments which 528bc5531deSDag-Erling Smørgrav.Xr sshd 8 529bc5531deSDag-Erling Smørgravcannot detect. 530bc5531deSDag-Erling Smørgrav.Pp 531acc1a9efSDag-Erling SmørgravThe default is 532ca86bcf2SDag-Erling Smørgrav.Cm none , 533acc1a9efSDag-Erling Smørgravindicating not to 534d4af9e69SDag-Erling Smørgrav.Xr chroot 2 . 535545d5ecaSDag-Erling Smørgrav.It Cm Ciphers 536acc1a9efSDag-Erling SmørgravSpecifies the ciphers allowed. 537545d5ecaSDag-Erling SmørgravMultiple ciphers must be comma-separated. 53819261079SEd MasteIf the specified list begins with a 539eccfee6eSDag-Erling Smørgrav.Sq + 540eccfee6eSDag-Erling Smørgravcharacter, then the specified ciphers will be appended to the default set 541eccfee6eSDag-Erling Smørgravinstead of replacing them. 54219261079SEd MasteIf the specified list begins with a 543d93a896eSDag-Erling Smørgrav.Sq - 544d93a896eSDag-Erling Smørgravcharacter, then the specified ciphers (including wildcards) will be removed 545d93a896eSDag-Erling Smørgravfrom the default set instead of replacing them. 54619261079SEd MasteIf the specified list begins with a 54719261079SEd Maste.Sq ^ 54819261079SEd Mastecharacter, then the specified ciphers will be placed at the head of the 54919261079SEd Mastedefault set. 550eccfee6eSDag-Erling Smørgrav.Pp 551f7167e0eSDag-Erling SmørgravThe supported ciphers are: 552f7167e0eSDag-Erling Smørgrav.Pp 553a0ee8cc6SDag-Erling Smørgrav.Bl -item -compact -offset indent 554a0ee8cc6SDag-Erling Smørgrav.It 555a0ee8cc6SDag-Erling Smørgrav3des-cbc 556a0ee8cc6SDag-Erling Smørgrav.It 557a0ee8cc6SDag-Erling Smørgravaes128-cbc 558a0ee8cc6SDag-Erling Smørgrav.It 559a0ee8cc6SDag-Erling Smørgravaes192-cbc 560a0ee8cc6SDag-Erling Smørgrav.It 561a0ee8cc6SDag-Erling Smørgravaes256-cbc 562a0ee8cc6SDag-Erling Smørgrav.It 563a0ee8cc6SDag-Erling Smørgravaes128-ctr 564a0ee8cc6SDag-Erling Smørgrav.It 565a0ee8cc6SDag-Erling Smørgravaes192-ctr 566a0ee8cc6SDag-Erling Smørgrav.It 567a0ee8cc6SDag-Erling Smørgravaes256-ctr 568a0ee8cc6SDag-Erling Smørgrav.It 569a0ee8cc6SDag-Erling Smørgravaes128-gcm@openssh.com 570a0ee8cc6SDag-Erling Smørgrav.It 571a0ee8cc6SDag-Erling Smørgravaes256-gcm@openssh.com 572a0ee8cc6SDag-Erling Smørgrav.It 573a0ee8cc6SDag-Erling Smørgravchacha20-poly1305@openssh.com 574a0ee8cc6SDag-Erling Smørgrav.El 575f7167e0eSDag-Erling Smørgrav.Pp 576333ee039SDag-Erling SmørgravThe default is: 577a0ee8cc6SDag-Erling Smørgrav.Bd -literal -offset indent 578fc1ba28aSDag-Erling Smørgravchacha20-poly1305@openssh.com, 579a0ee8cc6SDag-Erling Smørgravaes128-ctr,aes192-ctr,aes256-ctr, 580952d18a2SEd Masteaes128-gcm@openssh.com,aes256-gcm@openssh.com 581545d5ecaSDag-Erling Smørgrav.Ed 582f7167e0eSDag-Erling Smørgrav.Pp 583ca86bcf2SDag-Erling SmørgravThe list of available ciphers may also be obtained using 584ca86bcf2SDag-Erling Smørgrav.Qq ssh -Q cipher . 585545d5ecaSDag-Erling Smørgrav.It Cm ClientAliveCountMax 586ca86bcf2SDag-Erling SmørgravSets the number of client alive messages which may be sent without 587333ee039SDag-Erling Smørgrav.Xr sshd 8 588cf2b5f3bSDag-Erling Smørgravreceiving any messages back from the client. 589cf2b5f3bSDag-Erling SmørgravIf this threshold is reached while client alive messages are being sent, 590333ee039SDag-Erling Smørgravsshd will disconnect the client, terminating the session. 591cf2b5f3bSDag-Erling SmørgravIt is important to note that the use of client alive messages is very 592cf2b5f3bSDag-Erling Smørgravdifferent from 593ca86bcf2SDag-Erling Smørgrav.Cm TCPKeepAlive . 594cf2b5f3bSDag-Erling SmørgravThe client alive messages are sent through the encrypted channel 595cf2b5f3bSDag-Erling Smørgravand therefore will not be spoofable. 596cf2b5f3bSDag-Erling SmørgravThe TCP keepalive option enabled by 5971ec0d754SDag-Erling Smørgrav.Cm TCPKeepAlive 598cf2b5f3bSDag-Erling Smørgravis spoofable. 599cf2b5f3bSDag-Erling SmørgravThe client alive mechanism is valuable when the client or 60019261079SEd Masteserver depend on knowing when a connection has become unresponsive. 601545d5ecaSDag-Erling Smørgrav.Pp 602cf2b5f3bSDag-Erling SmørgravThe default value is 3. 603cf2b5f3bSDag-Erling SmørgravIf 604545d5ecaSDag-Erling Smørgrav.Cm ClientAliveInterval 605ca86bcf2SDag-Erling Smørgravis set to 15, and 606545d5ecaSDag-Erling Smørgrav.Cm ClientAliveCountMax 607333ee039SDag-Erling Smørgravis left at the default, unresponsive SSH clients 608545d5ecaSDag-Erling Smørgravwill be disconnected after approximately 45 seconds. 60919261079SEd MasteSetting a zero 61019261079SEd Maste.Cm ClientAliveCountMax 61119261079SEd Mastedisables connection termination. 612d4ecd108SDag-Erling Smørgrav.It Cm ClientAliveInterval 613d4ecd108SDag-Erling SmørgravSets a timeout interval in seconds after which if no data has been received 614d4ecd108SDag-Erling Smørgravfrom the client, 615333ee039SDag-Erling Smørgrav.Xr sshd 8 616d4ecd108SDag-Erling Smørgravwill send a message through the encrypted 617d4ecd108SDag-Erling Smørgravchannel to request a response from the client. 618d4ecd108SDag-Erling SmørgravThe default 619d4ecd108SDag-Erling Smørgravis 0, indicating that these messages will not be sent to the client. 620545d5ecaSDag-Erling Smørgrav.It Cm Compression 621ca86bcf2SDag-Erling SmørgravSpecifies whether compression is enabled after 622d4ecd108SDag-Erling Smørgravthe user has authenticated successfully. 623545d5ecaSDag-Erling SmørgravThe argument must be 624ca86bcf2SDag-Erling Smørgrav.Cm yes , 625ca86bcf2SDag-Erling Smørgrav.Cm delayed 626ca86bcf2SDag-Erling Smørgrav(a legacy synonym for 627ca86bcf2SDag-Erling Smørgrav.Cm yes ) 628545d5ecaSDag-Erling Smørgravor 629ca86bcf2SDag-Erling Smørgrav.Cm no . 630545d5ecaSDag-Erling SmørgravThe default is 631ca86bcf2SDag-Erling Smørgrav.Cm yes . 632545d5ecaSDag-Erling Smørgrav.It Cm DenyGroups 633545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of group name patterns, separated 634545d5ecaSDag-Erling Smørgravby spaces. 635545d5ecaSDag-Erling SmørgravLogin is disallowed for users whose primary group or supplementary 636545d5ecaSDag-Erling Smørgravgroup list matches one of the patterns. 637545d5ecaSDag-Erling SmørgravOnly group names are valid; a numerical group ID is not recognized. 638545d5ecaSDag-Erling SmørgravBy default, login is allowed for all groups. 63919261079SEd MasteThe allow/deny groups directives are processed in the following order: 640333ee039SDag-Erling Smørgrav.Cm DenyGroups , 641333ee039SDag-Erling Smørgrav.Cm AllowGroups . 642333ee039SDag-Erling Smørgrav.Pp 643e4a9863fSDag-Erling SmørgravSee PATTERNS in 644333ee039SDag-Erling Smørgrav.Xr ssh_config 5 645333ee039SDag-Erling Smørgravfor more information on patterns. 6464d3fc8b0SEd MasteThis keyword may appear multiple times in 6474d3fc8b0SEd Maste.Nm 6484d3fc8b0SEd Mastewith each instance appending to the list. 649545d5ecaSDag-Erling Smørgrav.It Cm DenyUsers 650545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of user name patterns, separated 651545d5ecaSDag-Erling Smørgravby spaces. 652545d5ecaSDag-Erling SmørgravLogin is disallowed for user names that match one of the patterns. 653545d5ecaSDag-Erling SmørgravOnly user names are valid; a numerical user ID is not recognized. 654545d5ecaSDag-Erling SmørgravBy default, login is allowed for all users. 655545d5ecaSDag-Erling SmørgravIf the pattern takes the form USER@HOST then USER and HOST 656545d5ecaSDag-Erling Smørgravare separately checked, restricting logins to particular 657545d5ecaSDag-Erling Smørgravusers from particular hosts. 658076ad2f8SDag-Erling SmørgravHOST criteria may additionally contain addresses to match in CIDR 659076ad2f8SDag-Erling Smørgravaddress/masklen format. 66019261079SEd MasteThe allow/deny users directives are processed in the following order: 661333ee039SDag-Erling Smørgrav.Cm DenyUsers , 66219261079SEd Maste.Cm AllowUsers . 663333ee039SDag-Erling Smørgrav.Pp 664e4a9863fSDag-Erling SmørgravSee PATTERNS in 665333ee039SDag-Erling Smørgrav.Xr ssh_config 5 666333ee039SDag-Erling Smørgravfor more information on patterns. 6674d3fc8b0SEd MasteThis keyword may appear multiple times in 6684d3fc8b0SEd Maste.Nm 6694d3fc8b0SEd Mastewith each instance appending to the list. 670ca86bcf2SDag-Erling Smørgrav.It Cm DisableForwarding 671ca86bcf2SDag-Erling SmørgravDisables all forwarding features, including X11, 672ca86bcf2SDag-Erling Smørgrav.Xr ssh-agent 1 , 673ca86bcf2SDag-Erling SmørgravTCP and StreamLocal. 674ca86bcf2SDag-Erling SmørgravThis option overrides all other forwarding-related options and may 675ca86bcf2SDag-Erling Smørgravsimplify restricted configurations. 6764f52dfbbSDag-Erling Smørgrav.It Cm ExposeAuthInfo 6774f52dfbbSDag-Erling SmørgravWrites a temporary file containing a list of authentication methods and 6784f52dfbbSDag-Erling Smørgravpublic credentials (e.g. keys) used to authenticate the user. 6794f52dfbbSDag-Erling SmørgravThe location of the file is exposed to the user session through the 6804f52dfbbSDag-Erling Smørgrav.Ev SSH_USER_AUTH 6814f52dfbbSDag-Erling Smørgravenvironment variable. 6824f52dfbbSDag-Erling SmørgravThe default is 6834f52dfbbSDag-Erling Smørgrav.Cm no . 684bc5531deSDag-Erling Smørgrav.It Cm FingerprintHash 685bc5531deSDag-Erling SmørgravSpecifies the hash algorithm used when logging key fingerprints. 686bc5531deSDag-Erling SmørgravValid options are: 687ca86bcf2SDag-Erling Smørgrav.Cm md5 688bc5531deSDag-Erling Smørgravand 689ca86bcf2SDag-Erling Smørgrav.Cm sha256 . 690bc5531deSDag-Erling SmørgravThe default is 691ca86bcf2SDag-Erling Smørgrav.Cm sha256 . 692333ee039SDag-Erling Smørgrav.It Cm ForceCommand 693333ee039SDag-Erling SmørgravForces the execution of the command specified by 694333ee039SDag-Erling Smørgrav.Cm ForceCommand , 695d4af9e69SDag-Erling Smørgravignoring any command supplied by the client and 696d4af9e69SDag-Erling Smørgrav.Pa ~/.ssh/rc 697d4af9e69SDag-Erling Smørgravif present. 698333ee039SDag-Erling SmørgravThe command is invoked by using the user's login shell with the -c option. 699333ee039SDag-Erling SmørgravThis applies to shell, command, or subsystem execution. 700333ee039SDag-Erling SmørgravIt is most useful inside a 701333ee039SDag-Erling Smørgrav.Cm Match 702333ee039SDag-Erling Smørgravblock. 703333ee039SDag-Erling SmørgravThe command originally supplied by the client is available in the 704333ee039SDag-Erling Smørgrav.Ev SSH_ORIGINAL_COMMAND 705333ee039SDag-Erling Smørgravenvironment variable. 706d4af9e69SDag-Erling SmørgravSpecifying a command of 707ca86bcf2SDag-Erling Smørgrav.Cm internal-sftp 708ca86bcf2SDag-Erling Smørgravwill force the use of an in-process SFTP server that requires no support 709d4af9e69SDag-Erling Smørgravfiles when used with 710d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory . 711acc1a9efSDag-Erling SmørgravThe default is 712ca86bcf2SDag-Erling Smørgrav.Cm none . 713545d5ecaSDag-Erling Smørgrav.It Cm GatewayPorts 714545d5ecaSDag-Erling SmørgravSpecifies whether remote hosts are allowed to connect to ports 715545d5ecaSDag-Erling Smørgravforwarded for the client. 716545d5ecaSDag-Erling SmørgravBy default, 717333ee039SDag-Erling Smørgrav.Xr sshd 8 718e73e9afaSDag-Erling Smørgravbinds remote port forwardings to the loopback address. 719e73e9afaSDag-Erling SmørgravThis prevents other remote hosts from connecting to forwarded ports. 720545d5ecaSDag-Erling Smørgrav.Cm GatewayPorts 721333ee039SDag-Erling Smørgravcan be used to specify that sshd 722aa49c926SDag-Erling Smørgravshould allow remote port forwardings to bind to non-loopback addresses, thus 723aa49c926SDag-Erling Smørgravallowing other hosts to connect. 724aa49c926SDag-Erling SmørgravThe argument may be 725ca86bcf2SDag-Erling Smørgrav.Cm no 726aa49c926SDag-Erling Smørgravto force remote port forwardings to be available to the local host only, 727ca86bcf2SDag-Erling Smørgrav.Cm yes 728aa49c926SDag-Erling Smørgravto force remote port forwardings to bind to the wildcard address, or 729ca86bcf2SDag-Erling Smørgrav.Cm clientspecified 730aa49c926SDag-Erling Smørgravto allow the client to select the address to which the forwarding is bound. 731545d5ecaSDag-Erling SmørgravThe default is 732ca86bcf2SDag-Erling Smørgrav.Cm no . 733cf2b5f3bSDag-Erling Smørgrav.It Cm GSSAPIAuthentication 734cf2b5f3bSDag-Erling SmørgravSpecifies whether user authentication based on GSSAPI is allowed. 735cf2b5f3bSDag-Erling SmørgravThe default is 736ca86bcf2SDag-Erling Smørgrav.Cm no . 737cf2b5f3bSDag-Erling Smørgrav.It Cm GSSAPICleanupCredentials 738cf2b5f3bSDag-Erling SmørgravSpecifies whether to automatically destroy the user's credentials cache 739cf2b5f3bSDag-Erling Smørgravon logout. 740cf2b5f3bSDag-Erling SmørgravThe default is 741ca86bcf2SDag-Erling Smørgrav.Cm yes . 742557f75e5SDag-Erling Smørgrav.It Cm GSSAPIStrictAcceptorCheck 743557f75e5SDag-Erling SmørgravDetermines whether to be strict about the identity of the GSSAPI acceptor 744557f75e5SDag-Erling Smørgrava client authenticates against. 745557f75e5SDag-Erling SmørgravIf set to 746ca86bcf2SDag-Erling Smørgrav.Cm yes 747ca86bcf2SDag-Erling Smørgravthen the client must authenticate against the host 748557f75e5SDag-Erling Smørgravservice on the current hostname. 749557f75e5SDag-Erling SmørgravIf set to 750ca86bcf2SDag-Erling Smørgrav.Cm no 751557f75e5SDag-Erling Smørgravthen the client may authenticate against any service key stored in the 752557f75e5SDag-Erling Smørgravmachine's default store. 753557f75e5SDag-Erling SmørgravThis facility is provided to assist with operation on multi homed machines. 754557f75e5SDag-Erling SmørgravThe default is 755ca86bcf2SDag-Erling Smørgrav.Cm yes . 75619261079SEd Maste.It Cm HostbasedAcceptedAlgorithms 75719261079SEd MasteSpecifies the signature algorithms that will be accepted for hostbased 75819261079SEd Masteauthentication as a list of comma-separated patterns. 75919261079SEd MasteAlternately if the specified list begins with a 760eccfee6eSDag-Erling Smørgrav.Sq + 76119261079SEd Mastecharacter, then the specified signature algorithms will be appended to 76219261079SEd Mastethe default set instead of replacing them. 76319261079SEd MasteIf the specified list begins with a 764d93a896eSDag-Erling Smørgrav.Sq - 76519261079SEd Mastecharacter, then the specified signature algorithms (including wildcards) 76619261079SEd Mastewill be removed from the default set instead of replacing them. 76719261079SEd MasteIf the specified list begins with a 76819261079SEd Maste.Sq ^ 76919261079SEd Mastecharacter, then the specified signature algorithms will be placed at 77019261079SEd Mastethe head of the default set. 771eccfee6eSDag-Erling SmørgravThe default for this option is: 772eccfee6eSDag-Erling Smørgrav.Bd -literal -offset 3n 77319261079SEd Mastessh-ed25519-cert-v01@openssh.com, 774eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp256-cert-v01@openssh.com, 775eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp384-cert-v01@openssh.com, 776eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp521-cert-v01@openssh.com, 77719261079SEd Mastesk-ssh-ed25519-cert-v01@openssh.com, 77819261079SEd Mastesk-ecdsa-sha2-nistp256-cert-v01@openssh.com, 77919261079SEd Mastersa-sha2-512-cert-v01@openssh.com, 78019261079SEd Mastersa-sha2-256-cert-v01@openssh.com, 78119261079SEd Mastessh-ed25519, 7829ded3306SDag-Erling Smørgravecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 78319261079SEd Mastesk-ssh-ed25519@openssh.com, 78419261079SEd Mastesk-ecdsa-sha2-nistp256@openssh.com, 785cea0d368SEd Mastersa-sha2-512,rsa-sha2-256 786eccfee6eSDag-Erling Smørgrav.Ed 787eccfee6eSDag-Erling Smørgrav.Pp 78819261079SEd MasteThe list of available signature algorithms may also be obtained using 78919261079SEd Maste.Qq ssh -Q HostbasedAcceptedAlgorithms . 79019261079SEd MasteThis was formerly named HostbasedAcceptedKeyTypes. 791545d5ecaSDag-Erling Smørgrav.It Cm HostbasedAuthentication 792545d5ecaSDag-Erling SmørgravSpecifies whether rhosts or /etc/hosts.equiv authentication together 793545d5ecaSDag-Erling Smørgravwith successful public key client host authentication is allowed 794333ee039SDag-Erling Smørgrav(host-based authentication). 795545d5ecaSDag-Erling SmørgravThe default is 796ca86bcf2SDag-Erling Smørgrav.Cm no . 797333ee039SDag-Erling Smørgrav.It Cm HostbasedUsesNameFromPacketOnly 798333ee039SDag-Erling SmørgravSpecifies whether or not the server will attempt to perform a reverse 799333ee039SDag-Erling Smørgravname lookup when matching the name in the 800333ee039SDag-Erling Smørgrav.Pa ~/.shosts , 801333ee039SDag-Erling Smørgrav.Pa ~/.rhosts , 802333ee039SDag-Erling Smørgravand 803333ee039SDag-Erling Smørgrav.Pa /etc/hosts.equiv 804333ee039SDag-Erling Smørgravfiles during 805333ee039SDag-Erling Smørgrav.Cm HostbasedAuthentication . 806333ee039SDag-Erling SmørgravA setting of 807ca86bcf2SDag-Erling Smørgrav.Cm yes 808333ee039SDag-Erling Smørgravmeans that 809333ee039SDag-Erling Smørgrav.Xr sshd 8 810333ee039SDag-Erling Smørgravuses the name supplied by the client rather than 811333ee039SDag-Erling Smørgravattempting to resolve the name from the TCP connection itself. 812333ee039SDag-Erling SmørgravThe default is 813ca86bcf2SDag-Erling Smørgrav.Cm no . 814b15c8340SDag-Erling Smørgrav.It Cm HostCertificate 815b15c8340SDag-Erling SmørgravSpecifies a file containing a public host certificate. 816b15c8340SDag-Erling SmørgravThe certificate's public key must match a private host key already specified 817b15c8340SDag-Erling Smørgravby 818b15c8340SDag-Erling Smørgrav.Cm HostKey . 819b15c8340SDag-Erling SmørgravThe default behaviour of 820b15c8340SDag-Erling Smørgrav.Xr sshd 8 821b15c8340SDag-Erling Smørgravis not to load any certificates. 822545d5ecaSDag-Erling Smørgrav.It Cm HostKey 823545d5ecaSDag-Erling SmørgravSpecifies a file containing a private host key 824545d5ecaSDag-Erling Smørgravused by SSH. 825ca86bcf2SDag-Erling SmørgravThe defaults are 826f7167e0eSDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_ecdsa_key , 827f7167e0eSDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_ed25519_key 828d4af9e69SDag-Erling Smørgravand 829ca86bcf2SDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_rsa_key . 830eccfee6eSDag-Erling Smørgrav.Pp 831545d5ecaSDag-Erling SmørgravNote that 832333ee039SDag-Erling Smørgrav.Xr sshd 8 833eccfee6eSDag-Erling Smørgravwill refuse to use a file if it is group/world-accessible 834eccfee6eSDag-Erling Smørgravand that the 835eccfee6eSDag-Erling Smørgrav.Cm HostKeyAlgorithms 836eccfee6eSDag-Erling Smørgravoption restricts which of the keys are actually used by 837eccfee6eSDag-Erling Smørgrav.Xr sshd 8 . 838eccfee6eSDag-Erling Smørgrav.Pp 839545d5ecaSDag-Erling SmørgravIt is possible to have multiple host key files. 840e4a9863fSDag-Erling SmørgravIt is also possible to specify public host key files instead. 841e4a9863fSDag-Erling SmørgravIn this case operations on the private key will be delegated 842e4a9863fSDag-Erling Smørgravto an 843e4a9863fSDag-Erling Smørgrav.Xr ssh-agent 1 . 844e4a9863fSDag-Erling Smørgrav.It Cm HostKeyAgent 845e4a9863fSDag-Erling SmørgravIdentifies the UNIX-domain socket used to communicate 846e4a9863fSDag-Erling Smørgravwith an agent that has access to the private host keys. 847076ad2f8SDag-Erling SmørgravIf the string 848ca86bcf2SDag-Erling Smørgrav.Qq SSH_AUTH_SOCK 849e4a9863fSDag-Erling Smørgravis specified, the location of the socket will be read from the 850e4a9863fSDag-Erling Smørgrav.Ev SSH_AUTH_SOCK 851e4a9863fSDag-Erling Smørgravenvironment variable. 852eccfee6eSDag-Erling Smørgrav.It Cm HostKeyAlgorithms 85319261079SEd MasteSpecifies the host key signature algorithms 854eccfee6eSDag-Erling Smørgravthat the server offers. 855eccfee6eSDag-Erling SmørgravThe default for this option is: 856eccfee6eSDag-Erling Smørgrav.Bd -literal -offset 3n 85719261079SEd Mastessh-ed25519-cert-v01@openssh.com, 858eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp256-cert-v01@openssh.com, 859eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp384-cert-v01@openssh.com, 860eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp521-cert-v01@openssh.com, 86119261079SEd Mastesk-ssh-ed25519-cert-v01@openssh.com, 86219261079SEd Mastesk-ecdsa-sha2-nistp256-cert-v01@openssh.com, 86319261079SEd Mastersa-sha2-512-cert-v01@openssh.com, 86419261079SEd Mastersa-sha2-256-cert-v01@openssh.com, 86519261079SEd Mastessh-ed25519, 8669ded3306SDag-Erling Smørgravecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 86719261079SEd Mastesk-ssh-ed25519@openssh.com, 86819261079SEd Mastesk-ecdsa-sha2-nistp256@openssh.com, 869cea0d368SEd Mastersa-sha2-512,rsa-sha2-256 870eccfee6eSDag-Erling Smørgrav.Ed 871eccfee6eSDag-Erling Smørgrav.Pp 87219261079SEd MasteThe list of available signature algorithms may also be obtained using 87319261079SEd Maste.Qq ssh -Q HostKeyAlgorithms . 874545d5ecaSDag-Erling Smørgrav.It Cm IgnoreRhosts 87519261079SEd MasteSpecifies whether to ignore per-user 876545d5ecaSDag-Erling Smørgrav.Pa .rhosts 877545d5ecaSDag-Erling Smørgravand 878545d5ecaSDag-Erling Smørgrav.Pa .shosts 87919261079SEd Mastefiles during 880545d5ecaSDag-Erling Smørgrav.Cm HostbasedAuthentication . 88119261079SEd MasteThe system-wide 882545d5ecaSDag-Erling Smørgrav.Pa /etc/hosts.equiv 883545d5ecaSDag-Erling Smørgravand 88435d4ccfbSDag-Erling Smørgrav.Pa /etc/ssh/shosts.equiv 88519261079SEd Masteare still used regardless of this setting. 88619261079SEd Maste.Pp 88719261079SEd MasteAccepted values are 88819261079SEd Maste.Cm yes 88919261079SEd Maste(the default) to ignore all per-user files, 89019261079SEd Maste.Cm shosts-only 89119261079SEd Masteto allow the use of 89219261079SEd Maste.Pa .shosts 89319261079SEd Mastebut to ignore 89419261079SEd Maste.Pa .rhosts 89519261079SEd Masteor 89619261079SEd Maste.Cm no 89719261079SEd Masteto allow both 89819261079SEd Maste.Pa .shosts 89919261079SEd Masteand 90019261079SEd Maste.Pa rhosts . 901545d5ecaSDag-Erling Smørgrav.It Cm IgnoreUserKnownHosts 902545d5ecaSDag-Erling SmørgravSpecifies whether 903333ee039SDag-Erling Smørgrav.Xr sshd 8 904545d5ecaSDag-Erling Smørgravshould ignore the user's 905d4ecd108SDag-Erling Smørgrav.Pa ~/.ssh/known_hosts 906545d5ecaSDag-Erling Smørgravduring 90747dd1d1bSDag-Erling Smørgrav.Cm HostbasedAuthentication 90847dd1d1bSDag-Erling Smørgravand use only the system-wide known hosts file 90938a52bd3SEd Maste.Pa /etc/ssh/ssh_known_hosts . 910545d5ecaSDag-Erling SmørgravThe default is 91119261079SEd Maste.Dq no . 91219261079SEd Maste.It Cm Include 91319261079SEd MasteInclude the specified configuration file(s). 91419261079SEd MasteMultiple pathnames may be specified and each pathname may contain 91519261079SEd Maste.Xr glob 7 91619261079SEd Mastewildcards that will be expanded and processed in lexical order. 91719261079SEd MasteFiles without absolute paths are assumed to be in 91819261079SEd Maste.Pa /etc/ssh . 91919261079SEd MasteAn 92019261079SEd Maste.Cm Include 92119261079SEd Mastedirective may appear inside a 92219261079SEd Maste.Cm Match 92319261079SEd Masteblock 92419261079SEd Masteto perform conditional inclusion. 9254a421b63SDag-Erling Smørgrav.It Cm IPQoS 9264a421b63SDag-Erling SmørgravSpecifies the IPv4 type-of-service or DSCP class for the connection. 9274a421b63SDag-Erling SmørgravAccepted values are 928ca86bcf2SDag-Erling Smørgrav.Cm af11 , 929ca86bcf2SDag-Erling Smørgrav.Cm af12 , 930ca86bcf2SDag-Erling Smørgrav.Cm af13 , 931ca86bcf2SDag-Erling Smørgrav.Cm af21 , 932ca86bcf2SDag-Erling Smørgrav.Cm af22 , 933ca86bcf2SDag-Erling Smørgrav.Cm af23 , 934ca86bcf2SDag-Erling Smørgrav.Cm af31 , 935ca86bcf2SDag-Erling Smørgrav.Cm af32 , 936ca86bcf2SDag-Erling Smørgrav.Cm af33 , 937ca86bcf2SDag-Erling Smørgrav.Cm af41 , 938ca86bcf2SDag-Erling Smørgrav.Cm af42 , 939ca86bcf2SDag-Erling Smørgrav.Cm af43 , 940ca86bcf2SDag-Erling Smørgrav.Cm cs0 , 941ca86bcf2SDag-Erling Smørgrav.Cm cs1 , 942ca86bcf2SDag-Erling Smørgrav.Cm cs2 , 943ca86bcf2SDag-Erling Smørgrav.Cm cs3 , 944ca86bcf2SDag-Erling Smørgrav.Cm cs4 , 945ca86bcf2SDag-Erling Smørgrav.Cm cs5 , 946ca86bcf2SDag-Erling Smørgrav.Cm cs6 , 947ca86bcf2SDag-Erling Smørgrav.Cm cs7 , 948ca86bcf2SDag-Erling Smørgrav.Cm ef , 94919261079SEd Maste.Cm le , 950ca86bcf2SDag-Erling Smørgrav.Cm lowdelay , 951ca86bcf2SDag-Erling Smørgrav.Cm throughput , 952ca86bcf2SDag-Erling Smørgrav.Cm reliability , 9534f52dfbbSDag-Erling Smørgrava numeric value, or 9544f52dfbbSDag-Erling Smørgrav.Cm none 9554f52dfbbSDag-Erling Smørgravto use the operating system default. 9564a421b63SDag-Erling SmørgravThis option may take one or two arguments, separated by whitespace. 9574a421b63SDag-Erling SmørgravIf one argument is specified, it is used as the packet class unconditionally. 9584a421b63SDag-Erling SmørgravIf two values are specified, the first is automatically selected for 9594a421b63SDag-Erling Smørgravinteractive sessions and the second for non-interactive sessions. 9604a421b63SDag-Erling SmørgravThe default is 961190cef3dSDag-Erling Smørgrav.Cm af21 962190cef3dSDag-Erling Smørgrav(Low-Latency Data) 9634a421b63SDag-Erling Smørgravfor interactive sessions and 964190cef3dSDag-Erling Smørgrav.Cm cs1 965190cef3dSDag-Erling Smørgrav(Lower Effort) 9664a421b63SDag-Erling Smørgravfor non-interactive sessions. 967b83788ffSDag-Erling Smørgrav.It Cm KbdInteractiveAuthentication 968b83788ffSDag-Erling SmørgravSpecifies whether to allow keyboard-interactive authentication. 96919261079SEd MasteAll authentication styles from 97019261079SEd Maste.Xr login.conf 5 97119261079SEd Masteare supported. 97219261079SEd MasteThe default is 97319261079SEd Maste.Cm yes . 974b83788ffSDag-Erling SmørgravThe argument to this keyword must be 975ca86bcf2SDag-Erling Smørgrav.Cm yes 976b83788ffSDag-Erling Smørgravor 977ca86bcf2SDag-Erling Smørgrav.Cm no . 978b83788ffSDag-Erling Smørgrav.Cm ChallengeResponseAuthentication 97919261079SEd Masteis a deprecated alias for this. 980545d5ecaSDag-Erling Smørgrav.It Cm KerberosAuthentication 981cf2b5f3bSDag-Erling SmørgravSpecifies whether the password provided by the user for 982545d5ecaSDag-Erling Smørgrav.Cm PasswordAuthentication 983cf2b5f3bSDag-Erling Smørgravwill be validated through the Kerberos KDC. 984545d5ecaSDag-Erling SmørgravTo use this option, the server needs a 985545d5ecaSDag-Erling SmørgravKerberos servtab which allows the verification of the KDC's identity. 986333ee039SDag-Erling SmørgravThe default is 987ca86bcf2SDag-Erling Smørgrav.Cm no . 9885962c0e9SDag-Erling Smørgrav.It Cm KerberosGetAFSToken 989b74df5b2SDag-Erling SmørgravIf AFS is active and the user has a Kerberos 5 TGT, attempt to acquire 9905962c0e9SDag-Erling Smørgravan AFS token before accessing the user's home directory. 991333ee039SDag-Erling SmørgravThe default is 992ca86bcf2SDag-Erling Smørgrav.Cm no . 993545d5ecaSDag-Erling Smørgrav.It Cm KerberosOrLocalPasswd 994333ee039SDag-Erling SmørgravIf password authentication through Kerberos fails then 995545d5ecaSDag-Erling Smørgravthe password will be validated via any additional local mechanism 996545d5ecaSDag-Erling Smørgravsuch as 997545d5ecaSDag-Erling Smørgrav.Pa /etc/passwd . 998333ee039SDag-Erling SmørgravThe default is 999ca86bcf2SDag-Erling Smørgrav.Cm yes . 1000545d5ecaSDag-Erling Smørgrav.It Cm KerberosTicketCleanup 1001545d5ecaSDag-Erling SmørgravSpecifies whether to automatically destroy the user's ticket cache 1002545d5ecaSDag-Erling Smørgravfile on logout. 1003333ee039SDag-Erling SmørgravThe default is 1004ca86bcf2SDag-Erling Smørgrav.Cm yes . 10054a421b63SDag-Erling Smørgrav.It Cm KexAlgorithms 10064a421b63SDag-Erling SmørgravSpecifies the available KEX (Key Exchange) algorithms. 10074a421b63SDag-Erling SmørgravMultiple algorithms must be comma-separated. 100819261079SEd MasteAlternately if the specified list begins with a 1009eccfee6eSDag-Erling Smørgrav.Sq + 1010e9e8876aSEd Mastecharacter, then the specified algorithms will be appended to the default set 1011eccfee6eSDag-Erling Smørgravinstead of replacing them. 101219261079SEd MasteIf the specified list begins with a 1013d93a896eSDag-Erling Smørgrav.Sq - 1014e9e8876aSEd Mastecharacter, then the specified algorithms (including wildcards) will be removed 1015d93a896eSDag-Erling Smørgravfrom the default set instead of replacing them. 101619261079SEd MasteIf the specified list begins with a 101719261079SEd Maste.Sq ^ 1018e9e8876aSEd Mastecharacter, then the specified algorithms will be placed at the head of the 101919261079SEd Mastedefault set. 1020a0ee8cc6SDag-Erling SmørgravThe supported algorithms are: 1021a0ee8cc6SDag-Erling Smørgrav.Pp 1022a0ee8cc6SDag-Erling Smørgrav.Bl -item -compact -offset indent 1023a0ee8cc6SDag-Erling Smørgrav.It 1024ca86bcf2SDag-Erling Smørgravcurve25519-sha256 1025ca86bcf2SDag-Erling Smørgrav.It 1026a0ee8cc6SDag-Erling Smørgravcurve25519-sha256@libssh.org 1027a0ee8cc6SDag-Erling Smørgrav.It 1028a0ee8cc6SDag-Erling Smørgravdiffie-hellman-group1-sha1 1029a0ee8cc6SDag-Erling Smørgrav.It 1030a0ee8cc6SDag-Erling Smørgravdiffie-hellman-group14-sha1 1031a0ee8cc6SDag-Erling Smørgrav.It 103247dd1d1bSDag-Erling Smørgravdiffie-hellman-group14-sha256 103347dd1d1bSDag-Erling Smørgrav.It 103447dd1d1bSDag-Erling Smørgravdiffie-hellman-group16-sha512 103547dd1d1bSDag-Erling Smørgrav.It 103647dd1d1bSDag-Erling Smørgravdiffie-hellman-group18-sha512 103747dd1d1bSDag-Erling Smørgrav.It 1038a0ee8cc6SDag-Erling Smørgravdiffie-hellman-group-exchange-sha1 1039a0ee8cc6SDag-Erling Smørgrav.It 1040a0ee8cc6SDag-Erling Smørgravdiffie-hellman-group-exchange-sha256 1041a0ee8cc6SDag-Erling Smørgrav.It 1042a0ee8cc6SDag-Erling Smørgravecdh-sha2-nistp256 1043a0ee8cc6SDag-Erling Smørgrav.It 1044a0ee8cc6SDag-Erling Smørgravecdh-sha2-nistp384 1045a0ee8cc6SDag-Erling Smørgrav.It 1046a0ee8cc6SDag-Erling Smørgravecdh-sha2-nistp521 104719261079SEd Maste.It 104819261079SEd Mastesntrup761x25519-sha512@openssh.com 1049a0ee8cc6SDag-Erling Smørgrav.El 1050a0ee8cc6SDag-Erling Smørgrav.Pp 1051a0ee8cc6SDag-Erling SmørgravThe default is: 1052f7167e0eSDag-Erling Smørgrav.Bd -literal -offset indent 105387c1498dSEd Mastesntrup761x25519-sha512@openssh.com, 1054ca86bcf2SDag-Erling Smørgravcurve25519-sha256,curve25519-sha256@libssh.org, 1055f7167e0eSDag-Erling Smørgravecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521, 1056f7167e0eSDag-Erling Smørgravdiffie-hellman-group-exchange-sha256, 105747dd1d1bSDag-Erling Smørgravdiffie-hellman-group16-sha512,diffie-hellman-group18-sha512, 105819261079SEd Mastediffie-hellman-group14-sha256 1059f7167e0eSDag-Erling Smørgrav.Ed 1060bc5531deSDag-Erling Smørgrav.Pp 1061ca86bcf2SDag-Erling SmørgravThe list of available key exchange algorithms may also be obtained using 106219261079SEd Maste.Qq ssh -Q KexAlgorithms . 1063545d5ecaSDag-Erling Smørgrav.It Cm ListenAddress 1064545d5ecaSDag-Erling SmørgravSpecifies the local addresses 1065333ee039SDag-Erling Smørgrav.Xr sshd 8 1066545d5ecaSDag-Erling Smørgravshould listen on. 1067545d5ecaSDag-Erling SmørgravThe following forms may be used: 1068545d5ecaSDag-Erling Smørgrav.Pp 1069545d5ecaSDag-Erling Smørgrav.Bl -item -offset indent -compact 1070545d5ecaSDag-Erling Smørgrav.It 1071545d5ecaSDag-Erling Smørgrav.Cm ListenAddress 1072545d5ecaSDag-Erling Smørgrav.Sm off 107347dd1d1bSDag-Erling Smørgrav.Ar hostname | address 1074545d5ecaSDag-Erling Smørgrav.Sm on 107547dd1d1bSDag-Erling Smørgrav.Op Cm rdomain Ar domain 1076545d5ecaSDag-Erling Smørgrav.It 1077545d5ecaSDag-Erling Smørgrav.Cm ListenAddress 1078545d5ecaSDag-Erling Smørgrav.Sm off 107947dd1d1bSDag-Erling Smørgrav.Ar hostname : port 1080545d5ecaSDag-Erling Smørgrav.Sm on 108147dd1d1bSDag-Erling Smørgrav.Op Cm rdomain Ar domain 1082545d5ecaSDag-Erling Smørgrav.It 1083545d5ecaSDag-Erling Smørgrav.Cm ListenAddress 1084545d5ecaSDag-Erling Smørgrav.Sm off 108547dd1d1bSDag-Erling Smørgrav.Ar IPv4_address : port 1086545d5ecaSDag-Erling Smørgrav.Sm on 108747dd1d1bSDag-Erling Smørgrav.Op Cm rdomain Ar domain 108847dd1d1bSDag-Erling Smørgrav.It 108947dd1d1bSDag-Erling Smørgrav.Cm ListenAddress 109047dd1d1bSDag-Erling Smørgrav.Sm off 109147dd1d1bSDag-Erling Smørgrav.Oo Ar hostname | address Oc : Ar port 109247dd1d1bSDag-Erling Smørgrav.Sm on 109347dd1d1bSDag-Erling Smørgrav.Op Cm rdomain Ar domain 1094545d5ecaSDag-Erling Smørgrav.El 1095545d5ecaSDag-Erling Smørgrav.Pp 109647dd1d1bSDag-Erling SmørgravThe optional 109747dd1d1bSDag-Erling Smørgrav.Cm rdomain 109847dd1d1bSDag-Erling Smørgravqualifier requests 109947dd1d1bSDag-Erling Smørgrav.Xr sshd 8 110047dd1d1bSDag-Erling Smørgravlisten in an explicit routing domain. 1101545d5ecaSDag-Erling SmørgravIf 1102545d5ecaSDag-Erling Smørgrav.Ar port 1103545d5ecaSDag-Erling Smørgravis not specified, 1104557f75e5SDag-Erling Smørgravsshd will listen on the address and all 1105545d5ecaSDag-Erling Smørgrav.Cm Port 1106cf2b5f3bSDag-Erling Smørgravoptions specified. 110747dd1d1bSDag-Erling SmørgravThe default is to listen on all local addresses on the current default 110847dd1d1bSDag-Erling Smørgravrouting domain. 1109e73e9afaSDag-Erling SmørgravMultiple 1110545d5ecaSDag-Erling Smørgrav.Cm ListenAddress 1111cf2b5f3bSDag-Erling Smørgravoptions are permitted. 111247dd1d1bSDag-Erling SmørgravFor more information on routing domains, see 111347dd1d1bSDag-Erling Smørgrav.Xr rdomain 4 . 1114545d5ecaSDag-Erling Smørgrav.It Cm LoginGraceTime 1115545d5ecaSDag-Erling SmørgravThe server disconnects after this time if the user has not 1116545d5ecaSDag-Erling Smørgravsuccessfully logged in. 1117545d5ecaSDag-Erling SmørgravIf the value is 0, there is no time limit. 1118f388f5efSDag-Erling SmørgravThe default is 120 seconds. 1119545d5ecaSDag-Erling Smørgrav.It Cm LogLevel 1120545d5ecaSDag-Erling SmørgravGives the verbosity level that is used when logging messages from 1121333ee039SDag-Erling Smørgrav.Xr sshd 8 . 1122545d5ecaSDag-Erling SmørgravThe possible values are: 1123333ee039SDag-Erling SmørgravQUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. 1124e73e9afaSDag-Erling SmørgravThe default is INFO. 1125e73e9afaSDag-Erling SmørgravDEBUG and DEBUG1 are equivalent. 1126e73e9afaSDag-Erling SmørgravDEBUG2 and DEBUG3 each specify higher levels of debugging output. 1127e73e9afaSDag-Erling SmørgravLogging with a DEBUG level violates the privacy of users and is not recommended. 112819261079SEd Maste.It Cm LogVerbose 1129a91a2465SEd MasteSpecify one or more overrides to 1130a91a2465SEd Maste.Cm LogLevel . 113119261079SEd MasteAn override consists of a pattern lists that matches the source file, function 113219261079SEd Masteand line number to force detailed logging for. 113319261079SEd MasteFor example, an override pattern of: 113419261079SEd Maste.Bd -literal -offset indent 113519261079SEd Mastekex.c:*:1000,*:kex_exchange_identification():*,packet.c:* 113619261079SEd Maste.Ed 113719261079SEd Maste.Pp 113819261079SEd Mastewould enable detailed logging for line 1000 of 113919261079SEd Maste.Pa kex.c , 114019261079SEd Masteeverything in the 114119261079SEd Maste.Fn kex_exchange_identification 114219261079SEd Mastefunction, and all code in the 114319261079SEd Maste.Pa packet.c 114419261079SEd Mastefile. 114519261079SEd MasteThis option is intended for debugging and no overrides are enabled by default. 1146545d5ecaSDag-Erling Smørgrav.It Cm MACs 1147545d5ecaSDag-Erling SmørgravSpecifies the available MAC (message authentication code) algorithms. 1148acc1a9efSDag-Erling SmørgravThe MAC algorithm is used for data integrity protection. 1149545d5ecaSDag-Erling SmørgravMultiple algorithms must be comma-separated. 115019261079SEd MasteIf the specified list begins with a 1151eccfee6eSDag-Erling Smørgrav.Sq + 1152eccfee6eSDag-Erling Smørgravcharacter, then the specified algorithms will be appended to the default set 1153eccfee6eSDag-Erling Smørgravinstead of replacing them. 115419261079SEd MasteIf the specified list begins with a 1155d93a896eSDag-Erling Smørgrav.Sq - 1156d93a896eSDag-Erling Smørgravcharacter, then the specified algorithms (including wildcards) will be removed 1157d93a896eSDag-Erling Smørgravfrom the default set instead of replacing them. 115819261079SEd MasteIf the specified list begins with a 115919261079SEd Maste.Sq ^ 116019261079SEd Mastecharacter, then the specified algorithms will be placed at the head of the 116119261079SEd Mastedefault set. 1162eccfee6eSDag-Erling Smørgrav.Pp 11636888a9beSDag-Erling SmørgravThe algorithms that contain 1164ca86bcf2SDag-Erling Smørgrav.Qq -etm 11656888a9beSDag-Erling Smørgravcalculate the MAC after encryption (encrypt-then-mac). 11666888a9beSDag-Erling SmørgravThese are considered safer and their use recommended. 1167a0ee8cc6SDag-Erling SmørgravThe supported MACs are: 1168a0ee8cc6SDag-Erling Smørgrav.Pp 1169a0ee8cc6SDag-Erling Smørgrav.Bl -item -compact -offset indent 1170a0ee8cc6SDag-Erling Smørgrav.It 1171a0ee8cc6SDag-Erling Smørgravhmac-md5 1172a0ee8cc6SDag-Erling Smørgrav.It 1173a0ee8cc6SDag-Erling Smørgravhmac-md5-96 1174a0ee8cc6SDag-Erling Smørgrav.It 1175a0ee8cc6SDag-Erling Smørgravhmac-sha1 1176a0ee8cc6SDag-Erling Smørgrav.It 1177a0ee8cc6SDag-Erling Smørgravhmac-sha1-96 1178a0ee8cc6SDag-Erling Smørgrav.It 1179a0ee8cc6SDag-Erling Smørgravhmac-sha2-256 1180a0ee8cc6SDag-Erling Smørgrav.It 1181a0ee8cc6SDag-Erling Smørgravhmac-sha2-512 1182a0ee8cc6SDag-Erling Smørgrav.It 1183a0ee8cc6SDag-Erling Smørgravumac-64@openssh.com 1184a0ee8cc6SDag-Erling Smørgrav.It 1185a0ee8cc6SDag-Erling Smørgravumac-128@openssh.com 1186a0ee8cc6SDag-Erling Smørgrav.It 1187a0ee8cc6SDag-Erling Smørgravhmac-md5-etm@openssh.com 1188a0ee8cc6SDag-Erling Smørgrav.It 1189a0ee8cc6SDag-Erling Smørgravhmac-md5-96-etm@openssh.com 1190a0ee8cc6SDag-Erling Smørgrav.It 1191a0ee8cc6SDag-Erling Smørgravhmac-sha1-etm@openssh.com 1192a0ee8cc6SDag-Erling Smørgrav.It 1193a0ee8cc6SDag-Erling Smørgravhmac-sha1-96-etm@openssh.com 1194a0ee8cc6SDag-Erling Smørgrav.It 1195a0ee8cc6SDag-Erling Smørgravhmac-sha2-256-etm@openssh.com 1196a0ee8cc6SDag-Erling Smørgrav.It 1197a0ee8cc6SDag-Erling Smørgravhmac-sha2-512-etm@openssh.com 1198a0ee8cc6SDag-Erling Smørgrav.It 1199a0ee8cc6SDag-Erling Smørgravumac-64-etm@openssh.com 1200a0ee8cc6SDag-Erling Smørgrav.It 1201a0ee8cc6SDag-Erling Smørgravumac-128-etm@openssh.com 1202a0ee8cc6SDag-Erling Smørgrav.El 1203a0ee8cc6SDag-Erling Smørgrav.Pp 1204333ee039SDag-Erling SmørgravThe default is: 1205d4af9e69SDag-Erling Smørgrav.Bd -literal -offset indent 12066888a9beSDag-Erling Smørgravumac-64-etm@openssh.com,umac-128-etm@openssh.com, 12076888a9beSDag-Erling Smørgravhmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com, 1208acc1a9efSDag-Erling Smørgravhmac-sha1-etm@openssh.com, 1209a0ee8cc6SDag-Erling Smørgravumac-64@openssh.com,umac-128@openssh.com, 1210acc1a9efSDag-Erling Smørgravhmac-sha2-256,hmac-sha2-512,hmac-sha1 1211d4af9e69SDag-Erling Smørgrav.Ed 1212bc5531deSDag-Erling Smørgrav.Pp 1213ca86bcf2SDag-Erling SmørgravThe list of available MAC algorithms may also be obtained using 1214ca86bcf2SDag-Erling Smørgrav.Qq ssh -Q mac . 1215333ee039SDag-Erling Smørgrav.It Cm Match 1216333ee039SDag-Erling SmørgravIntroduces a conditional block. 1217333ee039SDag-Erling SmørgravIf all of the criteria on the 1218333ee039SDag-Erling Smørgrav.Cm Match 1219333ee039SDag-Erling Smørgravline are satisfied, the keywords on the following lines override those 1220333ee039SDag-Erling Smørgravset in the global section of the config file, until either another 1221333ee039SDag-Erling Smørgrav.Cm Match 1222333ee039SDag-Erling Smørgravline or the end of the file. 1223b83788ffSDag-Erling SmørgravIf a keyword appears in multiple 1224b83788ffSDag-Erling Smørgrav.Cm Match 1225bc5531deSDag-Erling Smørgravblocks that are satisfied, only the first instance of the keyword is 1226b83788ffSDag-Erling Smørgravapplied. 1227d4af9e69SDag-Erling Smørgrav.Pp 1228333ee039SDag-Erling SmørgravThe arguments to 1229333ee039SDag-Erling Smørgrav.Cm Match 1230f7167e0eSDag-Erling Smørgravare one or more criteria-pattern pairs or the single token 1231f7167e0eSDag-Erling Smørgrav.Cm All 1232f7167e0eSDag-Erling Smørgravwhich matches all criteria. 1233333ee039SDag-Erling SmørgravThe available criteria are 1234333ee039SDag-Erling Smørgrav.Cm User , 1235333ee039SDag-Erling Smørgrav.Cm Group , 1236333ee039SDag-Erling Smørgrav.Cm Host , 1237462c32cbSDag-Erling Smørgrav.Cm LocalAddress , 1238462c32cbSDag-Erling Smørgrav.Cm LocalPort , 123947dd1d1bSDag-Erling Smørgrav.Cm RDomain , 1240333ee039SDag-Erling Smørgravand 124147dd1d1bSDag-Erling Smørgrav.Cm Address 124247dd1d1bSDag-Erling Smørgrav(with 124347dd1d1bSDag-Erling Smørgrav.Cm RDomain 124447dd1d1bSDag-Erling Smørgravrepresenting the 124547dd1d1bSDag-Erling Smørgrav.Xr rdomain 4 124619261079SEd Masteon which the connection was received). 124747dd1d1bSDag-Erling Smørgrav.Pp 1248d4af9e69SDag-Erling SmørgravThe match patterns may consist of single entries or comma-separated 1249d4af9e69SDag-Erling Smørgravlists and may use the wildcard and negation operators described in the 1250ca86bcf2SDag-Erling Smørgrav.Sx PATTERNS 1251ca86bcf2SDag-Erling Smørgravsection of 1252d4af9e69SDag-Erling Smørgrav.Xr ssh_config 5 . 1253d4af9e69SDag-Erling Smørgrav.Pp 1254d4af9e69SDag-Erling SmørgravThe patterns in an 1255d4af9e69SDag-Erling Smørgrav.Cm Address 1256d4af9e69SDag-Erling Smørgravcriteria may additionally contain addresses to match in CIDR 1257ca86bcf2SDag-Erling Smørgravaddress/masklen format, 1258ca86bcf2SDag-Erling Smørgravsuch as 192.0.2.0/24 or 2001:db8::/32. 1259d4af9e69SDag-Erling SmørgravNote that the mask length provided must be consistent with the address - 1260d4af9e69SDag-Erling Smørgravit is an error to specify a mask length that is too long for the address 1261d4af9e69SDag-Erling Smørgravor one with bits set in this host portion of the address. 1262ca86bcf2SDag-Erling SmørgravFor example, 192.0.2.0/33 and 192.0.2.0/8, respectively. 1263d4af9e69SDag-Erling Smørgrav.Pp 1264333ee039SDag-Erling SmørgravOnly a subset of keywords may be used on the lines following a 1265333ee039SDag-Erling Smørgrav.Cm Match 1266333ee039SDag-Erling Smørgravkeyword. 1267333ee039SDag-Erling SmørgravAvailable keywords are 1268462c32cbSDag-Erling Smørgrav.Cm AcceptEnv , 1269cce7d346SDag-Erling Smørgrav.Cm AllowAgentForwarding , 1270462c32cbSDag-Erling Smørgrav.Cm AllowGroups , 1271bc5531deSDag-Erling Smørgrav.Cm AllowStreamLocalForwarding , 1272333ee039SDag-Erling Smørgrav.Cm AllowTcpForwarding , 1273462c32cbSDag-Erling Smørgrav.Cm AllowUsers , 12746888a9beSDag-Erling Smørgrav.Cm AuthenticationMethods , 12756888a9beSDag-Erling Smørgrav.Cm AuthorizedKeysCommand , 12766888a9beSDag-Erling Smørgrav.Cm AuthorizedKeysCommandUser , 1277e2f6069cSDag-Erling Smørgrav.Cm AuthorizedKeysFile , 1278acc1a9efSDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand , 1279acc1a9efSDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommandUser , 1280e2f6069cSDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile , 1281d4af9e69SDag-Erling Smørgrav.Cm Banner , 12821323ec57SEd Maste.Cm CASignatureAlgorithms , 1283f374ba41SEd Maste.Cm ChannelTimeout , 1284d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory , 1285ca86bcf2SDag-Erling Smørgrav.Cm ClientAliveCountMax , 1286ca86bcf2SDag-Erling Smørgrav.Cm ClientAliveInterval , 1287462c32cbSDag-Erling Smørgrav.Cm DenyGroups , 1288462c32cbSDag-Erling Smørgrav.Cm DenyUsers , 128919261079SEd Maste.Cm DisableForwarding , 12901323ec57SEd Maste.Cm ExposeAuthInfo , 1291333ee039SDag-Erling Smørgrav.Cm ForceCommand , 1292333ee039SDag-Erling Smørgrav.Cm GatewayPorts , 1293d4af9e69SDag-Erling Smørgrav.Cm GSSAPIAuthentication , 129419261079SEd Maste.Cm HostbasedAcceptedAlgorithms , 1295d4af9e69SDag-Erling Smørgrav.Cm HostbasedAuthentication , 1296e2f6069cSDag-Erling Smørgrav.Cm HostbasedUsesNameFromPacketOnly , 129719261079SEd Maste.Cm IgnoreRhosts , 129819261079SEd Maste.Cm Include , 1299bc5531deSDag-Erling Smørgrav.Cm IPQoS , 1300d4af9e69SDag-Erling Smørgrav.Cm KbdInteractiveAuthentication , 1301d4af9e69SDag-Erling Smørgrav.Cm KerberosAuthentication , 13024f52dfbbSDag-Erling Smørgrav.Cm LogLevel , 1303d4af9e69SDag-Erling Smørgrav.Cm MaxAuthTries , 1304d4af9e69SDag-Erling Smørgrav.Cm MaxSessions , 1305d4af9e69SDag-Erling Smørgrav.Cm PasswordAuthentication , 1306cce7d346SDag-Erling Smørgrav.Cm PermitEmptyPasswords , 1307190cef3dSDag-Erling Smørgrav.Cm PermitListen , 1308333ee039SDag-Erling Smørgrav.Cm PermitOpen , 1309d4af9e69SDag-Erling Smørgrav.Cm PermitRootLogin , 1310f7167e0eSDag-Erling Smørgrav.Cm PermitTTY , 1311e2f6069cSDag-Erling Smørgrav.Cm PermitTunnel , 1312a0ee8cc6SDag-Erling Smørgrav.Cm PermitUserRC , 131319261079SEd Maste.Cm PubkeyAcceptedAlgorithms , 1314b15c8340SDag-Erling Smørgrav.Cm PubkeyAuthentication , 13151323ec57SEd Maste.Cm PubkeyAuthOptions , 1316e4a9863fSDag-Erling Smørgrav.Cm RekeyLimit , 1317bc5531deSDag-Erling Smørgrav.Cm RevokedKeys , 131847dd1d1bSDag-Erling Smørgrav.Cm RDomain , 1319190cef3dSDag-Erling Smørgrav.Cm SetEnv , 1320bc5531deSDag-Erling Smørgrav.Cm StreamLocalBindMask , 1321bc5531deSDag-Erling Smørgrav.Cm StreamLocalBindUnlink , 1322bc5531deSDag-Erling Smørgrav.Cm TrustedUserCAKeys , 1323f374ba41SEd Maste.Cm UnusedConnectionTimeout , 1324333ee039SDag-Erling Smørgrav.Cm X11DisplayOffset , 1325cce7d346SDag-Erling Smørgrav.Cm X11Forwarding 1326333ee039SDag-Erling Smørgravand 132719261079SEd Maste.Cm X11UseLocalhost . 132821e764dfSDag-Erling Smørgrav.It Cm MaxAuthTries 132921e764dfSDag-Erling SmørgravSpecifies the maximum number of authentication attempts permitted per 133021e764dfSDag-Erling Smørgravconnection. 133121e764dfSDag-Erling SmørgravOnce the number of failures reaches half this value, 133221e764dfSDag-Erling Smørgravadditional failures are logged. 133321e764dfSDag-Erling SmørgravThe default is 6. 1334d4af9e69SDag-Erling Smørgrav.It Cm MaxSessions 1335acc1a9efSDag-Erling SmørgravSpecifies the maximum number of open shell, login or subsystem (e.g. sftp) 1336acc1a9efSDag-Erling Smørgravsessions permitted per network connection. 1337acc1a9efSDag-Erling SmørgravMultiple sessions may be established by clients that support connection 1338acc1a9efSDag-Erling Smørgravmultiplexing. 1339acc1a9efSDag-Erling SmørgravSetting 1340acc1a9efSDag-Erling Smørgrav.Cm MaxSessions 1341acc1a9efSDag-Erling Smørgravto 1 will effectively disable session multiplexing, whereas setting it to 0 1342acc1a9efSDag-Erling Smørgravwill prevent all shell, login and subsystem sessions while still permitting 1343acc1a9efSDag-Erling Smørgravforwarding. 1344d4af9e69SDag-Erling SmørgravThe default is 10. 1345545d5ecaSDag-Erling Smørgrav.It Cm MaxStartups 1346545d5ecaSDag-Erling SmørgravSpecifies the maximum number of concurrent unauthenticated connections to the 1347333ee039SDag-Erling SmørgravSSH daemon. 1348545d5ecaSDag-Erling SmørgravAdditional connections will be dropped until authentication succeeds or the 1349545d5ecaSDag-Erling Smørgrav.Cm LoginGraceTime 1350545d5ecaSDag-Erling Smørgravexpires for a connection. 13516888a9beSDag-Erling SmørgravThe default is 10:30:100. 1352545d5ecaSDag-Erling Smørgrav.Pp 1353545d5ecaSDag-Erling SmørgravAlternatively, random early drop can be enabled by specifying 1354545d5ecaSDag-Erling Smørgravthe three colon separated values 1355ca86bcf2SDag-Erling Smørgravstart:rate:full (e.g. "10:30:60"). 1356333ee039SDag-Erling Smørgrav.Xr sshd 8 1357ca86bcf2SDag-Erling Smørgravwill refuse connection attempts with a probability of rate/100 (30%) 1358ca86bcf2SDag-Erling Smørgravif there are currently start (10) unauthenticated connections. 1359545d5ecaSDag-Erling SmørgravThe probability increases linearly and all connection attempts 1360ca86bcf2SDag-Erling Smørgravare refused if the number of unauthenticated connections reaches full (60). 136119261079SEd Maste.It Cm ModuliFile 136219261079SEd MasteSpecifies the 136319261079SEd Maste.Xr moduli 5 136419261079SEd Mastefile that contains the Diffie-Hellman groups used for the 136519261079SEd Maste.Dq diffie-hellman-group-exchange-sha1 136619261079SEd Masteand 136719261079SEd Maste.Dq diffie-hellman-group-exchange-sha256 136819261079SEd Mastekey exchange methods. 136919261079SEd MasteThe default is 137019261079SEd Maste.Pa /etc/moduli . 1371545d5ecaSDag-Erling Smørgrav.It Cm PasswordAuthentication 1372545d5ecaSDag-Erling SmørgravSpecifies whether password authentication is allowed. 13739f009e06SEd MasteNote that passwords may also be accepted via 13749f009e06SEd Maste.Cm KbdInteractiveAuthentication . 1375d4af9e69SDag-Erling SmørgravSee also 1376d4af9e69SDag-Erling Smørgrav.Cm UsePAM . 1377545d5ecaSDag-Erling SmørgravThe default is 1378ca86bcf2SDag-Erling Smørgrav.Cm no . 1379545d5ecaSDag-Erling Smørgrav.It Cm PermitEmptyPasswords 1380545d5ecaSDag-Erling SmørgravWhen password authentication is allowed, it specifies whether the 1381545d5ecaSDag-Erling Smørgravserver allows login to accounts with empty password strings. 1382545d5ecaSDag-Erling SmørgravThe default is 1383ca86bcf2SDag-Erling Smørgrav.Cm no . 1384190cef3dSDag-Erling Smørgrav.It Cm PermitListen 1385190cef3dSDag-Erling SmørgravSpecifies the addresses/ports on which a remote TCP port forwarding may listen. 1386190cef3dSDag-Erling SmørgravThe listen specification must be one of the following forms: 1387190cef3dSDag-Erling Smørgrav.Pp 1388190cef3dSDag-Erling Smørgrav.Bl -item -offset indent -compact 1389190cef3dSDag-Erling Smørgrav.It 1390190cef3dSDag-Erling Smørgrav.Cm PermitListen 1391190cef3dSDag-Erling Smørgrav.Sm off 1392190cef3dSDag-Erling Smørgrav.Ar port 1393190cef3dSDag-Erling Smørgrav.Sm on 1394190cef3dSDag-Erling Smørgrav.It 1395190cef3dSDag-Erling Smørgrav.Cm PermitListen 1396190cef3dSDag-Erling Smørgrav.Sm off 1397190cef3dSDag-Erling Smørgrav.Ar host : port 1398190cef3dSDag-Erling Smørgrav.Sm on 1399190cef3dSDag-Erling Smørgrav.El 1400190cef3dSDag-Erling Smørgrav.Pp 1401190cef3dSDag-Erling SmørgravMultiple permissions may be specified by separating them with whitespace. 1402190cef3dSDag-Erling SmørgravAn argument of 1403190cef3dSDag-Erling Smørgrav.Cm any 1404190cef3dSDag-Erling Smørgravcan be used to remove all restrictions and permit any listen requests. 1405190cef3dSDag-Erling SmørgravAn argument of 1406190cef3dSDag-Erling Smørgrav.Cm none 1407190cef3dSDag-Erling Smørgravcan be used to prohibit all listen requests. 1408190cef3dSDag-Erling SmørgravThe host name may contain wildcards as described in the PATTERNS section in 1409190cef3dSDag-Erling Smørgrav.Xr ssh_config 5 . 1410190cef3dSDag-Erling SmørgravThe wildcard 1411190cef3dSDag-Erling Smørgrav.Sq * 1412190cef3dSDag-Erling Smørgravcan also be used in place of a port number to allow all ports. 1413190cef3dSDag-Erling SmørgravBy default all port forwarding listen requests are permitted. 1414190cef3dSDag-Erling SmørgravNote that the 1415190cef3dSDag-Erling Smørgrav.Cm GatewayPorts 1416190cef3dSDag-Erling Smørgravoption may further restrict which addresses may be listened on. 1417190cef3dSDag-Erling SmørgravNote also that 1418190cef3dSDag-Erling Smørgrav.Xr ssh 1 1419190cef3dSDag-Erling Smørgravwill request a listen host of 1420190cef3dSDag-Erling Smørgrav.Dq localhost 142119261079SEd Masteif no listen host was specifically requested, and this name is 1422190cef3dSDag-Erling Smørgravtreated differently to explicit localhost addresses of 1423190cef3dSDag-Erling Smørgrav.Dq 127.0.0.1 1424190cef3dSDag-Erling Smørgravand 1425190cef3dSDag-Erling Smørgrav.Dq ::1 . 1426333ee039SDag-Erling Smørgrav.It Cm PermitOpen 1427333ee039SDag-Erling SmørgravSpecifies the destinations to which TCP port forwarding is permitted. 1428333ee039SDag-Erling SmørgravThe forwarding specification must be one of the following forms: 1429333ee039SDag-Erling Smørgrav.Pp 1430333ee039SDag-Erling Smørgrav.Bl -item -offset indent -compact 1431333ee039SDag-Erling Smørgrav.It 1432333ee039SDag-Erling Smørgrav.Cm PermitOpen 1433333ee039SDag-Erling Smørgrav.Sm off 1434333ee039SDag-Erling Smørgrav.Ar host : port 1435333ee039SDag-Erling Smørgrav.Sm on 1436333ee039SDag-Erling Smørgrav.It 1437333ee039SDag-Erling Smørgrav.Cm PermitOpen 1438333ee039SDag-Erling Smørgrav.Sm off 1439333ee039SDag-Erling Smørgrav.Ar IPv4_addr : port 1440333ee039SDag-Erling Smørgrav.Sm on 1441333ee039SDag-Erling Smørgrav.It 1442333ee039SDag-Erling Smørgrav.Cm PermitOpen 1443333ee039SDag-Erling Smørgrav.Sm off 1444333ee039SDag-Erling Smørgrav.Ar \&[ IPv6_addr \&] : port 1445333ee039SDag-Erling Smørgrav.Sm on 1446333ee039SDag-Erling Smørgrav.El 1447333ee039SDag-Erling Smørgrav.Pp 1448333ee039SDag-Erling SmørgravMultiple forwards may be specified by separating them with whitespace. 1449333ee039SDag-Erling SmørgravAn argument of 1450ca86bcf2SDag-Erling Smørgrav.Cm any 1451333ee039SDag-Erling Smørgravcan be used to remove all restrictions and permit any forwarding requests. 1452462c32cbSDag-Erling SmørgravAn argument of 1453ca86bcf2SDag-Erling Smørgrav.Cm none 1454462c32cbSDag-Erling Smørgravcan be used to prohibit all forwarding requests. 1455076ad2f8SDag-Erling SmørgravThe wildcard 1456ca86bcf2SDag-Erling Smørgrav.Sq * 145719261079SEd Mastecan be used for host or port to allow all hosts or ports respectively. 145819261079SEd MasteOtherwise, no pattern matching or address lookups are performed on supplied 145919261079SEd Mastenames. 1460333ee039SDag-Erling SmørgravBy default all port forwarding requests are permitted. 1461545d5ecaSDag-Erling Smørgrav.It Cm PermitRootLogin 1462545d5ecaSDag-Erling SmørgravSpecifies whether root can log in using 1463545d5ecaSDag-Erling Smørgrav.Xr ssh 1 . 1464545d5ecaSDag-Erling SmørgravThe argument must be 1465ca86bcf2SDag-Erling Smørgrav.Cm yes , 1466ca86bcf2SDag-Erling Smørgrav.Cm prohibit-password , 1467ca86bcf2SDag-Erling Smørgrav.Cm forced-commands-only , 1468545d5ecaSDag-Erling Smørgravor 1469ca86bcf2SDag-Erling Smørgrav.Cm no . 1470545d5ecaSDag-Erling SmørgravThe default is 1471ca86bcf2SDag-Erling Smørgrav.Cm no . 1472810a15b1SDag-Erling SmørgravNote that if 1473810a15b1SDag-Erling Smørgrav.Cm ChallengeResponseAuthentication 1474ca86bcf2SDag-Erling Smørgravand 1475ca86bcf2SDag-Erling Smørgrav.Cm UsePAM 1476ca86bcf2SDag-Erling Smørgravare both 1477ca86bcf2SDag-Erling Smørgrav.Cm yes , 1478ca86bcf2SDag-Erling Smørgravthis setting may be overridden by the PAM policy. 1479545d5ecaSDag-Erling Smørgrav.Pp 1480545d5ecaSDag-Erling SmørgravIf this option is set to 1481ca86bcf2SDag-Erling Smørgrav.Cm prohibit-password 148247dd1d1bSDag-Erling Smørgrav(or its deprecated alias, 148347dd1d1bSDag-Erling Smørgrav.Cm without-password ) , 1484eccfee6eSDag-Erling Smørgravpassword and keyboard-interactive authentication are disabled for root. 1485545d5ecaSDag-Erling Smørgrav.Pp 1486545d5ecaSDag-Erling SmørgravIf this option is set to 1487ca86bcf2SDag-Erling Smørgrav.Cm forced-commands-only , 1488545d5ecaSDag-Erling Smørgravroot login with public key authentication will be allowed, 1489545d5ecaSDag-Erling Smørgravbut only if the 1490545d5ecaSDag-Erling Smørgrav.Ar command 1491545d5ecaSDag-Erling Smørgravoption has been specified 1492545d5ecaSDag-Erling Smørgrav(which may be useful for taking remote backups even if root login is 1493cf2b5f3bSDag-Erling Smørgravnormally not allowed). 1494cf2b5f3bSDag-Erling SmørgravAll other authentication methods are disabled for root. 1495545d5ecaSDag-Erling Smørgrav.Pp 1496545d5ecaSDag-Erling SmørgravIf this option is set to 1497ca86bcf2SDag-Erling Smørgrav.Cm no , 1498545d5ecaSDag-Erling Smørgravroot is not allowed to log in. 1499f7167e0eSDag-Erling Smørgrav.It Cm PermitTTY 1500f7167e0eSDag-Erling SmørgravSpecifies whether 1501f7167e0eSDag-Erling Smørgrav.Xr pty 4 1502f7167e0eSDag-Erling Smørgravallocation is permitted. 1503f7167e0eSDag-Erling SmørgravThe default is 1504ca86bcf2SDag-Erling Smørgrav.Cm yes . 1505ca86bcf2SDag-Erling Smørgrav.It Cm PermitTunnel 1506ca86bcf2SDag-Erling SmørgravSpecifies whether 1507ca86bcf2SDag-Erling Smørgrav.Xr tun 4 1508ca86bcf2SDag-Erling Smørgravdevice forwarding is allowed. 1509ca86bcf2SDag-Erling SmørgravThe argument must be 1510ca86bcf2SDag-Erling Smørgrav.Cm yes , 1511ca86bcf2SDag-Erling Smørgrav.Cm point-to-point 1512ca86bcf2SDag-Erling Smørgrav(layer 3), 1513ca86bcf2SDag-Erling Smørgrav.Cm ethernet 1514ca86bcf2SDag-Erling Smørgrav(layer 2), or 1515ca86bcf2SDag-Erling Smørgrav.Cm no . 1516ca86bcf2SDag-Erling SmørgravSpecifying 1517ca86bcf2SDag-Erling Smørgrav.Cm yes 1518ca86bcf2SDag-Erling Smørgravpermits both 1519ca86bcf2SDag-Erling Smørgrav.Cm point-to-point 1520ca86bcf2SDag-Erling Smørgravand 1521ca86bcf2SDag-Erling Smørgrav.Cm ethernet . 1522ca86bcf2SDag-Erling SmørgravThe default is 1523ca86bcf2SDag-Erling Smørgrav.Cm no . 1524ca86bcf2SDag-Erling Smørgrav.Pp 1525ca86bcf2SDag-Erling SmørgravIndependent of this setting, the permissions of the selected 1526ca86bcf2SDag-Erling Smørgrav.Xr tun 4 1527ca86bcf2SDag-Erling Smørgravdevice must allow access to the user. 1528f388f5efSDag-Erling Smørgrav.It Cm PermitUserEnvironment 1529f388f5efSDag-Erling SmørgravSpecifies whether 1530f388f5efSDag-Erling Smørgrav.Pa ~/.ssh/environment 1531f388f5efSDag-Erling Smørgravand 1532f388f5efSDag-Erling Smørgrav.Cm environment= 1533f388f5efSDag-Erling Smørgravoptions in 1534f388f5efSDag-Erling Smørgrav.Pa ~/.ssh/authorized_keys 1535f388f5efSDag-Erling Smørgravare processed by 1536333ee039SDag-Erling Smørgrav.Xr sshd 8 . 1537190cef3dSDag-Erling SmørgravValid options are 1538190cef3dSDag-Erling Smørgrav.Cm yes , 1539190cef3dSDag-Erling Smørgrav.Cm no 1540190cef3dSDag-Erling Smørgravor a pattern-list specifying which environment variable names to accept 1541190cef3dSDag-Erling Smørgrav(for example 1542190cef3dSDag-Erling Smørgrav.Qq LANG,LC_* ) . 1543f388f5efSDag-Erling SmørgravThe default is 1544ca86bcf2SDag-Erling Smørgrav.Cm no . 1545f388f5efSDag-Erling SmørgravEnabling environment processing may enable users to bypass access 1546f388f5efSDag-Erling Smørgravrestrictions in some configurations using mechanisms such as 1547f388f5efSDag-Erling Smørgrav.Ev LD_PRELOAD . 1548a0ee8cc6SDag-Erling Smørgrav.It Cm PermitUserRC 1549a0ee8cc6SDag-Erling SmørgravSpecifies whether any 1550a0ee8cc6SDag-Erling Smørgrav.Pa ~/.ssh/rc 1551a0ee8cc6SDag-Erling Smørgravfile is executed. 1552a0ee8cc6SDag-Erling SmørgravThe default is 1553ca86bcf2SDag-Erling Smørgrav.Cm yes . 155419261079SEd Maste.It Cm PerSourceMaxStartups 155519261079SEd MasteSpecifies the number of unauthenticated connections allowed from a 155619261079SEd Mastegiven source address, or 155719261079SEd Maste.Dq none 155819261079SEd Masteif there is no limit. 155919261079SEd MasteThis limit is applied in addition to 156019261079SEd Maste.Cm MaxStartups , 156119261079SEd Mastewhichever is lower. 156219261079SEd MasteThe default is 156319261079SEd Maste.Cm none . 156419261079SEd Maste.It Cm PerSourceNetBlockSize 156519261079SEd MasteSpecifies the number of bits of source address that are grouped together 156619261079SEd Mastefor the purposes of applying PerSourceMaxStartups limits. 156719261079SEd MasteValues for IPv4 and optionally IPv6 may be specified, separated by a colon. 156819261079SEd MasteThe default is 156919261079SEd Maste.Cm 32:128 , 157019261079SEd Mastewhich means each address is considered individually. 1571545d5ecaSDag-Erling Smørgrav.It Cm PidFile 1572a82e551fSDag-Erling SmørgravSpecifies the file that contains the process ID of the 1573557f75e5SDag-Erling SmørgravSSH daemon, or 1574ca86bcf2SDag-Erling Smørgrav.Cm none 1575557f75e5SDag-Erling Smørgravto not write one. 1576545d5ecaSDag-Erling SmørgravThe default is 1577545d5ecaSDag-Erling Smørgrav.Pa /var/run/sshd.pid . 1578545d5ecaSDag-Erling Smørgrav.It Cm Port 1579545d5ecaSDag-Erling SmørgravSpecifies the port number that 1580333ee039SDag-Erling Smørgrav.Xr sshd 8 1581545d5ecaSDag-Erling Smørgravlistens on. 1582545d5ecaSDag-Erling SmørgravThe default is 22. 1583545d5ecaSDag-Erling SmørgravMultiple options of this type are permitted. 1584545d5ecaSDag-Erling SmørgravSee also 1585545d5ecaSDag-Erling Smørgrav.Cm ListenAddress . 1586545d5ecaSDag-Erling Smørgrav.It Cm PrintLastLog 1587545d5ecaSDag-Erling SmørgravSpecifies whether 1588333ee039SDag-Erling Smørgrav.Xr sshd 8 1589aa49c926SDag-Erling Smørgravshould print the date and time of the last user login when a user logs 1590aa49c926SDag-Erling Smørgravin interactively. 1591545d5ecaSDag-Erling SmørgravThe default is 1592ca86bcf2SDag-Erling Smørgrav.Cm yes . 1593545d5ecaSDag-Erling Smørgrav.It Cm PrintMotd 1594545d5ecaSDag-Erling SmørgravSpecifies whether 1595333ee039SDag-Erling Smørgrav.Xr sshd 8 1596545d5ecaSDag-Erling Smørgravshould print 1597545d5ecaSDag-Erling Smørgrav.Pa /etc/motd 1598545d5ecaSDag-Erling Smørgravwhen a user logs in interactively. 1599545d5ecaSDag-Erling Smørgrav(On some systems it is also printed by the shell, 1600545d5ecaSDag-Erling Smørgrav.Pa /etc/profile , 1601545d5ecaSDag-Erling Smørgravor equivalent.) 1602545d5ecaSDag-Erling SmørgravThe default is 1603ca86bcf2SDag-Erling Smørgrav.Cm yes . 160419261079SEd Maste.It Cm PubkeyAcceptedAlgorithms 160519261079SEd MasteSpecifies the signature algorithms that will be accepted for public key 160619261079SEd Masteauthentication as a list of comma-separated patterns. 160719261079SEd MasteAlternately if the specified list begins with a 1608eccfee6eSDag-Erling Smørgrav.Sq + 160919261079SEd Mastecharacter, then the specified algorithms will be appended to the default set 1610eccfee6eSDag-Erling Smørgravinstead of replacing them. 161119261079SEd MasteIf the specified list begins with a 1612d93a896eSDag-Erling Smørgrav.Sq - 161319261079SEd Mastecharacter, then the specified algorithms (including wildcards) will be removed 1614d93a896eSDag-Erling Smørgravfrom the default set instead of replacing them. 161519261079SEd MasteIf the specified list begins with a 161619261079SEd Maste.Sq ^ 161719261079SEd Mastecharacter, then the specified algorithms will be placed at the head of the 161819261079SEd Mastedefault set. 1619eccfee6eSDag-Erling SmørgravThe default for this option is: 1620eccfee6eSDag-Erling Smørgrav.Bd -literal -offset 3n 162119261079SEd Mastessh-ed25519-cert-v01@openssh.com, 1622eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp256-cert-v01@openssh.com, 1623eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp384-cert-v01@openssh.com, 1624eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp521-cert-v01@openssh.com, 162519261079SEd Mastesk-ssh-ed25519-cert-v01@openssh.com, 162619261079SEd Mastesk-ecdsa-sha2-nistp256-cert-v01@openssh.com, 162719261079SEd Mastersa-sha2-512-cert-v01@openssh.com, 162819261079SEd Mastersa-sha2-256-cert-v01@openssh.com, 162919261079SEd Mastessh-ed25519, 16309ded3306SDag-Erling Smørgravecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 163119261079SEd Mastesk-ssh-ed25519@openssh.com, 163219261079SEd Mastesk-ecdsa-sha2-nistp256@openssh.com, 1633cea0d368SEd Mastersa-sha2-512,rsa-sha2-256 1634eccfee6eSDag-Erling Smørgrav.Ed 1635eccfee6eSDag-Erling Smørgrav.Pp 163619261079SEd MasteThe list of available signature algorithms may also be obtained using 163719261079SEd Maste.Qq ssh -Q PubkeyAcceptedAlgorithms . 163819261079SEd Maste.It Cm PubkeyAuthOptions 163919261079SEd MasteSets one or more public key authentication options. 164019261079SEd MasteThe supported keywords are: 164119261079SEd Maste.Cm none 164219261079SEd Maste(the default; indicating no additional options are enabled), 164319261079SEd Maste.Cm touch-required 164419261079SEd Masteand 164519261079SEd Maste.Cm verify-required . 164619261079SEd Maste.Pp 164719261079SEd MasteThe 164819261079SEd Maste.Cm touch-required 164919261079SEd Masteoption causes public key authentication using a FIDO authenticator algorithm 165019261079SEd Maste(i.e.\& 165119261079SEd Maste.Cm ecdsa-sk 165219261079SEd Masteor 165319261079SEd Maste.Cm ed25519-sk ) 165419261079SEd Masteto always require the signature to attest that a physically present user 165519261079SEd Masteexplicitly confirmed the authentication (usually by touching the authenticator). 165619261079SEd MasteBy default, 165719261079SEd Maste.Xr sshd 8 165819261079SEd Masterequires user presence unless overridden with an authorized_keys option. 165919261079SEd MasteThe 166019261079SEd Maste.Cm touch-required 166119261079SEd Masteflag disables this override. 166219261079SEd Maste.Pp 166319261079SEd MasteThe 166419261079SEd Maste.Cm verify-required 166519261079SEd Masteoption requires a FIDO key signature attest that the user was verified, 166619261079SEd Mastee.g. via a PIN. 166719261079SEd Maste.Pp 166819261079SEd MasteNeither the 166919261079SEd Maste.Cm touch-required 167019261079SEd Masteor 167119261079SEd Maste.Cm verify-required 167219261079SEd Masteoptions have any effect for other, non-FIDO, public key types. 1673545d5ecaSDag-Erling Smørgrav.It Cm PubkeyAuthentication 1674545d5ecaSDag-Erling SmørgravSpecifies whether public key authentication is allowed. 1675545d5ecaSDag-Erling SmørgravThe default is 1676ca86bcf2SDag-Erling Smørgrav.Cm yes . 1677e4a9863fSDag-Erling Smørgrav.It Cm RekeyLimit 167838a52bd3SEd MasteSpecifies the maximum amount of data that may be transmitted or received 167938a52bd3SEd Mastebefore the session key is renegotiated, optionally followed by a maximum 168038a52bd3SEd Masteamount of time that may pass before the session key is renegotiated. 1681e4a9863fSDag-Erling SmørgravThe first argument is specified in bytes and may have a suffix of 1682e4a9863fSDag-Erling Smørgrav.Sq K , 1683e4a9863fSDag-Erling Smørgrav.Sq M , 1684e4a9863fSDag-Erling Smørgravor 1685e4a9863fSDag-Erling Smørgrav.Sq G 1686e4a9863fSDag-Erling Smørgravto indicate Kilobytes, Megabytes, or Gigabytes, respectively. 1687e4a9863fSDag-Erling SmørgravThe default is between 1688e4a9863fSDag-Erling Smørgrav.Sq 1G 1689e4a9863fSDag-Erling Smørgravand 1690e4a9863fSDag-Erling Smørgrav.Sq 4G , 1691e4a9863fSDag-Erling Smørgravdepending on the cipher. 1692e4a9863fSDag-Erling SmørgravThe optional second value is specified in seconds and may use any of the 1693e4a9863fSDag-Erling Smørgravunits documented in the 1694e4a9863fSDag-Erling Smørgrav.Sx TIME FORMATS 1695e4a9863fSDag-Erling Smørgravsection. 1696e4a9863fSDag-Erling SmørgravThe default value for 1697e4a9863fSDag-Erling Smørgrav.Cm RekeyLimit 1698e4a9863fSDag-Erling Smørgravis 1699ca86bcf2SDag-Erling Smørgrav.Cm default none , 1700e4a9863fSDag-Erling Smørgravwhich means that rekeying is performed after the cipher's default amount 1701e4a9863fSDag-Erling Smørgravof data has been sent or received and no time based rekeying is done. 170238a52bd3SEd Maste.It Cm RequiredRSASize 170338a52bd3SEd MasteSpecifies the minimum RSA key size (in bits) that 170438a52bd3SEd Maste.Xr sshd 8 170538a52bd3SEd Mastewill accept. 170638a52bd3SEd MasteUser and host-based authentication keys smaller than this limit will be 170738a52bd3SEd Masterefused. 170838a52bd3SEd MasteThe default is 170938a52bd3SEd Maste.Cm 1024 171038a52bd3SEd Mastebits. 171138a52bd3SEd MasteNote that this limit may only be raised from the default. 1712b15c8340SDag-Erling Smørgrav.It Cm RevokedKeys 1713557f75e5SDag-Erling SmørgravSpecifies revoked public keys file, or 1714ca86bcf2SDag-Erling Smørgrav.Cm none 1715557f75e5SDag-Erling Smørgravto not use one. 1716b15c8340SDag-Erling SmørgravKeys listed in this file will be refused for public key authentication. 1717b15c8340SDag-Erling SmørgravNote that if this file is not readable, then public key authentication will 1718b15c8340SDag-Erling Smørgravbe refused for all users. 17196888a9beSDag-Erling SmørgravKeys may be specified as a text file, listing one public key per line, or as 17206888a9beSDag-Erling Smørgravan OpenSSH Key Revocation List (KRL) as generated by 17216888a9beSDag-Erling Smørgrav.Xr ssh-keygen 1 . 1722e4a9863fSDag-Erling SmørgravFor more information on KRLs, see the KEY REVOCATION LISTS section in 17236888a9beSDag-Erling Smørgrav.Xr ssh-keygen 1 . 172447dd1d1bSDag-Erling Smørgrav.It Cm RDomain 172547dd1d1bSDag-Erling SmørgravSpecifies an explicit routing domain that is applied after authentication 172647dd1d1bSDag-Erling Smørgravhas completed. 172719261079SEd MasteThe user session, as well as any forwarded or listening IP sockets, 172847dd1d1bSDag-Erling Smørgravwill be bound to this 172947dd1d1bSDag-Erling Smørgrav.Xr rdomain 4 . 173047dd1d1bSDag-Erling SmørgravIf the routing domain is set to 173147dd1d1bSDag-Erling Smørgrav.Cm \&%D , 173247dd1d1bSDag-Erling Smørgravthen the domain in which the incoming connection was received will be applied. 173319261079SEd Maste.It Cm SecurityKeyProvider 173419261079SEd MasteSpecifies a path to a library that will be used when loading 173519261079SEd MasteFIDO authenticator-hosted keys, overriding the default of using 173619261079SEd Mastethe built-in USB HID support. 1737190cef3dSDag-Erling Smørgrav.It Cm SetEnv 1738190cef3dSDag-Erling SmørgravSpecifies one or more environment variables to set in child sessions started 1739190cef3dSDag-Erling Smørgravby 1740190cef3dSDag-Erling Smørgrav.Xr sshd 8 1741190cef3dSDag-Erling Smørgravas 1742190cef3dSDag-Erling Smørgrav.Dq NAME=VALUE . 1743190cef3dSDag-Erling SmørgravThe environment value may be quoted (e.g. if it contains whitespace 1744190cef3dSDag-Erling Smørgravcharacters). 1745190cef3dSDag-Erling SmørgravEnvironment variables set by 1746190cef3dSDag-Erling Smørgrav.Cm SetEnv 1747190cef3dSDag-Erling Smørgravoverride the default environment and any variables specified by the user 1748190cef3dSDag-Erling Smørgravvia 1749190cef3dSDag-Erling Smørgrav.Cm AcceptEnv 1750190cef3dSDag-Erling Smørgravor 1751190cef3dSDag-Erling Smørgrav.Cm PermitUserEnvironment . 1752a0ee8cc6SDag-Erling Smørgrav.It Cm StreamLocalBindMask 1753a0ee8cc6SDag-Erling SmørgravSets the octal file creation mode mask 1754a0ee8cc6SDag-Erling Smørgrav.Pq umask 1755a0ee8cc6SDag-Erling Smørgravused when creating a Unix-domain socket file for local or remote 1756a0ee8cc6SDag-Erling Smørgravport forwarding. 1757a0ee8cc6SDag-Erling SmørgravThis option is only used for port forwarding to a Unix-domain socket file. 1758a0ee8cc6SDag-Erling Smørgrav.Pp 1759a0ee8cc6SDag-Erling SmørgravThe default value is 0177, which creates a Unix-domain socket file that is 1760a0ee8cc6SDag-Erling Smørgravreadable and writable only by the owner. 1761a0ee8cc6SDag-Erling SmørgravNote that not all operating systems honor the file mode on Unix-domain 1762a0ee8cc6SDag-Erling Smørgravsocket files. 1763a0ee8cc6SDag-Erling Smørgrav.It Cm StreamLocalBindUnlink 1764a0ee8cc6SDag-Erling SmørgravSpecifies whether to remove an existing Unix-domain socket file for local 1765a0ee8cc6SDag-Erling Smørgravor remote port forwarding before creating a new one. 1766a0ee8cc6SDag-Erling SmørgravIf the socket file already exists and 1767a0ee8cc6SDag-Erling Smørgrav.Cm StreamLocalBindUnlink 1768a0ee8cc6SDag-Erling Smørgravis not enabled, 1769a0ee8cc6SDag-Erling Smørgrav.Nm sshd 1770a0ee8cc6SDag-Erling Smørgravwill be unable to forward the port to the Unix-domain socket file. 1771a0ee8cc6SDag-Erling SmørgravThis option is only used for port forwarding to a Unix-domain socket file. 1772a0ee8cc6SDag-Erling Smørgrav.Pp 1773a0ee8cc6SDag-Erling SmørgravThe argument must be 1774ca86bcf2SDag-Erling Smørgrav.Cm yes 1775a0ee8cc6SDag-Erling Smørgravor 1776ca86bcf2SDag-Erling Smørgrav.Cm no . 1777a0ee8cc6SDag-Erling SmørgravThe default is 1778ca86bcf2SDag-Erling Smørgrav.Cm no . 1779545d5ecaSDag-Erling Smørgrav.It Cm StrictModes 1780545d5ecaSDag-Erling SmørgravSpecifies whether 1781333ee039SDag-Erling Smørgrav.Xr sshd 8 1782545d5ecaSDag-Erling Smørgravshould check file modes and ownership of the 1783545d5ecaSDag-Erling Smørgravuser's files and home directory before accepting login. 1784545d5ecaSDag-Erling SmørgravThis is normally desirable because novices sometimes accidentally leave their 1785545d5ecaSDag-Erling Smørgravdirectory or files world-writable. 1786545d5ecaSDag-Erling SmørgravThe default is 1787ca86bcf2SDag-Erling Smørgrav.Cm yes . 1788b15c8340SDag-Erling SmørgravNote that this does not apply to 1789b15c8340SDag-Erling Smørgrav.Cm ChrootDirectory , 1790b15c8340SDag-Erling Smørgravwhose permissions and ownership are checked unconditionally. 1791545d5ecaSDag-Erling Smørgrav.It Cm Subsystem 1792333ee039SDag-Erling SmørgravConfigures an external subsystem (e.g. file transfer daemon). 1793333ee039SDag-Erling SmørgravArguments should be a subsystem name and a command (with optional arguments) 1794333ee039SDag-Erling Smørgravto execute upon subsystem request. 1795d4af9e69SDag-Erling Smørgrav.Pp 1796545d5ecaSDag-Erling SmørgravThe command 1797ca86bcf2SDag-Erling Smørgrav.Cm sftp-server 1798ca86bcf2SDag-Erling Smørgravimplements the SFTP file transfer subsystem. 1799d4af9e69SDag-Erling Smørgrav.Pp 1800d4af9e69SDag-Erling SmørgravAlternately the name 1801ca86bcf2SDag-Erling Smørgrav.Cm internal-sftp 1802ca86bcf2SDag-Erling Smørgravimplements an in-process SFTP server. 1803d4af9e69SDag-Erling SmørgravThis may simplify configurations using 1804d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory 1805d4af9e69SDag-Erling Smørgravto force a different filesystem root on clients. 1806a91a2465SEd MasteIt accepts the same command line arguments as 1807a91a2465SEd Maste.Cm sftp-server 1808a91a2465SEd Masteand even though it is in-process, settings such as 1809a91a2465SEd Maste.Cm LogLevel 1810a91a2465SEd Masteor 1811a91a2465SEd Maste.Cm SyslogFacility 1812a91a2465SEd Mastedo not apply to it and must be set explicitly via 1813a91a2465SEd Mastecommand line arguments. 1814d4af9e69SDag-Erling Smørgrav.Pp 1815545d5ecaSDag-Erling SmørgravBy default no subsystems are defined. 1816545d5ecaSDag-Erling Smørgrav.It Cm SyslogFacility 1817545d5ecaSDag-Erling SmørgravGives the facility code that is used when logging messages from 1818333ee039SDag-Erling Smørgrav.Xr sshd 8 . 1819545d5ecaSDag-Erling SmørgravThe possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2, 1820545d5ecaSDag-Erling SmørgravLOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. 1821545d5ecaSDag-Erling SmørgravThe default is AUTH. 18221ec0d754SDag-Erling Smørgrav.It Cm TCPKeepAlive 18231ec0d754SDag-Erling SmørgravSpecifies whether the system should send TCP keepalive messages to the 18241ec0d754SDag-Erling Smørgravother side. 18251ec0d754SDag-Erling SmørgravIf they are sent, death of the connection or crash of one 18261ec0d754SDag-Erling Smørgravof the machines will be properly noticed. 18271ec0d754SDag-Erling SmørgravHowever, this means that 18281ec0d754SDag-Erling Smørgravconnections will die if the route is down temporarily, and some people 18291ec0d754SDag-Erling Smørgravfind it annoying. 18301ec0d754SDag-Erling SmørgravOn the other hand, if TCP keepalives are not sent, 18311ec0d754SDag-Erling Smørgravsessions may hang indefinitely on the server, leaving 1832ca86bcf2SDag-Erling Smørgrav.Qq ghost 18331ec0d754SDag-Erling Smørgravusers and consuming server resources. 18341ec0d754SDag-Erling Smørgrav.Pp 18351ec0d754SDag-Erling SmørgravThe default is 1836ca86bcf2SDag-Erling Smørgrav.Cm yes 18371ec0d754SDag-Erling Smørgrav(to send TCP keepalive messages), and the server will notice 18381ec0d754SDag-Erling Smørgravif the network goes down or the client host crashes. 18391ec0d754SDag-Erling SmørgravThis avoids infinitely hanging sessions. 18401ec0d754SDag-Erling Smørgrav.Pp 18411ec0d754SDag-Erling SmørgravTo disable TCP keepalive messages, the value should be set to 1842ca86bcf2SDag-Erling Smørgrav.Cm no . 1843b15c8340SDag-Erling Smørgrav.It Cm TrustedUserCAKeys 1844b15c8340SDag-Erling SmørgravSpecifies a file containing public keys of certificate authorities that are 1845557f75e5SDag-Erling Smørgravtrusted to sign user certificates for authentication, or 1846ca86bcf2SDag-Erling Smørgrav.Cm none 1847557f75e5SDag-Erling Smørgravto not use one. 1848b15c8340SDag-Erling SmørgravKeys are listed one per line; empty lines and comments starting with 1849b15c8340SDag-Erling Smørgrav.Ql # 1850b15c8340SDag-Erling Smørgravare allowed. 1851b15c8340SDag-Erling SmørgravIf a certificate is presented for authentication and has its signing CA key 1852b15c8340SDag-Erling Smørgravlisted in this file, then it may be used for authentication for any user 1853b15c8340SDag-Erling Smørgravlisted in the certificate's principals list. 1854b15c8340SDag-Erling SmørgravNote that certificates that lack a list of principals will not be permitted 1855b15c8340SDag-Erling Smørgravfor authentication using 1856b15c8340SDag-Erling Smørgrav.Cm TrustedUserCAKeys . 1857e4a9863fSDag-Erling SmørgravFor more details on certificates, see the CERTIFICATES section in 1858b15c8340SDag-Erling Smørgrav.Xr ssh-keygen 1 . 1859f374ba41SEd Maste.It Cm UnusedConnectionTimeout 1860f374ba41SEd MasteSpecifies whether and how quickly 1861f374ba41SEd Maste.Xr sshd 8 1862f374ba41SEd Masteshould close client connections with no open channels. 1863f374ba41SEd MasteOpen channels include active shell, command execution or subsystem 1864f374ba41SEd Mastesessions, connected network, socket, agent or X11 forwardings. 1865f374ba41SEd MasteForwarding listeners, such as those from the 1866f374ba41SEd Maste.Xr ssh 1 1867f374ba41SEd Maste.Fl R 1868f374ba41SEd Masteflag, are not considered as open channels and do not prevent the timeout. 1869f374ba41SEd MasteThe timeout value 1870f374ba41SEd Masteis specified in seconds or may use any of the units documented in the 1871f374ba41SEd Maste.Sx TIME FORMATS 1872f374ba41SEd Mastesection. 1873f374ba41SEd Maste.Pp 1874f374ba41SEd MasteNote that this timeout starts when the client connection completes 1875f374ba41SEd Masteuser authentication but before the client has an opportunity to open any 1876f374ba41SEd Mastechannels. 1877f374ba41SEd MasteCaution should be used when using short timeout values, as they may not 1878f374ba41SEd Masteprovide sufficient time for the client to request and open its channels 1879f374ba41SEd Mastebefore terminating the connection. 1880f374ba41SEd Maste.Pp 1881f374ba41SEd MasteThe default 1882f374ba41SEd Maste.Cm none 1883f374ba41SEd Masteis to never expire connections for having no open channels. 1884f374ba41SEd MasteThis option may be useful in conjunction with 1885f374ba41SEd Maste.Cm ChannelTimeout . 1886b2af61ecSKurt Lidl.It Cm UseBlacklist 1887b2af61ecSKurt LidlSpecifies whether 1888b2af61ecSKurt Lidl.Xr sshd 8 1889b2af61ecSKurt Lidlattempts to send authentication success and failure messages 1890b2af61ecSKurt Lidlto the 1891b2af61ecSKurt Lidl.Xr blacklistd 8 1892b2af61ecSKurt Lidldaemon. 1893b2af61ecSKurt LidlThe default is 1894ca86bcf2SDag-Erling Smørgrav.Cm no . 1895e426c743SEd MasteFor forward compatibility with an upcoming 1896e426c743SEd Maste.Xr blacklistd 1897e426c743SEd Masterename, the 1898e426c743SEd Maste.Cm UseBlocklist 1899e426c743SEd Mastealias can be used instead. 1900cf2b5f3bSDag-Erling Smørgrav.It Cm UseDNS 1901cf2b5f3bSDag-Erling SmørgravSpecifies whether 1902333ee039SDag-Erling Smørgrav.Xr sshd 8 1903eccfee6eSDag-Erling Smørgravshould look up the remote host name, and to check that 1904cf2b5f3bSDag-Erling Smørgravthe resolved host name for the remote IP address maps back to the 1905cf2b5f3bSDag-Erling Smørgravvery same IP address. 1906eccfee6eSDag-Erling Smørgrav.Pp 1907eccfee6eSDag-Erling SmørgravIf this option is set to 1908ca86bcf2SDag-Erling Smørgrav.Cm no , 1909c4cd1fa4SDag-Erling Smørgravthen only addresses and not host names may be used in 1910076ad2f8SDag-Erling Smørgrav.Pa ~/.ssh/authorized_keys 1911eccfee6eSDag-Erling Smørgrav.Cm from 1912eccfee6eSDag-Erling Smørgravand 1913fc1ba28aSDag-Erling Smørgrav.Nm 1914eccfee6eSDag-Erling Smørgrav.Cm Match 1915eccfee6eSDag-Erling Smørgrav.Cm Host 1916eccfee6eSDag-Erling Smørgravdirectives. 1917c4cd1fa4SDag-Erling SmørgravThe default is 1918c4cd1fa4SDag-Erling Smørgrav.Dq yes . 1919cf2b5f3bSDag-Erling Smørgrav.It Cm UsePAM 192021e764dfSDag-Erling SmørgravEnables the Pluggable Authentication Module interface. 192121e764dfSDag-Erling SmørgravIf set to 1922ca86bcf2SDag-Erling Smørgrav.Cm yes 192321e764dfSDag-Erling Smørgravthis will enable PAM authentication using 192419261079SEd Maste.Cm KbdInteractiveAuthentication 1925333ee039SDag-Erling Smørgravand 1926333ee039SDag-Erling Smørgrav.Cm PasswordAuthentication 1927333ee039SDag-Erling Smørgravin addition to PAM account and session module processing for all 1928333ee039SDag-Erling Smørgravauthentication types. 192921e764dfSDag-Erling Smørgrav.Pp 193019261079SEd MasteBecause PAM keyboard-interactive authentication usually serves an equivalent 193121e764dfSDag-Erling Smørgravrole to password authentication, you should disable either 193221e764dfSDag-Erling Smørgrav.Cm PasswordAuthentication 193321e764dfSDag-Erling Smørgravor 193419261079SEd Maste.Cm KbdInteractiveAuthentication . 193521e764dfSDag-Erling Smørgrav.Pp 193621e764dfSDag-Erling SmørgravIf 193721e764dfSDag-Erling Smørgrav.Cm UsePAM 193821e764dfSDag-Erling Smørgravis enabled, you will not be able to run 193921e764dfSDag-Erling Smørgrav.Xr sshd 8 194021e764dfSDag-Erling Smørgravas a non-root user. 194121e764dfSDag-Erling SmørgravThe default is 1942ca86bcf2SDag-Erling Smørgrav.Cm yes . 194335d4ccfbSDag-Erling Smørgrav.It Cm VersionAddendum 1944462c32cbSDag-Erling SmørgravOptionally specifies additional text to append to the SSH protocol banner 1945462c32cbSDag-Erling Smørgravsent by the server upon connection. 1946ee8aeb14SDag-Erling SmørgravThe default is 1947*3d3bae9bSEd Maste.Qq FreeBSD-20240806 . 19486e571081SBryan DreweryThe value 1949ca86bcf2SDag-Erling Smørgrav.Cm none 19506e571081SBryan Drewerymay be used to disable this. 1951545d5ecaSDag-Erling Smørgrav.It Cm X11DisplayOffset 1952545d5ecaSDag-Erling SmørgravSpecifies the first display number available for 1953333ee039SDag-Erling Smørgrav.Xr sshd 8 Ns 's 1954545d5ecaSDag-Erling SmørgravX11 forwarding. 1955333ee039SDag-Erling SmørgravThis prevents sshd from interfering with real X11 servers. 1956545d5ecaSDag-Erling SmørgravThe default is 10. 1957545d5ecaSDag-Erling Smørgrav.It Cm X11Forwarding 1958545d5ecaSDag-Erling SmørgravSpecifies whether X11 forwarding is permitted. 1959f388f5efSDag-Erling SmørgravThe argument must be 1960ca86bcf2SDag-Erling Smørgrav.Cm yes 1961f388f5efSDag-Erling Smørgravor 1962ca86bcf2SDag-Erling Smørgrav.Cm no . 1963545d5ecaSDag-Erling SmørgravThe default is 196477934b7aSEd Maste.Cm no . 1965f388f5efSDag-Erling Smørgrav.Pp 1966f388f5efSDag-Erling SmørgravWhen X11 forwarding is enabled, there may be additional exposure to 1967f388f5efSDag-Erling Smørgravthe server and to client displays if the 1968333ee039SDag-Erling Smørgrav.Xr sshd 8 1969f388f5efSDag-Erling Smørgravproxy display is configured to listen on the wildcard address (see 1970ca86bcf2SDag-Erling Smørgrav.Cm X11UseLocalhost ) , 1971ca86bcf2SDag-Erling Smørgravthough this is not the default. 1972f388f5efSDag-Erling SmørgravAdditionally, the authentication spoofing and authentication data 1973f388f5efSDag-Erling Smørgravverification and substitution occur on the client side. 1974f388f5efSDag-Erling SmørgravThe security risk of using X11 forwarding is that the client's X11 1975333ee039SDag-Erling Smørgravdisplay server may be exposed to attack when the SSH client requests 1976f388f5efSDag-Erling Smørgravforwarding (see the warnings for 1977f388f5efSDag-Erling Smørgrav.Cm ForwardX11 1978f388f5efSDag-Erling Smørgravin 1979f388f5efSDag-Erling Smørgrav.Xr ssh_config 5 ) . 1980f388f5efSDag-Erling SmørgravA system administrator may have a stance in which they want to 1981f388f5efSDag-Erling Smørgravprotect clients that may expose themselves to attack by unwittingly 1982f388f5efSDag-Erling Smørgravrequesting X11 forwarding, which can warrant a 1983ca86bcf2SDag-Erling Smørgrav.Cm no 1984f388f5efSDag-Erling Smørgravsetting. 1985f388f5efSDag-Erling Smørgrav.Pp 1986f388f5efSDag-Erling SmørgravNote that disabling X11 forwarding does not prevent users from 1987f388f5efSDag-Erling Smørgravforwarding X11 traffic, as users can always install their own forwarders. 1988545d5ecaSDag-Erling Smørgrav.It Cm X11UseLocalhost 1989545d5ecaSDag-Erling SmørgravSpecifies whether 1990333ee039SDag-Erling Smørgrav.Xr sshd 8 1991545d5ecaSDag-Erling Smørgravshould bind the X11 forwarding server to the loopback address or to 1992e73e9afaSDag-Erling Smørgravthe wildcard address. 1993e73e9afaSDag-Erling SmørgravBy default, 1994333ee039SDag-Erling Smørgravsshd binds the forwarding server to the loopback address and sets the 1995545d5ecaSDag-Erling Smørgravhostname part of the 1996545d5ecaSDag-Erling Smørgrav.Ev DISPLAY 1997545d5ecaSDag-Erling Smørgravenvironment variable to 1998ca86bcf2SDag-Erling Smørgrav.Cm localhost . 1999f388f5efSDag-Erling SmørgravThis prevents remote hosts from connecting to the proxy display. 2000545d5ecaSDag-Erling SmørgravHowever, some older X11 clients may not function with this 2001545d5ecaSDag-Erling Smørgravconfiguration. 2002545d5ecaSDag-Erling Smørgrav.Cm X11UseLocalhost 2003545d5ecaSDag-Erling Smørgravmay be set to 2004ca86bcf2SDag-Erling Smørgrav.Cm no 2005545d5ecaSDag-Erling Smørgravto specify that the forwarding server should be bound to the wildcard 2006545d5ecaSDag-Erling Smørgravaddress. 2007545d5ecaSDag-Erling SmørgravThe argument must be 2008ca86bcf2SDag-Erling Smørgrav.Cm yes 2009545d5ecaSDag-Erling Smørgravor 2010ca86bcf2SDag-Erling Smørgrav.Cm no . 2011545d5ecaSDag-Erling SmørgravThe default is 2012ca86bcf2SDag-Erling Smørgrav.Cm yes . 2013545d5ecaSDag-Erling Smørgrav.It Cm XAuthLocation 2014f388f5efSDag-Erling SmørgravSpecifies the full pathname of the 2015545d5ecaSDag-Erling Smørgrav.Xr xauth 1 2016557f75e5SDag-Erling Smørgravprogram, or 2017ca86bcf2SDag-Erling Smørgrav.Cm none 2018557f75e5SDag-Erling Smørgravto not use one. 2019545d5ecaSDag-Erling SmørgravThe default is 2020ffea3f5aSDag-Erling Smørgrav.Pa /usr/local/bin/xauth . 2021545d5ecaSDag-Erling Smørgrav.El 2022333ee039SDag-Erling Smørgrav.Sh TIME FORMATS 2023333ee039SDag-Erling Smørgrav.Xr sshd 8 2024545d5ecaSDag-Erling Smørgravcommand-line arguments and configuration file options that specify time 2025545d5ecaSDag-Erling Smørgravmay be expressed using a sequence of the form: 2026545d5ecaSDag-Erling Smørgrav.Sm off 2027f388f5efSDag-Erling Smørgrav.Ar time Op Ar qualifier , 2028545d5ecaSDag-Erling Smørgrav.Sm on 2029545d5ecaSDag-Erling Smørgravwhere 2030545d5ecaSDag-Erling Smørgrav.Ar time 2031545d5ecaSDag-Erling Smørgravis a positive integer value and 2032545d5ecaSDag-Erling Smørgrav.Ar qualifier 2033545d5ecaSDag-Erling Smørgravis one of the following: 2034545d5ecaSDag-Erling Smørgrav.Pp 2035545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds -compact -offset indent 2036333ee039SDag-Erling Smørgrav.It Aq Cm none 2037545d5ecaSDag-Erling Smørgravseconds 2038545d5ecaSDag-Erling Smørgrav.It Cm s | Cm S 2039545d5ecaSDag-Erling Smørgravseconds 2040545d5ecaSDag-Erling Smørgrav.It Cm m | Cm M 2041545d5ecaSDag-Erling Smørgravminutes 2042545d5ecaSDag-Erling Smørgrav.It Cm h | Cm H 2043545d5ecaSDag-Erling Smørgravhours 2044545d5ecaSDag-Erling Smørgrav.It Cm d | Cm D 2045545d5ecaSDag-Erling Smørgravdays 2046545d5ecaSDag-Erling Smørgrav.It Cm w | Cm W 2047545d5ecaSDag-Erling Smørgravweeks 2048545d5ecaSDag-Erling Smørgrav.El 2049545d5ecaSDag-Erling Smørgrav.Pp 2050545d5ecaSDag-Erling SmørgravEach member of the sequence is added together to calculate 2051545d5ecaSDag-Erling Smørgravthe total time value. 2052545d5ecaSDag-Erling Smørgrav.Pp 2053545d5ecaSDag-Erling SmørgravTime format examples: 2054545d5ecaSDag-Erling Smørgrav.Pp 2055545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds -compact -offset indent 2056545d5ecaSDag-Erling Smørgrav.It 600 2057545d5ecaSDag-Erling Smørgrav600 seconds (10 minutes) 2058545d5ecaSDag-Erling Smørgrav.It 10m 2059545d5ecaSDag-Erling Smørgrav10 minutes 2060545d5ecaSDag-Erling Smørgrav.It 1h30m 2061545d5ecaSDag-Erling Smørgrav1 hour 30 minutes (90 minutes) 2062545d5ecaSDag-Erling Smørgrav.El 2063ca86bcf2SDag-Erling Smørgrav.Sh TOKENS 2064ca86bcf2SDag-Erling SmørgravArguments to some keywords can make use of tokens, 2065ca86bcf2SDag-Erling Smørgravwhich are expanded at runtime: 2066ca86bcf2SDag-Erling Smørgrav.Pp 2067ca86bcf2SDag-Erling Smørgrav.Bl -tag -width XXXX -offset indent -compact 2068ca86bcf2SDag-Erling Smørgrav.It %% 2069ca86bcf2SDag-Erling SmørgravA literal 2070ca86bcf2SDag-Erling Smørgrav.Sq % . 2071535af610SEd Maste.It \&%C 2072535af610SEd MasteIdentifies the connection endpoints, containing 2073535af610SEd Mastefour space-separated values: client address, client port number, 2074535af610SEd Masteserver address, and server port number. 207547dd1d1bSDag-Erling Smørgrav.It \&%D 207647dd1d1bSDag-Erling SmørgravThe routing domain in which the incoming connection was received. 2077ca86bcf2SDag-Erling Smørgrav.It %F 2078ca86bcf2SDag-Erling SmørgravThe fingerprint of the CA key. 2079ca86bcf2SDag-Erling Smørgrav.It %f 2080ca86bcf2SDag-Erling SmørgravThe fingerprint of the key or certificate. 2081ca86bcf2SDag-Erling Smørgrav.It %h 2082ca86bcf2SDag-Erling SmørgravThe home directory of the user. 2083ca86bcf2SDag-Erling Smørgrav.It %i 2084ca86bcf2SDag-Erling SmørgravThe key ID in the certificate. 2085ca86bcf2SDag-Erling Smørgrav.It %K 2086ca86bcf2SDag-Erling SmørgravThe base64-encoded CA key. 2087ca86bcf2SDag-Erling Smørgrav.It %k 2088ca86bcf2SDag-Erling SmørgravThe base64-encoded key or certificate for authentication. 2089ca86bcf2SDag-Erling Smørgrav.It %s 2090ca86bcf2SDag-Erling SmørgravThe serial number of the certificate. 2091ca86bcf2SDag-Erling Smørgrav.It \&%T 2092ca86bcf2SDag-Erling SmørgravThe type of the CA key. 2093ca86bcf2SDag-Erling Smørgrav.It %t 2094ca86bcf2SDag-Erling SmørgravThe key or certificate type. 2095190cef3dSDag-Erling Smørgrav.It \&%U 2096190cef3dSDag-Erling SmørgravThe numeric user ID of the target user. 2097ca86bcf2SDag-Erling Smørgrav.It %u 2098ca86bcf2SDag-Erling SmørgravThe username. 2099ca86bcf2SDag-Erling Smørgrav.El 2100ca86bcf2SDag-Erling Smørgrav.Pp 2101ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedKeysCommand 2102535af610SEd Masteaccepts the tokens %%, %C, %D, %f, %h, %k, %t, %U, and %u. 2103ca86bcf2SDag-Erling Smørgrav.Pp 2104ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedKeysFile 2105190cef3dSDag-Erling Smørgravaccepts the tokens %%, %h, %U, and %u. 2106ca86bcf2SDag-Erling Smørgrav.Pp 2107ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand 2108535af610SEd Masteaccepts the tokens %%, %C, %D, %F, %f, %h, %i, %K, %k, %s, %T, %t, %U, and %u. 2109ca86bcf2SDag-Erling Smørgrav.Pp 2110ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile 2111190cef3dSDag-Erling Smørgravaccepts the tokens %%, %h, %U, and %u. 2112ca86bcf2SDag-Erling Smørgrav.Pp 2113ca86bcf2SDag-Erling Smørgrav.Cm ChrootDirectory 2114190cef3dSDag-Erling Smørgravaccepts the tokens %%, %h, %U, and %u. 211547dd1d1bSDag-Erling Smørgrav.Pp 211647dd1d1bSDag-Erling Smørgrav.Cm RoutingDomain 211747dd1d1bSDag-Erling Smørgravaccepts the token %D. 2118545d5ecaSDag-Erling Smørgrav.Sh FILES 2119545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds 2120545d5ecaSDag-Erling Smørgrav.It Pa /etc/ssh/sshd_config 2121545d5ecaSDag-Erling SmørgravContains configuration data for 2122333ee039SDag-Erling Smørgrav.Xr sshd 8 . 2123545d5ecaSDag-Erling SmørgravThis file should be writable by root only, but it is recommended 2124545d5ecaSDag-Erling Smørgrav(though not necessary) that it be world-readable. 2125545d5ecaSDag-Erling Smørgrav.El 2126cf2b5f3bSDag-Erling Smørgrav.Sh SEE ALSO 2127ca86bcf2SDag-Erling Smørgrav.Xr sftp-server 8 , 2128cf2b5f3bSDag-Erling Smørgrav.Xr sshd 8 2129545d5ecaSDag-Erling Smørgrav.Sh AUTHORS 2130ca86bcf2SDag-Erling Smørgrav.An -nosplit 2131545d5ecaSDag-Erling SmørgravOpenSSH is a derivative of the original and free 2132ca86bcf2SDag-Erling Smørgravssh 1.2.12 release by 2133ca86bcf2SDag-Erling Smørgrav.An Tatu Ylonen . 2134ca86bcf2SDag-Erling Smørgrav.An Aaron Campbell , Bob Beck , Markus Friedl , Niels Provos , 2135ca86bcf2SDag-Erling Smørgrav.An Theo de Raadt 2136ca86bcf2SDag-Erling Smørgravand 2137ca86bcf2SDag-Erling Smørgrav.An Dug Song 2138545d5ecaSDag-Erling Smørgravremoved many bugs, re-added newer features and 2139545d5ecaSDag-Erling Smørgravcreated OpenSSH. 2140ca86bcf2SDag-Erling Smørgrav.An Markus Friedl 2141ca86bcf2SDag-Erling Smørgravcontributed the support for SSH protocol versions 1.5 and 2.0. 2142ca86bcf2SDag-Erling Smørgrav.An Niels Provos 2143ca86bcf2SDag-Erling Smørgravand 2144ca86bcf2SDag-Erling Smørgrav.An Markus Friedl 2145ca86bcf2SDag-Erling Smørgravcontributed support for privilege separation. 2146