xref: /freebsd/crypto/openssh/sshd_config.5 (revision 1323ec571215a77ddd21294f0871979d5ad6b992)
1545d5ecaSDag-Erling Smørgrav.\"
2545d5ecaSDag-Erling Smørgrav.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4545d5ecaSDag-Erling Smørgrav.\"                    All rights reserved
5545d5ecaSDag-Erling Smørgrav.\"
6545d5ecaSDag-Erling Smørgrav.\" As far as I am concerned, the code I have written for this software
7545d5ecaSDag-Erling Smørgrav.\" can be used freely for any purpose.  Any derived versions of this
8545d5ecaSDag-Erling Smørgrav.\" software must be clearly marked as such, and if the derived work is
9545d5ecaSDag-Erling Smørgrav.\" incompatible with the protocol description in the RFC file, it must be
10545d5ecaSDag-Erling Smørgrav.\" called by a name other than "ssh" or "Secure Shell".
11545d5ecaSDag-Erling Smørgrav.\"
12545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
13545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
14545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
15545d5ecaSDag-Erling Smørgrav.\"
16545d5ecaSDag-Erling Smørgrav.\" Redistribution and use in source and binary forms, with or without
17545d5ecaSDag-Erling Smørgrav.\" modification, are permitted provided that the following conditions
18545d5ecaSDag-Erling Smørgrav.\" are met:
19545d5ecaSDag-Erling Smørgrav.\" 1. Redistributions of source code must retain the above copyright
20545d5ecaSDag-Erling Smørgrav.\"    notice, this list of conditions and the following disclaimer.
21545d5ecaSDag-Erling Smørgrav.\" 2. Redistributions in binary form must reproduce the above copyright
22545d5ecaSDag-Erling Smørgrav.\"    notice, this list of conditions and the following disclaimer in the
23545d5ecaSDag-Erling Smørgrav.\"    documentation and/or other materials provided with the distribution.
24545d5ecaSDag-Erling Smørgrav.\"
25545d5ecaSDag-Erling Smørgrav.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26545d5ecaSDag-Erling Smørgrav.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27545d5ecaSDag-Erling Smørgrav.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28545d5ecaSDag-Erling Smørgrav.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29545d5ecaSDag-Erling Smørgrav.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30545d5ecaSDag-Erling Smørgrav.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31545d5ecaSDag-Erling Smørgrav.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32545d5ecaSDag-Erling Smørgrav.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33545d5ecaSDag-Erling Smørgrav.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34545d5ecaSDag-Erling Smørgrav.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35545d5ecaSDag-Erling Smørgrav.\"
36*1323ec57SEd Maste.\" $OpenBSD: sshd_config.5,v 1.339 2021/12/04 00:05:39 naddy Exp $
3735d4ccfbSDag-Erling Smørgrav.\" $FreeBSD$
38cea0d368SEd Maste.Dd $Mdocdate: December 4 2021 $
39545d5ecaSDag-Erling Smørgrav.Dt SSHD_CONFIG 5
40545d5ecaSDag-Erling Smørgrav.Os
41545d5ecaSDag-Erling Smørgrav.Sh NAME
42545d5ecaSDag-Erling Smørgrav.Nm sshd_config
4319261079SEd Maste.Nd OpenSSH daemon configuration file
44545d5ecaSDag-Erling Smørgrav.Sh DESCRIPTION
45333ee039SDag-Erling Smørgrav.Xr sshd 8
46545d5ecaSDag-Erling Smørgravreads configuration data from
47545d5ecaSDag-Erling Smørgrav.Pa /etc/ssh/sshd_config
48545d5ecaSDag-Erling Smørgrav(or the file specified with
49545d5ecaSDag-Erling Smørgrav.Fl f
50545d5ecaSDag-Erling Smørgravon the command line).
51545d5ecaSDag-Erling SmørgravThe file contains keyword-argument pairs, one per line.
5247dd1d1bSDag-Erling SmørgravFor each keyword, the first obtained value will be used.
53545d5ecaSDag-Erling SmørgravLines starting with
54545d5ecaSDag-Erling Smørgrav.Ql #
55545d5ecaSDag-Erling Smørgravand empty lines are interpreted as comments.
56333ee039SDag-Erling SmørgravArguments may optionally be enclosed in double quotes
57333ee039SDag-Erling Smørgrav.Pq \&"
58333ee039SDag-Erling Smørgravin order to represent arguments containing spaces.
59545d5ecaSDag-Erling Smørgrav.Pp
60545d5ecaSDag-Erling SmørgravThe possible
61545d5ecaSDag-Erling Smørgravkeywords and their meanings are as follows (note that
62545d5ecaSDag-Erling Smørgravkeywords are case-insensitive and arguments are case-sensitive):
63545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds
6421e764dfSDag-Erling Smørgrav.It Cm AcceptEnv
6521e764dfSDag-Erling SmørgravSpecifies what environment variables sent by the client will be copied into
6621e764dfSDag-Erling Smørgravthe session's
6721e764dfSDag-Erling Smørgrav.Xr environ 7 .
6821e764dfSDag-Erling SmørgravSee
6921e764dfSDag-Erling Smørgrav.Cm SendEnv
70190cef3dSDag-Erling Smørgravand
71190cef3dSDag-Erling Smørgrav.Cm SetEnv
7221e764dfSDag-Erling Smørgravin
7321e764dfSDag-Erling Smørgrav.Xr ssh_config 5
7421e764dfSDag-Erling Smørgravfor how to configure the client.
75acc1a9efSDag-Erling SmørgravThe
76557f75e5SDag-Erling Smørgrav.Ev TERM
77190cef3dSDag-Erling Smørgravenvironment variable is always accepted whenever the client
78557f75e5SDag-Erling Smørgravrequests a pseudo-terminal as it is required by the protocol.
7921e764dfSDag-Erling SmørgravVariables are specified by name, which may contain the wildcard characters
80333ee039SDag-Erling Smørgrav.Ql *
8121e764dfSDag-Erling Smørgravand
8221e764dfSDag-Erling Smørgrav.Ql \&? .
8321e764dfSDag-Erling SmørgravMultiple environment variables may be separated by whitespace or spread
8421e764dfSDag-Erling Smørgravacross multiple
8521e764dfSDag-Erling Smørgrav.Cm AcceptEnv
8621e764dfSDag-Erling Smørgravdirectives.
8721e764dfSDag-Erling SmørgravBe warned that some environment variables could be used to bypass restricted
8821e764dfSDag-Erling Smørgravuser environments.
8921e764dfSDag-Erling SmørgravFor this reason, care should be taken in the use of this directive.
9021e764dfSDag-Erling SmørgravThe default is not to accept any environment variables.
91aa49c926SDag-Erling Smørgrav.It Cm AddressFamily
92aa49c926SDag-Erling SmørgravSpecifies which address family should be used by
93333ee039SDag-Erling Smørgrav.Xr sshd 8 .
94aa49c926SDag-Erling SmørgravValid arguments are
95ca86bcf2SDag-Erling Smørgrav.Cm any
96ca86bcf2SDag-Erling Smørgrav(the default),
97ca86bcf2SDag-Erling Smørgrav.Cm inet
98333ee039SDag-Erling Smørgrav(use IPv4 only), or
99ca86bcf2SDag-Erling Smørgrav.Cm inet6
100aa49c926SDag-Erling Smørgrav(use IPv6 only).
101d4af9e69SDag-Erling Smørgrav.It Cm AllowAgentForwarding
102d4af9e69SDag-Erling SmørgravSpecifies whether
103d4af9e69SDag-Erling Smørgrav.Xr ssh-agent 1
104d4af9e69SDag-Erling Smørgravforwarding is permitted.
105d4af9e69SDag-Erling SmørgravThe default is
106ca86bcf2SDag-Erling Smørgrav.Cm yes .
107d4af9e69SDag-Erling SmørgravNote that disabling agent forwarding does not improve security
108d4af9e69SDag-Erling Smørgravunless users are also denied shell access, as they can always install
109d4af9e69SDag-Erling Smørgravtheir own forwarders.
110545d5ecaSDag-Erling Smørgrav.It Cm AllowGroups
111545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of group name patterns, separated
112545d5ecaSDag-Erling Smørgravby spaces.
113545d5ecaSDag-Erling SmørgravIf specified, login is allowed only for users whose primary
114545d5ecaSDag-Erling Smørgravgroup or supplementary group list matches one of the patterns.
115545d5ecaSDag-Erling SmørgravOnly group names are valid; a numerical group ID is not recognized.
116545d5ecaSDag-Erling SmørgravBy default, login is allowed for all groups.
11719261079SEd MasteThe allow/deny groups directives are processed in the following order:
118333ee039SDag-Erling Smørgrav.Cm DenyGroups ,
119333ee039SDag-Erling Smørgrav.Cm AllowGroups .
120333ee039SDag-Erling Smørgrav.Pp
121e4a9863fSDag-Erling SmørgravSee PATTERNS in
122333ee039SDag-Erling Smørgrav.Xr ssh_config 5
123333ee039SDag-Erling Smørgravfor more information on patterns.
124a0ee8cc6SDag-Erling Smørgrav.It Cm AllowStreamLocalForwarding
125a0ee8cc6SDag-Erling SmørgravSpecifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
126a0ee8cc6SDag-Erling SmørgravThe available options are
127ca86bcf2SDag-Erling Smørgrav.Cm yes
128ca86bcf2SDag-Erling Smørgrav(the default)
129a0ee8cc6SDag-Erling Smørgravor
130ca86bcf2SDag-Erling Smørgrav.Cm all
131a0ee8cc6SDag-Erling Smørgravto allow StreamLocal forwarding,
132ca86bcf2SDag-Erling Smørgrav.Cm no
133a0ee8cc6SDag-Erling Smørgravto prevent all StreamLocal forwarding,
134ca86bcf2SDag-Erling Smørgrav.Cm local
135a0ee8cc6SDag-Erling Smørgravto allow local (from the perspective of
136a0ee8cc6SDag-Erling Smørgrav.Xr ssh 1 )
137a0ee8cc6SDag-Erling Smørgravforwarding only or
138ca86bcf2SDag-Erling Smørgrav.Cm remote
139a0ee8cc6SDag-Erling Smørgravto allow remote forwarding only.
140a0ee8cc6SDag-Erling SmørgravNote that disabling StreamLocal forwarding does not improve security unless
141a0ee8cc6SDag-Erling Smørgravusers are also denied shell access, as they can always install their
142a0ee8cc6SDag-Erling Smørgravown forwarders.
143ca86bcf2SDag-Erling Smørgrav.It Cm AllowTcpForwarding
144ca86bcf2SDag-Erling SmørgravSpecifies whether TCP forwarding is permitted.
145ca86bcf2SDag-Erling SmørgravThe available options are
146ca86bcf2SDag-Erling Smørgrav.Cm yes
147ca86bcf2SDag-Erling Smørgrav(the default)
148ca86bcf2SDag-Erling Smørgravor
149ca86bcf2SDag-Erling Smørgrav.Cm all
150ca86bcf2SDag-Erling Smørgravto allow TCP forwarding,
151ca86bcf2SDag-Erling Smørgrav.Cm no
152ca86bcf2SDag-Erling Smørgravto prevent all TCP forwarding,
153ca86bcf2SDag-Erling Smørgrav.Cm local
154ca86bcf2SDag-Erling Smørgravto allow local (from the perspective of
155ca86bcf2SDag-Erling Smørgrav.Xr ssh 1 )
156ca86bcf2SDag-Erling Smørgravforwarding only or
157ca86bcf2SDag-Erling Smørgrav.Cm remote
158ca86bcf2SDag-Erling Smørgravto allow remote forwarding only.
159ca86bcf2SDag-Erling SmørgravNote that disabling TCP forwarding does not improve security unless
160ca86bcf2SDag-Erling Smørgravusers are also denied shell access, as they can always install their
161ca86bcf2SDag-Erling Smørgravown forwarders.
162545d5ecaSDag-Erling Smørgrav.It Cm AllowUsers
163545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of user name patterns, separated
164545d5ecaSDag-Erling Smørgravby spaces.
165e73e9afaSDag-Erling SmørgravIf specified, login is allowed only for user names that
166545d5ecaSDag-Erling Smørgravmatch one of the patterns.
167545d5ecaSDag-Erling SmørgravOnly user names are valid; a numerical user ID is not recognized.
168545d5ecaSDag-Erling SmørgravBy default, login is allowed for all users.
169545d5ecaSDag-Erling SmørgravIf the pattern takes the form USER@HOST then USER and HOST
170545d5ecaSDag-Erling Smørgravare separately checked, restricting logins to particular
171545d5ecaSDag-Erling Smørgravusers from particular hosts.
172076ad2f8SDag-Erling SmørgravHOST criteria may additionally contain addresses to match in CIDR
173076ad2f8SDag-Erling Smørgravaddress/masklen format.
17419261079SEd MasteThe allow/deny users directives are processed in the following order:
175333ee039SDag-Erling Smørgrav.Cm DenyUsers ,
17619261079SEd Maste.Cm AllowUsers .
177333ee039SDag-Erling Smørgrav.Pp
178e4a9863fSDag-Erling SmørgravSee PATTERNS in
179333ee039SDag-Erling Smørgrav.Xr ssh_config 5
180333ee039SDag-Erling Smørgravfor more information on patterns.
1816888a9beSDag-Erling Smørgrav.It Cm AuthenticationMethods
1826888a9beSDag-Erling SmørgravSpecifies the authentication methods that must be successfully completed
1836888a9beSDag-Erling Smørgravfor a user to be granted access.
184190cef3dSDag-Erling SmørgravThis option must be followed by one or more lists of comma-separated
185076ad2f8SDag-Erling Smørgravauthentication method names, or by the single string
186ca86bcf2SDag-Erling Smørgrav.Cm any
187076ad2f8SDag-Erling Smørgravto indicate the default behaviour of accepting any single authentication
188076ad2f8SDag-Erling Smørgravmethod.
189ca86bcf2SDag-Erling SmørgravIf the default is overridden, then successful authentication requires
190076ad2f8SDag-Erling Smørgravcompletion of every method in at least one of these lists.
1916888a9beSDag-Erling Smørgrav.Pp
192ca86bcf2SDag-Erling SmørgravFor example,
193ca86bcf2SDag-Erling Smørgrav.Qq publickey,password publickey,keyboard-interactive
1946888a9beSDag-Erling Smørgravwould require the user to complete public key authentication, followed by
1956888a9beSDag-Erling Smørgraveither password or keyboard interactive authentication.
1966888a9beSDag-Erling SmørgravOnly methods that are next in one or more lists are offered at each stage,
197ca86bcf2SDag-Erling Smørgravso for this example it would not be possible to attempt password or
1986888a9beSDag-Erling Smørgravkeyboard-interactive authentication before public key.
1996888a9beSDag-Erling Smørgrav.Pp
200e4a9863fSDag-Erling SmørgravFor keyboard interactive authentication it is also possible to
201e4a9863fSDag-Erling Smørgravrestrict authentication to a specific device by appending a
202e4a9863fSDag-Erling Smørgravcolon followed by the device identifier
203190cef3dSDag-Erling Smørgrav.Cm bsdauth
204e4a9863fSDag-Erling Smørgravor
205190cef3dSDag-Erling Smørgrav.Cm pam .
206e4a9863fSDag-Erling Smørgravdepending on the server configuration.
207e4a9863fSDag-Erling SmørgravFor example,
208ca86bcf2SDag-Erling Smørgrav.Qq keyboard-interactive:bsdauth
209e4a9863fSDag-Erling Smørgravwould restrict keyboard interactive authentication to the
210ca86bcf2SDag-Erling Smørgrav.Cm bsdauth
211e4a9863fSDag-Erling Smørgravdevice.
212e4a9863fSDag-Erling Smørgrav.Pp
213ca86bcf2SDag-Erling SmørgravIf the publickey method is listed more than once,
214bc5531deSDag-Erling Smørgrav.Xr sshd 8
215bc5531deSDag-Erling Smørgravverifies that keys that have been used successfully are not reused for
216bc5531deSDag-Erling Smørgravsubsequent authentications.
217ca86bcf2SDag-Erling SmørgravFor example,
218ca86bcf2SDag-Erling Smørgrav.Qq publickey,publickey
219ca86bcf2SDag-Erling Smørgravrequires successful authentication using two different public keys.
220bc5531deSDag-Erling Smørgrav.Pp
2216888a9beSDag-Erling SmørgravNote that each authentication method listed should also be explicitly enabled
2226888a9beSDag-Erling Smørgravin the configuration.
2234f52dfbbSDag-Erling Smørgrav.Pp
2244f52dfbbSDag-Erling SmørgravThe available authentication methods are:
2254f52dfbbSDag-Erling Smørgrav.Qq gssapi-with-mic ,
2264f52dfbbSDag-Erling Smørgrav.Qq hostbased ,
2274f52dfbbSDag-Erling Smørgrav.Qq keyboard-interactive ,
2284f52dfbbSDag-Erling Smørgrav.Qq none
2294f52dfbbSDag-Erling Smørgrav(used for access to password-less accounts when
230190cef3dSDag-Erling Smørgrav.Cm PermitEmptyPasswords
2314f52dfbbSDag-Erling Smørgravis enabled),
2324f52dfbbSDag-Erling Smørgrav.Qq password
2334f52dfbbSDag-Erling Smørgravand
2344f52dfbbSDag-Erling Smørgrav.Qq publickey .
2356888a9beSDag-Erling Smørgrav.It Cm AuthorizedKeysCommand
2366888a9beSDag-Erling SmørgravSpecifies a program to be used to look up the user's public keys.
237557f75e5SDag-Erling SmørgravThe program must be owned by root, not writable by group or others and
238557f75e5SDag-Erling Smørgravspecified by an absolute path.
239557f75e5SDag-Erling SmørgravArguments to
240557f75e5SDag-Erling Smørgrav.Cm AuthorizedKeysCommand
241ca86bcf2SDag-Erling Smørgravaccept the tokens described in the
242ca86bcf2SDag-Erling Smørgrav.Sx TOKENS
243ca86bcf2SDag-Erling Smørgravsection.
244ca86bcf2SDag-Erling SmørgravIf no arguments are specified then the username of the target user is used.
245557f75e5SDag-Erling Smørgrav.Pp
246557f75e5SDag-Erling SmørgravThe program should produce on standard output zero or
247ca86bcf2SDag-Erling Smørgravmore lines of authorized_keys output (see
248ca86bcf2SDag-Erling Smørgrav.Sx AUTHORIZED_KEYS
249ca86bcf2SDag-Erling Smørgravin
2506888a9beSDag-Erling Smørgrav.Xr sshd 8 ) .
251ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedKeysCommand
25219261079SEd Masteis tried after the usual
2536888a9beSDag-Erling Smørgrav.Cm AuthorizedKeysFile
25419261079SEd Mastefiles and will not be executed if a matching key is found there.
255ca86bcf2SDag-Erling SmørgravBy default, no
256ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedKeysCommand
257ca86bcf2SDag-Erling Smørgravis run.
2586888a9beSDag-Erling Smørgrav.It Cm AuthorizedKeysCommandUser
259ca86bcf2SDag-Erling SmørgravSpecifies the user under whose account the
260ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedKeysCommand
261ca86bcf2SDag-Erling Smørgravis run.
2626888a9beSDag-Erling SmørgravIt is recommended to use a dedicated user that has no other role on the host
2636888a9beSDag-Erling Smørgravthan running authorized keys commands.
264bc5531deSDag-Erling SmørgravIf
265bc5531deSDag-Erling Smørgrav.Cm AuthorizedKeysCommand
266bc5531deSDag-Erling Smørgravis specified but
267bc5531deSDag-Erling Smørgrav.Cm AuthorizedKeysCommandUser
268bc5531deSDag-Erling Smørgravis not, then
269bc5531deSDag-Erling Smørgrav.Xr sshd 8
270bc5531deSDag-Erling Smørgravwill refuse to start.
271545d5ecaSDag-Erling Smørgrav.It Cm AuthorizedKeysFile
272ca86bcf2SDag-Erling SmørgravSpecifies the file that contains the public keys used for user authentication.
27319261079SEd MasteThe format is described in the AUTHORIZED_KEYS FILE FORMAT section of
274e2f6069cSDag-Erling Smørgrav.Xr sshd 8 .
275ca86bcf2SDag-Erling SmørgravArguments to
276545d5ecaSDag-Erling Smørgrav.Cm AuthorizedKeysFile
277ca86bcf2SDag-Erling Smørgravaccept the tokens described in the
278ca86bcf2SDag-Erling Smørgrav.Sx TOKENS
279ca86bcf2SDag-Erling Smørgravsection.
280545d5ecaSDag-Erling SmørgravAfter expansion,
281545d5ecaSDag-Erling Smørgrav.Cm AuthorizedKeysFile
282545d5ecaSDag-Erling Smørgravis taken to be an absolute path or one relative to the user's home
283545d5ecaSDag-Erling Smørgravdirectory.
284e146993eSDag-Erling SmørgravMultiple files may be listed, separated by whitespace.
285acc1a9efSDag-Erling SmørgravAlternately this option may be set to
286ca86bcf2SDag-Erling Smørgrav.Cm none
287acc1a9efSDag-Erling Smørgravto skip checking for user keys in files.
288545d5ecaSDag-Erling SmørgravThe default is
289ca86bcf2SDag-Erling Smørgrav.Qq .ssh/authorized_keys .ssh/authorized_keys2 .
290557f75e5SDag-Erling Smørgrav.It Cm AuthorizedPrincipalsCommand
291557f75e5SDag-Erling SmørgravSpecifies a program to be used to generate the list of allowed
292557f75e5SDag-Erling Smørgravcertificate principals as per
293557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile .
294557f75e5SDag-Erling SmørgravThe program must be owned by root, not writable by group or others and
295557f75e5SDag-Erling Smørgravspecified by an absolute path.
296557f75e5SDag-Erling SmørgravArguments to
297557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand
298ca86bcf2SDag-Erling Smørgravaccept the tokens described in the
299ca86bcf2SDag-Erling Smørgrav.Sx TOKENS
300ca86bcf2SDag-Erling Smørgravsection.
301ca86bcf2SDag-Erling SmørgravIf no arguments are specified then the username of the target user is used.
302557f75e5SDag-Erling Smørgrav.Pp
303557f75e5SDag-Erling SmørgravThe program should produce on standard output zero or
304557f75e5SDag-Erling Smørgravmore lines of
305557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile
306557f75e5SDag-Erling Smørgravoutput.
307557f75e5SDag-Erling SmørgravIf either
308557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand
309557f75e5SDag-Erling Smørgravor
310557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile
311557f75e5SDag-Erling Smørgravis specified, then certificates offered by the client for authentication
312557f75e5SDag-Erling Smørgravmust contain a principal that is listed.
313ca86bcf2SDag-Erling SmørgravBy default, no
314ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand
315ca86bcf2SDag-Erling Smørgravis run.
316557f75e5SDag-Erling Smørgrav.It Cm AuthorizedPrincipalsCommandUser
317ca86bcf2SDag-Erling SmørgravSpecifies the user under whose account the
318ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand
319ca86bcf2SDag-Erling Smørgravis run.
320557f75e5SDag-Erling SmørgravIt is recommended to use a dedicated user that has no other role on the host
321557f75e5SDag-Erling Smørgravthan running authorized principals commands.
322557f75e5SDag-Erling SmørgravIf
323557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand
324557f75e5SDag-Erling Smørgravis specified but
325557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommandUser
326557f75e5SDag-Erling Smørgravis not, then
327557f75e5SDag-Erling Smørgrav.Xr sshd 8
328557f75e5SDag-Erling Smørgravwill refuse to start.
329e2f6069cSDag-Erling Smørgrav.It Cm AuthorizedPrincipalsFile
330e2f6069cSDag-Erling SmørgravSpecifies a file that lists principal names that are accepted for
331e2f6069cSDag-Erling Smørgravcertificate authentication.
332e2f6069cSDag-Erling SmørgravWhen using certificates signed by a key listed in
333e2f6069cSDag-Erling Smørgrav.Cm TrustedUserCAKeys ,
334e2f6069cSDag-Erling Smørgravthis file lists names, one of which must appear in the certificate for it
335e2f6069cSDag-Erling Smørgravto be accepted for authentication.
336ca86bcf2SDag-Erling SmørgravNames are listed one per line preceded by key options (as described in
337ca86bcf2SDag-Erling Smørgrav.Sx AUTHORIZED_KEYS FILE FORMAT
338ca86bcf2SDag-Erling Smørgravin
339e2f6069cSDag-Erling Smørgrav.Xr sshd 8 ) .
340e2f6069cSDag-Erling SmørgravEmpty lines and comments starting with
341e2f6069cSDag-Erling Smørgrav.Ql #
342e2f6069cSDag-Erling Smørgravare ignored.
343e2f6069cSDag-Erling Smørgrav.Pp
344ca86bcf2SDag-Erling SmørgravArguments to
345e2f6069cSDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile
346ca86bcf2SDag-Erling Smørgravaccept the tokens described in the
347ca86bcf2SDag-Erling Smørgrav.Sx TOKENS
348ca86bcf2SDag-Erling Smørgravsection.
349e2f6069cSDag-Erling SmørgravAfter expansion,
350e2f6069cSDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile
351ca86bcf2SDag-Erling Smørgravis taken to be an absolute path or one relative to the user's home directory.
352462c32cbSDag-Erling SmørgravThe default is
353ca86bcf2SDag-Erling Smørgrav.Cm none ,
354462c32cbSDag-Erling Smørgravi.e. not to use a principals file \(en in this case, the username
355e2f6069cSDag-Erling Smørgravof the user must appear in a certificate's principals list for it to be
356e2f6069cSDag-Erling Smørgravaccepted.
357ca86bcf2SDag-Erling Smørgrav.Pp
358e2f6069cSDag-Erling SmørgravNote that
359e2f6069cSDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile
360e2f6069cSDag-Erling Smørgravis only used when authentication proceeds using a CA listed in
361e2f6069cSDag-Erling Smørgrav.Cm TrustedUserCAKeys
362e2f6069cSDag-Erling Smørgravand is not consulted for certification authorities trusted via
363e2f6069cSDag-Erling Smørgrav.Pa ~/.ssh/authorized_keys ,
364e2f6069cSDag-Erling Smørgravthough the
365e2f6069cSDag-Erling Smørgrav.Cm principals=
366e2f6069cSDag-Erling Smørgravkey option offers a similar facility (see
367e2f6069cSDag-Erling Smørgrav.Xr sshd 8
368e2f6069cSDag-Erling Smørgravfor details).
369545d5ecaSDag-Erling Smørgrav.It Cm Banner
370545d5ecaSDag-Erling SmørgravThe contents of the specified file are sent to the remote user before
371545d5ecaSDag-Erling Smørgravauthentication is allowed.
372d4af9e69SDag-Erling SmørgravIf the argument is
373ca86bcf2SDag-Erling Smørgrav.Cm none
374d4af9e69SDag-Erling Smørgravthen no banner is displayed.
375545d5ecaSDag-Erling SmørgravBy default, no banner is displayed.
3762f513db7SEd Maste.It Cm CASignatureAlgorithms
3772f513db7SEd MasteSpecifies which algorithms are allowed for signing of certificates
3782f513db7SEd Masteby certificate authorities (CAs).
3792f513db7SEd MasteThe default is:
3802f513db7SEd Maste.Bd -literal -offset indent
38119261079SEd Mastessh-ed25519,ecdsa-sha2-nistp256,
38219261079SEd Masteecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
38319261079SEd Mastesk-ssh-ed25519@openssh.com,
38419261079SEd Mastesk-ecdsa-sha2-nistp256@openssh.com,
38519261079SEd Mastersa-sha2-512,rsa-sha2-256
3862f513db7SEd Maste.Ed
3872f513db7SEd Maste.Pp
38819261079SEd MasteIf the specified list begins with a
38919261079SEd Maste.Sq +
39019261079SEd Mastecharacter, then the specified algorithms will be appended to the default set
39119261079SEd Masteinstead of replacing them.
39219261079SEd MasteIf the specified list begins with a
39319261079SEd Maste.Sq -
39419261079SEd Mastecharacter, then the specified algorithms (including wildcards) will be removed
39519261079SEd Mastefrom the default set instead of replacing them.
39619261079SEd Maste.Pp
3972f513db7SEd MasteCertificates signed using other algorithms will not be accepted for
3982f513db7SEd Mastepublic key or host-based authentication.
399d4af9e69SDag-Erling Smørgrav.It Cm ChrootDirectory
400b15c8340SDag-Erling SmørgravSpecifies the pathname of a directory to
401d4af9e69SDag-Erling Smørgrav.Xr chroot 2
402d4af9e69SDag-Erling Smørgravto after authentication.
403bc5531deSDag-Erling SmørgravAt session startup
404bc5531deSDag-Erling Smørgrav.Xr sshd 8
405bc5531deSDag-Erling Smørgravchecks that all components of the pathname are root-owned directories
406bc5531deSDag-Erling Smørgravwhich are not writable by any other user or group.
4077aee6ffeSDag-Erling SmørgravAfter the chroot,
4087aee6ffeSDag-Erling Smørgrav.Xr sshd 8
4097aee6ffeSDag-Erling Smørgravchanges the working directory to the user's home directory.
410ca86bcf2SDag-Erling SmørgravArguments to
411ca86bcf2SDag-Erling Smørgrav.Cm ChrootDirectory
412ca86bcf2SDag-Erling Smørgravaccept the tokens described in the
413ca86bcf2SDag-Erling Smørgrav.Sx TOKENS
414ca86bcf2SDag-Erling Smørgravsection.
415d4af9e69SDag-Erling Smørgrav.Pp
416d4af9e69SDag-Erling SmørgravThe
417d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory
418d4af9e69SDag-Erling Smørgravmust contain the necessary files and directories to support the
4197aee6ffeSDag-Erling Smørgravuser's session.
420d4af9e69SDag-Erling SmørgravFor an interactive session this requires at least a shell, typically
421d4af9e69SDag-Erling Smørgrav.Xr sh 1 ,
422d4af9e69SDag-Erling Smørgravand basic
423d4af9e69SDag-Erling Smørgrav.Pa /dev
424d4af9e69SDag-Erling Smørgravnodes such as
425d4af9e69SDag-Erling Smørgrav.Xr null 4 ,
426d4af9e69SDag-Erling Smørgrav.Xr zero 4 ,
427d4af9e69SDag-Erling Smørgrav.Xr stdin 4 ,
428d4af9e69SDag-Erling Smørgrav.Xr stdout 4 ,
429d4af9e69SDag-Erling Smørgrav.Xr stderr 4 ,
430d4af9e69SDag-Erling Smørgravand
431d4af9e69SDag-Erling Smørgrav.Xr tty 4
432d4af9e69SDag-Erling Smørgravdevices.
433ca86bcf2SDag-Erling SmørgravFor file transfer sessions using SFTP
434ca86bcf2SDag-Erling Smørgravno additional configuration of the environment is necessary if the in-process
435ca86bcf2SDag-Erling Smørgravsftp-server is used,
436a0ee8cc6SDag-Erling Smørgravthough sessions which use logging may require
4377aee6ffeSDag-Erling Smørgrav.Pa /dev/log
438a0ee8cc6SDag-Erling Smørgravinside the chroot directory on some operating systems (see
4397aee6ffeSDag-Erling Smørgrav.Xr sftp-server 8
440d4af9e69SDag-Erling Smørgravfor details).
441d4af9e69SDag-Erling Smørgrav.Pp
442bc5531deSDag-Erling SmørgravFor safety, it is very important that the directory hierarchy be
443bc5531deSDag-Erling Smørgravprevented from modification by other processes on the system (especially
444bc5531deSDag-Erling Smørgravthose outside the jail).
445bc5531deSDag-Erling SmørgravMisconfiguration can lead to unsafe environments which
446bc5531deSDag-Erling Smørgrav.Xr sshd 8
447bc5531deSDag-Erling Smørgravcannot detect.
448bc5531deSDag-Erling Smørgrav.Pp
449acc1a9efSDag-Erling SmørgravThe default is
450ca86bcf2SDag-Erling Smørgrav.Cm none ,
451acc1a9efSDag-Erling Smørgravindicating not to
452d4af9e69SDag-Erling Smørgrav.Xr chroot 2 .
453545d5ecaSDag-Erling Smørgrav.It Cm Ciphers
454acc1a9efSDag-Erling SmørgravSpecifies the ciphers allowed.
455545d5ecaSDag-Erling SmørgravMultiple ciphers must be comma-separated.
45619261079SEd MasteIf the specified list begins with a
457eccfee6eSDag-Erling Smørgrav.Sq +
458eccfee6eSDag-Erling Smørgravcharacter, then the specified ciphers will be appended to the default set
459eccfee6eSDag-Erling Smørgravinstead of replacing them.
46019261079SEd MasteIf the specified list begins with a
461d93a896eSDag-Erling Smørgrav.Sq -
462d93a896eSDag-Erling Smørgravcharacter, then the specified ciphers (including wildcards) will be removed
463d93a896eSDag-Erling Smørgravfrom the default set instead of replacing them.
46419261079SEd MasteIf the specified list begins with a
46519261079SEd Maste.Sq ^
46619261079SEd Mastecharacter, then the specified ciphers will be placed at the head of the
46719261079SEd Mastedefault set.
468eccfee6eSDag-Erling Smørgrav.Pp
469f7167e0eSDag-Erling SmørgravThe supported ciphers are:
470f7167e0eSDag-Erling Smørgrav.Pp
471a0ee8cc6SDag-Erling Smørgrav.Bl -item -compact -offset indent
472a0ee8cc6SDag-Erling Smørgrav.It
473a0ee8cc6SDag-Erling Smørgrav3des-cbc
474a0ee8cc6SDag-Erling Smørgrav.It
475a0ee8cc6SDag-Erling Smørgravaes128-cbc
476a0ee8cc6SDag-Erling Smørgrav.It
477a0ee8cc6SDag-Erling Smørgravaes192-cbc
478a0ee8cc6SDag-Erling Smørgrav.It
479a0ee8cc6SDag-Erling Smørgravaes256-cbc
480a0ee8cc6SDag-Erling Smørgrav.It
481a0ee8cc6SDag-Erling Smørgravaes128-ctr
482a0ee8cc6SDag-Erling Smørgrav.It
483a0ee8cc6SDag-Erling Smørgravaes192-ctr
484a0ee8cc6SDag-Erling Smørgrav.It
485a0ee8cc6SDag-Erling Smørgravaes256-ctr
486a0ee8cc6SDag-Erling Smørgrav.It
487a0ee8cc6SDag-Erling Smørgravaes128-gcm@openssh.com
488a0ee8cc6SDag-Erling Smørgrav.It
489a0ee8cc6SDag-Erling Smørgravaes256-gcm@openssh.com
490a0ee8cc6SDag-Erling Smørgrav.It
491a0ee8cc6SDag-Erling Smørgravchacha20-poly1305@openssh.com
492a0ee8cc6SDag-Erling Smørgrav.El
493f7167e0eSDag-Erling Smørgrav.Pp
494333ee039SDag-Erling SmørgravThe default is:
495a0ee8cc6SDag-Erling Smørgrav.Bd -literal -offset indent
496fc1ba28aSDag-Erling Smørgravchacha20-poly1305@openssh.com,
497a0ee8cc6SDag-Erling Smørgravaes128-ctr,aes192-ctr,aes256-ctr,
498952d18a2SEd Masteaes128-gcm@openssh.com,aes256-gcm@openssh.com
499545d5ecaSDag-Erling Smørgrav.Ed
500f7167e0eSDag-Erling Smørgrav.Pp
501ca86bcf2SDag-Erling SmørgravThe list of available ciphers may also be obtained using
502ca86bcf2SDag-Erling Smørgrav.Qq ssh -Q cipher .
503545d5ecaSDag-Erling Smørgrav.It Cm ClientAliveCountMax
504ca86bcf2SDag-Erling SmørgravSets the number of client alive messages which may be sent without
505333ee039SDag-Erling Smørgrav.Xr sshd 8
506cf2b5f3bSDag-Erling Smørgravreceiving any messages back from the client.
507cf2b5f3bSDag-Erling SmørgravIf this threshold is reached while client alive messages are being sent,
508333ee039SDag-Erling Smørgravsshd will disconnect the client, terminating the session.
509cf2b5f3bSDag-Erling SmørgravIt is important to note that the use of client alive messages is very
510cf2b5f3bSDag-Erling Smørgravdifferent from
511ca86bcf2SDag-Erling Smørgrav.Cm TCPKeepAlive .
512cf2b5f3bSDag-Erling SmørgravThe client alive messages are sent through the encrypted channel
513cf2b5f3bSDag-Erling Smørgravand therefore will not be spoofable.
514cf2b5f3bSDag-Erling SmørgravThe TCP keepalive option enabled by
5151ec0d754SDag-Erling Smørgrav.Cm TCPKeepAlive
516cf2b5f3bSDag-Erling Smørgravis spoofable.
517cf2b5f3bSDag-Erling SmørgravThe client alive mechanism is valuable when the client or
51819261079SEd Masteserver depend on knowing when a connection has become unresponsive.
519545d5ecaSDag-Erling Smørgrav.Pp
520cf2b5f3bSDag-Erling SmørgravThe default value is 3.
521cf2b5f3bSDag-Erling SmørgravIf
522545d5ecaSDag-Erling Smørgrav.Cm ClientAliveInterval
523ca86bcf2SDag-Erling Smørgravis set to 15, and
524545d5ecaSDag-Erling Smørgrav.Cm ClientAliveCountMax
525333ee039SDag-Erling Smørgravis left at the default, unresponsive SSH clients
526545d5ecaSDag-Erling Smørgravwill be disconnected after approximately 45 seconds.
52719261079SEd MasteSetting a zero
52819261079SEd Maste.Cm ClientAliveCountMax
52919261079SEd Mastedisables connection termination.
530d4ecd108SDag-Erling Smørgrav.It Cm ClientAliveInterval
531d4ecd108SDag-Erling SmørgravSets a timeout interval in seconds after which if no data has been received
532d4ecd108SDag-Erling Smørgravfrom the client,
533333ee039SDag-Erling Smørgrav.Xr sshd 8
534d4ecd108SDag-Erling Smørgravwill send a message through the encrypted
535d4ecd108SDag-Erling Smørgravchannel to request a response from the client.
536d4ecd108SDag-Erling SmørgravThe default
537d4ecd108SDag-Erling Smørgravis 0, indicating that these messages will not be sent to the client.
538545d5ecaSDag-Erling Smørgrav.It Cm Compression
539ca86bcf2SDag-Erling SmørgravSpecifies whether compression is enabled after
540d4ecd108SDag-Erling Smørgravthe user has authenticated successfully.
541545d5ecaSDag-Erling SmørgravThe argument must be
542ca86bcf2SDag-Erling Smørgrav.Cm yes ,
543ca86bcf2SDag-Erling Smørgrav.Cm delayed
544ca86bcf2SDag-Erling Smørgrav(a legacy synonym for
545ca86bcf2SDag-Erling Smørgrav.Cm yes )
546545d5ecaSDag-Erling Smørgravor
547ca86bcf2SDag-Erling Smørgrav.Cm no .
548545d5ecaSDag-Erling SmørgravThe default is
549ca86bcf2SDag-Erling Smørgrav.Cm yes .
550545d5ecaSDag-Erling Smørgrav.It Cm DenyGroups
551545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of group name patterns, separated
552545d5ecaSDag-Erling Smørgravby spaces.
553545d5ecaSDag-Erling SmørgravLogin is disallowed for users whose primary group or supplementary
554545d5ecaSDag-Erling Smørgravgroup list matches one of the patterns.
555545d5ecaSDag-Erling SmørgravOnly group names are valid; a numerical group ID is not recognized.
556545d5ecaSDag-Erling SmørgravBy default, login is allowed for all groups.
55719261079SEd MasteThe allow/deny groups directives are processed in the following order:
558333ee039SDag-Erling Smørgrav.Cm DenyGroups ,
559333ee039SDag-Erling Smørgrav.Cm AllowGroups .
560333ee039SDag-Erling Smørgrav.Pp
561e4a9863fSDag-Erling SmørgravSee PATTERNS in
562333ee039SDag-Erling Smørgrav.Xr ssh_config 5
563333ee039SDag-Erling Smørgravfor more information on patterns.
564545d5ecaSDag-Erling Smørgrav.It Cm DenyUsers
565545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of user name patterns, separated
566545d5ecaSDag-Erling Smørgravby spaces.
567545d5ecaSDag-Erling SmørgravLogin is disallowed for user names that match one of the patterns.
568545d5ecaSDag-Erling SmørgravOnly user names are valid; a numerical user ID is not recognized.
569545d5ecaSDag-Erling SmørgravBy default, login is allowed for all users.
570545d5ecaSDag-Erling SmørgravIf the pattern takes the form USER@HOST then USER and HOST
571545d5ecaSDag-Erling Smørgravare separately checked, restricting logins to particular
572545d5ecaSDag-Erling Smørgravusers from particular hosts.
573076ad2f8SDag-Erling SmørgravHOST criteria may additionally contain addresses to match in CIDR
574076ad2f8SDag-Erling Smørgravaddress/masklen format.
57519261079SEd MasteThe allow/deny users directives are processed in the following order:
576333ee039SDag-Erling Smørgrav.Cm DenyUsers ,
57719261079SEd Maste.Cm AllowUsers .
578333ee039SDag-Erling Smørgrav.Pp
579e4a9863fSDag-Erling SmørgravSee PATTERNS in
580333ee039SDag-Erling Smørgrav.Xr ssh_config 5
581333ee039SDag-Erling Smørgravfor more information on patterns.
582ca86bcf2SDag-Erling Smørgrav.It Cm DisableForwarding
583ca86bcf2SDag-Erling SmørgravDisables all forwarding features, including X11,
584ca86bcf2SDag-Erling Smørgrav.Xr ssh-agent 1 ,
585ca86bcf2SDag-Erling SmørgravTCP and StreamLocal.
586ca86bcf2SDag-Erling SmørgravThis option overrides all other forwarding-related options and may
587ca86bcf2SDag-Erling Smørgravsimplify restricted configurations.
5884f52dfbbSDag-Erling Smørgrav.It Cm ExposeAuthInfo
5894f52dfbbSDag-Erling SmørgravWrites a temporary file containing a list of authentication methods and
5904f52dfbbSDag-Erling Smørgravpublic credentials (e.g. keys) used to authenticate the user.
5914f52dfbbSDag-Erling SmørgravThe location of the file is exposed to the user session through the
5924f52dfbbSDag-Erling Smørgrav.Ev SSH_USER_AUTH
5934f52dfbbSDag-Erling Smørgravenvironment variable.
5944f52dfbbSDag-Erling SmørgravThe default is
5954f52dfbbSDag-Erling Smørgrav.Cm no .
596bc5531deSDag-Erling Smørgrav.It Cm FingerprintHash
597bc5531deSDag-Erling SmørgravSpecifies the hash algorithm used when logging key fingerprints.
598bc5531deSDag-Erling SmørgravValid options are:
599ca86bcf2SDag-Erling Smørgrav.Cm md5
600bc5531deSDag-Erling Smørgravand
601ca86bcf2SDag-Erling Smørgrav.Cm sha256 .
602bc5531deSDag-Erling SmørgravThe default is
603ca86bcf2SDag-Erling Smørgrav.Cm sha256 .
604333ee039SDag-Erling Smørgrav.It Cm ForceCommand
605333ee039SDag-Erling SmørgravForces the execution of the command specified by
606333ee039SDag-Erling Smørgrav.Cm ForceCommand ,
607d4af9e69SDag-Erling Smørgravignoring any command supplied by the client and
608d4af9e69SDag-Erling Smørgrav.Pa ~/.ssh/rc
609d4af9e69SDag-Erling Smørgravif present.
610333ee039SDag-Erling SmørgravThe command is invoked by using the user's login shell with the -c option.
611333ee039SDag-Erling SmørgravThis applies to shell, command, or subsystem execution.
612333ee039SDag-Erling SmørgravIt is most useful inside a
613333ee039SDag-Erling Smørgrav.Cm Match
614333ee039SDag-Erling Smørgravblock.
615333ee039SDag-Erling SmørgravThe command originally supplied by the client is available in the
616333ee039SDag-Erling Smørgrav.Ev SSH_ORIGINAL_COMMAND
617333ee039SDag-Erling Smørgravenvironment variable.
618d4af9e69SDag-Erling SmørgravSpecifying a command of
619ca86bcf2SDag-Erling Smørgrav.Cm internal-sftp
620ca86bcf2SDag-Erling Smørgravwill force the use of an in-process SFTP server that requires no support
621d4af9e69SDag-Erling Smørgravfiles when used with
622d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory .
623acc1a9efSDag-Erling SmørgravThe default is
624ca86bcf2SDag-Erling Smørgrav.Cm none .
625545d5ecaSDag-Erling Smørgrav.It Cm GatewayPorts
626545d5ecaSDag-Erling SmørgravSpecifies whether remote hosts are allowed to connect to ports
627545d5ecaSDag-Erling Smørgravforwarded for the client.
628545d5ecaSDag-Erling SmørgravBy default,
629333ee039SDag-Erling Smørgrav.Xr sshd 8
630e73e9afaSDag-Erling Smørgravbinds remote port forwardings to the loopback address.
631e73e9afaSDag-Erling SmørgravThis prevents other remote hosts from connecting to forwarded ports.
632545d5ecaSDag-Erling Smørgrav.Cm GatewayPorts
633333ee039SDag-Erling Smørgravcan be used to specify that sshd
634aa49c926SDag-Erling Smørgravshould allow remote port forwardings to bind to non-loopback addresses, thus
635aa49c926SDag-Erling Smørgravallowing other hosts to connect.
636aa49c926SDag-Erling SmørgravThe argument may be
637ca86bcf2SDag-Erling Smørgrav.Cm no
638aa49c926SDag-Erling Smørgravto force remote port forwardings to be available to the local host only,
639ca86bcf2SDag-Erling Smørgrav.Cm yes
640aa49c926SDag-Erling Smørgravto force remote port forwardings to bind to the wildcard address, or
641ca86bcf2SDag-Erling Smørgrav.Cm clientspecified
642aa49c926SDag-Erling Smørgravto allow the client to select the address to which the forwarding is bound.
643545d5ecaSDag-Erling SmørgravThe default is
644ca86bcf2SDag-Erling Smørgrav.Cm no .
645cf2b5f3bSDag-Erling Smørgrav.It Cm GSSAPIAuthentication
646cf2b5f3bSDag-Erling SmørgravSpecifies whether user authentication based on GSSAPI is allowed.
647cf2b5f3bSDag-Erling SmørgravThe default is
648ca86bcf2SDag-Erling Smørgrav.Cm no .
649cf2b5f3bSDag-Erling Smørgrav.It Cm GSSAPICleanupCredentials
650cf2b5f3bSDag-Erling SmørgravSpecifies whether to automatically destroy the user's credentials cache
651cf2b5f3bSDag-Erling Smørgravon logout.
652cf2b5f3bSDag-Erling SmørgravThe default is
653ca86bcf2SDag-Erling Smørgrav.Cm yes .
654557f75e5SDag-Erling Smørgrav.It Cm GSSAPIStrictAcceptorCheck
655557f75e5SDag-Erling SmørgravDetermines whether to be strict about the identity of the GSSAPI acceptor
656557f75e5SDag-Erling Smørgrava client authenticates against.
657557f75e5SDag-Erling SmørgravIf set to
658ca86bcf2SDag-Erling Smørgrav.Cm yes
659ca86bcf2SDag-Erling Smørgravthen the client must authenticate against the host
660557f75e5SDag-Erling Smørgravservice on the current hostname.
661557f75e5SDag-Erling SmørgravIf set to
662ca86bcf2SDag-Erling Smørgrav.Cm no
663557f75e5SDag-Erling Smørgravthen the client may authenticate against any service key stored in the
664557f75e5SDag-Erling Smørgravmachine's default store.
665557f75e5SDag-Erling SmørgravThis facility is provided to assist with operation on multi homed machines.
666557f75e5SDag-Erling SmørgravThe default is
667ca86bcf2SDag-Erling Smørgrav.Cm yes .
66819261079SEd Maste.It Cm HostbasedAcceptedAlgorithms
66919261079SEd MasteSpecifies the signature algorithms that will be accepted for hostbased
67019261079SEd Masteauthentication as a list of comma-separated patterns.
67119261079SEd MasteAlternately if the specified list begins with a
672eccfee6eSDag-Erling Smørgrav.Sq +
67319261079SEd Mastecharacter, then the specified signature algorithms will be appended to
67419261079SEd Mastethe default set instead of replacing them.
67519261079SEd MasteIf the specified list begins with a
676d93a896eSDag-Erling Smørgrav.Sq -
67719261079SEd Mastecharacter, then the specified signature algorithms (including wildcards)
67819261079SEd Mastewill be removed from the default set instead of replacing them.
67919261079SEd MasteIf the specified list begins with a
68019261079SEd Maste.Sq ^
68119261079SEd Mastecharacter, then the specified signature algorithms will be placed at
68219261079SEd Mastethe head of the default set.
683eccfee6eSDag-Erling SmørgravThe default for this option is:
684eccfee6eSDag-Erling Smørgrav.Bd -literal -offset 3n
68519261079SEd Mastessh-ed25519-cert-v01@openssh.com,
686eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp256-cert-v01@openssh.com,
687eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp384-cert-v01@openssh.com,
688eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp521-cert-v01@openssh.com,
68919261079SEd Mastesk-ssh-ed25519-cert-v01@openssh.com,
69019261079SEd Mastesk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
69119261079SEd Mastersa-sha2-512-cert-v01@openssh.com,
69219261079SEd Mastersa-sha2-256-cert-v01@openssh.com,
69319261079SEd Mastessh-ed25519,
6949ded3306SDag-Erling Smørgravecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
69519261079SEd Mastesk-ssh-ed25519@openssh.com,
69619261079SEd Mastesk-ecdsa-sha2-nistp256@openssh.com,
697cea0d368SEd Mastersa-sha2-512,rsa-sha2-256
698eccfee6eSDag-Erling Smørgrav.Ed
699eccfee6eSDag-Erling Smørgrav.Pp
70019261079SEd MasteThe list of available signature algorithms may also be obtained using
70119261079SEd Maste.Qq ssh -Q HostbasedAcceptedAlgorithms .
70219261079SEd MasteThis was formerly named HostbasedAcceptedKeyTypes.
703545d5ecaSDag-Erling Smørgrav.It Cm HostbasedAuthentication
704545d5ecaSDag-Erling SmørgravSpecifies whether rhosts or /etc/hosts.equiv authentication together
705545d5ecaSDag-Erling Smørgravwith successful public key client host authentication is allowed
706333ee039SDag-Erling Smørgrav(host-based authentication).
707545d5ecaSDag-Erling SmørgravThe default is
708ca86bcf2SDag-Erling Smørgrav.Cm no .
709333ee039SDag-Erling Smørgrav.It Cm HostbasedUsesNameFromPacketOnly
710333ee039SDag-Erling SmørgravSpecifies whether or not the server will attempt to perform a reverse
711333ee039SDag-Erling Smørgravname lookup when matching the name in the
712333ee039SDag-Erling Smørgrav.Pa ~/.shosts ,
713333ee039SDag-Erling Smørgrav.Pa ~/.rhosts ,
714333ee039SDag-Erling Smørgravand
715333ee039SDag-Erling Smørgrav.Pa /etc/hosts.equiv
716333ee039SDag-Erling Smørgravfiles during
717333ee039SDag-Erling Smørgrav.Cm HostbasedAuthentication .
718333ee039SDag-Erling SmørgravA setting of
719ca86bcf2SDag-Erling Smørgrav.Cm yes
720333ee039SDag-Erling Smørgravmeans that
721333ee039SDag-Erling Smørgrav.Xr sshd 8
722333ee039SDag-Erling Smørgravuses the name supplied by the client rather than
723333ee039SDag-Erling Smørgravattempting to resolve the name from the TCP connection itself.
724333ee039SDag-Erling SmørgravThe default is
725ca86bcf2SDag-Erling Smørgrav.Cm no .
726b15c8340SDag-Erling Smørgrav.It Cm HostCertificate
727b15c8340SDag-Erling SmørgravSpecifies a file containing a public host certificate.
728b15c8340SDag-Erling SmørgravThe certificate's public key must match a private host key already specified
729b15c8340SDag-Erling Smørgravby
730b15c8340SDag-Erling Smørgrav.Cm HostKey .
731b15c8340SDag-Erling SmørgravThe default behaviour of
732b15c8340SDag-Erling Smørgrav.Xr sshd 8
733b15c8340SDag-Erling Smørgravis not to load any certificates.
734545d5ecaSDag-Erling Smørgrav.It Cm HostKey
735545d5ecaSDag-Erling SmørgravSpecifies a file containing a private host key
736545d5ecaSDag-Erling Smørgravused by SSH.
737ca86bcf2SDag-Erling SmørgravThe defaults are
738f7167e0eSDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_ecdsa_key ,
739f7167e0eSDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_ed25519_key
740d4af9e69SDag-Erling Smørgravand
741ca86bcf2SDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_rsa_key .
742eccfee6eSDag-Erling Smørgrav.Pp
743545d5ecaSDag-Erling SmørgravNote that
744333ee039SDag-Erling Smørgrav.Xr sshd 8
745eccfee6eSDag-Erling Smørgravwill refuse to use a file if it is group/world-accessible
746eccfee6eSDag-Erling Smørgravand that the
747eccfee6eSDag-Erling Smørgrav.Cm HostKeyAlgorithms
748eccfee6eSDag-Erling Smørgravoption restricts which of the keys are actually used by
749eccfee6eSDag-Erling Smørgrav.Xr sshd 8 .
750eccfee6eSDag-Erling Smørgrav.Pp
751545d5ecaSDag-Erling SmørgravIt is possible to have multiple host key files.
752e4a9863fSDag-Erling SmørgravIt is also possible to specify public host key files instead.
753e4a9863fSDag-Erling SmørgravIn this case operations on the private key will be delegated
754e4a9863fSDag-Erling Smørgravto an
755e4a9863fSDag-Erling Smørgrav.Xr ssh-agent 1 .
756e4a9863fSDag-Erling Smørgrav.It Cm HostKeyAgent
757e4a9863fSDag-Erling SmørgravIdentifies the UNIX-domain socket used to communicate
758e4a9863fSDag-Erling Smørgravwith an agent that has access to the private host keys.
759076ad2f8SDag-Erling SmørgravIf the string
760ca86bcf2SDag-Erling Smørgrav.Qq SSH_AUTH_SOCK
761e4a9863fSDag-Erling Smørgravis specified, the location of the socket will be read from the
762e4a9863fSDag-Erling Smørgrav.Ev SSH_AUTH_SOCK
763e4a9863fSDag-Erling Smørgravenvironment variable.
764eccfee6eSDag-Erling Smørgrav.It Cm HostKeyAlgorithms
76519261079SEd MasteSpecifies the host key signature algorithms
766eccfee6eSDag-Erling Smørgravthat the server offers.
767eccfee6eSDag-Erling SmørgravThe default for this option is:
768eccfee6eSDag-Erling Smørgrav.Bd -literal -offset 3n
76919261079SEd Mastessh-ed25519-cert-v01@openssh.com,
770eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp256-cert-v01@openssh.com,
771eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp384-cert-v01@openssh.com,
772eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp521-cert-v01@openssh.com,
77319261079SEd Mastesk-ssh-ed25519-cert-v01@openssh.com,
77419261079SEd Mastesk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
77519261079SEd Mastersa-sha2-512-cert-v01@openssh.com,
77619261079SEd Mastersa-sha2-256-cert-v01@openssh.com,
77719261079SEd Mastessh-ed25519,
7789ded3306SDag-Erling Smørgravecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
77919261079SEd Mastesk-ssh-ed25519@openssh.com,
78019261079SEd Mastesk-ecdsa-sha2-nistp256@openssh.com,
781cea0d368SEd Mastersa-sha2-512,rsa-sha2-256
782eccfee6eSDag-Erling Smørgrav.Ed
783eccfee6eSDag-Erling Smørgrav.Pp
78419261079SEd MasteThe list of available signature algorithms may also be obtained using
78519261079SEd Maste.Qq ssh -Q HostKeyAlgorithms .
786545d5ecaSDag-Erling Smørgrav.It Cm IgnoreRhosts
78719261079SEd MasteSpecifies whether to ignore per-user
788545d5ecaSDag-Erling Smørgrav.Pa .rhosts
789545d5ecaSDag-Erling Smørgravand
790545d5ecaSDag-Erling Smørgrav.Pa .shosts
79119261079SEd Mastefiles during
792545d5ecaSDag-Erling Smørgrav.Cm HostbasedAuthentication .
79319261079SEd MasteThe system-wide
794545d5ecaSDag-Erling Smørgrav.Pa /etc/hosts.equiv
795545d5ecaSDag-Erling Smørgravand
79635d4ccfbSDag-Erling Smørgrav.Pa /etc/ssh/shosts.equiv
79719261079SEd Masteare still used regardless of this setting.
79819261079SEd Maste.Pp
79919261079SEd MasteAccepted values are
80019261079SEd Maste.Cm yes
80119261079SEd Maste(the default) to ignore all per-user files,
80219261079SEd Maste.Cm shosts-only
80319261079SEd Masteto allow the use of
80419261079SEd Maste.Pa .shosts
80519261079SEd Mastebut to ignore
80619261079SEd Maste.Pa .rhosts
80719261079SEd Masteor
80819261079SEd Maste.Cm no
80919261079SEd Masteto allow both
81019261079SEd Maste.Pa .shosts
81119261079SEd Masteand
81219261079SEd Maste.Pa rhosts .
813545d5ecaSDag-Erling Smørgrav.It Cm IgnoreUserKnownHosts
814545d5ecaSDag-Erling SmørgravSpecifies whether
815333ee039SDag-Erling Smørgrav.Xr sshd 8
816545d5ecaSDag-Erling Smørgravshould ignore the user's
817d4ecd108SDag-Erling Smørgrav.Pa ~/.ssh/known_hosts
818545d5ecaSDag-Erling Smørgravduring
81947dd1d1bSDag-Erling Smørgrav.Cm HostbasedAuthentication
82047dd1d1bSDag-Erling Smørgravand use only the system-wide known hosts file
82147dd1d1bSDag-Erling Smørgrav.Pa /etc/ssh/known_hosts .
822545d5ecaSDag-Erling SmørgravThe default is
82319261079SEd Maste.Dq no .
82419261079SEd Maste.It Cm Include
82519261079SEd MasteInclude the specified configuration file(s).
82619261079SEd MasteMultiple pathnames may be specified and each pathname may contain
82719261079SEd Maste.Xr glob 7
82819261079SEd Mastewildcards that will be expanded and processed in lexical order.
82919261079SEd MasteFiles without absolute paths are assumed to be in
83019261079SEd Maste.Pa /etc/ssh .
83119261079SEd MasteAn
83219261079SEd Maste.Cm Include
83319261079SEd Mastedirective may appear inside a
83419261079SEd Maste.Cm Match
83519261079SEd Masteblock
83619261079SEd Masteto perform conditional inclusion.
8374a421b63SDag-Erling Smørgrav.It Cm IPQoS
8384a421b63SDag-Erling SmørgravSpecifies the IPv4 type-of-service or DSCP class for the connection.
8394a421b63SDag-Erling SmørgravAccepted values are
840ca86bcf2SDag-Erling Smørgrav.Cm af11 ,
841ca86bcf2SDag-Erling Smørgrav.Cm af12 ,
842ca86bcf2SDag-Erling Smørgrav.Cm af13 ,
843ca86bcf2SDag-Erling Smørgrav.Cm af21 ,
844ca86bcf2SDag-Erling Smørgrav.Cm af22 ,
845ca86bcf2SDag-Erling Smørgrav.Cm af23 ,
846ca86bcf2SDag-Erling Smørgrav.Cm af31 ,
847ca86bcf2SDag-Erling Smørgrav.Cm af32 ,
848ca86bcf2SDag-Erling Smørgrav.Cm af33 ,
849ca86bcf2SDag-Erling Smørgrav.Cm af41 ,
850ca86bcf2SDag-Erling Smørgrav.Cm af42 ,
851ca86bcf2SDag-Erling Smørgrav.Cm af43 ,
852ca86bcf2SDag-Erling Smørgrav.Cm cs0 ,
853ca86bcf2SDag-Erling Smørgrav.Cm cs1 ,
854ca86bcf2SDag-Erling Smørgrav.Cm cs2 ,
855ca86bcf2SDag-Erling Smørgrav.Cm cs3 ,
856ca86bcf2SDag-Erling Smørgrav.Cm cs4 ,
857ca86bcf2SDag-Erling Smørgrav.Cm cs5 ,
858ca86bcf2SDag-Erling Smørgrav.Cm cs6 ,
859ca86bcf2SDag-Erling Smørgrav.Cm cs7 ,
860ca86bcf2SDag-Erling Smørgrav.Cm ef ,
86119261079SEd Maste.Cm le ,
862ca86bcf2SDag-Erling Smørgrav.Cm lowdelay ,
863ca86bcf2SDag-Erling Smørgrav.Cm throughput ,
864ca86bcf2SDag-Erling Smørgrav.Cm reliability ,
8654f52dfbbSDag-Erling Smørgrava numeric value, or
8664f52dfbbSDag-Erling Smørgrav.Cm none
8674f52dfbbSDag-Erling Smørgravto use the operating system default.
8684a421b63SDag-Erling SmørgravThis option may take one or two arguments, separated by whitespace.
8694a421b63SDag-Erling SmørgravIf one argument is specified, it is used as the packet class unconditionally.
8704a421b63SDag-Erling SmørgravIf two values are specified, the first is automatically selected for
8714a421b63SDag-Erling Smørgravinteractive sessions and the second for non-interactive sessions.
8724a421b63SDag-Erling SmørgravThe default is
873190cef3dSDag-Erling Smørgrav.Cm af21
874190cef3dSDag-Erling Smørgrav(Low-Latency Data)
8754a421b63SDag-Erling Smørgravfor interactive sessions and
876190cef3dSDag-Erling Smørgrav.Cm cs1
877190cef3dSDag-Erling Smørgrav(Lower Effort)
8784a421b63SDag-Erling Smørgravfor non-interactive sessions.
879b83788ffSDag-Erling Smørgrav.It Cm KbdInteractiveAuthentication
880b83788ffSDag-Erling SmørgravSpecifies whether to allow keyboard-interactive authentication.
88119261079SEd MasteAll authentication styles from
88219261079SEd Maste.Xr login.conf 5
88319261079SEd Masteare supported.
88419261079SEd MasteThe default is
88519261079SEd Maste.Cm yes .
886b83788ffSDag-Erling SmørgravThe argument to this keyword must be
887ca86bcf2SDag-Erling Smørgrav.Cm yes
888b83788ffSDag-Erling Smørgravor
889ca86bcf2SDag-Erling Smørgrav.Cm no .
890b83788ffSDag-Erling Smørgrav.Cm ChallengeResponseAuthentication
89119261079SEd Masteis a deprecated alias for this.
892545d5ecaSDag-Erling Smørgrav.It Cm KerberosAuthentication
893cf2b5f3bSDag-Erling SmørgravSpecifies whether the password provided by the user for
894545d5ecaSDag-Erling Smørgrav.Cm PasswordAuthentication
895cf2b5f3bSDag-Erling Smørgravwill be validated through the Kerberos KDC.
896545d5ecaSDag-Erling SmørgravTo use this option, the server needs a
897545d5ecaSDag-Erling SmørgravKerberos servtab which allows the verification of the KDC's identity.
898333ee039SDag-Erling SmørgravThe default is
899ca86bcf2SDag-Erling Smørgrav.Cm no .
9005962c0e9SDag-Erling Smørgrav.It Cm KerberosGetAFSToken
901b74df5b2SDag-Erling SmørgravIf AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
9025962c0e9SDag-Erling Smørgravan AFS token before accessing the user's home directory.
903333ee039SDag-Erling SmørgravThe default is
904ca86bcf2SDag-Erling Smørgrav.Cm no .
905545d5ecaSDag-Erling Smørgrav.It Cm KerberosOrLocalPasswd
906333ee039SDag-Erling SmørgravIf password authentication through Kerberos fails then
907545d5ecaSDag-Erling Smørgravthe password will be validated via any additional local mechanism
908545d5ecaSDag-Erling Smørgravsuch as
909545d5ecaSDag-Erling Smørgrav.Pa /etc/passwd .
910333ee039SDag-Erling SmørgravThe default is
911ca86bcf2SDag-Erling Smørgrav.Cm yes .
912545d5ecaSDag-Erling Smørgrav.It Cm KerberosTicketCleanup
913545d5ecaSDag-Erling SmørgravSpecifies whether to automatically destroy the user's ticket cache
914545d5ecaSDag-Erling Smørgravfile on logout.
915333ee039SDag-Erling SmørgravThe default is
916ca86bcf2SDag-Erling Smørgrav.Cm yes .
9174a421b63SDag-Erling Smørgrav.It Cm KexAlgorithms
9184a421b63SDag-Erling SmørgravSpecifies the available KEX (Key Exchange) algorithms.
9194a421b63SDag-Erling SmørgravMultiple algorithms must be comma-separated.
92019261079SEd MasteAlternately if the specified list begins with a
921eccfee6eSDag-Erling Smørgrav.Sq +
922e9e8876aSEd Mastecharacter, then the specified algorithms will be appended to the default set
923eccfee6eSDag-Erling Smørgravinstead of replacing them.
92419261079SEd MasteIf the specified list begins with a
925d93a896eSDag-Erling Smørgrav.Sq -
926e9e8876aSEd Mastecharacter, then the specified algorithms (including wildcards) will be removed
927d93a896eSDag-Erling Smørgravfrom the default set instead of replacing them.
92819261079SEd MasteIf the specified list begins with a
92919261079SEd Maste.Sq ^
930e9e8876aSEd Mastecharacter, then the specified algorithms will be placed at the head of the
93119261079SEd Mastedefault set.
932a0ee8cc6SDag-Erling SmørgravThe supported algorithms are:
933a0ee8cc6SDag-Erling Smørgrav.Pp
934a0ee8cc6SDag-Erling Smørgrav.Bl -item -compact -offset indent
935a0ee8cc6SDag-Erling Smørgrav.It
936ca86bcf2SDag-Erling Smørgravcurve25519-sha256
937ca86bcf2SDag-Erling Smørgrav.It
938a0ee8cc6SDag-Erling Smørgravcurve25519-sha256@libssh.org
939a0ee8cc6SDag-Erling Smørgrav.It
940a0ee8cc6SDag-Erling Smørgravdiffie-hellman-group1-sha1
941a0ee8cc6SDag-Erling Smørgrav.It
942a0ee8cc6SDag-Erling Smørgravdiffie-hellman-group14-sha1
943a0ee8cc6SDag-Erling Smørgrav.It
94447dd1d1bSDag-Erling Smørgravdiffie-hellman-group14-sha256
94547dd1d1bSDag-Erling Smørgrav.It
94647dd1d1bSDag-Erling Smørgravdiffie-hellman-group16-sha512
94747dd1d1bSDag-Erling Smørgrav.It
94847dd1d1bSDag-Erling Smørgravdiffie-hellman-group18-sha512
94947dd1d1bSDag-Erling Smørgrav.It
950a0ee8cc6SDag-Erling Smørgravdiffie-hellman-group-exchange-sha1
951a0ee8cc6SDag-Erling Smørgrav.It
952a0ee8cc6SDag-Erling Smørgravdiffie-hellman-group-exchange-sha256
953a0ee8cc6SDag-Erling Smørgrav.It
954a0ee8cc6SDag-Erling Smørgravecdh-sha2-nistp256
955a0ee8cc6SDag-Erling Smørgrav.It
956a0ee8cc6SDag-Erling Smørgravecdh-sha2-nistp384
957a0ee8cc6SDag-Erling Smørgrav.It
958a0ee8cc6SDag-Erling Smørgravecdh-sha2-nistp521
95919261079SEd Maste.It
96019261079SEd Mastesntrup761x25519-sha512@openssh.com
961a0ee8cc6SDag-Erling Smørgrav.El
962a0ee8cc6SDag-Erling Smørgrav.Pp
963a0ee8cc6SDag-Erling SmørgravThe default is:
964f7167e0eSDag-Erling Smørgrav.Bd -literal -offset indent
965ca86bcf2SDag-Erling Smørgravcurve25519-sha256,curve25519-sha256@libssh.org,
966f7167e0eSDag-Erling Smørgravecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
967*1323ec57SEd Mastesntrup761x25519-sha512@openssh.com,
968f7167e0eSDag-Erling Smørgravdiffie-hellman-group-exchange-sha256,
96947dd1d1bSDag-Erling Smørgravdiffie-hellman-group16-sha512,diffie-hellman-group18-sha512,
97019261079SEd Mastediffie-hellman-group14-sha256
971f7167e0eSDag-Erling Smørgrav.Ed
972bc5531deSDag-Erling Smørgrav.Pp
973ca86bcf2SDag-Erling SmørgravThe list of available key exchange algorithms may also be obtained using
97419261079SEd Maste.Qq ssh -Q KexAlgorithms .
975545d5ecaSDag-Erling Smørgrav.It Cm ListenAddress
976545d5ecaSDag-Erling SmørgravSpecifies the local addresses
977333ee039SDag-Erling Smørgrav.Xr sshd 8
978545d5ecaSDag-Erling Smørgravshould listen on.
979545d5ecaSDag-Erling SmørgravThe following forms may be used:
980545d5ecaSDag-Erling Smørgrav.Pp
981545d5ecaSDag-Erling Smørgrav.Bl -item -offset indent -compact
982545d5ecaSDag-Erling Smørgrav.It
983545d5ecaSDag-Erling Smørgrav.Cm ListenAddress
984545d5ecaSDag-Erling Smørgrav.Sm off
98547dd1d1bSDag-Erling Smørgrav.Ar hostname | address
986545d5ecaSDag-Erling Smørgrav.Sm on
98747dd1d1bSDag-Erling Smørgrav.Op Cm rdomain Ar domain
988545d5ecaSDag-Erling Smørgrav.It
989545d5ecaSDag-Erling Smørgrav.Cm ListenAddress
990545d5ecaSDag-Erling Smørgrav.Sm off
99147dd1d1bSDag-Erling Smørgrav.Ar hostname : port
992545d5ecaSDag-Erling Smørgrav.Sm on
99347dd1d1bSDag-Erling Smørgrav.Op Cm rdomain Ar domain
994545d5ecaSDag-Erling Smørgrav.It
995545d5ecaSDag-Erling Smørgrav.Cm ListenAddress
996545d5ecaSDag-Erling Smørgrav.Sm off
99747dd1d1bSDag-Erling Smørgrav.Ar IPv4_address : port
998545d5ecaSDag-Erling Smørgrav.Sm on
99947dd1d1bSDag-Erling Smørgrav.Op Cm rdomain Ar domain
100047dd1d1bSDag-Erling Smørgrav.It
100147dd1d1bSDag-Erling Smørgrav.Cm ListenAddress
100247dd1d1bSDag-Erling Smørgrav.Sm off
100347dd1d1bSDag-Erling Smørgrav.Oo Ar hostname | address Oc : Ar port
100447dd1d1bSDag-Erling Smørgrav.Sm on
100547dd1d1bSDag-Erling Smørgrav.Op Cm rdomain Ar domain
1006545d5ecaSDag-Erling Smørgrav.El
1007545d5ecaSDag-Erling Smørgrav.Pp
100847dd1d1bSDag-Erling SmørgravThe optional
100947dd1d1bSDag-Erling Smørgrav.Cm rdomain
101047dd1d1bSDag-Erling Smørgravqualifier requests
101147dd1d1bSDag-Erling Smørgrav.Xr sshd 8
101247dd1d1bSDag-Erling Smørgravlisten in an explicit routing domain.
1013545d5ecaSDag-Erling SmørgravIf
1014545d5ecaSDag-Erling Smørgrav.Ar port
1015545d5ecaSDag-Erling Smørgravis not specified,
1016557f75e5SDag-Erling Smørgravsshd will listen on the address and all
1017545d5ecaSDag-Erling Smørgrav.Cm Port
1018cf2b5f3bSDag-Erling Smørgravoptions specified.
101947dd1d1bSDag-Erling SmørgravThe default is to listen on all local addresses on the current default
102047dd1d1bSDag-Erling Smørgravrouting domain.
1021e73e9afaSDag-Erling SmørgravMultiple
1022545d5ecaSDag-Erling Smørgrav.Cm ListenAddress
1023cf2b5f3bSDag-Erling Smørgravoptions are permitted.
102447dd1d1bSDag-Erling SmørgravFor more information on routing domains, see
102547dd1d1bSDag-Erling Smørgrav.Xr rdomain 4 .
1026545d5ecaSDag-Erling Smørgrav.It Cm LoginGraceTime
1027545d5ecaSDag-Erling SmørgravThe server disconnects after this time if the user has not
1028545d5ecaSDag-Erling Smørgravsuccessfully logged in.
1029545d5ecaSDag-Erling SmørgravIf the value is 0, there is no time limit.
1030f388f5efSDag-Erling SmørgravThe default is 120 seconds.
1031545d5ecaSDag-Erling Smørgrav.It Cm LogLevel
1032545d5ecaSDag-Erling SmørgravGives the verbosity level that is used when logging messages from
1033333ee039SDag-Erling Smørgrav.Xr sshd 8 .
1034545d5ecaSDag-Erling SmørgravThe possible values are:
1035333ee039SDag-Erling SmørgravQUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1036e73e9afaSDag-Erling SmørgravThe default is INFO.
1037e73e9afaSDag-Erling SmørgravDEBUG and DEBUG1 are equivalent.
1038e73e9afaSDag-Erling SmørgravDEBUG2 and DEBUG3 each specify higher levels of debugging output.
1039e73e9afaSDag-Erling SmørgravLogging with a DEBUG level violates the privacy of users and is not recommended.
104019261079SEd Maste.It Cm LogVerbose
104119261079SEd MasteSpecify one or more overrides to LogLevel.
104219261079SEd MasteAn override consists of a pattern lists that matches the source file, function
104319261079SEd Masteand line number to force detailed logging for.
104419261079SEd MasteFor example, an override pattern of:
104519261079SEd Maste.Bd -literal -offset indent
104619261079SEd Mastekex.c:*:1000,*:kex_exchange_identification():*,packet.c:*
104719261079SEd Maste.Ed
104819261079SEd Maste.Pp
104919261079SEd Mastewould enable detailed logging for line 1000 of
105019261079SEd Maste.Pa kex.c ,
105119261079SEd Masteeverything in the
105219261079SEd Maste.Fn kex_exchange_identification
105319261079SEd Mastefunction, and all code in the
105419261079SEd Maste.Pa packet.c
105519261079SEd Mastefile.
105619261079SEd MasteThis option is intended for debugging and no overrides are enabled by default.
1057545d5ecaSDag-Erling Smørgrav.It Cm MACs
1058545d5ecaSDag-Erling SmørgravSpecifies the available MAC (message authentication code) algorithms.
1059acc1a9efSDag-Erling SmørgravThe MAC algorithm is used for data integrity protection.
1060545d5ecaSDag-Erling SmørgravMultiple algorithms must be comma-separated.
106119261079SEd MasteIf the specified list begins with a
1062eccfee6eSDag-Erling Smørgrav.Sq +
1063eccfee6eSDag-Erling Smørgravcharacter, then the specified algorithms will be appended to the default set
1064eccfee6eSDag-Erling Smørgravinstead of replacing them.
106519261079SEd MasteIf the specified list begins with a
1066d93a896eSDag-Erling Smørgrav.Sq -
1067d93a896eSDag-Erling Smørgravcharacter, then the specified algorithms (including wildcards) will be removed
1068d93a896eSDag-Erling Smørgravfrom the default set instead of replacing them.
106919261079SEd MasteIf the specified list begins with a
107019261079SEd Maste.Sq ^
107119261079SEd Mastecharacter, then the specified algorithms will be placed at the head of the
107219261079SEd Mastedefault set.
1073eccfee6eSDag-Erling Smørgrav.Pp
10746888a9beSDag-Erling SmørgravThe algorithms that contain
1075ca86bcf2SDag-Erling Smørgrav.Qq -etm
10766888a9beSDag-Erling Smørgravcalculate the MAC after encryption (encrypt-then-mac).
10776888a9beSDag-Erling SmørgravThese are considered safer and their use recommended.
1078a0ee8cc6SDag-Erling SmørgravThe supported MACs are:
1079a0ee8cc6SDag-Erling Smørgrav.Pp
1080a0ee8cc6SDag-Erling Smørgrav.Bl -item -compact -offset indent
1081a0ee8cc6SDag-Erling Smørgrav.It
1082a0ee8cc6SDag-Erling Smørgravhmac-md5
1083a0ee8cc6SDag-Erling Smørgrav.It
1084a0ee8cc6SDag-Erling Smørgravhmac-md5-96
1085a0ee8cc6SDag-Erling Smørgrav.It
1086a0ee8cc6SDag-Erling Smørgravhmac-sha1
1087a0ee8cc6SDag-Erling Smørgrav.It
1088a0ee8cc6SDag-Erling Smørgravhmac-sha1-96
1089a0ee8cc6SDag-Erling Smørgrav.It
1090a0ee8cc6SDag-Erling Smørgravhmac-sha2-256
1091a0ee8cc6SDag-Erling Smørgrav.It
1092a0ee8cc6SDag-Erling Smørgravhmac-sha2-512
1093a0ee8cc6SDag-Erling Smørgrav.It
1094a0ee8cc6SDag-Erling Smørgravumac-64@openssh.com
1095a0ee8cc6SDag-Erling Smørgrav.It
1096a0ee8cc6SDag-Erling Smørgravumac-128@openssh.com
1097a0ee8cc6SDag-Erling Smørgrav.It
1098a0ee8cc6SDag-Erling Smørgravhmac-md5-etm@openssh.com
1099a0ee8cc6SDag-Erling Smørgrav.It
1100a0ee8cc6SDag-Erling Smørgravhmac-md5-96-etm@openssh.com
1101a0ee8cc6SDag-Erling Smørgrav.It
1102a0ee8cc6SDag-Erling Smørgravhmac-sha1-etm@openssh.com
1103a0ee8cc6SDag-Erling Smørgrav.It
1104a0ee8cc6SDag-Erling Smørgravhmac-sha1-96-etm@openssh.com
1105a0ee8cc6SDag-Erling Smørgrav.It
1106a0ee8cc6SDag-Erling Smørgravhmac-sha2-256-etm@openssh.com
1107a0ee8cc6SDag-Erling Smørgrav.It
1108a0ee8cc6SDag-Erling Smørgravhmac-sha2-512-etm@openssh.com
1109a0ee8cc6SDag-Erling Smørgrav.It
1110a0ee8cc6SDag-Erling Smørgravumac-64-etm@openssh.com
1111a0ee8cc6SDag-Erling Smørgrav.It
1112a0ee8cc6SDag-Erling Smørgravumac-128-etm@openssh.com
1113a0ee8cc6SDag-Erling Smørgrav.El
1114a0ee8cc6SDag-Erling Smørgrav.Pp
1115333ee039SDag-Erling SmørgravThe default is:
1116d4af9e69SDag-Erling Smørgrav.Bd -literal -offset indent
11176888a9beSDag-Erling Smørgravumac-64-etm@openssh.com,umac-128-etm@openssh.com,
11186888a9beSDag-Erling Smørgravhmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1119acc1a9efSDag-Erling Smørgravhmac-sha1-etm@openssh.com,
1120a0ee8cc6SDag-Erling Smørgravumac-64@openssh.com,umac-128@openssh.com,
1121acc1a9efSDag-Erling Smørgravhmac-sha2-256,hmac-sha2-512,hmac-sha1
1122d4af9e69SDag-Erling Smørgrav.Ed
1123bc5531deSDag-Erling Smørgrav.Pp
1124ca86bcf2SDag-Erling SmørgravThe list of available MAC algorithms may also be obtained using
1125ca86bcf2SDag-Erling Smørgrav.Qq ssh -Q mac .
1126333ee039SDag-Erling Smørgrav.It Cm Match
1127333ee039SDag-Erling SmørgravIntroduces a conditional block.
1128333ee039SDag-Erling SmørgravIf all of the criteria on the
1129333ee039SDag-Erling Smørgrav.Cm Match
1130333ee039SDag-Erling Smørgravline are satisfied, the keywords on the following lines override those
1131333ee039SDag-Erling Smørgravset in the global section of the config file, until either another
1132333ee039SDag-Erling Smørgrav.Cm Match
1133333ee039SDag-Erling Smørgravline or the end of the file.
1134b83788ffSDag-Erling SmørgravIf a keyword appears in multiple
1135b83788ffSDag-Erling Smørgrav.Cm Match
1136bc5531deSDag-Erling Smørgravblocks that are satisfied, only the first instance of the keyword is
1137b83788ffSDag-Erling Smørgravapplied.
1138d4af9e69SDag-Erling Smørgrav.Pp
1139333ee039SDag-Erling SmørgravThe arguments to
1140333ee039SDag-Erling Smørgrav.Cm Match
1141f7167e0eSDag-Erling Smørgravare one or more criteria-pattern pairs or the single token
1142f7167e0eSDag-Erling Smørgrav.Cm All
1143f7167e0eSDag-Erling Smørgravwhich matches all criteria.
1144333ee039SDag-Erling SmørgravThe available criteria are
1145333ee039SDag-Erling Smørgrav.Cm User ,
1146333ee039SDag-Erling Smørgrav.Cm Group ,
1147333ee039SDag-Erling Smørgrav.Cm Host ,
1148462c32cbSDag-Erling Smørgrav.Cm LocalAddress ,
1149462c32cbSDag-Erling Smørgrav.Cm LocalPort ,
115047dd1d1bSDag-Erling Smørgrav.Cm RDomain ,
1151333ee039SDag-Erling Smørgravand
115247dd1d1bSDag-Erling Smørgrav.Cm Address
115347dd1d1bSDag-Erling Smørgrav(with
115447dd1d1bSDag-Erling Smørgrav.Cm RDomain
115547dd1d1bSDag-Erling Smørgravrepresenting the
115647dd1d1bSDag-Erling Smørgrav.Xr rdomain 4
115719261079SEd Masteon which the connection was received).
115847dd1d1bSDag-Erling Smørgrav.Pp
1159d4af9e69SDag-Erling SmørgravThe match patterns may consist of single entries or comma-separated
1160d4af9e69SDag-Erling Smørgravlists and may use the wildcard and negation operators described in the
1161ca86bcf2SDag-Erling Smørgrav.Sx PATTERNS
1162ca86bcf2SDag-Erling Smørgravsection of
1163d4af9e69SDag-Erling Smørgrav.Xr ssh_config 5 .
1164d4af9e69SDag-Erling Smørgrav.Pp
1165d4af9e69SDag-Erling SmørgravThe patterns in an
1166d4af9e69SDag-Erling Smørgrav.Cm Address
1167d4af9e69SDag-Erling Smørgravcriteria may additionally contain addresses to match in CIDR
1168ca86bcf2SDag-Erling Smørgravaddress/masklen format,
1169ca86bcf2SDag-Erling Smørgravsuch as 192.0.2.0/24 or 2001:db8::/32.
1170d4af9e69SDag-Erling SmørgravNote that the mask length provided must be consistent with the address -
1171d4af9e69SDag-Erling Smørgravit is an error to specify a mask length that is too long for the address
1172d4af9e69SDag-Erling Smørgravor one with bits set in this host portion of the address.
1173ca86bcf2SDag-Erling SmørgravFor example, 192.0.2.0/33 and 192.0.2.0/8, respectively.
1174d4af9e69SDag-Erling Smørgrav.Pp
1175333ee039SDag-Erling SmørgravOnly a subset of keywords may be used on the lines following a
1176333ee039SDag-Erling Smørgrav.Cm Match
1177333ee039SDag-Erling Smørgravkeyword.
1178333ee039SDag-Erling SmørgravAvailable keywords are
1179462c32cbSDag-Erling Smørgrav.Cm AcceptEnv ,
1180cce7d346SDag-Erling Smørgrav.Cm AllowAgentForwarding ,
1181462c32cbSDag-Erling Smørgrav.Cm AllowGroups ,
1182bc5531deSDag-Erling Smørgrav.Cm AllowStreamLocalForwarding ,
1183333ee039SDag-Erling Smørgrav.Cm AllowTcpForwarding ,
1184462c32cbSDag-Erling Smørgrav.Cm AllowUsers ,
11856888a9beSDag-Erling Smørgrav.Cm AuthenticationMethods ,
11866888a9beSDag-Erling Smørgrav.Cm AuthorizedKeysCommand ,
11876888a9beSDag-Erling Smørgrav.Cm AuthorizedKeysCommandUser ,
1188e2f6069cSDag-Erling Smørgrav.Cm AuthorizedKeysFile ,
1189acc1a9efSDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand ,
1190acc1a9efSDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommandUser ,
1191e2f6069cSDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile ,
1192d4af9e69SDag-Erling Smørgrav.Cm Banner ,
1193*1323ec57SEd Maste.Cm CASignatureAlgorithms ,
1194d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory ,
1195ca86bcf2SDag-Erling Smørgrav.Cm ClientAliveCountMax ,
1196ca86bcf2SDag-Erling Smørgrav.Cm ClientAliveInterval ,
1197462c32cbSDag-Erling Smørgrav.Cm DenyGroups ,
1198462c32cbSDag-Erling Smørgrav.Cm DenyUsers ,
119919261079SEd Maste.Cm DisableForwarding ,
1200*1323ec57SEd Maste.Cm ExposeAuthInfo ,
1201333ee039SDag-Erling Smørgrav.Cm ForceCommand ,
1202333ee039SDag-Erling Smørgrav.Cm GatewayPorts ,
1203d4af9e69SDag-Erling Smørgrav.Cm GSSAPIAuthentication ,
120419261079SEd Maste.Cm HostbasedAcceptedAlgorithms ,
1205d4af9e69SDag-Erling Smørgrav.Cm HostbasedAuthentication ,
1206e2f6069cSDag-Erling Smørgrav.Cm HostbasedUsesNameFromPacketOnly ,
120719261079SEd Maste.Cm IgnoreRhosts ,
120819261079SEd Maste.Cm Include ,
1209bc5531deSDag-Erling Smørgrav.Cm IPQoS ,
1210d4af9e69SDag-Erling Smørgrav.Cm KbdInteractiveAuthentication ,
1211d4af9e69SDag-Erling Smørgrav.Cm KerberosAuthentication ,
12124f52dfbbSDag-Erling Smørgrav.Cm LogLevel ,
1213d4af9e69SDag-Erling Smørgrav.Cm MaxAuthTries ,
1214d4af9e69SDag-Erling Smørgrav.Cm MaxSessions ,
1215d4af9e69SDag-Erling Smørgrav.Cm PasswordAuthentication ,
1216cce7d346SDag-Erling Smørgrav.Cm PermitEmptyPasswords ,
1217190cef3dSDag-Erling Smørgrav.Cm PermitListen ,
1218333ee039SDag-Erling Smørgrav.Cm PermitOpen ,
1219d4af9e69SDag-Erling Smørgrav.Cm PermitRootLogin ,
1220f7167e0eSDag-Erling Smørgrav.Cm PermitTTY ,
1221e2f6069cSDag-Erling Smørgrav.Cm PermitTunnel ,
1222a0ee8cc6SDag-Erling Smørgrav.Cm PermitUserRC ,
122319261079SEd Maste.Cm PubkeyAcceptedAlgorithms ,
1224b15c8340SDag-Erling Smørgrav.Cm PubkeyAuthentication ,
1225*1323ec57SEd Maste.Cm PubkeyAuthOptions ,
1226e4a9863fSDag-Erling Smørgrav.Cm RekeyLimit ,
1227bc5531deSDag-Erling Smørgrav.Cm RevokedKeys ,
122847dd1d1bSDag-Erling Smørgrav.Cm RDomain ,
1229190cef3dSDag-Erling Smørgrav.Cm SetEnv ,
1230bc5531deSDag-Erling Smørgrav.Cm StreamLocalBindMask ,
1231bc5531deSDag-Erling Smørgrav.Cm StreamLocalBindUnlink ,
1232bc5531deSDag-Erling Smørgrav.Cm TrustedUserCAKeys ,
1233333ee039SDag-Erling Smørgrav.Cm X11DisplayOffset ,
1234cce7d346SDag-Erling Smørgrav.Cm X11Forwarding
1235333ee039SDag-Erling Smørgravand
123619261079SEd Maste.Cm X11UseLocalhost .
123721e764dfSDag-Erling Smørgrav.It Cm MaxAuthTries
123821e764dfSDag-Erling SmørgravSpecifies the maximum number of authentication attempts permitted per
123921e764dfSDag-Erling Smørgravconnection.
124021e764dfSDag-Erling SmørgravOnce the number of failures reaches half this value,
124121e764dfSDag-Erling Smørgravadditional failures are logged.
124221e764dfSDag-Erling SmørgravThe default is 6.
1243d4af9e69SDag-Erling Smørgrav.It Cm MaxSessions
1244acc1a9efSDag-Erling SmørgravSpecifies the maximum number of open shell, login or subsystem (e.g. sftp)
1245acc1a9efSDag-Erling Smørgravsessions permitted per network connection.
1246acc1a9efSDag-Erling SmørgravMultiple sessions may be established by clients that support connection
1247acc1a9efSDag-Erling Smørgravmultiplexing.
1248acc1a9efSDag-Erling SmørgravSetting
1249acc1a9efSDag-Erling Smørgrav.Cm MaxSessions
1250acc1a9efSDag-Erling Smørgravto 1 will effectively disable session multiplexing, whereas setting it to 0
1251acc1a9efSDag-Erling Smørgravwill prevent all shell, login and subsystem sessions while still permitting
1252acc1a9efSDag-Erling Smørgravforwarding.
1253d4af9e69SDag-Erling SmørgravThe default is 10.
1254545d5ecaSDag-Erling Smørgrav.It Cm MaxStartups
1255545d5ecaSDag-Erling SmørgravSpecifies the maximum number of concurrent unauthenticated connections to the
1256333ee039SDag-Erling SmørgravSSH daemon.
1257545d5ecaSDag-Erling SmørgravAdditional connections will be dropped until authentication succeeds or the
1258545d5ecaSDag-Erling Smørgrav.Cm LoginGraceTime
1259545d5ecaSDag-Erling Smørgravexpires for a connection.
12606888a9beSDag-Erling SmørgravThe default is 10:30:100.
1261545d5ecaSDag-Erling Smørgrav.Pp
1262545d5ecaSDag-Erling SmørgravAlternatively, random early drop can be enabled by specifying
1263545d5ecaSDag-Erling Smørgravthe three colon separated values
1264ca86bcf2SDag-Erling Smørgravstart:rate:full (e.g. "10:30:60").
1265333ee039SDag-Erling Smørgrav.Xr sshd 8
1266ca86bcf2SDag-Erling Smørgravwill refuse connection attempts with a probability of rate/100 (30%)
1267ca86bcf2SDag-Erling Smørgravif there are currently start (10) unauthenticated connections.
1268545d5ecaSDag-Erling SmørgravThe probability increases linearly and all connection attempts
1269ca86bcf2SDag-Erling Smørgravare refused if the number of unauthenticated connections reaches full (60).
127019261079SEd Maste.It Cm ModuliFile
127119261079SEd MasteSpecifies the
127219261079SEd Maste.Xr moduli 5
127319261079SEd Mastefile that contains the Diffie-Hellman groups used for the
127419261079SEd Maste.Dq diffie-hellman-group-exchange-sha1
127519261079SEd Masteand
127619261079SEd Maste.Dq diffie-hellman-group-exchange-sha256
127719261079SEd Mastekey exchange methods.
127819261079SEd MasteThe default is
127919261079SEd Maste.Pa /etc/moduli .
1280545d5ecaSDag-Erling Smørgrav.It Cm PasswordAuthentication
1281545d5ecaSDag-Erling SmørgravSpecifies whether password authentication is allowed.
1282d4af9e69SDag-Erling SmørgravSee also
1283d4af9e69SDag-Erling Smørgrav.Cm UsePAM .
1284545d5ecaSDag-Erling SmørgravThe default is
1285ca86bcf2SDag-Erling Smørgrav.Cm no .
1286545d5ecaSDag-Erling Smørgrav.It Cm PermitEmptyPasswords
1287545d5ecaSDag-Erling SmørgravWhen password authentication is allowed, it specifies whether the
1288545d5ecaSDag-Erling Smørgravserver allows login to accounts with empty password strings.
1289545d5ecaSDag-Erling SmørgravThe default is
1290ca86bcf2SDag-Erling Smørgrav.Cm no .
1291190cef3dSDag-Erling Smørgrav.It Cm PermitListen
1292190cef3dSDag-Erling SmørgravSpecifies the addresses/ports on which a remote TCP port forwarding may listen.
1293190cef3dSDag-Erling SmørgravThe listen specification must be one of the following forms:
1294190cef3dSDag-Erling Smørgrav.Pp
1295190cef3dSDag-Erling Smørgrav.Bl -item -offset indent -compact
1296190cef3dSDag-Erling Smørgrav.It
1297190cef3dSDag-Erling Smørgrav.Cm PermitListen
1298190cef3dSDag-Erling Smørgrav.Sm off
1299190cef3dSDag-Erling Smørgrav.Ar port
1300190cef3dSDag-Erling Smørgrav.Sm on
1301190cef3dSDag-Erling Smørgrav.It
1302190cef3dSDag-Erling Smørgrav.Cm PermitListen
1303190cef3dSDag-Erling Smørgrav.Sm off
1304190cef3dSDag-Erling Smørgrav.Ar host : port
1305190cef3dSDag-Erling Smørgrav.Sm on
1306190cef3dSDag-Erling Smørgrav.El
1307190cef3dSDag-Erling Smørgrav.Pp
1308190cef3dSDag-Erling SmørgravMultiple permissions may be specified by separating them with whitespace.
1309190cef3dSDag-Erling SmørgravAn argument of
1310190cef3dSDag-Erling Smørgrav.Cm any
1311190cef3dSDag-Erling Smørgravcan be used to remove all restrictions and permit any listen requests.
1312190cef3dSDag-Erling SmørgravAn argument of
1313190cef3dSDag-Erling Smørgrav.Cm none
1314190cef3dSDag-Erling Smørgravcan be used to prohibit all listen requests.
1315190cef3dSDag-Erling SmørgravThe host name may contain wildcards as described in the PATTERNS section in
1316190cef3dSDag-Erling Smørgrav.Xr ssh_config 5 .
1317190cef3dSDag-Erling SmørgravThe wildcard
1318190cef3dSDag-Erling Smørgrav.Sq *
1319190cef3dSDag-Erling Smørgravcan also be used in place of a port number to allow all ports.
1320190cef3dSDag-Erling SmørgravBy default all port forwarding listen requests are permitted.
1321190cef3dSDag-Erling SmørgravNote that the
1322190cef3dSDag-Erling Smørgrav.Cm GatewayPorts
1323190cef3dSDag-Erling Smørgravoption may further restrict which addresses may be listened on.
1324190cef3dSDag-Erling SmørgravNote also that
1325190cef3dSDag-Erling Smørgrav.Xr ssh 1
1326190cef3dSDag-Erling Smørgravwill request a listen host of
1327190cef3dSDag-Erling Smørgrav.Dq localhost
132819261079SEd Masteif no listen host was specifically requested, and this name is
1329190cef3dSDag-Erling Smørgravtreated differently to explicit localhost addresses of
1330190cef3dSDag-Erling Smørgrav.Dq 127.0.0.1
1331190cef3dSDag-Erling Smørgravand
1332190cef3dSDag-Erling Smørgrav.Dq ::1 .
1333333ee039SDag-Erling Smørgrav.It Cm PermitOpen
1334333ee039SDag-Erling SmørgravSpecifies the destinations to which TCP port forwarding is permitted.
1335333ee039SDag-Erling SmørgravThe forwarding specification must be one of the following forms:
1336333ee039SDag-Erling Smørgrav.Pp
1337333ee039SDag-Erling Smørgrav.Bl -item -offset indent -compact
1338333ee039SDag-Erling Smørgrav.It
1339333ee039SDag-Erling Smørgrav.Cm PermitOpen
1340333ee039SDag-Erling Smørgrav.Sm off
1341333ee039SDag-Erling Smørgrav.Ar host : port
1342333ee039SDag-Erling Smørgrav.Sm on
1343333ee039SDag-Erling Smørgrav.It
1344333ee039SDag-Erling Smørgrav.Cm PermitOpen
1345333ee039SDag-Erling Smørgrav.Sm off
1346333ee039SDag-Erling Smørgrav.Ar IPv4_addr : port
1347333ee039SDag-Erling Smørgrav.Sm on
1348333ee039SDag-Erling Smørgrav.It
1349333ee039SDag-Erling Smørgrav.Cm PermitOpen
1350333ee039SDag-Erling Smørgrav.Sm off
1351333ee039SDag-Erling Smørgrav.Ar \&[ IPv6_addr \&] : port
1352333ee039SDag-Erling Smørgrav.Sm on
1353333ee039SDag-Erling Smørgrav.El
1354333ee039SDag-Erling Smørgrav.Pp
1355333ee039SDag-Erling SmørgravMultiple forwards may be specified by separating them with whitespace.
1356333ee039SDag-Erling SmørgravAn argument of
1357ca86bcf2SDag-Erling Smørgrav.Cm any
1358333ee039SDag-Erling Smørgravcan be used to remove all restrictions and permit any forwarding requests.
1359462c32cbSDag-Erling SmørgravAn argument of
1360ca86bcf2SDag-Erling Smørgrav.Cm none
1361462c32cbSDag-Erling Smørgravcan be used to prohibit all forwarding requests.
1362076ad2f8SDag-Erling SmørgravThe wildcard
1363ca86bcf2SDag-Erling Smørgrav.Sq *
136419261079SEd Mastecan be used for host or port to allow all hosts or ports respectively.
136519261079SEd MasteOtherwise, no pattern matching or address lookups are performed on supplied
136619261079SEd Mastenames.
1367333ee039SDag-Erling SmørgravBy default all port forwarding requests are permitted.
1368545d5ecaSDag-Erling Smørgrav.It Cm PermitRootLogin
1369545d5ecaSDag-Erling SmørgravSpecifies whether root can log in using
1370545d5ecaSDag-Erling Smørgrav.Xr ssh 1 .
1371545d5ecaSDag-Erling SmørgravThe argument must be
1372ca86bcf2SDag-Erling Smørgrav.Cm yes ,
1373ca86bcf2SDag-Erling Smørgrav.Cm prohibit-password ,
1374ca86bcf2SDag-Erling Smørgrav.Cm forced-commands-only ,
1375545d5ecaSDag-Erling Smørgravor
1376ca86bcf2SDag-Erling Smørgrav.Cm no .
1377545d5ecaSDag-Erling SmørgravThe default is
1378ca86bcf2SDag-Erling Smørgrav.Cm no .
1379810a15b1SDag-Erling SmørgravNote that if
1380810a15b1SDag-Erling Smørgrav.Cm ChallengeResponseAuthentication
1381ca86bcf2SDag-Erling Smørgravand
1382ca86bcf2SDag-Erling Smørgrav.Cm UsePAM
1383ca86bcf2SDag-Erling Smørgravare both
1384ca86bcf2SDag-Erling Smørgrav.Cm yes ,
1385ca86bcf2SDag-Erling Smørgravthis setting may be overridden by the PAM policy.
1386545d5ecaSDag-Erling Smørgrav.Pp
1387545d5ecaSDag-Erling SmørgravIf this option is set to
1388ca86bcf2SDag-Erling Smørgrav.Cm prohibit-password
138947dd1d1bSDag-Erling Smørgrav(or its deprecated alias,
139047dd1d1bSDag-Erling Smørgrav.Cm without-password ) ,
1391eccfee6eSDag-Erling Smørgravpassword and keyboard-interactive authentication are disabled for root.
1392545d5ecaSDag-Erling Smørgrav.Pp
1393545d5ecaSDag-Erling SmørgravIf this option is set to
1394ca86bcf2SDag-Erling Smørgrav.Cm forced-commands-only ,
1395545d5ecaSDag-Erling Smørgravroot login with public key authentication will be allowed,
1396545d5ecaSDag-Erling Smørgravbut only if the
1397545d5ecaSDag-Erling Smørgrav.Ar command
1398545d5ecaSDag-Erling Smørgravoption has been specified
1399545d5ecaSDag-Erling Smørgrav(which may be useful for taking remote backups even if root login is
1400cf2b5f3bSDag-Erling Smørgravnormally not allowed).
1401cf2b5f3bSDag-Erling SmørgravAll other authentication methods are disabled for root.
1402545d5ecaSDag-Erling Smørgrav.Pp
1403545d5ecaSDag-Erling SmørgravIf this option is set to
1404ca86bcf2SDag-Erling Smørgrav.Cm no ,
1405545d5ecaSDag-Erling Smørgravroot is not allowed to log in.
1406f7167e0eSDag-Erling Smørgrav.It Cm PermitTTY
1407f7167e0eSDag-Erling SmørgravSpecifies whether
1408f7167e0eSDag-Erling Smørgrav.Xr pty 4
1409f7167e0eSDag-Erling Smørgravallocation is permitted.
1410f7167e0eSDag-Erling SmørgravThe default is
1411ca86bcf2SDag-Erling Smørgrav.Cm yes .
1412ca86bcf2SDag-Erling Smørgrav.It Cm PermitTunnel
1413ca86bcf2SDag-Erling SmørgravSpecifies whether
1414ca86bcf2SDag-Erling Smørgrav.Xr tun 4
1415ca86bcf2SDag-Erling Smørgravdevice forwarding is allowed.
1416ca86bcf2SDag-Erling SmørgravThe argument must be
1417ca86bcf2SDag-Erling Smørgrav.Cm yes ,
1418ca86bcf2SDag-Erling Smørgrav.Cm point-to-point
1419ca86bcf2SDag-Erling Smørgrav(layer 3),
1420ca86bcf2SDag-Erling Smørgrav.Cm ethernet
1421ca86bcf2SDag-Erling Smørgrav(layer 2), or
1422ca86bcf2SDag-Erling Smørgrav.Cm no .
1423ca86bcf2SDag-Erling SmørgravSpecifying
1424ca86bcf2SDag-Erling Smørgrav.Cm yes
1425ca86bcf2SDag-Erling Smørgravpermits both
1426ca86bcf2SDag-Erling Smørgrav.Cm point-to-point
1427ca86bcf2SDag-Erling Smørgravand
1428ca86bcf2SDag-Erling Smørgrav.Cm ethernet .
1429ca86bcf2SDag-Erling SmørgravThe default is
1430ca86bcf2SDag-Erling Smørgrav.Cm no .
1431ca86bcf2SDag-Erling Smørgrav.Pp
1432ca86bcf2SDag-Erling SmørgravIndependent of this setting, the permissions of the selected
1433ca86bcf2SDag-Erling Smørgrav.Xr tun 4
1434ca86bcf2SDag-Erling Smørgravdevice must allow access to the user.
1435f388f5efSDag-Erling Smørgrav.It Cm PermitUserEnvironment
1436f388f5efSDag-Erling SmørgravSpecifies whether
1437f388f5efSDag-Erling Smørgrav.Pa ~/.ssh/environment
1438f388f5efSDag-Erling Smørgravand
1439f388f5efSDag-Erling Smørgrav.Cm environment=
1440f388f5efSDag-Erling Smørgravoptions in
1441f388f5efSDag-Erling Smørgrav.Pa ~/.ssh/authorized_keys
1442f388f5efSDag-Erling Smørgravare processed by
1443333ee039SDag-Erling Smørgrav.Xr sshd 8 .
1444190cef3dSDag-Erling SmørgravValid options are
1445190cef3dSDag-Erling Smørgrav.Cm yes ,
1446190cef3dSDag-Erling Smørgrav.Cm no
1447190cef3dSDag-Erling Smørgravor a pattern-list specifying which environment variable names to accept
1448190cef3dSDag-Erling Smørgrav(for example
1449190cef3dSDag-Erling Smørgrav.Qq LANG,LC_* ) .
1450f388f5efSDag-Erling SmørgravThe default is
1451ca86bcf2SDag-Erling Smørgrav.Cm no .
1452f388f5efSDag-Erling SmørgravEnabling environment processing may enable users to bypass access
1453f388f5efSDag-Erling Smørgravrestrictions in some configurations using mechanisms such as
1454f388f5efSDag-Erling Smørgrav.Ev LD_PRELOAD .
1455a0ee8cc6SDag-Erling Smørgrav.It Cm PermitUserRC
1456a0ee8cc6SDag-Erling SmørgravSpecifies whether any
1457a0ee8cc6SDag-Erling Smørgrav.Pa ~/.ssh/rc
1458a0ee8cc6SDag-Erling Smørgravfile is executed.
1459a0ee8cc6SDag-Erling SmørgravThe default is
1460ca86bcf2SDag-Erling Smørgrav.Cm yes .
146119261079SEd Maste.It Cm PerSourceMaxStartups
146219261079SEd MasteSpecifies the number of unauthenticated connections allowed from a
146319261079SEd Mastegiven source address, or
146419261079SEd Maste.Dq none
146519261079SEd Masteif there is no limit.
146619261079SEd MasteThis limit is applied in addition to
146719261079SEd Maste.Cm MaxStartups ,
146819261079SEd Mastewhichever is lower.
146919261079SEd MasteThe default is
147019261079SEd Maste.Cm none .
147119261079SEd Maste.It Cm PerSourceNetBlockSize
147219261079SEd MasteSpecifies the number of bits of source address that are grouped together
147319261079SEd Mastefor the purposes of applying PerSourceMaxStartups limits.
147419261079SEd MasteValues for IPv4 and optionally IPv6 may be specified, separated by a colon.
147519261079SEd MasteThe default is
147619261079SEd Maste.Cm 32:128 ,
147719261079SEd Mastewhich means each address is considered individually.
1478545d5ecaSDag-Erling Smørgrav.It Cm PidFile
1479a82e551fSDag-Erling SmørgravSpecifies the file that contains the process ID of the
1480557f75e5SDag-Erling SmørgravSSH daemon, or
1481ca86bcf2SDag-Erling Smørgrav.Cm none
1482557f75e5SDag-Erling Smørgravto not write one.
1483545d5ecaSDag-Erling SmørgravThe default is
1484545d5ecaSDag-Erling Smørgrav.Pa /var/run/sshd.pid .
1485545d5ecaSDag-Erling Smørgrav.It Cm Port
1486545d5ecaSDag-Erling SmørgravSpecifies the port number that
1487333ee039SDag-Erling Smørgrav.Xr sshd 8
1488545d5ecaSDag-Erling Smørgravlistens on.
1489545d5ecaSDag-Erling SmørgravThe default is 22.
1490545d5ecaSDag-Erling SmørgravMultiple options of this type are permitted.
1491545d5ecaSDag-Erling SmørgravSee also
1492545d5ecaSDag-Erling Smørgrav.Cm ListenAddress .
1493545d5ecaSDag-Erling Smørgrav.It Cm PrintLastLog
1494545d5ecaSDag-Erling SmørgravSpecifies whether
1495333ee039SDag-Erling Smørgrav.Xr sshd 8
1496aa49c926SDag-Erling Smørgravshould print the date and time of the last user login when a user logs
1497aa49c926SDag-Erling Smørgravin interactively.
1498545d5ecaSDag-Erling SmørgravThe default is
1499ca86bcf2SDag-Erling Smørgrav.Cm yes .
1500545d5ecaSDag-Erling Smørgrav.It Cm PrintMotd
1501545d5ecaSDag-Erling SmørgravSpecifies whether
1502333ee039SDag-Erling Smørgrav.Xr sshd 8
1503545d5ecaSDag-Erling Smørgravshould print
1504545d5ecaSDag-Erling Smørgrav.Pa /etc/motd
1505545d5ecaSDag-Erling Smørgravwhen a user logs in interactively.
1506545d5ecaSDag-Erling Smørgrav(On some systems it is also printed by the shell,
1507545d5ecaSDag-Erling Smørgrav.Pa /etc/profile ,
1508545d5ecaSDag-Erling Smørgravor equivalent.)
1509545d5ecaSDag-Erling SmørgravThe default is
1510ca86bcf2SDag-Erling Smørgrav.Cm yes .
151119261079SEd Maste.It Cm PubkeyAcceptedAlgorithms
151219261079SEd MasteSpecifies the signature algorithms that will be accepted for public key
151319261079SEd Masteauthentication as a list of comma-separated patterns.
151419261079SEd MasteAlternately if the specified list begins with a
1515eccfee6eSDag-Erling Smørgrav.Sq +
151619261079SEd Mastecharacter, then the specified algorithms will be appended to the default set
1517eccfee6eSDag-Erling Smørgravinstead of replacing them.
151819261079SEd MasteIf the specified list begins with a
1519d93a896eSDag-Erling Smørgrav.Sq -
152019261079SEd Mastecharacter, then the specified algorithms (including wildcards) will be removed
1521d93a896eSDag-Erling Smørgravfrom the default set instead of replacing them.
152219261079SEd MasteIf the specified list begins with a
152319261079SEd Maste.Sq ^
152419261079SEd Mastecharacter, then the specified algorithms will be placed at the head of the
152519261079SEd Mastedefault set.
1526eccfee6eSDag-Erling SmørgravThe default for this option is:
1527eccfee6eSDag-Erling Smørgrav.Bd -literal -offset 3n
152819261079SEd Mastessh-ed25519-cert-v01@openssh.com,
1529eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp256-cert-v01@openssh.com,
1530eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp384-cert-v01@openssh.com,
1531eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp521-cert-v01@openssh.com,
153219261079SEd Mastesk-ssh-ed25519-cert-v01@openssh.com,
153319261079SEd Mastesk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
153419261079SEd Mastersa-sha2-512-cert-v01@openssh.com,
153519261079SEd Mastersa-sha2-256-cert-v01@openssh.com,
153619261079SEd Mastessh-ed25519,
15379ded3306SDag-Erling Smørgravecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
153819261079SEd Mastesk-ssh-ed25519@openssh.com,
153919261079SEd Mastesk-ecdsa-sha2-nistp256@openssh.com,
1540cea0d368SEd Mastersa-sha2-512,rsa-sha2-256
1541eccfee6eSDag-Erling Smørgrav.Ed
1542eccfee6eSDag-Erling Smørgrav.Pp
154319261079SEd MasteThe list of available signature algorithms may also be obtained using
154419261079SEd Maste.Qq ssh -Q PubkeyAcceptedAlgorithms .
154519261079SEd Maste.It Cm PubkeyAuthOptions
154619261079SEd MasteSets one or more public key authentication options.
154719261079SEd MasteThe supported keywords are:
154819261079SEd Maste.Cm none
154919261079SEd Maste(the default; indicating no additional options are enabled),
155019261079SEd Maste.Cm touch-required
155119261079SEd Masteand
155219261079SEd Maste.Cm verify-required .
155319261079SEd Maste.Pp
155419261079SEd MasteThe
155519261079SEd Maste.Cm touch-required
155619261079SEd Masteoption causes public key authentication using a FIDO authenticator algorithm
155719261079SEd Maste(i.e.\&
155819261079SEd Maste.Cm ecdsa-sk
155919261079SEd Masteor
156019261079SEd Maste.Cm ed25519-sk )
156119261079SEd Masteto always require the signature to attest that a physically present user
156219261079SEd Masteexplicitly confirmed the authentication (usually by touching the authenticator).
156319261079SEd MasteBy default,
156419261079SEd Maste.Xr sshd 8
156519261079SEd Masterequires user presence unless overridden with an authorized_keys option.
156619261079SEd MasteThe
156719261079SEd Maste.Cm touch-required
156819261079SEd Masteflag disables this override.
156919261079SEd Maste.Pp
157019261079SEd MasteThe
157119261079SEd Maste.Cm verify-required
157219261079SEd Masteoption requires a FIDO key signature attest that the user was verified,
157319261079SEd Mastee.g. via a PIN.
157419261079SEd Maste.Pp
157519261079SEd MasteNeither the
157619261079SEd Maste.Cm touch-required
157719261079SEd Masteor
157819261079SEd Maste.Cm verify-required
157919261079SEd Masteoptions have any effect for other, non-FIDO, public key types.
1580545d5ecaSDag-Erling Smørgrav.It Cm PubkeyAuthentication
1581545d5ecaSDag-Erling SmørgravSpecifies whether public key authentication is allowed.
1582545d5ecaSDag-Erling SmørgravThe default is
1583ca86bcf2SDag-Erling Smørgrav.Cm yes .
1584e4a9863fSDag-Erling Smørgrav.It Cm RekeyLimit
1585e4a9863fSDag-Erling SmørgravSpecifies the maximum amount of data that may be transmitted before the
158619261079SEd Mastesession key is renegotiated, optionally followed by a maximum amount of
1587e4a9863fSDag-Erling Smørgravtime that may pass before the session key is renegotiated.
1588e4a9863fSDag-Erling SmørgravThe first argument is specified in bytes and may have a suffix of
1589e4a9863fSDag-Erling Smørgrav.Sq K ,
1590e4a9863fSDag-Erling Smørgrav.Sq M ,
1591e4a9863fSDag-Erling Smørgravor
1592e4a9863fSDag-Erling Smørgrav.Sq G
1593e4a9863fSDag-Erling Smørgravto indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1594e4a9863fSDag-Erling SmørgravThe default is between
1595e4a9863fSDag-Erling Smørgrav.Sq 1G
1596e4a9863fSDag-Erling Smørgravand
1597e4a9863fSDag-Erling Smørgrav.Sq 4G ,
1598e4a9863fSDag-Erling Smørgravdepending on the cipher.
1599e4a9863fSDag-Erling SmørgravThe optional second value is specified in seconds and may use any of the
1600e4a9863fSDag-Erling Smørgravunits documented in the
1601e4a9863fSDag-Erling Smørgrav.Sx TIME FORMATS
1602e4a9863fSDag-Erling Smørgravsection.
1603e4a9863fSDag-Erling SmørgravThe default value for
1604e4a9863fSDag-Erling Smørgrav.Cm RekeyLimit
1605e4a9863fSDag-Erling Smørgravis
1606ca86bcf2SDag-Erling Smørgrav.Cm default none ,
1607e4a9863fSDag-Erling Smørgravwhich means that rekeying is performed after the cipher's default amount
1608e4a9863fSDag-Erling Smørgravof data has been sent or received and no time based rekeying is done.
1609b15c8340SDag-Erling Smørgrav.It Cm RevokedKeys
1610557f75e5SDag-Erling SmørgravSpecifies revoked public keys file, or
1611ca86bcf2SDag-Erling Smørgrav.Cm none
1612557f75e5SDag-Erling Smørgravto not use one.
1613b15c8340SDag-Erling SmørgravKeys listed in this file will be refused for public key authentication.
1614b15c8340SDag-Erling SmørgravNote that if this file is not readable, then public key authentication will
1615b15c8340SDag-Erling Smørgravbe refused for all users.
16166888a9beSDag-Erling SmørgravKeys may be specified as a text file, listing one public key per line, or as
16176888a9beSDag-Erling Smørgravan OpenSSH Key Revocation List (KRL) as generated by
16186888a9beSDag-Erling Smørgrav.Xr ssh-keygen 1 .
1619e4a9863fSDag-Erling SmørgravFor more information on KRLs, see the KEY REVOCATION LISTS section in
16206888a9beSDag-Erling Smørgrav.Xr ssh-keygen 1 .
162147dd1d1bSDag-Erling Smørgrav.It Cm RDomain
162247dd1d1bSDag-Erling SmørgravSpecifies an explicit routing domain that is applied after authentication
162347dd1d1bSDag-Erling Smørgravhas completed.
162419261079SEd MasteThe user session, as well as any forwarded or listening IP sockets,
162547dd1d1bSDag-Erling Smørgravwill be bound to this
162647dd1d1bSDag-Erling Smørgrav.Xr rdomain 4 .
162747dd1d1bSDag-Erling SmørgravIf the routing domain is set to
162847dd1d1bSDag-Erling Smørgrav.Cm \&%D ,
162947dd1d1bSDag-Erling Smørgravthen the domain in which the incoming connection was received will be applied.
163019261079SEd Maste.It Cm SecurityKeyProvider
163119261079SEd MasteSpecifies a path to a library that will be used when loading
163219261079SEd MasteFIDO authenticator-hosted keys, overriding the default of using
163319261079SEd Mastethe built-in USB HID support.
1634190cef3dSDag-Erling Smørgrav.It Cm SetEnv
1635190cef3dSDag-Erling SmørgravSpecifies one or more environment variables to set in child sessions started
1636190cef3dSDag-Erling Smørgravby
1637190cef3dSDag-Erling Smørgrav.Xr sshd 8
1638190cef3dSDag-Erling Smørgravas
1639190cef3dSDag-Erling Smørgrav.Dq NAME=VALUE .
1640190cef3dSDag-Erling SmørgravThe environment value may be quoted (e.g. if it contains whitespace
1641190cef3dSDag-Erling Smørgravcharacters).
1642190cef3dSDag-Erling SmørgravEnvironment variables set by
1643190cef3dSDag-Erling Smørgrav.Cm SetEnv
1644190cef3dSDag-Erling Smørgravoverride the default environment and any variables specified by the user
1645190cef3dSDag-Erling Smørgravvia
1646190cef3dSDag-Erling Smørgrav.Cm AcceptEnv
1647190cef3dSDag-Erling Smørgravor
1648190cef3dSDag-Erling Smørgrav.Cm PermitUserEnvironment .
1649a0ee8cc6SDag-Erling Smørgrav.It Cm StreamLocalBindMask
1650a0ee8cc6SDag-Erling SmørgravSets the octal file creation mode mask
1651a0ee8cc6SDag-Erling Smørgrav.Pq umask
1652a0ee8cc6SDag-Erling Smørgravused when creating a Unix-domain socket file for local or remote
1653a0ee8cc6SDag-Erling Smørgravport forwarding.
1654a0ee8cc6SDag-Erling SmørgravThis option is only used for port forwarding to a Unix-domain socket file.
1655a0ee8cc6SDag-Erling Smørgrav.Pp
1656a0ee8cc6SDag-Erling SmørgravThe default value is 0177, which creates a Unix-domain socket file that is
1657a0ee8cc6SDag-Erling Smørgravreadable and writable only by the owner.
1658a0ee8cc6SDag-Erling SmørgravNote that not all operating systems honor the file mode on Unix-domain
1659a0ee8cc6SDag-Erling Smørgravsocket files.
1660a0ee8cc6SDag-Erling Smørgrav.It Cm StreamLocalBindUnlink
1661a0ee8cc6SDag-Erling SmørgravSpecifies whether to remove an existing Unix-domain socket file for local
1662a0ee8cc6SDag-Erling Smørgravor remote port forwarding before creating a new one.
1663a0ee8cc6SDag-Erling SmørgravIf the socket file already exists and
1664a0ee8cc6SDag-Erling Smørgrav.Cm StreamLocalBindUnlink
1665a0ee8cc6SDag-Erling Smørgravis not enabled,
1666a0ee8cc6SDag-Erling Smørgrav.Nm sshd
1667a0ee8cc6SDag-Erling Smørgravwill be unable to forward the port to the Unix-domain socket file.
1668a0ee8cc6SDag-Erling SmørgravThis option is only used for port forwarding to a Unix-domain socket file.
1669a0ee8cc6SDag-Erling Smørgrav.Pp
1670a0ee8cc6SDag-Erling SmørgravThe argument must be
1671ca86bcf2SDag-Erling Smørgrav.Cm yes
1672a0ee8cc6SDag-Erling Smørgravor
1673ca86bcf2SDag-Erling Smørgrav.Cm no .
1674a0ee8cc6SDag-Erling SmørgravThe default is
1675ca86bcf2SDag-Erling Smørgrav.Cm no .
1676545d5ecaSDag-Erling Smørgrav.It Cm StrictModes
1677545d5ecaSDag-Erling SmørgravSpecifies whether
1678333ee039SDag-Erling Smørgrav.Xr sshd 8
1679545d5ecaSDag-Erling Smørgravshould check file modes and ownership of the
1680545d5ecaSDag-Erling Smørgravuser's files and home directory before accepting login.
1681545d5ecaSDag-Erling SmørgravThis is normally desirable because novices sometimes accidentally leave their
1682545d5ecaSDag-Erling Smørgravdirectory or files world-writable.
1683545d5ecaSDag-Erling SmørgravThe default is
1684ca86bcf2SDag-Erling Smørgrav.Cm yes .
1685b15c8340SDag-Erling SmørgravNote that this does not apply to
1686b15c8340SDag-Erling Smørgrav.Cm ChrootDirectory ,
1687b15c8340SDag-Erling Smørgravwhose permissions and ownership are checked unconditionally.
1688545d5ecaSDag-Erling Smørgrav.It Cm Subsystem
1689333ee039SDag-Erling SmørgravConfigures an external subsystem (e.g. file transfer daemon).
1690333ee039SDag-Erling SmørgravArguments should be a subsystem name and a command (with optional arguments)
1691333ee039SDag-Erling Smørgravto execute upon subsystem request.
1692d4af9e69SDag-Erling Smørgrav.Pp
1693545d5ecaSDag-Erling SmørgravThe command
1694ca86bcf2SDag-Erling Smørgrav.Cm sftp-server
1695ca86bcf2SDag-Erling Smørgravimplements the SFTP file transfer subsystem.
1696d4af9e69SDag-Erling Smørgrav.Pp
1697d4af9e69SDag-Erling SmørgravAlternately the name
1698ca86bcf2SDag-Erling Smørgrav.Cm internal-sftp
1699ca86bcf2SDag-Erling Smørgravimplements an in-process SFTP server.
1700d4af9e69SDag-Erling SmørgravThis may simplify configurations using
1701d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory
1702d4af9e69SDag-Erling Smørgravto force a different filesystem root on clients.
1703d4af9e69SDag-Erling Smørgrav.Pp
1704545d5ecaSDag-Erling SmørgravBy default no subsystems are defined.
1705545d5ecaSDag-Erling Smørgrav.It Cm SyslogFacility
1706545d5ecaSDag-Erling SmørgravGives the facility code that is used when logging messages from
1707333ee039SDag-Erling Smørgrav.Xr sshd 8 .
1708545d5ecaSDag-Erling SmørgravThe possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1709545d5ecaSDag-Erling SmørgravLOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1710545d5ecaSDag-Erling SmørgravThe default is AUTH.
17111ec0d754SDag-Erling Smørgrav.It Cm TCPKeepAlive
17121ec0d754SDag-Erling SmørgravSpecifies whether the system should send TCP keepalive messages to the
17131ec0d754SDag-Erling Smørgravother side.
17141ec0d754SDag-Erling SmørgravIf they are sent, death of the connection or crash of one
17151ec0d754SDag-Erling Smørgravof the machines will be properly noticed.
17161ec0d754SDag-Erling SmørgravHowever, this means that
17171ec0d754SDag-Erling Smørgravconnections will die if the route is down temporarily, and some people
17181ec0d754SDag-Erling Smørgravfind it annoying.
17191ec0d754SDag-Erling SmørgravOn the other hand, if TCP keepalives are not sent,
17201ec0d754SDag-Erling Smørgravsessions may hang indefinitely on the server, leaving
1721ca86bcf2SDag-Erling Smørgrav.Qq ghost
17221ec0d754SDag-Erling Smørgravusers and consuming server resources.
17231ec0d754SDag-Erling Smørgrav.Pp
17241ec0d754SDag-Erling SmørgravThe default is
1725ca86bcf2SDag-Erling Smørgrav.Cm yes
17261ec0d754SDag-Erling Smørgrav(to send TCP keepalive messages), and the server will notice
17271ec0d754SDag-Erling Smørgravif the network goes down or the client host crashes.
17281ec0d754SDag-Erling SmørgravThis avoids infinitely hanging sessions.
17291ec0d754SDag-Erling Smørgrav.Pp
17301ec0d754SDag-Erling SmørgravTo disable TCP keepalive messages, the value should be set to
1731ca86bcf2SDag-Erling Smørgrav.Cm no .
1732b15c8340SDag-Erling Smørgrav.It Cm TrustedUserCAKeys
1733b15c8340SDag-Erling SmørgravSpecifies a file containing public keys of certificate authorities that are
1734557f75e5SDag-Erling Smørgravtrusted to sign user certificates for authentication, or
1735ca86bcf2SDag-Erling Smørgrav.Cm none
1736557f75e5SDag-Erling Smørgravto not use one.
1737b15c8340SDag-Erling SmørgravKeys are listed one per line; empty lines and comments starting with
1738b15c8340SDag-Erling Smørgrav.Ql #
1739b15c8340SDag-Erling Smørgravare allowed.
1740b15c8340SDag-Erling SmørgravIf a certificate is presented for authentication and has its signing CA key
1741b15c8340SDag-Erling Smørgravlisted in this file, then it may be used for authentication for any user
1742b15c8340SDag-Erling Smørgravlisted in the certificate's principals list.
1743b15c8340SDag-Erling SmørgravNote that certificates that lack a list of principals will not be permitted
1744b15c8340SDag-Erling Smørgravfor authentication using
1745b15c8340SDag-Erling Smørgrav.Cm TrustedUserCAKeys .
1746e4a9863fSDag-Erling SmørgravFor more details on certificates, see the CERTIFICATES section in
1747b15c8340SDag-Erling Smørgrav.Xr ssh-keygen 1 .
1748b2af61ecSKurt Lidl.It Cm UseBlacklist
1749b2af61ecSKurt LidlSpecifies whether
1750b2af61ecSKurt Lidl.Xr sshd 8
1751b2af61ecSKurt Lidlattempts to send authentication success and failure messages
1752b2af61ecSKurt Lidlto the
1753b2af61ecSKurt Lidl.Xr blacklistd 8
1754b2af61ecSKurt Lidldaemon.
1755b2af61ecSKurt LidlThe default is
1756ca86bcf2SDag-Erling Smørgrav.Cm no .
1757e426c743SEd MasteFor forward compatibility with an upcoming
1758e426c743SEd Maste.Xr blacklistd
1759e426c743SEd Masterename, the
1760e426c743SEd Maste.Cm UseBlocklist
1761e426c743SEd Mastealias can be used instead.
1762cf2b5f3bSDag-Erling Smørgrav.It Cm UseDNS
1763cf2b5f3bSDag-Erling SmørgravSpecifies whether
1764333ee039SDag-Erling Smørgrav.Xr sshd 8
1765eccfee6eSDag-Erling Smørgravshould look up the remote host name, and to check that
1766cf2b5f3bSDag-Erling Smørgravthe resolved host name for the remote IP address maps back to the
1767cf2b5f3bSDag-Erling Smørgravvery same IP address.
1768eccfee6eSDag-Erling Smørgrav.Pp
1769eccfee6eSDag-Erling SmørgravIf this option is set to
1770ca86bcf2SDag-Erling Smørgrav.Cm no ,
1771c4cd1fa4SDag-Erling Smørgravthen only addresses and not host names may be used in
1772076ad2f8SDag-Erling Smørgrav.Pa ~/.ssh/authorized_keys
1773eccfee6eSDag-Erling Smørgrav.Cm from
1774eccfee6eSDag-Erling Smørgravand
1775fc1ba28aSDag-Erling Smørgrav.Nm
1776eccfee6eSDag-Erling Smørgrav.Cm Match
1777eccfee6eSDag-Erling Smørgrav.Cm Host
1778eccfee6eSDag-Erling Smørgravdirectives.
1779c4cd1fa4SDag-Erling SmørgravThe default is
1780c4cd1fa4SDag-Erling Smørgrav.Dq yes .
1781cf2b5f3bSDag-Erling Smørgrav.It Cm UsePAM
178221e764dfSDag-Erling SmørgravEnables the Pluggable Authentication Module interface.
178321e764dfSDag-Erling SmørgravIf set to
1784ca86bcf2SDag-Erling Smørgrav.Cm yes
178521e764dfSDag-Erling Smørgravthis will enable PAM authentication using
178619261079SEd Maste.Cm KbdInteractiveAuthentication
1787333ee039SDag-Erling Smørgravand
1788333ee039SDag-Erling Smørgrav.Cm PasswordAuthentication
1789333ee039SDag-Erling Smørgravin addition to PAM account and session module processing for all
1790333ee039SDag-Erling Smørgravauthentication types.
179121e764dfSDag-Erling Smørgrav.Pp
179219261079SEd MasteBecause PAM keyboard-interactive authentication usually serves an equivalent
179321e764dfSDag-Erling Smørgravrole to password authentication, you should disable either
179421e764dfSDag-Erling Smørgrav.Cm PasswordAuthentication
179521e764dfSDag-Erling Smørgravor
179619261079SEd Maste.Cm KbdInteractiveAuthentication .
179721e764dfSDag-Erling Smørgrav.Pp
179821e764dfSDag-Erling SmørgravIf
179921e764dfSDag-Erling Smørgrav.Cm UsePAM
180021e764dfSDag-Erling Smørgravis enabled, you will not be able to run
180121e764dfSDag-Erling Smørgrav.Xr sshd 8
180221e764dfSDag-Erling Smørgravas a non-root user.
180321e764dfSDag-Erling SmørgravThe default is
1804ca86bcf2SDag-Erling Smørgrav.Cm yes .
180535d4ccfbSDag-Erling Smørgrav.It Cm VersionAddendum
1806462c32cbSDag-Erling SmørgravOptionally specifies additional text to append to the SSH protocol banner
1807462c32cbSDag-Erling Smørgravsent by the server upon connection.
1808ee8aeb14SDag-Erling SmørgravThe default is
1809*1323ec57SEd Maste.Qq FreeBSD-20220413 .
18106e571081SBryan DreweryThe value
1811ca86bcf2SDag-Erling Smørgrav.Cm none
18126e571081SBryan Drewerymay be used to disable this.
1813545d5ecaSDag-Erling Smørgrav.It Cm X11DisplayOffset
1814545d5ecaSDag-Erling SmørgravSpecifies the first display number available for
1815333ee039SDag-Erling Smørgrav.Xr sshd 8 Ns 's
1816545d5ecaSDag-Erling SmørgravX11 forwarding.
1817333ee039SDag-Erling SmørgravThis prevents sshd from interfering with real X11 servers.
1818545d5ecaSDag-Erling SmørgravThe default is 10.
1819545d5ecaSDag-Erling Smørgrav.It Cm X11Forwarding
1820545d5ecaSDag-Erling SmørgravSpecifies whether X11 forwarding is permitted.
1821f388f5efSDag-Erling SmørgravThe argument must be
1822ca86bcf2SDag-Erling Smørgrav.Cm yes
1823f388f5efSDag-Erling Smørgravor
1824ca86bcf2SDag-Erling Smørgrav.Cm no .
1825545d5ecaSDag-Erling SmørgravThe default is
1826ca86bcf2SDag-Erling Smørgrav.Cm yes .
1827f388f5efSDag-Erling Smørgrav.Pp
1828f388f5efSDag-Erling SmørgravWhen X11 forwarding is enabled, there may be additional exposure to
1829f388f5efSDag-Erling Smørgravthe server and to client displays if the
1830333ee039SDag-Erling Smørgrav.Xr sshd 8
1831f388f5efSDag-Erling Smørgravproxy display is configured to listen on the wildcard address (see
1832ca86bcf2SDag-Erling Smørgrav.Cm X11UseLocalhost ) ,
1833ca86bcf2SDag-Erling Smørgravthough this is not the default.
1834f388f5efSDag-Erling SmørgravAdditionally, the authentication spoofing and authentication data
1835f388f5efSDag-Erling Smørgravverification and substitution occur on the client side.
1836f388f5efSDag-Erling SmørgravThe security risk of using X11 forwarding is that the client's X11
1837333ee039SDag-Erling Smørgravdisplay server may be exposed to attack when the SSH client requests
1838f388f5efSDag-Erling Smørgravforwarding (see the warnings for
1839f388f5efSDag-Erling Smørgrav.Cm ForwardX11
1840f388f5efSDag-Erling Smørgravin
1841f388f5efSDag-Erling Smørgrav.Xr ssh_config 5 ) .
1842f388f5efSDag-Erling SmørgravA system administrator may have a stance in which they want to
1843f388f5efSDag-Erling Smørgravprotect clients that may expose themselves to attack by unwittingly
1844f388f5efSDag-Erling Smørgravrequesting X11 forwarding, which can warrant a
1845ca86bcf2SDag-Erling Smørgrav.Cm no
1846f388f5efSDag-Erling Smørgravsetting.
1847f388f5efSDag-Erling Smørgrav.Pp
1848f388f5efSDag-Erling SmørgravNote that disabling X11 forwarding does not prevent users from
1849f388f5efSDag-Erling Smørgravforwarding X11 traffic, as users can always install their own forwarders.
1850545d5ecaSDag-Erling Smørgrav.It Cm X11UseLocalhost
1851545d5ecaSDag-Erling SmørgravSpecifies whether
1852333ee039SDag-Erling Smørgrav.Xr sshd 8
1853545d5ecaSDag-Erling Smørgravshould bind the X11 forwarding server to the loopback address or to
1854e73e9afaSDag-Erling Smørgravthe wildcard address.
1855e73e9afaSDag-Erling SmørgravBy default,
1856333ee039SDag-Erling Smørgravsshd binds the forwarding server to the loopback address and sets the
1857545d5ecaSDag-Erling Smørgravhostname part of the
1858545d5ecaSDag-Erling Smørgrav.Ev DISPLAY
1859545d5ecaSDag-Erling Smørgravenvironment variable to
1860ca86bcf2SDag-Erling Smørgrav.Cm localhost .
1861f388f5efSDag-Erling SmørgravThis prevents remote hosts from connecting to the proxy display.
1862545d5ecaSDag-Erling SmørgravHowever, some older X11 clients may not function with this
1863545d5ecaSDag-Erling Smørgravconfiguration.
1864545d5ecaSDag-Erling Smørgrav.Cm X11UseLocalhost
1865545d5ecaSDag-Erling Smørgravmay be set to
1866ca86bcf2SDag-Erling Smørgrav.Cm no
1867545d5ecaSDag-Erling Smørgravto specify that the forwarding server should be bound to the wildcard
1868545d5ecaSDag-Erling Smørgravaddress.
1869545d5ecaSDag-Erling SmørgravThe argument must be
1870ca86bcf2SDag-Erling Smørgrav.Cm yes
1871545d5ecaSDag-Erling Smørgravor
1872ca86bcf2SDag-Erling Smørgrav.Cm no .
1873545d5ecaSDag-Erling SmørgravThe default is
1874ca86bcf2SDag-Erling Smørgrav.Cm yes .
1875545d5ecaSDag-Erling Smørgrav.It Cm XAuthLocation
1876f388f5efSDag-Erling SmørgravSpecifies the full pathname of the
1877545d5ecaSDag-Erling Smørgrav.Xr xauth 1
1878557f75e5SDag-Erling Smørgravprogram, or
1879ca86bcf2SDag-Erling Smørgrav.Cm none
1880557f75e5SDag-Erling Smørgravto not use one.
1881545d5ecaSDag-Erling SmørgravThe default is
1882ffea3f5aSDag-Erling Smørgrav.Pa /usr/local/bin/xauth .
1883545d5ecaSDag-Erling Smørgrav.El
1884333ee039SDag-Erling Smørgrav.Sh TIME FORMATS
1885333ee039SDag-Erling Smørgrav.Xr sshd 8
1886545d5ecaSDag-Erling Smørgravcommand-line arguments and configuration file options that specify time
1887545d5ecaSDag-Erling Smørgravmay be expressed using a sequence of the form:
1888545d5ecaSDag-Erling Smørgrav.Sm off
1889f388f5efSDag-Erling Smørgrav.Ar time Op Ar qualifier ,
1890545d5ecaSDag-Erling Smørgrav.Sm on
1891545d5ecaSDag-Erling Smørgravwhere
1892545d5ecaSDag-Erling Smørgrav.Ar time
1893545d5ecaSDag-Erling Smørgravis a positive integer value and
1894545d5ecaSDag-Erling Smørgrav.Ar qualifier
1895545d5ecaSDag-Erling Smørgravis one of the following:
1896545d5ecaSDag-Erling Smørgrav.Pp
1897545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds -compact -offset indent
1898333ee039SDag-Erling Smørgrav.It Aq Cm none
1899545d5ecaSDag-Erling Smørgravseconds
1900545d5ecaSDag-Erling Smørgrav.It Cm s | Cm S
1901545d5ecaSDag-Erling Smørgravseconds
1902545d5ecaSDag-Erling Smørgrav.It Cm m | Cm M
1903545d5ecaSDag-Erling Smørgravminutes
1904545d5ecaSDag-Erling Smørgrav.It Cm h | Cm H
1905545d5ecaSDag-Erling Smørgravhours
1906545d5ecaSDag-Erling Smørgrav.It Cm d | Cm D
1907545d5ecaSDag-Erling Smørgravdays
1908545d5ecaSDag-Erling Smørgrav.It Cm w | Cm W
1909545d5ecaSDag-Erling Smørgravweeks
1910545d5ecaSDag-Erling Smørgrav.El
1911545d5ecaSDag-Erling Smørgrav.Pp
1912545d5ecaSDag-Erling SmørgravEach member of the sequence is added together to calculate
1913545d5ecaSDag-Erling Smørgravthe total time value.
1914545d5ecaSDag-Erling Smørgrav.Pp
1915545d5ecaSDag-Erling SmørgravTime format examples:
1916545d5ecaSDag-Erling Smørgrav.Pp
1917545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds -compact -offset indent
1918545d5ecaSDag-Erling Smørgrav.It 600
1919545d5ecaSDag-Erling Smørgrav600 seconds (10 minutes)
1920545d5ecaSDag-Erling Smørgrav.It 10m
1921545d5ecaSDag-Erling Smørgrav10 minutes
1922545d5ecaSDag-Erling Smørgrav.It 1h30m
1923545d5ecaSDag-Erling Smørgrav1 hour 30 minutes (90 minutes)
1924545d5ecaSDag-Erling Smørgrav.El
1925ca86bcf2SDag-Erling Smørgrav.Sh TOKENS
1926ca86bcf2SDag-Erling SmørgravArguments to some keywords can make use of tokens,
1927ca86bcf2SDag-Erling Smørgravwhich are expanded at runtime:
1928ca86bcf2SDag-Erling Smørgrav.Pp
1929ca86bcf2SDag-Erling Smørgrav.Bl -tag -width XXXX -offset indent -compact
1930ca86bcf2SDag-Erling Smørgrav.It %%
1931ca86bcf2SDag-Erling SmørgravA literal
1932ca86bcf2SDag-Erling Smørgrav.Sq % .
193347dd1d1bSDag-Erling Smørgrav.It \&%D
193447dd1d1bSDag-Erling SmørgravThe routing domain in which the incoming connection was received.
1935ca86bcf2SDag-Erling Smørgrav.It %F
1936ca86bcf2SDag-Erling SmørgravThe fingerprint of the CA key.
1937ca86bcf2SDag-Erling Smørgrav.It %f
1938ca86bcf2SDag-Erling SmørgravThe fingerprint of the key or certificate.
1939ca86bcf2SDag-Erling Smørgrav.It %h
1940ca86bcf2SDag-Erling SmørgravThe home directory of the user.
1941ca86bcf2SDag-Erling Smørgrav.It %i
1942ca86bcf2SDag-Erling SmørgravThe key ID in the certificate.
1943ca86bcf2SDag-Erling Smørgrav.It %K
1944ca86bcf2SDag-Erling SmørgravThe base64-encoded CA key.
1945ca86bcf2SDag-Erling Smørgrav.It %k
1946ca86bcf2SDag-Erling SmørgravThe base64-encoded key or certificate for authentication.
1947ca86bcf2SDag-Erling Smørgrav.It %s
1948ca86bcf2SDag-Erling SmørgravThe serial number of the certificate.
1949ca86bcf2SDag-Erling Smørgrav.It \&%T
1950ca86bcf2SDag-Erling SmørgravThe type of the CA key.
1951ca86bcf2SDag-Erling Smørgrav.It %t
1952ca86bcf2SDag-Erling SmørgravThe key or certificate type.
1953190cef3dSDag-Erling Smørgrav.It \&%U
1954190cef3dSDag-Erling SmørgravThe numeric user ID of the target user.
1955ca86bcf2SDag-Erling Smørgrav.It %u
1956ca86bcf2SDag-Erling SmørgravThe username.
1957ca86bcf2SDag-Erling Smørgrav.El
1958ca86bcf2SDag-Erling Smørgrav.Pp
1959ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedKeysCommand
1960190cef3dSDag-Erling Smørgravaccepts the tokens %%, %f, %h, %k, %t, %U, and %u.
1961ca86bcf2SDag-Erling Smørgrav.Pp
1962ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedKeysFile
1963190cef3dSDag-Erling Smørgravaccepts the tokens %%, %h, %U, and %u.
1964ca86bcf2SDag-Erling Smørgrav.Pp
1965ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand
1966190cef3dSDag-Erling Smørgravaccepts the tokens %%, %F, %f, %h, %i, %K, %k, %s, %T, %t, %U, and %u.
1967ca86bcf2SDag-Erling Smørgrav.Pp
1968ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile
1969190cef3dSDag-Erling Smørgravaccepts the tokens %%, %h, %U, and %u.
1970ca86bcf2SDag-Erling Smørgrav.Pp
1971ca86bcf2SDag-Erling Smørgrav.Cm ChrootDirectory
1972190cef3dSDag-Erling Smørgravaccepts the tokens %%, %h, %U, and %u.
197347dd1d1bSDag-Erling Smørgrav.Pp
197447dd1d1bSDag-Erling Smørgrav.Cm RoutingDomain
197547dd1d1bSDag-Erling Smørgravaccepts the token %D.
1976545d5ecaSDag-Erling Smørgrav.Sh FILES
1977545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds
1978545d5ecaSDag-Erling Smørgrav.It Pa /etc/ssh/sshd_config
1979545d5ecaSDag-Erling SmørgravContains configuration data for
1980333ee039SDag-Erling Smørgrav.Xr sshd 8 .
1981545d5ecaSDag-Erling SmørgravThis file should be writable by root only, but it is recommended
1982545d5ecaSDag-Erling Smørgrav(though not necessary) that it be world-readable.
1983545d5ecaSDag-Erling Smørgrav.El
1984cf2b5f3bSDag-Erling Smørgrav.Sh SEE ALSO
1985ca86bcf2SDag-Erling Smørgrav.Xr sftp-server 8 ,
1986cf2b5f3bSDag-Erling Smørgrav.Xr sshd 8
1987545d5ecaSDag-Erling Smørgrav.Sh AUTHORS
1988ca86bcf2SDag-Erling Smørgrav.An -nosplit
1989545d5ecaSDag-Erling SmørgravOpenSSH is a derivative of the original and free
1990ca86bcf2SDag-Erling Smørgravssh 1.2.12 release by
1991ca86bcf2SDag-Erling Smørgrav.An Tatu Ylonen .
1992ca86bcf2SDag-Erling Smørgrav.An Aaron Campbell , Bob Beck , Markus Friedl , Niels Provos ,
1993ca86bcf2SDag-Erling Smørgrav.An Theo de Raadt
1994ca86bcf2SDag-Erling Smørgravand
1995ca86bcf2SDag-Erling Smørgrav.An Dug Song
1996545d5ecaSDag-Erling Smørgravremoved many bugs, re-added newer features and
1997545d5ecaSDag-Erling Smørgravcreated OpenSSH.
1998ca86bcf2SDag-Erling Smørgrav.An Markus Friedl
1999ca86bcf2SDag-Erling Smørgravcontributed the support for SSH protocol versions 1.5 and 2.0.
2000ca86bcf2SDag-Erling Smørgrav.An Niels Provos
2001ca86bcf2SDag-Erling Smørgravand
2002ca86bcf2SDag-Erling Smørgrav.An Markus Friedl
2003ca86bcf2SDag-Erling Smørgravcontributed support for privilege separation.
2004