xref: /freebsd/crypto/openssh/sshd_config.5 (revision 9f009e066f088e2c31442db31d2a85001040abfe)
1545d5ecaSDag-Erling Smørgrav.\"
2545d5ecaSDag-Erling Smørgrav.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4545d5ecaSDag-Erling Smørgrav.\"                    All rights reserved
5545d5ecaSDag-Erling Smørgrav.\"
6545d5ecaSDag-Erling Smørgrav.\" As far as I am concerned, the code I have written for this software
7545d5ecaSDag-Erling Smørgrav.\" can be used freely for any purpose.  Any derived versions of this
8545d5ecaSDag-Erling Smørgrav.\" software must be clearly marked as such, and if the derived work is
9545d5ecaSDag-Erling Smørgrav.\" incompatible with the protocol description in the RFC file, it must be
10545d5ecaSDag-Erling Smørgrav.\" called by a name other than "ssh" or "Secure Shell".
11545d5ecaSDag-Erling Smørgrav.\"
12545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
13545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
14545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
15545d5ecaSDag-Erling Smørgrav.\"
16545d5ecaSDag-Erling Smørgrav.\" Redistribution and use in source and binary forms, with or without
17545d5ecaSDag-Erling Smørgrav.\" modification, are permitted provided that the following conditions
18545d5ecaSDag-Erling Smørgrav.\" are met:
19545d5ecaSDag-Erling Smørgrav.\" 1. Redistributions of source code must retain the above copyright
20545d5ecaSDag-Erling Smørgrav.\"    notice, this list of conditions and the following disclaimer.
21545d5ecaSDag-Erling Smørgrav.\" 2. Redistributions in binary form must reproduce the above copyright
22545d5ecaSDag-Erling Smørgrav.\"    notice, this list of conditions and the following disclaimer in the
23545d5ecaSDag-Erling Smørgrav.\"    documentation and/or other materials provided with the distribution.
24545d5ecaSDag-Erling Smørgrav.\"
25545d5ecaSDag-Erling Smørgrav.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26545d5ecaSDag-Erling Smørgrav.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27545d5ecaSDag-Erling Smørgrav.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28545d5ecaSDag-Erling Smørgrav.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29545d5ecaSDag-Erling Smørgrav.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30545d5ecaSDag-Erling Smørgrav.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31545d5ecaSDag-Erling Smørgrav.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32545d5ecaSDag-Erling Smørgrav.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33545d5ecaSDag-Erling Smørgrav.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34545d5ecaSDag-Erling Smørgrav.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35545d5ecaSDag-Erling Smørgrav.\"
3687c1498dSEd Maste.\" $OpenBSD: sshd_config.5,v 1.340 2022/03/31 17:58:44 naddy Exp $
3787c1498dSEd Maste.Dd $Mdocdate: March 31 2022 $
38545d5ecaSDag-Erling Smørgrav.Dt SSHD_CONFIG 5
39545d5ecaSDag-Erling Smørgrav.Os
40545d5ecaSDag-Erling Smørgrav.Sh NAME
41545d5ecaSDag-Erling Smørgrav.Nm sshd_config
4219261079SEd Maste.Nd OpenSSH daemon configuration file
43545d5ecaSDag-Erling Smørgrav.Sh DESCRIPTION
44333ee039SDag-Erling Smørgrav.Xr sshd 8
45545d5ecaSDag-Erling Smørgravreads configuration data from
46545d5ecaSDag-Erling Smørgrav.Pa /etc/ssh/sshd_config
47545d5ecaSDag-Erling Smørgrav(or the file specified with
48545d5ecaSDag-Erling Smørgrav.Fl f
49545d5ecaSDag-Erling Smørgravon the command line).
50545d5ecaSDag-Erling SmørgravThe file contains keyword-argument pairs, one per line.
5147dd1d1bSDag-Erling SmørgravFor each keyword, the first obtained value will be used.
52545d5ecaSDag-Erling SmørgravLines starting with
53545d5ecaSDag-Erling Smørgrav.Ql #
54545d5ecaSDag-Erling Smørgravand empty lines are interpreted as comments.
55333ee039SDag-Erling SmørgravArguments may optionally be enclosed in double quotes
56333ee039SDag-Erling Smørgrav.Pq \&"
57333ee039SDag-Erling Smørgravin order to represent arguments containing spaces.
58545d5ecaSDag-Erling Smørgrav.Pp
59545d5ecaSDag-Erling SmørgravThe possible
60545d5ecaSDag-Erling Smørgravkeywords and their meanings are as follows (note that
61545d5ecaSDag-Erling Smørgravkeywords are case-insensitive and arguments are case-sensitive):
62545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds
6321e764dfSDag-Erling Smørgrav.It Cm AcceptEnv
6421e764dfSDag-Erling SmørgravSpecifies what environment variables sent by the client will be copied into
6521e764dfSDag-Erling Smørgravthe session's
6621e764dfSDag-Erling Smørgrav.Xr environ 7 .
6721e764dfSDag-Erling SmørgravSee
6821e764dfSDag-Erling Smørgrav.Cm SendEnv
69190cef3dSDag-Erling Smørgravand
70190cef3dSDag-Erling Smørgrav.Cm SetEnv
7121e764dfSDag-Erling Smørgravin
7221e764dfSDag-Erling Smørgrav.Xr ssh_config 5
7321e764dfSDag-Erling Smørgravfor how to configure the client.
74acc1a9efSDag-Erling SmørgravThe
75557f75e5SDag-Erling Smørgrav.Ev TERM
76190cef3dSDag-Erling Smørgravenvironment variable is always accepted whenever the client
77557f75e5SDag-Erling Smørgravrequests a pseudo-terminal as it is required by the protocol.
7821e764dfSDag-Erling SmørgravVariables are specified by name, which may contain the wildcard characters
79333ee039SDag-Erling Smørgrav.Ql *
8021e764dfSDag-Erling Smørgravand
8121e764dfSDag-Erling Smørgrav.Ql \&? .
8221e764dfSDag-Erling SmørgravMultiple environment variables may be separated by whitespace or spread
8321e764dfSDag-Erling Smørgravacross multiple
8421e764dfSDag-Erling Smørgrav.Cm AcceptEnv
8521e764dfSDag-Erling Smørgravdirectives.
8621e764dfSDag-Erling SmørgravBe warned that some environment variables could be used to bypass restricted
8721e764dfSDag-Erling Smørgravuser environments.
8821e764dfSDag-Erling SmørgravFor this reason, care should be taken in the use of this directive.
8921e764dfSDag-Erling SmørgravThe default is not to accept any environment variables.
90aa49c926SDag-Erling Smørgrav.It Cm AddressFamily
91aa49c926SDag-Erling SmørgravSpecifies which address family should be used by
92333ee039SDag-Erling Smørgrav.Xr sshd 8 .
93aa49c926SDag-Erling SmørgravValid arguments are
94ca86bcf2SDag-Erling Smørgrav.Cm any
95ca86bcf2SDag-Erling Smørgrav(the default),
96ca86bcf2SDag-Erling Smørgrav.Cm inet
97333ee039SDag-Erling Smørgrav(use IPv4 only), or
98ca86bcf2SDag-Erling Smørgrav.Cm inet6
99aa49c926SDag-Erling Smørgrav(use IPv6 only).
100d4af9e69SDag-Erling Smørgrav.It Cm AllowAgentForwarding
101d4af9e69SDag-Erling SmørgravSpecifies whether
102d4af9e69SDag-Erling Smørgrav.Xr ssh-agent 1
103d4af9e69SDag-Erling Smørgravforwarding is permitted.
104d4af9e69SDag-Erling SmørgravThe default is
105ca86bcf2SDag-Erling Smørgrav.Cm yes .
106d4af9e69SDag-Erling SmørgravNote that disabling agent forwarding does not improve security
107d4af9e69SDag-Erling Smørgravunless users are also denied shell access, as they can always install
108d4af9e69SDag-Erling Smørgravtheir own forwarders.
109545d5ecaSDag-Erling Smørgrav.It Cm AllowGroups
110545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of group name patterns, separated
111545d5ecaSDag-Erling Smørgravby spaces.
112545d5ecaSDag-Erling SmørgravIf specified, login is allowed only for users whose primary
113545d5ecaSDag-Erling Smørgravgroup or supplementary group list matches one of the patterns.
114545d5ecaSDag-Erling SmørgravOnly group names are valid; a numerical group ID is not recognized.
115545d5ecaSDag-Erling SmørgravBy default, login is allowed for all groups.
11619261079SEd MasteThe allow/deny groups directives are processed in the following order:
117333ee039SDag-Erling Smørgrav.Cm DenyGroups ,
118333ee039SDag-Erling Smørgrav.Cm AllowGroups .
119333ee039SDag-Erling Smørgrav.Pp
120e4a9863fSDag-Erling SmørgravSee PATTERNS in
121333ee039SDag-Erling Smørgrav.Xr ssh_config 5
122333ee039SDag-Erling Smørgravfor more information on patterns.
123a0ee8cc6SDag-Erling Smørgrav.It Cm AllowStreamLocalForwarding
124a0ee8cc6SDag-Erling SmørgravSpecifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
125a0ee8cc6SDag-Erling SmørgravThe available options are
126ca86bcf2SDag-Erling Smørgrav.Cm yes
127ca86bcf2SDag-Erling Smørgrav(the default)
128a0ee8cc6SDag-Erling Smørgravor
129ca86bcf2SDag-Erling Smørgrav.Cm all
130a0ee8cc6SDag-Erling Smørgravto allow StreamLocal forwarding,
131ca86bcf2SDag-Erling Smørgrav.Cm no
132a0ee8cc6SDag-Erling Smørgravto prevent all StreamLocal forwarding,
133ca86bcf2SDag-Erling Smørgrav.Cm local
134a0ee8cc6SDag-Erling Smørgravto allow local (from the perspective of
135a0ee8cc6SDag-Erling Smørgrav.Xr ssh 1 )
136a0ee8cc6SDag-Erling Smørgravforwarding only or
137ca86bcf2SDag-Erling Smørgrav.Cm remote
138a0ee8cc6SDag-Erling Smørgravto allow remote forwarding only.
139a0ee8cc6SDag-Erling SmørgravNote that disabling StreamLocal forwarding does not improve security unless
140a0ee8cc6SDag-Erling Smørgravusers are also denied shell access, as they can always install their
141a0ee8cc6SDag-Erling Smørgravown forwarders.
142ca86bcf2SDag-Erling Smørgrav.It Cm AllowTcpForwarding
143ca86bcf2SDag-Erling SmørgravSpecifies whether TCP forwarding is permitted.
144ca86bcf2SDag-Erling SmørgravThe available options are
145ca86bcf2SDag-Erling Smørgrav.Cm yes
146ca86bcf2SDag-Erling Smørgrav(the default)
147ca86bcf2SDag-Erling Smørgravor
148ca86bcf2SDag-Erling Smørgrav.Cm all
149ca86bcf2SDag-Erling Smørgravto allow TCP forwarding,
150ca86bcf2SDag-Erling Smørgrav.Cm no
151ca86bcf2SDag-Erling Smørgravto prevent all TCP forwarding,
152ca86bcf2SDag-Erling Smørgrav.Cm local
153ca86bcf2SDag-Erling Smørgravto allow local (from the perspective of
154ca86bcf2SDag-Erling Smørgrav.Xr ssh 1 )
155ca86bcf2SDag-Erling Smørgravforwarding only or
156ca86bcf2SDag-Erling Smørgrav.Cm remote
157ca86bcf2SDag-Erling Smørgravto allow remote forwarding only.
158ca86bcf2SDag-Erling SmørgravNote that disabling TCP forwarding does not improve security unless
159ca86bcf2SDag-Erling Smørgravusers are also denied shell access, as they can always install their
160ca86bcf2SDag-Erling Smørgravown forwarders.
161545d5ecaSDag-Erling Smørgrav.It Cm AllowUsers
162545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of user name patterns, separated
163545d5ecaSDag-Erling Smørgravby spaces.
164e73e9afaSDag-Erling SmørgravIf specified, login is allowed only for user names that
165545d5ecaSDag-Erling Smørgravmatch one of the patterns.
166545d5ecaSDag-Erling SmørgravOnly user names are valid; a numerical user ID is not recognized.
167545d5ecaSDag-Erling SmørgravBy default, login is allowed for all users.
168545d5ecaSDag-Erling SmørgravIf the pattern takes the form USER@HOST then USER and HOST
169545d5ecaSDag-Erling Smørgravare separately checked, restricting logins to particular
170545d5ecaSDag-Erling Smørgravusers from particular hosts.
171076ad2f8SDag-Erling SmørgravHOST criteria may additionally contain addresses to match in CIDR
172076ad2f8SDag-Erling Smørgravaddress/masklen format.
17319261079SEd MasteThe allow/deny users directives are processed in the following order:
174333ee039SDag-Erling Smørgrav.Cm DenyUsers ,
17519261079SEd Maste.Cm AllowUsers .
176333ee039SDag-Erling Smørgrav.Pp
177e4a9863fSDag-Erling SmørgravSee PATTERNS in
178333ee039SDag-Erling Smørgrav.Xr ssh_config 5
179333ee039SDag-Erling Smørgravfor more information on patterns.
1806888a9beSDag-Erling Smørgrav.It Cm AuthenticationMethods
1816888a9beSDag-Erling SmørgravSpecifies the authentication methods that must be successfully completed
1826888a9beSDag-Erling Smørgravfor a user to be granted access.
183190cef3dSDag-Erling SmørgravThis option must be followed by one or more lists of comma-separated
184076ad2f8SDag-Erling Smørgravauthentication method names, or by the single string
185ca86bcf2SDag-Erling Smørgrav.Cm any
186076ad2f8SDag-Erling Smørgravto indicate the default behaviour of accepting any single authentication
187076ad2f8SDag-Erling Smørgravmethod.
188ca86bcf2SDag-Erling SmørgravIf the default is overridden, then successful authentication requires
189076ad2f8SDag-Erling Smørgravcompletion of every method in at least one of these lists.
1906888a9beSDag-Erling Smørgrav.Pp
191ca86bcf2SDag-Erling SmørgravFor example,
192ca86bcf2SDag-Erling Smørgrav.Qq publickey,password publickey,keyboard-interactive
1936888a9beSDag-Erling Smørgravwould require the user to complete public key authentication, followed by
1946888a9beSDag-Erling Smørgraveither password or keyboard interactive authentication.
1956888a9beSDag-Erling SmørgravOnly methods that are next in one or more lists are offered at each stage,
196ca86bcf2SDag-Erling Smørgravso for this example it would not be possible to attempt password or
1976888a9beSDag-Erling Smørgravkeyboard-interactive authentication before public key.
1986888a9beSDag-Erling Smørgrav.Pp
199e4a9863fSDag-Erling SmørgravFor keyboard interactive authentication it is also possible to
200e4a9863fSDag-Erling Smørgravrestrict authentication to a specific device by appending a
201e4a9863fSDag-Erling Smørgravcolon followed by the device identifier
202190cef3dSDag-Erling Smørgrav.Cm bsdauth
203e4a9863fSDag-Erling Smørgravor
204190cef3dSDag-Erling Smørgrav.Cm pam .
205e4a9863fSDag-Erling Smørgravdepending on the server configuration.
206e4a9863fSDag-Erling SmørgravFor example,
207ca86bcf2SDag-Erling Smørgrav.Qq keyboard-interactive:bsdauth
208e4a9863fSDag-Erling Smørgravwould restrict keyboard interactive authentication to the
209ca86bcf2SDag-Erling Smørgrav.Cm bsdauth
210e4a9863fSDag-Erling Smørgravdevice.
211e4a9863fSDag-Erling Smørgrav.Pp
212ca86bcf2SDag-Erling SmørgravIf the publickey method is listed more than once,
213bc5531deSDag-Erling Smørgrav.Xr sshd 8
214bc5531deSDag-Erling Smørgravverifies that keys that have been used successfully are not reused for
215bc5531deSDag-Erling Smørgravsubsequent authentications.
216ca86bcf2SDag-Erling SmørgravFor example,
217ca86bcf2SDag-Erling Smørgrav.Qq publickey,publickey
218ca86bcf2SDag-Erling Smørgravrequires successful authentication using two different public keys.
219bc5531deSDag-Erling Smørgrav.Pp
2206888a9beSDag-Erling SmørgravNote that each authentication method listed should also be explicitly enabled
2216888a9beSDag-Erling Smørgravin the configuration.
2224f52dfbbSDag-Erling Smørgrav.Pp
2234f52dfbbSDag-Erling SmørgravThe available authentication methods are:
2244f52dfbbSDag-Erling Smørgrav.Qq gssapi-with-mic ,
2254f52dfbbSDag-Erling Smørgrav.Qq hostbased ,
2264f52dfbbSDag-Erling Smørgrav.Qq keyboard-interactive ,
2274f52dfbbSDag-Erling Smørgrav.Qq none
2284f52dfbbSDag-Erling Smørgrav(used for access to password-less accounts when
229190cef3dSDag-Erling Smørgrav.Cm PermitEmptyPasswords
2304f52dfbbSDag-Erling Smørgravis enabled),
2314f52dfbbSDag-Erling Smørgrav.Qq password
2324f52dfbbSDag-Erling Smørgravand
2334f52dfbbSDag-Erling Smørgrav.Qq publickey .
2346888a9beSDag-Erling Smørgrav.It Cm AuthorizedKeysCommand
2356888a9beSDag-Erling SmørgravSpecifies a program to be used to look up the user's public keys.
236557f75e5SDag-Erling SmørgravThe program must be owned by root, not writable by group or others and
237557f75e5SDag-Erling Smørgravspecified by an absolute path.
238557f75e5SDag-Erling SmørgravArguments to
239557f75e5SDag-Erling Smørgrav.Cm AuthorizedKeysCommand
240ca86bcf2SDag-Erling Smørgravaccept the tokens described in the
241ca86bcf2SDag-Erling Smørgrav.Sx TOKENS
242ca86bcf2SDag-Erling Smørgravsection.
243ca86bcf2SDag-Erling SmørgravIf no arguments are specified then the username of the target user is used.
244557f75e5SDag-Erling Smørgrav.Pp
245557f75e5SDag-Erling SmørgravThe program should produce on standard output zero or
246ca86bcf2SDag-Erling Smørgravmore lines of authorized_keys output (see
247ca86bcf2SDag-Erling Smørgrav.Sx AUTHORIZED_KEYS
248ca86bcf2SDag-Erling Smørgravin
2496888a9beSDag-Erling Smørgrav.Xr sshd 8 ) .
250ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedKeysCommand
25119261079SEd Masteis tried after the usual
2526888a9beSDag-Erling Smørgrav.Cm AuthorizedKeysFile
25319261079SEd Mastefiles and will not be executed if a matching key is found there.
254ca86bcf2SDag-Erling SmørgravBy default, no
255ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedKeysCommand
256ca86bcf2SDag-Erling Smørgravis run.
2576888a9beSDag-Erling Smørgrav.It Cm AuthorizedKeysCommandUser
258ca86bcf2SDag-Erling SmørgravSpecifies the user under whose account the
259ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedKeysCommand
260ca86bcf2SDag-Erling Smørgravis run.
2616888a9beSDag-Erling SmørgravIt is recommended to use a dedicated user that has no other role on the host
2626888a9beSDag-Erling Smørgravthan running authorized keys commands.
263bc5531deSDag-Erling SmørgravIf
264bc5531deSDag-Erling Smørgrav.Cm AuthorizedKeysCommand
265bc5531deSDag-Erling Smørgravis specified but
266bc5531deSDag-Erling Smørgrav.Cm AuthorizedKeysCommandUser
267bc5531deSDag-Erling Smørgravis not, then
268bc5531deSDag-Erling Smørgrav.Xr sshd 8
269bc5531deSDag-Erling Smørgravwill refuse to start.
270545d5ecaSDag-Erling Smørgrav.It Cm AuthorizedKeysFile
271ca86bcf2SDag-Erling SmørgravSpecifies the file that contains the public keys used for user authentication.
27219261079SEd MasteThe format is described in the AUTHORIZED_KEYS FILE FORMAT section of
273e2f6069cSDag-Erling Smørgrav.Xr sshd 8 .
274ca86bcf2SDag-Erling SmørgravArguments to
275545d5ecaSDag-Erling Smørgrav.Cm AuthorizedKeysFile
276ca86bcf2SDag-Erling Smørgravaccept the tokens described in the
277ca86bcf2SDag-Erling Smørgrav.Sx TOKENS
278ca86bcf2SDag-Erling Smørgravsection.
279545d5ecaSDag-Erling SmørgravAfter expansion,
280545d5ecaSDag-Erling Smørgrav.Cm AuthorizedKeysFile
281545d5ecaSDag-Erling Smørgravis taken to be an absolute path or one relative to the user's home
282545d5ecaSDag-Erling Smørgravdirectory.
283e146993eSDag-Erling SmørgravMultiple files may be listed, separated by whitespace.
284acc1a9efSDag-Erling SmørgravAlternately this option may be set to
285ca86bcf2SDag-Erling Smørgrav.Cm none
286acc1a9efSDag-Erling Smørgravto skip checking for user keys in files.
287545d5ecaSDag-Erling SmørgravThe default is
288ca86bcf2SDag-Erling Smørgrav.Qq .ssh/authorized_keys .ssh/authorized_keys2 .
289557f75e5SDag-Erling Smørgrav.It Cm AuthorizedPrincipalsCommand
290557f75e5SDag-Erling SmørgravSpecifies a program to be used to generate the list of allowed
291557f75e5SDag-Erling Smørgravcertificate principals as per
292557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile .
293557f75e5SDag-Erling SmørgravThe program must be owned by root, not writable by group or others and
294557f75e5SDag-Erling Smørgravspecified by an absolute path.
295557f75e5SDag-Erling SmørgravArguments to
296557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand
297ca86bcf2SDag-Erling Smørgravaccept the tokens described in the
298ca86bcf2SDag-Erling Smørgrav.Sx TOKENS
299ca86bcf2SDag-Erling Smørgravsection.
300ca86bcf2SDag-Erling SmørgravIf no arguments are specified then the username of the target user is used.
301557f75e5SDag-Erling Smørgrav.Pp
302557f75e5SDag-Erling SmørgravThe program should produce on standard output zero or
303557f75e5SDag-Erling Smørgravmore lines of
304557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile
305557f75e5SDag-Erling Smørgravoutput.
306557f75e5SDag-Erling SmørgravIf either
307557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand
308557f75e5SDag-Erling Smørgravor
309557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile
310557f75e5SDag-Erling Smørgravis specified, then certificates offered by the client for authentication
311557f75e5SDag-Erling Smørgravmust contain a principal that is listed.
312ca86bcf2SDag-Erling SmørgravBy default, no
313ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand
314ca86bcf2SDag-Erling Smørgravis run.
315557f75e5SDag-Erling Smørgrav.It Cm AuthorizedPrincipalsCommandUser
316ca86bcf2SDag-Erling SmørgravSpecifies the user under whose account the
317ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand
318ca86bcf2SDag-Erling Smørgravis run.
319557f75e5SDag-Erling SmørgravIt is recommended to use a dedicated user that has no other role on the host
320557f75e5SDag-Erling Smørgravthan running authorized principals commands.
321557f75e5SDag-Erling SmørgravIf
322557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand
323557f75e5SDag-Erling Smørgravis specified but
324557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommandUser
325557f75e5SDag-Erling Smørgravis not, then
326557f75e5SDag-Erling Smørgrav.Xr sshd 8
327557f75e5SDag-Erling Smørgravwill refuse to start.
328e2f6069cSDag-Erling Smørgrav.It Cm AuthorizedPrincipalsFile
329e2f6069cSDag-Erling SmørgravSpecifies a file that lists principal names that are accepted for
330e2f6069cSDag-Erling Smørgravcertificate authentication.
331e2f6069cSDag-Erling SmørgravWhen using certificates signed by a key listed in
332e2f6069cSDag-Erling Smørgrav.Cm TrustedUserCAKeys ,
333e2f6069cSDag-Erling Smørgravthis file lists names, one of which must appear in the certificate for it
334e2f6069cSDag-Erling Smørgravto be accepted for authentication.
335ca86bcf2SDag-Erling SmørgravNames are listed one per line preceded by key options (as described in
336ca86bcf2SDag-Erling Smørgrav.Sx AUTHORIZED_KEYS FILE FORMAT
337ca86bcf2SDag-Erling Smørgravin
338e2f6069cSDag-Erling Smørgrav.Xr sshd 8 ) .
339e2f6069cSDag-Erling SmørgravEmpty lines and comments starting with
340e2f6069cSDag-Erling Smørgrav.Ql #
341e2f6069cSDag-Erling Smørgravare ignored.
342e2f6069cSDag-Erling Smørgrav.Pp
343ca86bcf2SDag-Erling SmørgravArguments to
344e2f6069cSDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile
345ca86bcf2SDag-Erling Smørgravaccept the tokens described in the
346ca86bcf2SDag-Erling Smørgrav.Sx TOKENS
347ca86bcf2SDag-Erling Smørgravsection.
348e2f6069cSDag-Erling SmørgravAfter expansion,
349e2f6069cSDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile
350ca86bcf2SDag-Erling Smørgravis taken to be an absolute path or one relative to the user's home directory.
351462c32cbSDag-Erling SmørgravThe default is
352ca86bcf2SDag-Erling Smørgrav.Cm none ,
353462c32cbSDag-Erling Smørgravi.e. not to use a principals file \(en in this case, the username
354e2f6069cSDag-Erling Smørgravof the user must appear in a certificate's principals list for it to be
355e2f6069cSDag-Erling Smørgravaccepted.
356ca86bcf2SDag-Erling Smørgrav.Pp
357e2f6069cSDag-Erling SmørgravNote that
358e2f6069cSDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile
359e2f6069cSDag-Erling Smørgravis only used when authentication proceeds using a CA listed in
360e2f6069cSDag-Erling Smørgrav.Cm TrustedUserCAKeys
361e2f6069cSDag-Erling Smørgravand is not consulted for certification authorities trusted via
362e2f6069cSDag-Erling Smørgrav.Pa ~/.ssh/authorized_keys ,
363e2f6069cSDag-Erling Smørgravthough the
364e2f6069cSDag-Erling Smørgrav.Cm principals=
365e2f6069cSDag-Erling Smørgravkey option offers a similar facility (see
366e2f6069cSDag-Erling Smørgrav.Xr sshd 8
367e2f6069cSDag-Erling Smørgravfor details).
368545d5ecaSDag-Erling Smørgrav.It Cm Banner
369545d5ecaSDag-Erling SmørgravThe contents of the specified file are sent to the remote user before
370545d5ecaSDag-Erling Smørgravauthentication is allowed.
371d4af9e69SDag-Erling SmørgravIf the argument is
372ca86bcf2SDag-Erling Smørgrav.Cm none
373d4af9e69SDag-Erling Smørgravthen no banner is displayed.
374545d5ecaSDag-Erling SmørgravBy default, no banner is displayed.
3752f513db7SEd Maste.It Cm CASignatureAlgorithms
3762f513db7SEd MasteSpecifies which algorithms are allowed for signing of certificates
3772f513db7SEd Masteby certificate authorities (CAs).
3782f513db7SEd MasteThe default is:
3792f513db7SEd Maste.Bd -literal -offset indent
38019261079SEd Mastessh-ed25519,ecdsa-sha2-nistp256,
38119261079SEd Masteecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
38219261079SEd Mastesk-ssh-ed25519@openssh.com,
38319261079SEd Mastesk-ecdsa-sha2-nistp256@openssh.com,
38419261079SEd Mastersa-sha2-512,rsa-sha2-256
3852f513db7SEd Maste.Ed
3862f513db7SEd Maste.Pp
38719261079SEd MasteIf the specified list begins with a
38819261079SEd Maste.Sq +
38919261079SEd Mastecharacter, then the specified algorithms will be appended to the default set
39019261079SEd Masteinstead of replacing them.
39119261079SEd MasteIf the specified list begins with a
39219261079SEd Maste.Sq -
39319261079SEd Mastecharacter, then the specified algorithms (including wildcards) will be removed
39419261079SEd Mastefrom the default set instead of replacing them.
39519261079SEd Maste.Pp
3962f513db7SEd MasteCertificates signed using other algorithms will not be accepted for
3972f513db7SEd Mastepublic key or host-based authentication.
398d4af9e69SDag-Erling Smørgrav.It Cm ChrootDirectory
399b15c8340SDag-Erling SmørgravSpecifies the pathname of a directory to
400d4af9e69SDag-Erling Smørgrav.Xr chroot 2
401d4af9e69SDag-Erling Smørgravto after authentication.
402bc5531deSDag-Erling SmørgravAt session startup
403bc5531deSDag-Erling Smørgrav.Xr sshd 8
404bc5531deSDag-Erling Smørgravchecks that all components of the pathname are root-owned directories
405bc5531deSDag-Erling Smørgravwhich are not writable by any other user or group.
4067aee6ffeSDag-Erling SmørgravAfter the chroot,
4077aee6ffeSDag-Erling Smørgrav.Xr sshd 8
4087aee6ffeSDag-Erling Smørgravchanges the working directory to the user's home directory.
409ca86bcf2SDag-Erling SmørgravArguments to
410ca86bcf2SDag-Erling Smørgrav.Cm ChrootDirectory
411ca86bcf2SDag-Erling Smørgravaccept the tokens described in the
412ca86bcf2SDag-Erling Smørgrav.Sx TOKENS
413ca86bcf2SDag-Erling Smørgravsection.
414d4af9e69SDag-Erling Smørgrav.Pp
415d4af9e69SDag-Erling SmørgravThe
416d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory
417d4af9e69SDag-Erling Smørgravmust contain the necessary files and directories to support the
4187aee6ffeSDag-Erling Smørgravuser's session.
419d4af9e69SDag-Erling SmørgravFor an interactive session this requires at least a shell, typically
420d4af9e69SDag-Erling Smørgrav.Xr sh 1 ,
421d4af9e69SDag-Erling Smørgravand basic
422d4af9e69SDag-Erling Smørgrav.Pa /dev
423d4af9e69SDag-Erling Smørgravnodes such as
424d4af9e69SDag-Erling Smørgrav.Xr null 4 ,
425d4af9e69SDag-Erling Smørgrav.Xr zero 4 ,
426d4af9e69SDag-Erling Smørgrav.Xr stdin 4 ,
427d4af9e69SDag-Erling Smørgrav.Xr stdout 4 ,
428d4af9e69SDag-Erling Smørgrav.Xr stderr 4 ,
429d4af9e69SDag-Erling Smørgravand
430d4af9e69SDag-Erling Smørgrav.Xr tty 4
431d4af9e69SDag-Erling Smørgravdevices.
432ca86bcf2SDag-Erling SmørgravFor file transfer sessions using SFTP
433ca86bcf2SDag-Erling Smørgravno additional configuration of the environment is necessary if the in-process
434ca86bcf2SDag-Erling Smørgravsftp-server is used,
435a0ee8cc6SDag-Erling Smørgravthough sessions which use logging may require
4367aee6ffeSDag-Erling Smørgrav.Pa /dev/log
437a0ee8cc6SDag-Erling Smørgravinside the chroot directory on some operating systems (see
4387aee6ffeSDag-Erling Smørgrav.Xr sftp-server 8
439d4af9e69SDag-Erling Smørgravfor details).
440d4af9e69SDag-Erling Smørgrav.Pp
441bc5531deSDag-Erling SmørgravFor safety, it is very important that the directory hierarchy be
442bc5531deSDag-Erling Smørgravprevented from modification by other processes on the system (especially
443bc5531deSDag-Erling Smørgravthose outside the jail).
444bc5531deSDag-Erling SmørgravMisconfiguration can lead to unsafe environments which
445bc5531deSDag-Erling Smørgrav.Xr sshd 8
446bc5531deSDag-Erling Smørgravcannot detect.
447bc5531deSDag-Erling Smørgrav.Pp
448acc1a9efSDag-Erling SmørgravThe default is
449ca86bcf2SDag-Erling Smørgrav.Cm none ,
450acc1a9efSDag-Erling Smørgravindicating not to
451d4af9e69SDag-Erling Smørgrav.Xr chroot 2 .
452545d5ecaSDag-Erling Smørgrav.It Cm Ciphers
453acc1a9efSDag-Erling SmørgravSpecifies the ciphers allowed.
454545d5ecaSDag-Erling SmørgravMultiple ciphers must be comma-separated.
45519261079SEd MasteIf the specified list begins with a
456eccfee6eSDag-Erling Smørgrav.Sq +
457eccfee6eSDag-Erling Smørgravcharacter, then the specified ciphers will be appended to the default set
458eccfee6eSDag-Erling Smørgravinstead of replacing them.
45919261079SEd MasteIf the specified list begins with a
460d93a896eSDag-Erling Smørgrav.Sq -
461d93a896eSDag-Erling Smørgravcharacter, then the specified ciphers (including wildcards) will be removed
462d93a896eSDag-Erling Smørgravfrom the default set instead of replacing them.
46319261079SEd MasteIf the specified list begins with a
46419261079SEd Maste.Sq ^
46519261079SEd Mastecharacter, then the specified ciphers will be placed at the head of the
46619261079SEd Mastedefault set.
467eccfee6eSDag-Erling Smørgrav.Pp
468f7167e0eSDag-Erling SmørgravThe supported ciphers are:
469f7167e0eSDag-Erling Smørgrav.Pp
470a0ee8cc6SDag-Erling Smørgrav.Bl -item -compact -offset indent
471a0ee8cc6SDag-Erling Smørgrav.It
472a0ee8cc6SDag-Erling Smørgrav3des-cbc
473a0ee8cc6SDag-Erling Smørgrav.It
474a0ee8cc6SDag-Erling Smørgravaes128-cbc
475a0ee8cc6SDag-Erling Smørgrav.It
476a0ee8cc6SDag-Erling Smørgravaes192-cbc
477a0ee8cc6SDag-Erling Smørgrav.It
478a0ee8cc6SDag-Erling Smørgravaes256-cbc
479a0ee8cc6SDag-Erling Smørgrav.It
480a0ee8cc6SDag-Erling Smørgravaes128-ctr
481a0ee8cc6SDag-Erling Smørgrav.It
482a0ee8cc6SDag-Erling Smørgravaes192-ctr
483a0ee8cc6SDag-Erling Smørgrav.It
484a0ee8cc6SDag-Erling Smørgravaes256-ctr
485a0ee8cc6SDag-Erling Smørgrav.It
486a0ee8cc6SDag-Erling Smørgravaes128-gcm@openssh.com
487a0ee8cc6SDag-Erling Smørgrav.It
488a0ee8cc6SDag-Erling Smørgravaes256-gcm@openssh.com
489a0ee8cc6SDag-Erling Smørgrav.It
490a0ee8cc6SDag-Erling Smørgravchacha20-poly1305@openssh.com
491a0ee8cc6SDag-Erling Smørgrav.El
492f7167e0eSDag-Erling Smørgrav.Pp
493333ee039SDag-Erling SmørgravThe default is:
494a0ee8cc6SDag-Erling Smørgrav.Bd -literal -offset indent
495fc1ba28aSDag-Erling Smørgravchacha20-poly1305@openssh.com,
496a0ee8cc6SDag-Erling Smørgravaes128-ctr,aes192-ctr,aes256-ctr,
497952d18a2SEd Masteaes128-gcm@openssh.com,aes256-gcm@openssh.com
498545d5ecaSDag-Erling Smørgrav.Ed
499f7167e0eSDag-Erling Smørgrav.Pp
500ca86bcf2SDag-Erling SmørgravThe list of available ciphers may also be obtained using
501ca86bcf2SDag-Erling Smørgrav.Qq ssh -Q cipher .
502545d5ecaSDag-Erling Smørgrav.It Cm ClientAliveCountMax
503ca86bcf2SDag-Erling SmørgravSets the number of client alive messages which may be sent without
504333ee039SDag-Erling Smørgrav.Xr sshd 8
505cf2b5f3bSDag-Erling Smørgravreceiving any messages back from the client.
506cf2b5f3bSDag-Erling SmørgravIf this threshold is reached while client alive messages are being sent,
507333ee039SDag-Erling Smørgravsshd will disconnect the client, terminating the session.
508cf2b5f3bSDag-Erling SmørgravIt is important to note that the use of client alive messages is very
509cf2b5f3bSDag-Erling Smørgravdifferent from
510ca86bcf2SDag-Erling Smørgrav.Cm TCPKeepAlive .
511cf2b5f3bSDag-Erling SmørgravThe client alive messages are sent through the encrypted channel
512cf2b5f3bSDag-Erling Smørgravand therefore will not be spoofable.
513cf2b5f3bSDag-Erling SmørgravThe TCP keepalive option enabled by
5141ec0d754SDag-Erling Smørgrav.Cm TCPKeepAlive
515cf2b5f3bSDag-Erling Smørgravis spoofable.
516cf2b5f3bSDag-Erling SmørgravThe client alive mechanism is valuable when the client or
51719261079SEd Masteserver depend on knowing when a connection has become unresponsive.
518545d5ecaSDag-Erling Smørgrav.Pp
519cf2b5f3bSDag-Erling SmørgravThe default value is 3.
520cf2b5f3bSDag-Erling SmørgravIf
521545d5ecaSDag-Erling Smørgrav.Cm ClientAliveInterval
522ca86bcf2SDag-Erling Smørgravis set to 15, and
523545d5ecaSDag-Erling Smørgrav.Cm ClientAliveCountMax
524333ee039SDag-Erling Smørgravis left at the default, unresponsive SSH clients
525545d5ecaSDag-Erling Smørgravwill be disconnected after approximately 45 seconds.
52619261079SEd MasteSetting a zero
52719261079SEd Maste.Cm ClientAliveCountMax
52819261079SEd Mastedisables connection termination.
529d4ecd108SDag-Erling Smørgrav.It Cm ClientAliveInterval
530d4ecd108SDag-Erling SmørgravSets a timeout interval in seconds after which if no data has been received
531d4ecd108SDag-Erling Smørgravfrom the client,
532333ee039SDag-Erling Smørgrav.Xr sshd 8
533d4ecd108SDag-Erling Smørgravwill send a message through the encrypted
534d4ecd108SDag-Erling Smørgravchannel to request a response from the client.
535d4ecd108SDag-Erling SmørgravThe default
536d4ecd108SDag-Erling Smørgravis 0, indicating that these messages will not be sent to the client.
537545d5ecaSDag-Erling Smørgrav.It Cm Compression
538ca86bcf2SDag-Erling SmørgravSpecifies whether compression is enabled after
539d4ecd108SDag-Erling Smørgravthe user has authenticated successfully.
540545d5ecaSDag-Erling SmørgravThe argument must be
541ca86bcf2SDag-Erling Smørgrav.Cm yes ,
542ca86bcf2SDag-Erling Smørgrav.Cm delayed
543ca86bcf2SDag-Erling Smørgrav(a legacy synonym for
544ca86bcf2SDag-Erling Smørgrav.Cm yes )
545545d5ecaSDag-Erling Smørgravor
546ca86bcf2SDag-Erling Smørgrav.Cm no .
547545d5ecaSDag-Erling SmørgravThe default is
548ca86bcf2SDag-Erling Smørgrav.Cm yes .
549545d5ecaSDag-Erling Smørgrav.It Cm DenyGroups
550545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of group name patterns, separated
551545d5ecaSDag-Erling Smørgravby spaces.
552545d5ecaSDag-Erling SmørgravLogin is disallowed for users whose primary group or supplementary
553545d5ecaSDag-Erling Smørgravgroup list matches one of the patterns.
554545d5ecaSDag-Erling SmørgravOnly group names are valid; a numerical group ID is not recognized.
555545d5ecaSDag-Erling SmørgravBy default, login is allowed for all groups.
55619261079SEd MasteThe allow/deny groups directives are processed in the following order:
557333ee039SDag-Erling Smørgrav.Cm DenyGroups ,
558333ee039SDag-Erling Smørgrav.Cm AllowGroups .
559333ee039SDag-Erling Smørgrav.Pp
560e4a9863fSDag-Erling SmørgravSee PATTERNS in
561333ee039SDag-Erling Smørgrav.Xr ssh_config 5
562333ee039SDag-Erling Smørgravfor more information on patterns.
563545d5ecaSDag-Erling Smørgrav.It Cm DenyUsers
564545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of user name patterns, separated
565545d5ecaSDag-Erling Smørgravby spaces.
566545d5ecaSDag-Erling SmørgravLogin is disallowed for user names that match one of the patterns.
567545d5ecaSDag-Erling SmørgravOnly user names are valid; a numerical user ID is not recognized.
568545d5ecaSDag-Erling SmørgravBy default, login is allowed for all users.
569545d5ecaSDag-Erling SmørgravIf the pattern takes the form USER@HOST then USER and HOST
570545d5ecaSDag-Erling Smørgravare separately checked, restricting logins to particular
571545d5ecaSDag-Erling Smørgravusers from particular hosts.
572076ad2f8SDag-Erling SmørgravHOST criteria may additionally contain addresses to match in CIDR
573076ad2f8SDag-Erling Smørgravaddress/masklen format.
57419261079SEd MasteThe allow/deny users directives are processed in the following order:
575333ee039SDag-Erling Smørgrav.Cm DenyUsers ,
57619261079SEd Maste.Cm AllowUsers .
577333ee039SDag-Erling Smørgrav.Pp
578e4a9863fSDag-Erling SmørgravSee PATTERNS in
579333ee039SDag-Erling Smørgrav.Xr ssh_config 5
580333ee039SDag-Erling Smørgravfor more information on patterns.
581ca86bcf2SDag-Erling Smørgrav.It Cm DisableForwarding
582ca86bcf2SDag-Erling SmørgravDisables all forwarding features, including X11,
583ca86bcf2SDag-Erling Smørgrav.Xr ssh-agent 1 ,
584ca86bcf2SDag-Erling SmørgravTCP and StreamLocal.
585ca86bcf2SDag-Erling SmørgravThis option overrides all other forwarding-related options and may
586ca86bcf2SDag-Erling Smørgravsimplify restricted configurations.
5874f52dfbbSDag-Erling Smørgrav.It Cm ExposeAuthInfo
5884f52dfbbSDag-Erling SmørgravWrites a temporary file containing a list of authentication methods and
5894f52dfbbSDag-Erling Smørgravpublic credentials (e.g. keys) used to authenticate the user.
5904f52dfbbSDag-Erling SmørgravThe location of the file is exposed to the user session through the
5914f52dfbbSDag-Erling Smørgrav.Ev SSH_USER_AUTH
5924f52dfbbSDag-Erling Smørgravenvironment variable.
5934f52dfbbSDag-Erling SmørgravThe default is
5944f52dfbbSDag-Erling Smørgrav.Cm no .
595bc5531deSDag-Erling Smørgrav.It Cm FingerprintHash
596bc5531deSDag-Erling SmørgravSpecifies the hash algorithm used when logging key fingerprints.
597bc5531deSDag-Erling SmørgravValid options are:
598ca86bcf2SDag-Erling Smørgrav.Cm md5
599bc5531deSDag-Erling Smørgravand
600ca86bcf2SDag-Erling Smørgrav.Cm sha256 .
601bc5531deSDag-Erling SmørgravThe default is
602ca86bcf2SDag-Erling Smørgrav.Cm sha256 .
603333ee039SDag-Erling Smørgrav.It Cm ForceCommand
604333ee039SDag-Erling SmørgravForces the execution of the command specified by
605333ee039SDag-Erling Smørgrav.Cm ForceCommand ,
606d4af9e69SDag-Erling Smørgravignoring any command supplied by the client and
607d4af9e69SDag-Erling Smørgrav.Pa ~/.ssh/rc
608d4af9e69SDag-Erling Smørgravif present.
609333ee039SDag-Erling SmørgravThe command is invoked by using the user's login shell with the -c option.
610333ee039SDag-Erling SmørgravThis applies to shell, command, or subsystem execution.
611333ee039SDag-Erling SmørgravIt is most useful inside a
612333ee039SDag-Erling Smørgrav.Cm Match
613333ee039SDag-Erling Smørgravblock.
614333ee039SDag-Erling SmørgravThe command originally supplied by the client is available in the
615333ee039SDag-Erling Smørgrav.Ev SSH_ORIGINAL_COMMAND
616333ee039SDag-Erling Smørgravenvironment variable.
617d4af9e69SDag-Erling SmørgravSpecifying a command of
618ca86bcf2SDag-Erling Smørgrav.Cm internal-sftp
619ca86bcf2SDag-Erling Smørgravwill force the use of an in-process SFTP server that requires no support
620d4af9e69SDag-Erling Smørgravfiles when used with
621d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory .
622acc1a9efSDag-Erling SmørgravThe default is
623ca86bcf2SDag-Erling Smørgrav.Cm none .
624545d5ecaSDag-Erling Smørgrav.It Cm GatewayPorts
625545d5ecaSDag-Erling SmørgravSpecifies whether remote hosts are allowed to connect to ports
626545d5ecaSDag-Erling Smørgravforwarded for the client.
627545d5ecaSDag-Erling SmørgravBy default,
628333ee039SDag-Erling Smørgrav.Xr sshd 8
629e73e9afaSDag-Erling Smørgravbinds remote port forwardings to the loopback address.
630e73e9afaSDag-Erling SmørgravThis prevents other remote hosts from connecting to forwarded ports.
631545d5ecaSDag-Erling Smørgrav.Cm GatewayPorts
632333ee039SDag-Erling Smørgravcan be used to specify that sshd
633aa49c926SDag-Erling Smørgravshould allow remote port forwardings to bind to non-loopback addresses, thus
634aa49c926SDag-Erling Smørgravallowing other hosts to connect.
635aa49c926SDag-Erling SmørgravThe argument may be
636ca86bcf2SDag-Erling Smørgrav.Cm no
637aa49c926SDag-Erling Smørgravto force remote port forwardings to be available to the local host only,
638ca86bcf2SDag-Erling Smørgrav.Cm yes
639aa49c926SDag-Erling Smørgravto force remote port forwardings to bind to the wildcard address, or
640ca86bcf2SDag-Erling Smørgrav.Cm clientspecified
641aa49c926SDag-Erling Smørgravto allow the client to select the address to which the forwarding is bound.
642545d5ecaSDag-Erling SmørgravThe default is
643ca86bcf2SDag-Erling Smørgrav.Cm no .
644cf2b5f3bSDag-Erling Smørgrav.It Cm GSSAPIAuthentication
645cf2b5f3bSDag-Erling SmørgravSpecifies whether user authentication based on GSSAPI is allowed.
646cf2b5f3bSDag-Erling SmørgravThe default is
647ca86bcf2SDag-Erling Smørgrav.Cm no .
648cf2b5f3bSDag-Erling Smørgrav.It Cm GSSAPICleanupCredentials
649cf2b5f3bSDag-Erling SmørgravSpecifies whether to automatically destroy the user's credentials cache
650cf2b5f3bSDag-Erling Smørgravon logout.
651cf2b5f3bSDag-Erling SmørgravThe default is
652ca86bcf2SDag-Erling Smørgrav.Cm yes .
653557f75e5SDag-Erling Smørgrav.It Cm GSSAPIStrictAcceptorCheck
654557f75e5SDag-Erling SmørgravDetermines whether to be strict about the identity of the GSSAPI acceptor
655557f75e5SDag-Erling Smørgrava client authenticates against.
656557f75e5SDag-Erling SmørgravIf set to
657ca86bcf2SDag-Erling Smørgrav.Cm yes
658ca86bcf2SDag-Erling Smørgravthen the client must authenticate against the host
659557f75e5SDag-Erling Smørgravservice on the current hostname.
660557f75e5SDag-Erling SmørgravIf set to
661ca86bcf2SDag-Erling Smørgrav.Cm no
662557f75e5SDag-Erling Smørgravthen the client may authenticate against any service key stored in the
663557f75e5SDag-Erling Smørgravmachine's default store.
664557f75e5SDag-Erling SmørgravThis facility is provided to assist with operation on multi homed machines.
665557f75e5SDag-Erling SmørgravThe default is
666ca86bcf2SDag-Erling Smørgrav.Cm yes .
66719261079SEd Maste.It Cm HostbasedAcceptedAlgorithms
66819261079SEd MasteSpecifies the signature algorithms that will be accepted for hostbased
66919261079SEd Masteauthentication as a list of comma-separated patterns.
67019261079SEd MasteAlternately if the specified list begins with a
671eccfee6eSDag-Erling Smørgrav.Sq +
67219261079SEd Mastecharacter, then the specified signature algorithms will be appended to
67319261079SEd Mastethe default set instead of replacing them.
67419261079SEd MasteIf the specified list begins with a
675d93a896eSDag-Erling Smørgrav.Sq -
67619261079SEd Mastecharacter, then the specified signature algorithms (including wildcards)
67719261079SEd Mastewill be removed from the default set instead of replacing them.
67819261079SEd MasteIf the specified list begins with a
67919261079SEd Maste.Sq ^
68019261079SEd Mastecharacter, then the specified signature algorithms will be placed at
68119261079SEd Mastethe head of the default set.
682eccfee6eSDag-Erling SmørgravThe default for this option is:
683eccfee6eSDag-Erling Smørgrav.Bd -literal -offset 3n
68419261079SEd Mastessh-ed25519-cert-v01@openssh.com,
685eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp256-cert-v01@openssh.com,
686eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp384-cert-v01@openssh.com,
687eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp521-cert-v01@openssh.com,
68819261079SEd Mastesk-ssh-ed25519-cert-v01@openssh.com,
68919261079SEd Mastesk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
69019261079SEd Mastersa-sha2-512-cert-v01@openssh.com,
69119261079SEd Mastersa-sha2-256-cert-v01@openssh.com,
69219261079SEd Mastessh-ed25519,
6939ded3306SDag-Erling Smørgravecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
69419261079SEd Mastesk-ssh-ed25519@openssh.com,
69519261079SEd Mastesk-ecdsa-sha2-nistp256@openssh.com,
696cea0d368SEd Mastersa-sha2-512,rsa-sha2-256
697eccfee6eSDag-Erling Smørgrav.Ed
698eccfee6eSDag-Erling Smørgrav.Pp
69919261079SEd MasteThe list of available signature algorithms may also be obtained using
70019261079SEd Maste.Qq ssh -Q HostbasedAcceptedAlgorithms .
70119261079SEd MasteThis was formerly named HostbasedAcceptedKeyTypes.
702545d5ecaSDag-Erling Smørgrav.It Cm HostbasedAuthentication
703545d5ecaSDag-Erling SmørgravSpecifies whether rhosts or /etc/hosts.equiv authentication together
704545d5ecaSDag-Erling Smørgravwith successful public key client host authentication is allowed
705333ee039SDag-Erling Smørgrav(host-based authentication).
706545d5ecaSDag-Erling SmørgravThe default is
707ca86bcf2SDag-Erling Smørgrav.Cm no .
708333ee039SDag-Erling Smørgrav.It Cm HostbasedUsesNameFromPacketOnly
709333ee039SDag-Erling SmørgravSpecifies whether or not the server will attempt to perform a reverse
710333ee039SDag-Erling Smørgravname lookup when matching the name in the
711333ee039SDag-Erling Smørgrav.Pa ~/.shosts ,
712333ee039SDag-Erling Smørgrav.Pa ~/.rhosts ,
713333ee039SDag-Erling Smørgravand
714333ee039SDag-Erling Smørgrav.Pa /etc/hosts.equiv
715333ee039SDag-Erling Smørgravfiles during
716333ee039SDag-Erling Smørgrav.Cm HostbasedAuthentication .
717333ee039SDag-Erling SmørgravA setting of
718ca86bcf2SDag-Erling Smørgrav.Cm yes
719333ee039SDag-Erling Smørgravmeans that
720333ee039SDag-Erling Smørgrav.Xr sshd 8
721333ee039SDag-Erling Smørgravuses the name supplied by the client rather than
722333ee039SDag-Erling Smørgravattempting to resolve the name from the TCP connection itself.
723333ee039SDag-Erling SmørgravThe default is
724ca86bcf2SDag-Erling Smørgrav.Cm no .
725b15c8340SDag-Erling Smørgrav.It Cm HostCertificate
726b15c8340SDag-Erling SmørgravSpecifies a file containing a public host certificate.
727b15c8340SDag-Erling SmørgravThe certificate's public key must match a private host key already specified
728b15c8340SDag-Erling Smørgravby
729b15c8340SDag-Erling Smørgrav.Cm HostKey .
730b15c8340SDag-Erling SmørgravThe default behaviour of
731b15c8340SDag-Erling Smørgrav.Xr sshd 8
732b15c8340SDag-Erling Smørgravis not to load any certificates.
733545d5ecaSDag-Erling Smørgrav.It Cm HostKey
734545d5ecaSDag-Erling SmørgravSpecifies a file containing a private host key
735545d5ecaSDag-Erling Smørgravused by SSH.
736ca86bcf2SDag-Erling SmørgravThe defaults are
737f7167e0eSDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_ecdsa_key ,
738f7167e0eSDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_ed25519_key
739d4af9e69SDag-Erling Smørgravand
740ca86bcf2SDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_rsa_key .
741eccfee6eSDag-Erling Smørgrav.Pp
742545d5ecaSDag-Erling SmørgravNote that
743333ee039SDag-Erling Smørgrav.Xr sshd 8
744eccfee6eSDag-Erling Smørgravwill refuse to use a file if it is group/world-accessible
745eccfee6eSDag-Erling Smørgravand that the
746eccfee6eSDag-Erling Smørgrav.Cm HostKeyAlgorithms
747eccfee6eSDag-Erling Smørgravoption restricts which of the keys are actually used by
748eccfee6eSDag-Erling Smørgrav.Xr sshd 8 .
749eccfee6eSDag-Erling Smørgrav.Pp
750545d5ecaSDag-Erling SmørgravIt is possible to have multiple host key files.
751e4a9863fSDag-Erling SmørgravIt is also possible to specify public host key files instead.
752e4a9863fSDag-Erling SmørgravIn this case operations on the private key will be delegated
753e4a9863fSDag-Erling Smørgravto an
754e4a9863fSDag-Erling Smørgrav.Xr ssh-agent 1 .
755e4a9863fSDag-Erling Smørgrav.It Cm HostKeyAgent
756e4a9863fSDag-Erling SmørgravIdentifies the UNIX-domain socket used to communicate
757e4a9863fSDag-Erling Smørgravwith an agent that has access to the private host keys.
758076ad2f8SDag-Erling SmørgravIf the string
759ca86bcf2SDag-Erling Smørgrav.Qq SSH_AUTH_SOCK
760e4a9863fSDag-Erling Smørgravis specified, the location of the socket will be read from the
761e4a9863fSDag-Erling Smørgrav.Ev SSH_AUTH_SOCK
762e4a9863fSDag-Erling Smørgravenvironment variable.
763eccfee6eSDag-Erling Smørgrav.It Cm HostKeyAlgorithms
76419261079SEd MasteSpecifies the host key signature algorithms
765eccfee6eSDag-Erling Smørgravthat the server offers.
766eccfee6eSDag-Erling SmørgravThe default for this option is:
767eccfee6eSDag-Erling Smørgrav.Bd -literal -offset 3n
76819261079SEd Mastessh-ed25519-cert-v01@openssh.com,
769eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp256-cert-v01@openssh.com,
770eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp384-cert-v01@openssh.com,
771eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp521-cert-v01@openssh.com,
77219261079SEd Mastesk-ssh-ed25519-cert-v01@openssh.com,
77319261079SEd Mastesk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
77419261079SEd Mastersa-sha2-512-cert-v01@openssh.com,
77519261079SEd Mastersa-sha2-256-cert-v01@openssh.com,
77619261079SEd Mastessh-ed25519,
7779ded3306SDag-Erling Smørgravecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
77819261079SEd Mastesk-ssh-ed25519@openssh.com,
77919261079SEd Mastesk-ecdsa-sha2-nistp256@openssh.com,
780cea0d368SEd Mastersa-sha2-512,rsa-sha2-256
781eccfee6eSDag-Erling Smørgrav.Ed
782eccfee6eSDag-Erling Smørgrav.Pp
78319261079SEd MasteThe list of available signature algorithms may also be obtained using
78419261079SEd Maste.Qq ssh -Q HostKeyAlgorithms .
785545d5ecaSDag-Erling Smørgrav.It Cm IgnoreRhosts
78619261079SEd MasteSpecifies whether to ignore per-user
787545d5ecaSDag-Erling Smørgrav.Pa .rhosts
788545d5ecaSDag-Erling Smørgravand
789545d5ecaSDag-Erling Smørgrav.Pa .shosts
79019261079SEd Mastefiles during
791545d5ecaSDag-Erling Smørgrav.Cm HostbasedAuthentication .
79219261079SEd MasteThe system-wide
793545d5ecaSDag-Erling Smørgrav.Pa /etc/hosts.equiv
794545d5ecaSDag-Erling Smørgravand
79535d4ccfbSDag-Erling Smørgrav.Pa /etc/ssh/shosts.equiv
79619261079SEd Masteare still used regardless of this setting.
79719261079SEd Maste.Pp
79819261079SEd MasteAccepted values are
79919261079SEd Maste.Cm yes
80019261079SEd Maste(the default) to ignore all per-user files,
80119261079SEd Maste.Cm shosts-only
80219261079SEd Masteto allow the use of
80319261079SEd Maste.Pa .shosts
80419261079SEd Mastebut to ignore
80519261079SEd Maste.Pa .rhosts
80619261079SEd Masteor
80719261079SEd Maste.Cm no
80819261079SEd Masteto allow both
80919261079SEd Maste.Pa .shosts
81019261079SEd Masteand
81119261079SEd Maste.Pa rhosts .
812545d5ecaSDag-Erling Smørgrav.It Cm IgnoreUserKnownHosts
813545d5ecaSDag-Erling SmørgravSpecifies whether
814333ee039SDag-Erling Smørgrav.Xr sshd 8
815545d5ecaSDag-Erling Smørgravshould ignore the user's
816d4ecd108SDag-Erling Smørgrav.Pa ~/.ssh/known_hosts
817545d5ecaSDag-Erling Smørgravduring
81847dd1d1bSDag-Erling Smørgrav.Cm HostbasedAuthentication
81947dd1d1bSDag-Erling Smørgravand use only the system-wide known hosts file
82047dd1d1bSDag-Erling Smørgrav.Pa /etc/ssh/known_hosts .
821545d5ecaSDag-Erling SmørgravThe default is
82219261079SEd Maste.Dq no .
82319261079SEd Maste.It Cm Include
82419261079SEd MasteInclude the specified configuration file(s).
82519261079SEd MasteMultiple pathnames may be specified and each pathname may contain
82619261079SEd Maste.Xr glob 7
82719261079SEd Mastewildcards that will be expanded and processed in lexical order.
82819261079SEd MasteFiles without absolute paths are assumed to be in
82919261079SEd Maste.Pa /etc/ssh .
83019261079SEd MasteAn
83119261079SEd Maste.Cm Include
83219261079SEd Mastedirective may appear inside a
83319261079SEd Maste.Cm Match
83419261079SEd Masteblock
83519261079SEd Masteto perform conditional inclusion.
8364a421b63SDag-Erling Smørgrav.It Cm IPQoS
8374a421b63SDag-Erling SmørgravSpecifies the IPv4 type-of-service or DSCP class for the connection.
8384a421b63SDag-Erling SmørgravAccepted values are
839ca86bcf2SDag-Erling Smørgrav.Cm af11 ,
840ca86bcf2SDag-Erling Smørgrav.Cm af12 ,
841ca86bcf2SDag-Erling Smørgrav.Cm af13 ,
842ca86bcf2SDag-Erling Smørgrav.Cm af21 ,
843ca86bcf2SDag-Erling Smørgrav.Cm af22 ,
844ca86bcf2SDag-Erling Smørgrav.Cm af23 ,
845ca86bcf2SDag-Erling Smørgrav.Cm af31 ,
846ca86bcf2SDag-Erling Smørgrav.Cm af32 ,
847ca86bcf2SDag-Erling Smørgrav.Cm af33 ,
848ca86bcf2SDag-Erling Smørgrav.Cm af41 ,
849ca86bcf2SDag-Erling Smørgrav.Cm af42 ,
850ca86bcf2SDag-Erling Smørgrav.Cm af43 ,
851ca86bcf2SDag-Erling Smørgrav.Cm cs0 ,
852ca86bcf2SDag-Erling Smørgrav.Cm cs1 ,
853ca86bcf2SDag-Erling Smørgrav.Cm cs2 ,
854ca86bcf2SDag-Erling Smørgrav.Cm cs3 ,
855ca86bcf2SDag-Erling Smørgrav.Cm cs4 ,
856ca86bcf2SDag-Erling Smørgrav.Cm cs5 ,
857ca86bcf2SDag-Erling Smørgrav.Cm cs6 ,
858ca86bcf2SDag-Erling Smørgrav.Cm cs7 ,
859ca86bcf2SDag-Erling Smørgrav.Cm ef ,
86019261079SEd Maste.Cm le ,
861ca86bcf2SDag-Erling Smørgrav.Cm lowdelay ,
862ca86bcf2SDag-Erling Smørgrav.Cm throughput ,
863ca86bcf2SDag-Erling Smørgrav.Cm reliability ,
8644f52dfbbSDag-Erling Smørgrava numeric value, or
8654f52dfbbSDag-Erling Smørgrav.Cm none
8664f52dfbbSDag-Erling Smørgravto use the operating system default.
8674a421b63SDag-Erling SmørgravThis option may take one or two arguments, separated by whitespace.
8684a421b63SDag-Erling SmørgravIf one argument is specified, it is used as the packet class unconditionally.
8694a421b63SDag-Erling SmørgravIf two values are specified, the first is automatically selected for
8704a421b63SDag-Erling Smørgravinteractive sessions and the second for non-interactive sessions.
8714a421b63SDag-Erling SmørgravThe default is
872190cef3dSDag-Erling Smørgrav.Cm af21
873190cef3dSDag-Erling Smørgrav(Low-Latency Data)
8744a421b63SDag-Erling Smørgravfor interactive sessions and
875190cef3dSDag-Erling Smørgrav.Cm cs1
876190cef3dSDag-Erling Smørgrav(Lower Effort)
8774a421b63SDag-Erling Smørgravfor non-interactive sessions.
878b83788ffSDag-Erling Smørgrav.It Cm KbdInteractiveAuthentication
879b83788ffSDag-Erling SmørgravSpecifies whether to allow keyboard-interactive authentication.
88019261079SEd MasteAll authentication styles from
88119261079SEd Maste.Xr login.conf 5
88219261079SEd Masteare supported.
88319261079SEd MasteThe default is
88419261079SEd Maste.Cm yes .
885b83788ffSDag-Erling SmørgravThe argument to this keyword must be
886ca86bcf2SDag-Erling Smørgrav.Cm yes
887b83788ffSDag-Erling Smørgravor
888ca86bcf2SDag-Erling Smørgrav.Cm no .
889b83788ffSDag-Erling Smørgrav.Cm ChallengeResponseAuthentication
89019261079SEd Masteis a deprecated alias for this.
891545d5ecaSDag-Erling Smørgrav.It Cm KerberosAuthentication
892cf2b5f3bSDag-Erling SmørgravSpecifies whether the password provided by the user for
893545d5ecaSDag-Erling Smørgrav.Cm PasswordAuthentication
894cf2b5f3bSDag-Erling Smørgravwill be validated through the Kerberos KDC.
895545d5ecaSDag-Erling SmørgravTo use this option, the server needs a
896545d5ecaSDag-Erling SmørgravKerberos servtab which allows the verification of the KDC's identity.
897333ee039SDag-Erling SmørgravThe default is
898ca86bcf2SDag-Erling Smørgrav.Cm no .
8995962c0e9SDag-Erling Smørgrav.It Cm KerberosGetAFSToken
900b74df5b2SDag-Erling SmørgravIf AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
9015962c0e9SDag-Erling Smørgravan AFS token before accessing the user's home directory.
902333ee039SDag-Erling SmørgravThe default is
903ca86bcf2SDag-Erling Smørgrav.Cm no .
904545d5ecaSDag-Erling Smørgrav.It Cm KerberosOrLocalPasswd
905333ee039SDag-Erling SmørgravIf password authentication through Kerberos fails then
906545d5ecaSDag-Erling Smørgravthe password will be validated via any additional local mechanism
907545d5ecaSDag-Erling Smørgravsuch as
908545d5ecaSDag-Erling Smørgrav.Pa /etc/passwd .
909333ee039SDag-Erling SmørgravThe default is
910ca86bcf2SDag-Erling Smørgrav.Cm yes .
911545d5ecaSDag-Erling Smørgrav.It Cm KerberosTicketCleanup
912545d5ecaSDag-Erling SmørgravSpecifies whether to automatically destroy the user's ticket cache
913545d5ecaSDag-Erling Smørgravfile on logout.
914333ee039SDag-Erling SmørgravThe default is
915ca86bcf2SDag-Erling Smørgrav.Cm yes .
9164a421b63SDag-Erling Smørgrav.It Cm KexAlgorithms
9174a421b63SDag-Erling SmørgravSpecifies the available KEX (Key Exchange) algorithms.
9184a421b63SDag-Erling SmørgravMultiple algorithms must be comma-separated.
91919261079SEd MasteAlternately if the specified list begins with a
920eccfee6eSDag-Erling Smørgrav.Sq +
921e9e8876aSEd Mastecharacter, then the specified algorithms will be appended to the default set
922eccfee6eSDag-Erling Smørgravinstead of replacing them.
92319261079SEd MasteIf the specified list begins with a
924d93a896eSDag-Erling Smørgrav.Sq -
925e9e8876aSEd Mastecharacter, then the specified algorithms (including wildcards) will be removed
926d93a896eSDag-Erling Smørgravfrom the default set instead of replacing them.
92719261079SEd MasteIf the specified list begins with a
92819261079SEd Maste.Sq ^
929e9e8876aSEd Mastecharacter, then the specified algorithms will be placed at the head of the
93019261079SEd Mastedefault set.
931a0ee8cc6SDag-Erling SmørgravThe supported algorithms are:
932a0ee8cc6SDag-Erling Smørgrav.Pp
933a0ee8cc6SDag-Erling Smørgrav.Bl -item -compact -offset indent
934a0ee8cc6SDag-Erling Smørgrav.It
935ca86bcf2SDag-Erling Smørgravcurve25519-sha256
936ca86bcf2SDag-Erling Smørgrav.It
937a0ee8cc6SDag-Erling Smørgravcurve25519-sha256@libssh.org
938a0ee8cc6SDag-Erling Smørgrav.It
939a0ee8cc6SDag-Erling Smørgravdiffie-hellman-group1-sha1
940a0ee8cc6SDag-Erling Smørgrav.It
941a0ee8cc6SDag-Erling Smørgravdiffie-hellman-group14-sha1
942a0ee8cc6SDag-Erling Smørgrav.It
94347dd1d1bSDag-Erling Smørgravdiffie-hellman-group14-sha256
94447dd1d1bSDag-Erling Smørgrav.It
94547dd1d1bSDag-Erling Smørgravdiffie-hellman-group16-sha512
94647dd1d1bSDag-Erling Smørgrav.It
94747dd1d1bSDag-Erling Smørgravdiffie-hellman-group18-sha512
94847dd1d1bSDag-Erling Smørgrav.It
949a0ee8cc6SDag-Erling Smørgravdiffie-hellman-group-exchange-sha1
950a0ee8cc6SDag-Erling Smørgrav.It
951a0ee8cc6SDag-Erling Smørgravdiffie-hellman-group-exchange-sha256
952a0ee8cc6SDag-Erling Smørgrav.It
953a0ee8cc6SDag-Erling Smørgravecdh-sha2-nistp256
954a0ee8cc6SDag-Erling Smørgrav.It
955a0ee8cc6SDag-Erling Smørgravecdh-sha2-nistp384
956a0ee8cc6SDag-Erling Smørgrav.It
957a0ee8cc6SDag-Erling Smørgravecdh-sha2-nistp521
95819261079SEd Maste.It
95919261079SEd Mastesntrup761x25519-sha512@openssh.com
960a0ee8cc6SDag-Erling Smørgrav.El
961a0ee8cc6SDag-Erling Smørgrav.Pp
962a0ee8cc6SDag-Erling SmørgravThe default is:
963f7167e0eSDag-Erling Smørgrav.Bd -literal -offset indent
96487c1498dSEd Mastesntrup761x25519-sha512@openssh.com,
965ca86bcf2SDag-Erling Smørgravcurve25519-sha256,curve25519-sha256@libssh.org,
966f7167e0eSDag-Erling Smørgravecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
967f7167e0eSDag-Erling Smørgravdiffie-hellman-group-exchange-sha256,
96847dd1d1bSDag-Erling Smørgravdiffie-hellman-group16-sha512,diffie-hellman-group18-sha512,
96919261079SEd Mastediffie-hellman-group14-sha256
970f7167e0eSDag-Erling Smørgrav.Ed
971bc5531deSDag-Erling Smørgrav.Pp
972ca86bcf2SDag-Erling SmørgravThe list of available key exchange algorithms may also be obtained using
97319261079SEd Maste.Qq ssh -Q KexAlgorithms .
974545d5ecaSDag-Erling Smørgrav.It Cm ListenAddress
975545d5ecaSDag-Erling SmørgravSpecifies the local addresses
976333ee039SDag-Erling Smørgrav.Xr sshd 8
977545d5ecaSDag-Erling Smørgravshould listen on.
978545d5ecaSDag-Erling SmørgravThe following forms may be used:
979545d5ecaSDag-Erling Smørgrav.Pp
980545d5ecaSDag-Erling Smørgrav.Bl -item -offset indent -compact
981545d5ecaSDag-Erling Smørgrav.It
982545d5ecaSDag-Erling Smørgrav.Cm ListenAddress
983545d5ecaSDag-Erling Smørgrav.Sm off
98447dd1d1bSDag-Erling Smørgrav.Ar hostname | address
985545d5ecaSDag-Erling Smørgrav.Sm on
98647dd1d1bSDag-Erling Smørgrav.Op Cm rdomain Ar domain
987545d5ecaSDag-Erling Smørgrav.It
988545d5ecaSDag-Erling Smørgrav.Cm ListenAddress
989545d5ecaSDag-Erling Smørgrav.Sm off
99047dd1d1bSDag-Erling Smørgrav.Ar hostname : port
991545d5ecaSDag-Erling Smørgrav.Sm on
99247dd1d1bSDag-Erling Smørgrav.Op Cm rdomain Ar domain
993545d5ecaSDag-Erling Smørgrav.It
994545d5ecaSDag-Erling Smørgrav.Cm ListenAddress
995545d5ecaSDag-Erling Smørgrav.Sm off
99647dd1d1bSDag-Erling Smørgrav.Ar IPv4_address : port
997545d5ecaSDag-Erling Smørgrav.Sm on
99847dd1d1bSDag-Erling Smørgrav.Op Cm rdomain Ar domain
99947dd1d1bSDag-Erling Smørgrav.It
100047dd1d1bSDag-Erling Smørgrav.Cm ListenAddress
100147dd1d1bSDag-Erling Smørgrav.Sm off
100247dd1d1bSDag-Erling Smørgrav.Oo Ar hostname | address Oc : Ar port
100347dd1d1bSDag-Erling Smørgrav.Sm on
100447dd1d1bSDag-Erling Smørgrav.Op Cm rdomain Ar domain
1005545d5ecaSDag-Erling Smørgrav.El
1006545d5ecaSDag-Erling Smørgrav.Pp
100747dd1d1bSDag-Erling SmørgravThe optional
100847dd1d1bSDag-Erling Smørgrav.Cm rdomain
100947dd1d1bSDag-Erling Smørgravqualifier requests
101047dd1d1bSDag-Erling Smørgrav.Xr sshd 8
101147dd1d1bSDag-Erling Smørgravlisten in an explicit routing domain.
1012545d5ecaSDag-Erling SmørgravIf
1013545d5ecaSDag-Erling Smørgrav.Ar port
1014545d5ecaSDag-Erling Smørgravis not specified,
1015557f75e5SDag-Erling Smørgravsshd will listen on the address and all
1016545d5ecaSDag-Erling Smørgrav.Cm Port
1017cf2b5f3bSDag-Erling Smørgravoptions specified.
101847dd1d1bSDag-Erling SmørgravThe default is to listen on all local addresses on the current default
101947dd1d1bSDag-Erling Smørgravrouting domain.
1020e73e9afaSDag-Erling SmørgravMultiple
1021545d5ecaSDag-Erling Smørgrav.Cm ListenAddress
1022cf2b5f3bSDag-Erling Smørgravoptions are permitted.
102347dd1d1bSDag-Erling SmørgravFor more information on routing domains, see
102447dd1d1bSDag-Erling Smørgrav.Xr rdomain 4 .
1025545d5ecaSDag-Erling Smørgrav.It Cm LoginGraceTime
1026545d5ecaSDag-Erling SmørgravThe server disconnects after this time if the user has not
1027545d5ecaSDag-Erling Smørgravsuccessfully logged in.
1028545d5ecaSDag-Erling SmørgravIf the value is 0, there is no time limit.
1029f388f5efSDag-Erling SmørgravThe default is 120 seconds.
1030545d5ecaSDag-Erling Smørgrav.It Cm LogLevel
1031545d5ecaSDag-Erling SmørgravGives the verbosity level that is used when logging messages from
1032333ee039SDag-Erling Smørgrav.Xr sshd 8 .
1033545d5ecaSDag-Erling SmørgravThe possible values are:
1034333ee039SDag-Erling SmørgravQUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1035e73e9afaSDag-Erling SmørgravThe default is INFO.
1036e73e9afaSDag-Erling SmørgravDEBUG and DEBUG1 are equivalent.
1037e73e9afaSDag-Erling SmørgravDEBUG2 and DEBUG3 each specify higher levels of debugging output.
1038e73e9afaSDag-Erling SmørgravLogging with a DEBUG level violates the privacy of users and is not recommended.
103919261079SEd Maste.It Cm LogVerbose
104019261079SEd MasteSpecify one or more overrides to LogLevel.
104119261079SEd MasteAn override consists of a pattern lists that matches the source file, function
104219261079SEd Masteand line number to force detailed logging for.
104319261079SEd MasteFor example, an override pattern of:
104419261079SEd Maste.Bd -literal -offset indent
104519261079SEd Mastekex.c:*:1000,*:kex_exchange_identification():*,packet.c:*
104619261079SEd Maste.Ed
104719261079SEd Maste.Pp
104819261079SEd Mastewould enable detailed logging for line 1000 of
104919261079SEd Maste.Pa kex.c ,
105019261079SEd Masteeverything in the
105119261079SEd Maste.Fn kex_exchange_identification
105219261079SEd Mastefunction, and all code in the
105319261079SEd Maste.Pa packet.c
105419261079SEd Mastefile.
105519261079SEd MasteThis option is intended for debugging and no overrides are enabled by default.
1056545d5ecaSDag-Erling Smørgrav.It Cm MACs
1057545d5ecaSDag-Erling SmørgravSpecifies the available MAC (message authentication code) algorithms.
1058acc1a9efSDag-Erling SmørgravThe MAC algorithm is used for data integrity protection.
1059545d5ecaSDag-Erling SmørgravMultiple algorithms must be comma-separated.
106019261079SEd MasteIf the specified list begins with a
1061eccfee6eSDag-Erling Smørgrav.Sq +
1062eccfee6eSDag-Erling Smørgravcharacter, then the specified algorithms will be appended to the default set
1063eccfee6eSDag-Erling Smørgravinstead of replacing them.
106419261079SEd MasteIf the specified list begins with a
1065d93a896eSDag-Erling Smørgrav.Sq -
1066d93a896eSDag-Erling Smørgravcharacter, then the specified algorithms (including wildcards) will be removed
1067d93a896eSDag-Erling Smørgravfrom the default set instead of replacing them.
106819261079SEd MasteIf the specified list begins with a
106919261079SEd Maste.Sq ^
107019261079SEd Mastecharacter, then the specified algorithms will be placed at the head of the
107119261079SEd Mastedefault set.
1072eccfee6eSDag-Erling Smørgrav.Pp
10736888a9beSDag-Erling SmørgravThe algorithms that contain
1074ca86bcf2SDag-Erling Smørgrav.Qq -etm
10756888a9beSDag-Erling Smørgravcalculate the MAC after encryption (encrypt-then-mac).
10766888a9beSDag-Erling SmørgravThese are considered safer and their use recommended.
1077a0ee8cc6SDag-Erling SmørgravThe supported MACs are:
1078a0ee8cc6SDag-Erling Smørgrav.Pp
1079a0ee8cc6SDag-Erling Smørgrav.Bl -item -compact -offset indent
1080a0ee8cc6SDag-Erling Smørgrav.It
1081a0ee8cc6SDag-Erling Smørgravhmac-md5
1082a0ee8cc6SDag-Erling Smørgrav.It
1083a0ee8cc6SDag-Erling Smørgravhmac-md5-96
1084a0ee8cc6SDag-Erling Smørgrav.It
1085a0ee8cc6SDag-Erling Smørgravhmac-sha1
1086a0ee8cc6SDag-Erling Smørgrav.It
1087a0ee8cc6SDag-Erling Smørgravhmac-sha1-96
1088a0ee8cc6SDag-Erling Smørgrav.It
1089a0ee8cc6SDag-Erling Smørgravhmac-sha2-256
1090a0ee8cc6SDag-Erling Smørgrav.It
1091a0ee8cc6SDag-Erling Smørgravhmac-sha2-512
1092a0ee8cc6SDag-Erling Smørgrav.It
1093a0ee8cc6SDag-Erling Smørgravumac-64@openssh.com
1094a0ee8cc6SDag-Erling Smørgrav.It
1095a0ee8cc6SDag-Erling Smørgravumac-128@openssh.com
1096a0ee8cc6SDag-Erling Smørgrav.It
1097a0ee8cc6SDag-Erling Smørgravhmac-md5-etm@openssh.com
1098a0ee8cc6SDag-Erling Smørgrav.It
1099a0ee8cc6SDag-Erling Smørgravhmac-md5-96-etm@openssh.com
1100a0ee8cc6SDag-Erling Smørgrav.It
1101a0ee8cc6SDag-Erling Smørgravhmac-sha1-etm@openssh.com
1102a0ee8cc6SDag-Erling Smørgrav.It
1103a0ee8cc6SDag-Erling Smørgravhmac-sha1-96-etm@openssh.com
1104a0ee8cc6SDag-Erling Smørgrav.It
1105a0ee8cc6SDag-Erling Smørgravhmac-sha2-256-etm@openssh.com
1106a0ee8cc6SDag-Erling Smørgrav.It
1107a0ee8cc6SDag-Erling Smørgravhmac-sha2-512-etm@openssh.com
1108a0ee8cc6SDag-Erling Smørgrav.It
1109a0ee8cc6SDag-Erling Smørgravumac-64-etm@openssh.com
1110a0ee8cc6SDag-Erling Smørgrav.It
1111a0ee8cc6SDag-Erling Smørgravumac-128-etm@openssh.com
1112a0ee8cc6SDag-Erling Smørgrav.El
1113a0ee8cc6SDag-Erling Smørgrav.Pp
1114333ee039SDag-Erling SmørgravThe default is:
1115d4af9e69SDag-Erling Smørgrav.Bd -literal -offset indent
11166888a9beSDag-Erling Smørgravumac-64-etm@openssh.com,umac-128-etm@openssh.com,
11176888a9beSDag-Erling Smørgravhmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1118acc1a9efSDag-Erling Smørgravhmac-sha1-etm@openssh.com,
1119a0ee8cc6SDag-Erling Smørgravumac-64@openssh.com,umac-128@openssh.com,
1120acc1a9efSDag-Erling Smørgravhmac-sha2-256,hmac-sha2-512,hmac-sha1
1121d4af9e69SDag-Erling Smørgrav.Ed
1122bc5531deSDag-Erling Smørgrav.Pp
1123ca86bcf2SDag-Erling SmørgravThe list of available MAC algorithms may also be obtained using
1124ca86bcf2SDag-Erling Smørgrav.Qq ssh -Q mac .
1125333ee039SDag-Erling Smørgrav.It Cm Match
1126333ee039SDag-Erling SmørgravIntroduces a conditional block.
1127333ee039SDag-Erling SmørgravIf all of the criteria on the
1128333ee039SDag-Erling Smørgrav.Cm Match
1129333ee039SDag-Erling Smørgravline are satisfied, the keywords on the following lines override those
1130333ee039SDag-Erling Smørgravset in the global section of the config file, until either another
1131333ee039SDag-Erling Smørgrav.Cm Match
1132333ee039SDag-Erling Smørgravline or the end of the file.
1133b83788ffSDag-Erling SmørgravIf a keyword appears in multiple
1134b83788ffSDag-Erling Smørgrav.Cm Match
1135bc5531deSDag-Erling Smørgravblocks that are satisfied, only the first instance of the keyword is
1136b83788ffSDag-Erling Smørgravapplied.
1137d4af9e69SDag-Erling Smørgrav.Pp
1138333ee039SDag-Erling SmørgravThe arguments to
1139333ee039SDag-Erling Smørgrav.Cm Match
1140f7167e0eSDag-Erling Smørgravare one or more criteria-pattern pairs or the single token
1141f7167e0eSDag-Erling Smørgrav.Cm All
1142f7167e0eSDag-Erling Smørgravwhich matches all criteria.
1143333ee039SDag-Erling SmørgravThe available criteria are
1144333ee039SDag-Erling Smørgrav.Cm User ,
1145333ee039SDag-Erling Smørgrav.Cm Group ,
1146333ee039SDag-Erling Smørgrav.Cm Host ,
1147462c32cbSDag-Erling Smørgrav.Cm LocalAddress ,
1148462c32cbSDag-Erling Smørgrav.Cm LocalPort ,
114947dd1d1bSDag-Erling Smørgrav.Cm RDomain ,
1150333ee039SDag-Erling Smørgravand
115147dd1d1bSDag-Erling Smørgrav.Cm Address
115247dd1d1bSDag-Erling Smørgrav(with
115347dd1d1bSDag-Erling Smørgrav.Cm RDomain
115447dd1d1bSDag-Erling Smørgravrepresenting the
115547dd1d1bSDag-Erling Smørgrav.Xr rdomain 4
115619261079SEd Masteon which the connection was received).
115747dd1d1bSDag-Erling Smørgrav.Pp
1158d4af9e69SDag-Erling SmørgravThe match patterns may consist of single entries or comma-separated
1159d4af9e69SDag-Erling Smørgravlists and may use the wildcard and negation operators described in the
1160ca86bcf2SDag-Erling Smørgrav.Sx PATTERNS
1161ca86bcf2SDag-Erling Smørgravsection of
1162d4af9e69SDag-Erling Smørgrav.Xr ssh_config 5 .
1163d4af9e69SDag-Erling Smørgrav.Pp
1164d4af9e69SDag-Erling SmørgravThe patterns in an
1165d4af9e69SDag-Erling Smørgrav.Cm Address
1166d4af9e69SDag-Erling Smørgravcriteria may additionally contain addresses to match in CIDR
1167ca86bcf2SDag-Erling Smørgravaddress/masklen format,
1168ca86bcf2SDag-Erling Smørgravsuch as 192.0.2.0/24 or 2001:db8::/32.
1169d4af9e69SDag-Erling SmørgravNote that the mask length provided must be consistent with the address -
1170d4af9e69SDag-Erling Smørgravit is an error to specify a mask length that is too long for the address
1171d4af9e69SDag-Erling Smørgravor one with bits set in this host portion of the address.
1172ca86bcf2SDag-Erling SmørgravFor example, 192.0.2.0/33 and 192.0.2.0/8, respectively.
1173d4af9e69SDag-Erling Smørgrav.Pp
1174333ee039SDag-Erling SmørgravOnly a subset of keywords may be used on the lines following a
1175333ee039SDag-Erling Smørgrav.Cm Match
1176333ee039SDag-Erling Smørgravkeyword.
1177333ee039SDag-Erling SmørgravAvailable keywords are
1178462c32cbSDag-Erling Smørgrav.Cm AcceptEnv ,
1179cce7d346SDag-Erling Smørgrav.Cm AllowAgentForwarding ,
1180462c32cbSDag-Erling Smørgrav.Cm AllowGroups ,
1181bc5531deSDag-Erling Smørgrav.Cm AllowStreamLocalForwarding ,
1182333ee039SDag-Erling Smørgrav.Cm AllowTcpForwarding ,
1183462c32cbSDag-Erling Smørgrav.Cm AllowUsers ,
11846888a9beSDag-Erling Smørgrav.Cm AuthenticationMethods ,
11856888a9beSDag-Erling Smørgrav.Cm AuthorizedKeysCommand ,
11866888a9beSDag-Erling Smørgrav.Cm AuthorizedKeysCommandUser ,
1187e2f6069cSDag-Erling Smørgrav.Cm AuthorizedKeysFile ,
1188acc1a9efSDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand ,
1189acc1a9efSDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommandUser ,
1190e2f6069cSDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile ,
1191d4af9e69SDag-Erling Smørgrav.Cm Banner ,
11921323ec57SEd Maste.Cm CASignatureAlgorithms ,
1193d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory ,
1194ca86bcf2SDag-Erling Smørgrav.Cm ClientAliveCountMax ,
1195ca86bcf2SDag-Erling Smørgrav.Cm ClientAliveInterval ,
1196462c32cbSDag-Erling Smørgrav.Cm DenyGroups ,
1197462c32cbSDag-Erling Smørgrav.Cm DenyUsers ,
119819261079SEd Maste.Cm DisableForwarding ,
11991323ec57SEd Maste.Cm ExposeAuthInfo ,
1200333ee039SDag-Erling Smørgrav.Cm ForceCommand ,
1201333ee039SDag-Erling Smørgrav.Cm GatewayPorts ,
1202d4af9e69SDag-Erling Smørgrav.Cm GSSAPIAuthentication ,
120319261079SEd Maste.Cm HostbasedAcceptedAlgorithms ,
1204d4af9e69SDag-Erling Smørgrav.Cm HostbasedAuthentication ,
1205e2f6069cSDag-Erling Smørgrav.Cm HostbasedUsesNameFromPacketOnly ,
120619261079SEd Maste.Cm IgnoreRhosts ,
120719261079SEd Maste.Cm Include ,
1208bc5531deSDag-Erling Smørgrav.Cm IPQoS ,
1209d4af9e69SDag-Erling Smørgrav.Cm KbdInteractiveAuthentication ,
1210d4af9e69SDag-Erling Smørgrav.Cm KerberosAuthentication ,
12114f52dfbbSDag-Erling Smørgrav.Cm LogLevel ,
1212d4af9e69SDag-Erling Smørgrav.Cm MaxAuthTries ,
1213d4af9e69SDag-Erling Smørgrav.Cm MaxSessions ,
1214d4af9e69SDag-Erling Smørgrav.Cm PasswordAuthentication ,
1215cce7d346SDag-Erling Smørgrav.Cm PermitEmptyPasswords ,
1216190cef3dSDag-Erling Smørgrav.Cm PermitListen ,
1217333ee039SDag-Erling Smørgrav.Cm PermitOpen ,
1218d4af9e69SDag-Erling Smørgrav.Cm PermitRootLogin ,
1219f7167e0eSDag-Erling Smørgrav.Cm PermitTTY ,
1220e2f6069cSDag-Erling Smørgrav.Cm PermitTunnel ,
1221a0ee8cc6SDag-Erling Smørgrav.Cm PermitUserRC ,
122219261079SEd Maste.Cm PubkeyAcceptedAlgorithms ,
1223b15c8340SDag-Erling Smørgrav.Cm PubkeyAuthentication ,
12241323ec57SEd Maste.Cm PubkeyAuthOptions ,
1225e4a9863fSDag-Erling Smørgrav.Cm RekeyLimit ,
1226bc5531deSDag-Erling Smørgrav.Cm RevokedKeys ,
122747dd1d1bSDag-Erling Smørgrav.Cm RDomain ,
1228190cef3dSDag-Erling Smørgrav.Cm SetEnv ,
1229bc5531deSDag-Erling Smørgrav.Cm StreamLocalBindMask ,
1230bc5531deSDag-Erling Smørgrav.Cm StreamLocalBindUnlink ,
1231bc5531deSDag-Erling Smørgrav.Cm TrustedUserCAKeys ,
1232333ee039SDag-Erling Smørgrav.Cm X11DisplayOffset ,
1233cce7d346SDag-Erling Smørgrav.Cm X11Forwarding
1234333ee039SDag-Erling Smørgravand
123519261079SEd Maste.Cm X11UseLocalhost .
123621e764dfSDag-Erling Smørgrav.It Cm MaxAuthTries
123721e764dfSDag-Erling SmørgravSpecifies the maximum number of authentication attempts permitted per
123821e764dfSDag-Erling Smørgravconnection.
123921e764dfSDag-Erling SmørgravOnce the number of failures reaches half this value,
124021e764dfSDag-Erling Smørgravadditional failures are logged.
124121e764dfSDag-Erling SmørgravThe default is 6.
1242d4af9e69SDag-Erling Smørgrav.It Cm MaxSessions
1243acc1a9efSDag-Erling SmørgravSpecifies the maximum number of open shell, login or subsystem (e.g. sftp)
1244acc1a9efSDag-Erling Smørgravsessions permitted per network connection.
1245acc1a9efSDag-Erling SmørgravMultiple sessions may be established by clients that support connection
1246acc1a9efSDag-Erling Smørgravmultiplexing.
1247acc1a9efSDag-Erling SmørgravSetting
1248acc1a9efSDag-Erling Smørgrav.Cm MaxSessions
1249acc1a9efSDag-Erling Smørgravto 1 will effectively disable session multiplexing, whereas setting it to 0
1250acc1a9efSDag-Erling Smørgravwill prevent all shell, login and subsystem sessions while still permitting
1251acc1a9efSDag-Erling Smørgravforwarding.
1252d4af9e69SDag-Erling SmørgravThe default is 10.
1253545d5ecaSDag-Erling Smørgrav.It Cm MaxStartups
1254545d5ecaSDag-Erling SmørgravSpecifies the maximum number of concurrent unauthenticated connections to the
1255333ee039SDag-Erling SmørgravSSH daemon.
1256545d5ecaSDag-Erling SmørgravAdditional connections will be dropped until authentication succeeds or the
1257545d5ecaSDag-Erling Smørgrav.Cm LoginGraceTime
1258545d5ecaSDag-Erling Smørgravexpires for a connection.
12596888a9beSDag-Erling SmørgravThe default is 10:30:100.
1260545d5ecaSDag-Erling Smørgrav.Pp
1261545d5ecaSDag-Erling SmørgravAlternatively, random early drop can be enabled by specifying
1262545d5ecaSDag-Erling Smørgravthe three colon separated values
1263ca86bcf2SDag-Erling Smørgravstart:rate:full (e.g. "10:30:60").
1264333ee039SDag-Erling Smørgrav.Xr sshd 8
1265ca86bcf2SDag-Erling Smørgravwill refuse connection attempts with a probability of rate/100 (30%)
1266ca86bcf2SDag-Erling Smørgravif there are currently start (10) unauthenticated connections.
1267545d5ecaSDag-Erling SmørgravThe probability increases linearly and all connection attempts
1268ca86bcf2SDag-Erling Smørgravare refused if the number of unauthenticated connections reaches full (60).
126919261079SEd Maste.It Cm ModuliFile
127019261079SEd MasteSpecifies the
127119261079SEd Maste.Xr moduli 5
127219261079SEd Mastefile that contains the Diffie-Hellman groups used for the
127319261079SEd Maste.Dq diffie-hellman-group-exchange-sha1
127419261079SEd Masteand
127519261079SEd Maste.Dq diffie-hellman-group-exchange-sha256
127619261079SEd Mastekey exchange methods.
127719261079SEd MasteThe default is
127819261079SEd Maste.Pa /etc/moduli .
1279545d5ecaSDag-Erling Smørgrav.It Cm PasswordAuthentication
1280545d5ecaSDag-Erling SmørgravSpecifies whether password authentication is allowed.
1281*9f009e06SEd MasteNote that passwords may also be accepted via
1282*9f009e06SEd Maste.Cm KbdInteractiveAuthentication .
1283d4af9e69SDag-Erling SmørgravSee also
1284d4af9e69SDag-Erling Smørgrav.Cm UsePAM .
1285545d5ecaSDag-Erling SmørgravThe default is
1286ca86bcf2SDag-Erling Smørgrav.Cm no .
1287545d5ecaSDag-Erling Smørgrav.It Cm PermitEmptyPasswords
1288545d5ecaSDag-Erling SmørgravWhen password authentication is allowed, it specifies whether the
1289545d5ecaSDag-Erling Smørgravserver allows login to accounts with empty password strings.
1290545d5ecaSDag-Erling SmørgravThe default is
1291ca86bcf2SDag-Erling Smørgrav.Cm no .
1292190cef3dSDag-Erling Smørgrav.It Cm PermitListen
1293190cef3dSDag-Erling SmørgravSpecifies the addresses/ports on which a remote TCP port forwarding may listen.
1294190cef3dSDag-Erling SmørgravThe listen specification must be one of the following forms:
1295190cef3dSDag-Erling Smørgrav.Pp
1296190cef3dSDag-Erling Smørgrav.Bl -item -offset indent -compact
1297190cef3dSDag-Erling Smørgrav.It
1298190cef3dSDag-Erling Smørgrav.Cm PermitListen
1299190cef3dSDag-Erling Smørgrav.Sm off
1300190cef3dSDag-Erling Smørgrav.Ar port
1301190cef3dSDag-Erling Smørgrav.Sm on
1302190cef3dSDag-Erling Smørgrav.It
1303190cef3dSDag-Erling Smørgrav.Cm PermitListen
1304190cef3dSDag-Erling Smørgrav.Sm off
1305190cef3dSDag-Erling Smørgrav.Ar host : port
1306190cef3dSDag-Erling Smørgrav.Sm on
1307190cef3dSDag-Erling Smørgrav.El
1308190cef3dSDag-Erling Smørgrav.Pp
1309190cef3dSDag-Erling SmørgravMultiple permissions may be specified by separating them with whitespace.
1310190cef3dSDag-Erling SmørgravAn argument of
1311190cef3dSDag-Erling Smørgrav.Cm any
1312190cef3dSDag-Erling Smørgravcan be used to remove all restrictions and permit any listen requests.
1313190cef3dSDag-Erling SmørgravAn argument of
1314190cef3dSDag-Erling Smørgrav.Cm none
1315190cef3dSDag-Erling Smørgravcan be used to prohibit all listen requests.
1316190cef3dSDag-Erling SmørgravThe host name may contain wildcards as described in the PATTERNS section in
1317190cef3dSDag-Erling Smørgrav.Xr ssh_config 5 .
1318190cef3dSDag-Erling SmørgravThe wildcard
1319190cef3dSDag-Erling Smørgrav.Sq *
1320190cef3dSDag-Erling Smørgravcan also be used in place of a port number to allow all ports.
1321190cef3dSDag-Erling SmørgravBy default all port forwarding listen requests are permitted.
1322190cef3dSDag-Erling SmørgravNote that the
1323190cef3dSDag-Erling Smørgrav.Cm GatewayPorts
1324190cef3dSDag-Erling Smørgravoption may further restrict which addresses may be listened on.
1325190cef3dSDag-Erling SmørgravNote also that
1326190cef3dSDag-Erling Smørgrav.Xr ssh 1
1327190cef3dSDag-Erling Smørgravwill request a listen host of
1328190cef3dSDag-Erling Smørgrav.Dq localhost
132919261079SEd Masteif no listen host was specifically requested, and this name is
1330190cef3dSDag-Erling Smørgravtreated differently to explicit localhost addresses of
1331190cef3dSDag-Erling Smørgrav.Dq 127.0.0.1
1332190cef3dSDag-Erling Smørgravand
1333190cef3dSDag-Erling Smørgrav.Dq ::1 .
1334333ee039SDag-Erling Smørgrav.It Cm PermitOpen
1335333ee039SDag-Erling SmørgravSpecifies the destinations to which TCP port forwarding is permitted.
1336333ee039SDag-Erling SmørgravThe forwarding specification must be one of the following forms:
1337333ee039SDag-Erling Smørgrav.Pp
1338333ee039SDag-Erling Smørgrav.Bl -item -offset indent -compact
1339333ee039SDag-Erling Smørgrav.It
1340333ee039SDag-Erling Smørgrav.Cm PermitOpen
1341333ee039SDag-Erling Smørgrav.Sm off
1342333ee039SDag-Erling Smørgrav.Ar host : port
1343333ee039SDag-Erling Smørgrav.Sm on
1344333ee039SDag-Erling Smørgrav.It
1345333ee039SDag-Erling Smørgrav.Cm PermitOpen
1346333ee039SDag-Erling Smørgrav.Sm off
1347333ee039SDag-Erling Smørgrav.Ar IPv4_addr : port
1348333ee039SDag-Erling Smørgrav.Sm on
1349333ee039SDag-Erling Smørgrav.It
1350333ee039SDag-Erling Smørgrav.Cm PermitOpen
1351333ee039SDag-Erling Smørgrav.Sm off
1352333ee039SDag-Erling Smørgrav.Ar \&[ IPv6_addr \&] : port
1353333ee039SDag-Erling Smørgrav.Sm on
1354333ee039SDag-Erling Smørgrav.El
1355333ee039SDag-Erling Smørgrav.Pp
1356333ee039SDag-Erling SmørgravMultiple forwards may be specified by separating them with whitespace.
1357333ee039SDag-Erling SmørgravAn argument of
1358ca86bcf2SDag-Erling Smørgrav.Cm any
1359333ee039SDag-Erling Smørgravcan be used to remove all restrictions and permit any forwarding requests.
1360462c32cbSDag-Erling SmørgravAn argument of
1361ca86bcf2SDag-Erling Smørgrav.Cm none
1362462c32cbSDag-Erling Smørgravcan be used to prohibit all forwarding requests.
1363076ad2f8SDag-Erling SmørgravThe wildcard
1364ca86bcf2SDag-Erling Smørgrav.Sq *
136519261079SEd Mastecan be used for host or port to allow all hosts or ports respectively.
136619261079SEd MasteOtherwise, no pattern matching or address lookups are performed on supplied
136719261079SEd Mastenames.
1368333ee039SDag-Erling SmørgravBy default all port forwarding requests are permitted.
1369545d5ecaSDag-Erling Smørgrav.It Cm PermitRootLogin
1370545d5ecaSDag-Erling SmørgravSpecifies whether root can log in using
1371545d5ecaSDag-Erling Smørgrav.Xr ssh 1 .
1372545d5ecaSDag-Erling SmørgravThe argument must be
1373ca86bcf2SDag-Erling Smørgrav.Cm yes ,
1374ca86bcf2SDag-Erling Smørgrav.Cm prohibit-password ,
1375ca86bcf2SDag-Erling Smørgrav.Cm forced-commands-only ,
1376545d5ecaSDag-Erling Smørgravor
1377ca86bcf2SDag-Erling Smørgrav.Cm no .
1378545d5ecaSDag-Erling SmørgravThe default is
1379ca86bcf2SDag-Erling Smørgrav.Cm no .
1380810a15b1SDag-Erling SmørgravNote that if
1381810a15b1SDag-Erling Smørgrav.Cm ChallengeResponseAuthentication
1382ca86bcf2SDag-Erling Smørgravand
1383ca86bcf2SDag-Erling Smørgrav.Cm UsePAM
1384ca86bcf2SDag-Erling Smørgravare both
1385ca86bcf2SDag-Erling Smørgrav.Cm yes ,
1386ca86bcf2SDag-Erling Smørgravthis setting may be overridden by the PAM policy.
1387545d5ecaSDag-Erling Smørgrav.Pp
1388545d5ecaSDag-Erling SmørgravIf this option is set to
1389ca86bcf2SDag-Erling Smørgrav.Cm prohibit-password
139047dd1d1bSDag-Erling Smørgrav(or its deprecated alias,
139147dd1d1bSDag-Erling Smørgrav.Cm without-password ) ,
1392eccfee6eSDag-Erling Smørgravpassword and keyboard-interactive authentication are disabled for root.
1393545d5ecaSDag-Erling Smørgrav.Pp
1394545d5ecaSDag-Erling SmørgravIf this option is set to
1395ca86bcf2SDag-Erling Smørgrav.Cm forced-commands-only ,
1396545d5ecaSDag-Erling Smørgravroot login with public key authentication will be allowed,
1397545d5ecaSDag-Erling Smørgravbut only if the
1398545d5ecaSDag-Erling Smørgrav.Ar command
1399545d5ecaSDag-Erling Smørgravoption has been specified
1400545d5ecaSDag-Erling Smørgrav(which may be useful for taking remote backups even if root login is
1401cf2b5f3bSDag-Erling Smørgravnormally not allowed).
1402cf2b5f3bSDag-Erling SmørgravAll other authentication methods are disabled for root.
1403545d5ecaSDag-Erling Smørgrav.Pp
1404545d5ecaSDag-Erling SmørgravIf this option is set to
1405ca86bcf2SDag-Erling Smørgrav.Cm no ,
1406545d5ecaSDag-Erling Smørgravroot is not allowed to log in.
1407f7167e0eSDag-Erling Smørgrav.It Cm PermitTTY
1408f7167e0eSDag-Erling SmørgravSpecifies whether
1409f7167e0eSDag-Erling Smørgrav.Xr pty 4
1410f7167e0eSDag-Erling Smørgravallocation is permitted.
1411f7167e0eSDag-Erling SmørgravThe default is
1412ca86bcf2SDag-Erling Smørgrav.Cm yes .
1413ca86bcf2SDag-Erling Smørgrav.It Cm PermitTunnel
1414ca86bcf2SDag-Erling SmørgravSpecifies whether
1415ca86bcf2SDag-Erling Smørgrav.Xr tun 4
1416ca86bcf2SDag-Erling Smørgravdevice forwarding is allowed.
1417ca86bcf2SDag-Erling SmørgravThe argument must be
1418ca86bcf2SDag-Erling Smørgrav.Cm yes ,
1419ca86bcf2SDag-Erling Smørgrav.Cm point-to-point
1420ca86bcf2SDag-Erling Smørgrav(layer 3),
1421ca86bcf2SDag-Erling Smørgrav.Cm ethernet
1422ca86bcf2SDag-Erling Smørgrav(layer 2), or
1423ca86bcf2SDag-Erling Smørgrav.Cm no .
1424ca86bcf2SDag-Erling SmørgravSpecifying
1425ca86bcf2SDag-Erling Smørgrav.Cm yes
1426ca86bcf2SDag-Erling Smørgravpermits both
1427ca86bcf2SDag-Erling Smørgrav.Cm point-to-point
1428ca86bcf2SDag-Erling Smørgravand
1429ca86bcf2SDag-Erling Smørgrav.Cm ethernet .
1430ca86bcf2SDag-Erling SmørgravThe default is
1431ca86bcf2SDag-Erling Smørgrav.Cm no .
1432ca86bcf2SDag-Erling Smørgrav.Pp
1433ca86bcf2SDag-Erling SmørgravIndependent of this setting, the permissions of the selected
1434ca86bcf2SDag-Erling Smørgrav.Xr tun 4
1435ca86bcf2SDag-Erling Smørgravdevice must allow access to the user.
1436f388f5efSDag-Erling Smørgrav.It Cm PermitUserEnvironment
1437f388f5efSDag-Erling SmørgravSpecifies whether
1438f388f5efSDag-Erling Smørgrav.Pa ~/.ssh/environment
1439f388f5efSDag-Erling Smørgravand
1440f388f5efSDag-Erling Smørgrav.Cm environment=
1441f388f5efSDag-Erling Smørgravoptions in
1442f388f5efSDag-Erling Smørgrav.Pa ~/.ssh/authorized_keys
1443f388f5efSDag-Erling Smørgravare processed by
1444333ee039SDag-Erling Smørgrav.Xr sshd 8 .
1445190cef3dSDag-Erling SmørgravValid options are
1446190cef3dSDag-Erling Smørgrav.Cm yes ,
1447190cef3dSDag-Erling Smørgrav.Cm no
1448190cef3dSDag-Erling Smørgravor a pattern-list specifying which environment variable names to accept
1449190cef3dSDag-Erling Smørgrav(for example
1450190cef3dSDag-Erling Smørgrav.Qq LANG,LC_* ) .
1451f388f5efSDag-Erling SmørgravThe default is
1452ca86bcf2SDag-Erling Smørgrav.Cm no .
1453f388f5efSDag-Erling SmørgravEnabling environment processing may enable users to bypass access
1454f388f5efSDag-Erling Smørgravrestrictions in some configurations using mechanisms such as
1455f388f5efSDag-Erling Smørgrav.Ev LD_PRELOAD .
1456a0ee8cc6SDag-Erling Smørgrav.It Cm PermitUserRC
1457a0ee8cc6SDag-Erling SmørgravSpecifies whether any
1458a0ee8cc6SDag-Erling Smørgrav.Pa ~/.ssh/rc
1459a0ee8cc6SDag-Erling Smørgravfile is executed.
1460a0ee8cc6SDag-Erling SmørgravThe default is
1461ca86bcf2SDag-Erling Smørgrav.Cm yes .
146219261079SEd Maste.It Cm PerSourceMaxStartups
146319261079SEd MasteSpecifies the number of unauthenticated connections allowed from a
146419261079SEd Mastegiven source address, or
146519261079SEd Maste.Dq none
146619261079SEd Masteif there is no limit.
146719261079SEd MasteThis limit is applied in addition to
146819261079SEd Maste.Cm MaxStartups ,
146919261079SEd Mastewhichever is lower.
147019261079SEd MasteThe default is
147119261079SEd Maste.Cm none .
147219261079SEd Maste.It Cm PerSourceNetBlockSize
147319261079SEd MasteSpecifies the number of bits of source address that are grouped together
147419261079SEd Mastefor the purposes of applying PerSourceMaxStartups limits.
147519261079SEd MasteValues for IPv4 and optionally IPv6 may be specified, separated by a colon.
147619261079SEd MasteThe default is
147719261079SEd Maste.Cm 32:128 ,
147819261079SEd Mastewhich means each address is considered individually.
1479545d5ecaSDag-Erling Smørgrav.It Cm PidFile
1480a82e551fSDag-Erling SmørgravSpecifies the file that contains the process ID of the
1481557f75e5SDag-Erling SmørgravSSH daemon, or
1482ca86bcf2SDag-Erling Smørgrav.Cm none
1483557f75e5SDag-Erling Smørgravto not write one.
1484545d5ecaSDag-Erling SmørgravThe default is
1485545d5ecaSDag-Erling Smørgrav.Pa /var/run/sshd.pid .
1486545d5ecaSDag-Erling Smørgrav.It Cm Port
1487545d5ecaSDag-Erling SmørgravSpecifies the port number that
1488333ee039SDag-Erling Smørgrav.Xr sshd 8
1489545d5ecaSDag-Erling Smørgravlistens on.
1490545d5ecaSDag-Erling SmørgravThe default is 22.
1491545d5ecaSDag-Erling SmørgravMultiple options of this type are permitted.
1492545d5ecaSDag-Erling SmørgravSee also
1493545d5ecaSDag-Erling Smørgrav.Cm ListenAddress .
1494545d5ecaSDag-Erling Smørgrav.It Cm PrintLastLog
1495545d5ecaSDag-Erling SmørgravSpecifies whether
1496333ee039SDag-Erling Smørgrav.Xr sshd 8
1497aa49c926SDag-Erling Smørgravshould print the date and time of the last user login when a user logs
1498aa49c926SDag-Erling Smørgravin interactively.
1499545d5ecaSDag-Erling SmørgravThe default is
1500ca86bcf2SDag-Erling Smørgrav.Cm yes .
1501545d5ecaSDag-Erling Smørgrav.It Cm PrintMotd
1502545d5ecaSDag-Erling SmørgravSpecifies whether
1503333ee039SDag-Erling Smørgrav.Xr sshd 8
1504545d5ecaSDag-Erling Smørgravshould print
1505545d5ecaSDag-Erling Smørgrav.Pa /etc/motd
1506545d5ecaSDag-Erling Smørgravwhen a user logs in interactively.
1507545d5ecaSDag-Erling Smørgrav(On some systems it is also printed by the shell,
1508545d5ecaSDag-Erling Smørgrav.Pa /etc/profile ,
1509545d5ecaSDag-Erling Smørgravor equivalent.)
1510545d5ecaSDag-Erling SmørgravThe default is
1511ca86bcf2SDag-Erling Smørgrav.Cm yes .
151219261079SEd Maste.It Cm PubkeyAcceptedAlgorithms
151319261079SEd MasteSpecifies the signature algorithms that will be accepted for public key
151419261079SEd Masteauthentication as a list of comma-separated patterns.
151519261079SEd MasteAlternately if the specified list begins with a
1516eccfee6eSDag-Erling Smørgrav.Sq +
151719261079SEd Mastecharacter, then the specified algorithms will be appended to the default set
1518eccfee6eSDag-Erling Smørgravinstead of replacing them.
151919261079SEd MasteIf the specified list begins with a
1520d93a896eSDag-Erling Smørgrav.Sq -
152119261079SEd Mastecharacter, then the specified algorithms (including wildcards) will be removed
1522d93a896eSDag-Erling Smørgravfrom the default set instead of replacing them.
152319261079SEd MasteIf the specified list begins with a
152419261079SEd Maste.Sq ^
152519261079SEd Mastecharacter, then the specified algorithms will be placed at the head of the
152619261079SEd Mastedefault set.
1527eccfee6eSDag-Erling SmørgravThe default for this option is:
1528eccfee6eSDag-Erling Smørgrav.Bd -literal -offset 3n
152919261079SEd Mastessh-ed25519-cert-v01@openssh.com,
1530eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp256-cert-v01@openssh.com,
1531eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp384-cert-v01@openssh.com,
1532eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp521-cert-v01@openssh.com,
153319261079SEd Mastesk-ssh-ed25519-cert-v01@openssh.com,
153419261079SEd Mastesk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
153519261079SEd Mastersa-sha2-512-cert-v01@openssh.com,
153619261079SEd Mastersa-sha2-256-cert-v01@openssh.com,
153719261079SEd Mastessh-ed25519,
15389ded3306SDag-Erling Smørgravecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
153919261079SEd Mastesk-ssh-ed25519@openssh.com,
154019261079SEd Mastesk-ecdsa-sha2-nistp256@openssh.com,
1541cea0d368SEd Mastersa-sha2-512,rsa-sha2-256
1542eccfee6eSDag-Erling Smørgrav.Ed
1543eccfee6eSDag-Erling Smørgrav.Pp
154419261079SEd MasteThe list of available signature algorithms may also be obtained using
154519261079SEd Maste.Qq ssh -Q PubkeyAcceptedAlgorithms .
154619261079SEd Maste.It Cm PubkeyAuthOptions
154719261079SEd MasteSets one or more public key authentication options.
154819261079SEd MasteThe supported keywords are:
154919261079SEd Maste.Cm none
155019261079SEd Maste(the default; indicating no additional options are enabled),
155119261079SEd Maste.Cm touch-required
155219261079SEd Masteand
155319261079SEd Maste.Cm verify-required .
155419261079SEd Maste.Pp
155519261079SEd MasteThe
155619261079SEd Maste.Cm touch-required
155719261079SEd Masteoption causes public key authentication using a FIDO authenticator algorithm
155819261079SEd Maste(i.e.\&
155919261079SEd Maste.Cm ecdsa-sk
156019261079SEd Masteor
156119261079SEd Maste.Cm ed25519-sk )
156219261079SEd Masteto always require the signature to attest that a physically present user
156319261079SEd Masteexplicitly confirmed the authentication (usually by touching the authenticator).
156419261079SEd MasteBy default,
156519261079SEd Maste.Xr sshd 8
156619261079SEd Masterequires user presence unless overridden with an authorized_keys option.
156719261079SEd MasteThe
156819261079SEd Maste.Cm touch-required
156919261079SEd Masteflag disables this override.
157019261079SEd Maste.Pp
157119261079SEd MasteThe
157219261079SEd Maste.Cm verify-required
157319261079SEd Masteoption requires a FIDO key signature attest that the user was verified,
157419261079SEd Mastee.g. via a PIN.
157519261079SEd Maste.Pp
157619261079SEd MasteNeither the
157719261079SEd Maste.Cm touch-required
157819261079SEd Masteor
157919261079SEd Maste.Cm verify-required
158019261079SEd Masteoptions have any effect for other, non-FIDO, public key types.
1581545d5ecaSDag-Erling Smørgrav.It Cm PubkeyAuthentication
1582545d5ecaSDag-Erling SmørgravSpecifies whether public key authentication is allowed.
1583545d5ecaSDag-Erling SmørgravThe default is
1584ca86bcf2SDag-Erling Smørgrav.Cm yes .
1585e4a9863fSDag-Erling Smørgrav.It Cm RekeyLimit
1586e4a9863fSDag-Erling SmørgravSpecifies the maximum amount of data that may be transmitted before the
158719261079SEd Mastesession key is renegotiated, optionally followed by a maximum amount of
1588e4a9863fSDag-Erling Smørgravtime that may pass before the session key is renegotiated.
1589e4a9863fSDag-Erling SmørgravThe first argument is specified in bytes and may have a suffix of
1590e4a9863fSDag-Erling Smørgrav.Sq K ,
1591e4a9863fSDag-Erling Smørgrav.Sq M ,
1592e4a9863fSDag-Erling Smørgravor
1593e4a9863fSDag-Erling Smørgrav.Sq G
1594e4a9863fSDag-Erling Smørgravto indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1595e4a9863fSDag-Erling SmørgravThe default is between
1596e4a9863fSDag-Erling Smørgrav.Sq 1G
1597e4a9863fSDag-Erling Smørgravand
1598e4a9863fSDag-Erling Smørgrav.Sq 4G ,
1599e4a9863fSDag-Erling Smørgravdepending on the cipher.
1600e4a9863fSDag-Erling SmørgravThe optional second value is specified in seconds and may use any of the
1601e4a9863fSDag-Erling Smørgravunits documented in the
1602e4a9863fSDag-Erling Smørgrav.Sx TIME FORMATS
1603e4a9863fSDag-Erling Smørgravsection.
1604e4a9863fSDag-Erling SmørgravThe default value for
1605e4a9863fSDag-Erling Smørgrav.Cm RekeyLimit
1606e4a9863fSDag-Erling Smørgravis
1607ca86bcf2SDag-Erling Smørgrav.Cm default none ,
1608e4a9863fSDag-Erling Smørgravwhich means that rekeying is performed after the cipher's default amount
1609e4a9863fSDag-Erling Smørgravof data has been sent or received and no time based rekeying is done.
1610b15c8340SDag-Erling Smørgrav.It Cm RevokedKeys
1611557f75e5SDag-Erling SmørgravSpecifies revoked public keys file, or
1612ca86bcf2SDag-Erling Smørgrav.Cm none
1613557f75e5SDag-Erling Smørgravto not use one.
1614b15c8340SDag-Erling SmørgravKeys listed in this file will be refused for public key authentication.
1615b15c8340SDag-Erling SmørgravNote that if this file is not readable, then public key authentication will
1616b15c8340SDag-Erling Smørgravbe refused for all users.
16176888a9beSDag-Erling SmørgravKeys may be specified as a text file, listing one public key per line, or as
16186888a9beSDag-Erling Smørgravan OpenSSH Key Revocation List (KRL) as generated by
16196888a9beSDag-Erling Smørgrav.Xr ssh-keygen 1 .
1620e4a9863fSDag-Erling SmørgravFor more information on KRLs, see the KEY REVOCATION LISTS section in
16216888a9beSDag-Erling Smørgrav.Xr ssh-keygen 1 .
162247dd1d1bSDag-Erling Smørgrav.It Cm RDomain
162347dd1d1bSDag-Erling SmørgravSpecifies an explicit routing domain that is applied after authentication
162447dd1d1bSDag-Erling Smørgravhas completed.
162519261079SEd MasteThe user session, as well as any forwarded or listening IP sockets,
162647dd1d1bSDag-Erling Smørgravwill be bound to this
162747dd1d1bSDag-Erling Smørgrav.Xr rdomain 4 .
162847dd1d1bSDag-Erling SmørgravIf the routing domain is set to
162947dd1d1bSDag-Erling Smørgrav.Cm \&%D ,
163047dd1d1bSDag-Erling Smørgravthen the domain in which the incoming connection was received will be applied.
163119261079SEd Maste.It Cm SecurityKeyProvider
163219261079SEd MasteSpecifies a path to a library that will be used when loading
163319261079SEd MasteFIDO authenticator-hosted keys, overriding the default of using
163419261079SEd Mastethe built-in USB HID support.
1635190cef3dSDag-Erling Smørgrav.It Cm SetEnv
1636190cef3dSDag-Erling SmørgravSpecifies one or more environment variables to set in child sessions started
1637190cef3dSDag-Erling Smørgravby
1638190cef3dSDag-Erling Smørgrav.Xr sshd 8
1639190cef3dSDag-Erling Smørgravas
1640190cef3dSDag-Erling Smørgrav.Dq NAME=VALUE .
1641190cef3dSDag-Erling SmørgravThe environment value may be quoted (e.g. if it contains whitespace
1642190cef3dSDag-Erling Smørgravcharacters).
1643190cef3dSDag-Erling SmørgravEnvironment variables set by
1644190cef3dSDag-Erling Smørgrav.Cm SetEnv
1645190cef3dSDag-Erling Smørgravoverride the default environment and any variables specified by the user
1646190cef3dSDag-Erling Smørgravvia
1647190cef3dSDag-Erling Smørgrav.Cm AcceptEnv
1648190cef3dSDag-Erling Smørgravor
1649190cef3dSDag-Erling Smørgrav.Cm PermitUserEnvironment .
1650a0ee8cc6SDag-Erling Smørgrav.It Cm StreamLocalBindMask
1651a0ee8cc6SDag-Erling SmørgravSets the octal file creation mode mask
1652a0ee8cc6SDag-Erling Smørgrav.Pq umask
1653a0ee8cc6SDag-Erling Smørgravused when creating a Unix-domain socket file for local or remote
1654a0ee8cc6SDag-Erling Smørgravport forwarding.
1655a0ee8cc6SDag-Erling SmørgravThis option is only used for port forwarding to a Unix-domain socket file.
1656a0ee8cc6SDag-Erling Smørgrav.Pp
1657a0ee8cc6SDag-Erling SmørgravThe default value is 0177, which creates a Unix-domain socket file that is
1658a0ee8cc6SDag-Erling Smørgravreadable and writable only by the owner.
1659a0ee8cc6SDag-Erling SmørgravNote that not all operating systems honor the file mode on Unix-domain
1660a0ee8cc6SDag-Erling Smørgravsocket files.
1661a0ee8cc6SDag-Erling Smørgrav.It Cm StreamLocalBindUnlink
1662a0ee8cc6SDag-Erling SmørgravSpecifies whether to remove an existing Unix-domain socket file for local
1663a0ee8cc6SDag-Erling Smørgravor remote port forwarding before creating a new one.
1664a0ee8cc6SDag-Erling SmørgravIf the socket file already exists and
1665a0ee8cc6SDag-Erling Smørgrav.Cm StreamLocalBindUnlink
1666a0ee8cc6SDag-Erling Smørgravis not enabled,
1667a0ee8cc6SDag-Erling Smørgrav.Nm sshd
1668a0ee8cc6SDag-Erling Smørgravwill be unable to forward the port to the Unix-domain socket file.
1669a0ee8cc6SDag-Erling SmørgravThis option is only used for port forwarding to a Unix-domain socket file.
1670a0ee8cc6SDag-Erling Smørgrav.Pp
1671a0ee8cc6SDag-Erling SmørgravThe argument must be
1672ca86bcf2SDag-Erling Smørgrav.Cm yes
1673a0ee8cc6SDag-Erling Smørgravor
1674ca86bcf2SDag-Erling Smørgrav.Cm no .
1675a0ee8cc6SDag-Erling SmørgravThe default is
1676ca86bcf2SDag-Erling Smørgrav.Cm no .
1677545d5ecaSDag-Erling Smørgrav.It Cm StrictModes
1678545d5ecaSDag-Erling SmørgravSpecifies whether
1679333ee039SDag-Erling Smørgrav.Xr sshd 8
1680545d5ecaSDag-Erling Smørgravshould check file modes and ownership of the
1681545d5ecaSDag-Erling Smørgravuser's files and home directory before accepting login.
1682545d5ecaSDag-Erling SmørgravThis is normally desirable because novices sometimes accidentally leave their
1683545d5ecaSDag-Erling Smørgravdirectory or files world-writable.
1684545d5ecaSDag-Erling SmørgravThe default is
1685ca86bcf2SDag-Erling Smørgrav.Cm yes .
1686b15c8340SDag-Erling SmørgravNote that this does not apply to
1687b15c8340SDag-Erling Smørgrav.Cm ChrootDirectory ,
1688b15c8340SDag-Erling Smørgravwhose permissions and ownership are checked unconditionally.
1689545d5ecaSDag-Erling Smørgrav.It Cm Subsystem
1690333ee039SDag-Erling SmørgravConfigures an external subsystem (e.g. file transfer daemon).
1691333ee039SDag-Erling SmørgravArguments should be a subsystem name and a command (with optional arguments)
1692333ee039SDag-Erling Smørgravto execute upon subsystem request.
1693d4af9e69SDag-Erling Smørgrav.Pp
1694545d5ecaSDag-Erling SmørgravThe command
1695ca86bcf2SDag-Erling Smørgrav.Cm sftp-server
1696ca86bcf2SDag-Erling Smørgravimplements the SFTP file transfer subsystem.
1697d4af9e69SDag-Erling Smørgrav.Pp
1698d4af9e69SDag-Erling SmørgravAlternately the name
1699ca86bcf2SDag-Erling Smørgrav.Cm internal-sftp
1700ca86bcf2SDag-Erling Smørgravimplements an in-process SFTP server.
1701d4af9e69SDag-Erling SmørgravThis may simplify configurations using
1702d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory
1703d4af9e69SDag-Erling Smørgravto force a different filesystem root on clients.
1704d4af9e69SDag-Erling Smørgrav.Pp
1705545d5ecaSDag-Erling SmørgravBy default no subsystems are defined.
1706545d5ecaSDag-Erling Smørgrav.It Cm SyslogFacility
1707545d5ecaSDag-Erling SmørgravGives the facility code that is used when logging messages from
1708333ee039SDag-Erling Smørgrav.Xr sshd 8 .
1709545d5ecaSDag-Erling SmørgravThe possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1710545d5ecaSDag-Erling SmørgravLOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1711545d5ecaSDag-Erling SmørgravThe default is AUTH.
17121ec0d754SDag-Erling Smørgrav.It Cm TCPKeepAlive
17131ec0d754SDag-Erling SmørgravSpecifies whether the system should send TCP keepalive messages to the
17141ec0d754SDag-Erling Smørgravother side.
17151ec0d754SDag-Erling SmørgravIf they are sent, death of the connection or crash of one
17161ec0d754SDag-Erling Smørgravof the machines will be properly noticed.
17171ec0d754SDag-Erling SmørgravHowever, this means that
17181ec0d754SDag-Erling Smørgravconnections will die if the route is down temporarily, and some people
17191ec0d754SDag-Erling Smørgravfind it annoying.
17201ec0d754SDag-Erling SmørgravOn the other hand, if TCP keepalives are not sent,
17211ec0d754SDag-Erling Smørgravsessions may hang indefinitely on the server, leaving
1722ca86bcf2SDag-Erling Smørgrav.Qq ghost
17231ec0d754SDag-Erling Smørgravusers and consuming server resources.
17241ec0d754SDag-Erling Smørgrav.Pp
17251ec0d754SDag-Erling SmørgravThe default is
1726ca86bcf2SDag-Erling Smørgrav.Cm yes
17271ec0d754SDag-Erling Smørgrav(to send TCP keepalive messages), and the server will notice
17281ec0d754SDag-Erling Smørgravif the network goes down or the client host crashes.
17291ec0d754SDag-Erling SmørgravThis avoids infinitely hanging sessions.
17301ec0d754SDag-Erling Smørgrav.Pp
17311ec0d754SDag-Erling SmørgravTo disable TCP keepalive messages, the value should be set to
1732ca86bcf2SDag-Erling Smørgrav.Cm no .
1733b15c8340SDag-Erling Smørgrav.It Cm TrustedUserCAKeys
1734b15c8340SDag-Erling SmørgravSpecifies a file containing public keys of certificate authorities that are
1735557f75e5SDag-Erling Smørgravtrusted to sign user certificates for authentication, or
1736ca86bcf2SDag-Erling Smørgrav.Cm none
1737557f75e5SDag-Erling Smørgravto not use one.
1738b15c8340SDag-Erling SmørgravKeys are listed one per line; empty lines and comments starting with
1739b15c8340SDag-Erling Smørgrav.Ql #
1740b15c8340SDag-Erling Smørgravare allowed.
1741b15c8340SDag-Erling SmørgravIf a certificate is presented for authentication and has its signing CA key
1742b15c8340SDag-Erling Smørgravlisted in this file, then it may be used for authentication for any user
1743b15c8340SDag-Erling Smørgravlisted in the certificate's principals list.
1744b15c8340SDag-Erling SmørgravNote that certificates that lack a list of principals will not be permitted
1745b15c8340SDag-Erling Smørgravfor authentication using
1746b15c8340SDag-Erling Smørgrav.Cm TrustedUserCAKeys .
1747e4a9863fSDag-Erling SmørgravFor more details on certificates, see the CERTIFICATES section in
1748b15c8340SDag-Erling Smørgrav.Xr ssh-keygen 1 .
1749b2af61ecSKurt Lidl.It Cm UseBlacklist
1750b2af61ecSKurt LidlSpecifies whether
1751b2af61ecSKurt Lidl.Xr sshd 8
1752b2af61ecSKurt Lidlattempts to send authentication success and failure messages
1753b2af61ecSKurt Lidlto the
1754b2af61ecSKurt Lidl.Xr blacklistd 8
1755b2af61ecSKurt Lidldaemon.
1756b2af61ecSKurt LidlThe default is
1757ca86bcf2SDag-Erling Smørgrav.Cm no .
1758e426c743SEd MasteFor forward compatibility with an upcoming
1759e426c743SEd Maste.Xr blacklistd
1760e426c743SEd Masterename, the
1761e426c743SEd Maste.Cm UseBlocklist
1762e426c743SEd Mastealias can be used instead.
1763cf2b5f3bSDag-Erling Smørgrav.It Cm UseDNS
1764cf2b5f3bSDag-Erling SmørgravSpecifies whether
1765333ee039SDag-Erling Smørgrav.Xr sshd 8
1766eccfee6eSDag-Erling Smørgravshould look up the remote host name, and to check that
1767cf2b5f3bSDag-Erling Smørgravthe resolved host name for the remote IP address maps back to the
1768cf2b5f3bSDag-Erling Smørgravvery same IP address.
1769eccfee6eSDag-Erling Smørgrav.Pp
1770eccfee6eSDag-Erling SmørgravIf this option is set to
1771ca86bcf2SDag-Erling Smørgrav.Cm no ,
1772c4cd1fa4SDag-Erling Smørgravthen only addresses and not host names may be used in
1773076ad2f8SDag-Erling Smørgrav.Pa ~/.ssh/authorized_keys
1774eccfee6eSDag-Erling Smørgrav.Cm from
1775eccfee6eSDag-Erling Smørgravand
1776fc1ba28aSDag-Erling Smørgrav.Nm
1777eccfee6eSDag-Erling Smørgrav.Cm Match
1778eccfee6eSDag-Erling Smørgrav.Cm Host
1779eccfee6eSDag-Erling Smørgravdirectives.
1780c4cd1fa4SDag-Erling SmørgravThe default is
1781c4cd1fa4SDag-Erling Smørgrav.Dq yes .
1782cf2b5f3bSDag-Erling Smørgrav.It Cm UsePAM
178321e764dfSDag-Erling SmørgravEnables the Pluggable Authentication Module interface.
178421e764dfSDag-Erling SmørgravIf set to
1785ca86bcf2SDag-Erling Smørgrav.Cm yes
178621e764dfSDag-Erling Smørgravthis will enable PAM authentication using
178719261079SEd Maste.Cm KbdInteractiveAuthentication
1788333ee039SDag-Erling Smørgravand
1789333ee039SDag-Erling Smørgrav.Cm PasswordAuthentication
1790333ee039SDag-Erling Smørgravin addition to PAM account and session module processing for all
1791333ee039SDag-Erling Smørgravauthentication types.
179221e764dfSDag-Erling Smørgrav.Pp
179319261079SEd MasteBecause PAM keyboard-interactive authentication usually serves an equivalent
179421e764dfSDag-Erling Smørgravrole to password authentication, you should disable either
179521e764dfSDag-Erling Smørgrav.Cm PasswordAuthentication
179621e764dfSDag-Erling Smørgravor
179719261079SEd Maste.Cm KbdInteractiveAuthentication .
179821e764dfSDag-Erling Smørgrav.Pp
179921e764dfSDag-Erling SmørgravIf
180021e764dfSDag-Erling Smørgrav.Cm UsePAM
180121e764dfSDag-Erling Smørgravis enabled, you will not be able to run
180221e764dfSDag-Erling Smørgrav.Xr sshd 8
180321e764dfSDag-Erling Smørgravas a non-root user.
180421e764dfSDag-Erling SmørgravThe default is
1805ca86bcf2SDag-Erling Smørgrav.Cm yes .
180635d4ccfbSDag-Erling Smørgrav.It Cm VersionAddendum
1807462c32cbSDag-Erling SmørgravOptionally specifies additional text to append to the SSH protocol banner
1808462c32cbSDag-Erling Smørgravsent by the server upon connection.
1809ee8aeb14SDag-Erling SmørgravThe default is
181087c1498dSEd Maste.Qq FreeBSD-20220415 .
18116e571081SBryan DreweryThe value
1812ca86bcf2SDag-Erling Smørgrav.Cm none
18136e571081SBryan Drewerymay be used to disable this.
1814545d5ecaSDag-Erling Smørgrav.It Cm X11DisplayOffset
1815545d5ecaSDag-Erling SmørgravSpecifies the first display number available for
1816333ee039SDag-Erling Smørgrav.Xr sshd 8 Ns 's
1817545d5ecaSDag-Erling SmørgravX11 forwarding.
1818333ee039SDag-Erling SmørgravThis prevents sshd from interfering with real X11 servers.
1819545d5ecaSDag-Erling SmørgravThe default is 10.
1820545d5ecaSDag-Erling Smørgrav.It Cm X11Forwarding
1821545d5ecaSDag-Erling SmørgravSpecifies whether X11 forwarding is permitted.
1822f388f5efSDag-Erling SmørgravThe argument must be
1823ca86bcf2SDag-Erling Smørgrav.Cm yes
1824f388f5efSDag-Erling Smørgravor
1825ca86bcf2SDag-Erling Smørgrav.Cm no .
1826545d5ecaSDag-Erling SmørgravThe default is
1827ca86bcf2SDag-Erling Smørgrav.Cm yes .
1828f388f5efSDag-Erling Smørgrav.Pp
1829f388f5efSDag-Erling SmørgravWhen X11 forwarding is enabled, there may be additional exposure to
1830f388f5efSDag-Erling Smørgravthe server and to client displays if the
1831333ee039SDag-Erling Smørgrav.Xr sshd 8
1832f388f5efSDag-Erling Smørgravproxy display is configured to listen on the wildcard address (see
1833ca86bcf2SDag-Erling Smørgrav.Cm X11UseLocalhost ) ,
1834ca86bcf2SDag-Erling Smørgravthough this is not the default.
1835f388f5efSDag-Erling SmørgravAdditionally, the authentication spoofing and authentication data
1836f388f5efSDag-Erling Smørgravverification and substitution occur on the client side.
1837f388f5efSDag-Erling SmørgravThe security risk of using X11 forwarding is that the client's X11
1838333ee039SDag-Erling Smørgravdisplay server may be exposed to attack when the SSH client requests
1839f388f5efSDag-Erling Smørgravforwarding (see the warnings for
1840f388f5efSDag-Erling Smørgrav.Cm ForwardX11
1841f388f5efSDag-Erling Smørgravin
1842f388f5efSDag-Erling Smørgrav.Xr ssh_config 5 ) .
1843f388f5efSDag-Erling SmørgravA system administrator may have a stance in which they want to
1844f388f5efSDag-Erling Smørgravprotect clients that may expose themselves to attack by unwittingly
1845f388f5efSDag-Erling Smørgravrequesting X11 forwarding, which can warrant a
1846ca86bcf2SDag-Erling Smørgrav.Cm no
1847f388f5efSDag-Erling Smørgravsetting.
1848f388f5efSDag-Erling Smørgrav.Pp
1849f388f5efSDag-Erling SmørgravNote that disabling X11 forwarding does not prevent users from
1850f388f5efSDag-Erling Smørgravforwarding X11 traffic, as users can always install their own forwarders.
1851545d5ecaSDag-Erling Smørgrav.It Cm X11UseLocalhost
1852545d5ecaSDag-Erling SmørgravSpecifies whether
1853333ee039SDag-Erling Smørgrav.Xr sshd 8
1854545d5ecaSDag-Erling Smørgravshould bind the X11 forwarding server to the loopback address or to
1855e73e9afaSDag-Erling Smørgravthe wildcard address.
1856e73e9afaSDag-Erling SmørgravBy default,
1857333ee039SDag-Erling Smørgravsshd binds the forwarding server to the loopback address and sets the
1858545d5ecaSDag-Erling Smørgravhostname part of the
1859545d5ecaSDag-Erling Smørgrav.Ev DISPLAY
1860545d5ecaSDag-Erling Smørgravenvironment variable to
1861ca86bcf2SDag-Erling Smørgrav.Cm localhost .
1862f388f5efSDag-Erling SmørgravThis prevents remote hosts from connecting to the proxy display.
1863545d5ecaSDag-Erling SmørgravHowever, some older X11 clients may not function with this
1864545d5ecaSDag-Erling Smørgravconfiguration.
1865545d5ecaSDag-Erling Smørgrav.Cm X11UseLocalhost
1866545d5ecaSDag-Erling Smørgravmay be set to
1867ca86bcf2SDag-Erling Smørgrav.Cm no
1868545d5ecaSDag-Erling Smørgravto specify that the forwarding server should be bound to the wildcard
1869545d5ecaSDag-Erling Smørgravaddress.
1870545d5ecaSDag-Erling SmørgravThe argument must be
1871ca86bcf2SDag-Erling Smørgrav.Cm yes
1872545d5ecaSDag-Erling Smørgravor
1873ca86bcf2SDag-Erling Smørgrav.Cm no .
1874545d5ecaSDag-Erling SmørgravThe default is
1875ca86bcf2SDag-Erling Smørgrav.Cm yes .
1876545d5ecaSDag-Erling Smørgrav.It Cm XAuthLocation
1877f388f5efSDag-Erling SmørgravSpecifies the full pathname of the
1878545d5ecaSDag-Erling Smørgrav.Xr xauth 1
1879557f75e5SDag-Erling Smørgravprogram, or
1880ca86bcf2SDag-Erling Smørgrav.Cm none
1881557f75e5SDag-Erling Smørgravto not use one.
1882545d5ecaSDag-Erling SmørgravThe default is
1883ffea3f5aSDag-Erling Smørgrav.Pa /usr/local/bin/xauth .
1884545d5ecaSDag-Erling Smørgrav.El
1885333ee039SDag-Erling Smørgrav.Sh TIME FORMATS
1886333ee039SDag-Erling Smørgrav.Xr sshd 8
1887545d5ecaSDag-Erling Smørgravcommand-line arguments and configuration file options that specify time
1888545d5ecaSDag-Erling Smørgravmay be expressed using a sequence of the form:
1889545d5ecaSDag-Erling Smørgrav.Sm off
1890f388f5efSDag-Erling Smørgrav.Ar time Op Ar qualifier ,
1891545d5ecaSDag-Erling Smørgrav.Sm on
1892545d5ecaSDag-Erling Smørgravwhere
1893545d5ecaSDag-Erling Smørgrav.Ar time
1894545d5ecaSDag-Erling Smørgravis a positive integer value and
1895545d5ecaSDag-Erling Smørgrav.Ar qualifier
1896545d5ecaSDag-Erling Smørgravis one of the following:
1897545d5ecaSDag-Erling Smørgrav.Pp
1898545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds -compact -offset indent
1899333ee039SDag-Erling Smørgrav.It Aq Cm none
1900545d5ecaSDag-Erling Smørgravseconds
1901545d5ecaSDag-Erling Smørgrav.It Cm s | Cm S
1902545d5ecaSDag-Erling Smørgravseconds
1903545d5ecaSDag-Erling Smørgrav.It Cm m | Cm M
1904545d5ecaSDag-Erling Smørgravminutes
1905545d5ecaSDag-Erling Smørgrav.It Cm h | Cm H
1906545d5ecaSDag-Erling Smørgravhours
1907545d5ecaSDag-Erling Smørgrav.It Cm d | Cm D
1908545d5ecaSDag-Erling Smørgravdays
1909545d5ecaSDag-Erling Smørgrav.It Cm w | Cm W
1910545d5ecaSDag-Erling Smørgravweeks
1911545d5ecaSDag-Erling Smørgrav.El
1912545d5ecaSDag-Erling Smørgrav.Pp
1913545d5ecaSDag-Erling SmørgravEach member of the sequence is added together to calculate
1914545d5ecaSDag-Erling Smørgravthe total time value.
1915545d5ecaSDag-Erling Smørgrav.Pp
1916545d5ecaSDag-Erling SmørgravTime format examples:
1917545d5ecaSDag-Erling Smørgrav.Pp
1918545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds -compact -offset indent
1919545d5ecaSDag-Erling Smørgrav.It 600
1920545d5ecaSDag-Erling Smørgrav600 seconds (10 minutes)
1921545d5ecaSDag-Erling Smørgrav.It 10m
1922545d5ecaSDag-Erling Smørgrav10 minutes
1923545d5ecaSDag-Erling Smørgrav.It 1h30m
1924545d5ecaSDag-Erling Smørgrav1 hour 30 minutes (90 minutes)
1925545d5ecaSDag-Erling Smørgrav.El
1926ca86bcf2SDag-Erling Smørgrav.Sh TOKENS
1927ca86bcf2SDag-Erling SmørgravArguments to some keywords can make use of tokens,
1928ca86bcf2SDag-Erling Smørgravwhich are expanded at runtime:
1929ca86bcf2SDag-Erling Smørgrav.Pp
1930ca86bcf2SDag-Erling Smørgrav.Bl -tag -width XXXX -offset indent -compact
1931ca86bcf2SDag-Erling Smørgrav.It %%
1932ca86bcf2SDag-Erling SmørgravA literal
1933ca86bcf2SDag-Erling Smørgrav.Sq % .
193447dd1d1bSDag-Erling Smørgrav.It \&%D
193547dd1d1bSDag-Erling SmørgravThe routing domain in which the incoming connection was received.
1936ca86bcf2SDag-Erling Smørgrav.It %F
1937ca86bcf2SDag-Erling SmørgravThe fingerprint of the CA key.
1938ca86bcf2SDag-Erling Smørgrav.It %f
1939ca86bcf2SDag-Erling SmørgravThe fingerprint of the key or certificate.
1940ca86bcf2SDag-Erling Smørgrav.It %h
1941ca86bcf2SDag-Erling SmørgravThe home directory of the user.
1942ca86bcf2SDag-Erling Smørgrav.It %i
1943ca86bcf2SDag-Erling SmørgravThe key ID in the certificate.
1944ca86bcf2SDag-Erling Smørgrav.It %K
1945ca86bcf2SDag-Erling SmørgravThe base64-encoded CA key.
1946ca86bcf2SDag-Erling Smørgrav.It %k
1947ca86bcf2SDag-Erling SmørgravThe base64-encoded key or certificate for authentication.
1948ca86bcf2SDag-Erling Smørgrav.It %s
1949ca86bcf2SDag-Erling SmørgravThe serial number of the certificate.
1950ca86bcf2SDag-Erling Smørgrav.It \&%T
1951ca86bcf2SDag-Erling SmørgravThe type of the CA key.
1952ca86bcf2SDag-Erling Smørgrav.It %t
1953ca86bcf2SDag-Erling SmørgravThe key or certificate type.
1954190cef3dSDag-Erling Smørgrav.It \&%U
1955190cef3dSDag-Erling SmørgravThe numeric user ID of the target user.
1956ca86bcf2SDag-Erling Smørgrav.It %u
1957ca86bcf2SDag-Erling SmørgravThe username.
1958ca86bcf2SDag-Erling Smørgrav.El
1959ca86bcf2SDag-Erling Smørgrav.Pp
1960ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedKeysCommand
1961190cef3dSDag-Erling Smørgravaccepts the tokens %%, %f, %h, %k, %t, %U, and %u.
1962ca86bcf2SDag-Erling Smørgrav.Pp
1963ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedKeysFile
1964190cef3dSDag-Erling Smørgravaccepts the tokens %%, %h, %U, and %u.
1965ca86bcf2SDag-Erling Smørgrav.Pp
1966ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand
1967190cef3dSDag-Erling Smørgravaccepts the tokens %%, %F, %f, %h, %i, %K, %k, %s, %T, %t, %U, and %u.
1968ca86bcf2SDag-Erling Smørgrav.Pp
1969ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile
1970190cef3dSDag-Erling Smørgravaccepts the tokens %%, %h, %U, and %u.
1971ca86bcf2SDag-Erling Smørgrav.Pp
1972ca86bcf2SDag-Erling Smørgrav.Cm ChrootDirectory
1973190cef3dSDag-Erling Smørgravaccepts the tokens %%, %h, %U, and %u.
197447dd1d1bSDag-Erling Smørgrav.Pp
197547dd1d1bSDag-Erling Smørgrav.Cm RoutingDomain
197647dd1d1bSDag-Erling Smørgravaccepts the token %D.
1977545d5ecaSDag-Erling Smørgrav.Sh FILES
1978545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds
1979545d5ecaSDag-Erling Smørgrav.It Pa /etc/ssh/sshd_config
1980545d5ecaSDag-Erling SmørgravContains configuration data for
1981333ee039SDag-Erling Smørgrav.Xr sshd 8 .
1982545d5ecaSDag-Erling SmørgravThis file should be writable by root only, but it is recommended
1983545d5ecaSDag-Erling Smørgrav(though not necessary) that it be world-readable.
1984545d5ecaSDag-Erling Smørgrav.El
1985cf2b5f3bSDag-Erling Smørgrav.Sh SEE ALSO
1986ca86bcf2SDag-Erling Smørgrav.Xr sftp-server 8 ,
1987cf2b5f3bSDag-Erling Smørgrav.Xr sshd 8
1988545d5ecaSDag-Erling Smørgrav.Sh AUTHORS
1989ca86bcf2SDag-Erling Smørgrav.An -nosplit
1990545d5ecaSDag-Erling SmørgravOpenSSH is a derivative of the original and free
1991ca86bcf2SDag-Erling Smørgravssh 1.2.12 release by
1992ca86bcf2SDag-Erling Smørgrav.An Tatu Ylonen .
1993ca86bcf2SDag-Erling Smørgrav.An Aaron Campbell , Bob Beck , Markus Friedl , Niels Provos ,
1994ca86bcf2SDag-Erling Smørgrav.An Theo de Raadt
1995ca86bcf2SDag-Erling Smørgravand
1996ca86bcf2SDag-Erling Smørgrav.An Dug Song
1997545d5ecaSDag-Erling Smørgravremoved many bugs, re-added newer features and
1998545d5ecaSDag-Erling Smørgravcreated OpenSSH.
1999ca86bcf2SDag-Erling Smørgrav.An Markus Friedl
2000ca86bcf2SDag-Erling Smørgravcontributed the support for SSH protocol versions 1.5 and 2.0.
2001ca86bcf2SDag-Erling Smørgrav.An Niels Provos
2002ca86bcf2SDag-Erling Smørgravand
2003ca86bcf2SDag-Erling Smørgrav.An Markus Friedl
2004ca86bcf2SDag-Erling Smørgravcontributed support for privilege separation.
2005