1545d5ecaSDag-Erling Smørgrav.\" 2545d5ecaSDag-Erling Smørgrav.\" Author: Tatu Ylonen <ylo@cs.hut.fi> 3545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland 4545d5ecaSDag-Erling Smørgrav.\" All rights reserved 5545d5ecaSDag-Erling Smørgrav.\" 6545d5ecaSDag-Erling Smørgrav.\" As far as I am concerned, the code I have written for this software 7545d5ecaSDag-Erling Smørgrav.\" can be used freely for any purpose. Any derived versions of this 8545d5ecaSDag-Erling Smørgrav.\" software must be clearly marked as such, and if the derived work is 9545d5ecaSDag-Erling Smørgrav.\" incompatible with the protocol description in the RFC file, it must be 10545d5ecaSDag-Erling Smørgrav.\" called by a name other than "ssh" or "Secure Shell". 11545d5ecaSDag-Erling Smørgrav.\" 12545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved. 13545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1999 Aaron Campbell. All rights reserved. 14545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1999 Theo de Raadt. All rights reserved. 15545d5ecaSDag-Erling Smørgrav.\" 16545d5ecaSDag-Erling Smørgrav.\" Redistribution and use in source and binary forms, with or without 17545d5ecaSDag-Erling Smørgrav.\" modification, are permitted provided that the following conditions 18545d5ecaSDag-Erling Smørgrav.\" are met: 19545d5ecaSDag-Erling Smørgrav.\" 1. Redistributions of source code must retain the above copyright 20545d5ecaSDag-Erling Smørgrav.\" notice, this list of conditions and the following disclaimer. 21545d5ecaSDag-Erling Smørgrav.\" 2. Redistributions in binary form must reproduce the above copyright 22545d5ecaSDag-Erling Smørgrav.\" notice, this list of conditions and the following disclaimer in the 23545d5ecaSDag-Erling Smørgrav.\" documentation and/or other materials provided with the distribution. 24545d5ecaSDag-Erling Smørgrav.\" 25545d5ecaSDag-Erling Smørgrav.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR 26545d5ecaSDag-Erling Smørgrav.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES 27545d5ecaSDag-Erling Smørgrav.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. 28545d5ecaSDag-Erling Smørgrav.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, 29545d5ecaSDag-Erling Smørgrav.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT 30545d5ecaSDag-Erling Smørgrav.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, 31545d5ecaSDag-Erling Smørgrav.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY 32545d5ecaSDag-Erling Smørgrav.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT 33545d5ecaSDag-Erling Smørgrav.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 34545d5ecaSDag-Erling Smørgrav.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 35545d5ecaSDag-Erling Smørgrav.\" 36*ca86bcf2SDag-Erling Smørgrav.\" $OpenBSD: sshd_config.5,v 1.239 2016/11/30 03:00:05 djm Exp $ 3735d4ccfbSDag-Erling Smørgrav.\" $FreeBSD$ 38*ca86bcf2SDag-Erling Smørgrav.Dd $Mdocdate: November 30 2016 $ 39545d5ecaSDag-Erling Smørgrav.Dt SSHD_CONFIG 5 40545d5ecaSDag-Erling Smørgrav.Os 41545d5ecaSDag-Erling Smørgrav.Sh NAME 42545d5ecaSDag-Erling Smørgrav.Nm sshd_config 43545d5ecaSDag-Erling Smørgrav.Nd OpenSSH SSH daemon configuration file 44545d5ecaSDag-Erling Smørgrav.Sh SYNOPSIS 45d4af9e69SDag-Erling Smørgrav.Nm /etc/ssh/sshd_config 46545d5ecaSDag-Erling Smørgrav.Sh DESCRIPTION 47333ee039SDag-Erling Smørgrav.Xr sshd 8 48545d5ecaSDag-Erling Smørgravreads configuration data from 49545d5ecaSDag-Erling Smørgrav.Pa /etc/ssh/sshd_config 50545d5ecaSDag-Erling Smørgrav(or the file specified with 51545d5ecaSDag-Erling Smørgrav.Fl f 52545d5ecaSDag-Erling Smørgravon the command line). 53545d5ecaSDag-Erling SmørgravThe file contains keyword-argument pairs, one per line. 54545d5ecaSDag-Erling SmørgravLines starting with 55545d5ecaSDag-Erling Smørgrav.Ql # 56545d5ecaSDag-Erling Smørgravand empty lines are interpreted as comments. 57333ee039SDag-Erling SmørgravArguments may optionally be enclosed in double quotes 58333ee039SDag-Erling Smørgrav.Pq \&" 59333ee039SDag-Erling Smørgravin order to represent arguments containing spaces. 60545d5ecaSDag-Erling Smørgrav.Pp 61545d5ecaSDag-Erling SmørgravThe possible 62545d5ecaSDag-Erling Smørgravkeywords and their meanings are as follows (note that 63545d5ecaSDag-Erling Smørgravkeywords are case-insensitive and arguments are case-sensitive): 64545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds 6521e764dfSDag-Erling Smørgrav.It Cm AcceptEnv 6621e764dfSDag-Erling SmørgravSpecifies what environment variables sent by the client will be copied into 6721e764dfSDag-Erling Smørgravthe session's 6821e764dfSDag-Erling Smørgrav.Xr environ 7 . 6921e764dfSDag-Erling SmørgravSee 7021e764dfSDag-Erling Smørgrav.Cm SendEnv 7121e764dfSDag-Erling Smørgravin 7221e764dfSDag-Erling Smørgrav.Xr ssh_config 5 7321e764dfSDag-Erling Smørgravfor how to configure the client. 74acc1a9efSDag-Erling SmørgravThe 75557f75e5SDag-Erling Smørgrav.Ev TERM 76557f75e5SDag-Erling Smørgravenvironment variable is always sent whenever the client 77557f75e5SDag-Erling Smørgravrequests a pseudo-terminal as it is required by the protocol. 7821e764dfSDag-Erling SmørgravVariables are specified by name, which may contain the wildcard characters 79333ee039SDag-Erling Smørgrav.Ql * 8021e764dfSDag-Erling Smørgravand 8121e764dfSDag-Erling Smørgrav.Ql \&? . 8221e764dfSDag-Erling SmørgravMultiple environment variables may be separated by whitespace or spread 8321e764dfSDag-Erling Smørgravacross multiple 8421e764dfSDag-Erling Smørgrav.Cm AcceptEnv 8521e764dfSDag-Erling Smørgravdirectives. 8621e764dfSDag-Erling SmørgravBe warned that some environment variables could be used to bypass restricted 8721e764dfSDag-Erling Smørgravuser environments. 8821e764dfSDag-Erling SmørgravFor this reason, care should be taken in the use of this directive. 8921e764dfSDag-Erling SmørgravThe default is not to accept any environment variables. 90aa49c926SDag-Erling Smørgrav.It Cm AddressFamily 91aa49c926SDag-Erling SmørgravSpecifies which address family should be used by 92333ee039SDag-Erling Smørgrav.Xr sshd 8 . 93aa49c926SDag-Erling SmørgravValid arguments are 94*ca86bcf2SDag-Erling Smørgrav.Cm any 95*ca86bcf2SDag-Erling Smørgrav(the default), 96*ca86bcf2SDag-Erling Smørgrav.Cm inet 97333ee039SDag-Erling Smørgrav(use IPv4 only), or 98*ca86bcf2SDag-Erling Smørgrav.Cm inet6 99aa49c926SDag-Erling Smørgrav(use IPv6 only). 100d4af9e69SDag-Erling Smørgrav.It Cm AllowAgentForwarding 101d4af9e69SDag-Erling SmørgravSpecifies whether 102d4af9e69SDag-Erling Smørgrav.Xr ssh-agent 1 103d4af9e69SDag-Erling Smørgravforwarding is permitted. 104d4af9e69SDag-Erling SmørgravThe default is 105*ca86bcf2SDag-Erling Smørgrav.Cm yes . 106d4af9e69SDag-Erling SmørgravNote that disabling agent forwarding does not improve security 107d4af9e69SDag-Erling Smørgravunless users are also denied shell access, as they can always install 108d4af9e69SDag-Erling Smørgravtheir own forwarders. 109545d5ecaSDag-Erling Smørgrav.It Cm AllowGroups 110545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of group name patterns, separated 111545d5ecaSDag-Erling Smørgravby spaces. 112545d5ecaSDag-Erling SmørgravIf specified, login is allowed only for users whose primary 113545d5ecaSDag-Erling Smørgravgroup or supplementary group list matches one of the patterns. 114545d5ecaSDag-Erling SmørgravOnly group names are valid; a numerical group ID is not recognized. 115545d5ecaSDag-Erling SmørgravBy default, login is allowed for all groups. 116333ee039SDag-Erling SmørgravThe allow/deny directives are processed in the following order: 117333ee039SDag-Erling Smørgrav.Cm DenyUsers , 118333ee039SDag-Erling Smørgrav.Cm AllowUsers , 119333ee039SDag-Erling Smørgrav.Cm DenyGroups , 120333ee039SDag-Erling Smørgravand finally 121333ee039SDag-Erling Smørgrav.Cm AllowGroups . 122333ee039SDag-Erling Smørgrav.Pp 123e4a9863fSDag-Erling SmørgravSee PATTERNS in 124333ee039SDag-Erling Smørgrav.Xr ssh_config 5 125333ee039SDag-Erling Smørgravfor more information on patterns. 126a0ee8cc6SDag-Erling Smørgrav.It Cm AllowStreamLocalForwarding 127a0ee8cc6SDag-Erling SmørgravSpecifies whether StreamLocal (Unix-domain socket) forwarding is permitted. 128a0ee8cc6SDag-Erling SmørgravThe available options are 129*ca86bcf2SDag-Erling Smørgrav.Cm yes 130*ca86bcf2SDag-Erling Smørgrav(the default) 131a0ee8cc6SDag-Erling Smørgravor 132*ca86bcf2SDag-Erling Smørgrav.Cm all 133a0ee8cc6SDag-Erling Smørgravto allow StreamLocal forwarding, 134*ca86bcf2SDag-Erling Smørgrav.Cm no 135a0ee8cc6SDag-Erling Smørgravto prevent all StreamLocal forwarding, 136*ca86bcf2SDag-Erling Smørgrav.Cm local 137a0ee8cc6SDag-Erling Smørgravto allow local (from the perspective of 138a0ee8cc6SDag-Erling Smørgrav.Xr ssh 1 ) 139a0ee8cc6SDag-Erling Smørgravforwarding only or 140*ca86bcf2SDag-Erling Smørgrav.Cm remote 141a0ee8cc6SDag-Erling Smørgravto allow remote forwarding only. 142a0ee8cc6SDag-Erling SmørgravNote that disabling StreamLocal forwarding does not improve security unless 143a0ee8cc6SDag-Erling Smørgravusers are also denied shell access, as they can always install their 144a0ee8cc6SDag-Erling Smørgravown forwarders. 145*ca86bcf2SDag-Erling Smørgrav.It Cm AllowTcpForwarding 146*ca86bcf2SDag-Erling SmørgravSpecifies whether TCP forwarding is permitted. 147*ca86bcf2SDag-Erling SmørgravThe available options are 148*ca86bcf2SDag-Erling Smørgrav.Cm yes 149*ca86bcf2SDag-Erling Smørgrav(the default) 150*ca86bcf2SDag-Erling Smørgravor 151*ca86bcf2SDag-Erling Smørgrav.Cm all 152*ca86bcf2SDag-Erling Smørgravto allow TCP forwarding, 153*ca86bcf2SDag-Erling Smørgrav.Cm no 154*ca86bcf2SDag-Erling Smørgravto prevent all TCP forwarding, 155*ca86bcf2SDag-Erling Smørgrav.Cm local 156*ca86bcf2SDag-Erling Smørgravto allow local (from the perspective of 157*ca86bcf2SDag-Erling Smørgrav.Xr ssh 1 ) 158*ca86bcf2SDag-Erling Smørgravforwarding only or 159*ca86bcf2SDag-Erling Smørgrav.Cm remote 160*ca86bcf2SDag-Erling Smørgravto allow remote forwarding only. 161*ca86bcf2SDag-Erling SmørgravNote that disabling TCP forwarding does not improve security unless 162*ca86bcf2SDag-Erling Smørgravusers are also denied shell access, as they can always install their 163*ca86bcf2SDag-Erling Smørgravown forwarders. 164545d5ecaSDag-Erling Smørgrav.It Cm AllowUsers 165545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of user name patterns, separated 166545d5ecaSDag-Erling Smørgravby spaces. 167e73e9afaSDag-Erling SmørgravIf specified, login is allowed only for user names that 168545d5ecaSDag-Erling Smørgravmatch one of the patterns. 169545d5ecaSDag-Erling SmørgravOnly user names are valid; a numerical user ID is not recognized. 170545d5ecaSDag-Erling SmørgravBy default, login is allowed for all users. 171545d5ecaSDag-Erling SmørgravIf the pattern takes the form USER@HOST then USER and HOST 172545d5ecaSDag-Erling Smørgravare separately checked, restricting logins to particular 173545d5ecaSDag-Erling Smørgravusers from particular hosts. 174076ad2f8SDag-Erling SmørgravHOST criteria may additionally contain addresses to match in CIDR 175076ad2f8SDag-Erling Smørgravaddress/masklen format. 176333ee039SDag-Erling SmørgravThe allow/deny directives are processed in the following order: 177333ee039SDag-Erling Smørgrav.Cm DenyUsers , 178333ee039SDag-Erling Smørgrav.Cm AllowUsers , 179333ee039SDag-Erling Smørgrav.Cm DenyGroups , 180333ee039SDag-Erling Smørgravand finally 181333ee039SDag-Erling Smørgrav.Cm AllowGroups . 182333ee039SDag-Erling Smørgrav.Pp 183e4a9863fSDag-Erling SmørgravSee PATTERNS in 184333ee039SDag-Erling Smørgrav.Xr ssh_config 5 185333ee039SDag-Erling Smørgravfor more information on patterns. 1866888a9beSDag-Erling Smørgrav.It Cm AuthenticationMethods 1876888a9beSDag-Erling SmørgravSpecifies the authentication methods that must be successfully completed 1886888a9beSDag-Erling Smørgravfor a user to be granted access. 1896888a9beSDag-Erling SmørgravThis option must be followed by one or more comma-separated lists of 190076ad2f8SDag-Erling Smørgravauthentication method names, or by the single string 191*ca86bcf2SDag-Erling Smørgrav.Cm any 192076ad2f8SDag-Erling Smørgravto indicate the default behaviour of accepting any single authentication 193076ad2f8SDag-Erling Smørgravmethod. 194*ca86bcf2SDag-Erling SmørgravIf the default is overridden, then successful authentication requires 195076ad2f8SDag-Erling Smørgravcompletion of every method in at least one of these lists. 1966888a9beSDag-Erling Smørgrav.Pp 197*ca86bcf2SDag-Erling SmørgravFor example, 198*ca86bcf2SDag-Erling Smørgrav.Qq publickey,password publickey,keyboard-interactive 1996888a9beSDag-Erling Smørgravwould require the user to complete public key authentication, followed by 2006888a9beSDag-Erling Smørgraveither password or keyboard interactive authentication. 2016888a9beSDag-Erling SmørgravOnly methods that are next in one or more lists are offered at each stage, 202*ca86bcf2SDag-Erling Smørgravso for this example it would not be possible to attempt password or 2036888a9beSDag-Erling Smørgravkeyboard-interactive authentication before public key. 2046888a9beSDag-Erling Smørgrav.Pp 205e4a9863fSDag-Erling SmørgravFor keyboard interactive authentication it is also possible to 206e4a9863fSDag-Erling Smørgravrestrict authentication to a specific device by appending a 207e4a9863fSDag-Erling Smørgravcolon followed by the device identifier 208*ca86bcf2SDag-Erling Smørgrav.Cm bsdauth , 209*ca86bcf2SDag-Erling Smørgrav.Cm pam , 210e4a9863fSDag-Erling Smørgravor 211*ca86bcf2SDag-Erling Smørgrav.Cm skey , 212e4a9863fSDag-Erling Smørgravdepending on the server configuration. 213e4a9863fSDag-Erling SmørgravFor example, 214*ca86bcf2SDag-Erling Smørgrav.Qq keyboard-interactive:bsdauth 215e4a9863fSDag-Erling Smørgravwould restrict keyboard interactive authentication to the 216*ca86bcf2SDag-Erling Smørgrav.Cm bsdauth 217e4a9863fSDag-Erling Smørgravdevice. 218e4a9863fSDag-Erling Smørgrav.Pp 219*ca86bcf2SDag-Erling SmørgravIf the publickey method is listed more than once, 220bc5531deSDag-Erling Smørgrav.Xr sshd 8 221bc5531deSDag-Erling Smørgravverifies that keys that have been used successfully are not reused for 222bc5531deSDag-Erling Smørgravsubsequent authentications. 223*ca86bcf2SDag-Erling SmørgravFor example, 224*ca86bcf2SDag-Erling Smørgrav.Qq publickey,publickey 225*ca86bcf2SDag-Erling Smørgravrequires successful authentication using two different public keys. 226bc5531deSDag-Erling Smørgrav.Pp 2276888a9beSDag-Erling SmørgravNote that each authentication method listed should also be explicitly enabled 2286888a9beSDag-Erling Smørgravin the configuration. 2296888a9beSDag-Erling Smørgrav.It Cm AuthorizedKeysCommand 2306888a9beSDag-Erling SmørgravSpecifies a program to be used to look up the user's public keys. 231557f75e5SDag-Erling SmørgravThe program must be owned by root, not writable by group or others and 232557f75e5SDag-Erling Smørgravspecified by an absolute path. 233557f75e5SDag-Erling SmørgravArguments to 234557f75e5SDag-Erling Smørgrav.Cm AuthorizedKeysCommand 235*ca86bcf2SDag-Erling Smørgravaccept the tokens described in the 236*ca86bcf2SDag-Erling Smørgrav.Sx TOKENS 237*ca86bcf2SDag-Erling Smørgravsection. 238*ca86bcf2SDag-Erling SmørgravIf no arguments are specified then the username of the target user is used. 239557f75e5SDag-Erling Smørgrav.Pp 240557f75e5SDag-Erling SmørgravThe program should produce on standard output zero or 241*ca86bcf2SDag-Erling Smørgravmore lines of authorized_keys output (see 242*ca86bcf2SDag-Erling Smørgrav.Sx AUTHORIZED_KEYS 243*ca86bcf2SDag-Erling Smørgravin 2446888a9beSDag-Erling Smørgrav.Xr sshd 8 ) . 245*ca86bcf2SDag-Erling SmørgravIf a key supplied by 246*ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedKeysCommand 247*ca86bcf2SDag-Erling Smørgravdoes not successfully authenticate 2486888a9beSDag-Erling Smørgravand authorize the user then public key authentication continues using the usual 2496888a9beSDag-Erling Smørgrav.Cm AuthorizedKeysFile 2506888a9beSDag-Erling Smørgravfiles. 251*ca86bcf2SDag-Erling SmørgravBy default, no 252*ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedKeysCommand 253*ca86bcf2SDag-Erling Smørgravis run. 2546888a9beSDag-Erling Smørgrav.It Cm AuthorizedKeysCommandUser 255*ca86bcf2SDag-Erling SmørgravSpecifies the user under whose account the 256*ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedKeysCommand 257*ca86bcf2SDag-Erling Smørgravis run. 2586888a9beSDag-Erling SmørgravIt is recommended to use a dedicated user that has no other role on the host 2596888a9beSDag-Erling Smørgravthan running authorized keys commands. 260bc5531deSDag-Erling SmørgravIf 261bc5531deSDag-Erling Smørgrav.Cm AuthorizedKeysCommand 262bc5531deSDag-Erling Smørgravis specified but 263bc5531deSDag-Erling Smørgrav.Cm AuthorizedKeysCommandUser 264bc5531deSDag-Erling Smørgravis not, then 265bc5531deSDag-Erling Smørgrav.Xr sshd 8 266bc5531deSDag-Erling Smørgravwill refuse to start. 267545d5ecaSDag-Erling Smørgrav.It Cm AuthorizedKeysFile 268*ca86bcf2SDag-Erling SmørgravSpecifies the file that contains the public keys used for user authentication. 269e2f6069cSDag-Erling SmørgravThe format is described in the 270*ca86bcf2SDag-Erling Smørgrav.Sx AUTHORIZED_KEYS FILE FORMAT 271e2f6069cSDag-Erling Smørgravsection of 272e2f6069cSDag-Erling Smørgrav.Xr sshd 8 . 273*ca86bcf2SDag-Erling SmørgravArguments to 274545d5ecaSDag-Erling Smørgrav.Cm AuthorizedKeysFile 275*ca86bcf2SDag-Erling Smørgravaccept the tokens described in the 276*ca86bcf2SDag-Erling Smørgrav.Sx TOKENS 277*ca86bcf2SDag-Erling Smørgravsection. 278545d5ecaSDag-Erling SmørgravAfter expansion, 279545d5ecaSDag-Erling Smørgrav.Cm AuthorizedKeysFile 280545d5ecaSDag-Erling Smørgravis taken to be an absolute path or one relative to the user's home 281545d5ecaSDag-Erling Smørgravdirectory. 282e146993eSDag-Erling SmørgravMultiple files may be listed, separated by whitespace. 283acc1a9efSDag-Erling SmørgravAlternately this option may be set to 284*ca86bcf2SDag-Erling Smørgrav.Cm none 285acc1a9efSDag-Erling Smørgravto skip checking for user keys in files. 286545d5ecaSDag-Erling SmørgravThe default is 287*ca86bcf2SDag-Erling Smørgrav.Qq .ssh/authorized_keys .ssh/authorized_keys2 . 288557f75e5SDag-Erling Smørgrav.It Cm AuthorizedPrincipalsCommand 289557f75e5SDag-Erling SmørgravSpecifies a program to be used to generate the list of allowed 290557f75e5SDag-Erling Smørgravcertificate principals as per 291557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile . 292557f75e5SDag-Erling SmørgravThe program must be owned by root, not writable by group or others and 293557f75e5SDag-Erling Smørgravspecified by an absolute path. 294557f75e5SDag-Erling SmørgravArguments to 295557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand 296*ca86bcf2SDag-Erling Smørgravaccept the tokens described in the 297*ca86bcf2SDag-Erling Smørgrav.Sx TOKENS 298*ca86bcf2SDag-Erling Smørgravsection. 299*ca86bcf2SDag-Erling SmørgravIf no arguments are specified then the username of the target user is used. 300557f75e5SDag-Erling Smørgrav.Pp 301557f75e5SDag-Erling SmørgravThe program should produce on standard output zero or 302557f75e5SDag-Erling Smørgravmore lines of 303557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile 304557f75e5SDag-Erling Smørgravoutput. 305557f75e5SDag-Erling SmørgravIf either 306557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand 307557f75e5SDag-Erling Smørgravor 308557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile 309557f75e5SDag-Erling Smørgravis specified, then certificates offered by the client for authentication 310557f75e5SDag-Erling Smørgravmust contain a principal that is listed. 311*ca86bcf2SDag-Erling SmørgravBy default, no 312*ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand 313*ca86bcf2SDag-Erling Smørgravis run. 314557f75e5SDag-Erling Smørgrav.It Cm AuthorizedPrincipalsCommandUser 315*ca86bcf2SDag-Erling SmørgravSpecifies the user under whose account the 316*ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand 317*ca86bcf2SDag-Erling Smørgravis run. 318557f75e5SDag-Erling SmørgravIt is recommended to use a dedicated user that has no other role on the host 319557f75e5SDag-Erling Smørgravthan running authorized principals commands. 320557f75e5SDag-Erling SmørgravIf 321557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand 322557f75e5SDag-Erling Smørgravis specified but 323557f75e5SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommandUser 324557f75e5SDag-Erling Smørgravis not, then 325557f75e5SDag-Erling Smørgrav.Xr sshd 8 326557f75e5SDag-Erling Smørgravwill refuse to start. 327e2f6069cSDag-Erling Smørgrav.It Cm AuthorizedPrincipalsFile 328e2f6069cSDag-Erling SmørgravSpecifies a file that lists principal names that are accepted for 329e2f6069cSDag-Erling Smørgravcertificate authentication. 330e2f6069cSDag-Erling SmørgravWhen using certificates signed by a key listed in 331e2f6069cSDag-Erling Smørgrav.Cm TrustedUserCAKeys , 332e2f6069cSDag-Erling Smørgravthis file lists names, one of which must appear in the certificate for it 333e2f6069cSDag-Erling Smørgravto be accepted for authentication. 334*ca86bcf2SDag-Erling SmørgravNames are listed one per line preceded by key options (as described in 335*ca86bcf2SDag-Erling Smørgrav.Sx AUTHORIZED_KEYS FILE FORMAT 336*ca86bcf2SDag-Erling Smørgravin 337e2f6069cSDag-Erling Smørgrav.Xr sshd 8 ) . 338e2f6069cSDag-Erling SmørgravEmpty lines and comments starting with 339e2f6069cSDag-Erling Smørgrav.Ql # 340e2f6069cSDag-Erling Smørgravare ignored. 341e2f6069cSDag-Erling Smørgrav.Pp 342*ca86bcf2SDag-Erling SmørgravArguments to 343e2f6069cSDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile 344*ca86bcf2SDag-Erling Smørgravaccept the tokens described in the 345*ca86bcf2SDag-Erling Smørgrav.Sx TOKENS 346*ca86bcf2SDag-Erling Smørgravsection. 347e2f6069cSDag-Erling SmørgravAfter expansion, 348e2f6069cSDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile 349*ca86bcf2SDag-Erling Smørgravis taken to be an absolute path or one relative to the user's home directory. 350462c32cbSDag-Erling SmørgravThe default is 351*ca86bcf2SDag-Erling Smørgrav.Cm none , 352462c32cbSDag-Erling Smørgravi.e. not to use a principals file \(en in this case, the username 353e2f6069cSDag-Erling Smørgravof the user must appear in a certificate's principals list for it to be 354e2f6069cSDag-Erling Smørgravaccepted. 355*ca86bcf2SDag-Erling Smørgrav.Pp 356e2f6069cSDag-Erling SmørgravNote that 357e2f6069cSDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile 358e2f6069cSDag-Erling Smørgravis only used when authentication proceeds using a CA listed in 359e2f6069cSDag-Erling Smørgrav.Cm TrustedUserCAKeys 360e2f6069cSDag-Erling Smørgravand is not consulted for certification authorities trusted via 361e2f6069cSDag-Erling Smørgrav.Pa ~/.ssh/authorized_keys , 362e2f6069cSDag-Erling Smørgravthough the 363e2f6069cSDag-Erling Smørgrav.Cm principals= 364e2f6069cSDag-Erling Smørgravkey option offers a similar facility (see 365e2f6069cSDag-Erling Smørgrav.Xr sshd 8 366e2f6069cSDag-Erling Smørgravfor details). 367545d5ecaSDag-Erling Smørgrav.It Cm Banner 368545d5ecaSDag-Erling SmørgravThe contents of the specified file are sent to the remote user before 369545d5ecaSDag-Erling Smørgravauthentication is allowed. 370d4af9e69SDag-Erling SmørgravIf the argument is 371*ca86bcf2SDag-Erling Smørgrav.Cm none 372d4af9e69SDag-Erling Smørgravthen no banner is displayed. 373545d5ecaSDag-Erling SmørgravBy default, no banner is displayed. 374545d5ecaSDag-Erling Smørgrav.It Cm ChallengeResponseAuthentication 3757aee6ffeSDag-Erling SmørgravSpecifies whether challenge-response authentication is allowed (e.g. via 376a0ee8cc6SDag-Erling SmørgravPAM or through authentication styles supported in 3777aee6ffeSDag-Erling Smørgrav.Xr login.conf 5 ) 378545d5ecaSDag-Erling SmørgravThe default is 379*ca86bcf2SDag-Erling Smørgrav.Cm yes . 380d4af9e69SDag-Erling Smørgrav.It Cm ChrootDirectory 381b15c8340SDag-Erling SmørgravSpecifies the pathname of a directory to 382d4af9e69SDag-Erling Smørgrav.Xr chroot 2 383d4af9e69SDag-Erling Smørgravto after authentication. 384bc5531deSDag-Erling SmørgravAt session startup 385bc5531deSDag-Erling Smørgrav.Xr sshd 8 386bc5531deSDag-Erling Smørgravchecks that all components of the pathname are root-owned directories 387bc5531deSDag-Erling Smørgravwhich are not writable by any other user or group. 3887aee6ffeSDag-Erling SmørgravAfter the chroot, 3897aee6ffeSDag-Erling Smørgrav.Xr sshd 8 3907aee6ffeSDag-Erling Smørgravchanges the working directory to the user's home directory. 391*ca86bcf2SDag-Erling SmørgravArguments to 392*ca86bcf2SDag-Erling Smørgrav.Cm ChrootDirectory 393*ca86bcf2SDag-Erling Smørgravaccept the tokens described in the 394*ca86bcf2SDag-Erling Smørgrav.Sx TOKENS 395*ca86bcf2SDag-Erling Smørgravsection. 396d4af9e69SDag-Erling Smørgrav.Pp 397d4af9e69SDag-Erling SmørgravThe 398d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory 399d4af9e69SDag-Erling Smørgravmust contain the necessary files and directories to support the 4007aee6ffeSDag-Erling Smørgravuser's session. 401d4af9e69SDag-Erling SmørgravFor an interactive session this requires at least a shell, typically 402d4af9e69SDag-Erling Smørgrav.Xr sh 1 , 403d4af9e69SDag-Erling Smørgravand basic 404d4af9e69SDag-Erling Smørgrav.Pa /dev 405d4af9e69SDag-Erling Smørgravnodes such as 406d4af9e69SDag-Erling Smørgrav.Xr null 4 , 407d4af9e69SDag-Erling Smørgrav.Xr zero 4 , 408d4af9e69SDag-Erling Smørgrav.Xr stdin 4 , 409d4af9e69SDag-Erling Smørgrav.Xr stdout 4 , 410d4af9e69SDag-Erling Smørgrav.Xr stderr 4 , 411d4af9e69SDag-Erling Smørgravand 412d4af9e69SDag-Erling Smørgrav.Xr tty 4 413d4af9e69SDag-Erling Smørgravdevices. 414*ca86bcf2SDag-Erling SmørgravFor file transfer sessions using SFTP 415*ca86bcf2SDag-Erling Smørgravno additional configuration of the environment is necessary if the in-process 416*ca86bcf2SDag-Erling Smørgravsftp-server is used, 417a0ee8cc6SDag-Erling Smørgravthough sessions which use logging may require 4187aee6ffeSDag-Erling Smørgrav.Pa /dev/log 419a0ee8cc6SDag-Erling Smørgravinside the chroot directory on some operating systems (see 4207aee6ffeSDag-Erling Smørgrav.Xr sftp-server 8 421d4af9e69SDag-Erling Smørgravfor details). 422d4af9e69SDag-Erling Smørgrav.Pp 423bc5531deSDag-Erling SmørgravFor safety, it is very important that the directory hierarchy be 424bc5531deSDag-Erling Smørgravprevented from modification by other processes on the system (especially 425bc5531deSDag-Erling Smørgravthose outside the jail). 426bc5531deSDag-Erling SmørgravMisconfiguration can lead to unsafe environments which 427bc5531deSDag-Erling Smørgrav.Xr sshd 8 428bc5531deSDag-Erling Smørgravcannot detect. 429bc5531deSDag-Erling Smørgrav.Pp 430acc1a9efSDag-Erling SmørgravThe default is 431*ca86bcf2SDag-Erling Smørgrav.Cm none , 432acc1a9efSDag-Erling Smørgravindicating not to 433d4af9e69SDag-Erling Smørgrav.Xr chroot 2 . 434545d5ecaSDag-Erling Smørgrav.It Cm Ciphers 435acc1a9efSDag-Erling SmørgravSpecifies the ciphers allowed. 436545d5ecaSDag-Erling SmørgravMultiple ciphers must be comma-separated. 437eccfee6eSDag-Erling SmørgravIf the specified value begins with a 438eccfee6eSDag-Erling Smørgrav.Sq + 439eccfee6eSDag-Erling Smørgravcharacter, then the specified ciphers will be appended to the default set 440eccfee6eSDag-Erling Smørgravinstead of replacing them. 441eccfee6eSDag-Erling Smørgrav.Pp 442f7167e0eSDag-Erling SmørgravThe supported ciphers are: 443f7167e0eSDag-Erling Smørgrav.Pp 444a0ee8cc6SDag-Erling Smørgrav.Bl -item -compact -offset indent 445a0ee8cc6SDag-Erling Smørgrav.It 446a0ee8cc6SDag-Erling Smørgrav3des-cbc 447a0ee8cc6SDag-Erling Smørgrav.It 448a0ee8cc6SDag-Erling Smørgravaes128-cbc 449a0ee8cc6SDag-Erling Smørgrav.It 450a0ee8cc6SDag-Erling Smørgravaes192-cbc 451a0ee8cc6SDag-Erling Smørgrav.It 452a0ee8cc6SDag-Erling Smørgravaes256-cbc 453a0ee8cc6SDag-Erling Smørgrav.It 454a0ee8cc6SDag-Erling Smørgravaes128-ctr 455a0ee8cc6SDag-Erling Smørgrav.It 456a0ee8cc6SDag-Erling Smørgravaes192-ctr 457a0ee8cc6SDag-Erling Smørgrav.It 458a0ee8cc6SDag-Erling Smørgravaes256-ctr 459a0ee8cc6SDag-Erling Smørgrav.It 460a0ee8cc6SDag-Erling Smørgravaes128-gcm@openssh.com 461a0ee8cc6SDag-Erling Smørgrav.It 462a0ee8cc6SDag-Erling Smørgravaes256-gcm@openssh.com 463a0ee8cc6SDag-Erling Smørgrav.It 464a0ee8cc6SDag-Erling Smørgravarcfour 465a0ee8cc6SDag-Erling Smørgrav.It 466a0ee8cc6SDag-Erling Smørgravarcfour128 467a0ee8cc6SDag-Erling Smørgrav.It 468a0ee8cc6SDag-Erling Smørgravarcfour256 469a0ee8cc6SDag-Erling Smørgrav.It 470a0ee8cc6SDag-Erling Smørgravblowfish-cbc 471a0ee8cc6SDag-Erling Smørgrav.It 472a0ee8cc6SDag-Erling Smørgravcast128-cbc 473a0ee8cc6SDag-Erling Smørgrav.It 474a0ee8cc6SDag-Erling Smørgravchacha20-poly1305@openssh.com 475a0ee8cc6SDag-Erling Smørgrav.El 476f7167e0eSDag-Erling Smørgrav.Pp 477333ee039SDag-Erling SmørgravThe default is: 478a0ee8cc6SDag-Erling Smørgrav.Bd -literal -offset indent 479fc1ba28aSDag-Erling Smørgravchacha20-poly1305@openssh.com, 480a0ee8cc6SDag-Erling Smørgravaes128-ctr,aes192-ctr,aes256-ctr, 481c3c6c935SDag-Erling Smørgravaes128-gcm@openssh.com,aes256-gcm@openssh.com, 482c3c6c935SDag-Erling Smørgravaes128-cbc,aes192-cbc,aes256-cbc 483545d5ecaSDag-Erling Smørgrav.Ed 484f7167e0eSDag-Erling Smørgrav.Pp 485*ca86bcf2SDag-Erling SmørgravThe list of available ciphers may also be obtained using 486*ca86bcf2SDag-Erling Smørgrav.Qq ssh -Q cipher . 487545d5ecaSDag-Erling Smørgrav.It Cm ClientAliveCountMax 488*ca86bcf2SDag-Erling SmørgravSets the number of client alive messages which may be sent without 489333ee039SDag-Erling Smørgrav.Xr sshd 8 490cf2b5f3bSDag-Erling Smørgravreceiving any messages back from the client. 491cf2b5f3bSDag-Erling SmørgravIf this threshold is reached while client alive messages are being sent, 492333ee039SDag-Erling Smørgravsshd will disconnect the client, terminating the session. 493cf2b5f3bSDag-Erling SmørgravIt is important to note that the use of client alive messages is very 494cf2b5f3bSDag-Erling Smørgravdifferent from 495*ca86bcf2SDag-Erling Smørgrav.Cm TCPKeepAlive . 496cf2b5f3bSDag-Erling SmørgravThe client alive messages are sent through the encrypted channel 497cf2b5f3bSDag-Erling Smørgravand therefore will not be spoofable. 498cf2b5f3bSDag-Erling SmørgravThe TCP keepalive option enabled by 4991ec0d754SDag-Erling Smørgrav.Cm TCPKeepAlive 500cf2b5f3bSDag-Erling Smørgravis spoofable. 501cf2b5f3bSDag-Erling SmørgravThe client alive mechanism is valuable when the client or 502545d5ecaSDag-Erling Smørgravserver depend on knowing when a connection has become inactive. 503545d5ecaSDag-Erling Smørgrav.Pp 504cf2b5f3bSDag-Erling SmørgravThe default value is 3. 505cf2b5f3bSDag-Erling SmørgravIf 506545d5ecaSDag-Erling Smørgrav.Cm ClientAliveInterval 507*ca86bcf2SDag-Erling Smørgravis set to 15, and 508545d5ecaSDag-Erling Smørgrav.Cm ClientAliveCountMax 509333ee039SDag-Erling Smørgravis left at the default, unresponsive SSH clients 510545d5ecaSDag-Erling Smørgravwill be disconnected after approximately 45 seconds. 511d4ecd108SDag-Erling Smørgrav.It Cm ClientAliveInterval 512d4ecd108SDag-Erling SmørgravSets a timeout interval in seconds after which if no data has been received 513d4ecd108SDag-Erling Smørgravfrom the client, 514333ee039SDag-Erling Smørgrav.Xr sshd 8 515d4ecd108SDag-Erling Smørgravwill send a message through the encrypted 516d4ecd108SDag-Erling Smørgravchannel to request a response from the client. 517d4ecd108SDag-Erling SmørgravThe default 518d4ecd108SDag-Erling Smørgravis 0, indicating that these messages will not be sent to the client. 519545d5ecaSDag-Erling Smørgrav.It Cm Compression 520*ca86bcf2SDag-Erling SmørgravSpecifies whether compression is enabled after 521d4ecd108SDag-Erling Smørgravthe user has authenticated successfully. 522545d5ecaSDag-Erling SmørgravThe argument must be 523*ca86bcf2SDag-Erling Smørgrav.Cm yes , 524*ca86bcf2SDag-Erling Smørgrav.Cm delayed 525*ca86bcf2SDag-Erling Smørgrav(a legacy synonym for 526*ca86bcf2SDag-Erling Smørgrav.Cm yes ) 527545d5ecaSDag-Erling Smørgravor 528*ca86bcf2SDag-Erling Smørgrav.Cm no . 529545d5ecaSDag-Erling SmørgravThe default is 530*ca86bcf2SDag-Erling Smørgrav.Cm yes . 531545d5ecaSDag-Erling Smørgrav.It Cm DenyGroups 532545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of group name patterns, separated 533545d5ecaSDag-Erling Smørgravby spaces. 534545d5ecaSDag-Erling SmørgravLogin is disallowed for users whose primary group or supplementary 535545d5ecaSDag-Erling Smørgravgroup list matches one of the patterns. 536545d5ecaSDag-Erling SmørgravOnly group names are valid; a numerical group ID is not recognized. 537545d5ecaSDag-Erling SmørgravBy default, login is allowed for all groups. 538333ee039SDag-Erling SmørgravThe allow/deny directives are processed in the following order: 539333ee039SDag-Erling Smørgrav.Cm DenyUsers , 540333ee039SDag-Erling Smørgrav.Cm AllowUsers , 541333ee039SDag-Erling Smørgrav.Cm DenyGroups , 542333ee039SDag-Erling Smørgravand finally 543333ee039SDag-Erling Smørgrav.Cm AllowGroups . 544333ee039SDag-Erling Smørgrav.Pp 545e4a9863fSDag-Erling SmørgravSee PATTERNS in 546333ee039SDag-Erling Smørgrav.Xr ssh_config 5 547333ee039SDag-Erling Smørgravfor more information on patterns. 548545d5ecaSDag-Erling Smørgrav.It Cm DenyUsers 549545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of user name patterns, separated 550545d5ecaSDag-Erling Smørgravby spaces. 551545d5ecaSDag-Erling SmørgravLogin is disallowed for user names that match one of the patterns. 552545d5ecaSDag-Erling SmørgravOnly user names are valid; a numerical user ID is not recognized. 553545d5ecaSDag-Erling SmørgravBy default, login is allowed for all users. 554545d5ecaSDag-Erling SmørgravIf the pattern takes the form USER@HOST then USER and HOST 555545d5ecaSDag-Erling Smørgravare separately checked, restricting logins to particular 556545d5ecaSDag-Erling Smørgravusers from particular hosts. 557076ad2f8SDag-Erling SmørgravHOST criteria may additionally contain addresses to match in CIDR 558076ad2f8SDag-Erling Smørgravaddress/masklen format. 559333ee039SDag-Erling SmørgravThe allow/deny directives are processed in the following order: 560333ee039SDag-Erling Smørgrav.Cm DenyUsers , 561333ee039SDag-Erling Smørgrav.Cm AllowUsers , 562333ee039SDag-Erling Smørgrav.Cm DenyGroups , 563333ee039SDag-Erling Smørgravand finally 564333ee039SDag-Erling Smørgrav.Cm AllowGroups . 565333ee039SDag-Erling Smørgrav.Pp 566e4a9863fSDag-Erling SmørgravSee PATTERNS in 567333ee039SDag-Erling Smørgrav.Xr ssh_config 5 568333ee039SDag-Erling Smørgravfor more information on patterns. 569*ca86bcf2SDag-Erling Smørgrav.It Cm DisableForwarding 570*ca86bcf2SDag-Erling SmørgravDisables all forwarding features, including X11, 571*ca86bcf2SDag-Erling Smørgrav.Xr ssh-agent 1 , 572*ca86bcf2SDag-Erling SmørgravTCP and StreamLocal. 573*ca86bcf2SDag-Erling SmørgravThis option overrides all other forwarding-related options and may 574*ca86bcf2SDag-Erling Smørgravsimplify restricted configurations. 575bc5531deSDag-Erling Smørgrav.It Cm FingerprintHash 576bc5531deSDag-Erling SmørgravSpecifies the hash algorithm used when logging key fingerprints. 577bc5531deSDag-Erling SmørgravValid options are: 578*ca86bcf2SDag-Erling Smørgrav.Cm md5 579bc5531deSDag-Erling Smørgravand 580*ca86bcf2SDag-Erling Smørgrav.Cm sha256 . 581bc5531deSDag-Erling SmørgravThe default is 582*ca86bcf2SDag-Erling Smørgrav.Cm sha256 . 583333ee039SDag-Erling Smørgrav.It Cm ForceCommand 584333ee039SDag-Erling SmørgravForces the execution of the command specified by 585333ee039SDag-Erling Smørgrav.Cm ForceCommand , 586d4af9e69SDag-Erling Smørgravignoring any command supplied by the client and 587d4af9e69SDag-Erling Smørgrav.Pa ~/.ssh/rc 588d4af9e69SDag-Erling Smørgravif present. 589333ee039SDag-Erling SmørgravThe command is invoked by using the user's login shell with the -c option. 590333ee039SDag-Erling SmørgravThis applies to shell, command, or subsystem execution. 591333ee039SDag-Erling SmørgravIt is most useful inside a 592333ee039SDag-Erling Smørgrav.Cm Match 593333ee039SDag-Erling Smørgravblock. 594333ee039SDag-Erling SmørgravThe command originally supplied by the client is available in the 595333ee039SDag-Erling Smørgrav.Ev SSH_ORIGINAL_COMMAND 596333ee039SDag-Erling Smørgravenvironment variable. 597d4af9e69SDag-Erling SmørgravSpecifying a command of 598*ca86bcf2SDag-Erling Smørgrav.Cm internal-sftp 599*ca86bcf2SDag-Erling Smørgravwill force the use of an in-process SFTP server that requires no support 600d4af9e69SDag-Erling Smørgravfiles when used with 601d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory . 602acc1a9efSDag-Erling SmørgravThe default is 603*ca86bcf2SDag-Erling Smørgrav.Cm none . 604545d5ecaSDag-Erling Smørgrav.It Cm GatewayPorts 605545d5ecaSDag-Erling SmørgravSpecifies whether remote hosts are allowed to connect to ports 606545d5ecaSDag-Erling Smørgravforwarded for the client. 607545d5ecaSDag-Erling SmørgravBy default, 608333ee039SDag-Erling Smørgrav.Xr sshd 8 609e73e9afaSDag-Erling Smørgravbinds remote port forwardings to the loopback address. 610e73e9afaSDag-Erling SmørgravThis prevents other remote hosts from connecting to forwarded ports. 611545d5ecaSDag-Erling Smørgrav.Cm GatewayPorts 612333ee039SDag-Erling Smørgravcan be used to specify that sshd 613aa49c926SDag-Erling Smørgravshould allow remote port forwardings to bind to non-loopback addresses, thus 614aa49c926SDag-Erling Smørgravallowing other hosts to connect. 615aa49c926SDag-Erling SmørgravThe argument may be 616*ca86bcf2SDag-Erling Smørgrav.Cm no 617aa49c926SDag-Erling Smørgravto force remote port forwardings to be available to the local host only, 618*ca86bcf2SDag-Erling Smørgrav.Cm yes 619aa49c926SDag-Erling Smørgravto force remote port forwardings to bind to the wildcard address, or 620*ca86bcf2SDag-Erling Smørgrav.Cm clientspecified 621aa49c926SDag-Erling Smørgravto allow the client to select the address to which the forwarding is bound. 622545d5ecaSDag-Erling SmørgravThe default is 623*ca86bcf2SDag-Erling Smørgrav.Cm no . 624cf2b5f3bSDag-Erling Smørgrav.It Cm GSSAPIAuthentication 625cf2b5f3bSDag-Erling SmørgravSpecifies whether user authentication based on GSSAPI is allowed. 626cf2b5f3bSDag-Erling SmørgravThe default is 627*ca86bcf2SDag-Erling Smørgrav.Cm no . 628cf2b5f3bSDag-Erling Smørgrav.It Cm GSSAPICleanupCredentials 629cf2b5f3bSDag-Erling SmørgravSpecifies whether to automatically destroy the user's credentials cache 630cf2b5f3bSDag-Erling Smørgravon logout. 631cf2b5f3bSDag-Erling SmørgravThe default is 632*ca86bcf2SDag-Erling Smørgrav.Cm yes . 633557f75e5SDag-Erling Smørgrav.It Cm GSSAPIStrictAcceptorCheck 634557f75e5SDag-Erling SmørgravDetermines whether to be strict about the identity of the GSSAPI acceptor 635557f75e5SDag-Erling Smørgrava client authenticates against. 636557f75e5SDag-Erling SmørgravIf set to 637*ca86bcf2SDag-Erling Smørgrav.Cm yes 638*ca86bcf2SDag-Erling Smørgravthen the client must authenticate against the host 639557f75e5SDag-Erling Smørgravservice on the current hostname. 640557f75e5SDag-Erling SmørgravIf set to 641*ca86bcf2SDag-Erling Smørgrav.Cm no 642557f75e5SDag-Erling Smørgravthen the client may authenticate against any service key stored in the 643557f75e5SDag-Erling Smørgravmachine's default store. 644557f75e5SDag-Erling SmørgravThis facility is provided to assist with operation on multi homed machines. 645557f75e5SDag-Erling SmørgravThe default is 646*ca86bcf2SDag-Erling Smørgrav.Cm yes . 647bc5531deSDag-Erling Smørgrav.It Cm HostbasedAcceptedKeyTypes 648bc5531deSDag-Erling SmørgravSpecifies the key types that will be accepted for hostbased authentication 649bc5531deSDag-Erling Smørgravas a comma-separated pattern list. 650eccfee6eSDag-Erling SmørgravAlternately if the specified value begins with a 651eccfee6eSDag-Erling Smørgrav.Sq + 652eccfee6eSDag-Erling Smørgravcharacter, then the specified key types will be appended to the default set 653eccfee6eSDag-Erling Smørgravinstead of replacing them. 654eccfee6eSDag-Erling SmørgravThe default for this option is: 655eccfee6eSDag-Erling Smørgrav.Bd -literal -offset 3n 656eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp256-cert-v01@openssh.com, 657eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp384-cert-v01@openssh.com, 658eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp521-cert-v01@openssh.com, 659eccfee6eSDag-Erling Smørgravssh-ed25519-cert-v01@openssh.com, 660eccfee6eSDag-Erling Smørgravssh-rsa-cert-v01@openssh.com, 6619ded3306SDag-Erling Smørgravecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 6629ded3306SDag-Erling Smørgravssh-ed25519,ssh-rsa 663eccfee6eSDag-Erling Smørgrav.Ed 664eccfee6eSDag-Erling Smørgrav.Pp 665*ca86bcf2SDag-Erling SmørgravThe list of available key types may also be obtained using 666*ca86bcf2SDag-Erling Smørgrav.Qq ssh -Q key . 667545d5ecaSDag-Erling Smørgrav.It Cm HostbasedAuthentication 668545d5ecaSDag-Erling SmørgravSpecifies whether rhosts or /etc/hosts.equiv authentication together 669545d5ecaSDag-Erling Smørgravwith successful public key client host authentication is allowed 670333ee039SDag-Erling Smørgrav(host-based authentication). 671545d5ecaSDag-Erling SmørgravThe default is 672*ca86bcf2SDag-Erling Smørgrav.Cm no . 673333ee039SDag-Erling Smørgrav.It Cm HostbasedUsesNameFromPacketOnly 674333ee039SDag-Erling SmørgravSpecifies whether or not the server will attempt to perform a reverse 675333ee039SDag-Erling Smørgravname lookup when matching the name in the 676333ee039SDag-Erling Smørgrav.Pa ~/.shosts , 677333ee039SDag-Erling Smørgrav.Pa ~/.rhosts , 678333ee039SDag-Erling Smørgravand 679333ee039SDag-Erling Smørgrav.Pa /etc/hosts.equiv 680333ee039SDag-Erling Smørgravfiles during 681333ee039SDag-Erling Smørgrav.Cm HostbasedAuthentication . 682333ee039SDag-Erling SmørgravA setting of 683*ca86bcf2SDag-Erling Smørgrav.Cm yes 684333ee039SDag-Erling Smørgravmeans that 685333ee039SDag-Erling Smørgrav.Xr sshd 8 686333ee039SDag-Erling Smørgravuses the name supplied by the client rather than 687333ee039SDag-Erling Smørgravattempting to resolve the name from the TCP connection itself. 688333ee039SDag-Erling SmørgravThe default is 689*ca86bcf2SDag-Erling Smørgrav.Cm no . 690b15c8340SDag-Erling Smørgrav.It Cm HostCertificate 691b15c8340SDag-Erling SmørgravSpecifies a file containing a public host certificate. 692b15c8340SDag-Erling SmørgravThe certificate's public key must match a private host key already specified 693b15c8340SDag-Erling Smørgravby 694b15c8340SDag-Erling Smørgrav.Cm HostKey . 695b15c8340SDag-Erling SmørgravThe default behaviour of 696b15c8340SDag-Erling Smørgrav.Xr sshd 8 697b15c8340SDag-Erling Smørgravis not to load any certificates. 698545d5ecaSDag-Erling Smørgrav.It Cm HostKey 699545d5ecaSDag-Erling SmørgravSpecifies a file containing a private host key 700545d5ecaSDag-Erling Smørgravused by SSH. 701*ca86bcf2SDag-Erling SmørgravThe defaults are 7024a421b63SDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_dsa_key , 703f7167e0eSDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_ecdsa_key , 704f7167e0eSDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_ed25519_key 705d4af9e69SDag-Erling Smørgravand 706*ca86bcf2SDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_rsa_key . 707eccfee6eSDag-Erling Smørgrav.Pp 708545d5ecaSDag-Erling SmørgravNote that 709333ee039SDag-Erling Smørgrav.Xr sshd 8 710eccfee6eSDag-Erling Smørgravwill refuse to use a file if it is group/world-accessible 711eccfee6eSDag-Erling Smørgravand that the 712eccfee6eSDag-Erling Smørgrav.Cm HostKeyAlgorithms 713eccfee6eSDag-Erling Smørgravoption restricts which of the keys are actually used by 714eccfee6eSDag-Erling Smørgrav.Xr sshd 8 . 715eccfee6eSDag-Erling Smørgrav.Pp 716545d5ecaSDag-Erling SmørgravIt is possible to have multiple host key files. 717e4a9863fSDag-Erling SmørgravIt is also possible to specify public host key files instead. 718e4a9863fSDag-Erling SmørgravIn this case operations on the private key will be delegated 719e4a9863fSDag-Erling Smørgravto an 720e4a9863fSDag-Erling Smørgrav.Xr ssh-agent 1 . 721e4a9863fSDag-Erling Smørgrav.It Cm HostKeyAgent 722e4a9863fSDag-Erling SmørgravIdentifies the UNIX-domain socket used to communicate 723e4a9863fSDag-Erling Smørgravwith an agent that has access to the private host keys. 724076ad2f8SDag-Erling SmørgravIf the string 725*ca86bcf2SDag-Erling Smørgrav.Qq SSH_AUTH_SOCK 726e4a9863fSDag-Erling Smørgravis specified, the location of the socket will be read from the 727e4a9863fSDag-Erling Smørgrav.Ev SSH_AUTH_SOCK 728e4a9863fSDag-Erling Smørgravenvironment variable. 729eccfee6eSDag-Erling Smørgrav.It Cm HostKeyAlgorithms 730acc1a9efSDag-Erling SmørgravSpecifies the host key algorithms 731eccfee6eSDag-Erling Smørgravthat the server offers. 732eccfee6eSDag-Erling SmørgravThe default for this option is: 733eccfee6eSDag-Erling Smørgrav.Bd -literal -offset 3n 734eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp256-cert-v01@openssh.com, 735eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp384-cert-v01@openssh.com, 736eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp521-cert-v01@openssh.com, 737eccfee6eSDag-Erling Smørgravssh-ed25519-cert-v01@openssh.com, 738eccfee6eSDag-Erling Smørgravssh-rsa-cert-v01@openssh.com, 7399ded3306SDag-Erling Smørgravecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 7409ded3306SDag-Erling Smørgravssh-ed25519,ssh-rsa 741eccfee6eSDag-Erling Smørgrav.Ed 742eccfee6eSDag-Erling Smørgrav.Pp 743*ca86bcf2SDag-Erling SmørgravThe list of available key types may also be obtained using 744*ca86bcf2SDag-Erling Smørgrav.Qq ssh -Q key . 745545d5ecaSDag-Erling Smørgrav.It Cm IgnoreRhosts 746545d5ecaSDag-Erling SmørgravSpecifies that 747545d5ecaSDag-Erling Smørgrav.Pa .rhosts 748545d5ecaSDag-Erling Smørgravand 749545d5ecaSDag-Erling Smørgrav.Pa .shosts 750545d5ecaSDag-Erling Smørgravfiles will not be used in 751545d5ecaSDag-Erling Smørgrav.Cm HostbasedAuthentication . 752545d5ecaSDag-Erling Smørgrav.Pp 753545d5ecaSDag-Erling Smørgrav.Pa /etc/hosts.equiv 754545d5ecaSDag-Erling Smørgravand 75535d4ccfbSDag-Erling Smørgrav.Pa /etc/ssh/shosts.equiv 756545d5ecaSDag-Erling Smørgravare still used. 757545d5ecaSDag-Erling SmørgravThe default is 758*ca86bcf2SDag-Erling Smørgrav.Cm yes . 759545d5ecaSDag-Erling Smørgrav.It Cm IgnoreUserKnownHosts 760545d5ecaSDag-Erling SmørgravSpecifies whether 761333ee039SDag-Erling Smørgrav.Xr sshd 8 762545d5ecaSDag-Erling Smørgravshould ignore the user's 763d4ecd108SDag-Erling Smørgrav.Pa ~/.ssh/known_hosts 764545d5ecaSDag-Erling Smørgravduring 765545d5ecaSDag-Erling Smørgrav.Cm HostbasedAuthentication . 766545d5ecaSDag-Erling SmørgravThe default is 767*ca86bcf2SDag-Erling Smørgrav.Cm no . 7684a421b63SDag-Erling Smørgrav.It Cm IPQoS 7694a421b63SDag-Erling SmørgravSpecifies the IPv4 type-of-service or DSCP class for the connection. 7704a421b63SDag-Erling SmørgravAccepted values are 771*ca86bcf2SDag-Erling Smørgrav.Cm af11 , 772*ca86bcf2SDag-Erling Smørgrav.Cm af12 , 773*ca86bcf2SDag-Erling Smørgrav.Cm af13 , 774*ca86bcf2SDag-Erling Smørgrav.Cm af21 , 775*ca86bcf2SDag-Erling Smørgrav.Cm af22 , 776*ca86bcf2SDag-Erling Smørgrav.Cm af23 , 777*ca86bcf2SDag-Erling Smørgrav.Cm af31 , 778*ca86bcf2SDag-Erling Smørgrav.Cm af32 , 779*ca86bcf2SDag-Erling Smørgrav.Cm af33 , 780*ca86bcf2SDag-Erling Smørgrav.Cm af41 , 781*ca86bcf2SDag-Erling Smørgrav.Cm af42 , 782*ca86bcf2SDag-Erling Smørgrav.Cm af43 , 783*ca86bcf2SDag-Erling Smørgrav.Cm cs0 , 784*ca86bcf2SDag-Erling Smørgrav.Cm cs1 , 785*ca86bcf2SDag-Erling Smørgrav.Cm cs2 , 786*ca86bcf2SDag-Erling Smørgrav.Cm cs3 , 787*ca86bcf2SDag-Erling Smørgrav.Cm cs4 , 788*ca86bcf2SDag-Erling Smørgrav.Cm cs5 , 789*ca86bcf2SDag-Erling Smørgrav.Cm cs6 , 790*ca86bcf2SDag-Erling Smørgrav.Cm cs7 , 791*ca86bcf2SDag-Erling Smørgrav.Cm ef , 792*ca86bcf2SDag-Erling Smørgrav.Cm lowdelay , 793*ca86bcf2SDag-Erling Smørgrav.Cm throughput , 794*ca86bcf2SDag-Erling Smørgrav.Cm reliability , 7954a421b63SDag-Erling Smørgravor a numeric value. 7964a421b63SDag-Erling SmørgravThis option may take one or two arguments, separated by whitespace. 7974a421b63SDag-Erling SmørgravIf one argument is specified, it is used as the packet class unconditionally. 7984a421b63SDag-Erling SmørgravIf two values are specified, the first is automatically selected for 7994a421b63SDag-Erling Smørgravinteractive sessions and the second for non-interactive sessions. 8004a421b63SDag-Erling SmørgravThe default is 801*ca86bcf2SDag-Erling Smørgrav.Cm lowdelay 8024a421b63SDag-Erling Smørgravfor interactive sessions and 803*ca86bcf2SDag-Erling Smørgrav.Cm throughput 8044a421b63SDag-Erling Smørgravfor non-interactive sessions. 805b83788ffSDag-Erling Smørgrav.It Cm KbdInteractiveAuthentication 806b83788ffSDag-Erling SmørgravSpecifies whether to allow keyboard-interactive authentication. 807b83788ffSDag-Erling SmørgravThe argument to this keyword must be 808*ca86bcf2SDag-Erling Smørgrav.Cm yes 809b83788ffSDag-Erling Smørgravor 810*ca86bcf2SDag-Erling Smørgrav.Cm no . 811b83788ffSDag-Erling SmørgravThe default is to use whatever value 812b83788ffSDag-Erling Smørgrav.Cm ChallengeResponseAuthentication 813b83788ffSDag-Erling Smørgravis set to 814b83788ffSDag-Erling Smørgrav(by default 815*ca86bcf2SDag-Erling Smørgrav.Cm yes ) . 816545d5ecaSDag-Erling Smørgrav.It Cm KerberosAuthentication 817cf2b5f3bSDag-Erling SmørgravSpecifies whether the password provided by the user for 818545d5ecaSDag-Erling Smørgrav.Cm PasswordAuthentication 819cf2b5f3bSDag-Erling Smørgravwill be validated through the Kerberos KDC. 820545d5ecaSDag-Erling SmørgravTo use this option, the server needs a 821545d5ecaSDag-Erling SmørgravKerberos servtab which allows the verification of the KDC's identity. 822333ee039SDag-Erling SmørgravThe default is 823*ca86bcf2SDag-Erling Smørgrav.Cm no . 8245962c0e9SDag-Erling Smørgrav.It Cm KerberosGetAFSToken 825b74df5b2SDag-Erling SmørgravIf AFS is active and the user has a Kerberos 5 TGT, attempt to acquire 8265962c0e9SDag-Erling Smørgravan AFS token before accessing the user's home directory. 827333ee039SDag-Erling SmørgravThe default is 828*ca86bcf2SDag-Erling Smørgrav.Cm no . 829545d5ecaSDag-Erling Smørgrav.It Cm KerberosOrLocalPasswd 830333ee039SDag-Erling SmørgravIf password authentication through Kerberos fails then 831545d5ecaSDag-Erling Smørgravthe password will be validated via any additional local mechanism 832545d5ecaSDag-Erling Smørgravsuch as 833545d5ecaSDag-Erling Smørgrav.Pa /etc/passwd . 834333ee039SDag-Erling SmørgravThe default is 835*ca86bcf2SDag-Erling Smørgrav.Cm yes . 836545d5ecaSDag-Erling Smørgrav.It Cm KerberosTicketCleanup 837545d5ecaSDag-Erling SmørgravSpecifies whether to automatically destroy the user's ticket cache 838545d5ecaSDag-Erling Smørgravfile on logout. 839333ee039SDag-Erling SmørgravThe default is 840*ca86bcf2SDag-Erling Smørgrav.Cm yes . 8414a421b63SDag-Erling Smørgrav.It Cm KexAlgorithms 8424a421b63SDag-Erling SmørgravSpecifies the available KEX (Key Exchange) algorithms. 8434a421b63SDag-Erling SmørgravMultiple algorithms must be comma-separated. 844eccfee6eSDag-Erling SmørgravAlternately if the specified value begins with a 845eccfee6eSDag-Erling Smørgrav.Sq + 846eccfee6eSDag-Erling Smørgravcharacter, then the specified methods will be appended to the default set 847eccfee6eSDag-Erling Smørgravinstead of replacing them. 848a0ee8cc6SDag-Erling SmørgravThe supported algorithms are: 849a0ee8cc6SDag-Erling Smørgrav.Pp 850a0ee8cc6SDag-Erling Smørgrav.Bl -item -compact -offset indent 851a0ee8cc6SDag-Erling Smørgrav.It 852*ca86bcf2SDag-Erling Smørgravcurve25519-sha256 853*ca86bcf2SDag-Erling Smørgrav.It 854a0ee8cc6SDag-Erling Smørgravcurve25519-sha256@libssh.org 855a0ee8cc6SDag-Erling Smørgrav.It 856a0ee8cc6SDag-Erling Smørgravdiffie-hellman-group1-sha1 857a0ee8cc6SDag-Erling Smørgrav.It 858a0ee8cc6SDag-Erling Smørgravdiffie-hellman-group14-sha1 859a0ee8cc6SDag-Erling Smørgrav.It 860a0ee8cc6SDag-Erling Smørgravdiffie-hellman-group-exchange-sha1 861a0ee8cc6SDag-Erling Smørgrav.It 862a0ee8cc6SDag-Erling Smørgravdiffie-hellman-group-exchange-sha256 863a0ee8cc6SDag-Erling Smørgrav.It 864a0ee8cc6SDag-Erling Smørgravecdh-sha2-nistp256 865a0ee8cc6SDag-Erling Smørgrav.It 866a0ee8cc6SDag-Erling Smørgravecdh-sha2-nistp384 867a0ee8cc6SDag-Erling Smørgrav.It 868a0ee8cc6SDag-Erling Smørgravecdh-sha2-nistp521 869a0ee8cc6SDag-Erling Smørgrav.El 870a0ee8cc6SDag-Erling Smørgrav.Pp 871a0ee8cc6SDag-Erling SmørgravThe default is: 872f7167e0eSDag-Erling Smørgrav.Bd -literal -offset indent 873*ca86bcf2SDag-Erling Smørgravcurve25519-sha256,curve25519-sha256@libssh.org, 874f7167e0eSDag-Erling Smørgravecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521, 875f7167e0eSDag-Erling Smørgravdiffie-hellman-group-exchange-sha256, 876a0ee8cc6SDag-Erling Smørgravdiffie-hellman-group14-sha1 877f7167e0eSDag-Erling Smørgrav.Ed 878bc5531deSDag-Erling Smørgrav.Pp 879*ca86bcf2SDag-Erling SmørgravThe list of available key exchange algorithms may also be obtained using 880*ca86bcf2SDag-Erling Smørgrav.Qq ssh -Q kex . 881545d5ecaSDag-Erling Smørgrav.It Cm ListenAddress 882545d5ecaSDag-Erling SmørgravSpecifies the local addresses 883333ee039SDag-Erling Smørgrav.Xr sshd 8 884545d5ecaSDag-Erling Smørgravshould listen on. 885545d5ecaSDag-Erling SmørgravThe following forms may be used: 886545d5ecaSDag-Erling Smørgrav.Pp 887545d5ecaSDag-Erling Smørgrav.Bl -item -offset indent -compact 888545d5ecaSDag-Erling Smørgrav.It 889545d5ecaSDag-Erling Smørgrav.Cm ListenAddress 890545d5ecaSDag-Erling Smørgrav.Sm off 891bc5531deSDag-Erling Smørgrav.Ar host | Ar IPv4_addr | Ar IPv6_addr 892545d5ecaSDag-Erling Smørgrav.Sm on 893545d5ecaSDag-Erling Smørgrav.It 894545d5ecaSDag-Erling Smørgrav.Cm ListenAddress 895545d5ecaSDag-Erling Smørgrav.Sm off 896bc5531deSDag-Erling Smørgrav.Ar host | Ar IPv4_addr : Ar port 897545d5ecaSDag-Erling Smørgrav.Sm on 898545d5ecaSDag-Erling Smørgrav.It 899545d5ecaSDag-Erling Smørgrav.Cm ListenAddress 900545d5ecaSDag-Erling Smørgrav.Sm off 901545d5ecaSDag-Erling Smørgrav.Oo 902bc5531deSDag-Erling Smørgrav.Ar host | Ar IPv6_addr Oc : Ar port 903545d5ecaSDag-Erling Smørgrav.Sm on 904545d5ecaSDag-Erling Smørgrav.El 905545d5ecaSDag-Erling Smørgrav.Pp 906545d5ecaSDag-Erling SmørgravIf 907545d5ecaSDag-Erling Smørgrav.Ar port 908545d5ecaSDag-Erling Smørgravis not specified, 909557f75e5SDag-Erling Smørgravsshd will listen on the address and all 910545d5ecaSDag-Erling Smørgrav.Cm Port 911cf2b5f3bSDag-Erling Smørgravoptions specified. 912cf2b5f3bSDag-Erling SmørgravThe default is to listen on all local addresses. 913e73e9afaSDag-Erling SmørgravMultiple 914545d5ecaSDag-Erling Smørgrav.Cm ListenAddress 915cf2b5f3bSDag-Erling Smørgravoptions are permitted. 916545d5ecaSDag-Erling Smørgrav.It Cm LoginGraceTime 917545d5ecaSDag-Erling SmørgravThe server disconnects after this time if the user has not 918545d5ecaSDag-Erling Smørgravsuccessfully logged in. 919545d5ecaSDag-Erling SmørgravIf the value is 0, there is no time limit. 920f388f5efSDag-Erling SmørgravThe default is 120 seconds. 921545d5ecaSDag-Erling Smørgrav.It Cm LogLevel 922545d5ecaSDag-Erling SmørgravGives the verbosity level that is used when logging messages from 923333ee039SDag-Erling Smørgrav.Xr sshd 8 . 924545d5ecaSDag-Erling SmørgravThe possible values are: 925333ee039SDag-Erling SmørgravQUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. 926e73e9afaSDag-Erling SmørgravThe default is INFO. 927e73e9afaSDag-Erling SmørgravDEBUG and DEBUG1 are equivalent. 928e73e9afaSDag-Erling SmørgravDEBUG2 and DEBUG3 each specify higher levels of debugging output. 929e73e9afaSDag-Erling SmørgravLogging with a DEBUG level violates the privacy of users and is not recommended. 930545d5ecaSDag-Erling Smørgrav.It Cm MACs 931545d5ecaSDag-Erling SmørgravSpecifies the available MAC (message authentication code) algorithms. 932acc1a9efSDag-Erling SmørgravThe MAC algorithm is used for data integrity protection. 933545d5ecaSDag-Erling SmørgravMultiple algorithms must be comma-separated. 934eccfee6eSDag-Erling SmørgravIf the specified value begins with a 935eccfee6eSDag-Erling Smørgrav.Sq + 936eccfee6eSDag-Erling Smørgravcharacter, then the specified algorithms will be appended to the default set 937eccfee6eSDag-Erling Smørgravinstead of replacing them. 938eccfee6eSDag-Erling Smørgrav.Pp 9396888a9beSDag-Erling SmørgravThe algorithms that contain 940*ca86bcf2SDag-Erling Smørgrav.Qq -etm 9416888a9beSDag-Erling Smørgravcalculate the MAC after encryption (encrypt-then-mac). 9426888a9beSDag-Erling SmørgravThese are considered safer and their use recommended. 943a0ee8cc6SDag-Erling SmørgravThe supported MACs are: 944a0ee8cc6SDag-Erling Smørgrav.Pp 945a0ee8cc6SDag-Erling Smørgrav.Bl -item -compact -offset indent 946a0ee8cc6SDag-Erling Smørgrav.It 947a0ee8cc6SDag-Erling Smørgravhmac-md5 948a0ee8cc6SDag-Erling Smørgrav.It 949a0ee8cc6SDag-Erling Smørgravhmac-md5-96 950a0ee8cc6SDag-Erling Smørgrav.It 951a0ee8cc6SDag-Erling Smørgravhmac-ripemd160 952a0ee8cc6SDag-Erling Smørgrav.It 953a0ee8cc6SDag-Erling Smørgravhmac-sha1 954a0ee8cc6SDag-Erling Smørgrav.It 955a0ee8cc6SDag-Erling Smørgravhmac-sha1-96 956a0ee8cc6SDag-Erling Smørgrav.It 957a0ee8cc6SDag-Erling Smørgravhmac-sha2-256 958a0ee8cc6SDag-Erling Smørgrav.It 959a0ee8cc6SDag-Erling Smørgravhmac-sha2-512 960a0ee8cc6SDag-Erling Smørgrav.It 961a0ee8cc6SDag-Erling Smørgravumac-64@openssh.com 962a0ee8cc6SDag-Erling Smørgrav.It 963a0ee8cc6SDag-Erling Smørgravumac-128@openssh.com 964a0ee8cc6SDag-Erling Smørgrav.It 965a0ee8cc6SDag-Erling Smørgravhmac-md5-etm@openssh.com 966a0ee8cc6SDag-Erling Smørgrav.It 967a0ee8cc6SDag-Erling Smørgravhmac-md5-96-etm@openssh.com 968a0ee8cc6SDag-Erling Smørgrav.It 969a0ee8cc6SDag-Erling Smørgravhmac-ripemd160-etm@openssh.com 970a0ee8cc6SDag-Erling Smørgrav.It 971a0ee8cc6SDag-Erling Smørgravhmac-sha1-etm@openssh.com 972a0ee8cc6SDag-Erling Smørgrav.It 973a0ee8cc6SDag-Erling Smørgravhmac-sha1-96-etm@openssh.com 974a0ee8cc6SDag-Erling Smørgrav.It 975a0ee8cc6SDag-Erling Smørgravhmac-sha2-256-etm@openssh.com 976a0ee8cc6SDag-Erling Smørgrav.It 977a0ee8cc6SDag-Erling Smørgravhmac-sha2-512-etm@openssh.com 978a0ee8cc6SDag-Erling Smørgrav.It 979a0ee8cc6SDag-Erling Smørgravumac-64-etm@openssh.com 980a0ee8cc6SDag-Erling Smørgrav.It 981a0ee8cc6SDag-Erling Smørgravumac-128-etm@openssh.com 982a0ee8cc6SDag-Erling Smørgrav.El 983a0ee8cc6SDag-Erling Smørgrav.Pp 984333ee039SDag-Erling SmørgravThe default is: 985d4af9e69SDag-Erling Smørgrav.Bd -literal -offset indent 9866888a9beSDag-Erling Smørgravumac-64-etm@openssh.com,umac-128-etm@openssh.com, 9876888a9beSDag-Erling Smørgravhmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com, 988acc1a9efSDag-Erling Smørgravhmac-sha1-etm@openssh.com, 989a0ee8cc6SDag-Erling Smørgravumac-64@openssh.com,umac-128@openssh.com, 990acc1a9efSDag-Erling Smørgravhmac-sha2-256,hmac-sha2-512,hmac-sha1 991d4af9e69SDag-Erling Smørgrav.Ed 992bc5531deSDag-Erling Smørgrav.Pp 993*ca86bcf2SDag-Erling SmørgravThe list of available MAC algorithms may also be obtained using 994*ca86bcf2SDag-Erling Smørgrav.Qq ssh -Q mac . 995333ee039SDag-Erling Smørgrav.It Cm Match 996333ee039SDag-Erling SmørgravIntroduces a conditional block. 997333ee039SDag-Erling SmørgravIf all of the criteria on the 998333ee039SDag-Erling Smørgrav.Cm Match 999333ee039SDag-Erling Smørgravline are satisfied, the keywords on the following lines override those 1000333ee039SDag-Erling Smørgravset in the global section of the config file, until either another 1001333ee039SDag-Erling Smørgrav.Cm Match 1002333ee039SDag-Erling Smørgravline or the end of the file. 1003b83788ffSDag-Erling SmørgravIf a keyword appears in multiple 1004b83788ffSDag-Erling Smørgrav.Cm Match 1005bc5531deSDag-Erling Smørgravblocks that are satisfied, only the first instance of the keyword is 1006b83788ffSDag-Erling Smørgravapplied. 1007d4af9e69SDag-Erling Smørgrav.Pp 1008333ee039SDag-Erling SmørgravThe arguments to 1009333ee039SDag-Erling Smørgrav.Cm Match 1010f7167e0eSDag-Erling Smørgravare one or more criteria-pattern pairs or the single token 1011f7167e0eSDag-Erling Smørgrav.Cm All 1012f7167e0eSDag-Erling Smørgravwhich matches all criteria. 1013333ee039SDag-Erling SmørgravThe available criteria are 1014333ee039SDag-Erling Smørgrav.Cm User , 1015333ee039SDag-Erling Smørgrav.Cm Group , 1016333ee039SDag-Erling Smørgrav.Cm Host , 1017462c32cbSDag-Erling Smørgrav.Cm LocalAddress , 1018462c32cbSDag-Erling Smørgrav.Cm LocalPort , 1019333ee039SDag-Erling Smørgravand 1020333ee039SDag-Erling Smørgrav.Cm Address . 1021d4af9e69SDag-Erling SmørgravThe match patterns may consist of single entries or comma-separated 1022d4af9e69SDag-Erling Smørgravlists and may use the wildcard and negation operators described in the 1023*ca86bcf2SDag-Erling Smørgrav.Sx PATTERNS 1024*ca86bcf2SDag-Erling Smørgravsection of 1025d4af9e69SDag-Erling Smørgrav.Xr ssh_config 5 . 1026d4af9e69SDag-Erling Smørgrav.Pp 1027d4af9e69SDag-Erling SmørgravThe patterns in an 1028d4af9e69SDag-Erling Smørgrav.Cm Address 1029d4af9e69SDag-Erling Smørgravcriteria may additionally contain addresses to match in CIDR 1030*ca86bcf2SDag-Erling Smørgravaddress/masklen format, 1031*ca86bcf2SDag-Erling Smørgravsuch as 192.0.2.0/24 or 2001:db8::/32. 1032d4af9e69SDag-Erling SmørgravNote that the mask length provided must be consistent with the address - 1033d4af9e69SDag-Erling Smørgravit is an error to specify a mask length that is too long for the address 1034d4af9e69SDag-Erling Smørgravor one with bits set in this host portion of the address. 1035*ca86bcf2SDag-Erling SmørgravFor example, 192.0.2.0/33 and 192.0.2.0/8, respectively. 1036d4af9e69SDag-Erling Smørgrav.Pp 1037333ee039SDag-Erling SmørgravOnly a subset of keywords may be used on the lines following a 1038333ee039SDag-Erling Smørgrav.Cm Match 1039333ee039SDag-Erling Smørgravkeyword. 1040333ee039SDag-Erling SmørgravAvailable keywords are 1041462c32cbSDag-Erling Smørgrav.Cm AcceptEnv , 1042cce7d346SDag-Erling Smørgrav.Cm AllowAgentForwarding , 1043462c32cbSDag-Erling Smørgrav.Cm AllowGroups , 1044bc5531deSDag-Erling Smørgrav.Cm AllowStreamLocalForwarding , 1045333ee039SDag-Erling Smørgrav.Cm AllowTcpForwarding , 1046462c32cbSDag-Erling Smørgrav.Cm AllowUsers , 10476888a9beSDag-Erling Smørgrav.Cm AuthenticationMethods , 10486888a9beSDag-Erling Smørgrav.Cm AuthorizedKeysCommand , 10496888a9beSDag-Erling Smørgrav.Cm AuthorizedKeysCommandUser , 1050e2f6069cSDag-Erling Smørgrav.Cm AuthorizedKeysFile , 1051acc1a9efSDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand , 1052acc1a9efSDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommandUser , 1053e2f6069cSDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile , 1054d4af9e69SDag-Erling Smørgrav.Cm Banner , 1055d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory , 1056*ca86bcf2SDag-Erling Smørgrav.Cm ClientAliveCountMax , 1057*ca86bcf2SDag-Erling Smørgrav.Cm ClientAliveInterval , 1058462c32cbSDag-Erling Smørgrav.Cm DenyGroups , 1059462c32cbSDag-Erling Smørgrav.Cm DenyUsers , 1060333ee039SDag-Erling Smørgrav.Cm ForceCommand , 1061333ee039SDag-Erling Smørgrav.Cm GatewayPorts , 1062d4af9e69SDag-Erling Smørgrav.Cm GSSAPIAuthentication , 1063bc5531deSDag-Erling Smørgrav.Cm HostbasedAcceptedKeyTypes , 1064d4af9e69SDag-Erling Smørgrav.Cm HostbasedAuthentication , 1065e2f6069cSDag-Erling Smørgrav.Cm HostbasedUsesNameFromPacketOnly , 1066bc5531deSDag-Erling Smørgrav.Cm IPQoS , 1067d4af9e69SDag-Erling Smørgrav.Cm KbdInteractiveAuthentication , 1068d4af9e69SDag-Erling Smørgrav.Cm KerberosAuthentication , 1069d4af9e69SDag-Erling Smørgrav.Cm MaxAuthTries , 1070d4af9e69SDag-Erling Smørgrav.Cm MaxSessions , 1071d4af9e69SDag-Erling Smørgrav.Cm PasswordAuthentication , 1072cce7d346SDag-Erling Smørgrav.Cm PermitEmptyPasswords , 1073333ee039SDag-Erling Smørgrav.Cm PermitOpen , 1074d4af9e69SDag-Erling Smørgrav.Cm PermitRootLogin , 1075f7167e0eSDag-Erling Smørgrav.Cm PermitTTY , 1076e2f6069cSDag-Erling Smørgrav.Cm PermitTunnel , 1077a0ee8cc6SDag-Erling Smørgrav.Cm PermitUserRC , 1078bc5531deSDag-Erling Smørgrav.Cm PubkeyAcceptedKeyTypes , 1079b15c8340SDag-Erling Smørgrav.Cm PubkeyAuthentication , 1080e4a9863fSDag-Erling Smørgrav.Cm RekeyLimit , 1081bc5531deSDag-Erling Smørgrav.Cm RevokedKeys , 1082bc5531deSDag-Erling Smørgrav.Cm StreamLocalBindMask , 1083bc5531deSDag-Erling Smørgrav.Cm StreamLocalBindUnlink , 1084bc5531deSDag-Erling Smørgrav.Cm TrustedUserCAKeys , 1085333ee039SDag-Erling Smørgrav.Cm X11DisplayOffset , 1086cce7d346SDag-Erling Smørgrav.Cm X11Forwarding 1087333ee039SDag-Erling Smørgravand 1088333ee039SDag-Erling Smørgrav.Cm X11UseLocalHost . 108921e764dfSDag-Erling Smørgrav.It Cm MaxAuthTries 109021e764dfSDag-Erling SmørgravSpecifies the maximum number of authentication attempts permitted per 109121e764dfSDag-Erling Smørgravconnection. 109221e764dfSDag-Erling SmørgravOnce the number of failures reaches half this value, 109321e764dfSDag-Erling Smørgravadditional failures are logged. 109421e764dfSDag-Erling SmørgravThe default is 6. 1095d4af9e69SDag-Erling Smørgrav.It Cm MaxSessions 1096acc1a9efSDag-Erling SmørgravSpecifies the maximum number of open shell, login or subsystem (e.g. sftp) 1097acc1a9efSDag-Erling Smørgravsessions permitted per network connection. 1098acc1a9efSDag-Erling SmørgravMultiple sessions may be established by clients that support connection 1099acc1a9efSDag-Erling Smørgravmultiplexing. 1100acc1a9efSDag-Erling SmørgravSetting 1101acc1a9efSDag-Erling Smørgrav.Cm MaxSessions 1102acc1a9efSDag-Erling Smørgravto 1 will effectively disable session multiplexing, whereas setting it to 0 1103acc1a9efSDag-Erling Smørgravwill prevent all shell, login and subsystem sessions while still permitting 1104acc1a9efSDag-Erling Smørgravforwarding. 1105d4af9e69SDag-Erling SmørgravThe default is 10. 1106545d5ecaSDag-Erling Smørgrav.It Cm MaxStartups 1107545d5ecaSDag-Erling SmørgravSpecifies the maximum number of concurrent unauthenticated connections to the 1108333ee039SDag-Erling SmørgravSSH daemon. 1109545d5ecaSDag-Erling SmørgravAdditional connections will be dropped until authentication succeeds or the 1110545d5ecaSDag-Erling Smørgrav.Cm LoginGraceTime 1111545d5ecaSDag-Erling Smørgravexpires for a connection. 11126888a9beSDag-Erling SmørgravThe default is 10:30:100. 1113545d5ecaSDag-Erling Smørgrav.Pp 1114545d5ecaSDag-Erling SmørgravAlternatively, random early drop can be enabled by specifying 1115545d5ecaSDag-Erling Smørgravthe three colon separated values 1116*ca86bcf2SDag-Erling Smørgravstart:rate:full (e.g. "10:30:60"). 1117333ee039SDag-Erling Smørgrav.Xr sshd 8 1118*ca86bcf2SDag-Erling Smørgravwill refuse connection attempts with a probability of rate/100 (30%) 1119*ca86bcf2SDag-Erling Smørgravif there are currently start (10) unauthenticated connections. 1120545d5ecaSDag-Erling SmørgravThe probability increases linearly and all connection attempts 1121*ca86bcf2SDag-Erling Smørgravare refused if the number of unauthenticated connections reaches full (60). 1122545d5ecaSDag-Erling Smørgrav.It Cm PasswordAuthentication 1123545d5ecaSDag-Erling SmørgravSpecifies whether password authentication is allowed. 1124d4af9e69SDag-Erling SmørgravSee also 1125d4af9e69SDag-Erling Smørgrav.Cm UsePAM . 1126545d5ecaSDag-Erling SmørgravThe default is 1127*ca86bcf2SDag-Erling Smørgrav.Cm no . 1128545d5ecaSDag-Erling Smørgrav.It Cm PermitEmptyPasswords 1129545d5ecaSDag-Erling SmørgravWhen password authentication is allowed, it specifies whether the 1130545d5ecaSDag-Erling Smørgravserver allows login to accounts with empty password strings. 1131545d5ecaSDag-Erling SmørgravThe default is 1132*ca86bcf2SDag-Erling Smørgrav.Cm no . 1133333ee039SDag-Erling Smørgrav.It Cm PermitOpen 1134333ee039SDag-Erling SmørgravSpecifies the destinations to which TCP port forwarding is permitted. 1135333ee039SDag-Erling SmørgravThe forwarding specification must be one of the following forms: 1136333ee039SDag-Erling Smørgrav.Pp 1137333ee039SDag-Erling Smørgrav.Bl -item -offset indent -compact 1138333ee039SDag-Erling Smørgrav.It 1139333ee039SDag-Erling Smørgrav.Cm PermitOpen 1140333ee039SDag-Erling Smørgrav.Sm off 1141333ee039SDag-Erling Smørgrav.Ar host : port 1142333ee039SDag-Erling Smørgrav.Sm on 1143333ee039SDag-Erling Smørgrav.It 1144333ee039SDag-Erling Smørgrav.Cm PermitOpen 1145333ee039SDag-Erling Smørgrav.Sm off 1146333ee039SDag-Erling Smørgrav.Ar IPv4_addr : port 1147333ee039SDag-Erling Smørgrav.Sm on 1148333ee039SDag-Erling Smørgrav.It 1149333ee039SDag-Erling Smørgrav.Cm PermitOpen 1150333ee039SDag-Erling Smørgrav.Sm off 1151333ee039SDag-Erling Smørgrav.Ar \&[ IPv6_addr \&] : port 1152333ee039SDag-Erling Smørgrav.Sm on 1153333ee039SDag-Erling Smørgrav.El 1154333ee039SDag-Erling Smørgrav.Pp 1155333ee039SDag-Erling SmørgravMultiple forwards may be specified by separating them with whitespace. 1156333ee039SDag-Erling SmørgravAn argument of 1157*ca86bcf2SDag-Erling Smørgrav.Cm any 1158333ee039SDag-Erling Smørgravcan be used to remove all restrictions and permit any forwarding requests. 1159462c32cbSDag-Erling SmørgravAn argument of 1160*ca86bcf2SDag-Erling Smørgrav.Cm none 1161462c32cbSDag-Erling Smørgravcan be used to prohibit all forwarding requests. 1162076ad2f8SDag-Erling SmørgravThe wildcard 1163*ca86bcf2SDag-Erling Smørgrav.Sq * 1164076ad2f8SDag-Erling Smørgravcan be used for host or port to allow all hosts or ports, respectively. 1165333ee039SDag-Erling SmørgravBy default all port forwarding requests are permitted. 1166545d5ecaSDag-Erling Smørgrav.It Cm PermitRootLogin 1167545d5ecaSDag-Erling SmørgravSpecifies whether root can log in using 1168545d5ecaSDag-Erling Smørgrav.Xr ssh 1 . 1169545d5ecaSDag-Erling SmørgravThe argument must be 1170*ca86bcf2SDag-Erling Smørgrav.Cm yes , 1171*ca86bcf2SDag-Erling Smørgrav.Cm prohibit-password , 1172*ca86bcf2SDag-Erling Smørgrav.Cm without-password , 1173*ca86bcf2SDag-Erling Smørgrav.Cm forced-commands-only , 1174545d5ecaSDag-Erling Smørgravor 1175*ca86bcf2SDag-Erling Smørgrav.Cm no . 1176545d5ecaSDag-Erling SmørgravThe default is 1177*ca86bcf2SDag-Erling Smørgrav.Cm no . 1178810a15b1SDag-Erling SmørgravNote that if 1179810a15b1SDag-Erling Smørgrav.Cm ChallengeResponseAuthentication 1180*ca86bcf2SDag-Erling Smørgravand 1181*ca86bcf2SDag-Erling Smørgrav.Cm UsePAM 1182*ca86bcf2SDag-Erling Smørgravare both 1183*ca86bcf2SDag-Erling Smørgrav.Cm yes , 1184*ca86bcf2SDag-Erling Smørgravthis setting may be overridden by the PAM policy. 1185545d5ecaSDag-Erling Smørgrav.Pp 1186545d5ecaSDag-Erling SmørgravIf this option is set to 1187*ca86bcf2SDag-Erling Smørgrav.Cm prohibit-password 1188eccfee6eSDag-Erling Smørgravor 1189*ca86bcf2SDag-Erling Smørgrav.Cm without-password , 1190eccfee6eSDag-Erling Smørgravpassword and keyboard-interactive authentication are disabled for root. 1191545d5ecaSDag-Erling Smørgrav.Pp 1192545d5ecaSDag-Erling SmørgravIf this option is set to 1193*ca86bcf2SDag-Erling Smørgrav.Cm forced-commands-only , 1194545d5ecaSDag-Erling Smørgravroot login with public key authentication will be allowed, 1195545d5ecaSDag-Erling Smørgravbut only if the 1196545d5ecaSDag-Erling Smørgrav.Ar command 1197545d5ecaSDag-Erling Smørgravoption has been specified 1198545d5ecaSDag-Erling Smørgrav(which may be useful for taking remote backups even if root login is 1199cf2b5f3bSDag-Erling Smørgravnormally not allowed). 1200cf2b5f3bSDag-Erling SmørgravAll other authentication methods are disabled for root. 1201545d5ecaSDag-Erling Smørgrav.Pp 1202545d5ecaSDag-Erling SmørgravIf this option is set to 1203*ca86bcf2SDag-Erling Smørgrav.Cm no , 1204545d5ecaSDag-Erling Smørgravroot is not allowed to log in. 1205f7167e0eSDag-Erling Smørgrav.It Cm PermitTTY 1206f7167e0eSDag-Erling SmørgravSpecifies whether 1207f7167e0eSDag-Erling Smørgrav.Xr pty 4 1208f7167e0eSDag-Erling Smørgravallocation is permitted. 1209f7167e0eSDag-Erling SmørgravThe default is 1210*ca86bcf2SDag-Erling Smørgrav.Cm yes . 1211*ca86bcf2SDag-Erling Smørgrav.It Cm PermitTunnel 1212*ca86bcf2SDag-Erling SmørgravSpecifies whether 1213*ca86bcf2SDag-Erling Smørgrav.Xr tun 4 1214*ca86bcf2SDag-Erling Smørgravdevice forwarding is allowed. 1215*ca86bcf2SDag-Erling SmørgravThe argument must be 1216*ca86bcf2SDag-Erling Smørgrav.Cm yes , 1217*ca86bcf2SDag-Erling Smørgrav.Cm point-to-point 1218*ca86bcf2SDag-Erling Smørgrav(layer 3), 1219*ca86bcf2SDag-Erling Smørgrav.Cm ethernet 1220*ca86bcf2SDag-Erling Smørgrav(layer 2), or 1221*ca86bcf2SDag-Erling Smørgrav.Cm no . 1222*ca86bcf2SDag-Erling SmørgravSpecifying 1223*ca86bcf2SDag-Erling Smørgrav.Cm yes 1224*ca86bcf2SDag-Erling Smørgravpermits both 1225*ca86bcf2SDag-Erling Smørgrav.Cm point-to-point 1226*ca86bcf2SDag-Erling Smørgravand 1227*ca86bcf2SDag-Erling Smørgrav.Cm ethernet . 1228*ca86bcf2SDag-Erling SmørgravThe default is 1229*ca86bcf2SDag-Erling Smørgrav.Cm no . 1230*ca86bcf2SDag-Erling Smørgrav.Pp 1231*ca86bcf2SDag-Erling SmørgravIndependent of this setting, the permissions of the selected 1232*ca86bcf2SDag-Erling Smørgrav.Xr tun 4 1233*ca86bcf2SDag-Erling Smørgravdevice must allow access to the user. 1234f388f5efSDag-Erling Smørgrav.It Cm PermitUserEnvironment 1235f388f5efSDag-Erling SmørgravSpecifies whether 1236f388f5efSDag-Erling Smørgrav.Pa ~/.ssh/environment 1237f388f5efSDag-Erling Smørgravand 1238f388f5efSDag-Erling Smørgrav.Cm environment= 1239f388f5efSDag-Erling Smørgravoptions in 1240f388f5efSDag-Erling Smørgrav.Pa ~/.ssh/authorized_keys 1241f388f5efSDag-Erling Smørgravare processed by 1242333ee039SDag-Erling Smørgrav.Xr sshd 8 . 1243f388f5efSDag-Erling SmørgravThe default is 1244*ca86bcf2SDag-Erling Smørgrav.Cm no . 1245f388f5efSDag-Erling SmørgravEnabling environment processing may enable users to bypass access 1246f388f5efSDag-Erling Smørgravrestrictions in some configurations using mechanisms such as 1247f388f5efSDag-Erling Smørgrav.Ev LD_PRELOAD . 1248a0ee8cc6SDag-Erling Smørgrav.It Cm PermitUserRC 1249a0ee8cc6SDag-Erling SmørgravSpecifies whether any 1250a0ee8cc6SDag-Erling Smørgrav.Pa ~/.ssh/rc 1251a0ee8cc6SDag-Erling Smørgravfile is executed. 1252a0ee8cc6SDag-Erling SmørgravThe default is 1253*ca86bcf2SDag-Erling Smørgrav.Cm yes . 1254545d5ecaSDag-Erling Smørgrav.It Cm PidFile 1255a82e551fSDag-Erling SmørgravSpecifies the file that contains the process ID of the 1256557f75e5SDag-Erling SmørgravSSH daemon, or 1257*ca86bcf2SDag-Erling Smørgrav.Cm none 1258557f75e5SDag-Erling Smørgravto not write one. 1259545d5ecaSDag-Erling SmørgravThe default is 1260545d5ecaSDag-Erling Smørgrav.Pa /var/run/sshd.pid . 1261545d5ecaSDag-Erling Smørgrav.It Cm Port 1262545d5ecaSDag-Erling SmørgravSpecifies the port number that 1263333ee039SDag-Erling Smørgrav.Xr sshd 8 1264545d5ecaSDag-Erling Smørgravlistens on. 1265545d5ecaSDag-Erling SmørgravThe default is 22. 1266545d5ecaSDag-Erling SmørgravMultiple options of this type are permitted. 1267545d5ecaSDag-Erling SmørgravSee also 1268545d5ecaSDag-Erling Smørgrav.Cm ListenAddress . 1269545d5ecaSDag-Erling Smørgrav.It Cm PrintLastLog 1270545d5ecaSDag-Erling SmørgravSpecifies whether 1271333ee039SDag-Erling Smørgrav.Xr sshd 8 1272aa49c926SDag-Erling Smørgravshould print the date and time of the last user login when a user logs 1273aa49c926SDag-Erling Smørgravin interactively. 1274545d5ecaSDag-Erling SmørgravThe default is 1275*ca86bcf2SDag-Erling Smørgrav.Cm yes . 1276545d5ecaSDag-Erling Smørgrav.It Cm PrintMotd 1277545d5ecaSDag-Erling SmørgravSpecifies whether 1278333ee039SDag-Erling Smørgrav.Xr sshd 8 1279545d5ecaSDag-Erling Smørgravshould print 1280545d5ecaSDag-Erling Smørgrav.Pa /etc/motd 1281545d5ecaSDag-Erling Smørgravwhen a user logs in interactively. 1282545d5ecaSDag-Erling Smørgrav(On some systems it is also printed by the shell, 1283545d5ecaSDag-Erling Smørgrav.Pa /etc/profile , 1284545d5ecaSDag-Erling Smørgravor equivalent.) 1285545d5ecaSDag-Erling SmørgravThe default is 1286*ca86bcf2SDag-Erling Smørgrav.Cm yes . 1287bc5531deSDag-Erling Smørgrav.It Cm PubkeyAcceptedKeyTypes 1288bc5531deSDag-Erling SmørgravSpecifies the key types that will be accepted for public key authentication 1289bc5531deSDag-Erling Smørgravas a comma-separated pattern list. 1290eccfee6eSDag-Erling SmørgravAlternately if the specified value begins with a 1291eccfee6eSDag-Erling Smørgrav.Sq + 1292eccfee6eSDag-Erling Smørgravcharacter, then the specified key types will be appended to the default set 1293eccfee6eSDag-Erling Smørgravinstead of replacing them. 1294eccfee6eSDag-Erling SmørgravThe default for this option is: 1295eccfee6eSDag-Erling Smørgrav.Bd -literal -offset 3n 1296eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp256-cert-v01@openssh.com, 1297eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp384-cert-v01@openssh.com, 1298eccfee6eSDag-Erling Smørgravecdsa-sha2-nistp521-cert-v01@openssh.com, 1299eccfee6eSDag-Erling Smørgravssh-ed25519-cert-v01@openssh.com, 1300eccfee6eSDag-Erling Smørgravssh-rsa-cert-v01@openssh.com, 13019ded3306SDag-Erling Smørgravecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 13029ded3306SDag-Erling Smørgravssh-ed25519,ssh-rsa 1303eccfee6eSDag-Erling Smørgrav.Ed 1304eccfee6eSDag-Erling Smørgrav.Pp 1305*ca86bcf2SDag-Erling SmørgravThe list of available key types may also be obtained using 1306*ca86bcf2SDag-Erling Smørgrav.Qq ssh -Q key . 1307545d5ecaSDag-Erling Smørgrav.It Cm PubkeyAuthentication 1308545d5ecaSDag-Erling SmørgravSpecifies whether public key authentication is allowed. 1309545d5ecaSDag-Erling SmørgravThe default is 1310*ca86bcf2SDag-Erling Smørgrav.Cm yes . 1311e4a9863fSDag-Erling Smørgrav.It Cm RekeyLimit 1312e4a9863fSDag-Erling SmørgravSpecifies the maximum amount of data that may be transmitted before the 1313e4a9863fSDag-Erling Smørgravsession key is renegotiated, optionally followed a maximum amount of 1314e4a9863fSDag-Erling Smørgravtime that may pass before the session key is renegotiated. 1315e4a9863fSDag-Erling SmørgravThe first argument is specified in bytes and may have a suffix of 1316e4a9863fSDag-Erling Smørgrav.Sq K , 1317e4a9863fSDag-Erling Smørgrav.Sq M , 1318e4a9863fSDag-Erling Smørgravor 1319e4a9863fSDag-Erling Smørgrav.Sq G 1320e4a9863fSDag-Erling Smørgravto indicate Kilobytes, Megabytes, or Gigabytes, respectively. 1321e4a9863fSDag-Erling SmørgravThe default is between 1322e4a9863fSDag-Erling Smørgrav.Sq 1G 1323e4a9863fSDag-Erling Smørgravand 1324e4a9863fSDag-Erling Smørgrav.Sq 4G , 1325e4a9863fSDag-Erling Smørgravdepending on the cipher. 1326e4a9863fSDag-Erling SmørgravThe optional second value is specified in seconds and may use any of the 1327e4a9863fSDag-Erling Smørgravunits documented in the 1328e4a9863fSDag-Erling Smørgrav.Sx TIME FORMATS 1329e4a9863fSDag-Erling Smørgravsection. 1330e4a9863fSDag-Erling SmørgravThe default value for 1331e4a9863fSDag-Erling Smørgrav.Cm RekeyLimit 1332e4a9863fSDag-Erling Smørgravis 1333*ca86bcf2SDag-Erling Smørgrav.Cm default none , 1334e4a9863fSDag-Erling Smørgravwhich means that rekeying is performed after the cipher's default amount 1335e4a9863fSDag-Erling Smørgravof data has been sent or received and no time based rekeying is done. 1336b15c8340SDag-Erling Smørgrav.It Cm RevokedKeys 1337557f75e5SDag-Erling SmørgravSpecifies revoked public keys file, or 1338*ca86bcf2SDag-Erling Smørgrav.Cm none 1339557f75e5SDag-Erling Smørgravto not use one. 1340b15c8340SDag-Erling SmørgravKeys listed in this file will be refused for public key authentication. 1341b15c8340SDag-Erling SmørgravNote that if this file is not readable, then public key authentication will 1342b15c8340SDag-Erling Smørgravbe refused for all users. 13436888a9beSDag-Erling SmørgravKeys may be specified as a text file, listing one public key per line, or as 13446888a9beSDag-Erling Smørgravan OpenSSH Key Revocation List (KRL) as generated by 13456888a9beSDag-Erling Smørgrav.Xr ssh-keygen 1 . 1346e4a9863fSDag-Erling SmørgravFor more information on KRLs, see the KEY REVOCATION LISTS section in 13476888a9beSDag-Erling Smørgrav.Xr ssh-keygen 1 . 1348a0ee8cc6SDag-Erling Smørgrav.It Cm StreamLocalBindMask 1349a0ee8cc6SDag-Erling SmørgravSets the octal file creation mode mask 1350a0ee8cc6SDag-Erling Smørgrav.Pq umask 1351a0ee8cc6SDag-Erling Smørgravused when creating a Unix-domain socket file for local or remote 1352a0ee8cc6SDag-Erling Smørgravport forwarding. 1353a0ee8cc6SDag-Erling SmørgravThis option is only used for port forwarding to a Unix-domain socket file. 1354a0ee8cc6SDag-Erling Smørgrav.Pp 1355a0ee8cc6SDag-Erling SmørgravThe default value is 0177, which creates a Unix-domain socket file that is 1356a0ee8cc6SDag-Erling Smørgravreadable and writable only by the owner. 1357a0ee8cc6SDag-Erling SmørgravNote that not all operating systems honor the file mode on Unix-domain 1358a0ee8cc6SDag-Erling Smørgravsocket files. 1359a0ee8cc6SDag-Erling Smørgrav.It Cm StreamLocalBindUnlink 1360a0ee8cc6SDag-Erling SmørgravSpecifies whether to remove an existing Unix-domain socket file for local 1361a0ee8cc6SDag-Erling Smørgravor remote port forwarding before creating a new one. 1362a0ee8cc6SDag-Erling SmørgravIf the socket file already exists and 1363a0ee8cc6SDag-Erling Smørgrav.Cm StreamLocalBindUnlink 1364a0ee8cc6SDag-Erling Smørgravis not enabled, 1365a0ee8cc6SDag-Erling Smørgrav.Nm sshd 1366a0ee8cc6SDag-Erling Smørgravwill be unable to forward the port to the Unix-domain socket file. 1367a0ee8cc6SDag-Erling SmørgravThis option is only used for port forwarding to a Unix-domain socket file. 1368a0ee8cc6SDag-Erling Smørgrav.Pp 1369a0ee8cc6SDag-Erling SmørgravThe argument must be 1370*ca86bcf2SDag-Erling Smørgrav.Cm yes 1371a0ee8cc6SDag-Erling Smørgravor 1372*ca86bcf2SDag-Erling Smørgrav.Cm no . 1373a0ee8cc6SDag-Erling SmørgravThe default is 1374*ca86bcf2SDag-Erling Smørgrav.Cm no . 1375545d5ecaSDag-Erling Smørgrav.It Cm StrictModes 1376545d5ecaSDag-Erling SmørgravSpecifies whether 1377333ee039SDag-Erling Smørgrav.Xr sshd 8 1378545d5ecaSDag-Erling Smørgravshould check file modes and ownership of the 1379545d5ecaSDag-Erling Smørgravuser's files and home directory before accepting login. 1380545d5ecaSDag-Erling SmørgravThis is normally desirable because novices sometimes accidentally leave their 1381545d5ecaSDag-Erling Smørgravdirectory or files world-writable. 1382545d5ecaSDag-Erling SmørgravThe default is 1383*ca86bcf2SDag-Erling Smørgrav.Cm yes . 1384b15c8340SDag-Erling SmørgravNote that this does not apply to 1385b15c8340SDag-Erling Smørgrav.Cm ChrootDirectory , 1386b15c8340SDag-Erling Smørgravwhose permissions and ownership are checked unconditionally. 1387545d5ecaSDag-Erling Smørgrav.It Cm Subsystem 1388333ee039SDag-Erling SmørgravConfigures an external subsystem (e.g. file transfer daemon). 1389333ee039SDag-Erling SmørgravArguments should be a subsystem name and a command (with optional arguments) 1390333ee039SDag-Erling Smørgravto execute upon subsystem request. 1391d4af9e69SDag-Erling Smørgrav.Pp 1392545d5ecaSDag-Erling SmørgravThe command 1393*ca86bcf2SDag-Erling Smørgrav.Cm sftp-server 1394*ca86bcf2SDag-Erling Smørgravimplements the SFTP file transfer subsystem. 1395d4af9e69SDag-Erling Smørgrav.Pp 1396d4af9e69SDag-Erling SmørgravAlternately the name 1397*ca86bcf2SDag-Erling Smørgrav.Cm internal-sftp 1398*ca86bcf2SDag-Erling Smørgravimplements an in-process SFTP server. 1399d4af9e69SDag-Erling SmørgravThis may simplify configurations using 1400d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory 1401d4af9e69SDag-Erling Smørgravto force a different filesystem root on clients. 1402d4af9e69SDag-Erling Smørgrav.Pp 1403545d5ecaSDag-Erling SmørgravBy default no subsystems are defined. 1404545d5ecaSDag-Erling Smørgrav.It Cm SyslogFacility 1405545d5ecaSDag-Erling SmørgravGives the facility code that is used when logging messages from 1406333ee039SDag-Erling Smørgrav.Xr sshd 8 . 1407545d5ecaSDag-Erling SmørgravThe possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2, 1408545d5ecaSDag-Erling SmørgravLOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. 1409545d5ecaSDag-Erling SmørgravThe default is AUTH. 14101ec0d754SDag-Erling Smørgrav.It Cm TCPKeepAlive 14111ec0d754SDag-Erling SmørgravSpecifies whether the system should send TCP keepalive messages to the 14121ec0d754SDag-Erling Smørgravother side. 14131ec0d754SDag-Erling SmørgravIf they are sent, death of the connection or crash of one 14141ec0d754SDag-Erling Smørgravof the machines will be properly noticed. 14151ec0d754SDag-Erling SmørgravHowever, this means that 14161ec0d754SDag-Erling Smørgravconnections will die if the route is down temporarily, and some people 14171ec0d754SDag-Erling Smørgravfind it annoying. 14181ec0d754SDag-Erling SmørgravOn the other hand, if TCP keepalives are not sent, 14191ec0d754SDag-Erling Smørgravsessions may hang indefinitely on the server, leaving 1420*ca86bcf2SDag-Erling Smørgrav.Qq ghost 14211ec0d754SDag-Erling Smørgravusers and consuming server resources. 14221ec0d754SDag-Erling Smørgrav.Pp 14231ec0d754SDag-Erling SmørgravThe default is 1424*ca86bcf2SDag-Erling Smørgrav.Cm yes 14251ec0d754SDag-Erling Smørgrav(to send TCP keepalive messages), and the server will notice 14261ec0d754SDag-Erling Smørgravif the network goes down or the client host crashes. 14271ec0d754SDag-Erling SmørgravThis avoids infinitely hanging sessions. 14281ec0d754SDag-Erling Smørgrav.Pp 14291ec0d754SDag-Erling SmørgravTo disable TCP keepalive messages, the value should be set to 1430*ca86bcf2SDag-Erling Smørgrav.Cm no . 1431b15c8340SDag-Erling Smørgrav.It Cm TrustedUserCAKeys 1432b15c8340SDag-Erling SmørgravSpecifies a file containing public keys of certificate authorities that are 1433557f75e5SDag-Erling Smørgravtrusted to sign user certificates for authentication, or 1434*ca86bcf2SDag-Erling Smørgrav.Cm none 1435557f75e5SDag-Erling Smørgravto not use one. 1436b15c8340SDag-Erling SmørgravKeys are listed one per line; empty lines and comments starting with 1437b15c8340SDag-Erling Smørgrav.Ql # 1438b15c8340SDag-Erling Smørgravare allowed. 1439b15c8340SDag-Erling SmørgravIf a certificate is presented for authentication and has its signing CA key 1440b15c8340SDag-Erling Smørgravlisted in this file, then it may be used for authentication for any user 1441b15c8340SDag-Erling Smørgravlisted in the certificate's principals list. 1442b15c8340SDag-Erling SmørgravNote that certificates that lack a list of principals will not be permitted 1443b15c8340SDag-Erling Smørgravfor authentication using 1444b15c8340SDag-Erling Smørgrav.Cm TrustedUserCAKeys . 1445e4a9863fSDag-Erling SmørgravFor more details on certificates, see the CERTIFICATES section in 1446b15c8340SDag-Erling Smørgrav.Xr ssh-keygen 1 . 1447b2af61ecSKurt Lidl.It Cm UseBlacklist 1448b2af61ecSKurt LidlSpecifies whether 1449b2af61ecSKurt Lidl.Xr sshd 8 1450b2af61ecSKurt Lidlattempts to send authentication success and failure messages 1451b2af61ecSKurt Lidlto the 1452b2af61ecSKurt Lidl.Xr blacklistd 8 1453b2af61ecSKurt Lidldaemon. 1454b2af61ecSKurt LidlThe default is 1455*ca86bcf2SDag-Erling Smørgrav.Cm no . 1456cf2b5f3bSDag-Erling Smørgrav.It Cm UseDNS 1457cf2b5f3bSDag-Erling SmørgravSpecifies whether 1458333ee039SDag-Erling Smørgrav.Xr sshd 8 1459eccfee6eSDag-Erling Smørgravshould look up the remote host name, and to check that 1460cf2b5f3bSDag-Erling Smørgravthe resolved host name for the remote IP address maps back to the 1461cf2b5f3bSDag-Erling Smørgravvery same IP address. 1462eccfee6eSDag-Erling Smørgrav.Pp 1463eccfee6eSDag-Erling SmørgravIf this option is set to 1464*ca86bcf2SDag-Erling Smørgrav.Cm no , 1465c4cd1fa4SDag-Erling Smørgravthen only addresses and not host names may be used in 1466076ad2f8SDag-Erling Smørgrav.Pa ~/.ssh/authorized_keys 1467eccfee6eSDag-Erling Smørgrav.Cm from 1468eccfee6eSDag-Erling Smørgravand 1469fc1ba28aSDag-Erling Smørgrav.Nm 1470eccfee6eSDag-Erling Smørgrav.Cm Match 1471eccfee6eSDag-Erling Smørgrav.Cm Host 1472eccfee6eSDag-Erling Smørgravdirectives. 1473c4cd1fa4SDag-Erling SmørgravThe default is 1474c4cd1fa4SDag-Erling Smørgrav.Dq yes . 1475cf2b5f3bSDag-Erling Smørgrav.It Cm UsePAM 147621e764dfSDag-Erling SmørgravEnables the Pluggable Authentication Module interface. 147721e764dfSDag-Erling SmørgravIf set to 1478*ca86bcf2SDag-Erling Smørgrav.Cm yes 147921e764dfSDag-Erling Smørgravthis will enable PAM authentication using 148021e764dfSDag-Erling Smørgrav.Cm ChallengeResponseAuthentication 1481333ee039SDag-Erling Smørgravand 1482333ee039SDag-Erling Smørgrav.Cm PasswordAuthentication 1483333ee039SDag-Erling Smørgravin addition to PAM account and session module processing for all 1484333ee039SDag-Erling Smørgravauthentication types. 148521e764dfSDag-Erling Smørgrav.Pp 148621e764dfSDag-Erling SmørgravBecause PAM challenge-response authentication usually serves an equivalent 148721e764dfSDag-Erling Smørgravrole to password authentication, you should disable either 148821e764dfSDag-Erling Smørgrav.Cm PasswordAuthentication 148921e764dfSDag-Erling Smørgravor 149021e764dfSDag-Erling Smørgrav.Cm ChallengeResponseAuthentication. 149121e764dfSDag-Erling Smørgrav.Pp 149221e764dfSDag-Erling SmørgravIf 149321e764dfSDag-Erling Smørgrav.Cm UsePAM 149421e764dfSDag-Erling Smørgravis enabled, you will not be able to run 149521e764dfSDag-Erling Smørgrav.Xr sshd 8 149621e764dfSDag-Erling Smørgravas a non-root user. 149721e764dfSDag-Erling SmørgravThe default is 1498*ca86bcf2SDag-Erling Smørgrav.Cm yes . 1499545d5ecaSDag-Erling Smørgrav.It Cm UsePrivilegeSeparation 1500545d5ecaSDag-Erling SmørgravSpecifies whether 1501333ee039SDag-Erling Smørgrav.Xr sshd 8 1502545d5ecaSDag-Erling Smørgravseparates privileges by creating an unprivileged child process 1503e73e9afaSDag-Erling Smørgravto deal with incoming network traffic. 1504e73e9afaSDag-Erling SmørgravAfter successful authentication, another process will be created that has 1505e73e9afaSDag-Erling Smørgravthe privilege of the authenticated user. 1506e73e9afaSDag-Erling SmørgravThe goal of privilege separation is to prevent privilege 1507545d5ecaSDag-Erling Smørgravescalation by containing any corruption within the unprivileged processes. 1508acc1a9efSDag-Erling SmørgravThe argument must be 1509*ca86bcf2SDag-Erling Smørgrav.Cm yes , 1510*ca86bcf2SDag-Erling Smørgrav.Cm no , 1511acc1a9efSDag-Erling Smørgravor 1512*ca86bcf2SDag-Erling Smørgrav.Cm sandbox . 1513e146993eSDag-Erling SmørgravIf 1514e146993eSDag-Erling Smørgrav.Cm UsePrivilegeSeparation 1515e146993eSDag-Erling Smørgravis set to 1516*ca86bcf2SDag-Erling Smørgrav.Cm sandbox 1517e146993eSDag-Erling Smørgravthen the pre-authentication unprivileged process is subject to additional 1518e146993eSDag-Erling Smørgravrestrictions. 1519acc1a9efSDag-Erling SmørgravThe default is 1520*ca86bcf2SDag-Erling Smørgrav.Cm sandbox . 152135d4ccfbSDag-Erling Smørgrav.It Cm VersionAddendum 1522462c32cbSDag-Erling SmørgravOptionally specifies additional text to append to the SSH protocol banner 1523462c32cbSDag-Erling Smørgravsent by the server upon connection. 1524ee8aeb14SDag-Erling SmørgravThe default is 1525*ca86bcf2SDag-Erling Smørgrav.Qq FreeBSD-20170305 . 15266e571081SBryan DreweryThe value 1527*ca86bcf2SDag-Erling Smørgrav.Cm none 15286e571081SBryan Drewerymay be used to disable this. 1529545d5ecaSDag-Erling Smørgrav.It Cm X11DisplayOffset 1530545d5ecaSDag-Erling SmørgravSpecifies the first display number available for 1531333ee039SDag-Erling Smørgrav.Xr sshd 8 Ns 's 1532545d5ecaSDag-Erling SmørgravX11 forwarding. 1533333ee039SDag-Erling SmørgravThis prevents sshd from interfering with real X11 servers. 1534545d5ecaSDag-Erling SmørgravThe default is 10. 1535545d5ecaSDag-Erling Smørgrav.It Cm X11Forwarding 1536545d5ecaSDag-Erling SmørgravSpecifies whether X11 forwarding is permitted. 1537f388f5efSDag-Erling SmørgravThe argument must be 1538*ca86bcf2SDag-Erling Smørgrav.Cm yes 1539f388f5efSDag-Erling Smørgravor 1540*ca86bcf2SDag-Erling Smørgrav.Cm no . 1541545d5ecaSDag-Erling SmørgravThe default is 1542*ca86bcf2SDag-Erling Smørgrav.Cm yes . 1543f388f5efSDag-Erling Smørgrav.Pp 1544f388f5efSDag-Erling SmørgravWhen X11 forwarding is enabled, there may be additional exposure to 1545f388f5efSDag-Erling Smørgravthe server and to client displays if the 1546333ee039SDag-Erling Smørgrav.Xr sshd 8 1547f388f5efSDag-Erling Smørgravproxy display is configured to listen on the wildcard address (see 1548*ca86bcf2SDag-Erling Smørgrav.Cm X11UseLocalhost ) , 1549*ca86bcf2SDag-Erling Smørgravthough this is not the default. 1550f388f5efSDag-Erling SmørgravAdditionally, the authentication spoofing and authentication data 1551f388f5efSDag-Erling Smørgravverification and substitution occur on the client side. 1552f388f5efSDag-Erling SmørgravThe security risk of using X11 forwarding is that the client's X11 1553333ee039SDag-Erling Smørgravdisplay server may be exposed to attack when the SSH client requests 1554f388f5efSDag-Erling Smørgravforwarding (see the warnings for 1555f388f5efSDag-Erling Smørgrav.Cm ForwardX11 1556f388f5efSDag-Erling Smørgravin 1557f388f5efSDag-Erling Smørgrav.Xr ssh_config 5 ) . 1558f388f5efSDag-Erling SmørgravA system administrator may have a stance in which they want to 1559f388f5efSDag-Erling Smørgravprotect clients that may expose themselves to attack by unwittingly 1560f388f5efSDag-Erling Smørgravrequesting X11 forwarding, which can warrant a 1561*ca86bcf2SDag-Erling Smørgrav.Cm no 1562f388f5efSDag-Erling Smørgravsetting. 1563f388f5efSDag-Erling Smørgrav.Pp 1564f388f5efSDag-Erling SmørgravNote that disabling X11 forwarding does not prevent users from 1565f388f5efSDag-Erling Smørgravforwarding X11 traffic, as users can always install their own forwarders. 1566545d5ecaSDag-Erling Smørgrav.It Cm X11UseLocalhost 1567545d5ecaSDag-Erling SmørgravSpecifies whether 1568333ee039SDag-Erling Smørgrav.Xr sshd 8 1569545d5ecaSDag-Erling Smørgravshould bind the X11 forwarding server to the loopback address or to 1570e73e9afaSDag-Erling Smørgravthe wildcard address. 1571e73e9afaSDag-Erling SmørgravBy default, 1572333ee039SDag-Erling Smørgravsshd binds the forwarding server to the loopback address and sets the 1573545d5ecaSDag-Erling Smørgravhostname part of the 1574545d5ecaSDag-Erling Smørgrav.Ev DISPLAY 1575545d5ecaSDag-Erling Smørgravenvironment variable to 1576*ca86bcf2SDag-Erling Smørgrav.Cm localhost . 1577f388f5efSDag-Erling SmørgravThis prevents remote hosts from connecting to the proxy display. 1578545d5ecaSDag-Erling SmørgravHowever, some older X11 clients may not function with this 1579545d5ecaSDag-Erling Smørgravconfiguration. 1580545d5ecaSDag-Erling Smørgrav.Cm X11UseLocalhost 1581545d5ecaSDag-Erling Smørgravmay be set to 1582*ca86bcf2SDag-Erling Smørgrav.Cm no 1583545d5ecaSDag-Erling Smørgravto specify that the forwarding server should be bound to the wildcard 1584545d5ecaSDag-Erling Smørgravaddress. 1585545d5ecaSDag-Erling SmørgravThe argument must be 1586*ca86bcf2SDag-Erling Smørgrav.Cm yes 1587545d5ecaSDag-Erling Smørgravor 1588*ca86bcf2SDag-Erling Smørgrav.Cm no . 1589545d5ecaSDag-Erling SmørgravThe default is 1590*ca86bcf2SDag-Erling Smørgrav.Cm yes . 1591545d5ecaSDag-Erling Smørgrav.It Cm XAuthLocation 1592f388f5efSDag-Erling SmørgravSpecifies the full pathname of the 1593545d5ecaSDag-Erling Smørgrav.Xr xauth 1 1594557f75e5SDag-Erling Smørgravprogram, or 1595*ca86bcf2SDag-Erling Smørgrav.Cm none 1596557f75e5SDag-Erling Smørgravto not use one. 1597545d5ecaSDag-Erling SmørgravThe default is 1598ffea3f5aSDag-Erling Smørgrav.Pa /usr/local/bin/xauth . 1599545d5ecaSDag-Erling Smørgrav.El 1600333ee039SDag-Erling Smørgrav.Sh TIME FORMATS 1601333ee039SDag-Erling Smørgrav.Xr sshd 8 1602545d5ecaSDag-Erling Smørgravcommand-line arguments and configuration file options that specify time 1603545d5ecaSDag-Erling Smørgravmay be expressed using a sequence of the form: 1604545d5ecaSDag-Erling Smørgrav.Sm off 1605f388f5efSDag-Erling Smørgrav.Ar time Op Ar qualifier , 1606545d5ecaSDag-Erling Smørgrav.Sm on 1607545d5ecaSDag-Erling Smørgravwhere 1608545d5ecaSDag-Erling Smørgrav.Ar time 1609545d5ecaSDag-Erling Smørgravis a positive integer value and 1610545d5ecaSDag-Erling Smørgrav.Ar qualifier 1611545d5ecaSDag-Erling Smørgravis one of the following: 1612545d5ecaSDag-Erling Smørgrav.Pp 1613545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds -compact -offset indent 1614333ee039SDag-Erling Smørgrav.It Aq Cm none 1615545d5ecaSDag-Erling Smørgravseconds 1616545d5ecaSDag-Erling Smørgrav.It Cm s | Cm S 1617545d5ecaSDag-Erling Smørgravseconds 1618545d5ecaSDag-Erling Smørgrav.It Cm m | Cm M 1619545d5ecaSDag-Erling Smørgravminutes 1620545d5ecaSDag-Erling Smørgrav.It Cm h | Cm H 1621545d5ecaSDag-Erling Smørgravhours 1622545d5ecaSDag-Erling Smørgrav.It Cm d | Cm D 1623545d5ecaSDag-Erling Smørgravdays 1624545d5ecaSDag-Erling Smørgrav.It Cm w | Cm W 1625545d5ecaSDag-Erling Smørgravweeks 1626545d5ecaSDag-Erling Smørgrav.El 1627545d5ecaSDag-Erling Smørgrav.Pp 1628545d5ecaSDag-Erling SmørgravEach member of the sequence is added together to calculate 1629545d5ecaSDag-Erling Smørgravthe total time value. 1630545d5ecaSDag-Erling Smørgrav.Pp 1631545d5ecaSDag-Erling SmørgravTime format examples: 1632545d5ecaSDag-Erling Smørgrav.Pp 1633545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds -compact -offset indent 1634545d5ecaSDag-Erling Smørgrav.It 600 1635545d5ecaSDag-Erling Smørgrav600 seconds (10 minutes) 1636545d5ecaSDag-Erling Smørgrav.It 10m 1637545d5ecaSDag-Erling Smørgrav10 minutes 1638545d5ecaSDag-Erling Smørgrav.It 1h30m 1639545d5ecaSDag-Erling Smørgrav1 hour 30 minutes (90 minutes) 1640545d5ecaSDag-Erling Smørgrav.El 1641*ca86bcf2SDag-Erling Smørgrav.Sh TOKENS 1642*ca86bcf2SDag-Erling SmørgravArguments to some keywords can make use of tokens, 1643*ca86bcf2SDag-Erling Smørgravwhich are expanded at runtime: 1644*ca86bcf2SDag-Erling Smørgrav.Pp 1645*ca86bcf2SDag-Erling Smørgrav.Bl -tag -width XXXX -offset indent -compact 1646*ca86bcf2SDag-Erling Smørgrav.It %% 1647*ca86bcf2SDag-Erling SmørgravA literal 1648*ca86bcf2SDag-Erling Smørgrav.Sq % . 1649*ca86bcf2SDag-Erling Smørgrav.It %F 1650*ca86bcf2SDag-Erling SmørgravThe fingerprint of the CA key. 1651*ca86bcf2SDag-Erling Smørgrav.It %f 1652*ca86bcf2SDag-Erling SmørgravThe fingerprint of the key or certificate. 1653*ca86bcf2SDag-Erling Smørgrav.It %h 1654*ca86bcf2SDag-Erling SmørgravThe home directory of the user. 1655*ca86bcf2SDag-Erling Smørgrav.It %i 1656*ca86bcf2SDag-Erling SmørgravThe key ID in the certificate. 1657*ca86bcf2SDag-Erling Smørgrav.It %K 1658*ca86bcf2SDag-Erling SmørgravThe base64-encoded CA key. 1659*ca86bcf2SDag-Erling Smørgrav.It %k 1660*ca86bcf2SDag-Erling SmørgravThe base64-encoded key or certificate for authentication. 1661*ca86bcf2SDag-Erling Smørgrav.It %s 1662*ca86bcf2SDag-Erling SmørgravThe serial number of the certificate. 1663*ca86bcf2SDag-Erling Smørgrav.It \&%T 1664*ca86bcf2SDag-Erling SmørgravThe type of the CA key. 1665*ca86bcf2SDag-Erling Smørgrav.It %t 1666*ca86bcf2SDag-Erling SmørgravThe key or certificate type. 1667*ca86bcf2SDag-Erling Smørgrav.It %u 1668*ca86bcf2SDag-Erling SmørgravThe username. 1669*ca86bcf2SDag-Erling Smørgrav.El 1670*ca86bcf2SDag-Erling Smørgrav.Pp 1671*ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedKeysCommand 1672*ca86bcf2SDag-Erling Smørgravaccepts the tokens %%, %f, %h, %t, and %u. 1673*ca86bcf2SDag-Erling Smørgrav.Pp 1674*ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedKeysFile 1675*ca86bcf2SDag-Erling Smørgravaccepts the tokens %%, %h, and %u. 1676*ca86bcf2SDag-Erling Smørgrav.Pp 1677*ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedPrincipalsCommand 1678*ca86bcf2SDag-Erling Smørgravaccepts the tokens %%, %F, %f, %K, %k, %h, %i, %s, %T, %t, and %u. 1679*ca86bcf2SDag-Erling Smørgrav.Pp 1680*ca86bcf2SDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile 1681*ca86bcf2SDag-Erling Smørgravaccepts the tokens %%, %h, and %u. 1682*ca86bcf2SDag-Erling Smørgrav.Pp 1683*ca86bcf2SDag-Erling Smørgrav.Cm ChrootDirectory 1684*ca86bcf2SDag-Erling Smørgravaccepts the tokens %%, %h, and %u. 1685545d5ecaSDag-Erling Smørgrav.Sh FILES 1686545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds 1687545d5ecaSDag-Erling Smørgrav.It Pa /etc/ssh/sshd_config 1688545d5ecaSDag-Erling SmørgravContains configuration data for 1689333ee039SDag-Erling Smørgrav.Xr sshd 8 . 1690545d5ecaSDag-Erling SmørgravThis file should be writable by root only, but it is recommended 1691545d5ecaSDag-Erling Smørgrav(though not necessary) that it be world-readable. 1692545d5ecaSDag-Erling Smørgrav.El 1693cf2b5f3bSDag-Erling Smørgrav.Sh SEE ALSO 1694*ca86bcf2SDag-Erling Smørgrav.Xr sftp-server 8 , 1695cf2b5f3bSDag-Erling Smørgrav.Xr sshd 8 1696545d5ecaSDag-Erling Smørgrav.Sh AUTHORS 1697*ca86bcf2SDag-Erling Smørgrav.An -nosplit 1698545d5ecaSDag-Erling SmørgravOpenSSH is a derivative of the original and free 1699*ca86bcf2SDag-Erling Smørgravssh 1.2.12 release by 1700*ca86bcf2SDag-Erling Smørgrav.An Tatu Ylonen . 1701*ca86bcf2SDag-Erling Smørgrav.An Aaron Campbell , Bob Beck , Markus Friedl , Niels Provos , 1702*ca86bcf2SDag-Erling Smørgrav.An Theo de Raadt 1703*ca86bcf2SDag-Erling Smørgravand 1704*ca86bcf2SDag-Erling Smørgrav.An Dug Song 1705545d5ecaSDag-Erling Smørgravremoved many bugs, re-added newer features and 1706545d5ecaSDag-Erling Smørgravcreated OpenSSH. 1707*ca86bcf2SDag-Erling Smørgrav.An Markus Friedl 1708*ca86bcf2SDag-Erling Smørgravcontributed the support for SSH protocol versions 1.5 and 2.0. 1709*ca86bcf2SDag-Erling Smørgrav.An Niels Provos 1710*ca86bcf2SDag-Erling Smørgravand 1711*ca86bcf2SDag-Erling Smørgrav.An Markus Friedl 1712*ca86bcf2SDag-Erling Smørgravcontributed support for privilege separation. 1713