xref: /freebsd/crypto/openssh/sshd_config.5 (revision 1f1e2261)
1.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\"                    All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose.  Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\"    notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\"    notice, this list of conditions and the following disclaimer in the
23.\"    documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
36.\" $OpenBSD: sshd_config.5,v 1.340 2022/03/31 17:58:44 naddy Exp $
37.Dd $Mdocdate: March 31 2022 $
38.Dt SSHD_CONFIG 5
39.Os
40.Sh NAME
41.Nm sshd_config
42.Nd OpenSSH daemon configuration file
43.Sh DESCRIPTION
44.Xr sshd 8
45reads configuration data from
46.Pa /etc/ssh/sshd_config
47(or the file specified with
48.Fl f
49on the command line).
50The file contains keyword-argument pairs, one per line.
51For each keyword, the first obtained value will be used.
52Lines starting with
53.Ql #
54and empty lines are interpreted as comments.
55Arguments may optionally be enclosed in double quotes
56.Pq \&"
57in order to represent arguments containing spaces.
58.Pp
59The possible
60keywords and their meanings are as follows (note that
61keywords are case-insensitive and arguments are case-sensitive):
62.Bl -tag -width Ds
63.It Cm AcceptEnv
64Specifies what environment variables sent by the client will be copied into
65the session's
66.Xr environ 7 .
67See
68.Cm SendEnv
69and
70.Cm SetEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
74The
75.Ev TERM
76environment variable is always accepted whenever the client
77requests a pseudo-terminal as it is required by the protocol.
78Variables are specified by name, which may contain the wildcard characters
79.Ql *
80and
81.Ql \&? .
82Multiple environment variables may be separated by whitespace or spread
83across multiple
84.Cm AcceptEnv
85directives.
86Be warned that some environment variables could be used to bypass restricted
87user environments.
88For this reason, care should be taken in the use of this directive.
89The default is not to accept any environment variables.
90.It Cm AddressFamily
91Specifies which address family should be used by
92.Xr sshd 8 .
93Valid arguments are
94.Cm any
95(the default),
96.Cm inet
97(use IPv4 only), or
98.Cm inet6
99(use IPv6 only).
100.It Cm AllowAgentForwarding
101Specifies whether
102.Xr ssh-agent 1
103forwarding is permitted.
104The default is
105.Cm yes .
106Note that disabling agent forwarding does not improve security
107unless users are also denied shell access, as they can always install
108their own forwarders.
109.It Cm AllowGroups
110This keyword can be followed by a list of group name patterns, separated
111by spaces.
112If specified, login is allowed only for users whose primary
113group or supplementary group list matches one of the patterns.
114Only group names are valid; a numerical group ID is not recognized.
115By default, login is allowed for all groups.
116The allow/deny groups directives are processed in the following order:
117.Cm DenyGroups ,
118.Cm AllowGroups .
119.Pp
120See PATTERNS in
121.Xr ssh_config 5
122for more information on patterns.
123.It Cm AllowStreamLocalForwarding
124Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
125The available options are
126.Cm yes
127(the default)
128or
129.Cm all
130to allow StreamLocal forwarding,
131.Cm no
132to prevent all StreamLocal forwarding,
133.Cm local
134to allow local (from the perspective of
135.Xr ssh 1 )
136forwarding only or
137.Cm remote
138to allow remote forwarding only.
139Note that disabling StreamLocal forwarding does not improve security unless
140users are also denied shell access, as they can always install their
141own forwarders.
142.It Cm AllowTcpForwarding
143Specifies whether TCP forwarding is permitted.
144The available options are
145.Cm yes
146(the default)
147or
148.Cm all
149to allow TCP forwarding,
150.Cm no
151to prevent all TCP forwarding,
152.Cm local
153to allow local (from the perspective of
154.Xr ssh 1 )
155forwarding only or
156.Cm remote
157to allow remote forwarding only.
158Note that disabling TCP forwarding does not improve security unless
159users are also denied shell access, as they can always install their
160own forwarders.
161.It Cm AllowUsers
162This keyword can be followed by a list of user name patterns, separated
163by spaces.
164If specified, login is allowed only for user names that
165match one of the patterns.
166Only user names are valid; a numerical user ID is not recognized.
167By default, login is allowed for all users.
168If the pattern takes the form USER@HOST then USER and HOST
169are separately checked, restricting logins to particular
170users from particular hosts.
171HOST criteria may additionally contain addresses to match in CIDR
172address/masklen format.
173The allow/deny users directives are processed in the following order:
174.Cm DenyUsers ,
175.Cm AllowUsers .
176.Pp
177See PATTERNS in
178.Xr ssh_config 5
179for more information on patterns.
180.It Cm AuthenticationMethods
181Specifies the authentication methods that must be successfully completed
182for a user to be granted access.
183This option must be followed by one or more lists of comma-separated
184authentication method names, or by the single string
185.Cm any
186to indicate the default behaviour of accepting any single authentication
187method.
188If the default is overridden, then successful authentication requires
189completion of every method in at least one of these lists.
190.Pp
191For example,
192.Qq publickey,password publickey,keyboard-interactive
193would require the user to complete public key authentication, followed by
194either password or keyboard interactive authentication.
195Only methods that are next in one or more lists are offered at each stage,
196so for this example it would not be possible to attempt password or
197keyboard-interactive authentication before public key.
198.Pp
199For keyboard interactive authentication it is also possible to
200restrict authentication to a specific device by appending a
201colon followed by the device identifier
202.Cm bsdauth
203or
204.Cm pam .
205depending on the server configuration.
206For example,
207.Qq keyboard-interactive:bsdauth
208would restrict keyboard interactive authentication to the
209.Cm bsdauth
210device.
211.Pp
212If the publickey method is listed more than once,
213.Xr sshd 8
214verifies that keys that have been used successfully are not reused for
215subsequent authentications.
216For example,
217.Qq publickey,publickey
218requires successful authentication using two different public keys.
219.Pp
220Note that each authentication method listed should also be explicitly enabled
221in the configuration.
222.Pp
223The available authentication methods are:
224.Qq gssapi-with-mic ,
225.Qq hostbased ,
226.Qq keyboard-interactive ,
227.Qq none
228(used for access to password-less accounts when
229.Cm PermitEmptyPasswords
230is enabled),
231.Qq password
232and
233.Qq publickey .
234.It Cm AuthorizedKeysCommand
235Specifies a program to be used to look up the user's public keys.
236The program must be owned by root, not writable by group or others and
237specified by an absolute path.
238Arguments to
239.Cm AuthorizedKeysCommand
240accept the tokens described in the
241.Sx TOKENS
242section.
243If no arguments are specified then the username of the target user is used.
244.Pp
245The program should produce on standard output zero or
246more lines of authorized_keys output (see
247.Sx AUTHORIZED_KEYS
248in
249.Xr sshd 8 ) .
250.Cm AuthorizedKeysCommand
251is tried after the usual
252.Cm AuthorizedKeysFile
253files and will not be executed if a matching key is found there.
254By default, no
255.Cm AuthorizedKeysCommand
256is run.
257.It Cm AuthorizedKeysCommandUser
258Specifies the user under whose account the
259.Cm AuthorizedKeysCommand
260is run.
261It is recommended to use a dedicated user that has no other role on the host
262than running authorized keys commands.
263If
264.Cm AuthorizedKeysCommand
265is specified but
266.Cm AuthorizedKeysCommandUser
267is not, then
268.Xr sshd 8
269will refuse to start.
270.It Cm AuthorizedKeysFile
271Specifies the file that contains the public keys used for user authentication.
272The format is described in the AUTHORIZED_KEYS FILE FORMAT section of
273.Xr sshd 8 .
274Arguments to
275.Cm AuthorizedKeysFile
276accept the tokens described in the
277.Sx TOKENS
278section.
279After expansion,
280.Cm AuthorizedKeysFile
281is taken to be an absolute path or one relative to the user's home
282directory.
283Multiple files may be listed, separated by whitespace.
284Alternately this option may be set to
285.Cm none
286to skip checking for user keys in files.
287The default is
288.Qq .ssh/authorized_keys .ssh/authorized_keys2 .
289.It Cm AuthorizedPrincipalsCommand
290Specifies a program to be used to generate the list of allowed
291certificate principals as per
292.Cm AuthorizedPrincipalsFile .
293The program must be owned by root, not writable by group or others and
294specified by an absolute path.
295Arguments to
296.Cm AuthorizedPrincipalsCommand
297accept the tokens described in the
298.Sx TOKENS
299section.
300If no arguments are specified then the username of the target user is used.
301.Pp
302The program should produce on standard output zero or
303more lines of
304.Cm AuthorizedPrincipalsFile
305output.
306If either
307.Cm AuthorizedPrincipalsCommand
308or
309.Cm AuthorizedPrincipalsFile
310is specified, then certificates offered by the client for authentication
311must contain a principal that is listed.
312By default, no
313.Cm AuthorizedPrincipalsCommand
314is run.
315.It Cm AuthorizedPrincipalsCommandUser
316Specifies the user under whose account the
317.Cm AuthorizedPrincipalsCommand
318is run.
319It is recommended to use a dedicated user that has no other role on the host
320than running authorized principals commands.
321If
322.Cm AuthorizedPrincipalsCommand
323is specified but
324.Cm AuthorizedPrincipalsCommandUser
325is not, then
326.Xr sshd 8
327will refuse to start.
328.It Cm AuthorizedPrincipalsFile
329Specifies a file that lists principal names that are accepted for
330certificate authentication.
331When using certificates signed by a key listed in
332.Cm TrustedUserCAKeys ,
333this file lists names, one of which must appear in the certificate for it
334to be accepted for authentication.
335Names are listed one per line preceded by key options (as described in
336.Sx AUTHORIZED_KEYS FILE FORMAT
337in
338.Xr sshd 8 ) .
339Empty lines and comments starting with
340.Ql #
341are ignored.
342.Pp
343Arguments to
344.Cm AuthorizedPrincipalsFile
345accept the tokens described in the
346.Sx TOKENS
347section.
348After expansion,
349.Cm AuthorizedPrincipalsFile
350is taken to be an absolute path or one relative to the user's home directory.
351The default is
352.Cm none ,
353i.e. not to use a principals file \(en in this case, the username
354of the user must appear in a certificate's principals list for it to be
355accepted.
356.Pp
357Note that
358.Cm AuthorizedPrincipalsFile
359is only used when authentication proceeds using a CA listed in
360.Cm TrustedUserCAKeys
361and is not consulted for certification authorities trusted via
362.Pa ~/.ssh/authorized_keys ,
363though the
364.Cm principals=
365key option offers a similar facility (see
366.Xr sshd 8
367for details).
368.It Cm Banner
369The contents of the specified file are sent to the remote user before
370authentication is allowed.
371If the argument is
372.Cm none
373then no banner is displayed.
374By default, no banner is displayed.
375.It Cm CASignatureAlgorithms
376Specifies which algorithms are allowed for signing of certificates
377by certificate authorities (CAs).
378The default is:
379.Bd -literal -offset indent
380ssh-ed25519,ecdsa-sha2-nistp256,
381ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
382sk-ssh-ed25519@openssh.com,
383sk-ecdsa-sha2-nistp256@openssh.com,
384rsa-sha2-512,rsa-sha2-256
385.Ed
386.Pp
387If the specified list begins with a
388.Sq +
389character, then the specified algorithms will be appended to the default set
390instead of replacing them.
391If the specified list begins with a
392.Sq -
393character, then the specified algorithms (including wildcards) will be removed
394from the default set instead of replacing them.
395.Pp
396Certificates signed using other algorithms will not be accepted for
397public key or host-based authentication.
398.It Cm ChrootDirectory
399Specifies the pathname of a directory to
400.Xr chroot 2
401to after authentication.
402At session startup
403.Xr sshd 8
404checks that all components of the pathname are root-owned directories
405which are not writable by any other user or group.
406After the chroot,
407.Xr sshd 8
408changes the working directory to the user's home directory.
409Arguments to
410.Cm ChrootDirectory
411accept the tokens described in the
412.Sx TOKENS
413section.
414.Pp
415The
416.Cm ChrootDirectory
417must contain the necessary files and directories to support the
418user's session.
419For an interactive session this requires at least a shell, typically
420.Xr sh 1 ,
421and basic
422.Pa /dev
423nodes such as
424.Xr null 4 ,
425.Xr zero 4 ,
426.Xr stdin 4 ,
427.Xr stdout 4 ,
428.Xr stderr 4 ,
429and
430.Xr tty 4
431devices.
432For file transfer sessions using SFTP
433no additional configuration of the environment is necessary if the in-process
434sftp-server is used,
435though sessions which use logging may require
436.Pa /dev/log
437inside the chroot directory on some operating systems (see
438.Xr sftp-server 8
439for details).
440.Pp
441For safety, it is very important that the directory hierarchy be
442prevented from modification by other processes on the system (especially
443those outside the jail).
444Misconfiguration can lead to unsafe environments which
445.Xr sshd 8
446cannot detect.
447.Pp
448The default is
449.Cm none ,
450indicating not to
451.Xr chroot 2 .
452.It Cm Ciphers
453Specifies the ciphers allowed.
454Multiple ciphers must be comma-separated.
455If the specified list begins with a
456.Sq +
457character, then the specified ciphers will be appended to the default set
458instead of replacing them.
459If the specified list begins with a
460.Sq -
461character, then the specified ciphers (including wildcards) will be removed
462from the default set instead of replacing them.
463If the specified list begins with a
464.Sq ^
465character, then the specified ciphers will be placed at the head of the
466default set.
467.Pp
468The supported ciphers are:
469.Pp
470.Bl -item -compact -offset indent
471.It
4723des-cbc
473.It
474aes128-cbc
475.It
476aes192-cbc
477.It
478aes256-cbc
479.It
480aes128-ctr
481.It
482aes192-ctr
483.It
484aes256-ctr
485.It
486aes128-gcm@openssh.com
487.It
488aes256-gcm@openssh.com
489.It
490chacha20-poly1305@openssh.com
491.El
492.Pp
493The default is:
494.Bd -literal -offset indent
495chacha20-poly1305@openssh.com,
496aes128-ctr,aes192-ctr,aes256-ctr,
497aes128-gcm@openssh.com,aes256-gcm@openssh.com
498.Ed
499.Pp
500The list of available ciphers may also be obtained using
501.Qq ssh -Q cipher .
502.It Cm ClientAliveCountMax
503Sets the number of client alive messages which may be sent without
504.Xr sshd 8
505receiving any messages back from the client.
506If this threshold is reached while client alive messages are being sent,
507sshd will disconnect the client, terminating the session.
508It is important to note that the use of client alive messages is very
509different from
510.Cm TCPKeepAlive .
511The client alive messages are sent through the encrypted channel
512and therefore will not be spoofable.
513The TCP keepalive option enabled by
514.Cm TCPKeepAlive
515is spoofable.
516The client alive mechanism is valuable when the client or
517server depend on knowing when a connection has become unresponsive.
518.Pp
519The default value is 3.
520If
521.Cm ClientAliveInterval
522is set to 15, and
523.Cm ClientAliveCountMax
524is left at the default, unresponsive SSH clients
525will be disconnected after approximately 45 seconds.
526Setting a zero
527.Cm ClientAliveCountMax
528disables connection termination.
529.It Cm ClientAliveInterval
530Sets a timeout interval in seconds after which if no data has been received
531from the client,
532.Xr sshd 8
533will send a message through the encrypted
534channel to request a response from the client.
535The default
536is 0, indicating that these messages will not be sent to the client.
537.It Cm Compression
538Specifies whether compression is enabled after
539the user has authenticated successfully.
540The argument must be
541.Cm yes ,
542.Cm delayed
543(a legacy synonym for
544.Cm yes )
545or
546.Cm no .
547The default is
548.Cm yes .
549.It Cm DenyGroups
550This keyword can be followed by a list of group name patterns, separated
551by spaces.
552Login is disallowed for users whose primary group or supplementary
553group list matches one of the patterns.
554Only group names are valid; a numerical group ID is not recognized.
555By default, login is allowed for all groups.
556The allow/deny groups directives are processed in the following order:
557.Cm DenyGroups ,
558.Cm AllowGroups .
559.Pp
560See PATTERNS in
561.Xr ssh_config 5
562for more information on patterns.
563.It Cm DenyUsers
564This keyword can be followed by a list of user name patterns, separated
565by spaces.
566Login is disallowed for user names that match one of the patterns.
567Only user names are valid; a numerical user ID is not recognized.
568By default, login is allowed for all users.
569If the pattern takes the form USER@HOST then USER and HOST
570are separately checked, restricting logins to particular
571users from particular hosts.
572HOST criteria may additionally contain addresses to match in CIDR
573address/masklen format.
574The allow/deny users directives are processed in the following order:
575.Cm DenyUsers ,
576.Cm AllowUsers .
577.Pp
578See PATTERNS in
579.Xr ssh_config 5
580for more information on patterns.
581.It Cm DisableForwarding
582Disables all forwarding features, including X11,
583.Xr ssh-agent 1 ,
584TCP and StreamLocal.
585This option overrides all other forwarding-related options and may
586simplify restricted configurations.
587.It Cm ExposeAuthInfo
588Writes a temporary file containing a list of authentication methods and
589public credentials (e.g. keys) used to authenticate the user.
590The location of the file is exposed to the user session through the
591.Ev SSH_USER_AUTH
592environment variable.
593The default is
594.Cm no .
595.It Cm FingerprintHash
596Specifies the hash algorithm used when logging key fingerprints.
597Valid options are:
598.Cm md5
599and
600.Cm sha256 .
601The default is
602.Cm sha256 .
603.It Cm ForceCommand
604Forces the execution of the command specified by
605.Cm ForceCommand ,
606ignoring any command supplied by the client and
607.Pa ~/.ssh/rc
608if present.
609The command is invoked by using the user's login shell with the -c option.
610This applies to shell, command, or subsystem execution.
611It is most useful inside a
612.Cm Match
613block.
614The command originally supplied by the client is available in the
615.Ev SSH_ORIGINAL_COMMAND
616environment variable.
617Specifying a command of
618.Cm internal-sftp
619will force the use of an in-process SFTP server that requires no support
620files when used with
621.Cm ChrootDirectory .
622The default is
623.Cm none .
624.It Cm GatewayPorts
625Specifies whether remote hosts are allowed to connect to ports
626forwarded for the client.
627By default,
628.Xr sshd 8
629binds remote port forwardings to the loopback address.
630This prevents other remote hosts from connecting to forwarded ports.
631.Cm GatewayPorts
632can be used to specify that sshd
633should allow remote port forwardings to bind to non-loopback addresses, thus
634allowing other hosts to connect.
635The argument may be
636.Cm no
637to force remote port forwardings to be available to the local host only,
638.Cm yes
639to force remote port forwardings to bind to the wildcard address, or
640.Cm clientspecified
641to allow the client to select the address to which the forwarding is bound.
642The default is
643.Cm no .
644.It Cm GSSAPIAuthentication
645Specifies whether user authentication based on GSSAPI is allowed.
646The default is
647.Cm no .
648.It Cm GSSAPICleanupCredentials
649Specifies whether to automatically destroy the user's credentials cache
650on logout.
651The default is
652.Cm yes .
653.It Cm GSSAPIStrictAcceptorCheck
654Determines whether to be strict about the identity of the GSSAPI acceptor
655a client authenticates against.
656If set to
657.Cm yes
658then the client must authenticate against the host
659service on the current hostname.
660If set to
661.Cm no
662then the client may authenticate against any service key stored in the
663machine's default store.
664This facility is provided to assist with operation on multi homed machines.
665The default is
666.Cm yes .
667.It Cm HostbasedAcceptedAlgorithms
668Specifies the signature algorithms that will be accepted for hostbased
669authentication as a list of comma-separated patterns.
670Alternately if the specified list begins with a
671.Sq +
672character, then the specified signature algorithms will be appended to
673the default set instead of replacing them.
674If the specified list begins with a
675.Sq -
676character, then the specified signature algorithms (including wildcards)
677will be removed from the default set instead of replacing them.
678If the specified list begins with a
679.Sq ^
680character, then the specified signature algorithms will be placed at
681the head of the default set.
682The default for this option is:
683.Bd -literal -offset 3n
684ssh-ed25519-cert-v01@openssh.com,
685ecdsa-sha2-nistp256-cert-v01@openssh.com,
686ecdsa-sha2-nistp384-cert-v01@openssh.com,
687ecdsa-sha2-nistp521-cert-v01@openssh.com,
688sk-ssh-ed25519-cert-v01@openssh.com,
689sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
690rsa-sha2-512-cert-v01@openssh.com,
691rsa-sha2-256-cert-v01@openssh.com,
692ssh-ed25519,
693ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
694sk-ssh-ed25519@openssh.com,
695sk-ecdsa-sha2-nistp256@openssh.com,
696rsa-sha2-512,rsa-sha2-256
697.Ed
698.Pp
699The list of available signature algorithms may also be obtained using
700.Qq ssh -Q HostbasedAcceptedAlgorithms .
701This was formerly named HostbasedAcceptedKeyTypes.
702.It Cm HostbasedAuthentication
703Specifies whether rhosts or /etc/hosts.equiv authentication together
704with successful public key client host authentication is allowed
705(host-based authentication).
706The default is
707.Cm no .
708.It Cm HostbasedUsesNameFromPacketOnly
709Specifies whether or not the server will attempt to perform a reverse
710name lookup when matching the name in the
711.Pa ~/.shosts ,
712.Pa ~/.rhosts ,
713and
714.Pa /etc/hosts.equiv
715files during
716.Cm HostbasedAuthentication .
717A setting of
718.Cm yes
719means that
720.Xr sshd 8
721uses the name supplied by the client rather than
722attempting to resolve the name from the TCP connection itself.
723The default is
724.Cm no .
725.It Cm HostCertificate
726Specifies a file containing a public host certificate.
727The certificate's public key must match a private host key already specified
728by
729.Cm HostKey .
730The default behaviour of
731.Xr sshd 8
732is not to load any certificates.
733.It Cm HostKey
734Specifies a file containing a private host key
735used by SSH.
736The defaults are
737.Pa /etc/ssh/ssh_host_ecdsa_key ,
738.Pa /etc/ssh/ssh_host_ed25519_key
739and
740.Pa /etc/ssh/ssh_host_rsa_key .
741.Pp
742Note that
743.Xr sshd 8
744will refuse to use a file if it is group/world-accessible
745and that the
746.Cm HostKeyAlgorithms
747option restricts which of the keys are actually used by
748.Xr sshd 8 .
749.Pp
750It is possible to have multiple host key files.
751It is also possible to specify public host key files instead.
752In this case operations on the private key will be delegated
753to an
754.Xr ssh-agent 1 .
755.It Cm HostKeyAgent
756Identifies the UNIX-domain socket used to communicate
757with an agent that has access to the private host keys.
758If the string
759.Qq SSH_AUTH_SOCK
760is specified, the location of the socket will be read from the
761.Ev SSH_AUTH_SOCK
762environment variable.
763.It Cm HostKeyAlgorithms
764Specifies the host key signature algorithms
765that the server offers.
766The default for this option is:
767.Bd -literal -offset 3n
768ssh-ed25519-cert-v01@openssh.com,
769ecdsa-sha2-nistp256-cert-v01@openssh.com,
770ecdsa-sha2-nistp384-cert-v01@openssh.com,
771ecdsa-sha2-nistp521-cert-v01@openssh.com,
772sk-ssh-ed25519-cert-v01@openssh.com,
773sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
774rsa-sha2-512-cert-v01@openssh.com,
775rsa-sha2-256-cert-v01@openssh.com,
776ssh-ed25519,
777ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
778sk-ssh-ed25519@openssh.com,
779sk-ecdsa-sha2-nistp256@openssh.com,
780rsa-sha2-512,rsa-sha2-256
781.Ed
782.Pp
783The list of available signature algorithms may also be obtained using
784.Qq ssh -Q HostKeyAlgorithms .
785.It Cm IgnoreRhosts
786Specifies whether to ignore per-user
787.Pa .rhosts
788and
789.Pa .shosts
790files during
791.Cm HostbasedAuthentication .
792The system-wide
793.Pa /etc/hosts.equiv
794and
795.Pa /etc/ssh/shosts.equiv
796are still used regardless of this setting.
797.Pp
798Accepted values are
799.Cm yes
800(the default) to ignore all per-user files,
801.Cm shosts-only
802to allow the use of
803.Pa .shosts
804but to ignore
805.Pa .rhosts
806or
807.Cm no
808to allow both
809.Pa .shosts
810and
811.Pa rhosts .
812.It Cm IgnoreUserKnownHosts
813Specifies whether
814.Xr sshd 8
815should ignore the user's
816.Pa ~/.ssh/known_hosts
817during
818.Cm HostbasedAuthentication
819and use only the system-wide known hosts file
820.Pa /etc/ssh/known_hosts .
821The default is
822.Dq no .
823.It Cm Include
824Include the specified configuration file(s).
825Multiple pathnames may be specified and each pathname may contain
826.Xr glob 7
827wildcards that will be expanded and processed in lexical order.
828Files without absolute paths are assumed to be in
829.Pa /etc/ssh .
830An
831.Cm Include
832directive may appear inside a
833.Cm Match
834block
835to perform conditional inclusion.
836.It Cm IPQoS
837Specifies the IPv4 type-of-service or DSCP class for the connection.
838Accepted values are
839.Cm af11 ,
840.Cm af12 ,
841.Cm af13 ,
842.Cm af21 ,
843.Cm af22 ,
844.Cm af23 ,
845.Cm af31 ,
846.Cm af32 ,
847.Cm af33 ,
848.Cm af41 ,
849.Cm af42 ,
850.Cm af43 ,
851.Cm cs0 ,
852.Cm cs1 ,
853.Cm cs2 ,
854.Cm cs3 ,
855.Cm cs4 ,
856.Cm cs5 ,
857.Cm cs6 ,
858.Cm cs7 ,
859.Cm ef ,
860.Cm le ,
861.Cm lowdelay ,
862.Cm throughput ,
863.Cm reliability ,
864a numeric value, or
865.Cm none
866to use the operating system default.
867This option may take one or two arguments, separated by whitespace.
868If one argument is specified, it is used as the packet class unconditionally.
869If two values are specified, the first is automatically selected for
870interactive sessions and the second for non-interactive sessions.
871The default is
872.Cm af21
873(Low-Latency Data)
874for interactive sessions and
875.Cm cs1
876(Lower Effort)
877for non-interactive sessions.
878.It Cm KbdInteractiveAuthentication
879Specifies whether to allow keyboard-interactive authentication.
880All authentication styles from
881.Xr login.conf 5
882are supported.
883The default is
884.Cm yes .
885The argument to this keyword must be
886.Cm yes
887or
888.Cm no .
889.Cm ChallengeResponseAuthentication
890is a deprecated alias for this.
891.It Cm KerberosAuthentication
892Specifies whether the password provided by the user for
893.Cm PasswordAuthentication
894will be validated through the Kerberos KDC.
895To use this option, the server needs a
896Kerberos servtab which allows the verification of the KDC's identity.
897The default is
898.Cm no .
899.It Cm KerberosGetAFSToken
900If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
901an AFS token before accessing the user's home directory.
902The default is
903.Cm no .
904.It Cm KerberosOrLocalPasswd
905If password authentication through Kerberos fails then
906the password will be validated via any additional local mechanism
907such as
908.Pa /etc/passwd .
909The default is
910.Cm yes .
911.It Cm KerberosTicketCleanup
912Specifies whether to automatically destroy the user's ticket cache
913file on logout.
914The default is
915.Cm yes .
916.It Cm KexAlgorithms
917Specifies the available KEX (Key Exchange) algorithms.
918Multiple algorithms must be comma-separated.
919Alternately if the specified list begins with a
920.Sq +
921character, then the specified algorithms will be appended to the default set
922instead of replacing them.
923If the specified list begins with a
924.Sq -
925character, then the specified algorithms (including wildcards) will be removed
926from the default set instead of replacing them.
927If the specified list begins with a
928.Sq ^
929character, then the specified algorithms will be placed at the head of the
930default set.
931The supported algorithms are:
932.Pp
933.Bl -item -compact -offset indent
934.It
935curve25519-sha256
936.It
937curve25519-sha256@libssh.org
938.It
939diffie-hellman-group1-sha1
940.It
941diffie-hellman-group14-sha1
942.It
943diffie-hellman-group14-sha256
944.It
945diffie-hellman-group16-sha512
946.It
947diffie-hellman-group18-sha512
948.It
949diffie-hellman-group-exchange-sha1
950.It
951diffie-hellman-group-exchange-sha256
952.It
953ecdh-sha2-nistp256
954.It
955ecdh-sha2-nistp384
956.It
957ecdh-sha2-nistp521
958.It
959sntrup761x25519-sha512@openssh.com
960.El
961.Pp
962The default is:
963.Bd -literal -offset indent
964sntrup761x25519-sha512@openssh.com,
965curve25519-sha256,curve25519-sha256@libssh.org,
966ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
967diffie-hellman-group-exchange-sha256,
968diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,
969diffie-hellman-group14-sha256
970.Ed
971.Pp
972The list of available key exchange algorithms may also be obtained using
973.Qq ssh -Q KexAlgorithms .
974.It Cm ListenAddress
975Specifies the local addresses
976.Xr sshd 8
977should listen on.
978The following forms may be used:
979.Pp
980.Bl -item -offset indent -compact
981.It
982.Cm ListenAddress
983.Sm off
984.Ar hostname | address
985.Sm on
986.Op Cm rdomain Ar domain
987.It
988.Cm ListenAddress
989.Sm off
990.Ar hostname : port
991.Sm on
992.Op Cm rdomain Ar domain
993.It
994.Cm ListenAddress
995.Sm off
996.Ar IPv4_address : port
997.Sm on
998.Op Cm rdomain Ar domain
999.It
1000.Cm ListenAddress
1001.Sm off
1002.Oo Ar hostname | address Oc : Ar port
1003.Sm on
1004.Op Cm rdomain Ar domain
1005.El
1006.Pp
1007The optional
1008.Cm rdomain
1009qualifier requests
1010.Xr sshd 8
1011listen in an explicit routing domain.
1012If
1013.Ar port
1014is not specified,
1015sshd will listen on the address and all
1016.Cm Port
1017options specified.
1018The default is to listen on all local addresses on the current default
1019routing domain.
1020Multiple
1021.Cm ListenAddress
1022options are permitted.
1023For more information on routing domains, see
1024.Xr rdomain 4 .
1025.It Cm LoginGraceTime
1026The server disconnects after this time if the user has not
1027successfully logged in.
1028If the value is 0, there is no time limit.
1029The default is 120 seconds.
1030.It Cm LogLevel
1031Gives the verbosity level that is used when logging messages from
1032.Xr sshd 8 .
1033The possible values are:
1034QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1035The default is INFO.
1036DEBUG and DEBUG1 are equivalent.
1037DEBUG2 and DEBUG3 each specify higher levels of debugging output.
1038Logging with a DEBUG level violates the privacy of users and is not recommended.
1039.It Cm LogVerbose
1040Specify one or more overrides to LogLevel.
1041An override consists of a pattern lists that matches the source file, function
1042and line number to force detailed logging for.
1043For example, an override pattern of:
1044.Bd -literal -offset indent
1045kex.c:*:1000,*:kex_exchange_identification():*,packet.c:*
1046.Ed
1047.Pp
1048would enable detailed logging for line 1000 of
1049.Pa kex.c ,
1050everything in the
1051.Fn kex_exchange_identification
1052function, and all code in the
1053.Pa packet.c
1054file.
1055This option is intended for debugging and no overrides are enabled by default.
1056.It Cm MACs
1057Specifies the available MAC (message authentication code) algorithms.
1058The MAC algorithm is used for data integrity protection.
1059Multiple algorithms must be comma-separated.
1060If the specified list begins with a
1061.Sq +
1062character, then the specified algorithms will be appended to the default set
1063instead of replacing them.
1064If the specified list begins with a
1065.Sq -
1066character, then the specified algorithms (including wildcards) will be removed
1067from the default set instead of replacing them.
1068If the specified list begins with a
1069.Sq ^
1070character, then the specified algorithms will be placed at the head of the
1071default set.
1072.Pp
1073The algorithms that contain
1074.Qq -etm
1075calculate the MAC after encryption (encrypt-then-mac).
1076These are considered safer and their use recommended.
1077The supported MACs are:
1078.Pp
1079.Bl -item -compact -offset indent
1080.It
1081hmac-md5
1082.It
1083hmac-md5-96
1084.It
1085hmac-sha1
1086.It
1087hmac-sha1-96
1088.It
1089hmac-sha2-256
1090.It
1091hmac-sha2-512
1092.It
1093umac-64@openssh.com
1094.It
1095umac-128@openssh.com
1096.It
1097hmac-md5-etm@openssh.com
1098.It
1099hmac-md5-96-etm@openssh.com
1100.It
1101hmac-sha1-etm@openssh.com
1102.It
1103hmac-sha1-96-etm@openssh.com
1104.It
1105hmac-sha2-256-etm@openssh.com
1106.It
1107hmac-sha2-512-etm@openssh.com
1108.It
1109umac-64-etm@openssh.com
1110.It
1111umac-128-etm@openssh.com
1112.El
1113.Pp
1114The default is:
1115.Bd -literal -offset indent
1116umac-64-etm@openssh.com,umac-128-etm@openssh.com,
1117hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1118hmac-sha1-etm@openssh.com,
1119umac-64@openssh.com,umac-128@openssh.com,
1120hmac-sha2-256,hmac-sha2-512,hmac-sha1
1121.Ed
1122.Pp
1123The list of available MAC algorithms may also be obtained using
1124.Qq ssh -Q mac .
1125.It Cm Match
1126Introduces a conditional block.
1127If all of the criteria on the
1128.Cm Match
1129line are satisfied, the keywords on the following lines override those
1130set in the global section of the config file, until either another
1131.Cm Match
1132line or the end of the file.
1133If a keyword appears in multiple
1134.Cm Match
1135blocks that are satisfied, only the first instance of the keyword is
1136applied.
1137.Pp
1138The arguments to
1139.Cm Match
1140are one or more criteria-pattern pairs or the single token
1141.Cm All
1142which matches all criteria.
1143The available criteria are
1144.Cm User ,
1145.Cm Group ,
1146.Cm Host ,
1147.Cm LocalAddress ,
1148.Cm LocalPort ,
1149.Cm RDomain ,
1150and
1151.Cm Address
1152(with
1153.Cm RDomain
1154representing the
1155.Xr rdomain 4
1156on which the connection was received).
1157.Pp
1158The match patterns may consist of single entries or comma-separated
1159lists and may use the wildcard and negation operators described in the
1160.Sx PATTERNS
1161section of
1162.Xr ssh_config 5 .
1163.Pp
1164The patterns in an
1165.Cm Address
1166criteria may additionally contain addresses to match in CIDR
1167address/masklen format,
1168such as 192.0.2.0/24 or 2001:db8::/32.
1169Note that the mask length provided must be consistent with the address -
1170it is an error to specify a mask length that is too long for the address
1171or one with bits set in this host portion of the address.
1172For example, 192.0.2.0/33 and 192.0.2.0/8, respectively.
1173.Pp
1174Only a subset of keywords may be used on the lines following a
1175.Cm Match
1176keyword.
1177Available keywords are
1178.Cm AcceptEnv ,
1179.Cm AllowAgentForwarding ,
1180.Cm AllowGroups ,
1181.Cm AllowStreamLocalForwarding ,
1182.Cm AllowTcpForwarding ,
1183.Cm AllowUsers ,
1184.Cm AuthenticationMethods ,
1185.Cm AuthorizedKeysCommand ,
1186.Cm AuthorizedKeysCommandUser ,
1187.Cm AuthorizedKeysFile ,
1188.Cm AuthorizedPrincipalsCommand ,
1189.Cm AuthorizedPrincipalsCommandUser ,
1190.Cm AuthorizedPrincipalsFile ,
1191.Cm Banner ,
1192.Cm CASignatureAlgorithms ,
1193.Cm ChrootDirectory ,
1194.Cm ClientAliveCountMax ,
1195.Cm ClientAliveInterval ,
1196.Cm DenyGroups ,
1197.Cm DenyUsers ,
1198.Cm DisableForwarding ,
1199.Cm ExposeAuthInfo ,
1200.Cm ForceCommand ,
1201.Cm GatewayPorts ,
1202.Cm GSSAPIAuthentication ,
1203.Cm HostbasedAcceptedAlgorithms ,
1204.Cm HostbasedAuthentication ,
1205.Cm HostbasedUsesNameFromPacketOnly ,
1206.Cm IgnoreRhosts ,
1207.Cm Include ,
1208.Cm IPQoS ,
1209.Cm KbdInteractiveAuthentication ,
1210.Cm KerberosAuthentication ,
1211.Cm LogLevel ,
1212.Cm MaxAuthTries ,
1213.Cm MaxSessions ,
1214.Cm PasswordAuthentication ,
1215.Cm PermitEmptyPasswords ,
1216.Cm PermitListen ,
1217.Cm PermitOpen ,
1218.Cm PermitRootLogin ,
1219.Cm PermitTTY ,
1220.Cm PermitTunnel ,
1221.Cm PermitUserRC ,
1222.Cm PubkeyAcceptedAlgorithms ,
1223.Cm PubkeyAuthentication ,
1224.Cm PubkeyAuthOptions ,
1225.Cm RekeyLimit ,
1226.Cm RevokedKeys ,
1227.Cm RDomain ,
1228.Cm SetEnv ,
1229.Cm StreamLocalBindMask ,
1230.Cm StreamLocalBindUnlink ,
1231.Cm TrustedUserCAKeys ,
1232.Cm X11DisplayOffset ,
1233.Cm X11Forwarding
1234and
1235.Cm X11UseLocalhost .
1236.It Cm MaxAuthTries
1237Specifies the maximum number of authentication attempts permitted per
1238connection.
1239Once the number of failures reaches half this value,
1240additional failures are logged.
1241The default is 6.
1242.It Cm MaxSessions
1243Specifies the maximum number of open shell, login or subsystem (e.g. sftp)
1244sessions permitted per network connection.
1245Multiple sessions may be established by clients that support connection
1246multiplexing.
1247Setting
1248.Cm MaxSessions
1249to 1 will effectively disable session multiplexing, whereas setting it to 0
1250will prevent all shell, login and subsystem sessions while still permitting
1251forwarding.
1252The default is 10.
1253.It Cm MaxStartups
1254Specifies the maximum number of concurrent unauthenticated connections to the
1255SSH daemon.
1256Additional connections will be dropped until authentication succeeds or the
1257.Cm LoginGraceTime
1258expires for a connection.
1259The default is 10:30:100.
1260.Pp
1261Alternatively, random early drop can be enabled by specifying
1262the three colon separated values
1263start:rate:full (e.g. "10:30:60").
1264.Xr sshd 8
1265will refuse connection attempts with a probability of rate/100 (30%)
1266if there are currently start (10) unauthenticated connections.
1267The probability increases linearly and all connection attempts
1268are refused if the number of unauthenticated connections reaches full (60).
1269.It Cm ModuliFile
1270Specifies the
1271.Xr moduli 5
1272file that contains the Diffie-Hellman groups used for the
1273.Dq diffie-hellman-group-exchange-sha1
1274and
1275.Dq diffie-hellman-group-exchange-sha256
1276key exchange methods.
1277The default is
1278.Pa /etc/moduli .
1279.It Cm PasswordAuthentication
1280Specifies whether password authentication is allowed.
1281Note that passwords may also be accepted via
1282.Cm KbdInteractiveAuthentication .
1283See also
1284.Cm UsePAM .
1285The default is
1286.Cm no .
1287.It Cm PermitEmptyPasswords
1288When password authentication is allowed, it specifies whether the
1289server allows login to accounts with empty password strings.
1290The default is
1291.Cm no .
1292.It Cm PermitListen
1293Specifies the addresses/ports on which a remote TCP port forwarding may listen.
1294The listen specification must be one of the following forms:
1295.Pp
1296.Bl -item -offset indent -compact
1297.It
1298.Cm PermitListen
1299.Sm off
1300.Ar port
1301.Sm on
1302.It
1303.Cm PermitListen
1304.Sm off
1305.Ar host : port
1306.Sm on
1307.El
1308.Pp
1309Multiple permissions may be specified by separating them with whitespace.
1310An argument of
1311.Cm any
1312can be used to remove all restrictions and permit any listen requests.
1313An argument of
1314.Cm none
1315can be used to prohibit all listen requests.
1316The host name may contain wildcards as described in the PATTERNS section in
1317.Xr ssh_config 5 .
1318The wildcard
1319.Sq *
1320can also be used in place of a port number to allow all ports.
1321By default all port forwarding listen requests are permitted.
1322Note that the
1323.Cm GatewayPorts
1324option may further restrict which addresses may be listened on.
1325Note also that
1326.Xr ssh 1
1327will request a listen host of
1328.Dq localhost
1329if no listen host was specifically requested, and this name is
1330treated differently to explicit localhost addresses of
1331.Dq 127.0.0.1
1332and
1333.Dq ::1 .
1334.It Cm PermitOpen
1335Specifies the destinations to which TCP port forwarding is permitted.
1336The forwarding specification must be one of the following forms:
1337.Pp
1338.Bl -item -offset indent -compact
1339.It
1340.Cm PermitOpen
1341.Sm off
1342.Ar host : port
1343.Sm on
1344.It
1345.Cm PermitOpen
1346.Sm off
1347.Ar IPv4_addr : port
1348.Sm on
1349.It
1350.Cm PermitOpen
1351.Sm off
1352.Ar \&[ IPv6_addr \&] : port
1353.Sm on
1354.El
1355.Pp
1356Multiple forwards may be specified by separating them with whitespace.
1357An argument of
1358.Cm any
1359can be used to remove all restrictions and permit any forwarding requests.
1360An argument of
1361.Cm none
1362can be used to prohibit all forwarding requests.
1363The wildcard
1364.Sq *
1365can be used for host or port to allow all hosts or ports respectively.
1366Otherwise, no pattern matching or address lookups are performed on supplied
1367names.
1368By default all port forwarding requests are permitted.
1369.It Cm PermitRootLogin
1370Specifies whether root can log in using
1371.Xr ssh 1 .
1372The argument must be
1373.Cm yes ,
1374.Cm prohibit-password ,
1375.Cm forced-commands-only ,
1376or
1377.Cm no .
1378The default is
1379.Cm no .
1380Note that if
1381.Cm ChallengeResponseAuthentication
1382and
1383.Cm UsePAM
1384are both
1385.Cm yes ,
1386this setting may be overridden by the PAM policy.
1387.Pp
1388If this option is set to
1389.Cm prohibit-password
1390(or its deprecated alias,
1391.Cm without-password ) ,
1392password and keyboard-interactive authentication are disabled for root.
1393.Pp
1394If this option is set to
1395.Cm forced-commands-only ,
1396root login with public key authentication will be allowed,
1397but only if the
1398.Ar command
1399option has been specified
1400(which may be useful for taking remote backups even if root login is
1401normally not allowed).
1402All other authentication methods are disabled for root.
1403.Pp
1404If this option is set to
1405.Cm no ,
1406root is not allowed to log in.
1407.It Cm PermitTTY
1408Specifies whether
1409.Xr pty 4
1410allocation is permitted.
1411The default is
1412.Cm yes .
1413.It Cm PermitTunnel
1414Specifies whether
1415.Xr tun 4
1416device forwarding is allowed.
1417The argument must be
1418.Cm yes ,
1419.Cm point-to-point
1420(layer 3),
1421.Cm ethernet
1422(layer 2), or
1423.Cm no .
1424Specifying
1425.Cm yes
1426permits both
1427.Cm point-to-point
1428and
1429.Cm ethernet .
1430The default is
1431.Cm no .
1432.Pp
1433Independent of this setting, the permissions of the selected
1434.Xr tun 4
1435device must allow access to the user.
1436.It Cm PermitUserEnvironment
1437Specifies whether
1438.Pa ~/.ssh/environment
1439and
1440.Cm environment=
1441options in
1442.Pa ~/.ssh/authorized_keys
1443are processed by
1444.Xr sshd 8 .
1445Valid options are
1446.Cm yes ,
1447.Cm no
1448or a pattern-list specifying which environment variable names to accept
1449(for example
1450.Qq LANG,LC_* ) .
1451The default is
1452.Cm no .
1453Enabling environment processing may enable users to bypass access
1454restrictions in some configurations using mechanisms such as
1455.Ev LD_PRELOAD .
1456.It Cm PermitUserRC
1457Specifies whether any
1458.Pa ~/.ssh/rc
1459file is executed.
1460The default is
1461.Cm yes .
1462.It Cm PerSourceMaxStartups
1463Specifies the number of unauthenticated connections allowed from a
1464given source address, or
1465.Dq none
1466if there is no limit.
1467This limit is applied in addition to
1468.Cm MaxStartups ,
1469whichever is lower.
1470The default is
1471.Cm none .
1472.It Cm PerSourceNetBlockSize
1473Specifies the number of bits of source address that are grouped together
1474for the purposes of applying PerSourceMaxStartups limits.
1475Values for IPv4 and optionally IPv6 may be specified, separated by a colon.
1476The default is
1477.Cm 32:128 ,
1478which means each address is considered individually.
1479.It Cm PidFile
1480Specifies the file that contains the process ID of the
1481SSH daemon, or
1482.Cm none
1483to not write one.
1484The default is
1485.Pa /var/run/sshd.pid .
1486.It Cm Port
1487Specifies the port number that
1488.Xr sshd 8
1489listens on.
1490The default is 22.
1491Multiple options of this type are permitted.
1492See also
1493.Cm ListenAddress .
1494.It Cm PrintLastLog
1495Specifies whether
1496.Xr sshd 8
1497should print the date and time of the last user login when a user logs
1498in interactively.
1499The default is
1500.Cm yes .
1501.It Cm PrintMotd
1502Specifies whether
1503.Xr sshd 8
1504should print
1505.Pa /etc/motd
1506when a user logs in interactively.
1507(On some systems it is also printed by the shell,
1508.Pa /etc/profile ,
1509or equivalent.)
1510The default is
1511.Cm yes .
1512.It Cm PubkeyAcceptedAlgorithms
1513Specifies the signature algorithms that will be accepted for public key
1514authentication as a list of comma-separated patterns.
1515Alternately if the specified list begins with a
1516.Sq +
1517character, then the specified algorithms will be appended to the default set
1518instead of replacing them.
1519If the specified list begins with a
1520.Sq -
1521character, then the specified algorithms (including wildcards) will be removed
1522from the default set instead of replacing them.
1523If the specified list begins with a
1524.Sq ^
1525character, then the specified algorithms will be placed at the head of the
1526default set.
1527The default for this option is:
1528.Bd -literal -offset 3n
1529ssh-ed25519-cert-v01@openssh.com,
1530ecdsa-sha2-nistp256-cert-v01@openssh.com,
1531ecdsa-sha2-nistp384-cert-v01@openssh.com,
1532ecdsa-sha2-nistp521-cert-v01@openssh.com,
1533sk-ssh-ed25519-cert-v01@openssh.com,
1534sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
1535rsa-sha2-512-cert-v01@openssh.com,
1536rsa-sha2-256-cert-v01@openssh.com,
1537ssh-ed25519,
1538ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1539sk-ssh-ed25519@openssh.com,
1540sk-ecdsa-sha2-nistp256@openssh.com,
1541rsa-sha2-512,rsa-sha2-256
1542.Ed
1543.Pp
1544The list of available signature algorithms may also be obtained using
1545.Qq ssh -Q PubkeyAcceptedAlgorithms .
1546.It Cm PubkeyAuthOptions
1547Sets one or more public key authentication options.
1548The supported keywords are:
1549.Cm none
1550(the default; indicating no additional options are enabled),
1551.Cm touch-required
1552and
1553.Cm verify-required .
1554.Pp
1555The
1556.Cm touch-required
1557option causes public key authentication using a FIDO authenticator algorithm
1558(i.e.\&
1559.Cm ecdsa-sk
1560or
1561.Cm ed25519-sk )
1562to always require the signature to attest that a physically present user
1563explicitly confirmed the authentication (usually by touching the authenticator).
1564By default,
1565.Xr sshd 8
1566requires user presence unless overridden with an authorized_keys option.
1567The
1568.Cm touch-required
1569flag disables this override.
1570.Pp
1571The
1572.Cm verify-required
1573option requires a FIDO key signature attest that the user was verified,
1574e.g. via a PIN.
1575.Pp
1576Neither the
1577.Cm touch-required
1578or
1579.Cm verify-required
1580options have any effect for other, non-FIDO, public key types.
1581.It Cm PubkeyAuthentication
1582Specifies whether public key authentication is allowed.
1583The default is
1584.Cm yes .
1585.It Cm RekeyLimit
1586Specifies the maximum amount of data that may be transmitted before the
1587session key is renegotiated, optionally followed by a maximum amount of
1588time that may pass before the session key is renegotiated.
1589The first argument is specified in bytes and may have a suffix of
1590.Sq K ,
1591.Sq M ,
1592or
1593.Sq G
1594to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1595The default is between
1596.Sq 1G
1597and
1598.Sq 4G ,
1599depending on the cipher.
1600The optional second value is specified in seconds and may use any of the
1601units documented in the
1602.Sx TIME FORMATS
1603section.
1604The default value for
1605.Cm RekeyLimit
1606is
1607.Cm default none ,
1608which means that rekeying is performed after the cipher's default amount
1609of data has been sent or received and no time based rekeying is done.
1610.It Cm RevokedKeys
1611Specifies revoked public keys file, or
1612.Cm none
1613to not use one.
1614Keys listed in this file will be refused for public key authentication.
1615Note that if this file is not readable, then public key authentication will
1616be refused for all users.
1617Keys may be specified as a text file, listing one public key per line, or as
1618an OpenSSH Key Revocation List (KRL) as generated by
1619.Xr ssh-keygen 1 .
1620For more information on KRLs, see the KEY REVOCATION LISTS section in
1621.Xr ssh-keygen 1 .
1622.It Cm RDomain
1623Specifies an explicit routing domain that is applied after authentication
1624has completed.
1625The user session, as well as any forwarded or listening IP sockets,
1626will be bound to this
1627.Xr rdomain 4 .
1628If the routing domain is set to
1629.Cm \&%D ,
1630then the domain in which the incoming connection was received will be applied.
1631.It Cm SecurityKeyProvider
1632Specifies a path to a library that will be used when loading
1633FIDO authenticator-hosted keys, overriding the default of using
1634the built-in USB HID support.
1635.It Cm SetEnv
1636Specifies one or more environment variables to set in child sessions started
1637by
1638.Xr sshd 8
1639as
1640.Dq NAME=VALUE .
1641The environment value may be quoted (e.g. if it contains whitespace
1642characters).
1643Environment variables set by
1644.Cm SetEnv
1645override the default environment and any variables specified by the user
1646via
1647.Cm AcceptEnv
1648or
1649.Cm PermitUserEnvironment .
1650.It Cm StreamLocalBindMask
1651Sets the octal file creation mode mask
1652.Pq umask
1653used when creating a Unix-domain socket file for local or remote
1654port forwarding.
1655This option is only used for port forwarding to a Unix-domain socket file.
1656.Pp
1657The default value is 0177, which creates a Unix-domain socket file that is
1658readable and writable only by the owner.
1659Note that not all operating systems honor the file mode on Unix-domain
1660socket files.
1661.It Cm StreamLocalBindUnlink
1662Specifies whether to remove an existing Unix-domain socket file for local
1663or remote port forwarding before creating a new one.
1664If the socket file already exists and
1665.Cm StreamLocalBindUnlink
1666is not enabled,
1667.Nm sshd
1668will be unable to forward the port to the Unix-domain socket file.
1669This option is only used for port forwarding to a Unix-domain socket file.
1670.Pp
1671The argument must be
1672.Cm yes
1673or
1674.Cm no .
1675The default is
1676.Cm no .
1677.It Cm StrictModes
1678Specifies whether
1679.Xr sshd 8
1680should check file modes and ownership of the
1681user's files and home directory before accepting login.
1682This is normally desirable because novices sometimes accidentally leave their
1683directory or files world-writable.
1684The default is
1685.Cm yes .
1686Note that this does not apply to
1687.Cm ChrootDirectory ,
1688whose permissions and ownership are checked unconditionally.
1689.It Cm Subsystem
1690Configures an external subsystem (e.g. file transfer daemon).
1691Arguments should be a subsystem name and a command (with optional arguments)
1692to execute upon subsystem request.
1693.Pp
1694The command
1695.Cm sftp-server
1696implements the SFTP file transfer subsystem.
1697.Pp
1698Alternately the name
1699.Cm internal-sftp
1700implements an in-process SFTP server.
1701This may simplify configurations using
1702.Cm ChrootDirectory
1703to force a different filesystem root on clients.
1704.Pp
1705By default no subsystems are defined.
1706.It Cm SyslogFacility
1707Gives the facility code that is used when logging messages from
1708.Xr sshd 8 .
1709The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1710LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1711The default is AUTH.
1712.It Cm TCPKeepAlive
1713Specifies whether the system should send TCP keepalive messages to the
1714other side.
1715If they are sent, death of the connection or crash of one
1716of the machines will be properly noticed.
1717However, this means that
1718connections will die if the route is down temporarily, and some people
1719find it annoying.
1720On the other hand, if TCP keepalives are not sent,
1721sessions may hang indefinitely on the server, leaving
1722.Qq ghost
1723users and consuming server resources.
1724.Pp
1725The default is
1726.Cm yes
1727(to send TCP keepalive messages), and the server will notice
1728if the network goes down or the client host crashes.
1729This avoids infinitely hanging sessions.
1730.Pp
1731To disable TCP keepalive messages, the value should be set to
1732.Cm no .
1733.It Cm TrustedUserCAKeys
1734Specifies a file containing public keys of certificate authorities that are
1735trusted to sign user certificates for authentication, or
1736.Cm none
1737to not use one.
1738Keys are listed one per line; empty lines and comments starting with
1739.Ql #
1740are allowed.
1741If a certificate is presented for authentication and has its signing CA key
1742listed in this file, then it may be used for authentication for any user
1743listed in the certificate's principals list.
1744Note that certificates that lack a list of principals will not be permitted
1745for authentication using
1746.Cm TrustedUserCAKeys .
1747For more details on certificates, see the CERTIFICATES section in
1748.Xr ssh-keygen 1 .
1749.It Cm UseBlacklist
1750Specifies whether
1751.Xr sshd 8
1752attempts to send authentication success and failure messages
1753to the
1754.Xr blacklistd 8
1755daemon.
1756The default is
1757.Cm no .
1758For forward compatibility with an upcoming
1759.Xr blacklistd
1760rename, the
1761.Cm UseBlocklist
1762alias can be used instead.
1763.It Cm UseDNS
1764Specifies whether
1765.Xr sshd 8
1766should look up the remote host name, and to check that
1767the resolved host name for the remote IP address maps back to the
1768very same IP address.
1769.Pp
1770If this option is set to
1771.Cm no ,
1772then only addresses and not host names may be used in
1773.Pa ~/.ssh/authorized_keys
1774.Cm from
1775and
1776.Nm
1777.Cm Match
1778.Cm Host
1779directives.
1780The default is
1781.Dq yes .
1782.It Cm UsePAM
1783Enables the Pluggable Authentication Module interface.
1784If set to
1785.Cm yes
1786this will enable PAM authentication using
1787.Cm KbdInteractiveAuthentication
1788and
1789.Cm PasswordAuthentication
1790in addition to PAM account and session module processing for all
1791authentication types.
1792.Pp
1793Because PAM keyboard-interactive authentication usually serves an equivalent
1794role to password authentication, you should disable either
1795.Cm PasswordAuthentication
1796or
1797.Cm KbdInteractiveAuthentication .
1798.Pp
1799If
1800.Cm UsePAM
1801is enabled, you will not be able to run
1802.Xr sshd 8
1803as a non-root user.
1804The default is
1805.Cm yes .
1806.It Cm VersionAddendum
1807Optionally specifies additional text to append to the SSH protocol banner
1808sent by the server upon connection.
1809The default is
1810.Qq FreeBSD-20220415 .
1811The value
1812.Cm none
1813may be used to disable this.
1814.It Cm X11DisplayOffset
1815Specifies the first display number available for
1816.Xr sshd 8 Ns 's
1817X11 forwarding.
1818This prevents sshd from interfering with real X11 servers.
1819The default is 10.
1820.It Cm X11Forwarding
1821Specifies whether X11 forwarding is permitted.
1822The argument must be
1823.Cm yes
1824or
1825.Cm no .
1826The default is
1827.Cm yes .
1828.Pp
1829When X11 forwarding is enabled, there may be additional exposure to
1830the server and to client displays if the
1831.Xr sshd 8
1832proxy display is configured to listen on the wildcard address (see
1833.Cm X11UseLocalhost ) ,
1834though this is not the default.
1835Additionally, the authentication spoofing and authentication data
1836verification and substitution occur on the client side.
1837The security risk of using X11 forwarding is that the client's X11
1838display server may be exposed to attack when the SSH client requests
1839forwarding (see the warnings for
1840.Cm ForwardX11
1841in
1842.Xr ssh_config 5 ) .
1843A system administrator may have a stance in which they want to
1844protect clients that may expose themselves to attack by unwittingly
1845requesting X11 forwarding, which can warrant a
1846.Cm no
1847setting.
1848.Pp
1849Note that disabling X11 forwarding does not prevent users from
1850forwarding X11 traffic, as users can always install their own forwarders.
1851.It Cm X11UseLocalhost
1852Specifies whether
1853.Xr sshd 8
1854should bind the X11 forwarding server to the loopback address or to
1855the wildcard address.
1856By default,
1857sshd binds the forwarding server to the loopback address and sets the
1858hostname part of the
1859.Ev DISPLAY
1860environment variable to
1861.Cm localhost .
1862This prevents remote hosts from connecting to the proxy display.
1863However, some older X11 clients may not function with this
1864configuration.
1865.Cm X11UseLocalhost
1866may be set to
1867.Cm no
1868to specify that the forwarding server should be bound to the wildcard
1869address.
1870The argument must be
1871.Cm yes
1872or
1873.Cm no .
1874The default is
1875.Cm yes .
1876.It Cm XAuthLocation
1877Specifies the full pathname of the
1878.Xr xauth 1
1879program, or
1880.Cm none
1881to not use one.
1882The default is
1883.Pa /usr/local/bin/xauth .
1884.El
1885.Sh TIME FORMATS
1886.Xr sshd 8
1887command-line arguments and configuration file options that specify time
1888may be expressed using a sequence of the form:
1889.Sm off
1890.Ar time Op Ar qualifier ,
1891.Sm on
1892where
1893.Ar time
1894is a positive integer value and
1895.Ar qualifier
1896is one of the following:
1897.Pp
1898.Bl -tag -width Ds -compact -offset indent
1899.It Aq Cm none
1900seconds
1901.It Cm s | Cm S
1902seconds
1903.It Cm m | Cm M
1904minutes
1905.It Cm h | Cm H
1906hours
1907.It Cm d | Cm D
1908days
1909.It Cm w | Cm W
1910weeks
1911.El
1912.Pp
1913Each member of the sequence is added together to calculate
1914the total time value.
1915.Pp
1916Time format examples:
1917.Pp
1918.Bl -tag -width Ds -compact -offset indent
1919.It 600
1920600 seconds (10 minutes)
1921.It 10m
192210 minutes
1923.It 1h30m
19241 hour 30 minutes (90 minutes)
1925.El
1926.Sh TOKENS
1927Arguments to some keywords can make use of tokens,
1928which are expanded at runtime:
1929.Pp
1930.Bl -tag -width XXXX -offset indent -compact
1931.It %%
1932A literal
1933.Sq % .
1934.It \&%D
1935The routing domain in which the incoming connection was received.
1936.It %F
1937The fingerprint of the CA key.
1938.It %f
1939The fingerprint of the key or certificate.
1940.It %h
1941The home directory of the user.
1942.It %i
1943The key ID in the certificate.
1944.It %K
1945The base64-encoded CA key.
1946.It %k
1947The base64-encoded key or certificate for authentication.
1948.It %s
1949The serial number of the certificate.
1950.It \&%T
1951The type of the CA key.
1952.It %t
1953The key or certificate type.
1954.It \&%U
1955The numeric user ID of the target user.
1956.It %u
1957The username.
1958.El
1959.Pp
1960.Cm AuthorizedKeysCommand
1961accepts the tokens %%, %f, %h, %k, %t, %U, and %u.
1962.Pp
1963.Cm AuthorizedKeysFile
1964accepts the tokens %%, %h, %U, and %u.
1965.Pp
1966.Cm AuthorizedPrincipalsCommand
1967accepts the tokens %%, %F, %f, %h, %i, %K, %k, %s, %T, %t, %U, and %u.
1968.Pp
1969.Cm AuthorizedPrincipalsFile
1970accepts the tokens %%, %h, %U, and %u.
1971.Pp
1972.Cm ChrootDirectory
1973accepts the tokens %%, %h, %U, and %u.
1974.Pp
1975.Cm RoutingDomain
1976accepts the token %D.
1977.Sh FILES
1978.Bl -tag -width Ds
1979.It Pa /etc/ssh/sshd_config
1980Contains configuration data for
1981.Xr sshd 8 .
1982This file should be writable by root only, but it is recommended
1983(though not necessary) that it be world-readable.
1984.El
1985.Sh SEE ALSO
1986.Xr sftp-server 8 ,
1987.Xr sshd 8
1988.Sh AUTHORS
1989.An -nosplit
1990OpenSSH is a derivative of the original and free
1991ssh 1.2.12 release by
1992.An Tatu Ylonen .
1993.An Aaron Campbell , Bob Beck , Markus Friedl , Niels Provos ,
1994.An Theo de Raadt
1995and
1996.An Dug Song
1997removed many bugs, re-added newer features and
1998created OpenSSH.
1999.An Markus Friedl
2000contributed the support for SSH protocol versions 1.5 and 2.0.
2001.An Niels Provos
2002and
2003.An Markus Friedl
2004contributed support for privilege separation.
2005