xref: /freebsd/crypto/openssh/sshd_config.5 (revision 53b70c86)
1.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\"                    All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose.  Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\"    notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\"    notice, this list of conditions and the following disclaimer in the
23.\"    documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
36.\" $OpenBSD: sshd_config.5,v 1.334 2021/08/12 23:59:25 djm Exp $
37.\" $FreeBSD$
38.Dd $Mdocdate: August 12 2021 $
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH daemon configuration file
44.Sh DESCRIPTION
45.Xr sshd 8
46reads configuration data from
47.Pa /etc/ssh/sshd_config
48(or the file specified with
49.Fl f
50on the command line).
51The file contains keyword-argument pairs, one per line.
52For each keyword, the first obtained value will be used.
53Lines starting with
54.Ql #
55and empty lines are interpreted as comments.
56Arguments may optionally be enclosed in double quotes
57.Pq \&"
58in order to represent arguments containing spaces.
59.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
64.It Cm AcceptEnv
65Specifies what environment variables sent by the client will be copied into
66the session's
67.Xr environ 7 .
68See
69.Cm SendEnv
70and
71.Cm SetEnv
72in
73.Xr ssh_config 5
74for how to configure the client.
75The
76.Ev TERM
77environment variable is always accepted whenever the client
78requests a pseudo-terminal as it is required by the protocol.
79Variables are specified by name, which may contain the wildcard characters
80.Ql *
81and
82.Ql \&? .
83Multiple environment variables may be separated by whitespace or spread
84across multiple
85.Cm AcceptEnv
86directives.
87Be warned that some environment variables could be used to bypass restricted
88user environments.
89For this reason, care should be taken in the use of this directive.
90The default is not to accept any environment variables.
91.It Cm AddressFamily
92Specifies which address family should be used by
93.Xr sshd 8 .
94Valid arguments are
95.Cm any
96(the default),
97.Cm inet
98(use IPv4 only), or
99.Cm inet6
100(use IPv6 only).
101.It Cm AllowAgentForwarding
102Specifies whether
103.Xr ssh-agent 1
104forwarding is permitted.
105The default is
106.Cm yes .
107Note that disabling agent forwarding does not improve security
108unless users are also denied shell access, as they can always install
109their own forwarders.
110.It Cm AllowGroups
111This keyword can be followed by a list of group name patterns, separated
112by spaces.
113If specified, login is allowed only for users whose primary
114group or supplementary group list matches one of the patterns.
115Only group names are valid; a numerical group ID is not recognized.
116By default, login is allowed for all groups.
117The allow/deny groups directives are processed in the following order:
118.Cm DenyGroups ,
119.Cm AllowGroups .
120.Pp
121See PATTERNS in
122.Xr ssh_config 5
123for more information on patterns.
124.It Cm AllowStreamLocalForwarding
125Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
126The available options are
127.Cm yes
128(the default)
129or
130.Cm all
131to allow StreamLocal forwarding,
132.Cm no
133to prevent all StreamLocal forwarding,
134.Cm local
135to allow local (from the perspective of
136.Xr ssh 1 )
137forwarding only or
138.Cm remote
139to allow remote forwarding only.
140Note that disabling StreamLocal forwarding does not improve security unless
141users are also denied shell access, as they can always install their
142own forwarders.
143.It Cm AllowTcpForwarding
144Specifies whether TCP forwarding is permitted.
145The available options are
146.Cm yes
147(the default)
148or
149.Cm all
150to allow TCP forwarding,
151.Cm no
152to prevent all TCP forwarding,
153.Cm local
154to allow local (from the perspective of
155.Xr ssh 1 )
156forwarding only or
157.Cm remote
158to allow remote forwarding only.
159Note that disabling TCP forwarding does not improve security unless
160users are also denied shell access, as they can always install their
161own forwarders.
162.It Cm AllowUsers
163This keyword can be followed by a list of user name patterns, separated
164by spaces.
165If specified, login is allowed only for user names that
166match one of the patterns.
167Only user names are valid; a numerical user ID is not recognized.
168By default, login is allowed for all users.
169If the pattern takes the form USER@HOST then USER and HOST
170are separately checked, restricting logins to particular
171users from particular hosts.
172HOST criteria may additionally contain addresses to match in CIDR
173address/masklen format.
174The allow/deny users directives are processed in the following order:
175.Cm DenyUsers ,
176.Cm AllowUsers .
177.Pp
178See PATTERNS in
179.Xr ssh_config 5
180for more information on patterns.
181.It Cm AuthenticationMethods
182Specifies the authentication methods that must be successfully completed
183for a user to be granted access.
184This option must be followed by one or more lists of comma-separated
185authentication method names, or by the single string
186.Cm any
187to indicate the default behaviour of accepting any single authentication
188method.
189If the default is overridden, then successful authentication requires
190completion of every method in at least one of these lists.
191.Pp
192For example,
193.Qq publickey,password publickey,keyboard-interactive
194would require the user to complete public key authentication, followed by
195either password or keyboard interactive authentication.
196Only methods that are next in one or more lists are offered at each stage,
197so for this example it would not be possible to attempt password or
198keyboard-interactive authentication before public key.
199.Pp
200For keyboard interactive authentication it is also possible to
201restrict authentication to a specific device by appending a
202colon followed by the device identifier
203.Cm bsdauth
204or
205.Cm pam .
206depending on the server configuration.
207For example,
208.Qq keyboard-interactive:bsdauth
209would restrict keyboard interactive authentication to the
210.Cm bsdauth
211device.
212.Pp
213If the publickey method is listed more than once,
214.Xr sshd 8
215verifies that keys that have been used successfully are not reused for
216subsequent authentications.
217For example,
218.Qq publickey,publickey
219requires successful authentication using two different public keys.
220.Pp
221Note that each authentication method listed should also be explicitly enabled
222in the configuration.
223.Pp
224The available authentication methods are:
225.Qq gssapi-with-mic ,
226.Qq hostbased ,
227.Qq keyboard-interactive ,
228.Qq none
229(used for access to password-less accounts when
230.Cm PermitEmptyPasswords
231is enabled),
232.Qq password
233and
234.Qq publickey .
235.It Cm AuthorizedKeysCommand
236Specifies a program to be used to look up the user's public keys.
237The program must be owned by root, not writable by group or others and
238specified by an absolute path.
239Arguments to
240.Cm AuthorizedKeysCommand
241accept the tokens described in the
242.Sx TOKENS
243section.
244If no arguments are specified then the username of the target user is used.
245.Pp
246The program should produce on standard output zero or
247more lines of authorized_keys output (see
248.Sx AUTHORIZED_KEYS
249in
250.Xr sshd 8 ) .
251.Cm AuthorizedKeysCommand
252is tried after the usual
253.Cm AuthorizedKeysFile
254files and will not be executed if a matching key is found there.
255By default, no
256.Cm AuthorizedKeysCommand
257is run.
258.It Cm AuthorizedKeysCommandUser
259Specifies the user under whose account the
260.Cm AuthorizedKeysCommand
261is run.
262It is recommended to use a dedicated user that has no other role on the host
263than running authorized keys commands.
264If
265.Cm AuthorizedKeysCommand
266is specified but
267.Cm AuthorizedKeysCommandUser
268is not, then
269.Xr sshd 8
270will refuse to start.
271.It Cm AuthorizedKeysFile
272Specifies the file that contains the public keys used for user authentication.
273The format is described in the AUTHORIZED_KEYS FILE FORMAT section of
274.Xr sshd 8 .
275Arguments to
276.Cm AuthorizedKeysFile
277accept the tokens described in the
278.Sx TOKENS
279section.
280After expansion,
281.Cm AuthorizedKeysFile
282is taken to be an absolute path or one relative to the user's home
283directory.
284Multiple files may be listed, separated by whitespace.
285Alternately this option may be set to
286.Cm none
287to skip checking for user keys in files.
288The default is
289.Qq .ssh/authorized_keys .ssh/authorized_keys2 .
290.It Cm AuthorizedPrincipalsCommand
291Specifies a program to be used to generate the list of allowed
292certificate principals as per
293.Cm AuthorizedPrincipalsFile .
294The program must be owned by root, not writable by group or others and
295specified by an absolute path.
296Arguments to
297.Cm AuthorizedPrincipalsCommand
298accept the tokens described in the
299.Sx TOKENS
300section.
301If no arguments are specified then the username of the target user is used.
302.Pp
303The program should produce on standard output zero or
304more lines of
305.Cm AuthorizedPrincipalsFile
306output.
307If either
308.Cm AuthorizedPrincipalsCommand
309or
310.Cm AuthorizedPrincipalsFile
311is specified, then certificates offered by the client for authentication
312must contain a principal that is listed.
313By default, no
314.Cm AuthorizedPrincipalsCommand
315is run.
316.It Cm AuthorizedPrincipalsCommandUser
317Specifies the user under whose account the
318.Cm AuthorizedPrincipalsCommand
319is run.
320It is recommended to use a dedicated user that has no other role on the host
321than running authorized principals commands.
322If
323.Cm AuthorizedPrincipalsCommand
324is specified but
325.Cm AuthorizedPrincipalsCommandUser
326is not, then
327.Xr sshd 8
328will refuse to start.
329.It Cm AuthorizedPrincipalsFile
330Specifies a file that lists principal names that are accepted for
331certificate authentication.
332When using certificates signed by a key listed in
333.Cm TrustedUserCAKeys ,
334this file lists names, one of which must appear in the certificate for it
335to be accepted for authentication.
336Names are listed one per line preceded by key options (as described in
337.Sx AUTHORIZED_KEYS FILE FORMAT
338in
339.Xr sshd 8 ) .
340Empty lines and comments starting with
341.Ql #
342are ignored.
343.Pp
344Arguments to
345.Cm AuthorizedPrincipalsFile
346accept the tokens described in the
347.Sx TOKENS
348section.
349After expansion,
350.Cm AuthorizedPrincipalsFile
351is taken to be an absolute path or one relative to the user's home directory.
352The default is
353.Cm none ,
354i.e. not to use a principals file \(en in this case, the username
355of the user must appear in a certificate's principals list for it to be
356accepted.
357.Pp
358Note that
359.Cm AuthorizedPrincipalsFile
360is only used when authentication proceeds using a CA listed in
361.Cm TrustedUserCAKeys
362and is not consulted for certification authorities trusted via
363.Pa ~/.ssh/authorized_keys ,
364though the
365.Cm principals=
366key option offers a similar facility (see
367.Xr sshd 8
368for details).
369.It Cm Banner
370The contents of the specified file are sent to the remote user before
371authentication is allowed.
372If the argument is
373.Cm none
374then no banner is displayed.
375By default, no banner is displayed.
376.It Cm CASignatureAlgorithms
377Specifies which algorithms are allowed for signing of certificates
378by certificate authorities (CAs).
379The default is:
380.Bd -literal -offset indent
381ssh-ed25519,ecdsa-sha2-nistp256,
382ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
383sk-ssh-ed25519@openssh.com,
384sk-ecdsa-sha2-nistp256@openssh.com,
385rsa-sha2-512,rsa-sha2-256
386.Ed
387.Pp
388If the specified list begins with a
389.Sq +
390character, then the specified algorithms will be appended to the default set
391instead of replacing them.
392If the specified list begins with a
393.Sq -
394character, then the specified algorithms (including wildcards) will be removed
395from the default set instead of replacing them.
396.Pp
397Certificates signed using other algorithms will not be accepted for
398public key or host-based authentication.
399.It Cm ChrootDirectory
400Specifies the pathname of a directory to
401.Xr chroot 2
402to after authentication.
403At session startup
404.Xr sshd 8
405checks that all components of the pathname are root-owned directories
406which are not writable by any other user or group.
407After the chroot,
408.Xr sshd 8
409changes the working directory to the user's home directory.
410Arguments to
411.Cm ChrootDirectory
412accept the tokens described in the
413.Sx TOKENS
414section.
415.Pp
416The
417.Cm ChrootDirectory
418must contain the necessary files and directories to support the
419user's session.
420For an interactive session this requires at least a shell, typically
421.Xr sh 1 ,
422and basic
423.Pa /dev
424nodes such as
425.Xr null 4 ,
426.Xr zero 4 ,
427.Xr stdin 4 ,
428.Xr stdout 4 ,
429.Xr stderr 4 ,
430and
431.Xr tty 4
432devices.
433For file transfer sessions using SFTP
434no additional configuration of the environment is necessary if the in-process
435sftp-server is used,
436though sessions which use logging may require
437.Pa /dev/log
438inside the chroot directory on some operating systems (see
439.Xr sftp-server 8
440for details).
441.Pp
442For safety, it is very important that the directory hierarchy be
443prevented from modification by other processes on the system (especially
444those outside the jail).
445Misconfiguration can lead to unsafe environments which
446.Xr sshd 8
447cannot detect.
448.Pp
449The default is
450.Cm none ,
451indicating not to
452.Xr chroot 2 .
453.It Cm Ciphers
454Specifies the ciphers allowed.
455Multiple ciphers must be comma-separated.
456If the specified list begins with a
457.Sq +
458character, then the specified ciphers will be appended to the default set
459instead of replacing them.
460If the specified list begins with a
461.Sq -
462character, then the specified ciphers (including wildcards) will be removed
463from the default set instead of replacing them.
464If the specified list begins with a
465.Sq ^
466character, then the specified ciphers will be placed at the head of the
467default set.
468.Pp
469The supported ciphers are:
470.Pp
471.Bl -item -compact -offset indent
472.It
4733des-cbc
474.It
475aes128-cbc
476.It
477aes192-cbc
478.It
479aes256-cbc
480.It
481aes128-ctr
482.It
483aes192-ctr
484.It
485aes256-ctr
486.It
487aes128-gcm@openssh.com
488.It
489aes256-gcm@openssh.com
490.It
491chacha20-poly1305@openssh.com
492.El
493.Pp
494The default is:
495.Bd -literal -offset indent
496chacha20-poly1305@openssh.com,
497aes128-ctr,aes192-ctr,aes256-ctr,
498aes128-gcm@openssh.com,aes256-gcm@openssh.com
499.Ed
500.Pp
501The list of available ciphers may also be obtained using
502.Qq ssh -Q cipher .
503.It Cm ClientAliveCountMax
504Sets the number of client alive messages which may be sent without
505.Xr sshd 8
506receiving any messages back from the client.
507If this threshold is reached while client alive messages are being sent,
508sshd will disconnect the client, terminating the session.
509It is important to note that the use of client alive messages is very
510different from
511.Cm TCPKeepAlive .
512The client alive messages are sent through the encrypted channel
513and therefore will not be spoofable.
514The TCP keepalive option enabled by
515.Cm TCPKeepAlive
516is spoofable.
517The client alive mechanism is valuable when the client or
518server depend on knowing when a connection has become unresponsive.
519.Pp
520The default value is 3.
521If
522.Cm ClientAliveInterval
523is set to 15, and
524.Cm ClientAliveCountMax
525is left at the default, unresponsive SSH clients
526will be disconnected after approximately 45 seconds.
527Setting a zero
528.Cm ClientAliveCountMax
529disables connection termination.
530.It Cm ClientAliveInterval
531Sets a timeout interval in seconds after which if no data has been received
532from the client,
533.Xr sshd 8
534will send a message through the encrypted
535channel to request a response from the client.
536The default
537is 0, indicating that these messages will not be sent to the client.
538.It Cm Compression
539Specifies whether compression is enabled after
540the user has authenticated successfully.
541The argument must be
542.Cm yes ,
543.Cm delayed
544(a legacy synonym for
545.Cm yes )
546or
547.Cm no .
548The default is
549.Cm yes .
550.It Cm DenyGroups
551This keyword can be followed by a list of group name patterns, separated
552by spaces.
553Login is disallowed for users whose primary group or supplementary
554group list matches one of the patterns.
555Only group names are valid; a numerical group ID is not recognized.
556By default, login is allowed for all groups.
557The allow/deny groups directives are processed in the following order:
558.Cm DenyGroups ,
559.Cm AllowGroups .
560.Pp
561See PATTERNS in
562.Xr ssh_config 5
563for more information on patterns.
564.It Cm DenyUsers
565This keyword can be followed by a list of user name patterns, separated
566by spaces.
567Login is disallowed for user names that match one of the patterns.
568Only user names are valid; a numerical user ID is not recognized.
569By default, login is allowed for all users.
570If the pattern takes the form USER@HOST then USER and HOST
571are separately checked, restricting logins to particular
572users from particular hosts.
573HOST criteria may additionally contain addresses to match in CIDR
574address/masklen format.
575The allow/deny users directives are processed in the following order:
576.Cm DenyUsers ,
577.Cm AllowUsers .
578.Pp
579See PATTERNS in
580.Xr ssh_config 5
581for more information on patterns.
582.It Cm DisableForwarding
583Disables all forwarding features, including X11,
584.Xr ssh-agent 1 ,
585TCP and StreamLocal.
586This option overrides all other forwarding-related options and may
587simplify restricted configurations.
588.It Cm ExposeAuthInfo
589Writes a temporary file containing a list of authentication methods and
590public credentials (e.g. keys) used to authenticate the user.
591The location of the file is exposed to the user session through the
592.Ev SSH_USER_AUTH
593environment variable.
594The default is
595.Cm no .
596.It Cm FingerprintHash
597Specifies the hash algorithm used when logging key fingerprints.
598Valid options are:
599.Cm md5
600and
601.Cm sha256 .
602The default is
603.Cm sha256 .
604.It Cm ForceCommand
605Forces the execution of the command specified by
606.Cm ForceCommand ,
607ignoring any command supplied by the client and
608.Pa ~/.ssh/rc
609if present.
610The command is invoked by using the user's login shell with the -c option.
611This applies to shell, command, or subsystem execution.
612It is most useful inside a
613.Cm Match
614block.
615The command originally supplied by the client is available in the
616.Ev SSH_ORIGINAL_COMMAND
617environment variable.
618Specifying a command of
619.Cm internal-sftp
620will force the use of an in-process SFTP server that requires no support
621files when used with
622.Cm ChrootDirectory .
623The default is
624.Cm none .
625.It Cm GatewayPorts
626Specifies whether remote hosts are allowed to connect to ports
627forwarded for the client.
628By default,
629.Xr sshd 8
630binds remote port forwardings to the loopback address.
631This prevents other remote hosts from connecting to forwarded ports.
632.Cm GatewayPorts
633can be used to specify that sshd
634should allow remote port forwardings to bind to non-loopback addresses, thus
635allowing other hosts to connect.
636The argument may be
637.Cm no
638to force remote port forwardings to be available to the local host only,
639.Cm yes
640to force remote port forwardings to bind to the wildcard address, or
641.Cm clientspecified
642to allow the client to select the address to which the forwarding is bound.
643The default is
644.Cm no .
645.It Cm GSSAPIAuthentication
646Specifies whether user authentication based on GSSAPI is allowed.
647The default is
648.Cm no .
649.It Cm GSSAPICleanupCredentials
650Specifies whether to automatically destroy the user's credentials cache
651on logout.
652The default is
653.Cm yes .
654.It Cm GSSAPIStrictAcceptorCheck
655Determines whether to be strict about the identity of the GSSAPI acceptor
656a client authenticates against.
657If set to
658.Cm yes
659then the client must authenticate against the host
660service on the current hostname.
661If set to
662.Cm no
663then the client may authenticate against any service key stored in the
664machine's default store.
665This facility is provided to assist with operation on multi homed machines.
666The default is
667.Cm yes .
668.It Cm HostbasedAcceptedAlgorithms
669Specifies the signature algorithms that will be accepted for hostbased
670authentication as a list of comma-separated patterns.
671Alternately if the specified list begins with a
672.Sq +
673character, then the specified signature algorithms will be appended to
674the default set instead of replacing them.
675If the specified list begins with a
676.Sq -
677character, then the specified signature algorithms (including wildcards)
678will be removed from the default set instead of replacing them.
679If the specified list begins with a
680.Sq ^
681character, then the specified signature algorithms will be placed at
682the head of the default set.
683The default for this option is:
684.Bd -literal -offset 3n
685ssh-ed25519-cert-v01@openssh.com,
686ecdsa-sha2-nistp256-cert-v01@openssh.com,
687ecdsa-sha2-nistp384-cert-v01@openssh.com,
688ecdsa-sha2-nistp521-cert-v01@openssh.com,
689sk-ssh-ed25519-cert-v01@openssh.com,
690sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
691rsa-sha2-512-cert-v01@openssh.com,
692rsa-sha2-256-cert-v01@openssh.com,
693ssh-rsa-cert-v01@openssh.com,
694ssh-ed25519,
695ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
696sk-ssh-ed25519@openssh.com,
697sk-ecdsa-sha2-nistp256@openssh.com,
698rsa-sha2-512,rsa-sha2-256,ssh-rsa
699.Ed
700.Pp
701The list of available signature algorithms may also be obtained using
702.Qq ssh -Q HostbasedAcceptedAlgorithms .
703This was formerly named HostbasedAcceptedKeyTypes.
704.It Cm HostbasedAuthentication
705Specifies whether rhosts or /etc/hosts.equiv authentication together
706with successful public key client host authentication is allowed
707(host-based authentication).
708The default is
709.Cm no .
710.It Cm HostbasedUsesNameFromPacketOnly
711Specifies whether or not the server will attempt to perform a reverse
712name lookup when matching the name in the
713.Pa ~/.shosts ,
714.Pa ~/.rhosts ,
715and
716.Pa /etc/hosts.equiv
717files during
718.Cm HostbasedAuthentication .
719A setting of
720.Cm yes
721means that
722.Xr sshd 8
723uses the name supplied by the client rather than
724attempting to resolve the name from the TCP connection itself.
725The default is
726.Cm no .
727.It Cm HostCertificate
728Specifies a file containing a public host certificate.
729The certificate's public key must match a private host key already specified
730by
731.Cm HostKey .
732The default behaviour of
733.Xr sshd 8
734is not to load any certificates.
735.It Cm HostKey
736Specifies a file containing a private host key
737used by SSH.
738The defaults are
739.Pa /etc/ssh/ssh_host_ecdsa_key ,
740.Pa /etc/ssh/ssh_host_ed25519_key
741and
742.Pa /etc/ssh/ssh_host_rsa_key .
743.Pp
744Note that
745.Xr sshd 8
746will refuse to use a file if it is group/world-accessible
747and that the
748.Cm HostKeyAlgorithms
749option restricts which of the keys are actually used by
750.Xr sshd 8 .
751.Pp
752It is possible to have multiple host key files.
753It is also possible to specify public host key files instead.
754In this case operations on the private key will be delegated
755to an
756.Xr ssh-agent 1 .
757.It Cm HostKeyAgent
758Identifies the UNIX-domain socket used to communicate
759with an agent that has access to the private host keys.
760If the string
761.Qq SSH_AUTH_SOCK
762is specified, the location of the socket will be read from the
763.Ev SSH_AUTH_SOCK
764environment variable.
765.It Cm HostKeyAlgorithms
766Specifies the host key signature algorithms
767that the server offers.
768The default for this option is:
769.Bd -literal -offset 3n
770ssh-ed25519-cert-v01@openssh.com,
771ecdsa-sha2-nistp256-cert-v01@openssh.com,
772ecdsa-sha2-nistp384-cert-v01@openssh.com,
773ecdsa-sha2-nistp521-cert-v01@openssh.com,
774sk-ssh-ed25519-cert-v01@openssh.com,
775sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
776rsa-sha2-512-cert-v01@openssh.com,
777rsa-sha2-256-cert-v01@openssh.com,
778ssh-rsa-cert-v01@openssh.com,
779ssh-ed25519,
780ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
781sk-ssh-ed25519@openssh.com,
782sk-ecdsa-sha2-nistp256@openssh.com,
783rsa-sha2-512,rsa-sha2-256,ssh-rsa
784.Ed
785.Pp
786The list of available signature algorithms may also be obtained using
787.Qq ssh -Q HostKeyAlgorithms .
788.It Cm IgnoreRhosts
789Specifies whether to ignore per-user
790.Pa .rhosts
791and
792.Pa .shosts
793files during
794.Cm HostbasedAuthentication .
795The system-wide
796.Pa /etc/hosts.equiv
797and
798.Pa /etc/ssh/shosts.equiv
799are still used regardless of this setting.
800.Pp
801Accepted values are
802.Cm yes
803(the default) to ignore all per-user files,
804.Cm shosts-only
805to allow the use of
806.Pa .shosts
807but to ignore
808.Pa .rhosts
809or
810.Cm no
811to allow both
812.Pa .shosts
813and
814.Pa rhosts .
815.It Cm IgnoreUserKnownHosts
816Specifies whether
817.Xr sshd 8
818should ignore the user's
819.Pa ~/.ssh/known_hosts
820during
821.Cm HostbasedAuthentication
822and use only the system-wide known hosts file
823.Pa /etc/ssh/known_hosts .
824The default is
825.Dq no .
826.It Cm Include
827Include the specified configuration file(s).
828Multiple pathnames may be specified and each pathname may contain
829.Xr glob 7
830wildcards that will be expanded and processed in lexical order.
831Files without absolute paths are assumed to be in
832.Pa /etc/ssh .
833An
834.Cm Include
835directive may appear inside a
836.Cm Match
837block
838to perform conditional inclusion.
839.It Cm IPQoS
840Specifies the IPv4 type-of-service or DSCP class for the connection.
841Accepted values are
842.Cm af11 ,
843.Cm af12 ,
844.Cm af13 ,
845.Cm af21 ,
846.Cm af22 ,
847.Cm af23 ,
848.Cm af31 ,
849.Cm af32 ,
850.Cm af33 ,
851.Cm af41 ,
852.Cm af42 ,
853.Cm af43 ,
854.Cm cs0 ,
855.Cm cs1 ,
856.Cm cs2 ,
857.Cm cs3 ,
858.Cm cs4 ,
859.Cm cs5 ,
860.Cm cs6 ,
861.Cm cs7 ,
862.Cm ef ,
863.Cm le ,
864.Cm lowdelay ,
865.Cm throughput ,
866.Cm reliability ,
867a numeric value, or
868.Cm none
869to use the operating system default.
870This option may take one or two arguments, separated by whitespace.
871If one argument is specified, it is used as the packet class unconditionally.
872If two values are specified, the first is automatically selected for
873interactive sessions and the second for non-interactive sessions.
874The default is
875.Cm af21
876(Low-Latency Data)
877for interactive sessions and
878.Cm cs1
879(Lower Effort)
880for non-interactive sessions.
881.It Cm KbdInteractiveAuthentication
882Specifies whether to allow keyboard-interactive authentication.
883All authentication styles from
884.Xr login.conf 5
885are supported.
886The default is
887.Cm yes .
888The argument to this keyword must be
889.Cm yes
890or
891.Cm no .
892.Cm ChallengeResponseAuthentication
893is a deprecated alias for this.
894.It Cm KerberosAuthentication
895Specifies whether the password provided by the user for
896.Cm PasswordAuthentication
897will be validated through the Kerberos KDC.
898To use this option, the server needs a
899Kerberos servtab which allows the verification of the KDC's identity.
900The default is
901.Cm no .
902.It Cm KerberosGetAFSToken
903If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
904an AFS token before accessing the user's home directory.
905The default is
906.Cm no .
907.It Cm KerberosOrLocalPasswd
908If password authentication through Kerberos fails then
909the password will be validated via any additional local mechanism
910such as
911.Pa /etc/passwd .
912The default is
913.Cm yes .
914.It Cm KerberosTicketCleanup
915Specifies whether to automatically destroy the user's ticket cache
916file on logout.
917The default is
918.Cm yes .
919.It Cm KexAlgorithms
920Specifies the available KEX (Key Exchange) algorithms.
921Multiple algorithms must be comma-separated.
922Alternately if the specified list begins with a
923.Sq +
924character, then the specified methods will be appended to the default set
925instead of replacing them.
926If the specified list begins with a
927.Sq -
928character, then the specified methods (including wildcards) will be removed
929from the default set instead of replacing them.
930If the specified list begins with a
931.Sq ^
932character, then the specified methods will be placed at the head of the
933default set.
934The supported algorithms are:
935.Pp
936.Bl -item -compact -offset indent
937.It
938curve25519-sha256
939.It
940curve25519-sha256@libssh.org
941.It
942diffie-hellman-group1-sha1
943.It
944diffie-hellman-group14-sha1
945.It
946diffie-hellman-group14-sha256
947.It
948diffie-hellman-group16-sha512
949.It
950diffie-hellman-group18-sha512
951.It
952diffie-hellman-group-exchange-sha1
953.It
954diffie-hellman-group-exchange-sha256
955.It
956ecdh-sha2-nistp256
957.It
958ecdh-sha2-nistp384
959.It
960ecdh-sha2-nistp521
961.It
962sntrup761x25519-sha512@openssh.com
963.El
964.Pp
965The default is:
966.Bd -literal -offset indent
967curve25519-sha256,curve25519-sha256@libssh.org,
968ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
969diffie-hellman-group-exchange-sha256,
970diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,
971diffie-hellman-group14-sha256
972.Ed
973.Pp
974The list of available key exchange algorithms may also be obtained using
975.Qq ssh -Q KexAlgorithms .
976.It Cm ListenAddress
977Specifies the local addresses
978.Xr sshd 8
979should listen on.
980The following forms may be used:
981.Pp
982.Bl -item -offset indent -compact
983.It
984.Cm ListenAddress
985.Sm off
986.Ar hostname | address
987.Sm on
988.Op Cm rdomain Ar domain
989.It
990.Cm ListenAddress
991.Sm off
992.Ar hostname : port
993.Sm on
994.Op Cm rdomain Ar domain
995.It
996.Cm ListenAddress
997.Sm off
998.Ar IPv4_address : port
999.Sm on
1000.Op Cm rdomain Ar domain
1001.It
1002.Cm ListenAddress
1003.Sm off
1004.Oo Ar hostname | address Oc : Ar port
1005.Sm on
1006.Op Cm rdomain Ar domain
1007.El
1008.Pp
1009The optional
1010.Cm rdomain
1011qualifier requests
1012.Xr sshd 8
1013listen in an explicit routing domain.
1014If
1015.Ar port
1016is not specified,
1017sshd will listen on the address and all
1018.Cm Port
1019options specified.
1020The default is to listen on all local addresses on the current default
1021routing domain.
1022Multiple
1023.Cm ListenAddress
1024options are permitted.
1025For more information on routing domains, see
1026.Xr rdomain 4 .
1027.It Cm LoginGraceTime
1028The server disconnects after this time if the user has not
1029successfully logged in.
1030If the value is 0, there is no time limit.
1031The default is 120 seconds.
1032.It Cm LogLevel
1033Gives the verbosity level that is used when logging messages from
1034.Xr sshd 8 .
1035The possible values are:
1036QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1037The default is INFO.
1038DEBUG and DEBUG1 are equivalent.
1039DEBUG2 and DEBUG3 each specify higher levels of debugging output.
1040Logging with a DEBUG level violates the privacy of users and is not recommended.
1041.It Cm LogVerbose
1042Specify one or more overrides to LogLevel.
1043An override consists of a pattern lists that matches the source file, function
1044and line number to force detailed logging for.
1045For example, an override pattern of:
1046.Bd -literal -offset indent
1047kex.c:*:1000,*:kex_exchange_identification():*,packet.c:*
1048.Ed
1049.Pp
1050would enable detailed logging for line 1000 of
1051.Pa kex.c ,
1052everything in the
1053.Fn kex_exchange_identification
1054function, and all code in the
1055.Pa packet.c
1056file.
1057This option is intended for debugging and no overrides are enabled by default.
1058.It Cm MACs
1059Specifies the available MAC (message authentication code) algorithms.
1060The MAC algorithm is used for data integrity protection.
1061Multiple algorithms must be comma-separated.
1062If the specified list begins with a
1063.Sq +
1064character, then the specified algorithms will be appended to the default set
1065instead of replacing them.
1066If the specified list begins with a
1067.Sq -
1068character, then the specified algorithms (including wildcards) will be removed
1069from the default set instead of replacing them.
1070If the specified list begins with a
1071.Sq ^
1072character, then the specified algorithms will be placed at the head of the
1073default set.
1074.Pp
1075The algorithms that contain
1076.Qq -etm
1077calculate the MAC after encryption (encrypt-then-mac).
1078These are considered safer and their use recommended.
1079The supported MACs are:
1080.Pp
1081.Bl -item -compact -offset indent
1082.It
1083hmac-md5
1084.It
1085hmac-md5-96
1086.It
1087hmac-sha1
1088.It
1089hmac-sha1-96
1090.It
1091hmac-sha2-256
1092.It
1093hmac-sha2-512
1094.It
1095umac-64@openssh.com
1096.It
1097umac-128@openssh.com
1098.It
1099hmac-md5-etm@openssh.com
1100.It
1101hmac-md5-96-etm@openssh.com
1102.It
1103hmac-sha1-etm@openssh.com
1104.It
1105hmac-sha1-96-etm@openssh.com
1106.It
1107hmac-sha2-256-etm@openssh.com
1108.It
1109hmac-sha2-512-etm@openssh.com
1110.It
1111umac-64-etm@openssh.com
1112.It
1113umac-128-etm@openssh.com
1114.El
1115.Pp
1116The default is:
1117.Bd -literal -offset indent
1118umac-64-etm@openssh.com,umac-128-etm@openssh.com,
1119hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1120hmac-sha1-etm@openssh.com,
1121umac-64@openssh.com,umac-128@openssh.com,
1122hmac-sha2-256,hmac-sha2-512,hmac-sha1
1123.Ed
1124.Pp
1125The list of available MAC algorithms may also be obtained using
1126.Qq ssh -Q mac .
1127.It Cm Match
1128Introduces a conditional block.
1129If all of the criteria on the
1130.Cm Match
1131line are satisfied, the keywords on the following lines override those
1132set in the global section of the config file, until either another
1133.Cm Match
1134line or the end of the file.
1135If a keyword appears in multiple
1136.Cm Match
1137blocks that are satisfied, only the first instance of the keyword is
1138applied.
1139.Pp
1140The arguments to
1141.Cm Match
1142are one or more criteria-pattern pairs or the single token
1143.Cm All
1144which matches all criteria.
1145The available criteria are
1146.Cm User ,
1147.Cm Group ,
1148.Cm Host ,
1149.Cm LocalAddress ,
1150.Cm LocalPort ,
1151.Cm RDomain ,
1152and
1153.Cm Address
1154(with
1155.Cm RDomain
1156representing the
1157.Xr rdomain 4
1158on which the connection was received).
1159.Pp
1160The match patterns may consist of single entries or comma-separated
1161lists and may use the wildcard and negation operators described in the
1162.Sx PATTERNS
1163section of
1164.Xr ssh_config 5 .
1165.Pp
1166The patterns in an
1167.Cm Address
1168criteria may additionally contain addresses to match in CIDR
1169address/masklen format,
1170such as 192.0.2.0/24 or 2001:db8::/32.
1171Note that the mask length provided must be consistent with the address -
1172it is an error to specify a mask length that is too long for the address
1173or one with bits set in this host portion of the address.
1174For example, 192.0.2.0/33 and 192.0.2.0/8, respectively.
1175.Pp
1176Only a subset of keywords may be used on the lines following a
1177.Cm Match
1178keyword.
1179Available keywords are
1180.Cm AcceptEnv ,
1181.Cm AllowAgentForwarding ,
1182.Cm AllowGroups ,
1183.Cm AllowStreamLocalForwarding ,
1184.Cm AllowTcpForwarding ,
1185.Cm AllowUsers ,
1186.Cm AuthenticationMethods ,
1187.Cm AuthorizedKeysCommand ,
1188.Cm AuthorizedKeysCommandUser ,
1189.Cm AuthorizedKeysFile ,
1190.Cm AuthorizedPrincipalsCommand ,
1191.Cm AuthorizedPrincipalsCommandUser ,
1192.Cm AuthorizedPrincipalsFile ,
1193.Cm Banner ,
1194.Cm ChrootDirectory ,
1195.Cm ClientAliveCountMax ,
1196.Cm ClientAliveInterval ,
1197.Cm DenyGroups ,
1198.Cm DenyUsers ,
1199.Cm DisableForwarding ,
1200.Cm ForceCommand ,
1201.Cm GatewayPorts ,
1202.Cm GSSAPIAuthentication ,
1203.Cm HostbasedAcceptedAlgorithms ,
1204.Cm HostbasedAuthentication ,
1205.Cm HostbasedUsesNameFromPacketOnly ,
1206.Cm IgnoreRhosts ,
1207.Cm Include ,
1208.Cm IPQoS ,
1209.Cm KbdInteractiveAuthentication ,
1210.Cm KerberosAuthentication ,
1211.Cm LogLevel ,
1212.Cm MaxAuthTries ,
1213.Cm MaxSessions ,
1214.Cm PasswordAuthentication ,
1215.Cm PermitEmptyPasswords ,
1216.Cm PermitListen ,
1217.Cm PermitOpen ,
1218.Cm PermitRootLogin ,
1219.Cm PermitTTY ,
1220.Cm PermitTunnel ,
1221.Cm PermitUserRC ,
1222.Cm PubkeyAcceptedAlgorithms ,
1223.Cm PubkeyAuthentication ,
1224.Cm RekeyLimit ,
1225.Cm RevokedKeys ,
1226.Cm RDomain ,
1227.Cm SetEnv ,
1228.Cm StreamLocalBindMask ,
1229.Cm StreamLocalBindUnlink ,
1230.Cm TrustedUserCAKeys ,
1231.Cm X11DisplayOffset ,
1232.Cm X11Forwarding
1233and
1234.Cm X11UseLocalhost .
1235.It Cm MaxAuthTries
1236Specifies the maximum number of authentication attempts permitted per
1237connection.
1238Once the number of failures reaches half this value,
1239additional failures are logged.
1240The default is 6.
1241.It Cm MaxSessions
1242Specifies the maximum number of open shell, login or subsystem (e.g. sftp)
1243sessions permitted per network connection.
1244Multiple sessions may be established by clients that support connection
1245multiplexing.
1246Setting
1247.Cm MaxSessions
1248to 1 will effectively disable session multiplexing, whereas setting it to 0
1249will prevent all shell, login and subsystem sessions while still permitting
1250forwarding.
1251The default is 10.
1252.It Cm MaxStartups
1253Specifies the maximum number of concurrent unauthenticated connections to the
1254SSH daemon.
1255Additional connections will be dropped until authentication succeeds or the
1256.Cm LoginGraceTime
1257expires for a connection.
1258The default is 10:30:100.
1259.Pp
1260Alternatively, random early drop can be enabled by specifying
1261the three colon separated values
1262start:rate:full (e.g. "10:30:60").
1263.Xr sshd 8
1264will refuse connection attempts with a probability of rate/100 (30%)
1265if there are currently start (10) unauthenticated connections.
1266The probability increases linearly and all connection attempts
1267are refused if the number of unauthenticated connections reaches full (60).
1268.It Cm ModuliFile
1269Specifies the
1270.Xr moduli 5
1271file that contains the Diffie-Hellman groups used for the
1272.Dq diffie-hellman-group-exchange-sha1
1273and
1274.Dq diffie-hellman-group-exchange-sha256
1275key exchange methods.
1276The default is
1277.Pa /etc/moduli .
1278.It Cm PasswordAuthentication
1279Specifies whether password authentication is allowed.
1280See also
1281.Cm UsePAM .
1282The default is
1283.Cm no .
1284.It Cm PermitEmptyPasswords
1285When password authentication is allowed, it specifies whether the
1286server allows login to accounts with empty password strings.
1287The default is
1288.Cm no .
1289.It Cm PermitListen
1290Specifies the addresses/ports on which a remote TCP port forwarding may listen.
1291The listen specification must be one of the following forms:
1292.Pp
1293.Bl -item -offset indent -compact
1294.It
1295.Cm PermitListen
1296.Sm off
1297.Ar port
1298.Sm on
1299.It
1300.Cm PermitListen
1301.Sm off
1302.Ar host : port
1303.Sm on
1304.El
1305.Pp
1306Multiple permissions may be specified by separating them with whitespace.
1307An argument of
1308.Cm any
1309can be used to remove all restrictions and permit any listen requests.
1310An argument of
1311.Cm none
1312can be used to prohibit all listen requests.
1313The host name may contain wildcards as described in the PATTERNS section in
1314.Xr ssh_config 5 .
1315The wildcard
1316.Sq *
1317can also be used in place of a port number to allow all ports.
1318By default all port forwarding listen requests are permitted.
1319Note that the
1320.Cm GatewayPorts
1321option may further restrict which addresses may be listened on.
1322Note also that
1323.Xr ssh 1
1324will request a listen host of
1325.Dq localhost
1326if no listen host was specifically requested, and this name is
1327treated differently to explicit localhost addresses of
1328.Dq 127.0.0.1
1329and
1330.Dq ::1 .
1331.It Cm PermitOpen
1332Specifies the destinations to which TCP port forwarding is permitted.
1333The forwarding specification must be one of the following forms:
1334.Pp
1335.Bl -item -offset indent -compact
1336.It
1337.Cm PermitOpen
1338.Sm off
1339.Ar host : port
1340.Sm on
1341.It
1342.Cm PermitOpen
1343.Sm off
1344.Ar IPv4_addr : port
1345.Sm on
1346.It
1347.Cm PermitOpen
1348.Sm off
1349.Ar \&[ IPv6_addr \&] : port
1350.Sm on
1351.El
1352.Pp
1353Multiple forwards may be specified by separating them with whitespace.
1354An argument of
1355.Cm any
1356can be used to remove all restrictions and permit any forwarding requests.
1357An argument of
1358.Cm none
1359can be used to prohibit all forwarding requests.
1360The wildcard
1361.Sq *
1362can be used for host or port to allow all hosts or ports respectively.
1363Otherwise, no pattern matching or address lookups are performed on supplied
1364names.
1365By default all port forwarding requests are permitted.
1366.It Cm PermitRootLogin
1367Specifies whether root can log in using
1368.Xr ssh 1 .
1369The argument must be
1370.Cm yes ,
1371.Cm prohibit-password ,
1372.Cm forced-commands-only ,
1373or
1374.Cm no .
1375The default is
1376.Cm no .
1377Note that if
1378.Cm ChallengeResponseAuthentication
1379and
1380.Cm UsePAM
1381are both
1382.Cm yes ,
1383this setting may be overridden by the PAM policy.
1384.Pp
1385If this option is set to
1386.Cm prohibit-password
1387(or its deprecated alias,
1388.Cm without-password ) ,
1389password and keyboard-interactive authentication are disabled for root.
1390.Pp
1391If this option is set to
1392.Cm forced-commands-only ,
1393root login with public key authentication will be allowed,
1394but only if the
1395.Ar command
1396option has been specified
1397(which may be useful for taking remote backups even if root login is
1398normally not allowed).
1399All other authentication methods are disabled for root.
1400.Pp
1401If this option is set to
1402.Cm no ,
1403root is not allowed to log in.
1404.It Cm PermitTTY
1405Specifies whether
1406.Xr pty 4
1407allocation is permitted.
1408The default is
1409.Cm yes .
1410.It Cm PermitTunnel
1411Specifies whether
1412.Xr tun 4
1413device forwarding is allowed.
1414The argument must be
1415.Cm yes ,
1416.Cm point-to-point
1417(layer 3),
1418.Cm ethernet
1419(layer 2), or
1420.Cm no .
1421Specifying
1422.Cm yes
1423permits both
1424.Cm point-to-point
1425and
1426.Cm ethernet .
1427The default is
1428.Cm no .
1429.Pp
1430Independent of this setting, the permissions of the selected
1431.Xr tun 4
1432device must allow access to the user.
1433.It Cm PermitUserEnvironment
1434Specifies whether
1435.Pa ~/.ssh/environment
1436and
1437.Cm environment=
1438options in
1439.Pa ~/.ssh/authorized_keys
1440are processed by
1441.Xr sshd 8 .
1442Valid options are
1443.Cm yes ,
1444.Cm no
1445or a pattern-list specifying which environment variable names to accept
1446(for example
1447.Qq LANG,LC_* ) .
1448The default is
1449.Cm no .
1450Enabling environment processing may enable users to bypass access
1451restrictions in some configurations using mechanisms such as
1452.Ev LD_PRELOAD .
1453.It Cm PermitUserRC
1454Specifies whether any
1455.Pa ~/.ssh/rc
1456file is executed.
1457The default is
1458.Cm yes .
1459.It Cm PerSourceMaxStartups
1460Specifies the number of unauthenticated connections allowed from a
1461given source address, or
1462.Dq none
1463if there is no limit.
1464This limit is applied in addition to
1465.Cm MaxStartups ,
1466whichever is lower.
1467The default is
1468.Cm none .
1469.It Cm PerSourceNetBlockSize
1470Specifies the number of bits of source address that are grouped together
1471for the purposes of applying PerSourceMaxStartups limits.
1472Values for IPv4 and optionally IPv6 may be specified, separated by a colon.
1473The default is
1474.Cm 32:128 ,
1475which means each address is considered individually.
1476.It Cm PidFile
1477Specifies the file that contains the process ID of the
1478SSH daemon, or
1479.Cm none
1480to not write one.
1481The default is
1482.Pa /var/run/sshd.pid .
1483.It Cm Port
1484Specifies the port number that
1485.Xr sshd 8
1486listens on.
1487The default is 22.
1488Multiple options of this type are permitted.
1489See also
1490.Cm ListenAddress .
1491.It Cm PrintLastLog
1492Specifies whether
1493.Xr sshd 8
1494should print the date and time of the last user login when a user logs
1495in interactively.
1496The default is
1497.Cm yes .
1498.It Cm PrintMotd
1499Specifies whether
1500.Xr sshd 8
1501should print
1502.Pa /etc/motd
1503when a user logs in interactively.
1504(On some systems it is also printed by the shell,
1505.Pa /etc/profile ,
1506or equivalent.)
1507The default is
1508.Cm yes .
1509.It Cm PubkeyAcceptedAlgorithms
1510Specifies the signature algorithms that will be accepted for public key
1511authentication as a list of comma-separated patterns.
1512Alternately if the specified list begins with a
1513.Sq +
1514character, then the specified algorithms will be appended to the default set
1515instead of replacing them.
1516If the specified list begins with a
1517.Sq -
1518character, then the specified algorithms (including wildcards) will be removed
1519from the default set instead of replacing them.
1520If the specified list begins with a
1521.Sq ^
1522character, then the specified algorithms will be placed at the head of the
1523default set.
1524The default for this option is:
1525.Bd -literal -offset 3n
1526ssh-ed25519-cert-v01@openssh.com,
1527ecdsa-sha2-nistp256-cert-v01@openssh.com,
1528ecdsa-sha2-nistp384-cert-v01@openssh.com,
1529ecdsa-sha2-nistp521-cert-v01@openssh.com,
1530sk-ssh-ed25519-cert-v01@openssh.com,
1531sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,
1532rsa-sha2-512-cert-v01@openssh.com,
1533rsa-sha2-256-cert-v01@openssh.com,
1534ssh-rsa-cert-v01@openssh.com,
1535ssh-ed25519,
1536ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1537sk-ssh-ed25519@openssh.com,
1538sk-ecdsa-sha2-nistp256@openssh.com,
1539rsa-sha2-512,rsa-sha2-256,ssh-rsa
1540.Ed
1541.Pp
1542The list of available signature algorithms may also be obtained using
1543.Qq ssh -Q PubkeyAcceptedAlgorithms .
1544.It Cm PubkeyAuthOptions
1545Sets one or more public key authentication options.
1546The supported keywords are:
1547.Cm none
1548(the default; indicating no additional options are enabled),
1549.Cm touch-required
1550and
1551.Cm verify-required .
1552.Pp
1553The
1554.Cm touch-required
1555option causes public key authentication using a FIDO authenticator algorithm
1556(i.e.\&
1557.Cm ecdsa-sk
1558or
1559.Cm ed25519-sk )
1560to always require the signature to attest that a physically present user
1561explicitly confirmed the authentication (usually by touching the authenticator).
1562By default,
1563.Xr sshd 8
1564requires user presence unless overridden with an authorized_keys option.
1565The
1566.Cm touch-required
1567flag disables this override.
1568.Pp
1569The
1570.Cm verify-required
1571option requires a FIDO key signature attest that the user was verified,
1572e.g. via a PIN.
1573.Pp
1574Neither the
1575.Cm touch-required
1576or
1577.Cm verify-required
1578options have any effect for other, non-FIDO, public key types.
1579.It Cm PubkeyAuthentication
1580Specifies whether public key authentication is allowed.
1581The default is
1582.Cm yes .
1583.It Cm RekeyLimit
1584Specifies the maximum amount of data that may be transmitted before the
1585session key is renegotiated, optionally followed by a maximum amount of
1586time that may pass before the session key is renegotiated.
1587The first argument is specified in bytes and may have a suffix of
1588.Sq K ,
1589.Sq M ,
1590or
1591.Sq G
1592to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1593The default is between
1594.Sq 1G
1595and
1596.Sq 4G ,
1597depending on the cipher.
1598The optional second value is specified in seconds and may use any of the
1599units documented in the
1600.Sx TIME FORMATS
1601section.
1602The default value for
1603.Cm RekeyLimit
1604is
1605.Cm default none ,
1606which means that rekeying is performed after the cipher's default amount
1607of data has been sent or received and no time based rekeying is done.
1608.It Cm RevokedKeys
1609Specifies revoked public keys file, or
1610.Cm none
1611to not use one.
1612Keys listed in this file will be refused for public key authentication.
1613Note that if this file is not readable, then public key authentication will
1614be refused for all users.
1615Keys may be specified as a text file, listing one public key per line, or as
1616an OpenSSH Key Revocation List (KRL) as generated by
1617.Xr ssh-keygen 1 .
1618For more information on KRLs, see the KEY REVOCATION LISTS section in
1619.Xr ssh-keygen 1 .
1620.It Cm RDomain
1621Specifies an explicit routing domain that is applied after authentication
1622has completed.
1623The user session, as well as any forwarded or listening IP sockets,
1624will be bound to this
1625.Xr rdomain 4 .
1626If the routing domain is set to
1627.Cm \&%D ,
1628then the domain in which the incoming connection was received will be applied.
1629.It Cm SecurityKeyProvider
1630Specifies a path to a library that will be used when loading
1631FIDO authenticator-hosted keys, overriding the default of using
1632the built-in USB HID support.
1633.It Cm SetEnv
1634Specifies one or more environment variables to set in child sessions started
1635by
1636.Xr sshd 8
1637as
1638.Dq NAME=VALUE .
1639The environment value may be quoted (e.g. if it contains whitespace
1640characters).
1641Environment variables set by
1642.Cm SetEnv
1643override the default environment and any variables specified by the user
1644via
1645.Cm AcceptEnv
1646or
1647.Cm PermitUserEnvironment .
1648.It Cm StreamLocalBindMask
1649Sets the octal file creation mode mask
1650.Pq umask
1651used when creating a Unix-domain socket file for local or remote
1652port forwarding.
1653This option is only used for port forwarding to a Unix-domain socket file.
1654.Pp
1655The default value is 0177, which creates a Unix-domain socket file that is
1656readable and writable only by the owner.
1657Note that not all operating systems honor the file mode on Unix-domain
1658socket files.
1659.It Cm StreamLocalBindUnlink
1660Specifies whether to remove an existing Unix-domain socket file for local
1661or remote port forwarding before creating a new one.
1662If the socket file already exists and
1663.Cm StreamLocalBindUnlink
1664is not enabled,
1665.Nm sshd
1666will be unable to forward the port to the Unix-domain socket file.
1667This option is only used for port forwarding to a Unix-domain socket file.
1668.Pp
1669The argument must be
1670.Cm yes
1671or
1672.Cm no .
1673The default is
1674.Cm no .
1675.It Cm StrictModes
1676Specifies whether
1677.Xr sshd 8
1678should check file modes and ownership of the
1679user's files and home directory before accepting login.
1680This is normally desirable because novices sometimes accidentally leave their
1681directory or files world-writable.
1682The default is
1683.Cm yes .
1684Note that this does not apply to
1685.Cm ChrootDirectory ,
1686whose permissions and ownership are checked unconditionally.
1687.It Cm Subsystem
1688Configures an external subsystem (e.g. file transfer daemon).
1689Arguments should be a subsystem name and a command (with optional arguments)
1690to execute upon subsystem request.
1691.Pp
1692The command
1693.Cm sftp-server
1694implements the SFTP file transfer subsystem.
1695.Pp
1696Alternately the name
1697.Cm internal-sftp
1698implements an in-process SFTP server.
1699This may simplify configurations using
1700.Cm ChrootDirectory
1701to force a different filesystem root on clients.
1702.Pp
1703By default no subsystems are defined.
1704.It Cm SyslogFacility
1705Gives the facility code that is used when logging messages from
1706.Xr sshd 8 .
1707The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1708LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1709The default is AUTH.
1710.It Cm TCPKeepAlive
1711Specifies whether the system should send TCP keepalive messages to the
1712other side.
1713If they are sent, death of the connection or crash of one
1714of the machines will be properly noticed.
1715However, this means that
1716connections will die if the route is down temporarily, and some people
1717find it annoying.
1718On the other hand, if TCP keepalives are not sent,
1719sessions may hang indefinitely on the server, leaving
1720.Qq ghost
1721users and consuming server resources.
1722.Pp
1723The default is
1724.Cm yes
1725(to send TCP keepalive messages), and the server will notice
1726if the network goes down or the client host crashes.
1727This avoids infinitely hanging sessions.
1728.Pp
1729To disable TCP keepalive messages, the value should be set to
1730.Cm no .
1731.It Cm TrustedUserCAKeys
1732Specifies a file containing public keys of certificate authorities that are
1733trusted to sign user certificates for authentication, or
1734.Cm none
1735to not use one.
1736Keys are listed one per line; empty lines and comments starting with
1737.Ql #
1738are allowed.
1739If a certificate is presented for authentication and has its signing CA key
1740listed in this file, then it may be used for authentication for any user
1741listed in the certificate's principals list.
1742Note that certificates that lack a list of principals will not be permitted
1743for authentication using
1744.Cm TrustedUserCAKeys .
1745For more details on certificates, see the CERTIFICATES section in
1746.Xr ssh-keygen 1 .
1747.It Cm UseBlacklist
1748Specifies whether
1749.Xr sshd 8
1750attempts to send authentication success and failure messages
1751to the
1752.Xr blacklistd 8
1753daemon.
1754The default is
1755.Cm no .
1756For forward compatibility with an upcoming
1757.Xr blacklistd
1758rename, the
1759.Cm UseBlocklist
1760alias can be used instead.
1761.It Cm UseDNS
1762Specifies whether
1763.Xr sshd 8
1764should look up the remote host name, and to check that
1765the resolved host name for the remote IP address maps back to the
1766very same IP address.
1767.Pp
1768If this option is set to
1769.Cm no ,
1770then only addresses and not host names may be used in
1771.Pa ~/.ssh/authorized_keys
1772.Cm from
1773and
1774.Nm
1775.Cm Match
1776.Cm Host
1777directives.
1778The default is
1779.Dq yes .
1780.It Cm UsePAM
1781Enables the Pluggable Authentication Module interface.
1782If set to
1783.Cm yes
1784this will enable PAM authentication using
1785.Cm KbdInteractiveAuthentication
1786and
1787.Cm PasswordAuthentication
1788in addition to PAM account and session module processing for all
1789authentication types.
1790.Pp
1791Because PAM keyboard-interactive authentication usually serves an equivalent
1792role to password authentication, you should disable either
1793.Cm PasswordAuthentication
1794or
1795.Cm KbdInteractiveAuthentication .
1796.Pp
1797If
1798.Cm UsePAM
1799is enabled, you will not be able to run
1800.Xr sshd 8
1801as a non-root user.
1802The default is
1803.Cm yes .
1804.It Cm VersionAddendum
1805Optionally specifies additional text to append to the SSH protocol banner
1806sent by the server upon connection.
1807The default is
1808.Qq FreeBSD-20210907 .
1809The value
1810.Cm none
1811may be used to disable this.
1812.It Cm X11DisplayOffset
1813Specifies the first display number available for
1814.Xr sshd 8 Ns 's
1815X11 forwarding.
1816This prevents sshd from interfering with real X11 servers.
1817The default is 10.
1818.It Cm X11Forwarding
1819Specifies whether X11 forwarding is permitted.
1820The argument must be
1821.Cm yes
1822or
1823.Cm no .
1824The default is
1825.Cm yes .
1826.Pp
1827When X11 forwarding is enabled, there may be additional exposure to
1828the server and to client displays if the
1829.Xr sshd 8
1830proxy display is configured to listen on the wildcard address (see
1831.Cm X11UseLocalhost ) ,
1832though this is not the default.
1833Additionally, the authentication spoofing and authentication data
1834verification and substitution occur on the client side.
1835The security risk of using X11 forwarding is that the client's X11
1836display server may be exposed to attack when the SSH client requests
1837forwarding (see the warnings for
1838.Cm ForwardX11
1839in
1840.Xr ssh_config 5 ) .
1841A system administrator may have a stance in which they want to
1842protect clients that may expose themselves to attack by unwittingly
1843requesting X11 forwarding, which can warrant a
1844.Cm no
1845setting.
1846.Pp
1847Note that disabling X11 forwarding does not prevent users from
1848forwarding X11 traffic, as users can always install their own forwarders.
1849.It Cm X11UseLocalhost
1850Specifies whether
1851.Xr sshd 8
1852should bind the X11 forwarding server to the loopback address or to
1853the wildcard address.
1854By default,
1855sshd binds the forwarding server to the loopback address and sets the
1856hostname part of the
1857.Ev DISPLAY
1858environment variable to
1859.Cm localhost .
1860This prevents remote hosts from connecting to the proxy display.
1861However, some older X11 clients may not function with this
1862configuration.
1863.Cm X11UseLocalhost
1864may be set to
1865.Cm no
1866to specify that the forwarding server should be bound to the wildcard
1867address.
1868The argument must be
1869.Cm yes
1870or
1871.Cm no .
1872The default is
1873.Cm yes .
1874.It Cm XAuthLocation
1875Specifies the full pathname of the
1876.Xr xauth 1
1877program, or
1878.Cm none
1879to not use one.
1880The default is
1881.Pa /usr/local/bin/xauth .
1882.El
1883.Sh TIME FORMATS
1884.Xr sshd 8
1885command-line arguments and configuration file options that specify time
1886may be expressed using a sequence of the form:
1887.Sm off
1888.Ar time Op Ar qualifier ,
1889.Sm on
1890where
1891.Ar time
1892is a positive integer value and
1893.Ar qualifier
1894is one of the following:
1895.Pp
1896.Bl -tag -width Ds -compact -offset indent
1897.It Aq Cm none
1898seconds
1899.It Cm s | Cm S
1900seconds
1901.It Cm m | Cm M
1902minutes
1903.It Cm h | Cm H
1904hours
1905.It Cm d | Cm D
1906days
1907.It Cm w | Cm W
1908weeks
1909.El
1910.Pp
1911Each member of the sequence is added together to calculate
1912the total time value.
1913.Pp
1914Time format examples:
1915.Pp
1916.Bl -tag -width Ds -compact -offset indent
1917.It 600
1918600 seconds (10 minutes)
1919.It 10m
192010 minutes
1921.It 1h30m
19221 hour 30 minutes (90 minutes)
1923.El
1924.Sh TOKENS
1925Arguments to some keywords can make use of tokens,
1926which are expanded at runtime:
1927.Pp
1928.Bl -tag -width XXXX -offset indent -compact
1929.It %%
1930A literal
1931.Sq % .
1932.It \&%D
1933The routing domain in which the incoming connection was received.
1934.It %F
1935The fingerprint of the CA key.
1936.It %f
1937The fingerprint of the key or certificate.
1938.It %h
1939The home directory of the user.
1940.It %i
1941The key ID in the certificate.
1942.It %K
1943The base64-encoded CA key.
1944.It %k
1945The base64-encoded key or certificate for authentication.
1946.It %s
1947The serial number of the certificate.
1948.It \&%T
1949The type of the CA key.
1950.It %t
1951The key or certificate type.
1952.It \&%U
1953The numeric user ID of the target user.
1954.It %u
1955The username.
1956.El
1957.Pp
1958.Cm AuthorizedKeysCommand
1959accepts the tokens %%, %f, %h, %k, %t, %U, and %u.
1960.Pp
1961.Cm AuthorizedKeysFile
1962accepts the tokens %%, %h, %U, and %u.
1963.Pp
1964.Cm AuthorizedPrincipalsCommand
1965accepts the tokens %%, %F, %f, %h, %i, %K, %k, %s, %T, %t, %U, and %u.
1966.Pp
1967.Cm AuthorizedPrincipalsFile
1968accepts the tokens %%, %h, %U, and %u.
1969.Pp
1970.Cm ChrootDirectory
1971accepts the tokens %%, %h, %U, and %u.
1972.Pp
1973.Cm RoutingDomain
1974accepts the token %D.
1975.Sh FILES
1976.Bl -tag -width Ds
1977.It Pa /etc/ssh/sshd_config
1978Contains configuration data for
1979.Xr sshd 8 .
1980This file should be writable by root only, but it is recommended
1981(though not necessary) that it be world-readable.
1982.El
1983.Sh SEE ALSO
1984.Xr sftp-server 8 ,
1985.Xr sshd 8
1986.Sh AUTHORS
1987.An -nosplit
1988OpenSSH is a derivative of the original and free
1989ssh 1.2.12 release by
1990.An Tatu Ylonen .
1991.An Aaron Campbell , Bob Beck , Markus Friedl , Niels Provos ,
1992.An Theo de Raadt
1993and
1994.An Dug Song
1995removed many bugs, re-added newer features and
1996created OpenSSH.
1997.An Markus Friedl
1998contributed the support for SSH protocol versions 1.5 and 2.0.
1999.An Niels Provos
2000and
2001.An Markus Friedl
2002contributed support for privilege separation.
2003