Default Ssh Config



/etc/ssh/sshd_config

  1. Default Ssh Config
  2. Default Ssh Config File
  3. Restore Default Ssh Config
  4. Linux Default Ssh Config File
  5. Ssh Config File Password

The sshconfig client configuration file has the following format. Both the global /etc/ssh/sshconfig and per-user /ssh/config have the same format. Empty lines and lines starting with '#' are comments. Each line begins with a keyword, followed by argument (s). IdentitiesOnly Specifies that ssh (1) should only use the configured authentication identity and certificate files (either the default files, or those explicitly configured in the sshconfig files or passed on the ssh (1) command-line), even if ssh-agent (1) or a PKCS11Provider or SecurityKeyProvider offers more identities.

sshd(8) reads configuration data from /etc/ssh/sshd_config (or the file specified with -f on the command line). The file contains keyword-argument pairs, one per line. For each keyword, the first obtained value will be used. Lines starting with ‘#’ and empty lines are interpreted as comments. Arguments may optionally be enclosed in double quotes (') in order to represent arguments containing spaces.

The possible keywords and their meanings are as follows (note that keywords are case-insensitive and arguments are case-sensitive):

AcceptEnv
Specifies what environment variables sent by the client will be copied into the session's environ(7). See SendEnv and SetEnv in ssh_config(5) for how to configure the client. The TERM environment variable is always accepted whenever the client requests a pseudo-terminal as it is required by the protocol. Variables are specified by name, which may contain the wildcard characters ‘*’ and ‘?’. Multiple environment variables may be separated by whitespace or spread across multiple AcceptEnv directives. Be warned that some environment variables could be used to bypass restricted user environments. For this reason, care should be taken in the use of this directive. The default is not to accept any environment variables.
AddressFamily
Specifies which address family should be used by sshd(8). Valid arguments are any (the default), inet (use IPv4 only), or inet6 (use IPv6 only).
AllowAgentForwarding
Specifies whether ssh-agent(1) forwarding is permitted. The default is yes. Note that disabling agent forwarding does not improve security unless users are also denied shell access, as they can always install their own forwarders.
AllowGroups
This keyword can be followed by a list of group name patterns, separated by spaces. If specified, login is allowed only for users whose primary group or supplementary group list matches one of the patterns. Only group names are valid; a numerical group ID is not recognized. By default, login is allowed for all groups. The allow/deny groups directives are processed in the following order: DenyGroups, AllowGroups.

See PATTERNS in ssh_config(5) for more information on patterns.

AllowStreamLocalForwarding
Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted. The available options are yes (the default) or all to allow StreamLocal forwarding, no to prevent all StreamLocal forwarding, local to allow local (from the perspective of ssh(1)) forwarding only or remote to allow remote forwarding only. Note that disabling StreamLocal forwarding does not improve security unless users are also denied shell access, as they can always install their own forwarders.
AllowTcpForwarding
Specifies whether TCP forwarding is permitted. The available options are yes (the default) or all to allow TCP forwarding, no to prevent all TCP forwarding, local to allow local (from the perspective of ssh(1)) forwarding only or remote to allow remote forwarding only. Note that disabling TCP forwarding does not improve security unless users are also denied shell access, as they can always install their own forwarders.
AllowUsers
This keyword can be followed by a list of user name patterns, separated by spaces. If specified, login is allowed only for user names that match one of the patterns. Only user names are valid; a numerical user ID is not recognized. By default, login is allowed for all users. If the pattern takes the form USER@HOST then USER and HOST are separately checked, restricting logins to particular users from particular hosts. HOST criteria may additionally contain addresses to match in CIDR address/masklen format. The allow/deny users directives are processed in the following order: DenyUsers, AllowUsers.

See PATTERNS in ssh_config(5) for more information on patterns.

AuthenticationMethods
Specifies the authentication methods that must be successfully completed for a user to be granted access. This option must be followed by one or more lists of comma-separated authentication method names, or by the single string any to indicate the default behaviour of accepting any single authentication method. If the default is overridden, then successful authentication requires completion of every method in at least one of these lists.

For example, 'publickey,password publickey,keyboard-interactive' would require the user to complete public key authentication, followed by either password or keyboard interactive authentication. Only methods that are next in one or more lists are offered at each stage, so for this example it would not be possible to attempt password or keyboard-interactive authentication before public key.

For keyboard interactive authentication it is also possible to restrict authentication to a specific device by appending a colon followed by the device identifier bsdauth, pam, or skey, depending on the server configuration. For example, 'keyboard-interactive:bsdauth' would restrict keyboard interactive authentication to the bsdauth device.

Default Ssh Config

If the publickey method is listed more than once, sshd(8) verifies that keys that have been used successfully are not reused for subsequent authentications. For example, 'publickey,publickey' requires successful authentication using two different public keys.

Note that each authentication method listed should also be explicitly enabled in the configuration.

The available authentication methods are: 'gssapi-with-mic', 'hostbased', 'keyboard-interactive', 'none' (used for access to password-less accounts when PermitEmptyPasswords is enabled), 'password' and 'publickey'.

AuthorizedKeysCommand
Specifies a program to be used to look up the user's public keys. The program must be owned by root, not writable by group or others and specified by an absolute path. Arguments to AuthorizedKeysCommand accept the tokens described in the TOKENS section. If no arguments are specified then the username of the target user is used.

The program should produce on standard output zero or more lines of authorized_keys output (see AUTHORIZED_KEYS in sshd(8)). AuthorizedKeysCommand is tried after the usual AuthorizedKeysFile files and will not be executed if a matching key is found there. By default, no AuthorizedKeysCommand is run.

AuthorizedKeysCommandUser
Specifies the user under whose account the AuthorizedKeysCommand is run. It is recommended to use a dedicated user that has no other role on the host than running authorized keys commands. If AuthorizedKeysCommand is specified but AuthorizedKeysCommandUser is not, then sshd(8) will refuse to start.
AuthorizedKeysFile
Specifies the file that contains the public keys used for user authentication. The format is described in the AUTHORIZED_KEYS FILE FORMAT section of sshd(8). Arguments to AuthorizedKeysFile accept the tokens described in the TOKENS section. After expansion, AuthorizedKeysFile is taken to be an absolute path or one relative to the user's home directory. Multiple files may be listed, separated by whitespace. Alternately this option may be set to none to skip checking for user keys in files. The default is '.ssh/authorized_keys .ssh/authorized_keys2'.
AuthorizedPrincipalsCommand
Specifies a program to be used to generate the list of allowed certificate principals as per AuthorizedPrincipalsFile. The program must be owned by root, not writable by group or others and specified by an absolute path. Arguments to AuthorizedPrincipalsCommand accept the tokens described in the TOKENS section. If no arguments are specified then the username of the target user is used.

The program should produce on standard output zero or more lines of AuthorizedPrincipalsFile output. If either AuthorizedPrincipalsCommand or AuthorizedPrincipalsFile is specified, then certificates offered by the client for authentication must contain a principal that is listed. By default, no AuthorizedPrincipalsCommand is run.

AuthorizedPrincipalsCommandUser
Specifies the user under whose account the AuthorizedPrincipalsCommand is run. It is recommended to use a dedicated user that has no other role on the host than running authorized principals commands. If AuthorizedPrincipalsCommand is specified but AuthorizedPrincipalsCommandUser is not, then sshd(8) will refuse to start.
AuthorizedPrincipalsFile
Specifies a file that lists principal names that are accepted for certificate authentication. When using certificates signed by a key listed in TrustedUserCAKeys, this file lists names, one of which must appear in the certificate for it to be accepted for authentication. Names are listed one per line preceded by key options (as described in AUTHORIZED_KEYS FILE FORMAT in sshd(8)). Empty lines and comments starting with ‘#’ are ignored.

Arguments to AuthorizedPrincipalsFile accept the tokens described in the TOKENS section. After expansion, AuthorizedPrincipalsFile is taken to be an absolute path or one relative to the user's home directory. The default is none, i.e. not to use a principals file – in this case, the username of the user must appear in a certificate's principals list for it to be accepted.

Note that AuthorizedPrincipalsFile is only used when authentication proceeds using a CA listed in TrustedUserCAKeys and is not consulted for certification authorities trusted via ~/.ssh/authorized_keys, though the principals= key option offers a similar facility (see sshd(8) for details).

Banner
The contents of the specified file are sent to the remote user before authentication is allowed. If the argument is none then no banner is displayed. By default, no banner is displayed.
CASignatureAlgorithms
Specifies which algorithms are allowed for signing of certificates by certificate authorities (CAs). The default is:

Certificates signed using other algorithms will not be accepted for public key or host-based authentication.

ChallengeResponseAuthentication
Specifies whether challenge-response authentication is allowed. All authentication styles from login.conf(5) are supported. The default is yes.
ChrootDirectory
Specifies the pathname of a directory to chroot(2) to after authentication. At session startup sshd(8) checks that all components of the pathname are root-owned directories which are not writable by any other user or group. After the chroot, sshd(8) changes the working directory to the user's home directory. Arguments to ChrootDirectory accept the tokens described in the TOKENS section.

The ChrootDirectory must contain the necessary files and directories to support the user's session. For an interactive session this requires at least a shell, typically sh(1), and basic /dev nodes such as null(4), zero(4), stdin(4), stdout(4), stderr(4), and tty(4) devices. For file transfer sessions using SFTP no additional configuration of the environment is necessary if the in-process sftp-server is used, though sessions which use logging may require /dev/log inside the chroot directory on some operating systems (see sftp-server(8) for details).

For safety, it is very important that the directory hierarchy be prevented from modification by other processes on the system (especially those outside the jail). Misconfiguration can lead to unsafe environments which sshd(8) cannot detect.

The default is none, indicating not to chroot(2).

Ciphers
Specifies the ciphers allowed. Multiple ciphers must be comma-separated. If the specified list begins with a ‘+’ character, then the specified ciphers will be appended to the default set instead of replacing them. If the specified list begins with a ‘-’ character, then the specified ciphers (including wildcards) will be removed from the default set instead of replacing them. If the specified list begins with a ‘^’ character, then the specified ciphers will be placed at the head of the default set.

The supported ciphers are:

  • 3des-cbc
  • aes128-cbc
  • aes192-cbc
  • aes256-cbc
  • aes128-ctr
  • aes192-ctr
  • aes256-ctr
  • aes128-gcm@openssh.com
  • aes256-gcm@openssh.com
  • chacha20-poly1305@openssh.com

The default is:

The list of available ciphers may also be obtained using 'ssh -Q cipher'.

ClientAliveCountMax
Sets the number of client alive messages which may be sent without sshd(8) receiving any messages back from the client. If this threshold is reached while client alive messages are being sent, sshd will disconnect the client, terminating the session. It is important to note that the use of client alive messages is very different from TCPKeepAlive. The client alive messages are sent through the encrypted channel and therefore will not be spoofable. The TCP keepalive option enabled by TCPKeepAlive is spoofable. The client alive mechanism is valuable when the client or server depend on knowing when a connection has become unresponsive.

The default value is 3. If ClientAliveInterval is set to 15, and ClientAliveCountMax is left at the default, unresponsive SSH clients will be disconnected after approximately 45 seconds. Setting a zero ClientAliveCountMax disables connection termination.

ClientAliveInterval
Sets a timeout interval in seconds after which if no data has been received from the client, sshd(8) will send a message through the encrypted channel to request a response from the client. The default is 0, indicating that these messages will not be sent to the client.
Compression
Specifies whether compression is enabled after the user has authenticated successfully. The argument must be yes, delayed (a legacy synonym for yes) or no. The default is yes.
DenyGroups
This keyword can be followed by a list of group name patterns, separated by spaces. Login is disallowed for users whose primary group or supplementary group list matches one of the patterns. Only group names are valid; a numerical group ID is not recognized. By default, login is allowed for all groups. The allow/deny groups directives are processed in the following order: DenyGroups, AllowGroups.

See PATTERNS in ssh_config(5) for more information on patterns.

DenyUsers
This keyword can be followed by a list of user name patterns, separated by spaces. Login is disallowed for user names that match one of the patterns. Only user names are valid; a numerical user ID is not recognized. By default, login is allowed for all users. If the pattern takes the form USER@HOST then USER and HOST are separately checked, restricting logins to particular users from particular hosts. HOST criteria may additionally contain addresses to match in CIDR address/masklen format. The allow/deny users directives are processed in the following order: DenyUsers, AllowUsers.

See PATTERNS in ssh_config(5) for more information on patterns.

DisableForwarding
Disables all forwarding features, including X11, ssh-agent(1), TCP and StreamLocal. This option overrides all other forwarding-related options and may simplify restricted configurations.
ExposeAuthInfo
Writes a temporary file containing a list of authentication methods and public credentials (e.g. keys) used to authenticate the user. The location of the file is exposed to the user session through the SSH_USER_AUTH environment variable. The default is no.
FingerprintHash
Specifies the hash algorithm used when logging key fingerprints. Valid options are: md5 and sha256. The default is sha256.
ForceCommand
Forces the execution of the command specified by ForceCommand, ignoring any command supplied by the client and ~/.ssh/rc if present. The command is invoked by using the user's login shell with the -c option. This applies to shell, command, or subsystem execution. It is most useful inside a Match block. The command originally supplied by the client is available in the SSH_ORIGINAL_COMMAND environment variable. Specifying a command of internal-sftp will force the use of an in-process SFTP server that requires no support files when used with ChrootDirectory. The default is none.
GatewayPorts
Specifies whether remote hosts are allowed to connect to ports forwarded for the client. By default, sshd(8) binds remote port forwardings to the loopback address. This prevents other remote hosts from connecting to forwarded ports. GatewayPorts can be used to specify that sshd should allow remote port forwardings to bind to non-loopback addresses, thus allowing other hosts to connect. The argument may be no to force remote port forwardings to be available to the local host only, yes to force remote port forwardings to bind to the wildcard address, or clientspecified to allow the client to select the address to which the forwarding is bound. The default is no.
GSSAPIAuthentication
Specifies whether user authentication based on GSSAPI is allowed. The default is no.
GSSAPICleanupCredentials
Specifies whether to automatically destroy the user's credentials cache on logout. The default is yes.
GSSAPIStrictAcceptorCheck
Determines whether to be strict about the identity of the GSSAPI acceptor a client authenticates against. If set to yes then the client must authenticate against the host service on the current hostname. If set to no then the client may authenticate against any service key stored in the machine's default store. This facility is provided to assist with operation on multi homed machines. The default is yes.
HostbasedAcceptedAlgorithms
Specifies the signature algorithms that will be accepted for hostbased authentication as a list of comma-separated patterns. Alternately if the specified list begins with a ‘+’ character, then the specified signature algorithms will be appended to the default set instead of replacing them. If the specified list begins with a ‘-’ character, then the specified signature algorithms (including wildcards) will be removed from the default set instead of replacing them. If the specified list begins with a ‘^’ character, then the specified signature algorithms will be placed at the head of the default set. The default for this option is:

The list of available signature algorithms may also be obtained using 'ssh -Q HostbasedAcceptedAlgorithms'. This was formerly named HostbasedAcceptedKeyTypes.

HostbasedAuthentication
Specifies whether rhosts or /etc/hosts.equiv authentication together with successful public key client host authentication is allowed (host-based authentication). The default is no.
HostbasedUsesNameFromPacketOnly
Specifies whether or not the server will attempt to perform a reverse name lookup when matching the name in the ~/.shosts, ~/.rhosts, and /etc/hosts.equiv files during HostbasedAuthentication. A setting of yes means that sshd(8) uses the name supplied by the client rather than attempting to resolve the name from the TCP connection itself. The default is no.
HostCertificate
Specifies a file containing a public host certificate. The certificate's public key must match a private host key already specified by HostKey. The default behaviour of sshd(8) is not to load any certificates.
HostKey
Specifies a file containing a private host key used by SSH. The defaults are /etc/ssh/ssh_host_ecdsa_key, /etc/ssh/ssh_host_ed25519_key and /etc/ssh/ssh_host_rsa_key.

Note that sshd(8) will refuse to use a file if it is group/world-accessible and that the HostKeyAlgorithms option restricts which of the keys are actually used by sshd(8).

It is possible to have multiple host key files. It is also possible to specify public host key files instead. In this case operations on the private key will be delegated to an ssh-agent(1).

HostKeyAgent
Identifies the UNIX-domain socket used to communicate with an agent that has access to the private host keys. If the string 'SSH_AUTH_SOCK' is specified, the location of the socket will be read from the SSH_AUTH_SOCK environment variable.
HostKeyAlgorithms

Default Ssh Config File

Specifies the host key signature algorithms that the server offers. The default for this option is:

The list of available signature algorithms may also be obtained using 'ssh -Q HostKeyAlgorithms'.

IgnoreRhosts
Specifies whether to ignore per-user .rhosts and .shosts files during HostbasedAuthentication. The system-wide /etc/hosts.equiv and /etc/shosts.equiv are still used regardless of this setting.

Accepted values are yes (the default) to ignore all per-user files, shosts-only to allow the use of .shosts but to ignore .rhosts or no to allow both .shosts and rhosts.

IgnoreUserKnownHosts
Specifies whether sshd(8) should ignore the user's ~/.ssh/known_hosts during HostbasedAuthentication and use only the system-wide known hosts file /etc/ssh/known_hosts. The default is “no”.
Include
Include the specified configuration file(s). Multiple pathnames may be specified and each pathname may contain glob(7) wildcards that will be expanded and processed in lexical order. Files without absolute paths are assumed to be in /etc/ssh. An Include directive may appear inside a Match block to perform conditional inclusion.
IPQoS
Specifies the IPv4 type-of-service or DSCP class for the connection. Accepted values are af11, af12, af13, af21, af22, af23, af31, af32, af33, af41, af42, af43, cs0, cs1, cs2, cs3, cs4, cs5, cs6, cs7, ef, le, lowdelay, throughput, reliability, a numeric value, or none to use the operating system default. This option may take one or two arguments, separated by whitespace. If one argument is specified, it is used as the packet class unconditionally. If two values are specified, the first is automatically selected for interactive sessions and the second for non-interactive sessions. The default is af21 (Low-Latency Data) for interactive sessions and cs1 (Lower Effort) for non-interactive sessions.
KbdInteractiveAuthentication
Specifies whether to allow keyboard-interactive authentication. The argument to this keyword must be yes or no. The default is to use whatever value ChallengeResponseAuthentication is set to (by default yes).
KerberosAuthentication
Specifies whether the password provided by the user for PasswordAuthentication will be validated through the Kerberos KDC. To use this option, the server needs a Kerberos servtab which allows the verification of the KDC's identity. The default is no.
KerberosGetAFSToken
If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire an AFS token before accessing the user's home directory. The default is no.
KerberosOrLocalPasswd
If password authentication through Kerberos fails then the password will be validated via any additional local mechanism such as /etc/passwd. The default is yes.
KerberosTicketCleanup
Specifies whether to automatically destroy the user's ticket cache file on logout. The default is yes.
KexAlgorithms
Specifies the available KEX (Key Exchange) algorithms. Multiple algorithms must be comma-separated. Alternately if the specified list begins with a ‘+’ character, then the specified methods will be appended to the default set instead of replacing them. If the specified list begins with a ‘-’ character, then the specified methods (including wildcards) will be removed from the default set instead of replacing them. If the specified list begins with a ‘^’ character, then the specified methods will be placed at the head of the default set. The supported algorithms are:
  • curve25519-sha256
  • curve25519-sha256@libssh.org
  • diffie-hellman-group1-sha1
  • diffie-hellman-group14-sha1
  • diffie-hellman-group14-sha256
  • diffie-hellman-group16-sha512
  • diffie-hellman-group18-sha512
  • diffie-hellman-group-exchange-sha1
  • diffie-hellman-group-exchange-sha256
  • ecdh-sha2-nistp256
  • ecdh-sha2-nistp384
  • ecdh-sha2-nistp521
  • sntrup761x25519-sha512@openssh.com

The default is:

The list of available key exchange algorithms may also be obtained using 'ssh -Q KexAlgorithms'.

ListenAddress
Specifies the local addresses sshd(8) should listen on. The following forms may be used:
  • ListenAddresshostname|address [rdomaindomain]
  • ListenAddresshostname:port [rdomaindomain]
  • ListenAddressIPv4_address:port [rdomaindomain]
  • ListenAddress [hostname|address]:port [rdomaindomain]

The optional rdomain qualifier requests sshd(8) listen in an explicit routing domain. If port is not specified, sshd will listen on the address and all Port options specified. The default is to listen on all local addresses on the current default routing domain. Multiple ListenAddress options are permitted. For more information on routing domains, see rdomain(4).

LoginGraceTime
The server disconnects after this time if the user has not successfully logged in. If the value is 0, there is no time limit. The default is 120 seconds.
LogLevel
Gives the verbosity level that is used when logging messages from sshd(8). The possible values are: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The default is INFO. DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify higher levels of debugging output. Logging with a DEBUG level violates the privacy of users and is not recommended.
LogVerbose
Specify one or more overrides to LogLevel. An override consists of a pattern lists that matches the source file, function and line number to force detailed logging for. For example, an override pattern of:

would enable detailed logging for line 1000 of kex.c, everything in the kex_exchange_identification() function, and all code in the packet.c file. This option is intended for debugging and no overrides are enabled by default.

MACs
Specifies the available MAC (message authentication code) algorithms. The MAC algorithm is used for data integrity protection. Multiple algorithms must be comma-separated. If the specified list begins with a ‘+’ character, then the specified algorithms will be appended to the default set instead of replacing them. If the specified list begins with a ‘-’ character, then the specified algorithms (including wildcards) will be removed from the default set instead of replacing them. If the specified list begins with a ‘^’ character, then the specified algorithms will be placed at the head of the default set.

The algorithms that contain '-etm' calculate the MAC after encryption (encrypt-then-mac). These are considered safer and their use recommended. The supported MACs are:

  • hmac-md5
  • hmac-md5-96
  • hmac-sha1
  • hmac-sha1-96
  • hmac-sha2-256
  • hmac-sha2-512
  • umac-64@openssh.com
  • umac-128@openssh.com
  • hmac-md5-etm@openssh.com
  • hmac-md5-96-etm@openssh.com
  • hmac-sha1-etm@openssh.com
  • hmac-sha1-96-etm@openssh.com
  • hmac-sha2-256-etm@openssh.com
  • hmac-sha2-512-etm@openssh.com
  • umac-64-etm@openssh.com
  • umac-128-etm@openssh.com

The default is:

The list of available MAC algorithms may also be obtained using 'ssh -Q mac'.

Match
Introduces a conditional block. If all of the criteria on the Match line are satisfied, the keywords on the following lines override those set in the global section of the config file, until either another Match line or the end of the file. If a keyword appears in multiple Match blocks that are satisfied, only the first instance of the keyword is applied.

The arguments to Match are one or more criteria-pattern pairs or the single token All which matches all criteria. The available criteria are User, Group, Host, LocalAddress, LocalPort, RDomain, and Address (with RDomain representing the rdomain(4) on which the connection was received).

The match patterns may consist of single entries or comma-separated lists and may use the wildcard and negation operators described in the PATTERNS section of ssh_config(5).

The patterns in an Address criteria may additionally contain addresses to match in CIDR address/masklen format, such as 192.0.2.0/24 or 2001:db8::/32. Note that the mask length provided must be consistent with the address - it is an error to specify a mask length that is too long for the address or one with bits set in this host portion of the address. For example, 192.0.2.0/33 and 192.0.2.0/8, respectively.

Only a subset of keywords may be used on the lines following a Match keyword. Available keywords are AcceptEnv, AllowAgentForwarding, AllowGroups, AllowStreamLocalForwarding, AllowTcpForwarding, AllowUsers, AuthenticationMethods, AuthorizedKeysCommand, AuthorizedKeysCommandUser, AuthorizedKeysFile, AuthorizedPrincipalsCommand, AuthorizedPrincipalsCommandUser, AuthorizedPrincipalsFile, Banner, ChrootDirectory, ClientAliveCountMax, ClientAliveInterval, DenyGroups, DenyUsers, DisableForwarding, ForceCommand, GatewayPorts, GSSAPIAuthentication, HostbasedAcceptedAlgorithms, HostbasedAuthentication, HostbasedUsesNameFromPacketOnly, IgnoreRhosts, Include, IPQoS, KbdInteractiveAuthentication, KerberosAuthentication, LogLevel, MaxAuthTries, MaxSessions, PasswordAuthentication, PermitEmptyPasswords, PermitListen, PermitOpen, PermitRootLogin, PermitTTY, PermitTunnel, PermitUserRC, PubkeyAcceptedAlgorithms, PubkeyAuthentication, RekeyLimit, RevokedKeys, RDomain, SetEnv, StreamLocalBindMask, StreamLocalBindUnlink, TrustedUserCAKeys, X11DisplayOffset, X11Forwarding and X11UseLocalhost.

MaxAuthTries
Specifies the maximum number of authentication attempts permitted per connection. Once the number of failures reaches half this value, additional failures are logged. The default is 6.
MaxSessions
Specifies the maximum number of open shell, login or subsystem (e.g. sftp) sessions permitted per network connection. Multiple sessions may be established by clients that support connection multiplexing. Setting MaxSessions to 1 will effectively disable session multiplexing, whereas setting it to 0 will prevent all shell, login and subsystem sessions while still permitting forwarding. The default is 10.
MaxStartups
Specifies the maximum number of concurrent unauthenticated connections to the SSH daemon. Additional connections will be dropped until authentication succeeds or the LoginGraceTime expires for a connection. The default is 10:30:100.

Alternatively, random early drop can be enabled by specifying the three colon separated values start:rate:full (e.g. '10:30:60'). sshd(8) will refuse connection attempts with a probability of rate/100 (30%) if there are currently start (10) unauthenticated connections. The probability increases linearly and all connection attempts are refused if the number of unauthenticated connections reaches full (60).

ModuliFile
Specifies the moduli(5) file that contains the Diffie-Hellman groups used for the “diffie-hellman-group-exchange-sha1” and “diffie-hellman-group-exchange-sha256” key exchange methods. The default is /etc/moduli.
PasswordAuthentication
Specifies whether password authentication is allowed. The default is yes.
PermitEmptyPasswords
When password authentication is allowed, it specifies whether the server allows login to accounts with empty password strings. The default is no.
PermitListen
Specifies the addresses/ports on which a remote TCP port forwarding may listen. The listen specification must be one of the following forms:
  • PermitListenport
  • PermitListenhost:port

Multiple permissions may be specified by separating them with whitespace. An argument of any can be used to remove all restrictions and permit any listen requests. An argument of none can be used to prohibit all listen requests. The host name may contain wildcards as described in the PATTERNS section in ssh_config(5). The wildcard ‘*’ can also be used in place of a port number to allow all ports. By default all port forwarding listen requests are permitted. Note that the GatewayPorts option may further restrict which addresses may be listened on. Note also that ssh(1) will request a listen host of “localhost” if no listen host was specifically requested, and this name is treated differently to explicit localhost addresses of “127.0.0.1” and “::1”.

PermitOpen
Specifies the destinations to which TCP port forwarding is permitted. The forwarding specification must be one of the following forms:
  • PermitOpenhost:port
  • PermitOpenIPv4_addr:port
  • PermitOpen[IPv6_addr]:port

Multiple forwards may be specified by separating them with whitespace. An argument of any can be used to remove all restrictions and permit any forwarding requests. An argument of none can be used to prohibit all forwarding requests. The wildcard ‘*’ can be used for host or port to allow all hosts or ports respectively. Otherwise, no pattern matching or address lookups are performed on supplied names. By default all port forwarding requests are permitted.

PermitRootLogin
Specifies whether root can log in using ssh(1). The argument must be yes, prohibit-password, forced-commands-only, or no. The default is prohibit-password.

If this option is set to prohibit-password (or its deprecated alias, without-password), password and keyboard-interactive authentication are disabled for root.

If this option is set to forced-commands-only, root login with public key authentication will be allowed, but only if the command option has been specified (which may be useful for taking remote backups even if root login is normally not allowed). All other authentication methods are disabled for root.

If this option is set to no, root is not allowed to log in.

PermitTTY
Specifies whether pty(4) allocation is permitted. The default is yes.
PermitTunnel
Specifies whether tun(4) device forwarding is allowed. The argument must be yes, point-to-point (layer 3), ethernet (layer 2), or no. Specifying yes permits both point-to-point and ethernet. The default is no.

Independent of this setting, the permissions of the selected tun(4) device must allow access to the user.

PermitUserEnvironment
Specifies whether ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys are processed by sshd(8). Valid options are yes, no or a pattern-list specifying which environment variable names to accept (for example 'LANG,LC_*'). The default is no. Enabling environment processing may enable users to bypass access restrictions in some configurations using mechanisms such as LD_PRELOAD.
PermitUserRC
Specifies whether any ~/.ssh/rc file is executed. The default is yes.
PerSourceMaxStartups
Specifies the number of unauthenticated connections allowed from a given source address, or “none” if there is no limit. This limit is applied in addition to MaxStartups, whichever is lower. The default is none.
PerSourceNetBlockSize
Specifies the number of bits of source address that are grouped together for the purposes of applying PerSourceMaxStartups limits. Values for IPv4 and optionally IPv6 may be specified, separated by a colon. The default is 32:128, which means each address is considered individually.
PidFile
Specifies the file that contains the process ID of the SSH daemon, or none to not write one. The default is /var/run/sshd.pid.
Port
Specifies the port number that sshd(8) listens on. The default is 22. Multiple options of this type are permitted. See also ListenAddress.
PrintLastLog
Specifies whether sshd(8) should print the date and time of the last user login when a user logs in interactively. The default is yes.
Default Ssh Config
PrintMotd
Specifies whether sshd(8) should print /etc/motd when a user logs in interactively. (On some systems it is also printed by the shell, /etc/profile, or equivalent.) The default is yes.
PubkeyAcceptedAlgorithms
Specifies the signature algorithms that will be accepted for public key authentication as a list of comma-separated patterns. Alternately if the specified list begins with a ‘+’ character, then the specified algorithms will be appended to the default set instead of replacing them. If the specified list begins with a ‘-’ character, then the specified algorithms (including wildcards) will be removed from the default set instead of replacing them. If the specified list begins with a ‘^’ character, then the specified algorithms will be placed at the head of the default set. The default for this option is:

The list of available signature algorithms may also be obtained using 'ssh -Q PubkeyAcceptedAlgorithms'.

PubkeyAuthOptions
Sets one or more public key authentication options. The supported keywords are: none (the default; indicating no additional options are enabled), touch-required and verify-required.

The touch-required option causes public key authentication using a FIDO authenticator algorithm (i.e. ecdsa-sk or ed25519-sk) to always require the signature to attest that a physically present user explicitly confirmed the authentication (usually by touching the authenticator). By default, sshd(8) requires user presence unless overridden with an authorized_keys option. The touch-required flag disables this override.

The verify-required option requires a FIDO key signature attest that the user was verified, e.g. via a PIN.

Neither the touch-required or verify-required options have any effect for other, non-FIDO, public key types.

PubkeyAuthentication
Specifies whether public key authentication is allowed. The default is yes.
RekeyLimit
Specifies the maximum amount of data that may be transmitted before the session key is renegotiated, optionally followed by a maximum amount of time that may pass before the session key is renegotiated. The first argument is specified in bytes and may have a suffix of ‘K’, ‘M’, or ‘G’ to indicate Kilobytes, Megabytes, or Gigabytes, respectively. The default is between ‘1G’ and ‘4G’, depending on the cipher. The optional second value is specified in seconds and may use any of the units documented in the TIME FORMATS section. The default value for RekeyLimit is default none, which means that rekeying is performed after the cipher's default amount of data has been sent or received and no time based rekeying is done.
RevokedKeys
Specifies revoked public keys file, or none to not use one. Keys listed in this file will be refused for public key authentication. Note that if this file is not readable, then public key authentication will be refused for all users. Keys may be specified as a text file, listing one public key per line, or as an OpenSSH Key Revocation List (KRL) as generated by ssh-keygen(1). For more information on KRLs, see the KEY REVOCATION LISTS section in ssh-keygen(1).
RDomain
Specifies an explicit routing domain that is applied after authentication has completed. The user session, as well and any forwarded or listening IP sockets, will be bound to this rdomain(4). If the routing domain is set to %D, then the domain in which the incoming connection was received will be applied.
SecurityKeyProvider
Specifies a path to a library that will be used when loading FIDO authenticator-hosted keys, overriding the default of using the built-in USB HID support.
SetEnv
Specifies one or more environment variables to set in child sessions started by sshd(8) as “NAME=VALUE”. The environment value may be quoted (e.g. if it contains whitespace characters). Environment variables set by SetEnv override the default environment and any variables specified by the user via AcceptEnv or PermitUserEnvironment.
StreamLocalBindMask
Sets the octal file creation mode mask (umask) used when creating a Unix-domain socket file for local or remote port forwarding. This option is only used for port forwarding to a Unix-domain socket file.

The default value is 0177, which creates a Unix-domain socket file that is readable and writable only by the owner. Note that not all operating systems honor the file mode on Unix-domain socket files.

StreamLocalBindUnlink
Specifies whether to remove an existing Unix-domain socket file for local or remote port forwarding before creating a new one. If the socket file already exists and StreamLocalBindUnlink is not enabled, sshd will be unable to forward the port to the Unix-domain socket file. This option is only used for port forwarding to a Unix-domain socket file.

The argument must be yes or no. The default is no.

StrictModes
Specifies whether sshd(8) should check file modes and ownership of the user's files and home directory before accepting login. This is normally desirable because novices sometimes accidentally leave their directory or files world-writable. The default is yes. Note that this does not apply to ChrootDirectory, whose permissions and ownership are checked unconditionally.
Subsystem
Configures an external subsystem (e.g. file transfer daemon). Arguments should be a subsystem name and a command (with optional arguments) to execute upon subsystem request.

The command sftp-server implements the SFTP file transfer subsystem.

Alternately the name internal-sftp implements an in-process SFTP server. This may simplify configurations using ChrootDirectory to force a different filesystem root on clients.

By default no subsystems are defined.

SyslogFacility
Gives the facility code that is used when logging messages from sshd(8). The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The default is AUTH.
TCPKeepAlive
Specifies whether the system should send TCP keepalive messages to the other side. If they are sent, death of the connection or crash of one of the machines will be properly noticed. However, this means that connections will die if the route is down temporarily, and some people find it annoying. On the other hand, if TCP keepalives are not sent, sessions may hang indefinitely on the server, leaving 'ghost' users and consuming server resources.

The default is yes (to send TCP keepalive messages), and the server will notice if the network goes down or the client host crashes. This avoids infinitely hanging sessions.

To disable TCP keepalive messages, the value should be set to no.

TrustedUserCAKeys
Specifies a file containing public keys of certificate authorities that are trusted to sign user certificates for authentication, or none to not use one. Keys are listed one per line; empty lines and comments starting with ‘#’ are allowed. If a certificate is presented for authentication and has its signing CA key listed in this file, then it may be used for authentication for any user listed in the certificate's principals list. Note that certificates that lack a list of principals will not be permitted for authentication using TrustedUserCAKeys. For more details on certificates, see the CERTIFICATES section in ssh-keygen(1).
UseDNS
Specifies whether sshd(8) should look up the remote host name, and to check that the resolved host name for the remote IP address maps back to the very same IP address.

If this option is set to no (the default) then only addresses and not host names may be used in ~/.ssh/authorized_keysfrom and sshd_configMatchHost directives.

VersionAddendum
Optionally specifies additional text to append to the SSH protocol banner sent by the server upon connection. The default is none.
X11DisplayOffset
Specifies the first display number available for sshd(8)'s X11 forwarding. This prevents sshd from interfering with real X11 servers. The default is 10.
X11Forwarding
Specifies whether X11 forwarding is permitted. The argument must be yes or no. The default is no

Restore Default Ssh Config

.

When X11 forwarding is enabled, there may be additional exposure to the server and to client displays if the sshd(8) proxy display is configured to listen on the wildcard address (see X11UseLocalhost), though this is not the default. Additionally, the authentication spoofing and authentication data verification and substitution occur on the client side. The security risk of using X11 forwarding is that the client's X11 display server may be exposed to attack when the SSH client requests forwarding (see the warnings for ForwardX11 in ssh_config(5)). A system administrator may have a stance in which they want to protect clients that may expose themselves to attack by unwittingly requesting X11 forwarding, which can warrant a no setting.

Note that disabling X11 forwarding does not prevent users from forwarding X11 traffic, as users can always install their own forwarders.

X11UseLocalhost
Specifies whether sshd(8) should bind the X11 forwarding server to the loopback address or to the wildcard address. By default, sshd binds the forwarding server to the loopback address and sets the hostname part of the DISPLAY environment variable to localhost. This prevents remote hosts from connecting to the proxy display. However, some older X11 clients may not function with this configuration. X11UseLocalhost may be set to no to specify that the forwarding server should be bound to the wildcard address. The argument must be yes or no. The default is yes.
XAuthLocation
Specifies the full pathname of the xauth(1) program, or none to not use one. The default is /usr/X11R6/bin/xauth.

Name

ssh_config - OpenSSH SSH client configuration files

Synopsis

~/.ssh/config

/etc/ssh/ssh_config

Description

ssh(1) obtains configuration data from the following sources in the following order:

2. user's configuration file (~/.ssh/config)
3. system-wide configuration file (/etc/ssh/ssh_config)

For each parameter, the first obtained value will be used. The configuration files contain sections separated by 'Host' specifications, and that sectionis only applied for hosts that match one of the patterns given in the specification. The matched host name is the one given on the command line.

Since the first obtained value for each parameter is used, more host-specific declarations should be given near the beginning of the file, and generaldefaults at the end.

The configuration file has the following format:

Empty lines and lines starting with '#' are comments. Otherwise a line is of the format 'keyword arguments'. Configuration options may be separated bywhitespace or optional whitespace and exactly one '='; the latter format is useful to avoid the need to quote whitespace when specifying configuration optionsusing the ssh, scp, and sftp -o option. Arguments may optionally be enclosed in double quotes (') in order to represent argumentscontaining spaces.

The possible keywords and their meanings are as follows (note that keywords are case-insensitive and arguments are case-sensitive):

Host' Restricts the following declarations (up to the next Host keyword) to be only for those hosts that match one of the patterns given afterthe keyword. If more than one pattern is provided, they should be separated by whitespace. A single '*' as a pattern can be used to provide global defaults forall hosts. The host is the hostname argument given on the command line (i.e. the name is not converted to a canonicalized host name before matching).

See PATTERNS for more information on patterns.

AddressFamily
Specifies which address family to use when connecting. Valid arguments are 'any', 'inet' (use IPv4 only), or 'inet6' (use IPv6 only).

BatchMode
If set to 'yes', passphrase/password querying will be disabled. This option is useful in scripts and other batch jobs where no user is present to supply thepassword. The argument must be 'yes' or 'no'. The default is 'no'.

BindAddress
Use the specified address on the local machine as the source address of the connection. Only useful on systems with more than one address. Note that thisoption does not work if UsePrivilegedPort is set to 'yes'.

ChallengeResponseAuthentication
Specifies whether to use challenge-response authentication. The argument to this keyword must be 'yes' or 'no'. The default is 'yes'.

CheckHostIP
If this flag is set to 'yes', ssh(1) will additionally check the host IP address in the known_hosts file. This allows ssh to detect if a host keychanged due to DNS spoofing. If the option is set to 'no', the check will not be executed. The default is 'yes'.

Cipher
Specifies the cipher to use for encrypting the session in protocol version 1. Currently, 'blowfish', '3des', and 'des' are supported. des is onlysupported in the ssh(1) client for interoperability with legacy protocol 1 implementations that do not support the 3des cipher. Its use is stronglydiscouraged due to cryptographic weaknesses. The default is '3des'.

Ciphers
Specifies the ciphers allowed for protocol version 2 in order of preference. Multiple ciphers must be comma-separated. The supported ciphers are '3des-cbc','aes128-cbc', 'aes192-cbc', 'aes256-cbc', 'aes128-ctr', 'aes192-ctr', 'aes256-ctr', 'arcfour128', 'arcfour256', 'arcfour', 'blowfish-cbc',and 'cast128-cbc'. The default is:

aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
aes256-cbc,arcfour

Specifies that all local, remote, and dynamic port forwardings specified in the configuration files or on the command line be cleared. This option isprimarily useful when used from the ssh(1) command line to clear port forwardings set in configuration files, and is automatically set by scp(1) and sftp(1).The argument must be 'yes' or 'no'. The default is 'no'.

Compression
Specifies whether to use compression. The argument must be 'yes' or 'no'. The default is 'no'.

CompressionLevel
Specifies the compression level to use if compression is enabled. The argument must be an integer from 1 (fast) to 9 (slow, best). The default level is 6,which is good for most applications. The meaning of the values is the same as in gzip(1). Note that this option applies to protocol version 1 only.

ConnectionAttempts
Specifies the number of tries (one per second) to make before exiting. The argument must be an integer. This may be useful in scripts if the connectionsometimes fails. The default is 1.

ConnectTimeout
Specifies the timeout (in seconds) used when connecting to the SSH server, instead of using the default system TCP timeout. This value is used only when thetarget is down or really unreachable, not when it refuses the connection.

ControlMaster
Enables the sharing of multiple sessions over a single network connection. When set to 'yes', ssh(1) will listen for connections on a control socketspecified using the ControlPath argument. Additional sessions can connect to this socket using the same ControlPath with ControlMaster setto 'no' (the default). These sessions will try to reuse the master instance's network connection rather than initiating new ones, but will fall back toconnecting normally if the control socket does not exist, or is not listening.

Setting this to 'ask' will cause ssh to listen for control connections, but require confirmation using the SSH_ASKPASS program before they are accepted(see ssh-add(1) for details). If the ControlPath cannot be opened, ssh will continue without connecting to a master instance.

X11 and ssh-agent(1) forwarding is supported over these multiplexed connections, however the display and agent forwarded will be the one belonging to themaster connection i.e. it is not possible to forward multiple displays or agents.

Two additional options allow for opportunistic multiplexing: try to use a master connection but fall back to creating a new one if one does not alreadyexist. These options are: 'auto' and 'autoask'. The latter requires confirmation like the 'ask' option.

ControlPath
Specify the path to the control socket used for connection sharing as described in the ControlMaster section above or the string 'none' to disableconnection sharing. In the path, '%l' will be substituted by the local host name, '%h' will be substituted by the target host name, '%p' the port, and '%r' bythe remote login username. It is recommended that any ControlPath used for opportunistic connection sharing include at least %h, %p, and %r. Thisensures that shared connections are uniquely identified.

DynamicForward
Specifies that a TCP port on the local machine be forwarded over the secure channel, and the application protocol is then used to determine where to connect tofrom the remote machine.

The argument must be [
bind_address
:]port. IPv6 addresses can be specified by enclosing addresses in square brackets or by using an alternative syntax: [
bind_address
/]port. By default, the local port is bound in accordance with the GatewayPorts setting. However, an explicit bind_addressmay be used to bind the connection to a specific address. The bind_address of 'localhost' indicates that the listening port be bound for local useonly, while an empty address or '*' indicates that the port should be available from all interfaces.

Currently the SOCKS4 and SOCKS5 protocols are supported, and ssh(1) will act as a SOCKS server. Multiple forwardings may be specified, and additionalforwardings can be given on the command line. Only the superuser can forward privileged ports.

EnableSSHKeysign
Setting this option to 'yes' in the global client configuration file /etc/ssh/ssh_config enables the use of the helper program ssh-keysign(8) duringHostbasedAuthentication. The argument must be 'yes' or 'no'. The default is 'no'. This option should be placed in the non-hostspecific section.See ssh-keysign(8) for more information.

EscapeChar
Sets the escape character (default: '~'). The escape character can also be set on the command line. The argument should be a single character, '^' followed bya letter, or 'none' to disable the escape character entirely (making the connection transparent for binary data).

ExitOnForwardFailure
Specifies whether ssh(1) should terminate the connection if it cannot set up all requested dynamic, tunnel, local, and remote port forwardings. The argumentmust be 'yes' or 'no'. The default is 'no'.

ForwardAgent
Specifies whether the connection to the authentication agent (if any) will be forwarded to the remote machine. The argument must be 'yes' or 'no'. Thedefault is 'no'.

Agent forwarding should be enabled with caution. Users with the ability to bypass file permissions on the remote host (for the agent's Unix-domain socket)can access the local agent through the forwarded connection. An attacker cannot obtain key material from the agent, however they can perform operations on thekeys that enable them to authenticate using the identities loaded into the agent.

ForwardX11
Specifies whether X11 connections will be automatically redirected over the secure channel and DISPLAY set. The argument must be 'yes' or 'no'. The defaultis 'no'.

X11 forwarding should be enabled with caution. Users with the ability to bypass file permissions on the remote host (for the user's X11 authorizationdatabase) can access the local X11 display through the forwarded connection. An attacker may then be able to perform activities such as keystroke monitoring ifthe ForwardX11Trusted option is also enabled.

ForwardX11Trusted
If this option is set to 'yes', remote X11 clients will have full access to the original X11 display.

If this option is set to 'no', remote X11 clients will be considered untrusted and prevented from stealing or tampering with data belonging to trusted X11clients. Furthermore, the xauth(1) token used for the session will be set to expire after 20 minutes. Remote clients will be refused access after this time.

The default is 'no'.

See the X11 SECURITY extension specification for full details on the restrictions imposed on untrusted clients.

GatewayPorts
Specifies whether remote hosts are allowed to connect to local forwarded ports. By default, ssh(1) binds local port forwardings to the loopback address. Thisprevents other remote hosts from connecting to forwarded ports. GatewayPorts can be used to specify that ssh should bind local port forwardings to thewildcard address, thus allowing remote hosts to connect to forwarded ports. The argument must be 'yes' or 'no'. The default is 'no'.

GlobalKnownHostsFile
Specifies a file to use for the global host key database instead of /etc/ssh/ssh_known_hosts.

GSSAPIAuthentication
Specifies whether user authentication based on GSSAPI is allowed. The default is 'no'. Note that this option applies to protocol version 2 only.

GSSAPIKeyExchange
Specifies whether key exchange based on GSSAPI may be used. When using GSSAPI key exchange the server need not have a host key. The default is 'no'. Notethat this option applies to protocol version 2 only.

GSSAPIClientIdentity
If set, specifies the GSSAPI client identity that ssh should use when connecting to the server. The default is unset, which means that the default identitywill be used.

GSSAPIDelegateCredentials
Forward (delegate) credentials to the server. The default is 'no'. Note that this option applies to protocol version 2 connections using GSSAPI.

GSSAPIRenewalForcesRekey
If set to 'yes' then renewal of the client's GSSAPI credentials will force the rekeying of the ssh connection. With a compatible server, this can delegatethe renewed credentials to a session on the server. The default is 'no'.

GSSAPITrustDns
Set to 'yes to indicate that the DNS is trusted to securely canonicalize' the name of the host being connected to. If 'no, the hostname entered on the'command line will be passed untouched to the GSSAPI library. The default is 'no'. This option only applies to protocol version 2 connections using GSSAPI.

HashKnownHosts
Indicates that ssh(1) should hash host names and addresses when they are added to ~/.ssh/known_hosts. These hashed names may be used normally by ssh(1)and sshd(8), but they do not reveal identifying information should the file's contents be disclosed. The default is 'no'. Note that existing names andaddresses in known hosts files will not be converted automatically, but may be manually hashed using ssh-keygen(1).

HostbasedAuthentication
Specifies whether to try rhosts based authentication with public key authentication. The argument must be 'yes' or 'no'. The default is 'no'. This optionapplies to protocol version 2 only and is similar to RhostsRSAAuthentication.

HostKeyAlgorithms
Specifies the protocol version 2 host key algorithms that the client wants to use in order of preference. The default for this option is: 'ssh-rsa,ssh-dss'.

HostKeyAlias
Specifies an alias that should be used instead of the real host name when looking up or saving the host key in the host key database files. This option isuseful for tunneling SSH connections or for multiple servers running on a single host.

HostName
Specifies the real host name to log into. This can be used to specify nicknames or abbreviations for hosts. The default is the name given on the command line.Numeric IP addresses are also permitted (both on the command line and in HostName specifications).

IdentitiesOnly
Specifies that ssh(1) should only use the authentication identity files configured in the ssh_config files, even if ssh-agent(1) offers more identities.The argument to this keyword must be 'yes' or 'no'. This option is intended for situations where ssh-agent offers many different identities. The default is'no'.

IdentityFile
Specifies a file from which the user's RSA or DSA authentication identity is read. The default is ~/.ssh/identity for protocol version 1, and~/.ssh/id_rsa and ~/.ssh/id_dsa for protocol version 2. Additionally, any identities represented by the authentication agent will be used forauthentication.

The file name may use the tilde syntax to refer to a user's home directory or one of the following escape characters: '%d' (local user's home directory),'%u' (local user name), '%l' (local host name), '%h' (remote host name) or '%r' (remote user name).

It is possible to have multiple identity files specified in configuration files; all these identities will be tried in sequence.

KbdInteractiveAuthentication
Specifies whether to use keyboard-interactive authentication. The argument to this keyword must be 'yes' or 'no'. The default is 'yes'.

KbdInteractiveDevices
Specifies the list of methods to use in keyboard-interactive authentication. Multiple method names must be comma-separated. The default is to use the serverspecified list. The methods available vary depending on what the server supports. For an OpenSSH server, it may be zero or more of: 'bsdauth', 'pam', and'skey'.

LocalCommand
Specifies a command to execute on the local machine after successfully connecting to the server. The command string extends to the end of the line, and isexecuted with the user's shell. The following escape character substitutions will be performed: '%d' (local user's home directory), '%h' (remote host name),'%l' (local host name), '%n' (host name as provided on the command line), '%p' (remote port), '%r' (remote user name) or '%u' (local user name). This directiveis ignored unless PermitLocalCommand has been enabled.

LocalForward
Specifies that a TCP port on the local machine be forwarded over the secure channel to the specified host and port from the remote machine. The first argumentmust be [
bind_address
:]port and the second argument must be host:hostport. IPv6 addresses can be specified by enclosing addresses in squarebrackets or by using an alternative syntax: [
bind_address
/]port and host/hostport. Multiple forwardings may be specified, and additional forwardings can be given on the commandline. Only the superuser can forward privileged ports. By default, the local port is bound in accordance with the GatewayPorts setting. However, anexplicit bind_address may be used to bind the connection to a specific address. The bind_address of 'localhost' indicates that the listeningport be bound for local use only, while an empty address or '*' indicates that the port should be available from all interfaces.

LogLevel
Gives the verbosity level that is used when logging messages from ssh(1). The possible values are: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2,and DEBUG3. The default is INFO. DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify higher levels of verbose output.

MACs' Specifies the MAC (message authentication code) algorithms in order of preference. The MAC algorithm is used in protocol version 2 for dataintegrity protection. Multiple algorithms must be comma-separated. The default is:

hmac-md5,hmac-sha1,umac-64@openssh.com,
hmac-ripemd160,hmac-sha1-96,hmac-md5-96

This option can be used if the home directory is shared across machines. In this case localhost will refer to a different machine on each of the machinesand the user will get many warnings about changed host keys. However, this option disables host authentication for localhost. The argument to this keyword mustbe 'yes' or 'no'. The default is to check the host key for localhost.

NumberOfPasswordPrompts
Specifies the number of password prompts before giving up. The argument to this keyword must be an integer. The default is 3.

PasswordAuthentication
Specifies whether to use password authentication. The argument to this keyword must be 'yes' or 'no'. The default is 'yes'.

PermitLocalCommand
Allow local command execution via the LocalCommand option or using the !command escape sequence in ssh(1). The argument must be 'yes' or'no'. The default is 'no'.

Port' Specifies the port number to connect on the remote host. The default is 22.

PreferredAuthentications
Specifies the order in which the client should try protocol 2 authentication methods. This allows a client to prefer one method (e.g.keyboard-interactive) over another method (e.g. password) The default for this option is: '
gssapi-with-mic, hostbased, publickey, keyboard-interactive, password'.

Protocol
Specifies the protocol versions ssh(1) should support in order of preference. The possible values are '1' and '2'. Multiple versions must be comma-separated.The default is '2,1'. This means that ssh tries version 2 and falls back to version 1 if version 2 is not available.

ProxyCommand
Specifies the command to use to connect to the server. The command string extends to the end of the line, and is executed with the user's shell. In the commandstring, '%h' will be substituted by the host name to connect and '%p' by the port. The command can be basically anything, and should read from its standardinput and write to its standard output. It should eventually connect an sshd(8) server running on some machine, or execute sshd -i somewhere. Host keymanagement will be done using the HostName of the host being connected (defaulting to the name typed by the user). Setting the command to 'none' disablesthis option entirely. Note that CheckHostIP is not available for connects with a proxy command.

This directive is useful in conjunction with nc(1) and its proxy support. For example, the following directive would connect via an HTTP proxy at 192.0.2.0:

ProxyCommand /usr/bin/nc -X connect -x 192.0.2.0:8080 %h %p

Specifies whether to try public key authentication. The argument to this keyword must be 'yes' or 'no'. The default is 'yes'. This option applies toprotocol version 2 only.

RekeyLimit
Specifies the maximum amount of data that may be transmitted before the session key is renegotiated. The argument is the number of bytes, with an optionalsuffix of 'K', 'M', or 'G' to indicate Kilobytes, Megabytes, or Gigabytes, respectively. The default is between '1G' and '4G', depending on the cipher. Thisoption applies to protocol version 2 only.

RemoteForward
Specifies that a TCP port on the remote machine be forwarded over the secure channel to the specified host and port from the local machine. The first argumentmust be [
bind_address
:]port and the second argument must be host:hostport. IPv6 addresses can be specified by enclosing addresses in squarebrackets or by using an alternative syntax: [
bind_address
/]port and host/hostport. Multiple forwardings may be specified, and additional forwardings can be given on the commandline. Privileged ports can be forwarded only when logging in as root on the remote machine.

If the port argument is '0', the listen port will be dynamically allocated on the server and reported to the client at run time.

If the bind_address is not specified, the default is to only bind to loopback addresses. If the bind_address is '*' or an empty string, thenthe forwarding is requested to listen on all interfaces. Specifying a remote bind_address will only succeed if the server's GatewayPorts optionis enabled (see sshd_config(5)).

RhostsRSAAuthentication
Specifies whether to try rhosts based authentication with RSA host authentication. The argument must be 'yes' or 'no'. The default is 'no'. This optionapplies to protocol version 1 only and requires ssh(1) to be setuid root.

RSAAuthentication
Specifies whether to try RSA authentication. The argument to this keyword must be 'yes' or 'no'. RSA authentication will only be attempted if the identityfile exists, or an authentication agent is running. The default is 'yes'. Note that this option applies to protocol version 1 only.

SendEnv
Specifies what variables from the local environ(7) should be sent to the server. Note that environment passing is only supported for protocol 2. The servermust also support it, and the server must be configured to accept these environment variables. Refer to AcceptEnv in sshd_config(5) for how to configurethe server. Variables are specified by name, which may contain wildcard characters. Multiple environment variables may be separated by whitespace or spreadacross multiple SendEnv directives. The default is not to send any environment variables.

See PATTERNS for more information on patterns.

ServerAliveCountMax
Sets the number of server alive messages (see below) which may be sent without ssh(1) receiving any messages back from the server. If this threshold is reachedwhile server alive messages are being sent, ssh will disconnect from the server, terminating the session. It is important to note that the use of server alivemessages is very different from TCPKeepAlive (below). The server alive messages are sent through the encrypted channel and therefore will not bespoofable. The TCP keepalive option enabled by TCPKeepAlive is spoofable. The server alive mechanism is valuable when the client or server depend onknowing when a connection has become inactive.

The default value is 3. If, for example, ServerAliveInterval (see below) is set to 15 and ServerAliveCountMax is left at the default, if theserver becomes unresponsive, ssh will disconnect after approximately 45 seconds. This option applies to protocol version 2 only.

ServerAliveInterval
Sets a timeout interval in seconds after which if no data has been received from the server, ssh(1) will send a message through the encrypted channel torequest a response from the server. The default is 0, indicating that these messages will not be sent to the server. This option applies to protocol version 2only.

SmartcardDevice
Specifies which smartcard device to use. The argument to this keyword is the device ssh(1) should use to communicate with a smartcard used for storing theuser's private RSA key. By default, no device is specified and smartcard support is not activated.

StrictHostKeyChecking
If this flag is set to 'yes', ssh(1) will never automatically add host keys to the ~/.ssh/known_hosts file, and refuses to connect to hosts whose hostkey has changed. This provides maximum protection against trojan horse attacks, though it can be annoying when the /etc/ssh/ssh_known_hosts file ispoorly maintained or when connections to new hosts are frequently made. This option forces the user to manually add all new hosts. If this flag is set to'no', ssh will automatically add new host keys to the user known hosts files. If this flag is set to 'ask', new host keys will be added to the user knownhost files only after the user has confirmed that is what they really want to do, and ssh will refuse to connect to hosts whose host key has changed. The hostkeys of known hosts will be verified automatically in all cases. The argument must be 'yes', 'no', or 'ask'. The default is 'ask'.

TCPKeepAlive
Specifies whether the system should send TCP keepalive messages to the other side. If they are sent, death of the connection or crash of one of the machineswill be properly noticed. However, this means that connections will die if the route is down temporarily, and some people find it annoying.

The default is 'yes' (to send TCP keepalive messages), and the client will notice if the network goes down or the remote host dies. This is important inscripts, and many users want it too.

To disable TCP keepalive messages, the value should be set to 'no'.

Tunnel
Request tun(4) device forwarding between the client and the server. The argument must be 'yes', 'point-to-point' (layer 3), 'ethernet' (layer 2), or'no'. Specifying 'yes' requests the default tunnel mode, which is 'point-to-point'. The default is 'no'.

TunnelDevice
Specifies the tun(4) devices to open on the client (local_tun) and the server (remote_tun).

The argument must be local_tun[:remote_tun]. The devices may be specified by numerical ID or the keyword 'any', which uses the nextavailable tunnel device. If remote_tun is not specified, it defaults to 'any'. The default is 'any:any'.

UsePrivilegedPort
Specifies whether to use a privileged port for outgoing connections. The argument must be 'yes' or 'no'. The default is 'no'. If set to 'yes', ssh(1)must be setuid root. Note that this option must be set to 'yes' for RhostsRSAAuthentication with older servers.

User' Specifies the user to log in as. This can be useful when a different user name is used on different machines. This saves the trouble of havingto remember to give the user name on the command line.

UserKnownHostsFile
Specifies a file to use for the user host key database instead of ~/.ssh/known_hosts.

VerifyHostKeyDNS
Specifies whether to verify the remote key using DNS and SSHFP resource records. If this option is set to 'yes', the client will implicitly trust keys thatmatch a secure fingerprint from DNS. Insecure fingerprints will be handled as if this option was set to 'ask'. If this option is set to 'ask', informationon fingerprint match will be displayed, but the user will still need to confirm new host keys according to the StrictHostKeyChecking option. Theargument must be 'yes', 'no', or 'ask'. The default is 'no'. Note that this option applies to protocol version 2 only.

See also VERIFYING HOST KEYS in ssh(1).

VisualHostKey
If this flag is set to 'yes', an ASCII art representation of the remote host key fingerprint is printed in addition to the hex fingerprint string at loginand for unknown host keys. If this flag is set to 'no', no fingerprint strings are printed at login and only the hex fingerprint string will be printed forunknown host keys. The default is 'no'.

XAuthLocation
Specifies the full pathname of the xauth(1) program. The default is /usr/bin/xauth.

Patterns

A pattern consists of zero or more non-whitespace characters, '*' (a wildcard that matches zero or more characters), or '?' (a wildcard that matchesexactly one character). For example, to specify a set of declarations for any host in the '.co.uk' set of domains, the following pattern could beused:

Host 192.168.0.?

A pattern-list is a comma-separated list of patterns. Patterns within pattern-lists may be negated by preceding them with an exclamation mark ('!').For example, to allow a key to be used from anywhere within an organisation except from the 'dialup' pool, the following entry (in authorized_keys) could beused:

Files

This is the per-user configuration file. The format of this file is described above. This file is used by the SSH client. Because of the potential forabuse, this file must have strict permissions: read/write for the user, and not accessible by others.

/etc/ssh/ssh_config
Systemwide configuration file. This file provides defaults for those values that are not specified in the user's configuration file, and for those users who donot have a configuration file. This file must be world-readable.

See Also

ssh(1)

Authors

OpenSSH is a derivative of the original and free ssh 1.2.12 release by Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo de Raadt andDug Song removed many bugs, re-added newer features and created OpenSSH. Markus Friedl contributed the support for SSH protocol versions 1.5 and 2.0.

BSD April 14, 2013 BSD

Referenced By

brlapi_tty(3),darcs(1),duplicity(1),gsissh(1),gsissh-keysign(8),gsisshd(8),

Linux Default Ssh Config File

gsisshd_config(5),pssh(1),task-sync

Ssh Config File Password

(5)