blob: 6edaa9260f26572f71a02eebf9d47b2ebf4ba28b [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
Damien Miller25434de2008-05-19 14:29:08 +100037.\" $OpenBSD: sshd_config.5,v 1.87 2008/04/05 02:46:02 djm Exp $
38.Dd $Mdocdate: April 5 2008 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000039.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
Damien Millerd94fc722007-01-05 16:29:30 +110045.Nm /etc/ssh/sshd_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000046.Sh DESCRIPTION
Damien Millerf4f22b52006-03-15 11:57:25 +110047.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +000048reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
Damien Miller306d1182006-03-15 12:05:59 +110057Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000060.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
Darren Tucker46bc0752004-05-02 22:11:30 +100065.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100074Note that environment passing is only supported for protocol 2.
Darren Tucker46bc0752004-05-02 22:11:30 +100075Variables are specified by name, which may contain the wildcard characters
Damien Miller208f1ed2006-03-15 11:56:03 +110076.Ql *
Darren Tucker46bc0752004-05-02 22:11:30 +100077and
78.Ql \&? .
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100079Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +100080across multiple
81.Cm AcceptEnv
82directives.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100083Be warned that some environment variables could be used to bypass restricted
Darren Tucker46bc0752004-05-02 22:11:30 +100084user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
Darren Tucker0f383232005-01-20 10:57:56 +110087.It Cm AddressFamily
88Specifies which address family should be used by
Damien Millerf4f22b52006-03-15 11:57:25 +110089.Xr sshd 8 .
Darren Tucker0f383232005-01-20 10:57:56 +110090Valid arguments are
91.Dq any ,
92.Dq inet
Damien Miller5b0d63f2006-03-15 11:56:56 +110093(use IPv4 only), or
Darren Tucker0f383232005-01-20 10:57:56 +110094.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
Ben Lindstrom9f049032002-06-21 00:59:05 +000098.It Cm AllowGroups
99This keyword can be followed by a list of group name patterns, separated
100by spaces.
101If specified, login is allowed only for users whose primary
102group or supplementary group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000103Only group names are valid; a numerical group ID is not recognized.
104By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100105The allow/deny directives are processed in the following order:
106.Cm DenyUsers ,
107.Cm AllowUsers ,
108.Cm DenyGroups ,
109and finally
110.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100111.Pp
112See
113.Sx PATTERNS
114in
115.Xr ssh_config 5
116for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000117.It Cm AllowTcpForwarding
118Specifies whether TCP forwarding is permitted.
119The default is
120.Dq yes .
121Note that disabling TCP forwarding does not improve security unless
122users are also denied shell access, as they can always install their
123own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000124.It Cm AllowUsers
125This keyword can be followed by a list of user name patterns, separated
126by spaces.
Damien Miller5a93add2003-01-24 11:34:52 +1100127If specified, login is allowed only for user names that
Ben Lindstrom9f049032002-06-21 00:59:05 +0000128match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000129Only user names are valid; a numerical user ID is not recognized.
130By default, login is allowed for all users.
131If the pattern takes the form USER@HOST then USER and HOST
132are separately checked, restricting logins to particular
133users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100134The allow/deny directives are processed in the following order:
135.Cm DenyUsers ,
136.Cm AllowUsers ,
137.Cm DenyGroups ,
138and finally
139.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100140.Pp
141See
142.Sx PATTERNS
143in
144.Xr ssh_config 5
145for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000146.It Cm AuthorizedKeysFile
147Specifies the file that contains the public keys that can be used
148for user authentication.
149.Cm AuthorizedKeysFile
150may contain tokens of the form %T which are substituted during connection
Damien Miller5b0d63f2006-03-15 11:56:56 +1100151setup.
Damien Millerfbf486b2003-05-23 18:44:23 +1000152The following tokens are defined: %% is replaced by a literal '%',
Damien Miller5b0d63f2006-03-15 11:56:56 +1100153%h is replaced by the home directory of the user being authenticated, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000154%u is replaced by the username of that user.
155After expansion,
156.Cm AuthorizedKeysFile
157is taken to be an absolute path or one relative to the user's home
158directory.
159The default is
160.Dq .ssh/authorized_keys .
161.It Cm Banner
Ben Lindstrom9f049032002-06-21 00:59:05 +0000162The contents of the specified file are sent to the remote user before
163authentication is allowed.
Damien Miller4890e532007-09-17 11:57:38 +1000164If the argument is
165.Dq none
166then no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000167This option is only available for protocol version 2.
168By default, no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000169.It Cm ChallengeResponseAuthentication
Damien Miller1faa7132006-03-15 11:55:31 +1100170Specifies whether challenge-response authentication is allowed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000171All authentication styles from
172.Xr login.conf 5
173are supported.
174The default is
175.Dq yes .
Damien Millerd8cb1f12008-02-10 22:40:12 +1100176.It Cm ChrootDirectory
177Specifies a path to
178.Xr chroot 2
179to after authentication.
180This path, and all its components, must be root-owned directories that are
181not writable by any other user or group.
182.Pp
183The path may contain the following tokens that are expanded at runtime once
184the connecting user has been authenticated: %% is replaced by a literal '%',
185%h is replaced by the home directory of the user being authenticated, and
186%u is replaced by the username of that user.
187.Pp
188The
189.Cm ChrootDirectory
190must contain the necessary files and directories to support the
191users' session.
192For an interactive session this requires at least a shell, typically
193.Xr sh 1 ,
194and basic
195.Pa /dev
196nodes such as
197.Xr null 4 ,
198.Xr zero 4 ,
199.Xr stdin 4 ,
200.Xr stdout 4 ,
201.Xr stderr 4 ,
202.Xr arandom 4
203and
204.Xr tty 4
205devices.
206For file transfer sessions using
207.Dq sftp ,
208no additional configuration of the environment is necessary if the
209in-process sftp server is used (see
210.Cm Subsystem
Damien Miller70433b52008-02-10 22:45:13 +1100211for details).
Damien Millerd8cb1f12008-02-10 22:40:12 +1100212.Pp
213The default is not to
214.Xr chroot 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000215.It Cm Ciphers
216Specifies the ciphers allowed for protocol version 2.
217Multiple ciphers must be comma-separated.
Damien Miller05202ff2004-06-15 10:30:39 +1000218The supported ciphers are
219.Dq 3des-cbc ,
220.Dq aes128-cbc ,
221.Dq aes192-cbc ,
222.Dq aes256-cbc ,
223.Dq aes128-ctr ,
224.Dq aes192-ctr ,
225.Dq aes256-ctr ,
Damien Miller3710f272005-05-26 12:19:17 +1000226.Dq arcfour128 ,
227.Dq arcfour256 ,
Damien Miller05202ff2004-06-15 10:30:39 +1000228.Dq arcfour ,
229.Dq blowfish-cbc ,
230and
231.Dq cast128-cbc .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100232The default is:
233.Bd -literal -offset 3n
234aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
235arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
236aes192-ctr,aes256-ctr
Ben Lindstrom9f049032002-06-21 00:59:05 +0000237.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000238.It Cm ClientAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +1100239Sets the number of client alive messages (see below) which may be
Ben Lindstrom9f049032002-06-21 00:59:05 +0000240sent without
Damien Miller5b0d63f2006-03-15 11:56:56 +1100241.Xr sshd 8
Damien Millerfbf486b2003-05-23 18:44:23 +1000242receiving any messages back from the client.
243If this threshold is reached while client alive messages are being sent,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100244sshd will disconnect the client, terminating the session.
Damien Millerfbf486b2003-05-23 18:44:23 +1000245It is important to note that the use of client alive messages is very
246different from
Damien Miller12c150e2003-12-17 16:31:10 +1100247.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000248(below).
249The client alive messages are sent through the encrypted channel
250and therefore will not be spoofable.
251The TCP keepalive option enabled by
Damien Miller12c150e2003-12-17 16:31:10 +1100252.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000253is spoofable.
254The client alive mechanism is valuable when the client or
Ben Lindstrom9f049032002-06-21 00:59:05 +0000255server depend on knowing when a connection has become inactive.
256.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000257The default value is 3.
258If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000259.Cm ClientAliveInterval
Damien Millerb7977702006-01-03 18:47:31 +1100260(see below) is set to 15, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000261.Cm ClientAliveCountMax
Damien Miller5b0d63f2006-03-15 11:56:56 +1100262is left at the default, unresponsive SSH clients
Ben Lindstrom9f049032002-06-21 00:59:05 +0000263will be disconnected after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +1100264This option applies to protocol version 2 only.
Damien Miller1594ad52005-05-26 12:12:19 +1000265.It Cm ClientAliveInterval
266Sets a timeout interval in seconds after which if no data has been received
267from the client,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100268.Xr sshd 8
Damien Miller1594ad52005-05-26 12:12:19 +1000269will send a message through the encrypted
270channel to request a response from the client.
271The default
272is 0, indicating that these messages will not be sent to the client.
273This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000274.It Cm Compression
Damien Miller9786e6e2005-07-26 21:54:56 +1000275Specifies whether compression is allowed, or delayed until
276the user has authenticated successfully.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000277The argument must be
Damien Miller9786e6e2005-07-26 21:54:56 +1000278.Dq yes ,
279.Dq delayed ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000280or
281.Dq no .
282The default is
Damien Miller9786e6e2005-07-26 21:54:56 +1000283.Dq delayed .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000284.It Cm DenyGroups
285This keyword can be followed by a list of group name patterns, separated
286by spaces.
287Login is disallowed for users whose primary group or supplementary
288group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000289Only group names are valid; a numerical group ID is not recognized.
290By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100291The allow/deny directives are processed in the following order:
292.Cm DenyUsers ,
293.Cm AllowUsers ,
294.Cm DenyGroups ,
295and finally
296.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100297.Pp
298See
299.Sx PATTERNS
300in
301.Xr ssh_config 5
302for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000303.It Cm DenyUsers
304This keyword can be followed by a list of user name patterns, separated
305by spaces.
306Login is disallowed for user names that match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000307Only user names are valid; a numerical user ID is not recognized.
308By default, login is allowed for all users.
309If the pattern takes the form USER@HOST then USER and HOST
310are separately checked, restricting logins to particular
311users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100312The allow/deny directives are processed in the following order:
313.Cm DenyUsers ,
314.Cm AllowUsers ,
315.Cm DenyGroups ,
316and finally
317.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100318.Pp
319See
320.Sx PATTERNS
321in
322.Xr ssh_config 5
323for more information on patterns.
Damien Millere2754432006-07-24 14:06:47 +1000324.It Cm ForceCommand
325Forces the execution of the command specified by
326.Cm ForceCommand ,
Damien Millera1b48cc2008-03-27 11:02:02 +1100327ignoring any command supplied by the client and
328.Pa ~/.ssh/rc
329if present.
Damien Millere2754432006-07-24 14:06:47 +1000330The command is invoked by using the user's login shell with the -c option.
331This applies to shell, command, or subsystem execution.
332It is most useful inside a
333.Cm Match
334block.
335The command originally supplied by the client is available in the
336.Ev SSH_ORIGINAL_COMMAND
337environment variable.
Damien Millercdb6e652008-02-10 22:47:24 +1100338Specifying a command of
339.Dq internal-sftp
340will force the use of an in-process sftp server that requires no support
341files when used with
342.Cm ChrootDirectory .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000343.It Cm GatewayPorts
344Specifies whether remote hosts are allowed to connect to ports
345forwarded for the client.
346By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100347.Xr sshd 8
Damien Miller495dca32003-04-01 21:42:14 +1000348binds remote port forwardings to the loopback address.
349This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000350.Cm GatewayPorts
Damien Miller5b0d63f2006-03-15 11:56:56 +1100351can be used to specify that sshd
Damien Millerf91ee4c2005-03-01 21:24:33 +1100352should allow remote port forwardings to bind to non-loopback addresses, thus
353allowing other hosts to connect.
354The argument may be
355.Dq no
356to force remote port forwardings to be available to the local host only,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000357.Dq yes
Damien Millerf91ee4c2005-03-01 21:24:33 +1100358to force remote port forwardings to bind to the wildcard address, or
359.Dq clientspecified
360to allow the client to select the address to which the forwarding is bound.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000361The default is
362.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000363.It Cm GSSAPIAuthentication
Damien Miller9b7b03b2003-09-02 22:57:05 +1000364Specifies whether user authentication based on GSSAPI is allowed.
Damien Millera8e06ce2003-11-21 23:48:55 +1100365The default is
Darren Tucker0efd1552003-08-26 11:49:55 +1000366.Dq no .
367Note that this option applies to protocol version 2 only.
368.It Cm GSSAPICleanupCredentials
369Specifies whether to automatically destroy the user's credentials cache
370on logout.
371The default is
372.Dq yes .
373Note that this option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000374.It Cm HostbasedAuthentication
375Specifies whether rhosts or /etc/hosts.equiv authentication together
376with successful public key client host authentication is allowed
Damien Miller1faa7132006-03-15 11:55:31 +1100377(host-based authentication).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000378This option is similar to
379.Cm RhostsRSAAuthentication
380and applies to protocol version 2 only.
381The default is
382.Dq no .
Damien Millerb594f382006-08-30 11:06:34 +1000383.It Cm HostbasedUsesNameFromPacketOnly
384Specifies whether or not the server will attempt to perform a reverse
385name lookup when matching the name in the
386.Pa ~/.shosts ,
387.Pa ~/.rhosts ,
388and
389.Pa /etc/hosts.equiv
390files during
391.Cm HostbasedAuthentication .
392A setting of
393.Dq yes
394means that
395.Xr sshd 8
396uses the name supplied by the client rather than
397attempting to resolve the name from the TCP connection itself.
398The default is
399.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000400.It Cm HostKey
401Specifies a file containing a private host key
402used by SSH.
403The default is
404.Pa /etc/ssh/ssh_host_key
405for protocol version 1, and
406.Pa /etc/ssh/ssh_host_rsa_key
407and
408.Pa /etc/ssh/ssh_host_dsa_key
409for protocol version 2.
410Note that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100411.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000412will refuse to use a file if it is group/world-accessible.
413It is possible to have multiple host key files.
414.Dq rsa1
415keys are used for version 1 and
416.Dq dsa
417or
418.Dq rsa
419are used for version 2 of the SSH protocol.
420.It Cm IgnoreRhosts
421Specifies that
422.Pa .rhosts
423and
424.Pa .shosts
425files will not be used in
Ben Lindstrom9f049032002-06-21 00:59:05 +0000426.Cm RhostsRSAAuthentication
427or
428.Cm HostbasedAuthentication .
429.Pp
430.Pa /etc/hosts.equiv
431and
432.Pa /etc/shosts.equiv
433are still used.
434The default is
435.Dq yes .
436.It Cm IgnoreUserKnownHosts
437Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100438.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000439should ignore the user's
Damien Miller167ea5d2005-05-26 12:04:02 +1000440.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000441during
442.Cm RhostsRSAAuthentication
443or
444.Cm HostbasedAuthentication .
445The default is
446.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000447.It Cm KerberosAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000448Specifies whether the password provided by the user for
Ben Lindstrom9f049032002-06-21 00:59:05 +0000449.Cm PasswordAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000450will be validated through the Kerberos KDC.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000451To use this option, the server needs a
452Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100453The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000454.Dq no .
Damien Miller8448e662004-03-08 23:13:15 +1100455.It Cm KerberosGetAFSToken
Darren Tuckere2dd2d52005-10-03 18:19:06 +1000456If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
Damien Miller8448e662004-03-08 23:13:15 +1100457an AFS token before accessing the user's home directory.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100458The default is
Damien Miller8448e662004-03-08 23:13:15 +1100459.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000460.It Cm KerberosOrLocalPasswd
Damien Miller5b0d63f2006-03-15 11:56:56 +1100461If password authentication through Kerberos fails then
Ben Lindstrom9f049032002-06-21 00:59:05 +0000462the password will be validated via any additional local mechanism
463such as
464.Pa /etc/passwd .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100465The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000466.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000467.It Cm KerberosTicketCleanup
468Specifies whether to automatically destroy the user's ticket cache
469file on logout.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100470The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000471.Dq yes .
472.It Cm KeyRegenerationInterval
473In protocol version 1, the ephemeral server key is automatically regenerated
474after this many seconds (if it has been used).
475The purpose of regeneration is to prevent
476decrypting captured sessions by later breaking into the machine and
477stealing the keys.
478The key is never stored anywhere.
479If the value is 0, the key is never regenerated.
480The default is 3600 (seconds).
481.It Cm ListenAddress
482Specifies the local addresses
Damien Miller5b0d63f2006-03-15 11:56:56 +1100483.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000484should listen on.
485The following forms may be used:
486.Pp
487.Bl -item -offset indent -compact
488.It
489.Cm ListenAddress
490.Sm off
491.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
492.Sm on
493.It
494.Cm ListenAddress
495.Sm off
496.Ar host No | Ar IPv4_addr No : Ar port
497.Sm on
498.It
499.Cm ListenAddress
500.Sm off
501.Oo
502.Ar host No | Ar IPv6_addr Oc : Ar port
503.Sm on
504.El
505.Pp
506If
507.Ar port
508is not specified,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100509sshd will listen on the address and all prior
Ben Lindstrom9f049032002-06-21 00:59:05 +0000510.Cm Port
Damien Millerfbf486b2003-05-23 18:44:23 +1000511options specified.
512The default is to listen on all local addresses.
Damien Miller495dca32003-04-01 21:42:14 +1000513Multiple
Ben Lindstrom9f049032002-06-21 00:59:05 +0000514.Cm ListenAddress
Damien Millerfbf486b2003-05-23 18:44:23 +1000515options are permitted.
516Additionally, any
Ben Lindstrom9f049032002-06-21 00:59:05 +0000517.Cm Port
Damien Miller5b0d63f2006-03-15 11:56:56 +1100518options must precede this option for non-port qualified addresses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000519.It Cm LoginGraceTime
520The server disconnects after this time if the user has not
521successfully logged in.
522If the value is 0, there is no time limit.
Damien Millerc1348632002-09-05 14:35:14 +1000523The default is 120 seconds.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000524.It Cm LogLevel
525Gives the verbosity level that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100526.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000527The possible values are:
Damien Miller5b0d63f2006-03-15 11:56:56 +1100528QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000529The default is INFO.
530DEBUG and DEBUG1 are equivalent.
531DEBUG2 and DEBUG3 each specify higher levels of debugging output.
532Logging with a DEBUG level violates the privacy of users and is not recommended.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000533.It Cm MACs
534Specifies the available MAC (message authentication code) algorithms.
535The MAC algorithm is used in protocol version 2
536for data integrity protection.
537Multiple algorithms must be comma-separated.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100538The default is:
Damien Miller22b7b492007-06-11 14:07:12 +1000539.Bd -literal -offset indent
540hmac-md5,hmac-sha1,umac-64@openssh.com,
541hmac-ripemd160,hmac-sha1-96,hmac-md5-96
542.Ed
Darren Tucker45150472006-07-12 22:34:17 +1000543.It Cm Match
Damien Millerd04f3572006-07-24 13:46:50 +1000544Introduces a conditional block.
Damien Miller8c234032006-07-24 14:05:08 +1000545If all of the criteria on the
Darren Tucker45150472006-07-12 22:34:17 +1000546.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000547line are satisfied, the keywords on the following lines override those
548set in the global section of the config file, until either another
Darren Tucker45150472006-07-12 22:34:17 +1000549.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000550line or the end of the file.
Damien Millerd04f3572006-07-24 13:46:50 +1000551The arguments to
Darren Tucker45150472006-07-12 22:34:17 +1000552.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000553are one or more criteria-pattern pairs.
Darren Tucker45150472006-07-12 22:34:17 +1000554The available criteria are
555.Cm User ,
Damien Miller565ca3f2006-08-19 00:23:15 +1000556.Cm Group ,
Darren Tucker45150472006-07-12 22:34:17 +1000557.Cm Host ,
558and
559.Cm Address .
560Only a subset of keywords may be used on the lines following a
561.Cm Match
562keyword.
563Available keywords are
Damien Miller9b439df2006-07-24 14:04:00 +1000564.Cm AllowTcpForwarding ,
Darren Tucker1629c072007-02-19 22:25:37 +1100565.Cm Banner ,
Damien Miller797e3d12008-05-19 14:27:42 +1000566.Cm ChrootDirectory ,
Damien Millere2754432006-07-24 14:06:47 +1000567.Cm ForceCommand ,
Damien Miller9b439df2006-07-24 14:04:00 +1000568.Cm GatewayPorts ,
Damien Miller25434de2008-05-19 14:29:08 +1000569.Cm GSSAPIAuthentication ,
570.Cm HostbasedAuthentication ,
Darren Tucker1d75f222007-03-01 21:31:28 +1100571.Cm KbdInteractiveAuthentication ,
Damien Miller5737e362007-03-06 21:21:18 +1100572.Cm KerberosAuthentication ,
Darren Tucker1629c072007-02-19 22:25:37 +1100573.Cm PasswordAuthentication ,
Damien Millerd1de9952006-07-24 14:05:48 +1000574.Cm PermitOpen ,
Darren Tucker15f94272008-01-01 20:36:56 +1100575.Cm PermitRootLogin ,
Darren Tucker1629c072007-02-19 22:25:37 +1100576.Cm RhostsRSAAuthentication ,
577.Cm RSAAuthentication ,
Damien Millerd1de9952006-07-24 14:05:48 +1000578.Cm X11DisplayOffset ,
579.Cm X11Forwarding ,
Darren Tucker45150472006-07-12 22:34:17 +1000580and
Damien Millerd1de9952006-07-24 14:05:48 +1000581.Cm X11UseLocalHost .
Darren Tucker89413db2004-05-24 10:36:23 +1000582.It Cm MaxAuthTries
583Specifies the maximum number of authentication attempts permitted per
Damien Miller26213e52004-06-30 22:39:34 +1000584connection.
585Once the number of failures reaches half this value,
586additional failures are logged.
587The default is 6.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000588.It Cm MaxStartups
589Specifies the maximum number of concurrent unauthenticated connections to the
Damien Miller5b0d63f2006-03-15 11:56:56 +1100590SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000591Additional connections will be dropped until authentication succeeds or the
592.Cm LoginGraceTime
593expires for a connection.
594The default is 10.
595.Pp
596Alternatively, random early drop can be enabled by specifying
597the three colon separated values
598.Dq start:rate:full
Damien Miller208f1ed2006-03-15 11:56:03 +1100599(e.g. "10:30:60").
Damien Millerf4f22b52006-03-15 11:57:25 +1100600.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000601will refuse connection attempts with a probability of
602.Dq rate/100
603(30%)
604if there are currently
605.Dq start
606(10)
607unauthenticated connections.
608The probability increases linearly and all connection attempts
609are refused if the number of unauthenticated connections reaches
610.Dq full
611(60).
612.It Cm PasswordAuthentication
613Specifies whether password authentication is allowed.
614The default is
615.Dq yes .
616.It Cm PermitEmptyPasswords
617When password authentication is allowed, it specifies whether the
618server allows login to accounts with empty password strings.
619The default is
620.Dq no .
Damien Miller9b439df2006-07-24 14:04:00 +1000621.It Cm PermitOpen
622Specifies the destinations to which TCP port forwarding is permitted.
623The forwarding specification must be one of the following forms:
624.Pp
625.Bl -item -offset indent -compact
626.It
627.Cm PermitOpen
628.Sm off
629.Ar host : port
630.Sm on
631.It
632.Cm PermitOpen
633.Sm off
634.Ar IPv4_addr : port
635.Sm on
636.It
637.Cm PermitOpen
638.Sm off
639.Ar \&[ IPv6_addr \&] : port
640.Sm on
641.El
642.Pp
Damien Millera765cf42006-07-24 14:08:13 +1000643Multiple forwards may be specified by separating them with whitespace.
Damien Miller9b439df2006-07-24 14:04:00 +1000644An argument of
645.Dq any
646can be used to remove all restrictions and permit any forwarding requests.
Damien Miller65bc2c42006-07-24 14:04:16 +1000647By default all port forwarding requests are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000648.It Cm PermitRootLogin
Darren Tuckerb3509012005-01-20 11:01:46 +1100649Specifies whether root can log in using
Ben Lindstrom9f049032002-06-21 00:59:05 +0000650.Xr ssh 1 .
651The argument must be
652.Dq yes ,
653.Dq without-password ,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100654.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000655or
656.Dq no .
657The default is
658.Dq yes .
659.Pp
660If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100661.Dq without-password ,
Darren Tucker9dca0992005-02-01 19:16:45 +1100662password authentication is disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000663.Pp
664If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100665.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000666root login with public key authentication will be allowed,
667but only if the
668.Ar command
669option has been specified
670(which may be useful for taking remote backups even if root login is
Damien Millerfbf486b2003-05-23 18:44:23 +1000671normally not allowed).
672All other authentication methods are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000673.Pp
674If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100675.Dq no ,
Darren Tuckerb3509012005-01-20 11:01:46 +1100676root is not allowed to log in.
Damien Millerd27b9472005-12-13 19:29:02 +1100677.It Cm PermitTunnel
678Specifies whether
679.Xr tun 4
680device forwarding is allowed.
Damien Miller7b58e802005-12-13 19:33:19 +1100681The argument must be
682.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +1000683.Dq point-to-point
684(layer 3),
685.Dq ethernet
686(layer 2), or
Damien Miller7b58e802005-12-13 19:33:19 +1100687.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +1000688Specifying
689.Dq yes
690permits both
691.Dq point-to-point
692and
693.Dq ethernet .
Damien Millerd27b9472005-12-13 19:29:02 +1100694The default is
695.Dq no .
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000696.It Cm PermitUserEnvironment
697Specifies whether
698.Pa ~/.ssh/environment
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000699and
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000700.Cm environment=
701options in
702.Pa ~/.ssh/authorized_keys
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000703are processed by
Damien Miller5b0d63f2006-03-15 11:56:56 +1100704.Xr sshd 8 .
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000705The default is
706.Dq no .
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000707Enabling environment processing may enable users to bypass access
708restrictions in some configurations using mechanisms such as
709.Ev LD_PRELOAD .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000710.It Cm PidFile
Ben Lindstrom959de992002-06-23 00:35:25 +0000711Specifies the file that contains the process ID of the
Damien Millerf4f22b52006-03-15 11:57:25 +1100712SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000713The default is
714.Pa /var/run/sshd.pid .
715.It Cm Port
716Specifies the port number that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100717.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000718listens on.
719The default is 22.
720Multiple options of this type are permitted.
721See also
722.Cm ListenAddress .
723.It Cm PrintLastLog
724Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100725.Xr sshd 8
Darren Tucker7cc5c232004-11-05 20:06:59 +1100726should print the date and time of the last user login when a user logs
727in interactively.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000728The default is
729.Dq yes .
730.It Cm PrintMotd
731Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100732.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000733should print
734.Pa /etc/motd
735when a user logs in interactively.
736(On some systems it is also printed by the shell,
737.Pa /etc/profile ,
738or equivalent.)
739The default is
740.Dq yes .
741.It Cm Protocol
742Specifies the protocol versions
Damien Miller5b0d63f2006-03-15 11:56:56 +1100743.Xr sshd 8
Ben Lindstrom9c445542002-07-11 03:59:18 +0000744supports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000745The possible values are
Damien Miller5b0d63f2006-03-15 11:56:56 +1100746.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000747and
Damien Miller5b0d63f2006-03-15 11:56:56 +1100748.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000749Multiple versions must be comma-separated.
750The default is
751.Dq 2,1 .
Ben Lindstrom9c445542002-07-11 03:59:18 +0000752Note that the order of the protocol list does not indicate preference,
753because the client selects among multiple protocol versions offered
754by the server.
755Specifying
756.Dq 2,1
757is identical to
758.Dq 1,2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000759.It Cm PubkeyAuthentication
760Specifies whether public key authentication is allowed.
761The default is
762.Dq yes .
763Note that this option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000764.It Cm RhostsRSAAuthentication
765Specifies whether rhosts or /etc/hosts.equiv authentication together
766with successful RSA host authentication is allowed.
767The default is
768.Dq no .
769This option applies to protocol version 1 only.
770.It Cm RSAAuthentication
771Specifies whether pure RSA authentication is allowed.
772The default is
773.Dq yes .
774This option applies to protocol version 1 only.
775.It Cm ServerKeyBits
776Defines the number of bits in the ephemeral protocol version 1 server key.
777The minimum value is 512, and the default is 768.
778.It Cm StrictModes
779Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100780.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000781should check file modes and ownership of the
782user's files and home directory before accepting login.
783This is normally desirable because novices sometimes accidentally leave their
784directory or files world-writable.
785The default is
786.Dq yes .
787.It Cm Subsystem
Damien Miller208f1ed2006-03-15 11:56:03 +1100788Configures an external subsystem (e.g. file transfer daemon).
Damien Miller917f9b62006-07-10 20:36:47 +1000789Arguments should be a subsystem name and a command (with optional arguments)
790to execute upon subsystem request.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100791.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +0000792The command
793.Xr sftp-server 8
794implements the
795.Dq sftp
796file transfer subsystem.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100797.Pp
798Alternately the name
799.Dq internal-sftp
800implements an in-process
801.Dq sftp
802server.
803This may simplify configurations using
804.Cm ChrootDirectory
805to force a different filesystem root on clients.
806.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +0000807By default no subsystems are defined.
808Note that this option applies to protocol version 2 only.
809.It Cm SyslogFacility
810Gives the facility code that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100811.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000812The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
813LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
814The default is AUTH.
Damien Miller12c150e2003-12-17 16:31:10 +1100815.It Cm TCPKeepAlive
816Specifies whether the system should send TCP keepalive messages to the
817other side.
818If they are sent, death of the connection or crash of one
819of the machines will be properly noticed.
820However, this means that
821connections will die if the route is down temporarily, and some people
822find it annoying.
823On the other hand, if TCP keepalives are not sent,
824sessions may hang indefinitely on the server, leaving
825.Dq ghost
826users and consuming server resources.
827.Pp
828The default is
829.Dq yes
830(to send TCP keepalive messages), and the server will notice
831if the network goes down or the client host crashes.
832This avoids infinitely hanging sessions.
833.Pp
834To disable TCP keepalive messages, the value should be set to
835.Dq no .
Damien Miller3a961dc2003-06-03 10:25:48 +1000836.It Cm UseDNS
837Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100838.Xr sshd 8
Darren Tucker83d5a982005-03-31 21:33:50 +1000839should look up the remote host name and check that
Damien Miller3a961dc2003-06-03 10:25:48 +1000840the resolved host name for the remote IP address maps back to the
841very same IP address.
842The default is
843.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000844.It Cm UseLogin
845Specifies whether
846.Xr login 1
847is used for interactive login sessions.
848The default is
849.Dq no .
850Note that
851.Xr login 1
852is never used for remote command execution.
853Note also, that if this is enabled,
854.Cm X11Forwarding
855will be disabled because
856.Xr login 1
857does not know how to handle
858.Xr xauth 1
Damien Miller495dca32003-04-01 21:42:14 +1000859cookies.
860If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000861.Cm UsePrivilegeSeparation
862is specified, it will be disabled after authentication.
Damien Miller2e193e22003-05-14 15:13:03 +1000863.It Cm UsePAM
Darren Tucker1dcff9a2004-05-13 16:51:40 +1000864Enables the Pluggable Authentication Module interface.
865If set to
866.Dq yes
867this will enable PAM authentication using
868.Cm ChallengeResponseAuthentication
Darren Tuckera4904f72006-02-23 21:35:30 +1100869and
870.Cm PasswordAuthentication
871in addition to PAM account and session module processing for all
872authentication types.
Darren Tucker1dcff9a2004-05-13 16:51:40 +1000873.Pp
874Because PAM challenge-response authentication usually serves an equivalent
875role to password authentication, you should disable either
876.Cm PasswordAuthentication
877or
878.Cm ChallengeResponseAuthentication.
879.Pp
880If
881.Cm UsePAM
882is enabled, you will not be able to run
883.Xr sshd 8
884as a non-root user.
885The default is
Darren Tucker6c0c0702003-10-09 14:13:53 +1000886.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000887.It Cm UsePrivilegeSeparation
888Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100889.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000890separates privileges by creating an unprivileged child process
Damien Miller495dca32003-04-01 21:42:14 +1000891to deal with incoming network traffic.
892After successful authentication, another process will be created that has
893the privilege of the authenticated user.
894The goal of privilege separation is to prevent privilege
Ben Lindstrom9f049032002-06-21 00:59:05 +0000895escalation by containing any corruption within the unprivileged processes.
896The default is
897.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000898.It Cm X11DisplayOffset
899Specifies the first display number available for
Damien Miller5b0d63f2006-03-15 11:56:56 +1100900.Xr sshd 8 Ns 's
Ben Lindstrom9f049032002-06-21 00:59:05 +0000901X11 forwarding.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100902This prevents sshd from interfering with real X11 servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000903The default is 10.
904.It Cm X11Forwarding
905Specifies whether X11 forwarding is permitted.
Damien Miller101c4a72002-09-19 11:51:21 +1000906The argument must be
907.Dq yes
908or
909.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000910The default is
911.Dq no .
Damien Miller101c4a72002-09-19 11:51:21 +1000912.Pp
913When X11 forwarding is enabled, there may be additional exposure to
914the server and to client displays if the
Damien Miller5b0d63f2006-03-15 11:56:56 +1100915.Xr sshd 8
Damien Miller101c4a72002-09-19 11:51:21 +1000916proxy display is configured to listen on the wildcard address (see
917.Cm X11UseLocalhost
Damien Miller5b0d63f2006-03-15 11:56:56 +1100918below), though this is not the default.
Damien Miller101c4a72002-09-19 11:51:21 +1000919Additionally, the authentication spoofing and authentication data
920verification and substitution occur on the client side.
921The security risk of using X11 forwarding is that the client's X11
Damien Miller5b0d63f2006-03-15 11:56:56 +1100922display server may be exposed to attack when the SSH client requests
Damien Miller101c4a72002-09-19 11:51:21 +1000923forwarding (see the warnings for
924.Cm ForwardX11
925in
Damien Millerf1ce5052003-06-11 22:04:39 +1000926.Xr ssh_config 5 ) .
Damien Miller101c4a72002-09-19 11:51:21 +1000927A system administrator may have a stance in which they want to
928protect clients that may expose themselves to attack by unwittingly
929requesting X11 forwarding, which can warrant a
930.Dq no
931setting.
932.Pp
933Note that disabling X11 forwarding does not prevent users from
934forwarding X11 traffic, as users can always install their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000935X11 forwarding is automatically disabled if
936.Cm UseLogin
937is enabled.
938.It Cm X11UseLocalhost
939Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100940.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000941should bind the X11 forwarding server to the loopback address or to
Damien Miller495dca32003-04-01 21:42:14 +1000942the wildcard address.
943By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100944sshd binds the forwarding server to the loopback address and sets the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000945hostname part of the
946.Ev DISPLAY
947environment variable to
948.Dq localhost .
Ben Lindstrom15b61202002-08-20 18:44:24 +0000949This prevents remote hosts from connecting to the proxy display.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000950However, some older X11 clients may not function with this
951configuration.
952.Cm X11UseLocalhost
953may be set to
954.Dq no
955to specify that the forwarding server should be bound to the wildcard
956address.
957The argument must be
958.Dq yes
959or
960.Dq no .
961The default is
962.Dq yes .
963.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +1000964Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000965.Xr xauth 1
966program.
967The default is
968.Pa /usr/X11R6/bin/xauth .
969.El
Damien Millere3beba22006-03-15 11:59:25 +1100970.Sh TIME FORMATS
Damien Millerf4f22b52006-03-15 11:57:25 +1100971.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000972command-line arguments and configuration file options that specify time
973may be expressed using a sequence of the form:
974.Sm off
Ben Lindstrom1f8cf4f2002-08-20 18:43:27 +0000975.Ar time Op Ar qualifier ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000976.Sm on
977where
978.Ar time
979is a positive integer value and
980.Ar qualifier
981is one of the following:
982.Pp
983.Bl -tag -width Ds -compact -offset indent
Damien Miller393821a2006-07-24 14:04:53 +1000984.It Aq Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +0000985seconds
986.It Cm s | Cm S
987seconds
988.It Cm m | Cm M
989minutes
990.It Cm h | Cm H
991hours
992.It Cm d | Cm D
993days
994.It Cm w | Cm W
995weeks
996.El
997.Pp
998Each member of the sequence is added together to calculate
999the total time value.
1000.Pp
1001Time format examples:
1002.Pp
1003.Bl -tag -width Ds -compact -offset indent
1004.It 600
1005600 seconds (10 minutes)
1006.It 10m
100710 minutes
1008.It 1h30m
10091 hour 30 minutes (90 minutes)
1010.El
1011.Sh FILES
1012.Bl -tag -width Ds
1013.It Pa /etc/ssh/sshd_config
1014Contains configuration data for
Damien Millerf4f22b52006-03-15 11:57:25 +11001015.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001016This file should be writable by root only, but it is recommended
1017(though not necessary) that it be world-readable.
1018.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001019.Sh SEE ALSO
1020.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001021.Sh AUTHORS
1022OpenSSH is a derivative of the original and free
1023ssh 1.2.12 release by Tatu Ylonen.
1024Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1025Theo de Raadt and Dug Song
1026removed many bugs, re-added newer features and
1027created OpenSSH.
1028Markus Friedl contributed the support for SSH
1029protocol versions 1.5 and 2.0.
1030Niels Provos and Markus Friedl contributed support
1031for privilege separation.