blob: 43cc826b319e2091785989b8a17a2610d2faa79f [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
djm@openbsd.org48dffd52014-09-09 09:45:36 +000036.\" $OpenBSD: sshd_config.5,v 1.178 2014/09/09 09:45:36 djm Exp $
37.Dd $Mdocdate: September 9 2014 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSHD_CONFIG 5
39.Os
40.Sh NAME
41.Nm sshd_config
42.Nd OpenSSH SSH daemon configuration file
43.Sh SYNOPSIS
Damien Millerd94fc722007-01-05 16:29:30 +110044.Nm /etc/ssh/sshd_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000045.Sh DESCRIPTION
Damien Millerf4f22b52006-03-15 11:57:25 +110046.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +000047reads configuration data from
48.Pa /etc/ssh/sshd_config
49(or the file specified with
50.Fl f
51on the command line).
52The file contains keyword-argument pairs, one per line.
53Lines starting with
54.Ql #
55and empty lines are interpreted as comments.
Damien Miller306d1182006-03-15 12:05:59 +110056Arguments may optionally be enclosed in double quotes
57.Pq \&"
58in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000059.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
Darren Tucker46bc0752004-05-02 22:11:30 +100064.It Cm AcceptEnv
65Specifies what environment variables sent by the client will be copied into
66the session's
67.Xr environ 7 .
68See
69.Cm SendEnv
70in
71.Xr ssh_config 5
72for how to configure the client.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100073Note that environment passing is only supported for protocol 2.
Darren Tucker46bc0752004-05-02 22:11:30 +100074Variables are specified by name, which may contain the wildcard characters
Damien Miller208f1ed2006-03-15 11:56:03 +110075.Ql *
Darren Tucker46bc0752004-05-02 22:11:30 +100076and
77.Ql \&? .
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100078Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +100079across multiple
80.Cm AcceptEnv
81directives.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100082Be warned that some environment variables could be used to bypass restricted
Darren Tucker46bc0752004-05-02 22:11:30 +100083user environments.
84For this reason, care should be taken in the use of this directive.
85The default is not to accept any environment variables.
Darren Tucker0f383232005-01-20 10:57:56 +110086.It Cm AddressFamily
87Specifies which address family should be used by
Damien Millerf4f22b52006-03-15 11:57:25 +110088.Xr sshd 8 .
Darren Tucker0f383232005-01-20 10:57:56 +110089Valid arguments are
90.Dq any ,
91.Dq inet
Damien Miller5b0d63f2006-03-15 11:56:56 +110092(use IPv4 only), or
Darren Tucker0f383232005-01-20 10:57:56 +110093.Dq inet6
94(use IPv6 only).
95The default is
96.Dq any .
Damien Millere9890192008-05-19 14:59:02 +100097.It Cm AllowAgentForwarding
98Specifies whether
99.Xr ssh-agent 1
100forwarding is permitted.
101The default is
102.Dq yes .
103Note that disabling agent forwarding does not improve security
104unless users are also denied shell access, as they can always install
105their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000106.It Cm AllowGroups
107This keyword can be followed by a list of group name patterns, separated
108by spaces.
109If specified, login is allowed only for users whose primary
110group or supplementary group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000111Only group names are valid; a numerical group ID is not recognized.
112By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100113The allow/deny directives are processed in the following order:
114.Cm DenyUsers ,
115.Cm AllowUsers ,
116.Cm DenyGroups ,
117and finally
118.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100119.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000120See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100121.Xr ssh_config 5
122for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000123.It Cm AllowTcpForwarding
124Specifies whether TCP forwarding is permitted.
Damien Milleraa5b3f82012-12-03 09:50:54 +1100125The available options are
126.Dq yes
127or
128.Dq all
129to allow TCP forwarding,
130.Dq no
131to prevent all TCP forwarding,
132.Dq local
133to allow local (from the perspective of
Darren Tuckerf9333d52012-12-07 13:06:13 +1100134.Xr ssh 1 )
135forwarding only or
Damien Milleraa5b3f82012-12-03 09:50:54 +1100136.Dq remote
137to allow remote forwarding only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000138The default is
139.Dq yes .
140Note that disabling TCP forwarding does not improve security unless
141users are also denied shell access, as they can always install their
142own forwarders.
Damien Miller7acefbb2014-07-18 14:11:24 +1000143.It Cm AllowStreamLocalForwarding
144Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
145The available options are
146.Dq yes
147or
148.Dq all
149to allow StreamLocal forwarding,
150.Dq no
151to prevent all StreamLocal forwarding,
152.Dq local
153to allow local (from the perspective of
154.Xr ssh 1 )
155forwarding only or
156.Dq remote
157to allow remote forwarding only.
158The default is
159.Dq yes .
160Note that disabling StreamLocal forwarding does not improve security unless
161users are also denied shell access, as they can always install their
162own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000163.It Cm AllowUsers
164This keyword can be followed by a list of user name patterns, separated
165by spaces.
Damien Miller5a93add2003-01-24 11:34:52 +1100166If specified, login is allowed only for user names that
Ben Lindstrom9f049032002-06-21 00:59:05 +0000167match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000168Only user names are valid; a numerical user ID is not recognized.
169By default, login is allowed for all users.
170If the pattern takes the form USER@HOST then USER and HOST
171are separately checked, restricting logins to particular
172users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100173The allow/deny directives are processed in the following order:
174.Cm DenyUsers ,
175.Cm AllowUsers ,
176.Cm DenyGroups ,
177and finally
178.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100179.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000180See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100181.Xr ssh_config 5
182for more information on patterns.
Damien Millera6e3f012012-11-04 23:21:40 +1100183.It Cm AuthenticationMethods
184Specifies the authentication methods that must be successfully completed
185for a user to be granted access.
186This option must be followed by one or more comma-separated lists of
187authentication method names.
188Successful authentication requires completion of every method in at least
189one of these lists.
190.Pp
191For example, an argument of
192.Dq publickey,password publickey,keyboard-interactive
193would require the user to complete public key authentication, followed by
194either password or keyboard interactive authentication.
195Only methods that are next in one or more lists are offered at each stage,
196so for this example, it would not be possible to attempt password or
197keyboard-interactive authentication before public key.
198.Pp
Damien Miller91a55f22013-04-23 15:18:10 +1000199For keyboard interactive authentication it is also possible to
200restrict authentication to a specific device by appending a
201colon followed by the device identifier
202.Dq bsdauth ,
203.Dq pam ,
204or
205.Dq skey ,
206depending on the server configuration.
207For example,
208.Dq keyboard-interactive:bsdauth
209would restrict keyboard interactive authentication to the
210.Dq bsdauth
211device.
212.Pp
Damien Millera6e3f012012-11-04 23:21:40 +1100213This option is only available for SSH protocol 2 and will yield a fatal
214error if enabled if protocol 1 is also enabled.
215Note that each authentication method listed should also be explicitly enabled
216in the configuration.
217The default is not to require multiple authentication; successful completion
218of a single authentication method is sufficient.
Damien Miller09d3e122012-10-31 08:58:58 +1100219.It Cm AuthorizedKeysCommand
Damien Millerf33580e2012-11-04 22:22:52 +1100220Specifies a program to be used to look up the user's public keys.
Damien Miller467b00c2013-04-23 15:23:07 +1000221The program must be owned by root and not writable by group or others.
222It will be invoked with a single argument of the username
Damien Miller09d3e122012-10-31 08:58:58 +1100223being authenticated, and should produce on standard output zero or
Damien Millerfecfd112013-07-18 16:11:50 +1000224more lines of authorized_keys output (see AUTHORIZED_KEYS in
Damien Millerf33580e2012-11-04 22:22:52 +1100225.Xr sshd 8 ) .
Damien Miller09d3e122012-10-31 08:58:58 +1100226If a key supplied by AuthorizedKeysCommand does not successfully authenticate
227and authorize the user then public key authentication continues using the usual
228.Cm AuthorizedKeysFile
229files.
230By default, no AuthorizedKeysCommand is run.
231.It Cm AuthorizedKeysCommandUser
232Specifies the user under whose account the AuthorizedKeysCommand is run.
Damien Miller09d3e122012-10-31 08:58:58 +1100233It is recommended to use a dedicated user that has no other role on the host
234than running authorized keys commands.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000235.It Cm AuthorizedKeysFile
236Specifies the file that contains the public keys that can be used
237for user authentication.
Damien Miller6018a362010-07-02 13:35:19 +1000238The format is described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000239AUTHORIZED_KEYS FILE FORMAT
Damien Miller6018a362010-07-02 13:35:19 +1000240section of
241.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000242.Cm AuthorizedKeysFile
243may contain tokens of the form %T which are substituted during connection
Damien Miller5b0d63f2006-03-15 11:56:56 +1100244setup.
Damien Millerfbf486b2003-05-23 18:44:23 +1000245The following tokens are defined: %% is replaced by a literal '%',
Damien Miller5b0d63f2006-03-15 11:56:56 +1100246%h is replaced by the home directory of the user being authenticated, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000247%u is replaced by the username of that user.
248After expansion,
249.Cm AuthorizedKeysFile
250is taken to be an absolute path or one relative to the user's home
251directory.
Damien Millerb9132fc2011-05-29 21:41:40 +1000252Multiple files may be listed, separated by whitespace.
253The default is
254.Dq .ssh/authorized_keys .ssh/authorized_keys2 .
Damien Miller30da3442010-05-10 11:58:03 +1000255.It Cm AuthorizedPrincipalsFile
256Specifies a file that lists principal names that are accepted for
257certificate authentication.
258When using certificates signed by a key listed in
259.Cm TrustedUserCAKeys ,
260this file lists names, one of which must appear in the certificate for it
261to be accepted for authentication.
Damien Millerd59dab82010-07-02 13:37:17 +1000262Names are listed one per line preceded by key options (as described
Damien Millerfecfd112013-07-18 16:11:50 +1000263in AUTHORIZED_KEYS FILE FORMAT in
Damien Millerd59dab82010-07-02 13:37:17 +1000264.Xr sshd 8 ) .
Damien Miller6018a362010-07-02 13:35:19 +1000265Empty lines and comments starting with
Damien Miller30da3442010-05-10 11:58:03 +1000266.Ql #
267are ignored.
268.Pp
269.Cm AuthorizedPrincipalsFile
270may contain tokens of the form %T which are substituted during connection
271setup.
272The following tokens are defined: %% is replaced by a literal '%',
273%h is replaced by the home directory of the user being authenticated, and
274%u is replaced by the username of that user.
275After expansion,
276.Cm AuthorizedPrincipalsFile
277is taken to be an absolute path or one relative to the user's home
278directory.
279.Pp
Damien Miller8fef9eb2012-04-22 11:25:10 +1000280The default is
281.Dq none ,
282i.e. not to use a principals file \(en in this case, the username
Damien Miller30da3442010-05-10 11:58:03 +1000283of the user must appear in a certificate's principals list for it to be
284accepted.
285Note that
286.Cm AuthorizedPrincipalsFile
287is only used when authentication proceeds using a CA listed in
288.Cm TrustedUserCAKeys
289and is not consulted for certification authorities trusted via
290.Pa ~/.ssh/authorized_keys ,
291though the
292.Cm principals=
293key option offers a similar facility (see
294.Xr sshd 8
295for details).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000296.It Cm Banner
Ben Lindstrom9f049032002-06-21 00:59:05 +0000297The contents of the specified file are sent to the remote user before
298authentication is allowed.
Damien Miller4890e532007-09-17 11:57:38 +1000299If the argument is
300.Dq none
301then no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000302This option is only available for protocol version 2.
303By default, no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000304.It Cm ChallengeResponseAuthentication
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000305Specifies whether challenge-response authentication is allowed (e.g. via
Damien Millere8c9f262014-10-03 09:24:56 +1000306PAM or through authentication styles supported in
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000307.Xr login.conf 5 )
Ben Lindstrom9f049032002-06-21 00:59:05 +0000308The default is
309.Dq yes .
Damien Millerd8cb1f12008-02-10 22:40:12 +1100310.It Cm ChrootDirectory
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100311Specifies the pathname of a directory to
Damien Millerd8cb1f12008-02-10 22:40:12 +1100312.Xr chroot 2
313to after authentication.
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100314All components of the pathname must be root-owned directories that are
Damien Millerd8cb1f12008-02-10 22:40:12 +1100315not writable by any other user or group.
Darren Tucker51dbe502009-06-21 17:56:51 +1000316After the chroot,
317.Xr sshd 8
318changes the working directory to the user's home directory.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100319.Pp
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100320The pathname may contain the following tokens that are expanded at runtime once
Damien Millerd8cb1f12008-02-10 22:40:12 +1100321the connecting user has been authenticated: %% is replaced by a literal '%',
322%h is replaced by the home directory of the user being authenticated, and
323%u is replaced by the username of that user.
324.Pp
325The
326.Cm ChrootDirectory
327must contain the necessary files and directories to support the
Darren Tuckeraf501cf2009-06-21 17:53:04 +1000328user's session.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100329For an interactive session this requires at least a shell, typically
330.Xr sh 1 ,
331and basic
332.Pa /dev
333nodes such as
334.Xr null 4 ,
335.Xr zero 4 ,
336.Xr stdin 4 ,
337.Xr stdout 4 ,
338.Xr stderr 4 ,
339.Xr arandom 4
340and
341.Xr tty 4
342devices.
343For file transfer sessions using
Darren Tuckerf92077f2009-06-21 17:56:25 +1000344.Dq sftp ,
Damien Millerd8cb1f12008-02-10 22:40:12 +1100345no additional configuration of the environment is necessary if the
Darren Tuckerf92077f2009-06-21 17:56:25 +1000346in-process sftp server is used,
Damien Miller426117b2014-07-30 12:33:20 +1000347though sessions which use logging may require
Darren Tucker00fcd712009-06-21 17:56:00 +1000348.Pa /dev/log
Damien Miller426117b2014-07-30 12:33:20 +1000349inside the chroot directory on some operating systems (see
Darren Tucker00fcd712009-06-21 17:56:00 +1000350.Xr sftp-server 8
351for details).
Damien Millerd8cb1f12008-02-10 22:40:12 +1100352.Pp
353The default is not to
354.Xr chroot 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000355.It Cm Ciphers
356Specifies the ciphers allowed for protocol version 2.
357Multiple ciphers must be comma-separated.
Damien Miller0fde8ac2013-11-21 14:12:23 +1100358The supported ciphers are:
359.Pp
Damien Millerc1621c82014-04-20 13:22:46 +1000360.Bl -item -compact -offset indent
361.It
3623des-cbc
363.It
364aes128-cbc
365.It
366aes192-cbc
367.It
368aes256-cbc
369.It
370aes128-ctr
371.It
372aes192-ctr
373.It
374aes256-ctr
375.It
376aes128-gcm@openssh.com
377.It
378aes256-gcm@openssh.com
379.It
380arcfour
381.It
382arcfour128
383.It
384arcfour256
385.It
386blowfish-cbc
387.It
388cast128-cbc
389.It
390chacha20-poly1305@openssh.com
391.El
Damien Miller0fde8ac2013-11-21 14:12:23 +1100392.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +1100393The default is:
Damien Millerc1621c82014-04-20 13:22:46 +1000394.Bd -literal -offset indent
395aes128-ctr,aes192-ctr,aes256-ctr,
Damien Miller1d75abf2013-01-09 16:12:19 +1100396aes128-gcm@openssh.com,aes256-gcm@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +1000397chacha20-poly1305@openssh.com
Ben Lindstrom9f049032002-06-21 00:59:05 +0000398.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100399.Pp
400The list of available ciphers may also be obtained using the
401.Fl Q
402option of
403.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000404.It Cm ClientAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +1100405Sets the number of client alive messages (see below) which may be
Ben Lindstrom9f049032002-06-21 00:59:05 +0000406sent without
Damien Miller5b0d63f2006-03-15 11:56:56 +1100407.Xr sshd 8
Damien Millerfbf486b2003-05-23 18:44:23 +1000408receiving any messages back from the client.
409If this threshold is reached while client alive messages are being sent,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100410sshd will disconnect the client, terminating the session.
Damien Millerfbf486b2003-05-23 18:44:23 +1000411It is important to note that the use of client alive messages is very
412different from
Damien Miller12c150e2003-12-17 16:31:10 +1100413.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000414(below).
415The client alive messages are sent through the encrypted channel
416and therefore will not be spoofable.
417The TCP keepalive option enabled by
Damien Miller12c150e2003-12-17 16:31:10 +1100418.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000419is spoofable.
420The client alive mechanism is valuable when the client or
Ben Lindstrom9f049032002-06-21 00:59:05 +0000421server depend on knowing when a connection has become inactive.
422.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000423The default value is 3.
424If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000425.Cm ClientAliveInterval
Damien Millerb7977702006-01-03 18:47:31 +1100426(see below) is set to 15, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000427.Cm ClientAliveCountMax
Damien Miller5b0d63f2006-03-15 11:56:56 +1100428is left at the default, unresponsive SSH clients
Ben Lindstrom9f049032002-06-21 00:59:05 +0000429will be disconnected after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +1100430This option applies to protocol version 2 only.
Damien Miller1594ad52005-05-26 12:12:19 +1000431.It Cm ClientAliveInterval
432Sets a timeout interval in seconds after which if no data has been received
433from the client,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100434.Xr sshd 8
Damien Miller1594ad52005-05-26 12:12:19 +1000435will send a message through the encrypted
436channel to request a response from the client.
437The default
438is 0, indicating that these messages will not be sent to the client.
439This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000440.It Cm Compression
Damien Miller9786e6e2005-07-26 21:54:56 +1000441Specifies whether compression is allowed, or delayed until
442the user has authenticated successfully.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000443The argument must be
Damien Miller9786e6e2005-07-26 21:54:56 +1000444.Dq yes ,
445.Dq delayed ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000446or
447.Dq no .
448The default is
Damien Miller9786e6e2005-07-26 21:54:56 +1000449.Dq delayed .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000450.It Cm DenyGroups
451This keyword can be followed by a list of group name patterns, separated
452by spaces.
453Login is disallowed for users whose primary group or supplementary
454group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000455Only group names are valid; a numerical group ID is not recognized.
456By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100457The allow/deny directives are processed in the following order:
458.Cm DenyUsers ,
459.Cm AllowUsers ,
460.Cm DenyGroups ,
461and finally
462.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100463.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000464See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100465.Xr ssh_config 5
466for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000467.It Cm DenyUsers
468This keyword can be followed by a list of user name patterns, separated
469by spaces.
470Login is disallowed for user names that match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000471Only user names are valid; a numerical user ID is not recognized.
472By default, login is allowed for all users.
473If the pattern takes the form USER@HOST then USER and HOST
474are separately checked, restricting logins to particular
475users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100476The allow/deny directives are processed in the following order:
477.Cm DenyUsers ,
478.Cm AllowUsers ,
479.Cm DenyGroups ,
480and finally
481.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100482.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000483See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100484.Xr ssh_config 5
485for more information on patterns.
Damien Millere2754432006-07-24 14:06:47 +1000486.It Cm ForceCommand
487Forces the execution of the command specified by
488.Cm ForceCommand ,
Damien Millera1b48cc2008-03-27 11:02:02 +1100489ignoring any command supplied by the client and
490.Pa ~/.ssh/rc
491if present.
Damien Millere2754432006-07-24 14:06:47 +1000492The command is invoked by using the user's login shell with the -c option.
493This applies to shell, command, or subsystem execution.
494It is most useful inside a
495.Cm Match
496block.
497The command originally supplied by the client is available in the
498.Ev SSH_ORIGINAL_COMMAND
499environment variable.
Damien Millercdb6e652008-02-10 22:47:24 +1100500Specifying a command of
501.Dq internal-sftp
502will force the use of an in-process sftp server that requires no support
503files when used with
504.Cm ChrootDirectory .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000505.It Cm GatewayPorts
506Specifies whether remote hosts are allowed to connect to ports
507forwarded for the client.
508By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100509.Xr sshd 8
Damien Miller495dca32003-04-01 21:42:14 +1000510binds remote port forwardings to the loopback address.
511This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000512.Cm GatewayPorts
Damien Miller5b0d63f2006-03-15 11:56:56 +1100513can be used to specify that sshd
Damien Millerf91ee4c2005-03-01 21:24:33 +1100514should allow remote port forwardings to bind to non-loopback addresses, thus
515allowing other hosts to connect.
516The argument may be
517.Dq no
518to force remote port forwardings to be available to the local host only,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000519.Dq yes
Damien Millerf91ee4c2005-03-01 21:24:33 +1100520to force remote port forwardings to bind to the wildcard address, or
521.Dq clientspecified
522to allow the client to select the address to which the forwarding is bound.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000523The default is
524.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000525.It Cm GSSAPIAuthentication
Damien Miller9b7b03b2003-09-02 22:57:05 +1000526Specifies whether user authentication based on GSSAPI is allowed.
Damien Millera8e06ce2003-11-21 23:48:55 +1100527The default is
Darren Tucker0efd1552003-08-26 11:49:55 +1000528.Dq no .
529Note that this option applies to protocol version 2 only.
530.It Cm GSSAPICleanupCredentials
531Specifies whether to automatically destroy the user's credentials cache
532on logout.
533The default is
534.Dq yes .
535Note that this option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000536.It Cm HostbasedAuthentication
537Specifies whether rhosts or /etc/hosts.equiv authentication together
538with successful public key client host authentication is allowed
Damien Miller1faa7132006-03-15 11:55:31 +1100539(host-based authentication).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000540This option is similar to
541.Cm RhostsRSAAuthentication
542and applies to protocol version 2 only.
543The default is
544.Dq no .
Damien Millerb594f382006-08-30 11:06:34 +1000545.It Cm HostbasedUsesNameFromPacketOnly
546Specifies whether or not the server will attempt to perform a reverse
547name lookup when matching the name in the
548.Pa ~/.shosts ,
549.Pa ~/.rhosts ,
550and
551.Pa /etc/hosts.equiv
552files during
553.Cm HostbasedAuthentication .
554A setting of
555.Dq yes
556means that
557.Xr sshd 8
558uses the name supplied by the client rather than
559attempting to resolve the name from the TCP connection itself.
560The default is
561.Dq no .
Damien Miller0a80ca12010-02-27 07:55:05 +1100562.It Cm HostCertificate
563Specifies a file containing a public host certificate.
564The certificate's public key must match a private host key already specified
565by
566.Cm HostKey .
567The default behaviour of
568.Xr sshd 8
569is not to load any certificates.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000570.It Cm HostKey
571Specifies a file containing a private host key
572used by SSH.
573The default is
574.Pa /etc/ssh/ssh_host_key
575for protocol version 1, and
Damien Millereb8b60e2010-08-31 22:41:14 +1000576.Pa /etc/ssh/ssh_host_dsa_key ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100577.Pa /etc/ssh/ssh_host_ecdsa_key ,
578.Pa /etc/ssh/ssh_host_ed25519_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000579and
Damien Millereb8b60e2010-08-31 22:41:14 +1000580.Pa /etc/ssh/ssh_host_rsa_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000581for protocol version 2.
582Note that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100583.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000584will refuse to use a file if it is group/world-accessible.
585It is possible to have multiple host key files.
586.Dq rsa1
587keys are used for version 1 and
Damien Millereb8b60e2010-08-31 22:41:14 +1000588.Dq dsa ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100589.Dq ecdsa ,
590.Dq ed25519
Ben Lindstrom9f049032002-06-21 00:59:05 +0000591or
592.Dq rsa
593are used for version 2 of the SSH protocol.
Damien Miller85b45e02013-07-20 13:21:52 +1000594It is also possible to specify public host key files instead.
595In this case operations on the private key will be delegated
596to an
597.Xr ssh-agent 1 .
598.It Cm HostKeyAgent
599Identifies the UNIX-domain socket used to communicate
600with an agent that has access to the private host keys.
601If
602.Dq SSH_AUTH_SOCK
603is specified, the location of the socket will be read from the
604.Ev SSH_AUTH_SOCK
605environment variable.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000606.It Cm IgnoreRhosts
607Specifies that
608.Pa .rhosts
609and
610.Pa .shosts
611files will not be used in
Ben Lindstrom9f049032002-06-21 00:59:05 +0000612.Cm RhostsRSAAuthentication
613or
614.Cm HostbasedAuthentication .
615.Pp
616.Pa /etc/hosts.equiv
617and
618.Pa /etc/shosts.equiv
619are still used.
620The default is
621.Dq yes .
622.It Cm IgnoreUserKnownHosts
623Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100624.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000625should ignore the user's
Damien Miller167ea5d2005-05-26 12:04:02 +1000626.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000627during
628.Cm RhostsRSAAuthentication
629or
630.Cm HostbasedAuthentication .
631The default is
632.Dq no .
Damien Miller0dac6fb2010-11-20 15:19:38 +1100633.It Cm IPQoS
634Specifies the IPv4 type-of-service or DSCP class for the connection.
635Accepted values are
636.Dq af11 ,
637.Dq af12 ,
638.Dq af13 ,
Damien Millerf6e758c2011-09-22 21:37:13 +1000639.Dq af21 ,
Damien Miller0dac6fb2010-11-20 15:19:38 +1100640.Dq af22 ,
641.Dq af23 ,
642.Dq af31 ,
643.Dq af32 ,
644.Dq af33 ,
645.Dq af41 ,
646.Dq af42 ,
647.Dq af43 ,
648.Dq cs0 ,
649.Dq cs1 ,
650.Dq cs2 ,
651.Dq cs3 ,
652.Dq cs4 ,
653.Dq cs5 ,
654.Dq cs6 ,
655.Dq cs7 ,
656.Dq ef ,
657.Dq lowdelay ,
658.Dq throughput ,
659.Dq reliability ,
660or a numeric value.
Damien Miller928362d2010-12-26 14:26:45 +1100661This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100662If one argument is specified, it is used as the packet class unconditionally.
663If two values are specified, the first is automatically selected for
664interactive sessions and the second for non-interactive sessions.
665The default is
666.Dq lowdelay
667for interactive sessions and
668.Dq throughput
669for non-interactive sessions.
Damien Millere1e480a2014-02-04 11:13:17 +1100670.It Cm KbdInteractiveAuthentication
671Specifies whether to allow keyboard-interactive authentication.
672The argument to this keyword must be
673.Dq yes
674or
675.Dq no .
676The default is to use whatever value
677.Cm ChallengeResponseAuthentication
678is set to
679(by default
680.Dq yes ) .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000681.It Cm KerberosAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000682Specifies whether the password provided by the user for
Ben Lindstrom9f049032002-06-21 00:59:05 +0000683.Cm PasswordAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000684will be validated through the Kerberos KDC.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000685To use this option, the server needs a
686Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100687The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000688.Dq no .
Damien Miller8448e662004-03-08 23:13:15 +1100689.It Cm KerberosGetAFSToken
Darren Tuckere2dd2d52005-10-03 18:19:06 +1000690If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
Damien Miller8448e662004-03-08 23:13:15 +1100691an AFS token before accessing the user's home directory.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100692The default is
Damien Miller8448e662004-03-08 23:13:15 +1100693.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000694.It Cm KerberosOrLocalPasswd
Damien Miller5b0d63f2006-03-15 11:56:56 +1100695If password authentication through Kerberos fails then
Ben Lindstrom9f049032002-06-21 00:59:05 +0000696the password will be validated via any additional local mechanism
697such as
698.Pa /etc/passwd .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100699The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000700.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000701.It Cm KerberosTicketCleanup
702Specifies whether to automatically destroy the user's ticket cache
703file on logout.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100704The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000705.Dq yes .
Damien Millerd5f62bf2010-09-24 22:11:14 +1000706.It Cm KexAlgorithms
707Specifies the available KEX (Key Exchange) algorithms.
708Multiple algorithms must be comma-separated.
Damien Millerc1621c82014-04-20 13:22:46 +1000709The supported algorithms are:
710.Pp
711.Bl -item -compact -offset indent
712.It
713curve25519-sha256@libssh.org
714.It
715diffie-hellman-group1-sha1
716.It
717diffie-hellman-group14-sha1
718.It
719diffie-hellman-group-exchange-sha1
720.It
721diffie-hellman-group-exchange-sha256
722.It
723ecdh-sha2-nistp256
724.It
725ecdh-sha2-nistp384
726.It
727ecdh-sha2-nistp521
728.El
729.Pp
730The default is:
Damien Miller6575c3a2013-12-18 17:47:02 +1100731.Bd -literal -offset indent
732curve25519-sha256@libssh.org,
733ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
734diffie-hellman-group-exchange-sha256,
Damien Millerc1621c82014-04-20 13:22:46 +1000735diffie-hellman-group14-sha1
Damien Miller6575c3a2013-12-18 17:47:02 +1100736.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000737.It Cm KeyRegenerationInterval
738In protocol version 1, the ephemeral server key is automatically regenerated
739after this many seconds (if it has been used).
740The purpose of regeneration is to prevent
741decrypting captured sessions by later breaking into the machine and
742stealing the keys.
743The key is never stored anywhere.
744If the value is 0, the key is never regenerated.
745The default is 3600 (seconds).
746.It Cm ListenAddress
747Specifies the local addresses
Damien Miller5b0d63f2006-03-15 11:56:56 +1100748.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000749should listen on.
750The following forms may be used:
751.Pp
752.Bl -item -offset indent -compact
753.It
754.Cm ListenAddress
755.Sm off
756.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
757.Sm on
758.It
759.Cm ListenAddress
760.Sm off
761.Ar host No | Ar IPv4_addr No : Ar port
762.Sm on
763.It
764.Cm ListenAddress
765.Sm off
766.Oo
767.Ar host No | Ar IPv6_addr Oc : Ar port
768.Sm on
769.El
770.Pp
771If
772.Ar port
773is not specified,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100774sshd will listen on the address and all prior
Ben Lindstrom9f049032002-06-21 00:59:05 +0000775.Cm Port
Damien Millerfbf486b2003-05-23 18:44:23 +1000776options specified.
777The default is to listen on all local addresses.
Damien Miller495dca32003-04-01 21:42:14 +1000778Multiple
Ben Lindstrom9f049032002-06-21 00:59:05 +0000779.Cm ListenAddress
Damien Millerfbf486b2003-05-23 18:44:23 +1000780options are permitted.
781Additionally, any
Ben Lindstrom9f049032002-06-21 00:59:05 +0000782.Cm Port
Damien Miller5b0d63f2006-03-15 11:56:56 +1100783options must precede this option for non-port qualified addresses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000784.It Cm LoginGraceTime
785The server disconnects after this time if the user has not
786successfully logged in.
787If the value is 0, there is no time limit.
Damien Millerc1348632002-09-05 14:35:14 +1000788The default is 120 seconds.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000789.It Cm LogLevel
790Gives the verbosity level that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100791.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000792The possible values are:
Damien Miller5b0d63f2006-03-15 11:56:56 +1100793QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000794The default is INFO.
795DEBUG and DEBUG1 are equivalent.
796DEBUG2 and DEBUG3 each specify higher levels of debugging output.
797Logging with a DEBUG level violates the privacy of users and is not recommended.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000798.It Cm MACs
799Specifies the available MAC (message authentication code) algorithms.
800The MAC algorithm is used in protocol version 2
801for data integrity protection.
802Multiple algorithms must be comma-separated.
Damien Milleraf43a7a2012-12-12 10:46:31 +1100803The algorithms that contain
804.Dq -etm
805calculate the MAC after encryption (encrypt-then-mac).
806These are considered safer and their use recommended.
Damien Millerc1621c82014-04-20 13:22:46 +1000807The supported MACs are:
808.Pp
809.Bl -item -compact -offset indent
810.It
811hmac-md5
812.It
813hmac-md5-96
814.It
815hmac-ripemd160
816.It
817hmac-sha1
818.It
819hmac-sha1-96
820.It
821hmac-sha2-256
822.It
823hmac-sha2-512
824.It
825umac-64@openssh.com
826.It
827umac-128@openssh.com
828.It
829hmac-md5-etm@openssh.com
830.It
831hmac-md5-96-etm@openssh.com
832.It
833hmac-ripemd160-etm@openssh.com
834.It
835hmac-sha1-etm@openssh.com
836.It
837hmac-sha1-96-etm@openssh.com
838.It
839hmac-sha2-256-etm@openssh.com
840.It
841hmac-sha2-512-etm@openssh.com
842.It
843umac-64-etm@openssh.com
844.It
845umac-128-etm@openssh.com
846.El
847.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +1100848The default is:
Damien Miller22b7b492007-06-11 14:07:12 +1000849.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +1100850umac-64-etm@openssh.com,umac-128-etm@openssh.com,
851hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +1000852umac-64@openssh.com,umac-128@openssh.com,
853hmac-sha2-256,hmac-sha2-512
Damien Miller22b7b492007-06-11 14:07:12 +1000854.Ed
Darren Tucker45150472006-07-12 22:34:17 +1000855.It Cm Match
Damien Millerd04f3572006-07-24 13:46:50 +1000856Introduces a conditional block.
Damien Miller8c234032006-07-24 14:05:08 +1000857If all of the criteria on the
Darren Tucker45150472006-07-12 22:34:17 +1000858.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000859line are satisfied, the keywords on the following lines override those
860set in the global section of the config file, until either another
Darren Tucker45150472006-07-12 22:34:17 +1000861.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000862line or the end of the file.
Damien Millerfc5d6752014-02-28 10:01:28 +1100863If a keyword appears in multiple
864.Cm Match
sobrado@openbsd.org180bcb42014-08-30 16:32:25 +0000865blocks that are satisfied, only the first instance of the keyword is
Damien Millerfc5d6752014-02-28 10:01:28 +1100866applied.
Darren Tucker7a3935d2008-06-10 22:59:10 +1000867.Pp
Damien Millerd04f3572006-07-24 13:46:50 +1000868The arguments to
Darren Tucker45150472006-07-12 22:34:17 +1000869.Cm Match
Damien Millercf31f382013-10-24 21:02:56 +1100870are one or more criteria-pattern pairs or the single token
871.Cm All
872which matches all criteria.
Darren Tucker45150472006-07-12 22:34:17 +1000873The available criteria are
874.Cm User ,
Damien Miller565ca3f2006-08-19 00:23:15 +1000875.Cm Group ,
Darren Tucker45150472006-07-12 22:34:17 +1000876.Cm Host ,
Darren Tuckerfbcf8272012-05-19 19:37:01 +1000877.Cm LocalAddress ,
878.Cm LocalPort ,
Darren Tucker45150472006-07-12 22:34:17 +1000879and
880.Cm Address .
Darren Tucker7a3935d2008-06-10 22:59:10 +1000881The match patterns may consist of single entries or comma-separated
882lists and may use the wildcard and negation operators described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000883PATTERNS section of
Darren Tuckerb06cc4a2008-06-10 22:59:53 +1000884.Xr ssh_config 5 .
Darren Tucker7a3935d2008-06-10 22:59:10 +1000885.Pp
886The patterns in an
887.Cm Address
888criteria may additionally contain addresses to match in CIDR
Darren Tucker6a2a4002008-06-10 23:03:04 +1000889address/masklen format, e.g.\&
Darren Tucker7a3935d2008-06-10 22:59:10 +1000890.Dq 192.0.2.0/24
891or
892.Dq 3ffe:ffff::/32 .
893Note that the mask length provided must be consistent with the address -
894it is an error to specify a mask length that is too long for the address
Darren Tucker6a2a4002008-06-10 23:03:04 +1000895or one with bits set in this host portion of the address.
896For example,
Darren Tucker7a3935d2008-06-10 22:59:10 +1000897.Dq 192.0.2.0/33
898and
Darren Tucker6a2a4002008-06-10 23:03:04 +1000899.Dq 192.0.2.0/8
Darren Tucker7a3935d2008-06-10 22:59:10 +1000900respectively.
901.Pp
Darren Tucker45150472006-07-12 22:34:17 +1000902Only a subset of keywords may be used on the lines following a
903.Cm Match
904keyword.
905Available keywords are
Damien Millerf8268502012-06-20 21:54:15 +1000906.Cm AcceptEnv ,
Damien Miller17819012009-01-28 16:20:17 +1100907.Cm AllowAgentForwarding ,
Damien Millerf8268502012-06-20 21:54:15 +1000908.Cm AllowGroups ,
Damien Miller9b439df2006-07-24 14:04:00 +1000909.Cm AllowTcpForwarding ,
Damien Millerc24da772012-06-20 21:53:58 +1000910.Cm AllowUsers ,
Damien Millera6e3f012012-11-04 23:21:40 +1100911.Cm AuthenticationMethods ,
Damien Miller09d3e122012-10-31 08:58:58 +1100912.Cm AuthorizedKeysCommand ,
913.Cm AuthorizedKeysCommandUser ,
Damien Millerf33580e2012-11-04 22:22:52 +1100914.Cm AuthorizedKeysFile ,
Damien Millerab6de352010-06-26 09:38:45 +1000915.Cm AuthorizedPrincipalsFile ,
Darren Tucker1629c072007-02-19 22:25:37 +1100916.Cm Banner ,
Damien Miller797e3d12008-05-19 14:27:42 +1000917.Cm ChrootDirectory ,
Damien Millerc24da772012-06-20 21:53:58 +1000918.Cm DenyGroups ,
919.Cm DenyUsers ,
Damien Millere2754432006-07-24 14:06:47 +1000920.Cm ForceCommand ,
Damien Millerc24da772012-06-20 21:53:58 +1000921.Cm GatewayPorts ,
Damien Millerf8268502012-06-20 21:54:15 +1000922.Cm GSSAPIAuthentication ,
Damien Miller25434de2008-05-19 14:29:08 +1000923.Cm HostbasedAuthentication ,
Damien Millerab6de352010-06-26 09:38:45 +1000924.Cm HostbasedUsesNameFromPacketOnly ,
Darren Tucker1d75f222007-03-01 21:31:28 +1100925.Cm KbdInteractiveAuthentication ,
Damien Miller5737e362007-03-06 21:21:18 +1100926.Cm KerberosAuthentication ,
Damien Miller307c1d12008-06-16 07:56:20 +1000927.Cm MaxAuthTries ,
Damien Millerc62a5af2008-06-16 07:55:46 +1000928.Cm MaxSessions ,
Darren Tucker1629c072007-02-19 22:25:37 +1100929.Cm PasswordAuthentication ,
Damien Miller51bde602008-11-03 19:23:10 +1100930.Cm PermitEmptyPasswords ,
Damien Millerd1de9952006-07-24 14:05:48 +1000931.Cm PermitOpen ,
Darren Tucker15f94272008-01-01 20:36:56 +1100932.Cm PermitRootLogin ,
Damien Miller5ff30c62013-10-30 22:21:50 +1100933.Cm PermitTTY ,
Damien Millerab6de352010-06-26 09:38:45 +1000934.Cm PermitTunnel ,
Damien Miller72e6b5c2014-07-04 09:00:04 +1000935.Cm PermitUserRC ,
Darren Tucker1477ea12009-10-07 08:36:05 +1100936.Cm PubkeyAuthentication ,
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000937.Cm RekeyLimit ,
Damien Millerc24da772012-06-20 21:53:58 +1000938.Cm RhostsRSAAuthentication ,
Damien Millerf8268502012-06-20 21:54:15 +1000939.Cm RSAAuthentication ,
Damien Millerd1de9952006-07-24 14:05:48 +1000940.Cm X11DisplayOffset ,
Damien Miller19913842009-02-23 10:53:58 +1100941.Cm X11Forwarding
Darren Tucker45150472006-07-12 22:34:17 +1000942and
Damien Miller0296ae82009-02-23 11:00:24 +1100943.Cm X11UseLocalHost .
Darren Tucker89413db2004-05-24 10:36:23 +1000944.It Cm MaxAuthTries
945Specifies the maximum number of authentication attempts permitted per
Damien Miller26213e52004-06-30 22:39:34 +1000946connection.
947Once the number of failures reaches half this value,
948additional failures are logged.
949The default is 6.
Damien Miller7207f642008-05-19 15:34:50 +1000950.It Cm MaxSessions
951Specifies the maximum number of open sessions permitted per network connection.
952The default is 10.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000953.It Cm MaxStartups
954Specifies the maximum number of concurrent unauthenticated connections to the
Damien Miller5b0d63f2006-03-15 11:56:56 +1100955SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000956Additional connections will be dropped until authentication succeeds or the
957.Cm LoginGraceTime
958expires for a connection.
Damien Miller1f583df2013-02-12 11:02:08 +1100959The default is 10:30:100.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000960.Pp
961Alternatively, random early drop can be enabled by specifying
962the three colon separated values
963.Dq start:rate:full
Damien Miller208f1ed2006-03-15 11:56:03 +1100964(e.g. "10:30:60").
Damien Millerf4f22b52006-03-15 11:57:25 +1100965.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000966will refuse connection attempts with a probability of
967.Dq rate/100
968(30%)
969if there are currently
970.Dq start
971(10)
972unauthenticated connections.
973The probability increases linearly and all connection attempts
974are refused if the number of unauthenticated connections reaches
975.Dq full
976(60).
977.It Cm PasswordAuthentication
978Specifies whether password authentication is allowed.
979The default is
980.Dq yes .
981.It Cm PermitEmptyPasswords
982When password authentication is allowed, it specifies whether the
983server allows login to accounts with empty password strings.
984The default is
985.Dq no .
Damien Miller9b439df2006-07-24 14:04:00 +1000986.It Cm PermitOpen
987Specifies the destinations to which TCP port forwarding is permitted.
988The forwarding specification must be one of the following forms:
989.Pp
990.Bl -item -offset indent -compact
991.It
992.Cm PermitOpen
993.Sm off
994.Ar host : port
995.Sm on
996.It
997.Cm PermitOpen
998.Sm off
999.Ar IPv4_addr : port
1000.Sm on
1001.It
1002.Cm PermitOpen
1003.Sm off
1004.Ar \&[ IPv6_addr \&] : port
1005.Sm on
1006.El
1007.Pp
Damien Millera765cf42006-07-24 14:08:13 +10001008Multiple forwards may be specified by separating them with whitespace.
Damien Miller9b439df2006-07-24 14:04:00 +10001009An argument of
1010.Dq any
1011can be used to remove all restrictions and permit any forwarding requests.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001012An argument of
1013.Dq none
1014can be used to prohibit all forwarding requests.
Damien Miller65bc2c42006-07-24 14:04:16 +10001015By default all port forwarding requests are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001016.It Cm PermitRootLogin
Darren Tuckerb3509012005-01-20 11:01:46 +11001017Specifies whether root can log in using
Ben Lindstrom9f049032002-06-21 00:59:05 +00001018.Xr ssh 1 .
1019The argument must be
1020.Dq yes ,
1021.Dq without-password ,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001022.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001023or
1024.Dq no .
1025The default is
1026.Dq yes .
1027.Pp
1028If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +11001029.Dq without-password ,
Darren Tucker9dca0992005-02-01 19:16:45 +11001030password authentication is disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001031.Pp
1032If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +11001033.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001034root login with public key authentication will be allowed,
1035but only if the
1036.Ar command
1037option has been specified
1038(which may be useful for taking remote backups even if root login is
Damien Millerfbf486b2003-05-23 18:44:23 +10001039normally not allowed).
1040All other authentication methods are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001041.Pp
1042If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +11001043.Dq no ,
Darren Tuckerb3509012005-01-20 11:01:46 +11001044root is not allowed to log in.
Damien Millerd27b9472005-12-13 19:29:02 +11001045.It Cm PermitTunnel
1046Specifies whether
1047.Xr tun 4
1048device forwarding is allowed.
Damien Miller7b58e802005-12-13 19:33:19 +11001049The argument must be
1050.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +10001051.Dq point-to-point
1052(layer 3),
1053.Dq ethernet
1054(layer 2), or
Damien Miller7b58e802005-12-13 19:33:19 +11001055.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +10001056Specifying
1057.Dq yes
1058permits both
1059.Dq point-to-point
1060and
1061.Dq ethernet .
Damien Millerd27b9472005-12-13 19:29:02 +11001062The default is
1063.Dq no .
djm@openbsd.org48dffd52014-09-09 09:45:36 +00001064.Pp
1065Independent of this setting, the permissions of the selected
1066.Xr tun 4
1067device must allow access to the user.
Damien Miller5ff30c62013-10-30 22:21:50 +11001068.It Cm PermitTTY
1069Specifies whether
Damien Miller63857c92013-10-30 22:31:06 +11001070.Xr pty 4
Damien Miller5ff30c62013-10-30 22:21:50 +11001071allocation is permitted.
1072The default is
1073.Dq yes .
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001074.It Cm PermitUserEnvironment
1075Specifies whether
1076.Pa ~/.ssh/environment
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001077and
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001078.Cm environment=
1079options in
1080.Pa ~/.ssh/authorized_keys
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001081are processed by
Damien Miller5b0d63f2006-03-15 11:56:56 +11001082.Xr sshd 8 .
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001083The default is
1084.Dq no .
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001085Enabling environment processing may enable users to bypass access
1086restrictions in some configurations using mechanisms such as
1087.Ev LD_PRELOAD .
Damien Miller72e6b5c2014-07-04 09:00:04 +10001088.It Cm PermitUserRC
1089Specifies whether any
1090.Pa ~/.ssh/rc
1091file is executed.
1092The default is
1093.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001094.It Cm PidFile
Ben Lindstrom959de992002-06-23 00:35:25 +00001095Specifies the file that contains the process ID of the
Damien Millerf4f22b52006-03-15 11:57:25 +11001096SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001097The default is
1098.Pa /var/run/sshd.pid .
1099.It Cm Port
1100Specifies the port number that
Damien Miller5b0d63f2006-03-15 11:56:56 +11001101.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001102listens on.
1103The default is 22.
1104Multiple options of this type are permitted.
1105See also
1106.Cm ListenAddress .
1107.It Cm PrintLastLog
1108Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001109.Xr sshd 8
Darren Tucker7cc5c232004-11-05 20:06:59 +11001110should print the date and time of the last user login when a user logs
1111in interactively.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001112The default is
1113.Dq yes .
1114.It Cm PrintMotd
1115Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001116.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001117should print
1118.Pa /etc/motd
1119when a user logs in interactively.
1120(On some systems it is also printed by the shell,
1121.Pa /etc/profile ,
1122or equivalent.)
1123The default is
1124.Dq yes .
1125.It Cm Protocol
1126Specifies the protocol versions
Damien Miller5b0d63f2006-03-15 11:56:56 +11001127.Xr sshd 8
Ben Lindstrom9c445542002-07-11 03:59:18 +00001128supports.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001129The possible values are
Damien Miller5b0d63f2006-03-15 11:56:56 +11001130.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001131and
Damien Miller5b0d63f2006-03-15 11:56:56 +11001132.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001133Multiple versions must be comma-separated.
1134The default is
Darren Tucker7a4a7652009-10-11 21:51:40 +11001135.Sq 2 .
Ben Lindstrom9c445542002-07-11 03:59:18 +00001136Note that the order of the protocol list does not indicate preference,
1137because the client selects among multiple protocol versions offered
1138by the server.
1139Specifying
1140.Dq 2,1
1141is identical to
1142.Dq 1,2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001143.It Cm PubkeyAuthentication
1144Specifies whether public key authentication is allowed.
1145The default is
1146.Dq yes .
1147Note that this option applies to protocol version 2 only.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001148.It Cm RekeyLimit
1149Specifies the maximum amount of data that may be transmitted before the
1150session key is renegotiated, optionally followed a maximum amount of
1151time that may pass before the session key is renegotiated.
1152The first argument is specified in bytes and may have a suffix of
1153.Sq K ,
1154.Sq M ,
1155or
1156.Sq G
1157to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1158The default is between
1159.Sq 1G
1160and
1161.Sq 4G ,
1162depending on the cipher.
1163The optional second value is specified in seconds and may use any of the
1164units documented in the
1165.Sx TIME FORMATS
Darren Tucker64d22942013-05-16 20:31:29 +10001166section.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001167The default value for
1168.Cm RekeyLimit
1169is
1170.Dq default none ,
1171which means that rekeying is performed after the cipher's default amount
1172of data has been sent or received and no time based rekeying is done.
1173This option applies to protocol version 2 only.
Damien Miller1aed65e2010-03-04 21:53:35 +11001174.It Cm RevokedKeys
Damien Millerf3747bf2013-01-18 11:44:04 +11001175Specifies revoked public keys.
Damien Miller1aed65e2010-03-04 21:53:35 +11001176Keys listed in this file will be refused for public key authentication.
1177Note that if this file is not readable, then public key authentication will
1178be refused for all users.
Damien Millerf3747bf2013-01-18 11:44:04 +11001179Keys may be specified as a text file, listing one public key per line, or as
1180an OpenSSH Key Revocation List (KRL) as generated by
Damien Miller72abeb72013-01-20 22:33:44 +11001181.Xr ssh-keygen 1 .
Damien Millerfecfd112013-07-18 16:11:50 +10001182For more information on KRLs, see the KEY REVOCATION LISTS section in
Damien Millerf3747bf2013-01-18 11:44:04 +11001183.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001184.It Cm RhostsRSAAuthentication
1185Specifies whether rhosts or /etc/hosts.equiv authentication together
1186with successful RSA host authentication is allowed.
1187The default is
1188.Dq no .
1189This option applies to protocol version 1 only.
1190.It Cm RSAAuthentication
1191Specifies whether pure RSA authentication is allowed.
1192The default is
1193.Dq yes .
1194This option applies to protocol version 1 only.
1195.It Cm ServerKeyBits
1196Defines the number of bits in the ephemeral protocol version 1 server key.
Darren Tucker7499b0c2008-07-02 22:35:43 +10001197The minimum value is 512, and the default is 1024.
Damien Miller7acefbb2014-07-18 14:11:24 +10001198.It Cm StreamLocalBindMask
1199Sets the octal file creation mode mask
1200.Pq umask
1201used when creating a Unix-domain socket file for local or remote
1202port forwarding.
1203This option is only used for port forwarding to a Unix-domain socket file.
1204.Pp
1205The default value is 0177, which creates a Unix-domain socket file that is
1206readable and writable only by the owner.
1207Note that not all operating systems honor the file mode on Unix-domain
1208socket files.
1209.It Cm StreamLocalBindUnlink
1210Specifies whether to remove an existing Unix-domain socket file for local
1211or remote port forwarding before creating a new one.
1212If the socket file already exists and
1213.Cm StreamLocalBindUnlink
1214is not enabled,
1215.Nm sshd
1216will be unable to forward the port to the Unix-domain socket file.
1217This option is only used for port forwarding to a Unix-domain socket file.
1218.Pp
1219The argument must be
1220.Dq yes
1221or
1222.Dq no .
1223The default is
1224.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001225.It Cm StrictModes
1226Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001227.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001228should check file modes and ownership of the
1229user's files and home directory before accepting login.
1230This is normally desirable because novices sometimes accidentally leave their
1231directory or files world-writable.
1232The default is
1233.Dq yes .
Darren Tuckerf788a912010-01-08 17:06:47 +11001234Note that this does not apply to
1235.Cm ChrootDirectory ,
1236whose permissions and ownership are checked unconditionally.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001237.It Cm Subsystem
Damien Miller208f1ed2006-03-15 11:56:03 +11001238Configures an external subsystem (e.g. file transfer daemon).
Damien Miller917f9b62006-07-10 20:36:47 +10001239Arguments should be a subsystem name and a command (with optional arguments)
1240to execute upon subsystem request.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001241.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001242The command
1243.Xr sftp-server 8
1244implements the
1245.Dq sftp
1246file transfer subsystem.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001247.Pp
1248Alternately the name
1249.Dq internal-sftp
1250implements an in-process
1251.Dq sftp
1252server.
1253This may simplify configurations using
1254.Cm ChrootDirectory
1255to force a different filesystem root on clients.
1256.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001257By default no subsystems are defined.
1258Note that this option applies to protocol version 2 only.
1259.It Cm SyslogFacility
1260Gives the facility code that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +11001261.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001262The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1263LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1264The default is AUTH.
Damien Miller12c150e2003-12-17 16:31:10 +11001265.It Cm TCPKeepAlive
1266Specifies whether the system should send TCP keepalive messages to the
1267other side.
1268If they are sent, death of the connection or crash of one
1269of the machines will be properly noticed.
1270However, this means that
1271connections will die if the route is down temporarily, and some people
1272find it annoying.
1273On the other hand, if TCP keepalives are not sent,
1274sessions may hang indefinitely on the server, leaving
1275.Dq ghost
1276users and consuming server resources.
1277.Pp
1278The default is
1279.Dq yes
1280(to send TCP keepalive messages), and the server will notice
1281if the network goes down or the client host crashes.
1282This avoids infinitely hanging sessions.
1283.Pp
1284To disable TCP keepalive messages, the value should be set to
1285.Dq no .
Damien Miller1aed65e2010-03-04 21:53:35 +11001286.It Cm TrustedUserCAKeys
1287Specifies a file containing public keys of certificate authorities that are
Damien Millerc6db99e2010-03-05 10:41:45 +11001288trusted to sign user certificates for authentication.
Damien Miller72b33822010-03-05 07:39:01 +11001289Keys are listed one per line; empty lines and comments starting with
Damien Miller1aed65e2010-03-04 21:53:35 +11001290.Ql #
1291are allowed.
1292If a certificate is presented for authentication and has its signing CA key
1293listed in this file, then it may be used for authentication for any user
1294listed in the certificate's principals list.
1295Note that certificates that lack a list of principals will not be permitted
1296for authentication using
1297.Cm TrustedUserCAKeys .
Damien Millerfecfd112013-07-18 16:11:50 +10001298For more details on certificates, see the CERTIFICATES section in
Damien Miller1aed65e2010-03-04 21:53:35 +11001299.Xr ssh-keygen 1 .
Damien Miller3a961dc2003-06-03 10:25:48 +10001300.It Cm UseDNS
1301Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001302.Xr sshd 8
Darren Tucker83d5a982005-03-31 21:33:50 +10001303should look up the remote host name and check that
Damien Miller3a961dc2003-06-03 10:25:48 +10001304the resolved host name for the remote IP address maps back to the
1305very same IP address.
1306The default is
1307.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001308.It Cm UseLogin
1309Specifies whether
1310.Xr login 1
1311is used for interactive login sessions.
1312The default is
1313.Dq no .
1314Note that
1315.Xr login 1
1316is never used for remote command execution.
1317Note also, that if this is enabled,
1318.Cm X11Forwarding
1319will be disabled because
1320.Xr login 1
1321does not know how to handle
1322.Xr xauth 1
Damien Miller495dca32003-04-01 21:42:14 +10001323cookies.
1324If
Ben Lindstrom9f049032002-06-21 00:59:05 +00001325.Cm UsePrivilegeSeparation
1326is specified, it will be disabled after authentication.
Damien Miller2e193e22003-05-14 15:13:03 +10001327.It Cm UsePAM
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001328Enables the Pluggable Authentication Module interface.
1329If set to
1330.Dq yes
1331this will enable PAM authentication using
1332.Cm ChallengeResponseAuthentication
Darren Tuckera4904f72006-02-23 21:35:30 +11001333and
1334.Cm PasswordAuthentication
1335in addition to PAM account and session module processing for all
1336authentication types.
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001337.Pp
1338Because PAM challenge-response authentication usually serves an equivalent
1339role to password authentication, you should disable either
1340.Cm PasswordAuthentication
1341or
1342.Cm ChallengeResponseAuthentication.
1343.Pp
1344If
1345.Cm UsePAM
1346is enabled, you will not be able to run
1347.Xr sshd 8
1348as a non-root user.
1349The default is
Darren Tucker6c0c0702003-10-09 14:13:53 +10001350.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001351.It Cm UsePrivilegeSeparation
1352Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001353.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001354separates privileges by creating an unprivileged child process
Damien Miller495dca32003-04-01 21:42:14 +10001355to deal with incoming network traffic.
1356After successful authentication, another process will be created that has
1357the privilege of the authenticated user.
1358The goal of privilege separation is to prevent privilege
Ben Lindstrom9f049032002-06-21 00:59:05 +00001359escalation by containing any corruption within the unprivileged processes.
1360The default is
1361.Dq yes .
Damien Miller69ff1df2011-06-23 08:30:03 +10001362If
1363.Cm UsePrivilegeSeparation
1364is set to
1365.Dq sandbox
1366then the pre-authentication unprivileged process is subject to additional
1367restrictions.
Damien Miller23528812012-04-22 11:24:43 +10001368.It Cm VersionAddendum
1369Optionally specifies additional text to append to the SSH protocol banner
1370sent by the server upon connection.
1371The default is
1372.Dq none .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001373.It Cm X11DisplayOffset
1374Specifies the first display number available for
Damien Miller5b0d63f2006-03-15 11:56:56 +11001375.Xr sshd 8 Ns 's
Ben Lindstrom9f049032002-06-21 00:59:05 +00001376X11 forwarding.
Damien Miller5b0d63f2006-03-15 11:56:56 +11001377This prevents sshd from interfering with real X11 servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001378The default is 10.
1379.It Cm X11Forwarding
1380Specifies whether X11 forwarding is permitted.
Damien Miller101c4a72002-09-19 11:51:21 +10001381The argument must be
1382.Dq yes
1383or
1384.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001385The default is
1386.Dq no .
Damien Miller101c4a72002-09-19 11:51:21 +10001387.Pp
1388When X11 forwarding is enabled, there may be additional exposure to
1389the server and to client displays if the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001390.Xr sshd 8
Damien Miller101c4a72002-09-19 11:51:21 +10001391proxy display is configured to listen on the wildcard address (see
1392.Cm X11UseLocalhost
Damien Miller5b0d63f2006-03-15 11:56:56 +11001393below), though this is not the default.
Damien Miller101c4a72002-09-19 11:51:21 +10001394Additionally, the authentication spoofing and authentication data
1395verification and substitution occur on the client side.
1396The security risk of using X11 forwarding is that the client's X11
Damien Miller5b0d63f2006-03-15 11:56:56 +11001397display server may be exposed to attack when the SSH client requests
Damien Miller101c4a72002-09-19 11:51:21 +10001398forwarding (see the warnings for
1399.Cm ForwardX11
1400in
Damien Millerf1ce5052003-06-11 22:04:39 +10001401.Xr ssh_config 5 ) .
Damien Miller101c4a72002-09-19 11:51:21 +10001402A system administrator may have a stance in which they want to
1403protect clients that may expose themselves to attack by unwittingly
1404requesting X11 forwarding, which can warrant a
1405.Dq no
1406setting.
1407.Pp
1408Note that disabling X11 forwarding does not prevent users from
1409forwarding X11 traffic, as users can always install their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001410X11 forwarding is automatically disabled if
1411.Cm UseLogin
1412is enabled.
1413.It Cm X11UseLocalhost
1414Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001415.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001416should bind the X11 forwarding server to the loopback address or to
Damien Miller495dca32003-04-01 21:42:14 +10001417the wildcard address.
1418By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001419sshd binds the forwarding server to the loopback address and sets the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001420hostname part of the
1421.Ev DISPLAY
1422environment variable to
1423.Dq localhost .
Ben Lindstrom15b61202002-08-20 18:44:24 +00001424This prevents remote hosts from connecting to the proxy display.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001425However, some older X11 clients may not function with this
1426configuration.
1427.Cm X11UseLocalhost
1428may be set to
1429.Dq no
1430to specify that the forwarding server should be bound to the wildcard
1431address.
1432The argument must be
1433.Dq yes
1434or
1435.Dq no .
1436The default is
1437.Dq yes .
1438.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001439Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001440.Xr xauth 1
1441program.
1442The default is
1443.Pa /usr/X11R6/bin/xauth .
1444.El
Damien Millere3beba22006-03-15 11:59:25 +11001445.Sh TIME FORMATS
Damien Millerf4f22b52006-03-15 11:57:25 +11001446.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001447command-line arguments and configuration file options that specify time
1448may be expressed using a sequence of the form:
1449.Sm off
Ben Lindstrom1f8cf4f2002-08-20 18:43:27 +00001450.Ar time Op Ar qualifier ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001451.Sm on
1452where
1453.Ar time
1454is a positive integer value and
1455.Ar qualifier
1456is one of the following:
1457.Pp
1458.Bl -tag -width Ds -compact -offset indent
Damien Miller393821a2006-07-24 14:04:53 +10001459.It Aq Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +00001460seconds
1461.It Cm s | Cm S
1462seconds
1463.It Cm m | Cm M
1464minutes
1465.It Cm h | Cm H
1466hours
1467.It Cm d | Cm D
1468days
1469.It Cm w | Cm W
1470weeks
1471.El
1472.Pp
1473Each member of the sequence is added together to calculate
1474the total time value.
1475.Pp
1476Time format examples:
1477.Pp
1478.Bl -tag -width Ds -compact -offset indent
1479.It 600
1480600 seconds (10 minutes)
1481.It 10m
148210 minutes
1483.It 1h30m
14841 hour 30 minutes (90 minutes)
1485.El
1486.Sh FILES
1487.Bl -tag -width Ds
1488.It Pa /etc/ssh/sshd_config
1489Contains configuration data for
Damien Millerf4f22b52006-03-15 11:57:25 +11001490.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001491This file should be writable by root only, but it is recommended
1492(though not necessary) that it be world-readable.
1493.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001494.Sh SEE ALSO
1495.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001496.Sh AUTHORS
1497OpenSSH is a derivative of the original and free
1498ssh 1.2.12 release by Tatu Ylonen.
1499Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1500Theo de Raadt and Dug Song
1501removed many bugs, re-added newer features and
1502created OpenSSH.
1503Markus Friedl contributed the support for SSH
1504protocol versions 1.5 and 2.0.
1505Niels Provos and Markus Friedl contributed support
1506for privilege separation.