blob: 2d9126ee484e835e2cb6dc1ef5ef864052ad9831 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
Damien Millercdb6e652008-02-10 22:47:24 +110037.\" $OpenBSD: sshd_config.5,v 1.82 2008/02/10 09:55:37 djm Exp $
38.Dd $Mdocdate: February 10 2008 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000039.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
Damien Millerd94fc722007-01-05 16:29:30 +110045.Nm /etc/ssh/sshd_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000046.Sh DESCRIPTION
Damien Millerf4f22b52006-03-15 11:57:25 +110047.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +000048reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
Damien Miller306d1182006-03-15 12:05:59 +110057Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000060.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
Darren Tucker46bc0752004-05-02 22:11:30 +100065.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100074Note that environment passing is only supported for protocol 2.
Darren Tucker46bc0752004-05-02 22:11:30 +100075Variables are specified by name, which may contain the wildcard characters
Damien Miller208f1ed2006-03-15 11:56:03 +110076.Ql *
Darren Tucker46bc0752004-05-02 22:11:30 +100077and
78.Ql \&? .
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100079Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +100080across multiple
81.Cm AcceptEnv
82directives.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100083Be warned that some environment variables could be used to bypass restricted
Darren Tucker46bc0752004-05-02 22:11:30 +100084user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
Darren Tucker0f383232005-01-20 10:57:56 +110087.It Cm AddressFamily
88Specifies which address family should be used by
Damien Millerf4f22b52006-03-15 11:57:25 +110089.Xr sshd 8 .
Darren Tucker0f383232005-01-20 10:57:56 +110090Valid arguments are
91.Dq any ,
92.Dq inet
Damien Miller5b0d63f2006-03-15 11:56:56 +110093(use IPv4 only), or
Darren Tucker0f383232005-01-20 10:57:56 +110094.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
Ben Lindstrom9f049032002-06-21 00:59:05 +000098.It Cm AllowGroups
99This keyword can be followed by a list of group name patterns, separated
100by spaces.
101If specified, login is allowed only for users whose primary
102group or supplementary group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000103Only group names are valid; a numerical group ID is not recognized.
104By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100105The allow/deny directives are processed in the following order:
106.Cm DenyUsers ,
107.Cm AllowUsers ,
108.Cm DenyGroups ,
109and finally
110.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100111.Pp
112See
113.Sx PATTERNS
114in
115.Xr ssh_config 5
116for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000117.It Cm AllowTcpForwarding
118Specifies whether TCP forwarding is permitted.
119The default is
120.Dq yes .
121Note that disabling TCP forwarding does not improve security unless
122users are also denied shell access, as they can always install their
123own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000124.It Cm AllowUsers
125This keyword can be followed by a list of user name patterns, separated
126by spaces.
Damien Miller5a93add2003-01-24 11:34:52 +1100127If specified, login is allowed only for user names that
Ben Lindstrom9f049032002-06-21 00:59:05 +0000128match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000129Only user names are valid; a numerical user ID is not recognized.
130By default, login is allowed for all users.
131If the pattern takes the form USER@HOST then USER and HOST
132are separately checked, restricting logins to particular
133users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100134The allow/deny directives are processed in the following order:
135.Cm DenyUsers ,
136.Cm AllowUsers ,
137.Cm DenyGroups ,
138and finally
139.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100140.Pp
141See
142.Sx PATTERNS
143in
144.Xr ssh_config 5
145for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000146.It Cm AuthorizedKeysFile
147Specifies the file that contains the public keys that can be used
148for user authentication.
149.Cm AuthorizedKeysFile
150may contain tokens of the form %T which are substituted during connection
Damien Miller5b0d63f2006-03-15 11:56:56 +1100151setup.
Damien Millerfbf486b2003-05-23 18:44:23 +1000152The following tokens are defined: %% is replaced by a literal '%',
Damien Miller5b0d63f2006-03-15 11:56:56 +1100153%h is replaced by the home directory of the user being authenticated, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000154%u is replaced by the username of that user.
155After expansion,
156.Cm AuthorizedKeysFile
157is taken to be an absolute path or one relative to the user's home
158directory.
159The default is
160.Dq .ssh/authorized_keys .
161.It Cm Banner
Ben Lindstrom9f049032002-06-21 00:59:05 +0000162The contents of the specified file are sent to the remote user before
163authentication is allowed.
Damien Miller4890e532007-09-17 11:57:38 +1000164If the argument is
165.Dq none
166then no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000167This option is only available for protocol version 2.
168By default, no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000169.It Cm ChallengeResponseAuthentication
Damien Miller1faa7132006-03-15 11:55:31 +1100170Specifies whether challenge-response authentication is allowed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000171All authentication styles from
172.Xr login.conf 5
173are supported.
174The default is
175.Dq yes .
Damien Millerd8cb1f12008-02-10 22:40:12 +1100176.It Cm ChrootDirectory
177Specifies a path to
178.Xr chroot 2
179to after authentication.
180This path, and all its components, must be root-owned directories that are
181not writable by any other user or group.
182.Pp
183The path may contain the following tokens that are expanded at runtime once
184the connecting user has been authenticated: %% is replaced by a literal '%',
185%h is replaced by the home directory of the user being authenticated, and
186%u is replaced by the username of that user.
187.Pp
188The
189.Cm ChrootDirectory
190must contain the necessary files and directories to support the
191users' session.
192For an interactive session this requires at least a shell, typically
193.Xr sh 1 ,
194and basic
195.Pa /dev
196nodes such as
197.Xr null 4 ,
198.Xr zero 4 ,
199.Xr stdin 4 ,
200.Xr stdout 4 ,
201.Xr stderr 4 ,
202.Xr arandom 4
203and
204.Xr tty 4
205devices.
206For file transfer sessions using
207.Dq sftp ,
208no additional configuration of the environment is necessary if the
209in-process sftp server is used (see
210.Cm Subsystem
Damien Miller70433b52008-02-10 22:45:13 +1100211for details).
Damien Millerd8cb1f12008-02-10 22:40:12 +1100212.Pp
213The default is not to
214.Xr chroot 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000215.It Cm Ciphers
216Specifies the ciphers allowed for protocol version 2.
217Multiple ciphers must be comma-separated.
Damien Miller05202ff2004-06-15 10:30:39 +1000218The supported ciphers are
219.Dq 3des-cbc ,
220.Dq aes128-cbc ,
221.Dq aes192-cbc ,
222.Dq aes256-cbc ,
223.Dq aes128-ctr ,
224.Dq aes192-ctr ,
225.Dq aes256-ctr ,
Damien Miller3710f272005-05-26 12:19:17 +1000226.Dq arcfour128 ,
227.Dq arcfour256 ,
Damien Miller05202ff2004-06-15 10:30:39 +1000228.Dq arcfour ,
229.Dq blowfish-cbc ,
230and
231.Dq cast128-cbc .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100232The default is:
233.Bd -literal -offset 3n
234aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
235arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
236aes192-ctr,aes256-ctr
Ben Lindstrom9f049032002-06-21 00:59:05 +0000237.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000238.It Cm ClientAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +1100239Sets the number of client alive messages (see below) which may be
Ben Lindstrom9f049032002-06-21 00:59:05 +0000240sent without
Damien Miller5b0d63f2006-03-15 11:56:56 +1100241.Xr sshd 8
Damien Millerfbf486b2003-05-23 18:44:23 +1000242receiving any messages back from the client.
243If this threshold is reached while client alive messages are being sent,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100244sshd will disconnect the client, terminating the session.
Damien Millerfbf486b2003-05-23 18:44:23 +1000245It is important to note that the use of client alive messages is very
246different from
Damien Miller12c150e2003-12-17 16:31:10 +1100247.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000248(below).
249The client alive messages are sent through the encrypted channel
250and therefore will not be spoofable.
251The TCP keepalive option enabled by
Damien Miller12c150e2003-12-17 16:31:10 +1100252.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000253is spoofable.
254The client alive mechanism is valuable when the client or
Ben Lindstrom9f049032002-06-21 00:59:05 +0000255server depend on knowing when a connection has become inactive.
256.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000257The default value is 3.
258If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000259.Cm ClientAliveInterval
Damien Millerb7977702006-01-03 18:47:31 +1100260(see below) is set to 15, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000261.Cm ClientAliveCountMax
Damien Miller5b0d63f2006-03-15 11:56:56 +1100262is left at the default, unresponsive SSH clients
Ben Lindstrom9f049032002-06-21 00:59:05 +0000263will be disconnected after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +1100264This option applies to protocol version 2 only.
Damien Miller1594ad52005-05-26 12:12:19 +1000265.It Cm ClientAliveInterval
266Sets a timeout interval in seconds after which if no data has been received
267from the client,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100268.Xr sshd 8
Damien Miller1594ad52005-05-26 12:12:19 +1000269will send a message through the encrypted
270channel to request a response from the client.
271The default
272is 0, indicating that these messages will not be sent to the client.
273This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000274.It Cm Compression
Damien Miller9786e6e2005-07-26 21:54:56 +1000275Specifies whether compression is allowed, or delayed until
276the user has authenticated successfully.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000277The argument must be
Damien Miller9786e6e2005-07-26 21:54:56 +1000278.Dq yes ,
279.Dq delayed ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000280or
281.Dq no .
282The default is
Damien Miller9786e6e2005-07-26 21:54:56 +1000283.Dq delayed .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000284.It Cm DenyGroups
285This keyword can be followed by a list of group name patterns, separated
286by spaces.
287Login is disallowed for users whose primary group or supplementary
288group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000289Only group names are valid; a numerical group ID is not recognized.
290By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100291The allow/deny directives are processed in the following order:
292.Cm DenyUsers ,
293.Cm AllowUsers ,
294.Cm DenyGroups ,
295and finally
296.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100297.Pp
298See
299.Sx PATTERNS
300in
301.Xr ssh_config 5
302for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000303.It Cm DenyUsers
304This keyword can be followed by a list of user name patterns, separated
305by spaces.
306Login is disallowed for user names that match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000307Only user names are valid; a numerical user ID is not recognized.
308By default, login is allowed for all users.
309If the pattern takes the form USER@HOST then USER and HOST
310are separately checked, restricting logins to particular
311users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100312The allow/deny directives are processed in the following order:
313.Cm DenyUsers ,
314.Cm AllowUsers ,
315.Cm DenyGroups ,
316and finally
317.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100318.Pp
319See
320.Sx PATTERNS
321in
322.Xr ssh_config 5
323for more information on patterns.
Damien Millere2754432006-07-24 14:06:47 +1000324.It Cm ForceCommand
325Forces the execution of the command specified by
326.Cm ForceCommand ,
327ignoring any command supplied by the client.
328The command is invoked by using the user's login shell with the -c option.
329This applies to shell, command, or subsystem execution.
330It is most useful inside a
331.Cm Match
332block.
333The command originally supplied by the client is available in the
334.Ev SSH_ORIGINAL_COMMAND
335environment variable.
Damien Millercdb6e652008-02-10 22:47:24 +1100336Specifying a command of
337.Dq internal-sftp
338will force the use of an in-process sftp server that requires no support
339files when used with
340.Cm ChrootDirectory .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000341.It Cm GatewayPorts
342Specifies whether remote hosts are allowed to connect to ports
343forwarded for the client.
344By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100345.Xr sshd 8
Damien Miller495dca32003-04-01 21:42:14 +1000346binds remote port forwardings to the loopback address.
347This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000348.Cm GatewayPorts
Damien Miller5b0d63f2006-03-15 11:56:56 +1100349can be used to specify that sshd
Damien Millerf91ee4c2005-03-01 21:24:33 +1100350should allow remote port forwardings to bind to non-loopback addresses, thus
351allowing other hosts to connect.
352The argument may be
353.Dq no
354to force remote port forwardings to be available to the local host only,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000355.Dq yes
Damien Millerf91ee4c2005-03-01 21:24:33 +1100356to force remote port forwardings to bind to the wildcard address, or
357.Dq clientspecified
358to allow the client to select the address to which the forwarding is bound.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000359The default is
360.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000361.It Cm GSSAPIAuthentication
Damien Miller9b7b03b2003-09-02 22:57:05 +1000362Specifies whether user authentication based on GSSAPI is allowed.
Damien Millera8e06ce2003-11-21 23:48:55 +1100363The default is
Darren Tucker0efd1552003-08-26 11:49:55 +1000364.Dq no .
365Note that this option applies to protocol version 2 only.
366.It Cm GSSAPICleanupCredentials
367Specifies whether to automatically destroy the user's credentials cache
368on logout.
369The default is
370.Dq yes .
371Note that this option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000372.It Cm HostbasedAuthentication
373Specifies whether rhosts or /etc/hosts.equiv authentication together
374with successful public key client host authentication is allowed
Damien Miller1faa7132006-03-15 11:55:31 +1100375(host-based authentication).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000376This option is similar to
377.Cm RhostsRSAAuthentication
378and applies to protocol version 2 only.
379The default is
380.Dq no .
Damien Millerb594f382006-08-30 11:06:34 +1000381.It Cm HostbasedUsesNameFromPacketOnly
382Specifies whether or not the server will attempt to perform a reverse
383name lookup when matching the name in the
384.Pa ~/.shosts ,
385.Pa ~/.rhosts ,
386and
387.Pa /etc/hosts.equiv
388files during
389.Cm HostbasedAuthentication .
390A setting of
391.Dq yes
392means that
393.Xr sshd 8
394uses the name supplied by the client rather than
395attempting to resolve the name from the TCP connection itself.
396The default is
397.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000398.It Cm HostKey
399Specifies a file containing a private host key
400used by SSH.
401The default is
402.Pa /etc/ssh/ssh_host_key
403for protocol version 1, and
404.Pa /etc/ssh/ssh_host_rsa_key
405and
406.Pa /etc/ssh/ssh_host_dsa_key
407for protocol version 2.
408Note that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100409.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000410will refuse to use a file if it is group/world-accessible.
411It is possible to have multiple host key files.
412.Dq rsa1
413keys are used for version 1 and
414.Dq dsa
415or
416.Dq rsa
417are used for version 2 of the SSH protocol.
418.It Cm IgnoreRhosts
419Specifies that
420.Pa .rhosts
421and
422.Pa .shosts
423files will not be used in
Ben Lindstrom9f049032002-06-21 00:59:05 +0000424.Cm RhostsRSAAuthentication
425or
426.Cm HostbasedAuthentication .
427.Pp
428.Pa /etc/hosts.equiv
429and
430.Pa /etc/shosts.equiv
431are still used.
432The default is
433.Dq yes .
434.It Cm IgnoreUserKnownHosts
435Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100436.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000437should ignore the user's
Damien Miller167ea5d2005-05-26 12:04:02 +1000438.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000439during
440.Cm RhostsRSAAuthentication
441or
442.Cm HostbasedAuthentication .
443The default is
444.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000445.It Cm KerberosAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000446Specifies whether the password provided by the user for
Ben Lindstrom9f049032002-06-21 00:59:05 +0000447.Cm PasswordAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000448will be validated through the Kerberos KDC.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000449To use this option, the server needs a
450Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100451The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000452.Dq no .
Damien Miller8448e662004-03-08 23:13:15 +1100453.It Cm KerberosGetAFSToken
Darren Tuckere2dd2d52005-10-03 18:19:06 +1000454If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
Damien Miller8448e662004-03-08 23:13:15 +1100455an AFS token before accessing the user's home directory.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100456The default is
Damien Miller8448e662004-03-08 23:13:15 +1100457.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000458.It Cm KerberosOrLocalPasswd
Damien Miller5b0d63f2006-03-15 11:56:56 +1100459If password authentication through Kerberos fails then
Ben Lindstrom9f049032002-06-21 00:59:05 +0000460the password will be validated via any additional local mechanism
461such as
462.Pa /etc/passwd .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100463The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000464.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000465.It Cm KerberosTicketCleanup
466Specifies whether to automatically destroy the user's ticket cache
467file on logout.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100468The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000469.Dq yes .
470.It Cm KeyRegenerationInterval
471In protocol version 1, the ephemeral server key is automatically regenerated
472after this many seconds (if it has been used).
473The purpose of regeneration is to prevent
474decrypting captured sessions by later breaking into the machine and
475stealing the keys.
476The key is never stored anywhere.
477If the value is 0, the key is never regenerated.
478The default is 3600 (seconds).
479.It Cm ListenAddress
480Specifies the local addresses
Damien Miller5b0d63f2006-03-15 11:56:56 +1100481.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000482should listen on.
483The following forms may be used:
484.Pp
485.Bl -item -offset indent -compact
486.It
487.Cm ListenAddress
488.Sm off
489.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
490.Sm on
491.It
492.Cm ListenAddress
493.Sm off
494.Ar host No | Ar IPv4_addr No : Ar port
495.Sm on
496.It
497.Cm ListenAddress
498.Sm off
499.Oo
500.Ar host No | Ar IPv6_addr Oc : Ar port
501.Sm on
502.El
503.Pp
504If
505.Ar port
506is not specified,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100507sshd will listen on the address and all prior
Ben Lindstrom9f049032002-06-21 00:59:05 +0000508.Cm Port
Damien Millerfbf486b2003-05-23 18:44:23 +1000509options specified.
510The default is to listen on all local addresses.
Damien Miller495dca32003-04-01 21:42:14 +1000511Multiple
Ben Lindstrom9f049032002-06-21 00:59:05 +0000512.Cm ListenAddress
Damien Millerfbf486b2003-05-23 18:44:23 +1000513options are permitted.
514Additionally, any
Ben Lindstrom9f049032002-06-21 00:59:05 +0000515.Cm Port
Damien Miller5b0d63f2006-03-15 11:56:56 +1100516options must precede this option for non-port qualified addresses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000517.It Cm LoginGraceTime
518The server disconnects after this time if the user has not
519successfully logged in.
520If the value is 0, there is no time limit.
Damien Millerc1348632002-09-05 14:35:14 +1000521The default is 120 seconds.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000522.It Cm LogLevel
523Gives the verbosity level that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100524.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000525The possible values are:
Damien Miller5b0d63f2006-03-15 11:56:56 +1100526QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000527The default is INFO.
528DEBUG and DEBUG1 are equivalent.
529DEBUG2 and DEBUG3 each specify higher levels of debugging output.
530Logging with a DEBUG level violates the privacy of users and is not recommended.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000531.It Cm MACs
532Specifies the available MAC (message authentication code) algorithms.
533The MAC algorithm is used in protocol version 2
534for data integrity protection.
535Multiple algorithms must be comma-separated.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100536The default is:
Damien Miller22b7b492007-06-11 14:07:12 +1000537.Bd -literal -offset indent
538hmac-md5,hmac-sha1,umac-64@openssh.com,
539hmac-ripemd160,hmac-sha1-96,hmac-md5-96
540.Ed
Darren Tucker45150472006-07-12 22:34:17 +1000541.It Cm Match
Damien Millerd04f3572006-07-24 13:46:50 +1000542Introduces a conditional block.
Damien Miller8c234032006-07-24 14:05:08 +1000543If all of the criteria on the
Darren Tucker45150472006-07-12 22:34:17 +1000544.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000545line are satisfied, the keywords on the following lines override those
546set in the global section of the config file, until either another
Darren Tucker45150472006-07-12 22:34:17 +1000547.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000548line or the end of the file.
Damien Millerd04f3572006-07-24 13:46:50 +1000549The arguments to
Darren Tucker45150472006-07-12 22:34:17 +1000550.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000551are one or more criteria-pattern pairs.
Darren Tucker45150472006-07-12 22:34:17 +1000552The available criteria are
553.Cm User ,
Damien Miller565ca3f2006-08-19 00:23:15 +1000554.Cm Group ,
Darren Tucker45150472006-07-12 22:34:17 +1000555.Cm Host ,
556and
557.Cm Address .
558Only a subset of keywords may be used on the lines following a
559.Cm Match
560keyword.
561Available keywords are
Damien Miller9b439df2006-07-24 14:04:00 +1000562.Cm AllowTcpForwarding ,
Darren Tucker1629c072007-02-19 22:25:37 +1100563.Cm Banner ,
Damien Millere2754432006-07-24 14:06:47 +1000564.Cm ForceCommand ,
Damien Miller9b439df2006-07-24 14:04:00 +1000565.Cm GatewayPorts ,
Darren Tucker1629c072007-02-19 22:25:37 +1100566.Cm GSSApiAuthentication ,
Darren Tucker1d75f222007-03-01 21:31:28 +1100567.Cm KbdInteractiveAuthentication ,
Damien Miller5737e362007-03-06 21:21:18 +1100568.Cm KerberosAuthentication ,
Darren Tucker1629c072007-02-19 22:25:37 +1100569.Cm PasswordAuthentication ,
Damien Millerd1de9952006-07-24 14:05:48 +1000570.Cm PermitOpen ,
Darren Tucker15f94272008-01-01 20:36:56 +1100571.Cm PermitRootLogin ,
Darren Tucker1629c072007-02-19 22:25:37 +1100572.Cm RhostsRSAAuthentication ,
573.Cm RSAAuthentication ,
Damien Millerd1de9952006-07-24 14:05:48 +1000574.Cm X11DisplayOffset ,
575.Cm X11Forwarding ,
Darren Tucker45150472006-07-12 22:34:17 +1000576and
Damien Millerd1de9952006-07-24 14:05:48 +1000577.Cm X11UseLocalHost .
Darren Tucker89413db2004-05-24 10:36:23 +1000578.It Cm MaxAuthTries
579Specifies the maximum number of authentication attempts permitted per
Damien Miller26213e52004-06-30 22:39:34 +1000580connection.
581Once the number of failures reaches half this value,
582additional failures are logged.
583The default is 6.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000584.It Cm MaxStartups
585Specifies the maximum number of concurrent unauthenticated connections to the
Damien Miller5b0d63f2006-03-15 11:56:56 +1100586SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000587Additional connections will be dropped until authentication succeeds or the
588.Cm LoginGraceTime
589expires for a connection.
590The default is 10.
591.Pp
592Alternatively, random early drop can be enabled by specifying
593the three colon separated values
594.Dq start:rate:full
Damien Miller208f1ed2006-03-15 11:56:03 +1100595(e.g. "10:30:60").
Damien Millerf4f22b52006-03-15 11:57:25 +1100596.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000597will refuse connection attempts with a probability of
598.Dq rate/100
599(30%)
600if there are currently
601.Dq start
602(10)
603unauthenticated connections.
604The probability increases linearly and all connection attempts
605are refused if the number of unauthenticated connections reaches
606.Dq full
607(60).
608.It Cm PasswordAuthentication
609Specifies whether password authentication is allowed.
610The default is
611.Dq yes .
612.It Cm PermitEmptyPasswords
613When password authentication is allowed, it specifies whether the
614server allows login to accounts with empty password strings.
615The default is
616.Dq no .
Damien Miller9b439df2006-07-24 14:04:00 +1000617.It Cm PermitOpen
618Specifies the destinations to which TCP port forwarding is permitted.
619The forwarding specification must be one of the following forms:
620.Pp
621.Bl -item -offset indent -compact
622.It
623.Cm PermitOpen
624.Sm off
625.Ar host : port
626.Sm on
627.It
628.Cm PermitOpen
629.Sm off
630.Ar IPv4_addr : port
631.Sm on
632.It
633.Cm PermitOpen
634.Sm off
635.Ar \&[ IPv6_addr \&] : port
636.Sm on
637.El
638.Pp
Damien Millera765cf42006-07-24 14:08:13 +1000639Multiple forwards may be specified by separating them with whitespace.
Damien Miller9b439df2006-07-24 14:04:00 +1000640An argument of
641.Dq any
642can be used to remove all restrictions and permit any forwarding requests.
Damien Miller65bc2c42006-07-24 14:04:16 +1000643By default all port forwarding requests are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000644.It Cm PermitRootLogin
Darren Tuckerb3509012005-01-20 11:01:46 +1100645Specifies whether root can log in using
Ben Lindstrom9f049032002-06-21 00:59:05 +0000646.Xr ssh 1 .
647The argument must be
648.Dq yes ,
649.Dq without-password ,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100650.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000651or
652.Dq no .
653The default is
654.Dq yes .
655.Pp
656If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100657.Dq without-password ,
Darren Tucker9dca0992005-02-01 19:16:45 +1100658password authentication is disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000659.Pp
660If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100661.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000662root login with public key authentication will be allowed,
663but only if the
664.Ar command
665option has been specified
666(which may be useful for taking remote backups even if root login is
Damien Millerfbf486b2003-05-23 18:44:23 +1000667normally not allowed).
668All other authentication methods are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000669.Pp
670If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100671.Dq no ,
Darren Tuckerb3509012005-01-20 11:01:46 +1100672root is not allowed to log in.
Damien Millerd27b9472005-12-13 19:29:02 +1100673.It Cm PermitTunnel
674Specifies whether
675.Xr tun 4
676device forwarding is allowed.
Damien Miller7b58e802005-12-13 19:33:19 +1100677The argument must be
678.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +1000679.Dq point-to-point
680(layer 3),
681.Dq ethernet
682(layer 2), or
Damien Miller7b58e802005-12-13 19:33:19 +1100683.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +1000684Specifying
685.Dq yes
686permits both
687.Dq point-to-point
688and
689.Dq ethernet .
Damien Millerd27b9472005-12-13 19:29:02 +1100690The default is
691.Dq no .
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000692.It Cm PermitUserEnvironment
693Specifies whether
694.Pa ~/.ssh/environment
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000695and
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000696.Cm environment=
697options in
698.Pa ~/.ssh/authorized_keys
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000699are processed by
Damien Miller5b0d63f2006-03-15 11:56:56 +1100700.Xr sshd 8 .
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000701The default is
702.Dq no .
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000703Enabling environment processing may enable users to bypass access
704restrictions in some configurations using mechanisms such as
705.Ev LD_PRELOAD .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000706.It Cm PidFile
Ben Lindstrom959de992002-06-23 00:35:25 +0000707Specifies the file that contains the process ID of the
Damien Millerf4f22b52006-03-15 11:57:25 +1100708SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000709The default is
710.Pa /var/run/sshd.pid .
711.It Cm Port
712Specifies the port number that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100713.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000714listens on.
715The default is 22.
716Multiple options of this type are permitted.
717See also
718.Cm ListenAddress .
719.It Cm PrintLastLog
720Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100721.Xr sshd 8
Darren Tucker7cc5c232004-11-05 20:06:59 +1100722should print the date and time of the last user login when a user logs
723in interactively.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000724The default is
725.Dq yes .
726.It Cm PrintMotd
727Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100728.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000729should print
730.Pa /etc/motd
731when a user logs in interactively.
732(On some systems it is also printed by the shell,
733.Pa /etc/profile ,
734or equivalent.)
735The default is
736.Dq yes .
737.It Cm Protocol
738Specifies the protocol versions
Damien Miller5b0d63f2006-03-15 11:56:56 +1100739.Xr sshd 8
Ben Lindstrom9c445542002-07-11 03:59:18 +0000740supports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000741The possible values are
Damien Miller5b0d63f2006-03-15 11:56:56 +1100742.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000743and
Damien Miller5b0d63f2006-03-15 11:56:56 +1100744.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000745Multiple versions must be comma-separated.
746The default is
747.Dq 2,1 .
Ben Lindstrom9c445542002-07-11 03:59:18 +0000748Note that the order of the protocol list does not indicate preference,
749because the client selects among multiple protocol versions offered
750by the server.
751Specifying
752.Dq 2,1
753is identical to
754.Dq 1,2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000755.It Cm PubkeyAuthentication
756Specifies whether public key authentication is allowed.
757The default is
758.Dq yes .
759Note that this option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000760.It Cm RhostsRSAAuthentication
761Specifies whether rhosts or /etc/hosts.equiv authentication together
762with successful RSA host authentication is allowed.
763The default is
764.Dq no .
765This option applies to protocol version 1 only.
766.It Cm RSAAuthentication
767Specifies whether pure RSA authentication is allowed.
768The default is
769.Dq yes .
770This option applies to protocol version 1 only.
771.It Cm ServerKeyBits
772Defines the number of bits in the ephemeral protocol version 1 server key.
773The minimum value is 512, and the default is 768.
774.It Cm StrictModes
775Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100776.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000777should check file modes and ownership of the
778user's files and home directory before accepting login.
779This is normally desirable because novices sometimes accidentally leave their
780directory or files world-writable.
781The default is
782.Dq yes .
783.It Cm Subsystem
Damien Miller208f1ed2006-03-15 11:56:03 +1100784Configures an external subsystem (e.g. file transfer daemon).
Damien Miller917f9b62006-07-10 20:36:47 +1000785Arguments should be a subsystem name and a command (with optional arguments)
786to execute upon subsystem request.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100787.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +0000788The command
789.Xr sftp-server 8
790implements the
791.Dq sftp
792file transfer subsystem.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100793.Pp
794Alternately the name
795.Dq internal-sftp
796implements an in-process
797.Dq sftp
798server.
799This may simplify configurations using
800.Cm ChrootDirectory
801to force a different filesystem root on clients.
802.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +0000803By default no subsystems are defined.
804Note that this option applies to protocol version 2 only.
805.It Cm SyslogFacility
806Gives the facility code that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100807.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000808The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
809LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
810The default is AUTH.
Damien Miller12c150e2003-12-17 16:31:10 +1100811.It Cm TCPKeepAlive
812Specifies whether the system should send TCP keepalive messages to the
813other side.
814If they are sent, death of the connection or crash of one
815of the machines will be properly noticed.
816However, this means that
817connections will die if the route is down temporarily, and some people
818find it annoying.
819On the other hand, if TCP keepalives are not sent,
820sessions may hang indefinitely on the server, leaving
821.Dq ghost
822users and consuming server resources.
823.Pp
824The default is
825.Dq yes
826(to send TCP keepalive messages), and the server will notice
827if the network goes down or the client host crashes.
828This avoids infinitely hanging sessions.
829.Pp
830To disable TCP keepalive messages, the value should be set to
831.Dq no .
Damien Miller3a961dc2003-06-03 10:25:48 +1000832.It Cm UseDNS
833Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100834.Xr sshd 8
Darren Tucker83d5a982005-03-31 21:33:50 +1000835should look up the remote host name and check that
Damien Miller3a961dc2003-06-03 10:25:48 +1000836the resolved host name for the remote IP address maps back to the
837very same IP address.
838The default is
839.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000840.It Cm UseLogin
841Specifies whether
842.Xr login 1
843is used for interactive login sessions.
844The default is
845.Dq no .
846Note that
847.Xr login 1
848is never used for remote command execution.
849Note also, that if this is enabled,
850.Cm X11Forwarding
851will be disabled because
852.Xr login 1
853does not know how to handle
854.Xr xauth 1
Damien Miller495dca32003-04-01 21:42:14 +1000855cookies.
856If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000857.Cm UsePrivilegeSeparation
858is specified, it will be disabled after authentication.
Damien Miller2e193e22003-05-14 15:13:03 +1000859.It Cm UsePAM
Darren Tucker1dcff9a2004-05-13 16:51:40 +1000860Enables the Pluggable Authentication Module interface.
861If set to
862.Dq yes
863this will enable PAM authentication using
864.Cm ChallengeResponseAuthentication
Darren Tuckera4904f72006-02-23 21:35:30 +1100865and
866.Cm PasswordAuthentication
867in addition to PAM account and session module processing for all
868authentication types.
Darren Tucker1dcff9a2004-05-13 16:51:40 +1000869.Pp
870Because PAM challenge-response authentication usually serves an equivalent
871role to password authentication, you should disable either
872.Cm PasswordAuthentication
873or
874.Cm ChallengeResponseAuthentication.
875.Pp
876If
877.Cm UsePAM
878is enabled, you will not be able to run
879.Xr sshd 8
880as a non-root user.
881The default is
Darren Tucker6c0c0702003-10-09 14:13:53 +1000882.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000883.It Cm UsePrivilegeSeparation
884Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100885.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000886separates privileges by creating an unprivileged child process
Damien Miller495dca32003-04-01 21:42:14 +1000887to deal with incoming network traffic.
888After successful authentication, another process will be created that has
889the privilege of the authenticated user.
890The goal of privilege separation is to prevent privilege
Ben Lindstrom9f049032002-06-21 00:59:05 +0000891escalation by containing any corruption within the unprivileged processes.
892The default is
893.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000894.It Cm X11DisplayOffset
895Specifies the first display number available for
Damien Miller5b0d63f2006-03-15 11:56:56 +1100896.Xr sshd 8 Ns 's
Ben Lindstrom9f049032002-06-21 00:59:05 +0000897X11 forwarding.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100898This prevents sshd from interfering with real X11 servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000899The default is 10.
900.It Cm X11Forwarding
901Specifies whether X11 forwarding is permitted.
Damien Miller101c4a72002-09-19 11:51:21 +1000902The argument must be
903.Dq yes
904or
905.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000906The default is
907.Dq no .
Damien Miller101c4a72002-09-19 11:51:21 +1000908.Pp
909When X11 forwarding is enabled, there may be additional exposure to
910the server and to client displays if the
Damien Miller5b0d63f2006-03-15 11:56:56 +1100911.Xr sshd 8
Damien Miller101c4a72002-09-19 11:51:21 +1000912proxy display is configured to listen on the wildcard address (see
913.Cm X11UseLocalhost
Damien Miller5b0d63f2006-03-15 11:56:56 +1100914below), though this is not the default.
Damien Miller101c4a72002-09-19 11:51:21 +1000915Additionally, the authentication spoofing and authentication data
916verification and substitution occur on the client side.
917The security risk of using X11 forwarding is that the client's X11
Damien Miller5b0d63f2006-03-15 11:56:56 +1100918display server may be exposed to attack when the SSH client requests
Damien Miller101c4a72002-09-19 11:51:21 +1000919forwarding (see the warnings for
920.Cm ForwardX11
921in
Damien Millerf1ce5052003-06-11 22:04:39 +1000922.Xr ssh_config 5 ) .
Damien Miller101c4a72002-09-19 11:51:21 +1000923A system administrator may have a stance in which they want to
924protect clients that may expose themselves to attack by unwittingly
925requesting X11 forwarding, which can warrant a
926.Dq no
927setting.
928.Pp
929Note that disabling X11 forwarding does not prevent users from
930forwarding X11 traffic, as users can always install their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000931X11 forwarding is automatically disabled if
932.Cm UseLogin
933is enabled.
934.It Cm X11UseLocalhost
935Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100936.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000937should bind the X11 forwarding server to the loopback address or to
Damien Miller495dca32003-04-01 21:42:14 +1000938the wildcard address.
939By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100940sshd binds the forwarding server to the loopback address and sets the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000941hostname part of the
942.Ev DISPLAY
943environment variable to
944.Dq localhost .
Ben Lindstrom15b61202002-08-20 18:44:24 +0000945This prevents remote hosts from connecting to the proxy display.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000946However, some older X11 clients may not function with this
947configuration.
948.Cm X11UseLocalhost
949may be set to
950.Dq no
951to specify that the forwarding server should be bound to the wildcard
952address.
953The argument must be
954.Dq yes
955or
956.Dq no .
957The default is
958.Dq yes .
959.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +1000960Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000961.Xr xauth 1
962program.
963The default is
964.Pa /usr/X11R6/bin/xauth .
965.El
Damien Millere3beba22006-03-15 11:59:25 +1100966.Sh TIME FORMATS
Damien Millerf4f22b52006-03-15 11:57:25 +1100967.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000968command-line arguments and configuration file options that specify time
969may be expressed using a sequence of the form:
970.Sm off
Ben Lindstrom1f8cf4f2002-08-20 18:43:27 +0000971.Ar time Op Ar qualifier ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000972.Sm on
973where
974.Ar time
975is a positive integer value and
976.Ar qualifier
977is one of the following:
978.Pp
979.Bl -tag -width Ds -compact -offset indent
Damien Miller393821a2006-07-24 14:04:53 +1000980.It Aq Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +0000981seconds
982.It Cm s | Cm S
983seconds
984.It Cm m | Cm M
985minutes
986.It Cm h | Cm H
987hours
988.It Cm d | Cm D
989days
990.It Cm w | Cm W
991weeks
992.El
993.Pp
994Each member of the sequence is added together to calculate
995the total time value.
996.Pp
997Time format examples:
998.Pp
999.Bl -tag -width Ds -compact -offset indent
1000.It 600
1001600 seconds (10 minutes)
1002.It 10m
100310 minutes
1004.It 1h30m
10051 hour 30 minutes (90 minutes)
1006.El
1007.Sh FILES
1008.Bl -tag -width Ds
1009.It Pa /etc/ssh/sshd_config
1010Contains configuration data for
Damien Millerf4f22b52006-03-15 11:57:25 +11001011.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001012This file should be writable by root only, but it is recommended
1013(though not necessary) that it be world-readable.
1014.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001015.Sh SEE ALSO
1016.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001017.Sh AUTHORS
1018OpenSSH is a derivative of the original and free
1019ssh 1.2.12 release by Tatu Ylonen.
1020Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1021Theo de Raadt and Dug Song
1022removed many bugs, re-added newer features and
1023created OpenSSH.
1024Markus Friedl contributed the support for SSH
1025protocol versions 1.5 and 2.0.
1026Niels Provos and Markus Friedl contributed support
1027for privilege separation.