blob: 9f52cf44100eb1caed7ec7bb5b2b6d3eb8550d7a [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
djm@openbsd.orgd663bea2014-12-11 05:25:06 +000036.\" $OpenBSD: sshd_config.5,v 1.181 2014/12/11 05:25:06 djm Exp $
37.Dd $Mdocdate: December 11 2014 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSHD_CONFIG 5
39.Os
40.Sh NAME
41.Nm sshd_config
42.Nd OpenSSH SSH daemon configuration file
43.Sh SYNOPSIS
Damien Millerd94fc722007-01-05 16:29:30 +110044.Nm /etc/ssh/sshd_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000045.Sh DESCRIPTION
Damien Millerf4f22b52006-03-15 11:57:25 +110046.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +000047reads configuration data from
48.Pa /etc/ssh/sshd_config
49(or the file specified with
50.Fl f
51on the command line).
52The file contains keyword-argument pairs, one per line.
53Lines starting with
54.Ql #
55and empty lines are interpreted as comments.
Damien Miller306d1182006-03-15 12:05:59 +110056Arguments may optionally be enclosed in double quotes
57.Pq \&"
58in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000059.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
Darren Tucker46bc0752004-05-02 22:11:30 +100064.It Cm AcceptEnv
65Specifies what environment variables sent by the client will be copied into
66the session's
67.Xr environ 7 .
68See
69.Cm SendEnv
70in
71.Xr ssh_config 5
72for how to configure the client.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100073Note that environment passing is only supported for protocol 2.
Darren Tucker46bc0752004-05-02 22:11:30 +100074Variables are specified by name, which may contain the wildcard characters
Damien Miller208f1ed2006-03-15 11:56:03 +110075.Ql *
Darren Tucker46bc0752004-05-02 22:11:30 +100076and
77.Ql \&? .
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100078Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +100079across multiple
80.Cm AcceptEnv
81directives.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100082Be warned that some environment variables could be used to bypass restricted
Darren Tucker46bc0752004-05-02 22:11:30 +100083user environments.
84For this reason, care should be taken in the use of this directive.
85The default is not to accept any environment variables.
Darren Tucker0f383232005-01-20 10:57:56 +110086.It Cm AddressFamily
87Specifies which address family should be used by
Damien Millerf4f22b52006-03-15 11:57:25 +110088.Xr sshd 8 .
Darren Tucker0f383232005-01-20 10:57:56 +110089Valid arguments are
90.Dq any ,
91.Dq inet
Damien Miller5b0d63f2006-03-15 11:56:56 +110092(use IPv4 only), or
Darren Tucker0f383232005-01-20 10:57:56 +110093.Dq inet6
94(use IPv6 only).
95The default is
96.Dq any .
Damien Millere9890192008-05-19 14:59:02 +100097.It Cm AllowAgentForwarding
98Specifies whether
99.Xr ssh-agent 1
100forwarding is permitted.
101The default is
102.Dq yes .
103Note that disabling agent forwarding does not improve security
104unless users are also denied shell access, as they can always install
105their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000106.It Cm AllowGroups
107This keyword can be followed by a list of group name patterns, separated
108by spaces.
109If specified, login is allowed only for users whose primary
110group or supplementary group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000111Only group names are valid; a numerical group ID is not recognized.
112By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100113The allow/deny directives are processed in the following order:
114.Cm DenyUsers ,
115.Cm AllowUsers ,
116.Cm DenyGroups ,
117and finally
118.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100119.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000120See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100121.Xr ssh_config 5
122for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000123.It Cm AllowTcpForwarding
124Specifies whether TCP forwarding is permitted.
Damien Milleraa5b3f82012-12-03 09:50:54 +1100125The available options are
126.Dq yes
127or
128.Dq all
129to allow TCP forwarding,
130.Dq no
131to prevent all TCP forwarding,
132.Dq local
133to allow local (from the perspective of
Darren Tuckerf9333d52012-12-07 13:06:13 +1100134.Xr ssh 1 )
135forwarding only or
Damien Milleraa5b3f82012-12-03 09:50:54 +1100136.Dq remote
137to allow remote forwarding only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000138The default is
139.Dq yes .
140Note that disabling TCP forwarding does not improve security unless
141users are also denied shell access, as they can always install their
142own forwarders.
Damien Miller7acefbb2014-07-18 14:11:24 +1000143.It Cm AllowStreamLocalForwarding
144Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
145The available options are
146.Dq yes
147or
148.Dq all
149to allow StreamLocal forwarding,
150.Dq no
151to prevent all StreamLocal forwarding,
152.Dq local
153to allow local (from the perspective of
154.Xr ssh 1 )
155forwarding only or
156.Dq remote
157to allow remote forwarding only.
158The default is
159.Dq yes .
160Note that disabling StreamLocal forwarding does not improve security unless
161users are also denied shell access, as they can always install their
162own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000163.It Cm AllowUsers
164This keyword can be followed by a list of user name patterns, separated
165by spaces.
Damien Miller5a93add2003-01-24 11:34:52 +1100166If specified, login is allowed only for user names that
Ben Lindstrom9f049032002-06-21 00:59:05 +0000167match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000168Only user names are valid; a numerical user ID is not recognized.
169By default, login is allowed for all users.
170If the pattern takes the form USER@HOST then USER and HOST
171are separately checked, restricting logins to particular
172users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100173The allow/deny directives are processed in the following order:
174.Cm DenyUsers ,
175.Cm AllowUsers ,
176.Cm DenyGroups ,
177and finally
178.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100179.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000180See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100181.Xr ssh_config 5
182for more information on patterns.
Damien Millera6e3f012012-11-04 23:21:40 +1100183.It Cm AuthenticationMethods
184Specifies the authentication methods that must be successfully completed
185for a user to be granted access.
186This option must be followed by one or more comma-separated lists of
187authentication method names.
188Successful authentication requires completion of every method in at least
189one of these lists.
190.Pp
191For example, an argument of
192.Dq publickey,password publickey,keyboard-interactive
193would require the user to complete public key authentication, followed by
194either password or keyboard interactive authentication.
195Only methods that are next in one or more lists are offered at each stage,
196so for this example, it would not be possible to attempt password or
197keyboard-interactive authentication before public key.
198.Pp
Damien Miller91a55f22013-04-23 15:18:10 +1000199For keyboard interactive authentication it is also possible to
200restrict authentication to a specific device by appending a
201colon followed by the device identifier
202.Dq bsdauth ,
203.Dq pam ,
204or
205.Dq skey ,
206depending on the server configuration.
207For example,
208.Dq keyboard-interactive:bsdauth
209would restrict keyboard interactive authentication to the
210.Dq bsdauth
211device.
212.Pp
djm@openbsd.orgd663bea2014-12-11 05:25:06 +0000213If the
214.Dq publickey
215method is listed more than one,
216.Xr sshd 8
217verifies that keys that have been successfully are not reused for subsequent
218authentications.
219For example, an
220.Cm AuthenticationMethods
221of
222.Dq publickey,publickey
223will require successful authentication using two different public keys.
224.Pp
Damien Millera6e3f012012-11-04 23:21:40 +1100225This option is only available for SSH protocol 2 and will yield a fatal
226error if enabled if protocol 1 is also enabled.
227Note that each authentication method listed should also be explicitly enabled
228in the configuration.
229The default is not to require multiple authentication; successful completion
230of a single authentication method is sufficient.
Damien Miller09d3e122012-10-31 08:58:58 +1100231.It Cm AuthorizedKeysCommand
Damien Millerf33580e2012-11-04 22:22:52 +1100232Specifies a program to be used to look up the user's public keys.
Damien Miller467b00c2013-04-23 15:23:07 +1000233The program must be owned by root and not writable by group or others.
234It will be invoked with a single argument of the username
Damien Miller09d3e122012-10-31 08:58:58 +1100235being authenticated, and should produce on standard output zero or
Damien Millerfecfd112013-07-18 16:11:50 +1000236more lines of authorized_keys output (see AUTHORIZED_KEYS in
Damien Millerf33580e2012-11-04 22:22:52 +1100237.Xr sshd 8 ) .
Damien Miller09d3e122012-10-31 08:58:58 +1100238If a key supplied by AuthorizedKeysCommand does not successfully authenticate
239and authorize the user then public key authentication continues using the usual
240.Cm AuthorizedKeysFile
241files.
242By default, no AuthorizedKeysCommand is run.
243.It Cm AuthorizedKeysCommandUser
244Specifies the user under whose account the AuthorizedKeysCommand is run.
Damien Miller09d3e122012-10-31 08:58:58 +1100245It is recommended to use a dedicated user that has no other role on the host
246than running authorized keys commands.
djm@openbsd.orgd663bea2014-12-11 05:25:06 +0000247If no user is specified then
248.Cm AuthorizedKeysCommand
249is ignored.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000250.It Cm AuthorizedKeysFile
251Specifies the file that contains the public keys that can be used
252for user authentication.
Damien Miller6018a362010-07-02 13:35:19 +1000253The format is described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000254AUTHORIZED_KEYS FILE FORMAT
Damien Miller6018a362010-07-02 13:35:19 +1000255section of
256.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000257.Cm AuthorizedKeysFile
258may contain tokens of the form %T which are substituted during connection
Damien Miller5b0d63f2006-03-15 11:56:56 +1100259setup.
Damien Millerfbf486b2003-05-23 18:44:23 +1000260The following tokens are defined: %% is replaced by a literal '%',
Damien Miller5b0d63f2006-03-15 11:56:56 +1100261%h is replaced by the home directory of the user being authenticated, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000262%u is replaced by the username of that user.
263After expansion,
264.Cm AuthorizedKeysFile
265is taken to be an absolute path or one relative to the user's home
266directory.
Damien Millerb9132fc2011-05-29 21:41:40 +1000267Multiple files may be listed, separated by whitespace.
268The default is
269.Dq .ssh/authorized_keys .ssh/authorized_keys2 .
Damien Miller30da3442010-05-10 11:58:03 +1000270.It Cm AuthorizedPrincipalsFile
271Specifies a file that lists principal names that are accepted for
272certificate authentication.
273When using certificates signed by a key listed in
274.Cm TrustedUserCAKeys ,
275this file lists names, one of which must appear in the certificate for it
276to be accepted for authentication.
Damien Millerd59dab82010-07-02 13:37:17 +1000277Names are listed one per line preceded by key options (as described
Damien Millerfecfd112013-07-18 16:11:50 +1000278in AUTHORIZED_KEYS FILE FORMAT in
Damien Millerd59dab82010-07-02 13:37:17 +1000279.Xr sshd 8 ) .
Damien Miller6018a362010-07-02 13:35:19 +1000280Empty lines and comments starting with
Damien Miller30da3442010-05-10 11:58:03 +1000281.Ql #
282are ignored.
283.Pp
284.Cm AuthorizedPrincipalsFile
285may contain tokens of the form %T which are substituted during connection
286setup.
287The following tokens are defined: %% is replaced by a literal '%',
288%h is replaced by the home directory of the user being authenticated, and
289%u is replaced by the username of that user.
290After expansion,
291.Cm AuthorizedPrincipalsFile
292is taken to be an absolute path or one relative to the user's home
293directory.
294.Pp
Damien Miller8fef9eb2012-04-22 11:25:10 +1000295The default is
296.Dq none ,
297i.e. not to use a principals file \(en in this case, the username
Damien Miller30da3442010-05-10 11:58:03 +1000298of the user must appear in a certificate's principals list for it to be
299accepted.
300Note that
301.Cm AuthorizedPrincipalsFile
302is only used when authentication proceeds using a CA listed in
303.Cm TrustedUserCAKeys
304and is not consulted for certification authorities trusted via
305.Pa ~/.ssh/authorized_keys ,
306though the
307.Cm principals=
308key option offers a similar facility (see
309.Xr sshd 8
310for details).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000311.It Cm Banner
Ben Lindstrom9f049032002-06-21 00:59:05 +0000312The contents of the specified file are sent to the remote user before
313authentication is allowed.
Damien Miller4890e532007-09-17 11:57:38 +1000314If the argument is
315.Dq none
316then no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000317This option is only available for protocol version 2.
318By default, no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000319.It Cm ChallengeResponseAuthentication
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000320Specifies whether challenge-response authentication is allowed (e.g. via
Damien Millere8c9f262014-10-03 09:24:56 +1000321PAM or through authentication styles supported in
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000322.Xr login.conf 5 )
Ben Lindstrom9f049032002-06-21 00:59:05 +0000323The default is
324.Dq yes .
Damien Millerd8cb1f12008-02-10 22:40:12 +1100325.It Cm ChrootDirectory
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100326Specifies the pathname of a directory to
Damien Millerd8cb1f12008-02-10 22:40:12 +1100327.Xr chroot 2
328to after authentication.
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100329All components of the pathname must be root-owned directories that are
Damien Millerd8cb1f12008-02-10 22:40:12 +1100330not writable by any other user or group.
Darren Tucker51dbe502009-06-21 17:56:51 +1000331After the chroot,
332.Xr sshd 8
333changes the working directory to the user's home directory.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100334.Pp
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100335The pathname may contain the following tokens that are expanded at runtime once
Damien Millerd8cb1f12008-02-10 22:40:12 +1100336the connecting user has been authenticated: %% is replaced by a literal '%',
337%h is replaced by the home directory of the user being authenticated, and
338%u is replaced by the username of that user.
339.Pp
340The
341.Cm ChrootDirectory
342must contain the necessary files and directories to support the
Darren Tuckeraf501cf2009-06-21 17:53:04 +1000343user's session.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100344For an interactive session this requires at least a shell, typically
345.Xr sh 1 ,
346and basic
347.Pa /dev
348nodes such as
349.Xr null 4 ,
350.Xr zero 4 ,
351.Xr stdin 4 ,
352.Xr stdout 4 ,
353.Xr stderr 4 ,
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000354and
Damien Millerd8cb1f12008-02-10 22:40:12 +1100355.Xr tty 4
356devices.
357For file transfer sessions using
Darren Tuckerf92077f2009-06-21 17:56:25 +1000358.Dq sftp ,
Damien Millerd8cb1f12008-02-10 22:40:12 +1100359no additional configuration of the environment is necessary if the
Darren Tuckerf92077f2009-06-21 17:56:25 +1000360in-process sftp server is used,
Damien Miller426117b2014-07-30 12:33:20 +1000361though sessions which use logging may require
Darren Tucker00fcd712009-06-21 17:56:00 +1000362.Pa /dev/log
Damien Miller426117b2014-07-30 12:33:20 +1000363inside the chroot directory on some operating systems (see
Darren Tucker00fcd712009-06-21 17:56:00 +1000364.Xr sftp-server 8
365for details).
Damien Millerd8cb1f12008-02-10 22:40:12 +1100366.Pp
367The default is not to
368.Xr chroot 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000369.It Cm Ciphers
370Specifies the ciphers allowed for protocol version 2.
371Multiple ciphers must be comma-separated.
Damien Miller0fde8ac2013-11-21 14:12:23 +1100372The supported ciphers are:
373.Pp
Damien Millerc1621c82014-04-20 13:22:46 +1000374.Bl -item -compact -offset indent
375.It
3763des-cbc
377.It
378aes128-cbc
379.It
380aes192-cbc
381.It
382aes256-cbc
383.It
384aes128-ctr
385.It
386aes192-ctr
387.It
388aes256-ctr
389.It
390aes128-gcm@openssh.com
391.It
392aes256-gcm@openssh.com
393.It
394arcfour
395.It
396arcfour128
397.It
398arcfour256
399.It
400blowfish-cbc
401.It
402cast128-cbc
403.It
404chacha20-poly1305@openssh.com
405.El
Damien Miller0fde8ac2013-11-21 14:12:23 +1100406.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +1100407The default is:
Damien Millerc1621c82014-04-20 13:22:46 +1000408.Bd -literal -offset indent
409aes128-ctr,aes192-ctr,aes256-ctr,
Damien Miller1d75abf2013-01-09 16:12:19 +1100410aes128-gcm@openssh.com,aes256-gcm@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +1000411chacha20-poly1305@openssh.com
Ben Lindstrom9f049032002-06-21 00:59:05 +0000412.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100413.Pp
414The list of available ciphers may also be obtained using the
415.Fl Q
416option of
417.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000418.It Cm ClientAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +1100419Sets the number of client alive messages (see below) which may be
Ben Lindstrom9f049032002-06-21 00:59:05 +0000420sent without
Damien Miller5b0d63f2006-03-15 11:56:56 +1100421.Xr sshd 8
Damien Millerfbf486b2003-05-23 18:44:23 +1000422receiving any messages back from the client.
423If this threshold is reached while client alive messages are being sent,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100424sshd will disconnect the client, terminating the session.
Damien Millerfbf486b2003-05-23 18:44:23 +1000425It is important to note that the use of client alive messages is very
426different from
Damien Miller12c150e2003-12-17 16:31:10 +1100427.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000428(below).
429The client alive messages are sent through the encrypted channel
430and therefore will not be spoofable.
431The TCP keepalive option enabled by
Damien Miller12c150e2003-12-17 16:31:10 +1100432.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000433is spoofable.
434The client alive mechanism is valuable when the client or
Ben Lindstrom9f049032002-06-21 00:59:05 +0000435server depend on knowing when a connection has become inactive.
436.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000437The default value is 3.
438If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000439.Cm ClientAliveInterval
Damien Millerb7977702006-01-03 18:47:31 +1100440(see below) is set to 15, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000441.Cm ClientAliveCountMax
Damien Miller5b0d63f2006-03-15 11:56:56 +1100442is left at the default, unresponsive SSH clients
Ben Lindstrom9f049032002-06-21 00:59:05 +0000443will be disconnected after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +1100444This option applies to protocol version 2 only.
Damien Miller1594ad52005-05-26 12:12:19 +1000445.It Cm ClientAliveInterval
446Sets a timeout interval in seconds after which if no data has been received
447from the client,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100448.Xr sshd 8
Damien Miller1594ad52005-05-26 12:12:19 +1000449will send a message through the encrypted
450channel to request a response from the client.
451The default
452is 0, indicating that these messages will not be sent to the client.
453This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000454.It Cm Compression
Damien Miller9786e6e2005-07-26 21:54:56 +1000455Specifies whether compression is allowed, or delayed until
456the user has authenticated successfully.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000457The argument must be
Damien Miller9786e6e2005-07-26 21:54:56 +1000458.Dq yes ,
459.Dq delayed ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000460or
461.Dq no .
462The default is
Damien Miller9786e6e2005-07-26 21:54:56 +1000463.Dq delayed .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000464.It Cm DenyGroups
465This keyword can be followed by a list of group name patterns, separated
466by spaces.
467Login is disallowed for users whose primary group or supplementary
468group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000469Only group names are valid; a numerical group ID is not recognized.
470By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100471The allow/deny directives are processed in the following order:
472.Cm DenyUsers ,
473.Cm AllowUsers ,
474.Cm DenyGroups ,
475and finally
476.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100477.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000478See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100479.Xr ssh_config 5
480for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000481.It Cm DenyUsers
482This keyword can be followed by a list of user name patterns, separated
483by spaces.
484Login is disallowed for user names that match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000485Only user names are valid; a numerical user ID is not recognized.
486By default, login is allowed for all users.
487If the pattern takes the form USER@HOST then USER and HOST
488are separately checked, restricting logins to particular
489users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100490The allow/deny directives are processed in the following order:
491.Cm DenyUsers ,
492.Cm AllowUsers ,
493.Cm DenyGroups ,
494and finally
495.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100496.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000497See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100498.Xr ssh_config 5
499for more information on patterns.
Damien Millere2754432006-07-24 14:06:47 +1000500.It Cm ForceCommand
501Forces the execution of the command specified by
502.Cm ForceCommand ,
Damien Millera1b48cc2008-03-27 11:02:02 +1100503ignoring any command supplied by the client and
504.Pa ~/.ssh/rc
505if present.
Damien Millere2754432006-07-24 14:06:47 +1000506The command is invoked by using the user's login shell with the -c option.
507This applies to shell, command, or subsystem execution.
508It is most useful inside a
509.Cm Match
510block.
511The command originally supplied by the client is available in the
512.Ev SSH_ORIGINAL_COMMAND
513environment variable.
Damien Millercdb6e652008-02-10 22:47:24 +1100514Specifying a command of
515.Dq internal-sftp
516will force the use of an in-process sftp server that requires no support
517files when used with
518.Cm ChrootDirectory .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000519.It Cm GatewayPorts
520Specifies whether remote hosts are allowed to connect to ports
521forwarded for the client.
522By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100523.Xr sshd 8
Damien Miller495dca32003-04-01 21:42:14 +1000524binds remote port forwardings to the loopback address.
525This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000526.Cm GatewayPorts
Damien Miller5b0d63f2006-03-15 11:56:56 +1100527can be used to specify that sshd
Damien Millerf91ee4c2005-03-01 21:24:33 +1100528should allow remote port forwardings to bind to non-loopback addresses, thus
529allowing other hosts to connect.
530The argument may be
531.Dq no
532to force remote port forwardings to be available to the local host only,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000533.Dq yes
Damien Millerf91ee4c2005-03-01 21:24:33 +1100534to force remote port forwardings to bind to the wildcard address, or
535.Dq clientspecified
536to allow the client to select the address to which the forwarding is bound.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000537The default is
538.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000539.It Cm GSSAPIAuthentication
Damien Miller9b7b03b2003-09-02 22:57:05 +1000540Specifies whether user authentication based on GSSAPI is allowed.
Damien Millera8e06ce2003-11-21 23:48:55 +1100541The default is
Darren Tucker0efd1552003-08-26 11:49:55 +1000542.Dq no .
543Note that this option applies to protocol version 2 only.
544.It Cm GSSAPICleanupCredentials
545Specifies whether to automatically destroy the user's credentials cache
546on logout.
547The default is
548.Dq yes .
549Note that this option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000550.It Cm HostbasedAuthentication
551Specifies whether rhosts or /etc/hosts.equiv authentication together
552with successful public key client host authentication is allowed
Damien Miller1faa7132006-03-15 11:55:31 +1100553(host-based authentication).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000554This option is similar to
555.Cm RhostsRSAAuthentication
556and applies to protocol version 2 only.
557The default is
558.Dq no .
Damien Millerb594f382006-08-30 11:06:34 +1000559.It Cm HostbasedUsesNameFromPacketOnly
560Specifies whether or not the server will attempt to perform a reverse
561name lookup when matching the name in the
562.Pa ~/.shosts ,
563.Pa ~/.rhosts ,
564and
565.Pa /etc/hosts.equiv
566files during
567.Cm HostbasedAuthentication .
568A setting of
569.Dq yes
570means that
571.Xr sshd 8
572uses the name supplied by the client rather than
573attempting to resolve the name from the TCP connection itself.
574The default is
575.Dq no .
Damien Miller0a80ca12010-02-27 07:55:05 +1100576.It Cm HostCertificate
577Specifies a file containing a public host certificate.
578The certificate's public key must match a private host key already specified
579by
580.Cm HostKey .
581The default behaviour of
582.Xr sshd 8
583is not to load any certificates.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000584.It Cm HostKey
585Specifies a file containing a private host key
586used by SSH.
587The default is
588.Pa /etc/ssh/ssh_host_key
589for protocol version 1, and
Damien Millereb8b60e2010-08-31 22:41:14 +1000590.Pa /etc/ssh/ssh_host_dsa_key ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100591.Pa /etc/ssh/ssh_host_ecdsa_key ,
592.Pa /etc/ssh/ssh_host_ed25519_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000593and
Damien Millereb8b60e2010-08-31 22:41:14 +1000594.Pa /etc/ssh/ssh_host_rsa_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000595for protocol version 2.
596Note that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100597.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000598will refuse to use a file if it is group/world-accessible.
599It is possible to have multiple host key files.
600.Dq rsa1
601keys are used for version 1 and
Damien Millereb8b60e2010-08-31 22:41:14 +1000602.Dq dsa ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100603.Dq ecdsa ,
604.Dq ed25519
Ben Lindstrom9f049032002-06-21 00:59:05 +0000605or
606.Dq rsa
607are used for version 2 of the SSH protocol.
Damien Miller85b45e02013-07-20 13:21:52 +1000608It is also possible to specify public host key files instead.
609In this case operations on the private key will be delegated
610to an
611.Xr ssh-agent 1 .
612.It Cm HostKeyAgent
613Identifies the UNIX-domain socket used to communicate
614with an agent that has access to the private host keys.
615If
616.Dq SSH_AUTH_SOCK
617is specified, the location of the socket will be read from the
618.Ev SSH_AUTH_SOCK
619environment variable.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000620.It Cm IgnoreRhosts
621Specifies that
622.Pa .rhosts
623and
624.Pa .shosts
625files will not be used in
Ben Lindstrom9f049032002-06-21 00:59:05 +0000626.Cm RhostsRSAAuthentication
627or
628.Cm HostbasedAuthentication .
629.Pp
630.Pa /etc/hosts.equiv
631and
632.Pa /etc/shosts.equiv
633are still used.
634The default is
635.Dq yes .
636.It Cm IgnoreUserKnownHosts
637Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100638.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000639should ignore the user's
Damien Miller167ea5d2005-05-26 12:04:02 +1000640.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000641during
642.Cm RhostsRSAAuthentication
643or
644.Cm HostbasedAuthentication .
645The default is
646.Dq no .
Damien Miller0dac6fb2010-11-20 15:19:38 +1100647.It Cm IPQoS
648Specifies the IPv4 type-of-service or DSCP class for the connection.
649Accepted values are
650.Dq af11 ,
651.Dq af12 ,
652.Dq af13 ,
Damien Millerf6e758c2011-09-22 21:37:13 +1000653.Dq af21 ,
Damien Miller0dac6fb2010-11-20 15:19:38 +1100654.Dq af22 ,
655.Dq af23 ,
656.Dq af31 ,
657.Dq af32 ,
658.Dq af33 ,
659.Dq af41 ,
660.Dq af42 ,
661.Dq af43 ,
662.Dq cs0 ,
663.Dq cs1 ,
664.Dq cs2 ,
665.Dq cs3 ,
666.Dq cs4 ,
667.Dq cs5 ,
668.Dq cs6 ,
669.Dq cs7 ,
670.Dq ef ,
671.Dq lowdelay ,
672.Dq throughput ,
673.Dq reliability ,
674or a numeric value.
Damien Miller928362d2010-12-26 14:26:45 +1100675This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100676If one argument is specified, it is used as the packet class unconditionally.
677If two values are specified, the first is automatically selected for
678interactive sessions and the second for non-interactive sessions.
679The default is
680.Dq lowdelay
681for interactive sessions and
682.Dq throughput
683for non-interactive sessions.
Damien Millere1e480a2014-02-04 11:13:17 +1100684.It Cm KbdInteractiveAuthentication
685Specifies whether to allow keyboard-interactive authentication.
686The argument to this keyword must be
687.Dq yes
688or
689.Dq no .
690The default is to use whatever value
691.Cm ChallengeResponseAuthentication
692is set to
693(by default
694.Dq yes ) .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000695.It Cm KerberosAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000696Specifies whether the password provided by the user for
Ben Lindstrom9f049032002-06-21 00:59:05 +0000697.Cm PasswordAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000698will be validated through the Kerberos KDC.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000699To use this option, the server needs a
700Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100701The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000702.Dq no .
Damien Miller8448e662004-03-08 23:13:15 +1100703.It Cm KerberosGetAFSToken
Darren Tuckere2dd2d52005-10-03 18:19:06 +1000704If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
Damien Miller8448e662004-03-08 23:13:15 +1100705an AFS token before accessing the user's home directory.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100706The default is
Damien Miller8448e662004-03-08 23:13:15 +1100707.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000708.It Cm KerberosOrLocalPasswd
Damien Miller5b0d63f2006-03-15 11:56:56 +1100709If password authentication through Kerberos fails then
Ben Lindstrom9f049032002-06-21 00:59:05 +0000710the password will be validated via any additional local mechanism
711such as
712.Pa /etc/passwd .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100713The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000714.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000715.It Cm KerberosTicketCleanup
716Specifies whether to automatically destroy the user's ticket cache
717file on logout.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100718The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000719.Dq yes .
Damien Millerd5f62bf2010-09-24 22:11:14 +1000720.It Cm KexAlgorithms
721Specifies the available KEX (Key Exchange) algorithms.
722Multiple algorithms must be comma-separated.
Damien Millerc1621c82014-04-20 13:22:46 +1000723The supported algorithms are:
724.Pp
725.Bl -item -compact -offset indent
726.It
727curve25519-sha256@libssh.org
728.It
729diffie-hellman-group1-sha1
730.It
731diffie-hellman-group14-sha1
732.It
733diffie-hellman-group-exchange-sha1
734.It
735diffie-hellman-group-exchange-sha256
736.It
737ecdh-sha2-nistp256
738.It
739ecdh-sha2-nistp384
740.It
741ecdh-sha2-nistp521
742.El
743.Pp
744The default is:
Damien Miller6575c3a2013-12-18 17:47:02 +1100745.Bd -literal -offset indent
746curve25519-sha256@libssh.org,
747ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
748diffie-hellman-group-exchange-sha256,
Damien Millerc1621c82014-04-20 13:22:46 +1000749diffie-hellman-group14-sha1
Damien Miller6575c3a2013-12-18 17:47:02 +1100750.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000751.It Cm KeyRegenerationInterval
752In protocol version 1, the ephemeral server key is automatically regenerated
753after this many seconds (if it has been used).
754The purpose of regeneration is to prevent
755decrypting captured sessions by later breaking into the machine and
756stealing the keys.
757The key is never stored anywhere.
758If the value is 0, the key is never regenerated.
759The default is 3600 (seconds).
760.It Cm ListenAddress
761Specifies the local addresses
Damien Miller5b0d63f2006-03-15 11:56:56 +1100762.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000763should listen on.
764The following forms may be used:
765.Pp
766.Bl -item -offset indent -compact
767.It
768.Cm ListenAddress
769.Sm off
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000770.Ar host | Ar IPv4_addr | Ar IPv6_addr
Ben Lindstrom9f049032002-06-21 00:59:05 +0000771.Sm on
772.It
773.Cm ListenAddress
774.Sm off
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000775.Ar host | Ar IPv4_addr : Ar port
Ben Lindstrom9f049032002-06-21 00:59:05 +0000776.Sm on
777.It
778.Cm ListenAddress
779.Sm off
780.Oo
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000781.Ar host | Ar IPv6_addr Oc : Ar port
Ben Lindstrom9f049032002-06-21 00:59:05 +0000782.Sm on
783.El
784.Pp
785If
786.Ar port
787is not specified,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100788sshd will listen on the address and all prior
Ben Lindstrom9f049032002-06-21 00:59:05 +0000789.Cm Port
Damien Millerfbf486b2003-05-23 18:44:23 +1000790options specified.
791The default is to listen on all local addresses.
Damien Miller495dca32003-04-01 21:42:14 +1000792Multiple
Ben Lindstrom9f049032002-06-21 00:59:05 +0000793.Cm ListenAddress
Damien Millerfbf486b2003-05-23 18:44:23 +1000794options are permitted.
795Additionally, any
Ben Lindstrom9f049032002-06-21 00:59:05 +0000796.Cm Port
Damien Miller5b0d63f2006-03-15 11:56:56 +1100797options must precede this option for non-port qualified addresses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000798.It Cm LoginGraceTime
799The server disconnects after this time if the user has not
800successfully logged in.
801If the value is 0, there is no time limit.
Damien Millerc1348632002-09-05 14:35:14 +1000802The default is 120 seconds.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000803.It Cm LogLevel
804Gives the verbosity level that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100805.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000806The possible values are:
Damien Miller5b0d63f2006-03-15 11:56:56 +1100807QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000808The default is INFO.
809DEBUG and DEBUG1 are equivalent.
810DEBUG2 and DEBUG3 each specify higher levels of debugging output.
811Logging with a DEBUG level violates the privacy of users and is not recommended.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000812.It Cm MACs
813Specifies the available MAC (message authentication code) algorithms.
814The MAC algorithm is used in protocol version 2
815for data integrity protection.
816Multiple algorithms must be comma-separated.
Damien Milleraf43a7a2012-12-12 10:46:31 +1100817The algorithms that contain
818.Dq -etm
819calculate the MAC after encryption (encrypt-then-mac).
820These are considered safer and their use recommended.
Damien Millerc1621c82014-04-20 13:22:46 +1000821The supported MACs are:
822.Pp
823.Bl -item -compact -offset indent
824.It
825hmac-md5
826.It
827hmac-md5-96
828.It
829hmac-ripemd160
830.It
831hmac-sha1
832.It
833hmac-sha1-96
834.It
835hmac-sha2-256
836.It
837hmac-sha2-512
838.It
839umac-64@openssh.com
840.It
841umac-128@openssh.com
842.It
843hmac-md5-etm@openssh.com
844.It
845hmac-md5-96-etm@openssh.com
846.It
847hmac-ripemd160-etm@openssh.com
848.It
849hmac-sha1-etm@openssh.com
850.It
851hmac-sha1-96-etm@openssh.com
852.It
853hmac-sha2-256-etm@openssh.com
854.It
855hmac-sha2-512-etm@openssh.com
856.It
857umac-64-etm@openssh.com
858.It
859umac-128-etm@openssh.com
860.El
861.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +1100862The default is:
Damien Miller22b7b492007-06-11 14:07:12 +1000863.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +1100864umac-64-etm@openssh.com,umac-128-etm@openssh.com,
865hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +1000866umac-64@openssh.com,umac-128@openssh.com,
867hmac-sha2-256,hmac-sha2-512
Damien Miller22b7b492007-06-11 14:07:12 +1000868.Ed
Darren Tucker45150472006-07-12 22:34:17 +1000869.It Cm Match
Damien Millerd04f3572006-07-24 13:46:50 +1000870Introduces a conditional block.
Damien Miller8c234032006-07-24 14:05:08 +1000871If all of the criteria on the
Darren Tucker45150472006-07-12 22:34:17 +1000872.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000873line are satisfied, the keywords on the following lines override those
874set in the global section of the config file, until either another
Darren Tucker45150472006-07-12 22:34:17 +1000875.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000876line or the end of the file.
Damien Millerfc5d6752014-02-28 10:01:28 +1100877If a keyword appears in multiple
878.Cm Match
sobrado@openbsd.org180bcb42014-08-30 16:32:25 +0000879blocks that are satisfied, only the first instance of the keyword is
Damien Millerfc5d6752014-02-28 10:01:28 +1100880applied.
Darren Tucker7a3935d2008-06-10 22:59:10 +1000881.Pp
Damien Millerd04f3572006-07-24 13:46:50 +1000882The arguments to
Darren Tucker45150472006-07-12 22:34:17 +1000883.Cm Match
Damien Millercf31f382013-10-24 21:02:56 +1100884are one or more criteria-pattern pairs or the single token
885.Cm All
886which matches all criteria.
Darren Tucker45150472006-07-12 22:34:17 +1000887The available criteria are
888.Cm User ,
Damien Miller565ca3f2006-08-19 00:23:15 +1000889.Cm Group ,
Darren Tucker45150472006-07-12 22:34:17 +1000890.Cm Host ,
Darren Tuckerfbcf8272012-05-19 19:37:01 +1000891.Cm LocalAddress ,
892.Cm LocalPort ,
Darren Tucker45150472006-07-12 22:34:17 +1000893and
894.Cm Address .
Darren Tucker7a3935d2008-06-10 22:59:10 +1000895The match patterns may consist of single entries or comma-separated
896lists and may use the wildcard and negation operators described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000897PATTERNS section of
Darren Tuckerb06cc4a2008-06-10 22:59:53 +1000898.Xr ssh_config 5 .
Darren Tucker7a3935d2008-06-10 22:59:10 +1000899.Pp
900The patterns in an
901.Cm Address
902criteria may additionally contain addresses to match in CIDR
Darren Tucker6a2a4002008-06-10 23:03:04 +1000903address/masklen format, e.g.\&
Darren Tucker7a3935d2008-06-10 22:59:10 +1000904.Dq 192.0.2.0/24
905or
906.Dq 3ffe:ffff::/32 .
907Note that the mask length provided must be consistent with the address -
908it is an error to specify a mask length that is too long for the address
Darren Tucker6a2a4002008-06-10 23:03:04 +1000909or one with bits set in this host portion of the address.
910For example,
Darren Tucker7a3935d2008-06-10 22:59:10 +1000911.Dq 192.0.2.0/33
912and
Darren Tucker6a2a4002008-06-10 23:03:04 +1000913.Dq 192.0.2.0/8
Darren Tucker7a3935d2008-06-10 22:59:10 +1000914respectively.
915.Pp
Darren Tucker45150472006-07-12 22:34:17 +1000916Only a subset of keywords may be used on the lines following a
917.Cm Match
918keyword.
919Available keywords are
Damien Millerf8268502012-06-20 21:54:15 +1000920.Cm AcceptEnv ,
Damien Miller17819012009-01-28 16:20:17 +1100921.Cm AllowAgentForwarding ,
Damien Millerf8268502012-06-20 21:54:15 +1000922.Cm AllowGroups ,
Damien Miller9b439df2006-07-24 14:04:00 +1000923.Cm AllowTcpForwarding ,
Damien Millerc24da772012-06-20 21:53:58 +1000924.Cm AllowUsers ,
Damien Millera6e3f012012-11-04 23:21:40 +1100925.Cm AuthenticationMethods ,
Damien Miller09d3e122012-10-31 08:58:58 +1100926.Cm AuthorizedKeysCommand ,
927.Cm AuthorizedKeysCommandUser ,
Damien Millerf33580e2012-11-04 22:22:52 +1100928.Cm AuthorizedKeysFile ,
Damien Millerab6de352010-06-26 09:38:45 +1000929.Cm AuthorizedPrincipalsFile ,
Darren Tucker1629c072007-02-19 22:25:37 +1100930.Cm Banner ,
Damien Miller797e3d12008-05-19 14:27:42 +1000931.Cm ChrootDirectory ,
Damien Millerc24da772012-06-20 21:53:58 +1000932.Cm DenyGroups ,
933.Cm DenyUsers ,
Damien Millere2754432006-07-24 14:06:47 +1000934.Cm ForceCommand ,
Damien Millerc24da772012-06-20 21:53:58 +1000935.Cm GatewayPorts ,
Damien Millerf8268502012-06-20 21:54:15 +1000936.Cm GSSAPIAuthentication ,
Damien Miller25434de2008-05-19 14:29:08 +1000937.Cm HostbasedAuthentication ,
Damien Millerab6de352010-06-26 09:38:45 +1000938.Cm HostbasedUsesNameFromPacketOnly ,
Darren Tucker1d75f222007-03-01 21:31:28 +1100939.Cm KbdInteractiveAuthentication ,
Damien Miller5737e362007-03-06 21:21:18 +1100940.Cm KerberosAuthentication ,
Damien Miller307c1d12008-06-16 07:56:20 +1000941.Cm MaxAuthTries ,
Damien Millerc62a5af2008-06-16 07:55:46 +1000942.Cm MaxSessions ,
Darren Tucker1629c072007-02-19 22:25:37 +1100943.Cm PasswordAuthentication ,
Damien Miller51bde602008-11-03 19:23:10 +1100944.Cm PermitEmptyPasswords ,
Damien Millerd1de9952006-07-24 14:05:48 +1000945.Cm PermitOpen ,
Darren Tucker15f94272008-01-01 20:36:56 +1100946.Cm PermitRootLogin ,
Damien Miller5ff30c62013-10-30 22:21:50 +1100947.Cm PermitTTY ,
Damien Millerab6de352010-06-26 09:38:45 +1000948.Cm PermitTunnel ,
Damien Miller72e6b5c2014-07-04 09:00:04 +1000949.Cm PermitUserRC ,
Darren Tucker1477ea12009-10-07 08:36:05 +1100950.Cm PubkeyAuthentication ,
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000951.Cm RekeyLimit ,
Damien Millerc24da772012-06-20 21:53:58 +1000952.Cm RhostsRSAAuthentication ,
Damien Millerf8268502012-06-20 21:54:15 +1000953.Cm RSAAuthentication ,
Damien Millerd1de9952006-07-24 14:05:48 +1000954.Cm X11DisplayOffset ,
Damien Miller19913842009-02-23 10:53:58 +1100955.Cm X11Forwarding
Darren Tucker45150472006-07-12 22:34:17 +1000956and
Damien Miller0296ae82009-02-23 11:00:24 +1100957.Cm X11UseLocalHost .
Darren Tucker89413db2004-05-24 10:36:23 +1000958.It Cm MaxAuthTries
959Specifies the maximum number of authentication attempts permitted per
Damien Miller26213e52004-06-30 22:39:34 +1000960connection.
961Once the number of failures reaches half this value,
962additional failures are logged.
963The default is 6.
Damien Miller7207f642008-05-19 15:34:50 +1000964.It Cm MaxSessions
965Specifies the maximum number of open sessions permitted per network connection.
966The default is 10.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000967.It Cm MaxStartups
968Specifies the maximum number of concurrent unauthenticated connections to the
Damien Miller5b0d63f2006-03-15 11:56:56 +1100969SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000970Additional connections will be dropped until authentication succeeds or the
971.Cm LoginGraceTime
972expires for a connection.
Damien Miller1f583df2013-02-12 11:02:08 +1100973The default is 10:30:100.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000974.Pp
975Alternatively, random early drop can be enabled by specifying
976the three colon separated values
977.Dq start:rate:full
Damien Miller208f1ed2006-03-15 11:56:03 +1100978(e.g. "10:30:60").
Damien Millerf4f22b52006-03-15 11:57:25 +1100979.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000980will refuse connection attempts with a probability of
981.Dq rate/100
982(30%)
983if there are currently
984.Dq start
985(10)
986unauthenticated connections.
987The probability increases linearly and all connection attempts
988are refused if the number of unauthenticated connections reaches
989.Dq full
990(60).
991.It Cm PasswordAuthentication
992Specifies whether password authentication is allowed.
993The default is
994.Dq yes .
995.It Cm PermitEmptyPasswords
996When password authentication is allowed, it specifies whether the
997server allows login to accounts with empty password strings.
998The default is
999.Dq no .
Damien Miller9b439df2006-07-24 14:04:00 +10001000.It Cm PermitOpen
1001Specifies the destinations to which TCP port forwarding is permitted.
1002The forwarding specification must be one of the following forms:
1003.Pp
1004.Bl -item -offset indent -compact
1005.It
1006.Cm PermitOpen
1007.Sm off
1008.Ar host : port
1009.Sm on
1010.It
1011.Cm PermitOpen
1012.Sm off
1013.Ar IPv4_addr : port
1014.Sm on
1015.It
1016.Cm PermitOpen
1017.Sm off
1018.Ar \&[ IPv6_addr \&] : port
1019.Sm on
1020.El
1021.Pp
Damien Millera765cf42006-07-24 14:08:13 +10001022Multiple forwards may be specified by separating them with whitespace.
Damien Miller9b439df2006-07-24 14:04:00 +10001023An argument of
1024.Dq any
1025can be used to remove all restrictions and permit any forwarding requests.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001026An argument of
1027.Dq none
1028can be used to prohibit all forwarding requests.
Damien Miller65bc2c42006-07-24 14:04:16 +10001029By default all port forwarding requests are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001030.It Cm PermitRootLogin
Darren Tuckerb3509012005-01-20 11:01:46 +11001031Specifies whether root can log in using
Ben Lindstrom9f049032002-06-21 00:59:05 +00001032.Xr ssh 1 .
1033The argument must be
1034.Dq yes ,
1035.Dq without-password ,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001036.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001037or
1038.Dq no .
1039The default is
1040.Dq yes .
1041.Pp
1042If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +11001043.Dq without-password ,
Darren Tucker9dca0992005-02-01 19:16:45 +11001044password authentication is disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001045.Pp
1046If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +11001047.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001048root login with public key authentication will be allowed,
1049but only if the
1050.Ar command
1051option has been specified
1052(which may be useful for taking remote backups even if root login is
Damien Millerfbf486b2003-05-23 18:44:23 +10001053normally not allowed).
1054All other authentication methods are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001055.Pp
1056If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +11001057.Dq no ,
Darren Tuckerb3509012005-01-20 11:01:46 +11001058root is not allowed to log in.
Damien Millerd27b9472005-12-13 19:29:02 +11001059.It Cm PermitTunnel
1060Specifies whether
1061.Xr tun 4
1062device forwarding is allowed.
Damien Miller7b58e802005-12-13 19:33:19 +11001063The argument must be
1064.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +10001065.Dq point-to-point
1066(layer 3),
1067.Dq ethernet
1068(layer 2), or
Damien Miller7b58e802005-12-13 19:33:19 +11001069.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +10001070Specifying
1071.Dq yes
1072permits both
1073.Dq point-to-point
1074and
1075.Dq ethernet .
Damien Millerd27b9472005-12-13 19:29:02 +11001076The default is
1077.Dq no .
djm@openbsd.org48dffd52014-09-09 09:45:36 +00001078.Pp
1079Independent of this setting, the permissions of the selected
1080.Xr tun 4
1081device must allow access to the user.
Damien Miller5ff30c62013-10-30 22:21:50 +11001082.It Cm PermitTTY
1083Specifies whether
Damien Miller63857c92013-10-30 22:31:06 +11001084.Xr pty 4
Damien Miller5ff30c62013-10-30 22:21:50 +11001085allocation is permitted.
1086The default is
1087.Dq yes .
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001088.It Cm PermitUserEnvironment
1089Specifies whether
1090.Pa ~/.ssh/environment
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001091and
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001092.Cm environment=
1093options in
1094.Pa ~/.ssh/authorized_keys
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001095are processed by
Damien Miller5b0d63f2006-03-15 11:56:56 +11001096.Xr sshd 8 .
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001097The default is
1098.Dq no .
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001099Enabling environment processing may enable users to bypass access
1100restrictions in some configurations using mechanisms such as
1101.Ev LD_PRELOAD .
Damien Miller72e6b5c2014-07-04 09:00:04 +10001102.It Cm PermitUserRC
1103Specifies whether any
1104.Pa ~/.ssh/rc
1105file is executed.
1106The default is
1107.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001108.It Cm PidFile
Ben Lindstrom959de992002-06-23 00:35:25 +00001109Specifies the file that contains the process ID of the
Damien Millerf4f22b52006-03-15 11:57:25 +11001110SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001111The default is
1112.Pa /var/run/sshd.pid .
1113.It Cm Port
1114Specifies the port number that
Damien Miller5b0d63f2006-03-15 11:56:56 +11001115.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001116listens on.
1117The default is 22.
1118Multiple options of this type are permitted.
1119See also
1120.Cm ListenAddress .
1121.It Cm PrintLastLog
1122Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001123.Xr sshd 8
Darren Tucker7cc5c232004-11-05 20:06:59 +11001124should print the date and time of the last user login when a user logs
1125in interactively.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001126The default is
1127.Dq yes .
1128.It Cm PrintMotd
1129Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001130.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001131should print
1132.Pa /etc/motd
1133when a user logs in interactively.
1134(On some systems it is also printed by the shell,
1135.Pa /etc/profile ,
1136or equivalent.)
1137The default is
1138.Dq yes .
1139.It Cm Protocol
1140Specifies the protocol versions
Damien Miller5b0d63f2006-03-15 11:56:56 +11001141.Xr sshd 8
Ben Lindstrom9c445542002-07-11 03:59:18 +00001142supports.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001143The possible values are
Damien Miller5b0d63f2006-03-15 11:56:56 +11001144.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001145and
Damien Miller5b0d63f2006-03-15 11:56:56 +11001146.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001147Multiple versions must be comma-separated.
1148The default is
Darren Tucker7a4a7652009-10-11 21:51:40 +11001149.Sq 2 .
Ben Lindstrom9c445542002-07-11 03:59:18 +00001150Note that the order of the protocol list does not indicate preference,
1151because the client selects among multiple protocol versions offered
1152by the server.
1153Specifying
1154.Dq 2,1
1155is identical to
1156.Dq 1,2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001157.It Cm PubkeyAuthentication
1158Specifies whether public key authentication is allowed.
1159The default is
1160.Dq yes .
1161Note that this option applies to protocol version 2 only.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001162.It Cm RekeyLimit
1163Specifies the maximum amount of data that may be transmitted before the
1164session key is renegotiated, optionally followed a maximum amount of
1165time that may pass before the session key is renegotiated.
1166The first argument is specified in bytes and may have a suffix of
1167.Sq K ,
1168.Sq M ,
1169or
1170.Sq G
1171to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1172The default is between
1173.Sq 1G
1174and
1175.Sq 4G ,
1176depending on the cipher.
1177The optional second value is specified in seconds and may use any of the
1178units documented in the
1179.Sx TIME FORMATS
Darren Tucker64d22942013-05-16 20:31:29 +10001180section.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001181The default value for
1182.Cm RekeyLimit
1183is
1184.Dq default none ,
1185which means that rekeying is performed after the cipher's default amount
1186of data has been sent or received and no time based rekeying is done.
1187This option applies to protocol version 2 only.
Damien Miller1aed65e2010-03-04 21:53:35 +11001188.It Cm RevokedKeys
Damien Millerf3747bf2013-01-18 11:44:04 +11001189Specifies revoked public keys.
Damien Miller1aed65e2010-03-04 21:53:35 +11001190Keys listed in this file will be refused for public key authentication.
1191Note that if this file is not readable, then public key authentication will
1192be refused for all users.
Damien Millerf3747bf2013-01-18 11:44:04 +11001193Keys may be specified as a text file, listing one public key per line, or as
1194an OpenSSH Key Revocation List (KRL) as generated by
Damien Miller72abeb72013-01-20 22:33:44 +11001195.Xr ssh-keygen 1 .
Damien Millerfecfd112013-07-18 16:11:50 +10001196For more information on KRLs, see the KEY REVOCATION LISTS section in
Damien Millerf3747bf2013-01-18 11:44:04 +11001197.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001198.It Cm RhostsRSAAuthentication
1199Specifies whether rhosts or /etc/hosts.equiv authentication together
1200with successful RSA host authentication is allowed.
1201The default is
1202.Dq no .
1203This option applies to protocol version 1 only.
1204.It Cm RSAAuthentication
1205Specifies whether pure RSA authentication is allowed.
1206The default is
1207.Dq yes .
1208This option applies to protocol version 1 only.
1209.It Cm ServerKeyBits
1210Defines the number of bits in the ephemeral protocol version 1 server key.
Darren Tucker7499b0c2008-07-02 22:35:43 +10001211The minimum value is 512, and the default is 1024.
Damien Miller7acefbb2014-07-18 14:11:24 +10001212.It Cm StreamLocalBindMask
1213Sets the octal file creation mode mask
1214.Pq umask
1215used when creating a Unix-domain socket file for local or remote
1216port forwarding.
1217This option is only used for port forwarding to a Unix-domain socket file.
1218.Pp
1219The default value is 0177, which creates a Unix-domain socket file that is
1220readable and writable only by the owner.
1221Note that not all operating systems honor the file mode on Unix-domain
1222socket files.
1223.It Cm StreamLocalBindUnlink
1224Specifies whether to remove an existing Unix-domain socket file for local
1225or remote port forwarding before creating a new one.
1226If the socket file already exists and
1227.Cm StreamLocalBindUnlink
1228is not enabled,
1229.Nm sshd
1230will be unable to forward the port to the Unix-domain socket file.
1231This option is only used for port forwarding to a Unix-domain socket file.
1232.Pp
1233The argument must be
1234.Dq yes
1235or
1236.Dq no .
1237The default is
1238.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001239.It Cm StrictModes
1240Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001241.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001242should check file modes and ownership of the
1243user's files and home directory before accepting login.
1244This is normally desirable because novices sometimes accidentally leave their
1245directory or files world-writable.
1246The default is
1247.Dq yes .
Darren Tuckerf788a912010-01-08 17:06:47 +11001248Note that this does not apply to
1249.Cm ChrootDirectory ,
1250whose permissions and ownership are checked unconditionally.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001251.It Cm Subsystem
Damien Miller208f1ed2006-03-15 11:56:03 +11001252Configures an external subsystem (e.g. file transfer daemon).
Damien Miller917f9b62006-07-10 20:36:47 +10001253Arguments should be a subsystem name and a command (with optional arguments)
1254to execute upon subsystem request.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001255.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001256The command
1257.Xr sftp-server 8
1258implements the
1259.Dq sftp
1260file transfer subsystem.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001261.Pp
1262Alternately the name
1263.Dq internal-sftp
1264implements an in-process
1265.Dq sftp
1266server.
1267This may simplify configurations using
1268.Cm ChrootDirectory
1269to force a different filesystem root on clients.
1270.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001271By default no subsystems are defined.
1272Note that this option applies to protocol version 2 only.
1273.It Cm SyslogFacility
1274Gives the facility code that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +11001275.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001276The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1277LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1278The default is AUTH.
Damien Miller12c150e2003-12-17 16:31:10 +11001279.It Cm TCPKeepAlive
1280Specifies whether the system should send TCP keepalive messages to the
1281other side.
1282If they are sent, death of the connection or crash of one
1283of the machines will be properly noticed.
1284However, this means that
1285connections will die if the route is down temporarily, and some people
1286find it annoying.
1287On the other hand, if TCP keepalives are not sent,
1288sessions may hang indefinitely on the server, leaving
1289.Dq ghost
1290users and consuming server resources.
1291.Pp
1292The default is
1293.Dq yes
1294(to send TCP keepalive messages), and the server will notice
1295if the network goes down or the client host crashes.
1296This avoids infinitely hanging sessions.
1297.Pp
1298To disable TCP keepalive messages, the value should be set to
1299.Dq no .
Damien Miller1aed65e2010-03-04 21:53:35 +11001300.It Cm TrustedUserCAKeys
1301Specifies a file containing public keys of certificate authorities that are
Damien Millerc6db99e2010-03-05 10:41:45 +11001302trusted to sign user certificates for authentication.
Damien Miller72b33822010-03-05 07:39:01 +11001303Keys are listed one per line; empty lines and comments starting with
Damien Miller1aed65e2010-03-04 21:53:35 +11001304.Ql #
1305are allowed.
1306If a certificate is presented for authentication and has its signing CA key
1307listed in this file, then it may be used for authentication for any user
1308listed in the certificate's principals list.
1309Note that certificates that lack a list of principals will not be permitted
1310for authentication using
1311.Cm TrustedUserCAKeys .
Damien Millerfecfd112013-07-18 16:11:50 +10001312For more details on certificates, see the CERTIFICATES section in
Damien Miller1aed65e2010-03-04 21:53:35 +11001313.Xr ssh-keygen 1 .
Damien Miller3a961dc2003-06-03 10:25:48 +10001314.It Cm UseDNS
1315Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001316.Xr sshd 8
Darren Tucker83d5a982005-03-31 21:33:50 +10001317should look up the remote host name and check that
Damien Miller3a961dc2003-06-03 10:25:48 +10001318the resolved host name for the remote IP address maps back to the
1319very same IP address.
1320The default is
1321.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001322.It Cm UseLogin
1323Specifies whether
1324.Xr login 1
1325is used for interactive login sessions.
1326The default is
1327.Dq no .
1328Note that
1329.Xr login 1
1330is never used for remote command execution.
1331Note also, that if this is enabled,
1332.Cm X11Forwarding
1333will be disabled because
1334.Xr login 1
1335does not know how to handle
1336.Xr xauth 1
Damien Miller495dca32003-04-01 21:42:14 +10001337cookies.
1338If
Ben Lindstrom9f049032002-06-21 00:59:05 +00001339.Cm UsePrivilegeSeparation
1340is specified, it will be disabled after authentication.
Damien Miller2e193e22003-05-14 15:13:03 +10001341.It Cm UsePAM
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001342Enables the Pluggable Authentication Module interface.
1343If set to
1344.Dq yes
1345this will enable PAM authentication using
1346.Cm ChallengeResponseAuthentication
Darren Tuckera4904f72006-02-23 21:35:30 +11001347and
1348.Cm PasswordAuthentication
1349in addition to PAM account and session module processing for all
1350authentication types.
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001351.Pp
1352Because PAM challenge-response authentication usually serves an equivalent
1353role to password authentication, you should disable either
1354.Cm PasswordAuthentication
1355or
1356.Cm ChallengeResponseAuthentication.
1357.Pp
1358If
1359.Cm UsePAM
1360is enabled, you will not be able to run
1361.Xr sshd 8
1362as a non-root user.
1363The default is
Darren Tucker6c0c0702003-10-09 14:13:53 +10001364.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001365.It Cm UsePrivilegeSeparation
1366Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001367.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001368separates privileges by creating an unprivileged child process
Damien Miller495dca32003-04-01 21:42:14 +10001369to deal with incoming network traffic.
1370After successful authentication, another process will be created that has
1371the privilege of the authenticated user.
1372The goal of privilege separation is to prevent privilege
Ben Lindstrom9f049032002-06-21 00:59:05 +00001373escalation by containing any corruption within the unprivileged processes.
1374The default is
1375.Dq yes .
Damien Miller69ff1df2011-06-23 08:30:03 +10001376If
1377.Cm UsePrivilegeSeparation
1378is set to
1379.Dq sandbox
1380then the pre-authentication unprivileged process is subject to additional
1381restrictions.
Damien Miller23528812012-04-22 11:24:43 +10001382.It Cm VersionAddendum
1383Optionally specifies additional text to append to the SSH protocol banner
1384sent by the server upon connection.
1385The default is
1386.Dq none .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001387.It Cm X11DisplayOffset
1388Specifies the first display number available for
Damien Miller5b0d63f2006-03-15 11:56:56 +11001389.Xr sshd 8 Ns 's
Ben Lindstrom9f049032002-06-21 00:59:05 +00001390X11 forwarding.
Damien Miller5b0d63f2006-03-15 11:56:56 +11001391This prevents sshd from interfering with real X11 servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001392The default is 10.
1393.It Cm X11Forwarding
1394Specifies whether X11 forwarding is permitted.
Damien Miller101c4a72002-09-19 11:51:21 +10001395The argument must be
1396.Dq yes
1397or
1398.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001399The default is
1400.Dq no .
Damien Miller101c4a72002-09-19 11:51:21 +10001401.Pp
1402When X11 forwarding is enabled, there may be additional exposure to
1403the server and to client displays if the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001404.Xr sshd 8
Damien Miller101c4a72002-09-19 11:51:21 +10001405proxy display is configured to listen on the wildcard address (see
1406.Cm X11UseLocalhost
Damien Miller5b0d63f2006-03-15 11:56:56 +11001407below), though this is not the default.
Damien Miller101c4a72002-09-19 11:51:21 +10001408Additionally, the authentication spoofing and authentication data
1409verification and substitution occur on the client side.
1410The security risk of using X11 forwarding is that the client's X11
Damien Miller5b0d63f2006-03-15 11:56:56 +11001411display server may be exposed to attack when the SSH client requests
Damien Miller101c4a72002-09-19 11:51:21 +10001412forwarding (see the warnings for
1413.Cm ForwardX11
1414in
Damien Millerf1ce5052003-06-11 22:04:39 +10001415.Xr ssh_config 5 ) .
Damien Miller101c4a72002-09-19 11:51:21 +10001416A system administrator may have a stance in which they want to
1417protect clients that may expose themselves to attack by unwittingly
1418requesting X11 forwarding, which can warrant a
1419.Dq no
1420setting.
1421.Pp
1422Note that disabling X11 forwarding does not prevent users from
1423forwarding X11 traffic, as users can always install their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001424X11 forwarding is automatically disabled if
1425.Cm UseLogin
1426is enabled.
1427.It Cm X11UseLocalhost
1428Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001429.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001430should bind the X11 forwarding server to the loopback address or to
Damien Miller495dca32003-04-01 21:42:14 +10001431the wildcard address.
1432By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001433sshd binds the forwarding server to the loopback address and sets the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001434hostname part of the
1435.Ev DISPLAY
1436environment variable to
1437.Dq localhost .
Ben Lindstrom15b61202002-08-20 18:44:24 +00001438This prevents remote hosts from connecting to the proxy display.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001439However, some older X11 clients may not function with this
1440configuration.
1441.Cm X11UseLocalhost
1442may be set to
1443.Dq no
1444to specify that the forwarding server should be bound to the wildcard
1445address.
1446The argument must be
1447.Dq yes
1448or
1449.Dq no .
1450The default is
1451.Dq yes .
1452.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001453Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001454.Xr xauth 1
1455program.
1456The default is
1457.Pa /usr/X11R6/bin/xauth .
1458.El
Damien Millere3beba22006-03-15 11:59:25 +11001459.Sh TIME FORMATS
Damien Millerf4f22b52006-03-15 11:57:25 +11001460.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001461command-line arguments and configuration file options that specify time
1462may be expressed using a sequence of the form:
1463.Sm off
Ben Lindstrom1f8cf4f2002-08-20 18:43:27 +00001464.Ar time Op Ar qualifier ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001465.Sm on
1466where
1467.Ar time
1468is a positive integer value and
1469.Ar qualifier
1470is one of the following:
1471.Pp
1472.Bl -tag -width Ds -compact -offset indent
Damien Miller393821a2006-07-24 14:04:53 +10001473.It Aq Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +00001474seconds
1475.It Cm s | Cm S
1476seconds
1477.It Cm m | Cm M
1478minutes
1479.It Cm h | Cm H
1480hours
1481.It Cm d | Cm D
1482days
1483.It Cm w | Cm W
1484weeks
1485.El
1486.Pp
1487Each member of the sequence is added together to calculate
1488the total time value.
1489.Pp
1490Time format examples:
1491.Pp
1492.Bl -tag -width Ds -compact -offset indent
1493.It 600
1494600 seconds (10 minutes)
1495.It 10m
149610 minutes
1497.It 1h30m
14981 hour 30 minutes (90 minutes)
1499.El
1500.Sh FILES
1501.Bl -tag -width Ds
1502.It Pa /etc/ssh/sshd_config
1503Contains configuration data for
Damien Millerf4f22b52006-03-15 11:57:25 +11001504.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001505This file should be writable by root only, but it is recommended
1506(though not necessary) that it be world-readable.
1507.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001508.Sh SEE ALSO
1509.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001510.Sh AUTHORS
1511OpenSSH is a derivative of the original and free
1512ssh 1.2.12 release by Tatu Ylonen.
1513Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1514Theo de Raadt and Dug Song
1515removed many bugs, re-added newer features and
1516created OpenSSH.
1517Markus Friedl contributed the support for SSH
1518protocol versions 1.5 and 2.0.
1519Niels Provos and Markus Friedl contributed support
1520for privilege separation.