blob: 40a1dbdea8a7bf3dd0c5f7f04157a3651795c38f [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
djm@openbsd.orgf1c4d8e2014-12-22 08:04:23 +000036.\" $OpenBSD: sshd_config.5,v 1.186 2014/12/22 08:04:23 djm Exp $
djm@openbsd.orgf69b69b2014-12-22 07:51:30 +000037.Dd $Mdocdate: December 22 2014 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSHD_CONFIG 5
39.Os
40.Sh NAME
41.Nm sshd_config
42.Nd OpenSSH SSH daemon configuration file
43.Sh SYNOPSIS
Damien Millerd94fc722007-01-05 16:29:30 +110044.Nm /etc/ssh/sshd_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000045.Sh DESCRIPTION
Damien Millerf4f22b52006-03-15 11:57:25 +110046.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +000047reads configuration data from
48.Pa /etc/ssh/sshd_config
49(or the file specified with
50.Fl f
51on the command line).
52The file contains keyword-argument pairs, one per line.
53Lines starting with
54.Ql #
55and empty lines are interpreted as comments.
Damien Miller306d1182006-03-15 12:05:59 +110056Arguments may optionally be enclosed in double quotes
57.Pq \&"
58in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000059.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
Darren Tucker46bc0752004-05-02 22:11:30 +100064.It Cm AcceptEnv
65Specifies what environment variables sent by the client will be copied into
66the session's
67.Xr environ 7 .
68See
69.Cm SendEnv
70in
71.Xr ssh_config 5
72for how to configure the client.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100073Note that environment passing is only supported for protocol 2.
Darren Tucker46bc0752004-05-02 22:11:30 +100074Variables are specified by name, which may contain the wildcard characters
Damien Miller208f1ed2006-03-15 11:56:03 +110075.Ql *
Darren Tucker46bc0752004-05-02 22:11:30 +100076and
77.Ql \&? .
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100078Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +100079across multiple
80.Cm AcceptEnv
81directives.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100082Be warned that some environment variables could be used to bypass restricted
Darren Tucker46bc0752004-05-02 22:11:30 +100083user environments.
84For this reason, care should be taken in the use of this directive.
85The default is not to accept any environment variables.
Darren Tucker0f383232005-01-20 10:57:56 +110086.It Cm AddressFamily
87Specifies which address family should be used by
Damien Millerf4f22b52006-03-15 11:57:25 +110088.Xr sshd 8 .
Darren Tucker0f383232005-01-20 10:57:56 +110089Valid arguments are
90.Dq any ,
91.Dq inet
Damien Miller5b0d63f2006-03-15 11:56:56 +110092(use IPv4 only), or
Darren Tucker0f383232005-01-20 10:57:56 +110093.Dq inet6
94(use IPv6 only).
95The default is
96.Dq any .
Damien Millere9890192008-05-19 14:59:02 +100097.It Cm AllowAgentForwarding
98Specifies whether
99.Xr ssh-agent 1
100forwarding is permitted.
101The default is
102.Dq yes .
103Note that disabling agent forwarding does not improve security
104unless users are also denied shell access, as they can always install
105their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000106.It Cm AllowGroups
107This keyword can be followed by a list of group name patterns, separated
108by spaces.
109If specified, login is allowed only for users whose primary
110group or supplementary group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000111Only group names are valid; a numerical group ID is not recognized.
112By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100113The allow/deny directives are processed in the following order:
114.Cm DenyUsers ,
115.Cm AllowUsers ,
116.Cm DenyGroups ,
117and finally
118.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100119.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000120See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100121.Xr ssh_config 5
122for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000123.It Cm AllowTcpForwarding
124Specifies whether TCP forwarding is permitted.
Damien Milleraa5b3f82012-12-03 09:50:54 +1100125The available options are
126.Dq yes
127or
128.Dq all
129to allow TCP forwarding,
130.Dq no
131to prevent all TCP forwarding,
132.Dq local
133to allow local (from the perspective of
Darren Tuckerf9333d52012-12-07 13:06:13 +1100134.Xr ssh 1 )
135forwarding only or
Damien Milleraa5b3f82012-12-03 09:50:54 +1100136.Dq remote
137to allow remote forwarding only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000138The default is
139.Dq yes .
140Note that disabling TCP forwarding does not improve security unless
141users are also denied shell access, as they can always install their
142own forwarders.
Damien Miller7acefbb2014-07-18 14:11:24 +1000143.It Cm AllowStreamLocalForwarding
144Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
145The available options are
146.Dq yes
147or
148.Dq all
149to allow StreamLocal forwarding,
150.Dq no
151to prevent all StreamLocal forwarding,
152.Dq local
153to allow local (from the perspective of
154.Xr ssh 1 )
155forwarding only or
156.Dq remote
157to allow remote forwarding only.
158The default is
159.Dq yes .
160Note that disabling StreamLocal forwarding does not improve security unless
161users are also denied shell access, as they can always install their
162own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000163.It Cm AllowUsers
164This keyword can be followed by a list of user name patterns, separated
165by spaces.
Damien Miller5a93add2003-01-24 11:34:52 +1100166If specified, login is allowed only for user names that
Ben Lindstrom9f049032002-06-21 00:59:05 +0000167match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000168Only user names are valid; a numerical user ID is not recognized.
169By default, login is allowed for all users.
170If the pattern takes the form USER@HOST then USER and HOST
171are separately checked, restricting logins to particular
172users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100173The allow/deny directives are processed in the following order:
174.Cm DenyUsers ,
175.Cm AllowUsers ,
176.Cm DenyGroups ,
177and finally
178.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100179.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000180See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100181.Xr ssh_config 5
182for more information on patterns.
Damien Millera6e3f012012-11-04 23:21:40 +1100183.It Cm AuthenticationMethods
184Specifies the authentication methods that must be successfully completed
185for a user to be granted access.
186This option must be followed by one or more comma-separated lists of
187authentication method names.
188Successful authentication requires completion of every method in at least
189one of these lists.
190.Pp
191For example, an argument of
192.Dq publickey,password publickey,keyboard-interactive
193would require the user to complete public key authentication, followed by
194either password or keyboard interactive authentication.
195Only methods that are next in one or more lists are offered at each stage,
196so for this example, it would not be possible to attempt password or
197keyboard-interactive authentication before public key.
198.Pp
Damien Miller91a55f22013-04-23 15:18:10 +1000199For keyboard interactive authentication it is also possible to
200restrict authentication to a specific device by appending a
201colon followed by the device identifier
202.Dq bsdauth ,
203.Dq pam ,
204or
205.Dq skey ,
206depending on the server configuration.
207For example,
208.Dq keyboard-interactive:bsdauth
209would restrict keyboard interactive authentication to the
210.Dq bsdauth
211device.
212.Pp
djm@openbsd.orgf69b69b2014-12-22 07:51:30 +0000213If the
214.Dq publickey
215method is listed more than one,
216.Xr sshd 8
217verifies that keys that have been used successfully are not reused for
218subsequent authentications.
219For example, an
220.Cm AuthenticationMethods
221of
222.Dq publickey,publickey
223will require successful authentication using two different public keys.
224.Pp
Damien Millera6e3f012012-11-04 23:21:40 +1100225This option is only available for SSH protocol 2 and will yield a fatal
226error if enabled if protocol 1 is also enabled.
227Note that each authentication method listed should also be explicitly enabled
228in the configuration.
229The default is not to require multiple authentication; successful completion
230of a single authentication method is sufficient.
Damien Miller09d3e122012-10-31 08:58:58 +1100231.It Cm AuthorizedKeysCommand
Damien Millerf33580e2012-11-04 22:22:52 +1100232Specifies a program to be used to look up the user's public keys.
Damien Miller467b00c2013-04-23 15:23:07 +1000233The program must be owned by root and not writable by group or others.
234It will be invoked with a single argument of the username
Damien Miller09d3e122012-10-31 08:58:58 +1100235being authenticated, and should produce on standard output zero or
Damien Millerfecfd112013-07-18 16:11:50 +1000236more lines of authorized_keys output (see AUTHORIZED_KEYS in
Damien Millerf33580e2012-11-04 22:22:52 +1100237.Xr sshd 8 ) .
Damien Miller09d3e122012-10-31 08:58:58 +1100238If a key supplied by AuthorizedKeysCommand does not successfully authenticate
239and authorize the user then public key authentication continues using the usual
240.Cm AuthorizedKeysFile
241files.
242By default, no AuthorizedKeysCommand is run.
243.It Cm AuthorizedKeysCommandUser
244Specifies the user under whose account the AuthorizedKeysCommand is run.
Damien Miller09d3e122012-10-31 08:58:58 +1100245It is recommended to use a dedicated user that has no other role on the host
246than running authorized keys commands.
djm@openbsd.orgf1c4d8e2014-12-22 08:04:23 +0000247If
djm@openbsd.orgd663bea2014-12-11 05:25:06 +0000248.Cm AuthorizedKeysCommand
djm@openbsd.orgf1c4d8e2014-12-22 08:04:23 +0000249is specified but
250.Cm AuthorizedKeysCommandUser
251is not, then
252.Xr sshd 8
253will refuse to start.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000254.It Cm AuthorizedKeysFile
255Specifies the file that contains the public keys that can be used
256for user authentication.
Damien Miller6018a362010-07-02 13:35:19 +1000257The format is described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000258AUTHORIZED_KEYS FILE FORMAT
Damien Miller6018a362010-07-02 13:35:19 +1000259section of
260.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000261.Cm AuthorizedKeysFile
262may contain tokens of the form %T which are substituted during connection
Damien Miller5b0d63f2006-03-15 11:56:56 +1100263setup.
Damien Millerfbf486b2003-05-23 18:44:23 +1000264The following tokens are defined: %% is replaced by a literal '%',
Damien Miller5b0d63f2006-03-15 11:56:56 +1100265%h is replaced by the home directory of the user being authenticated, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000266%u is replaced by the username of that user.
267After expansion,
268.Cm AuthorizedKeysFile
269is taken to be an absolute path or one relative to the user's home
270directory.
Damien Millerb9132fc2011-05-29 21:41:40 +1000271Multiple files may be listed, separated by whitespace.
272The default is
273.Dq .ssh/authorized_keys .ssh/authorized_keys2 .
Damien Miller30da3442010-05-10 11:58:03 +1000274.It Cm AuthorizedPrincipalsFile
275Specifies a file that lists principal names that are accepted for
276certificate authentication.
277When using certificates signed by a key listed in
278.Cm TrustedUserCAKeys ,
279this file lists names, one of which must appear in the certificate for it
280to be accepted for authentication.
Damien Millerd59dab82010-07-02 13:37:17 +1000281Names are listed one per line preceded by key options (as described
Damien Millerfecfd112013-07-18 16:11:50 +1000282in AUTHORIZED_KEYS FILE FORMAT in
Damien Millerd59dab82010-07-02 13:37:17 +1000283.Xr sshd 8 ) .
Damien Miller6018a362010-07-02 13:35:19 +1000284Empty lines and comments starting with
Damien Miller30da3442010-05-10 11:58:03 +1000285.Ql #
286are ignored.
287.Pp
288.Cm AuthorizedPrincipalsFile
289may contain tokens of the form %T which are substituted during connection
290setup.
291The following tokens are defined: %% is replaced by a literal '%',
292%h is replaced by the home directory of the user being authenticated, and
293%u is replaced by the username of that user.
294After expansion,
295.Cm AuthorizedPrincipalsFile
296is taken to be an absolute path or one relative to the user's home
297directory.
298.Pp
Damien Miller8fef9eb2012-04-22 11:25:10 +1000299The default is
300.Dq none ,
301i.e. not to use a principals file \(en in this case, the username
Damien Miller30da3442010-05-10 11:58:03 +1000302of the user must appear in a certificate's principals list for it to be
303accepted.
304Note that
305.Cm AuthorizedPrincipalsFile
306is only used when authentication proceeds using a CA listed in
307.Cm TrustedUserCAKeys
308and is not consulted for certification authorities trusted via
309.Pa ~/.ssh/authorized_keys ,
310though the
311.Cm principals=
312key option offers a similar facility (see
313.Xr sshd 8
314for details).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000315.It Cm Banner
Ben Lindstrom9f049032002-06-21 00:59:05 +0000316The contents of the specified file are sent to the remote user before
317authentication is allowed.
Damien Miller4890e532007-09-17 11:57:38 +1000318If the argument is
319.Dq none
320then no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000321This option is only available for protocol version 2.
322By default, no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000323.It Cm ChallengeResponseAuthentication
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000324Specifies whether challenge-response authentication is allowed (e.g. via
Damien Millere8c9f262014-10-03 09:24:56 +1000325PAM or through authentication styles supported in
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000326.Xr login.conf 5 )
Ben Lindstrom9f049032002-06-21 00:59:05 +0000327The default is
328.Dq yes .
Damien Millerd8cb1f12008-02-10 22:40:12 +1100329.It Cm ChrootDirectory
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100330Specifies the pathname of a directory to
Damien Millerd8cb1f12008-02-10 22:40:12 +1100331.Xr chroot 2
332to after authentication.
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100333All components of the pathname must be root-owned directories that are
Damien Millerd8cb1f12008-02-10 22:40:12 +1100334not writable by any other user or group.
Darren Tucker51dbe502009-06-21 17:56:51 +1000335After the chroot,
336.Xr sshd 8
337changes the working directory to the user's home directory.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100338.Pp
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100339The pathname may contain the following tokens that are expanded at runtime once
Damien Millerd8cb1f12008-02-10 22:40:12 +1100340the connecting user has been authenticated: %% is replaced by a literal '%',
341%h is replaced by the home directory of the user being authenticated, and
342%u is replaced by the username of that user.
343.Pp
344The
345.Cm ChrootDirectory
346must contain the necessary files and directories to support the
Darren Tuckeraf501cf2009-06-21 17:53:04 +1000347user's session.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100348For an interactive session this requires at least a shell, typically
349.Xr sh 1 ,
350and basic
351.Pa /dev
352nodes such as
353.Xr null 4 ,
354.Xr zero 4 ,
355.Xr stdin 4 ,
356.Xr stdout 4 ,
357.Xr stderr 4 ,
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000358and
Damien Millerd8cb1f12008-02-10 22:40:12 +1100359.Xr tty 4
360devices.
361For file transfer sessions using
Darren Tuckerf92077f2009-06-21 17:56:25 +1000362.Dq sftp ,
Damien Millerd8cb1f12008-02-10 22:40:12 +1100363no additional configuration of the environment is necessary if the
Darren Tuckerf92077f2009-06-21 17:56:25 +1000364in-process sftp server is used,
Damien Miller426117b2014-07-30 12:33:20 +1000365though sessions which use logging may require
Darren Tucker00fcd712009-06-21 17:56:00 +1000366.Pa /dev/log
Damien Miller426117b2014-07-30 12:33:20 +1000367inside the chroot directory on some operating systems (see
Darren Tucker00fcd712009-06-21 17:56:00 +1000368.Xr sftp-server 8
369for details).
Damien Millerd8cb1f12008-02-10 22:40:12 +1100370.Pp
371The default is not to
372.Xr chroot 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000373.It Cm Ciphers
374Specifies the ciphers allowed for protocol version 2.
375Multiple ciphers must be comma-separated.
Damien Miller0fde8ac2013-11-21 14:12:23 +1100376The supported ciphers are:
377.Pp
Damien Millerc1621c82014-04-20 13:22:46 +1000378.Bl -item -compact -offset indent
379.It
3803des-cbc
381.It
382aes128-cbc
383.It
384aes192-cbc
385.It
386aes256-cbc
387.It
388aes128-ctr
389.It
390aes192-ctr
391.It
392aes256-ctr
393.It
394aes128-gcm@openssh.com
395.It
396aes256-gcm@openssh.com
397.It
398arcfour
399.It
400arcfour128
401.It
402arcfour256
403.It
404blowfish-cbc
405.It
406cast128-cbc
407.It
408chacha20-poly1305@openssh.com
409.El
Damien Miller0fde8ac2013-11-21 14:12:23 +1100410.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +1100411The default is:
Damien Millerc1621c82014-04-20 13:22:46 +1000412.Bd -literal -offset indent
413aes128-ctr,aes192-ctr,aes256-ctr,
Damien Miller1d75abf2013-01-09 16:12:19 +1100414aes128-gcm@openssh.com,aes256-gcm@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +1000415chacha20-poly1305@openssh.com
Ben Lindstrom9f049032002-06-21 00:59:05 +0000416.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100417.Pp
418The list of available ciphers may also be obtained using the
419.Fl Q
420option of
421.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000422.It Cm ClientAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +1100423Sets the number of client alive messages (see below) which may be
Ben Lindstrom9f049032002-06-21 00:59:05 +0000424sent without
Damien Miller5b0d63f2006-03-15 11:56:56 +1100425.Xr sshd 8
Damien Millerfbf486b2003-05-23 18:44:23 +1000426receiving any messages back from the client.
427If this threshold is reached while client alive messages are being sent,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100428sshd will disconnect the client, terminating the session.
Damien Millerfbf486b2003-05-23 18:44:23 +1000429It is important to note that the use of client alive messages is very
430different from
Damien Miller12c150e2003-12-17 16:31:10 +1100431.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000432(below).
433The client alive messages are sent through the encrypted channel
434and therefore will not be spoofable.
435The TCP keepalive option enabled by
Damien Miller12c150e2003-12-17 16:31:10 +1100436.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000437is spoofable.
438The client alive mechanism is valuable when the client or
Ben Lindstrom9f049032002-06-21 00:59:05 +0000439server depend on knowing when a connection has become inactive.
440.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000441The default value is 3.
442If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000443.Cm ClientAliveInterval
Damien Millerb7977702006-01-03 18:47:31 +1100444(see below) is set to 15, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000445.Cm ClientAliveCountMax
Damien Miller5b0d63f2006-03-15 11:56:56 +1100446is left at the default, unresponsive SSH clients
Ben Lindstrom9f049032002-06-21 00:59:05 +0000447will be disconnected after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +1100448This option applies to protocol version 2 only.
Damien Miller1594ad52005-05-26 12:12:19 +1000449.It Cm ClientAliveInterval
450Sets a timeout interval in seconds after which if no data has been received
451from the client,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100452.Xr sshd 8
Damien Miller1594ad52005-05-26 12:12:19 +1000453will send a message through the encrypted
454channel to request a response from the client.
455The default
456is 0, indicating that these messages will not be sent to the client.
457This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000458.It Cm Compression
Damien Miller9786e6e2005-07-26 21:54:56 +1000459Specifies whether compression is allowed, or delayed until
460the user has authenticated successfully.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000461The argument must be
Damien Miller9786e6e2005-07-26 21:54:56 +1000462.Dq yes ,
463.Dq delayed ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000464or
465.Dq no .
466The default is
Damien Miller9786e6e2005-07-26 21:54:56 +1000467.Dq delayed .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000468.It Cm DenyGroups
469This keyword can be followed by a list of group name patterns, separated
470by spaces.
471Login is disallowed for users whose primary group or supplementary
472group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000473Only group names are valid; a numerical group ID is not recognized.
474By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100475The allow/deny directives are processed in the following order:
476.Cm DenyUsers ,
477.Cm AllowUsers ,
478.Cm DenyGroups ,
479and finally
480.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100481.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000482See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100483.Xr ssh_config 5
484for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000485.It Cm DenyUsers
486This keyword can be followed by a list of user name patterns, separated
487by spaces.
488Login is disallowed for user names that match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000489Only user names are valid; a numerical user ID is not recognized.
490By default, login is allowed for all users.
491If the pattern takes the form USER@HOST then USER and HOST
492are separately checked, restricting logins to particular
493users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100494The allow/deny directives are processed in the following order:
495.Cm DenyUsers ,
496.Cm AllowUsers ,
497.Cm DenyGroups ,
498and finally
499.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100500.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000501See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100502.Xr ssh_config 5
503for more information on patterns.
djm@openbsd.org56d1c832014-12-21 22:27:55 +0000504.It Cm FingerprintHash
505Specifies the hash algorithm used when logging key fingerprints.
506Valid options are:
507.Dq md5
508and
509.Dq sha256 .
510The default is
511.Dq sha256 .
Damien Millere2754432006-07-24 14:06:47 +1000512.It Cm ForceCommand
513Forces the execution of the command specified by
514.Cm ForceCommand ,
Damien Millera1b48cc2008-03-27 11:02:02 +1100515ignoring any command supplied by the client and
516.Pa ~/.ssh/rc
517if present.
Damien Millere2754432006-07-24 14:06:47 +1000518The command is invoked by using the user's login shell with the -c option.
519This applies to shell, command, or subsystem execution.
520It is most useful inside a
521.Cm Match
522block.
523The command originally supplied by the client is available in the
524.Ev SSH_ORIGINAL_COMMAND
525environment variable.
Damien Millercdb6e652008-02-10 22:47:24 +1100526Specifying a command of
527.Dq internal-sftp
528will force the use of an in-process sftp server that requires no support
529files when used with
530.Cm ChrootDirectory .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000531.It Cm GatewayPorts
532Specifies whether remote hosts are allowed to connect to ports
533forwarded for the client.
534By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100535.Xr sshd 8
Damien Miller495dca32003-04-01 21:42:14 +1000536binds remote port forwardings to the loopback address.
537This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000538.Cm GatewayPorts
Damien Miller5b0d63f2006-03-15 11:56:56 +1100539can be used to specify that sshd
Damien Millerf91ee4c2005-03-01 21:24:33 +1100540should allow remote port forwardings to bind to non-loopback addresses, thus
541allowing other hosts to connect.
542The argument may be
543.Dq no
544to force remote port forwardings to be available to the local host only,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000545.Dq yes
Damien Millerf91ee4c2005-03-01 21:24:33 +1100546to force remote port forwardings to bind to the wildcard address, or
547.Dq clientspecified
548to allow the client to select the address to which the forwarding is bound.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000549The default is
550.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000551.It Cm GSSAPIAuthentication
Damien Miller9b7b03b2003-09-02 22:57:05 +1000552Specifies whether user authentication based on GSSAPI is allowed.
Damien Millera8e06ce2003-11-21 23:48:55 +1100553The default is
Darren Tucker0efd1552003-08-26 11:49:55 +1000554.Dq no .
555Note that this option applies to protocol version 2 only.
556.It Cm GSSAPICleanupCredentials
557Specifies whether to automatically destroy the user's credentials cache
558on logout.
559The default is
560.Dq yes .
561Note that this option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000562.It Cm HostbasedAuthentication
563Specifies whether rhosts or /etc/hosts.equiv authentication together
564with successful public key client host authentication is allowed
Damien Miller1faa7132006-03-15 11:55:31 +1100565(host-based authentication).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000566This option is similar to
567.Cm RhostsRSAAuthentication
568and applies to protocol version 2 only.
569The default is
570.Dq no .
Damien Millerb594f382006-08-30 11:06:34 +1000571.It Cm HostbasedUsesNameFromPacketOnly
572Specifies whether or not the server will attempt to perform a reverse
573name lookup when matching the name in the
574.Pa ~/.shosts ,
575.Pa ~/.rhosts ,
576and
577.Pa /etc/hosts.equiv
578files during
579.Cm HostbasedAuthentication .
580A setting of
581.Dq yes
582means that
583.Xr sshd 8
584uses the name supplied by the client rather than
585attempting to resolve the name from the TCP connection itself.
586The default is
587.Dq no .
Damien Miller0a80ca12010-02-27 07:55:05 +1100588.It Cm HostCertificate
589Specifies a file containing a public host certificate.
590The certificate's public key must match a private host key already specified
591by
592.Cm HostKey .
593The default behaviour of
594.Xr sshd 8
595is not to load any certificates.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000596.It Cm HostKey
597Specifies a file containing a private host key
598used by SSH.
599The default is
600.Pa /etc/ssh/ssh_host_key
601for protocol version 1, and
Damien Millereb8b60e2010-08-31 22:41:14 +1000602.Pa /etc/ssh/ssh_host_dsa_key ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100603.Pa /etc/ssh/ssh_host_ecdsa_key ,
604.Pa /etc/ssh/ssh_host_ed25519_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000605and
Damien Millereb8b60e2010-08-31 22:41:14 +1000606.Pa /etc/ssh/ssh_host_rsa_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000607for protocol version 2.
608Note that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100609.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000610will refuse to use a file if it is group/world-accessible.
611It is possible to have multiple host key files.
612.Dq rsa1
613keys are used for version 1 and
Damien Millereb8b60e2010-08-31 22:41:14 +1000614.Dq dsa ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100615.Dq ecdsa ,
616.Dq ed25519
Ben Lindstrom9f049032002-06-21 00:59:05 +0000617or
618.Dq rsa
619are used for version 2 of the SSH protocol.
Damien Miller85b45e02013-07-20 13:21:52 +1000620It is also possible to specify public host key files instead.
621In this case operations on the private key will be delegated
622to an
623.Xr ssh-agent 1 .
624.It Cm HostKeyAgent
625Identifies the UNIX-domain socket used to communicate
626with an agent that has access to the private host keys.
627If
628.Dq SSH_AUTH_SOCK
629is specified, the location of the socket will be read from the
630.Ev SSH_AUTH_SOCK
631environment variable.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000632.It Cm IgnoreRhosts
633Specifies that
634.Pa .rhosts
635and
636.Pa .shosts
637files will not be used in
Ben Lindstrom9f049032002-06-21 00:59:05 +0000638.Cm RhostsRSAAuthentication
639or
640.Cm HostbasedAuthentication .
641.Pp
642.Pa /etc/hosts.equiv
643and
644.Pa /etc/shosts.equiv
645are still used.
646The default is
647.Dq yes .
648.It Cm IgnoreUserKnownHosts
649Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100650.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000651should ignore the user's
Damien Miller167ea5d2005-05-26 12:04:02 +1000652.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000653during
654.Cm RhostsRSAAuthentication
655or
656.Cm HostbasedAuthentication .
657The default is
658.Dq no .
Damien Miller0dac6fb2010-11-20 15:19:38 +1100659.It Cm IPQoS
660Specifies the IPv4 type-of-service or DSCP class for the connection.
661Accepted values are
662.Dq af11 ,
663.Dq af12 ,
664.Dq af13 ,
Damien Millerf6e758c2011-09-22 21:37:13 +1000665.Dq af21 ,
Damien Miller0dac6fb2010-11-20 15:19:38 +1100666.Dq af22 ,
667.Dq af23 ,
668.Dq af31 ,
669.Dq af32 ,
670.Dq af33 ,
671.Dq af41 ,
672.Dq af42 ,
673.Dq af43 ,
674.Dq cs0 ,
675.Dq cs1 ,
676.Dq cs2 ,
677.Dq cs3 ,
678.Dq cs4 ,
679.Dq cs5 ,
680.Dq cs6 ,
681.Dq cs7 ,
682.Dq ef ,
683.Dq lowdelay ,
684.Dq throughput ,
685.Dq reliability ,
686or a numeric value.
Damien Miller928362d2010-12-26 14:26:45 +1100687This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100688If one argument is specified, it is used as the packet class unconditionally.
689If two values are specified, the first is automatically selected for
690interactive sessions and the second for non-interactive sessions.
691The default is
692.Dq lowdelay
693for interactive sessions and
694.Dq throughput
695for non-interactive sessions.
Damien Millere1e480a2014-02-04 11:13:17 +1100696.It Cm KbdInteractiveAuthentication
697Specifies whether to allow keyboard-interactive authentication.
698The argument to this keyword must be
699.Dq yes
700or
701.Dq no .
702The default is to use whatever value
703.Cm ChallengeResponseAuthentication
704is set to
705(by default
706.Dq yes ) .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000707.It Cm KerberosAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000708Specifies whether the password provided by the user for
Ben Lindstrom9f049032002-06-21 00:59:05 +0000709.Cm PasswordAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000710will be validated through the Kerberos KDC.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000711To use this option, the server needs a
712Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100713The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000714.Dq no .
Damien Miller8448e662004-03-08 23:13:15 +1100715.It Cm KerberosGetAFSToken
Darren Tuckere2dd2d52005-10-03 18:19:06 +1000716If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
Damien Miller8448e662004-03-08 23:13:15 +1100717an AFS token before accessing the user's home directory.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100718The default is
Damien Miller8448e662004-03-08 23:13:15 +1100719.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000720.It Cm KerberosOrLocalPasswd
Damien Miller5b0d63f2006-03-15 11:56:56 +1100721If password authentication through Kerberos fails then
Ben Lindstrom9f049032002-06-21 00:59:05 +0000722the password will be validated via any additional local mechanism
723such as
724.Pa /etc/passwd .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100725The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000726.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000727.It Cm KerberosTicketCleanup
728Specifies whether to automatically destroy the user's ticket cache
729file on logout.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100730The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000731.Dq yes .
Damien Millerd5f62bf2010-09-24 22:11:14 +1000732.It Cm KexAlgorithms
733Specifies the available KEX (Key Exchange) algorithms.
734Multiple algorithms must be comma-separated.
Damien Millerc1621c82014-04-20 13:22:46 +1000735The supported algorithms are:
736.Pp
737.Bl -item -compact -offset indent
738.It
739curve25519-sha256@libssh.org
740.It
741diffie-hellman-group1-sha1
742.It
743diffie-hellman-group14-sha1
744.It
745diffie-hellman-group-exchange-sha1
746.It
747diffie-hellman-group-exchange-sha256
748.It
749ecdh-sha2-nistp256
750.It
751ecdh-sha2-nistp384
752.It
753ecdh-sha2-nistp521
754.El
755.Pp
756The default is:
Damien Miller6575c3a2013-12-18 17:47:02 +1100757.Bd -literal -offset indent
758curve25519-sha256@libssh.org,
759ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
760diffie-hellman-group-exchange-sha256,
Damien Millerc1621c82014-04-20 13:22:46 +1000761diffie-hellman-group14-sha1
Damien Miller6575c3a2013-12-18 17:47:02 +1100762.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000763.It Cm KeyRegenerationInterval
764In protocol version 1, the ephemeral server key is automatically regenerated
765after this many seconds (if it has been used).
766The purpose of regeneration is to prevent
767decrypting captured sessions by later breaking into the machine and
768stealing the keys.
769The key is never stored anywhere.
770If the value is 0, the key is never regenerated.
771The default is 3600 (seconds).
772.It Cm ListenAddress
773Specifies the local addresses
Damien Miller5b0d63f2006-03-15 11:56:56 +1100774.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000775should listen on.
776The following forms may be used:
777.Pp
778.Bl -item -offset indent -compact
779.It
780.Cm ListenAddress
781.Sm off
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000782.Ar host | Ar IPv4_addr | Ar IPv6_addr
Ben Lindstrom9f049032002-06-21 00:59:05 +0000783.Sm on
784.It
785.Cm ListenAddress
786.Sm off
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000787.Ar host | Ar IPv4_addr : Ar port
Ben Lindstrom9f049032002-06-21 00:59:05 +0000788.Sm on
789.It
790.Cm ListenAddress
791.Sm off
792.Oo
jmc@openbsd.org08c0eeb2014-11-22 19:21:03 +0000793.Ar host | Ar IPv6_addr Oc : Ar port
Ben Lindstrom9f049032002-06-21 00:59:05 +0000794.Sm on
795.El
796.Pp
797If
798.Ar port
799is not specified,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100800sshd will listen on the address and all prior
Ben Lindstrom9f049032002-06-21 00:59:05 +0000801.Cm Port
Damien Millerfbf486b2003-05-23 18:44:23 +1000802options specified.
803The default is to listen on all local addresses.
Damien Miller495dca32003-04-01 21:42:14 +1000804Multiple
Ben Lindstrom9f049032002-06-21 00:59:05 +0000805.Cm ListenAddress
Damien Millerfbf486b2003-05-23 18:44:23 +1000806options are permitted.
807Additionally, any
Ben Lindstrom9f049032002-06-21 00:59:05 +0000808.Cm Port
Damien Miller5b0d63f2006-03-15 11:56:56 +1100809options must precede this option for non-port qualified addresses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000810.It Cm LoginGraceTime
811The server disconnects after this time if the user has not
812successfully logged in.
813If the value is 0, there is no time limit.
Damien Millerc1348632002-09-05 14:35:14 +1000814The default is 120 seconds.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000815.It Cm LogLevel
816Gives the verbosity level that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100817.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000818The possible values are:
Damien Miller5b0d63f2006-03-15 11:56:56 +1100819QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000820The default is INFO.
821DEBUG and DEBUG1 are equivalent.
822DEBUG2 and DEBUG3 each specify higher levels of debugging output.
823Logging with a DEBUG level violates the privacy of users and is not recommended.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000824.It Cm MACs
825Specifies the available MAC (message authentication code) algorithms.
826The MAC algorithm is used in protocol version 2
827for data integrity protection.
828Multiple algorithms must be comma-separated.
Damien Milleraf43a7a2012-12-12 10:46:31 +1100829The algorithms that contain
830.Dq -etm
831calculate the MAC after encryption (encrypt-then-mac).
832These are considered safer and their use recommended.
Damien Millerc1621c82014-04-20 13:22:46 +1000833The supported MACs are:
834.Pp
835.Bl -item -compact -offset indent
836.It
837hmac-md5
838.It
839hmac-md5-96
840.It
841hmac-ripemd160
842.It
843hmac-sha1
844.It
845hmac-sha1-96
846.It
847hmac-sha2-256
848.It
849hmac-sha2-512
850.It
851umac-64@openssh.com
852.It
853umac-128@openssh.com
854.It
855hmac-md5-etm@openssh.com
856.It
857hmac-md5-96-etm@openssh.com
858.It
859hmac-ripemd160-etm@openssh.com
860.It
861hmac-sha1-etm@openssh.com
862.It
863hmac-sha1-96-etm@openssh.com
864.It
865hmac-sha2-256-etm@openssh.com
866.It
867hmac-sha2-512-etm@openssh.com
868.It
869umac-64-etm@openssh.com
870.It
871umac-128-etm@openssh.com
872.El
873.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +1100874The default is:
Damien Miller22b7b492007-06-11 14:07:12 +1000875.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +1100876umac-64-etm@openssh.com,umac-128-etm@openssh.com,
877hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
Damien Millerc1621c82014-04-20 13:22:46 +1000878umac-64@openssh.com,umac-128@openssh.com,
879hmac-sha2-256,hmac-sha2-512
Damien Miller22b7b492007-06-11 14:07:12 +1000880.Ed
Darren Tucker45150472006-07-12 22:34:17 +1000881.It Cm Match
Damien Millerd04f3572006-07-24 13:46:50 +1000882Introduces a conditional block.
Damien Miller8c234032006-07-24 14:05:08 +1000883If all of the criteria on the
Darren Tucker45150472006-07-12 22:34:17 +1000884.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000885line are satisfied, the keywords on the following lines override those
886set in the global section of the config file, until either another
Darren Tucker45150472006-07-12 22:34:17 +1000887.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000888line or the end of the file.
Damien Millerfc5d6752014-02-28 10:01:28 +1100889If a keyword appears in multiple
890.Cm Match
sobrado@openbsd.org180bcb42014-08-30 16:32:25 +0000891blocks that are satisfied, only the first instance of the keyword is
Damien Millerfc5d6752014-02-28 10:01:28 +1100892applied.
Darren Tucker7a3935d2008-06-10 22:59:10 +1000893.Pp
Damien Millerd04f3572006-07-24 13:46:50 +1000894The arguments to
Darren Tucker45150472006-07-12 22:34:17 +1000895.Cm Match
Damien Millercf31f382013-10-24 21:02:56 +1100896are one or more criteria-pattern pairs or the single token
897.Cm All
898which matches all criteria.
Darren Tucker45150472006-07-12 22:34:17 +1000899The available criteria are
900.Cm User ,
Damien Miller565ca3f2006-08-19 00:23:15 +1000901.Cm Group ,
Darren Tucker45150472006-07-12 22:34:17 +1000902.Cm Host ,
Darren Tuckerfbcf8272012-05-19 19:37:01 +1000903.Cm LocalAddress ,
904.Cm LocalPort ,
Darren Tucker45150472006-07-12 22:34:17 +1000905and
906.Cm Address .
Darren Tucker7a3935d2008-06-10 22:59:10 +1000907The match patterns may consist of single entries or comma-separated
908lists and may use the wildcard and negation operators described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000909PATTERNS section of
Darren Tuckerb06cc4a2008-06-10 22:59:53 +1000910.Xr ssh_config 5 .
Darren Tucker7a3935d2008-06-10 22:59:10 +1000911.Pp
912The patterns in an
913.Cm Address
914criteria may additionally contain addresses to match in CIDR
Darren Tucker6a2a4002008-06-10 23:03:04 +1000915address/masklen format, e.g.\&
Darren Tucker7a3935d2008-06-10 22:59:10 +1000916.Dq 192.0.2.0/24
917or
918.Dq 3ffe:ffff::/32 .
919Note that the mask length provided must be consistent with the address -
920it is an error to specify a mask length that is too long for the address
Darren Tucker6a2a4002008-06-10 23:03:04 +1000921or one with bits set in this host portion of the address.
922For example,
Darren Tucker7a3935d2008-06-10 22:59:10 +1000923.Dq 192.0.2.0/33
924and
Darren Tucker6a2a4002008-06-10 23:03:04 +1000925.Dq 192.0.2.0/8
Darren Tucker7a3935d2008-06-10 22:59:10 +1000926respectively.
927.Pp
Darren Tucker45150472006-07-12 22:34:17 +1000928Only a subset of keywords may be used on the lines following a
929.Cm Match
930keyword.
931Available keywords are
Damien Millerf8268502012-06-20 21:54:15 +1000932.Cm AcceptEnv ,
Damien Miller17819012009-01-28 16:20:17 +1100933.Cm AllowAgentForwarding ,
Damien Millerf8268502012-06-20 21:54:15 +1000934.Cm AllowGroups ,
Damien Miller9b439df2006-07-24 14:04:00 +1000935.Cm AllowTcpForwarding ,
Damien Millerc24da772012-06-20 21:53:58 +1000936.Cm AllowUsers ,
Damien Millera6e3f012012-11-04 23:21:40 +1100937.Cm AuthenticationMethods ,
Damien Miller09d3e122012-10-31 08:58:58 +1100938.Cm AuthorizedKeysCommand ,
939.Cm AuthorizedKeysCommandUser ,
Damien Millerf33580e2012-11-04 22:22:52 +1100940.Cm AuthorizedKeysFile ,
Damien Millerab6de352010-06-26 09:38:45 +1000941.Cm AuthorizedPrincipalsFile ,
Darren Tucker1629c072007-02-19 22:25:37 +1100942.Cm Banner ,
Damien Miller797e3d12008-05-19 14:27:42 +1000943.Cm ChrootDirectory ,
Damien Millerc24da772012-06-20 21:53:58 +1000944.Cm DenyGroups ,
945.Cm DenyUsers ,
Damien Millere2754432006-07-24 14:06:47 +1000946.Cm ForceCommand ,
Damien Millerc24da772012-06-20 21:53:58 +1000947.Cm GatewayPorts ,
Damien Millerf8268502012-06-20 21:54:15 +1000948.Cm GSSAPIAuthentication ,
Damien Miller25434de2008-05-19 14:29:08 +1000949.Cm HostbasedAuthentication ,
Damien Millerab6de352010-06-26 09:38:45 +1000950.Cm HostbasedUsesNameFromPacketOnly ,
Darren Tucker1d75f222007-03-01 21:31:28 +1100951.Cm KbdInteractiveAuthentication ,
Damien Miller5737e362007-03-06 21:21:18 +1100952.Cm KerberosAuthentication ,
Damien Miller307c1d12008-06-16 07:56:20 +1000953.Cm MaxAuthTries ,
Damien Millerc62a5af2008-06-16 07:55:46 +1000954.Cm MaxSessions ,
Darren Tucker1629c072007-02-19 22:25:37 +1100955.Cm PasswordAuthentication ,
Damien Miller51bde602008-11-03 19:23:10 +1100956.Cm PermitEmptyPasswords ,
Damien Millerd1de9952006-07-24 14:05:48 +1000957.Cm PermitOpen ,
Darren Tucker15f94272008-01-01 20:36:56 +1100958.Cm PermitRootLogin ,
Damien Miller5ff30c62013-10-30 22:21:50 +1100959.Cm PermitTTY ,
Damien Millerab6de352010-06-26 09:38:45 +1000960.Cm PermitTunnel ,
Damien Miller72e6b5c2014-07-04 09:00:04 +1000961.Cm PermitUserRC ,
Darren Tucker1477ea12009-10-07 08:36:05 +1100962.Cm PubkeyAuthentication ,
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000963.Cm RekeyLimit ,
Damien Millerc24da772012-06-20 21:53:58 +1000964.Cm RhostsRSAAuthentication ,
Damien Millerf8268502012-06-20 21:54:15 +1000965.Cm RSAAuthentication ,
Damien Millerd1de9952006-07-24 14:05:48 +1000966.Cm X11DisplayOffset ,
Damien Miller19913842009-02-23 10:53:58 +1100967.Cm X11Forwarding
Darren Tucker45150472006-07-12 22:34:17 +1000968and
Damien Miller0296ae82009-02-23 11:00:24 +1100969.Cm X11UseLocalHost .
Darren Tucker89413db2004-05-24 10:36:23 +1000970.It Cm MaxAuthTries
971Specifies the maximum number of authentication attempts permitted per
Damien Miller26213e52004-06-30 22:39:34 +1000972connection.
973Once the number of failures reaches half this value,
974additional failures are logged.
975The default is 6.
Damien Miller7207f642008-05-19 15:34:50 +1000976.It Cm MaxSessions
977Specifies the maximum number of open sessions permitted per network connection.
978The default is 10.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000979.It Cm MaxStartups
980Specifies the maximum number of concurrent unauthenticated connections to the
Damien Miller5b0d63f2006-03-15 11:56:56 +1100981SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000982Additional connections will be dropped until authentication succeeds or the
983.Cm LoginGraceTime
984expires for a connection.
Damien Miller1f583df2013-02-12 11:02:08 +1100985The default is 10:30:100.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000986.Pp
987Alternatively, random early drop can be enabled by specifying
988the three colon separated values
989.Dq start:rate:full
Damien Miller208f1ed2006-03-15 11:56:03 +1100990(e.g. "10:30:60").
Damien Millerf4f22b52006-03-15 11:57:25 +1100991.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000992will refuse connection attempts with a probability of
993.Dq rate/100
994(30%)
995if there are currently
996.Dq start
997(10)
998unauthenticated connections.
999The probability increases linearly and all connection attempts
1000are refused if the number of unauthenticated connections reaches
1001.Dq full
1002(60).
1003.It Cm PasswordAuthentication
1004Specifies whether password authentication is allowed.
1005The default is
1006.Dq yes .
1007.It Cm PermitEmptyPasswords
1008When password authentication is allowed, it specifies whether the
1009server allows login to accounts with empty password strings.
1010The default is
1011.Dq no .
Damien Miller9b439df2006-07-24 14:04:00 +10001012.It Cm PermitOpen
1013Specifies the destinations to which TCP port forwarding is permitted.
1014The forwarding specification must be one of the following forms:
1015.Pp
1016.Bl -item -offset indent -compact
1017.It
1018.Cm PermitOpen
1019.Sm off
1020.Ar host : port
1021.Sm on
1022.It
1023.Cm PermitOpen
1024.Sm off
1025.Ar IPv4_addr : port
1026.Sm on
1027.It
1028.Cm PermitOpen
1029.Sm off
1030.Ar \&[ IPv6_addr \&] : port
1031.Sm on
1032.El
1033.Pp
Damien Millera765cf42006-07-24 14:08:13 +10001034Multiple forwards may be specified by separating them with whitespace.
Damien Miller9b439df2006-07-24 14:04:00 +10001035An argument of
1036.Dq any
1037can be used to remove all restrictions and permit any forwarding requests.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001038An argument of
1039.Dq none
1040can be used to prohibit all forwarding requests.
Damien Miller65bc2c42006-07-24 14:04:16 +10001041By default all port forwarding requests are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001042.It Cm PermitRootLogin
Darren Tuckerb3509012005-01-20 11:01:46 +11001043Specifies whether root can log in using
Ben Lindstrom9f049032002-06-21 00:59:05 +00001044.Xr ssh 1 .
1045The argument must be
1046.Dq yes ,
1047.Dq without-password ,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001048.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001049or
1050.Dq no .
1051The default is
1052.Dq yes .
1053.Pp
1054If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +11001055.Dq without-password ,
Darren Tucker9dca0992005-02-01 19:16:45 +11001056password authentication is disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001057.Pp
1058If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +11001059.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001060root login with public key authentication will be allowed,
1061but only if the
1062.Ar command
1063option has been specified
1064(which may be useful for taking remote backups even if root login is
Damien Millerfbf486b2003-05-23 18:44:23 +10001065normally not allowed).
1066All other authentication methods are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001067.Pp
1068If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +11001069.Dq no ,
Darren Tuckerb3509012005-01-20 11:01:46 +11001070root is not allowed to log in.
Damien Millerd27b9472005-12-13 19:29:02 +11001071.It Cm PermitTunnel
1072Specifies whether
1073.Xr tun 4
1074device forwarding is allowed.
Damien Miller7b58e802005-12-13 19:33:19 +11001075The argument must be
1076.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +10001077.Dq point-to-point
1078(layer 3),
1079.Dq ethernet
1080(layer 2), or
Damien Miller7b58e802005-12-13 19:33:19 +11001081.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +10001082Specifying
1083.Dq yes
1084permits both
1085.Dq point-to-point
1086and
1087.Dq ethernet .
Damien Millerd27b9472005-12-13 19:29:02 +11001088The default is
1089.Dq no .
djm@openbsd.org48dffd52014-09-09 09:45:36 +00001090.Pp
1091Independent of this setting, the permissions of the selected
1092.Xr tun 4
1093device must allow access to the user.
Damien Miller5ff30c62013-10-30 22:21:50 +11001094.It Cm PermitTTY
1095Specifies whether
Damien Miller63857c92013-10-30 22:31:06 +11001096.Xr pty 4
Damien Miller5ff30c62013-10-30 22:21:50 +11001097allocation is permitted.
1098The default is
1099.Dq yes .
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001100.It Cm PermitUserEnvironment
1101Specifies whether
1102.Pa ~/.ssh/environment
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001103and
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001104.Cm environment=
1105options in
1106.Pa ~/.ssh/authorized_keys
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001107are processed by
Damien Miller5b0d63f2006-03-15 11:56:56 +11001108.Xr sshd 8 .
Ben Lindstrom5d860f02002-08-01 01:28:38 +00001109The default is
1110.Dq no .
Ben Lindstrombd9bf382002-08-20 18:54:20 +00001111Enabling environment processing may enable users to bypass access
1112restrictions in some configurations using mechanisms such as
1113.Ev LD_PRELOAD .
Damien Miller72e6b5c2014-07-04 09:00:04 +10001114.It Cm PermitUserRC
1115Specifies whether any
1116.Pa ~/.ssh/rc
1117file is executed.
1118The default is
1119.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001120.It Cm PidFile
Ben Lindstrom959de992002-06-23 00:35:25 +00001121Specifies the file that contains the process ID of the
Damien Millerf4f22b52006-03-15 11:57:25 +11001122SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001123The default is
1124.Pa /var/run/sshd.pid .
1125.It Cm Port
1126Specifies the port number that
Damien Miller5b0d63f2006-03-15 11:56:56 +11001127.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001128listens on.
1129The default is 22.
1130Multiple options of this type are permitted.
1131See also
1132.Cm ListenAddress .
1133.It Cm PrintLastLog
1134Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001135.Xr sshd 8
Darren Tucker7cc5c232004-11-05 20:06:59 +11001136should print the date and time of the last user login when a user logs
1137in interactively.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001138The default is
1139.Dq yes .
1140.It Cm PrintMotd
1141Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001142.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001143should print
1144.Pa /etc/motd
1145when a user logs in interactively.
1146(On some systems it is also printed by the shell,
1147.Pa /etc/profile ,
1148or equivalent.)
1149The default is
1150.Dq yes .
1151.It Cm Protocol
1152Specifies the protocol versions
Damien Miller5b0d63f2006-03-15 11:56:56 +11001153.Xr sshd 8
Ben Lindstrom9c445542002-07-11 03:59:18 +00001154supports.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001155The possible values are
Damien Miller5b0d63f2006-03-15 11:56:56 +11001156.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001157and
Damien Miller5b0d63f2006-03-15 11:56:56 +11001158.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001159Multiple versions must be comma-separated.
1160The default is
Darren Tucker7a4a7652009-10-11 21:51:40 +11001161.Sq 2 .
Ben Lindstrom9c445542002-07-11 03:59:18 +00001162Note that the order of the protocol list does not indicate preference,
1163because the client selects among multiple protocol versions offered
1164by the server.
1165Specifying
1166.Dq 2,1
1167is identical to
1168.Dq 1,2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001169.It Cm PubkeyAuthentication
1170Specifies whether public key authentication is allowed.
1171The default is
1172.Dq yes .
1173Note that this option applies to protocol version 2 only.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001174.It Cm RekeyLimit
1175Specifies the maximum amount of data that may be transmitted before the
1176session key is renegotiated, optionally followed a maximum amount of
1177time that may pass before the session key is renegotiated.
1178The first argument is specified in bytes and may have a suffix of
1179.Sq K ,
1180.Sq M ,
1181or
1182.Sq G
1183to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1184The default is between
1185.Sq 1G
1186and
1187.Sq 4G ,
1188depending on the cipher.
1189The optional second value is specified in seconds and may use any of the
1190units documented in the
1191.Sx TIME FORMATS
Darren Tucker64d22942013-05-16 20:31:29 +10001192section.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001193The default value for
1194.Cm RekeyLimit
1195is
1196.Dq default none ,
1197which means that rekeying is performed after the cipher's default amount
1198of data has been sent or received and no time based rekeying is done.
1199This option applies to protocol version 2 only.
Damien Miller1aed65e2010-03-04 21:53:35 +11001200.It Cm RevokedKeys
Damien Millerf3747bf2013-01-18 11:44:04 +11001201Specifies revoked public keys.
Damien Miller1aed65e2010-03-04 21:53:35 +11001202Keys listed in this file will be refused for public key authentication.
1203Note that if this file is not readable, then public key authentication will
1204be refused for all users.
Damien Millerf3747bf2013-01-18 11:44:04 +11001205Keys may be specified as a text file, listing one public key per line, or as
1206an OpenSSH Key Revocation List (KRL) as generated by
Damien Miller72abeb72013-01-20 22:33:44 +11001207.Xr ssh-keygen 1 .
Damien Millerfecfd112013-07-18 16:11:50 +10001208For more information on KRLs, see the KEY REVOCATION LISTS section in
Damien Millerf3747bf2013-01-18 11:44:04 +11001209.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001210.It Cm RhostsRSAAuthentication
1211Specifies whether rhosts or /etc/hosts.equiv authentication together
1212with successful RSA host authentication is allowed.
1213The default is
1214.Dq no .
1215This option applies to protocol version 1 only.
1216.It Cm RSAAuthentication
1217Specifies whether pure RSA authentication is allowed.
1218The default is
1219.Dq yes .
1220This option applies to protocol version 1 only.
1221.It Cm ServerKeyBits
1222Defines the number of bits in the ephemeral protocol version 1 server key.
Darren Tucker7499b0c2008-07-02 22:35:43 +10001223The minimum value is 512, and the default is 1024.
Damien Miller7acefbb2014-07-18 14:11:24 +10001224.It Cm StreamLocalBindMask
1225Sets the octal file creation mode mask
1226.Pq umask
1227used when creating a Unix-domain socket file for local or remote
1228port forwarding.
1229This option is only used for port forwarding to a Unix-domain socket file.
1230.Pp
1231The default value is 0177, which creates a Unix-domain socket file that is
1232readable and writable only by the owner.
1233Note that not all operating systems honor the file mode on Unix-domain
1234socket files.
1235.It Cm StreamLocalBindUnlink
1236Specifies whether to remove an existing Unix-domain socket file for local
1237or remote port forwarding before creating a new one.
1238If the socket file already exists and
1239.Cm StreamLocalBindUnlink
1240is not enabled,
1241.Nm sshd
1242will be unable to forward the port to the Unix-domain socket file.
1243This option is only used for port forwarding to a Unix-domain socket file.
1244.Pp
1245The argument must be
1246.Dq yes
1247or
1248.Dq no .
1249The default is
1250.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001251.It Cm StrictModes
1252Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001253.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001254should check file modes and ownership of the
1255user's files and home directory before accepting login.
1256This is normally desirable because novices sometimes accidentally leave their
1257directory or files world-writable.
1258The default is
1259.Dq yes .
Darren Tuckerf788a912010-01-08 17:06:47 +11001260Note that this does not apply to
1261.Cm ChrootDirectory ,
1262whose permissions and ownership are checked unconditionally.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001263.It Cm Subsystem
Damien Miller208f1ed2006-03-15 11:56:03 +11001264Configures an external subsystem (e.g. file transfer daemon).
Damien Miller917f9b62006-07-10 20:36:47 +10001265Arguments should be a subsystem name and a command (with optional arguments)
1266to execute upon subsystem request.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001267.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001268The command
1269.Xr sftp-server 8
1270implements the
1271.Dq sftp
1272file transfer subsystem.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001273.Pp
1274Alternately the name
1275.Dq internal-sftp
1276implements an in-process
1277.Dq sftp
1278server.
1279This may simplify configurations using
1280.Cm ChrootDirectory
1281to force a different filesystem root on clients.
1282.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001283By default no subsystems are defined.
1284Note that this option applies to protocol version 2 only.
1285.It Cm SyslogFacility
1286Gives the facility code that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +11001287.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001288The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1289LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1290The default is AUTH.
Damien Miller12c150e2003-12-17 16:31:10 +11001291.It Cm TCPKeepAlive
1292Specifies whether the system should send TCP keepalive messages to the
1293other side.
1294If they are sent, death of the connection or crash of one
1295of the machines will be properly noticed.
1296However, this means that
1297connections will die if the route is down temporarily, and some people
1298find it annoying.
1299On the other hand, if TCP keepalives are not sent,
1300sessions may hang indefinitely on the server, leaving
1301.Dq ghost
1302users and consuming server resources.
1303.Pp
1304The default is
1305.Dq yes
1306(to send TCP keepalive messages), and the server will notice
1307if the network goes down or the client host crashes.
1308This avoids infinitely hanging sessions.
1309.Pp
1310To disable TCP keepalive messages, the value should be set to
1311.Dq no .
Damien Miller1aed65e2010-03-04 21:53:35 +11001312.It Cm TrustedUserCAKeys
1313Specifies a file containing public keys of certificate authorities that are
Damien Millerc6db99e2010-03-05 10:41:45 +11001314trusted to sign user certificates for authentication.
Damien Miller72b33822010-03-05 07:39:01 +11001315Keys are listed one per line; empty lines and comments starting with
Damien Miller1aed65e2010-03-04 21:53:35 +11001316.Ql #
1317are allowed.
1318If a certificate is presented for authentication and has its signing CA key
1319listed in this file, then it may be used for authentication for any user
1320listed in the certificate's principals list.
1321Note that certificates that lack a list of principals will not be permitted
1322for authentication using
1323.Cm TrustedUserCAKeys .
Damien Millerfecfd112013-07-18 16:11:50 +10001324For more details on certificates, see the CERTIFICATES section in
Damien Miller1aed65e2010-03-04 21:53:35 +11001325.Xr ssh-keygen 1 .
Damien Miller3a961dc2003-06-03 10:25:48 +10001326.It Cm UseDNS
1327Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001328.Xr sshd 8
Darren Tucker83d5a982005-03-31 21:33:50 +10001329should look up the remote host name and check that
Damien Miller3a961dc2003-06-03 10:25:48 +10001330the resolved host name for the remote IP address maps back to the
1331very same IP address.
1332The default is
1333.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001334.It Cm UseLogin
1335Specifies whether
1336.Xr login 1
1337is used for interactive login sessions.
1338The default is
1339.Dq no .
1340Note that
1341.Xr login 1
1342is never used for remote command execution.
1343Note also, that if this is enabled,
1344.Cm X11Forwarding
1345will be disabled because
1346.Xr login 1
1347does not know how to handle
1348.Xr xauth 1
Damien Miller495dca32003-04-01 21:42:14 +10001349cookies.
1350If
Ben Lindstrom9f049032002-06-21 00:59:05 +00001351.Cm UsePrivilegeSeparation
1352is specified, it will be disabled after authentication.
Damien Miller2e193e22003-05-14 15:13:03 +10001353.It Cm UsePAM
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001354Enables the Pluggable Authentication Module interface.
1355If set to
1356.Dq yes
1357this will enable PAM authentication using
1358.Cm ChallengeResponseAuthentication
Darren Tuckera4904f72006-02-23 21:35:30 +11001359and
1360.Cm PasswordAuthentication
1361in addition to PAM account and session module processing for all
1362authentication types.
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001363.Pp
1364Because PAM challenge-response authentication usually serves an equivalent
1365role to password authentication, you should disable either
1366.Cm PasswordAuthentication
1367or
1368.Cm ChallengeResponseAuthentication.
1369.Pp
1370If
1371.Cm UsePAM
1372is enabled, you will not be able to run
1373.Xr sshd 8
1374as a non-root user.
1375The default is
Darren Tucker6c0c0702003-10-09 14:13:53 +10001376.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001377.It Cm UsePrivilegeSeparation
1378Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001379.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001380separates privileges by creating an unprivileged child process
Damien Miller495dca32003-04-01 21:42:14 +10001381to deal with incoming network traffic.
1382After successful authentication, another process will be created that has
1383the privilege of the authenticated user.
1384The goal of privilege separation is to prevent privilege
Ben Lindstrom9f049032002-06-21 00:59:05 +00001385escalation by containing any corruption within the unprivileged processes.
1386The default is
1387.Dq yes .
Damien Miller69ff1df2011-06-23 08:30:03 +10001388If
1389.Cm UsePrivilegeSeparation
1390is set to
1391.Dq sandbox
1392then the pre-authentication unprivileged process is subject to additional
1393restrictions.
Damien Miller23528812012-04-22 11:24:43 +10001394.It Cm VersionAddendum
1395Optionally specifies additional text to append to the SSH protocol banner
1396sent by the server upon connection.
1397The default is
1398.Dq none .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001399.It Cm X11DisplayOffset
1400Specifies the first display number available for
Damien Miller5b0d63f2006-03-15 11:56:56 +11001401.Xr sshd 8 Ns 's
Ben Lindstrom9f049032002-06-21 00:59:05 +00001402X11 forwarding.
Damien Miller5b0d63f2006-03-15 11:56:56 +11001403This prevents sshd from interfering with real X11 servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001404The default is 10.
1405.It Cm X11Forwarding
1406Specifies whether X11 forwarding is permitted.
Damien Miller101c4a72002-09-19 11:51:21 +10001407The argument must be
1408.Dq yes
1409or
1410.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001411The default is
1412.Dq no .
Damien Miller101c4a72002-09-19 11:51:21 +10001413.Pp
1414When X11 forwarding is enabled, there may be additional exposure to
1415the server and to client displays if the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001416.Xr sshd 8
Damien Miller101c4a72002-09-19 11:51:21 +10001417proxy display is configured to listen on the wildcard address (see
1418.Cm X11UseLocalhost
Damien Miller5b0d63f2006-03-15 11:56:56 +11001419below), though this is not the default.
Damien Miller101c4a72002-09-19 11:51:21 +10001420Additionally, the authentication spoofing and authentication data
1421verification and substitution occur on the client side.
1422The security risk of using X11 forwarding is that the client's X11
Damien Miller5b0d63f2006-03-15 11:56:56 +11001423display server may be exposed to attack when the SSH client requests
Damien Miller101c4a72002-09-19 11:51:21 +10001424forwarding (see the warnings for
1425.Cm ForwardX11
1426in
Damien Millerf1ce5052003-06-11 22:04:39 +10001427.Xr ssh_config 5 ) .
Damien Miller101c4a72002-09-19 11:51:21 +10001428A system administrator may have a stance in which they want to
1429protect clients that may expose themselves to attack by unwittingly
1430requesting X11 forwarding, which can warrant a
1431.Dq no
1432setting.
1433.Pp
1434Note that disabling X11 forwarding does not prevent users from
1435forwarding X11 traffic, as users can always install their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001436X11 forwarding is automatically disabled if
1437.Cm UseLogin
1438is enabled.
1439.It Cm X11UseLocalhost
1440Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001441.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001442should bind the X11 forwarding server to the loopback address or to
Damien Miller495dca32003-04-01 21:42:14 +10001443the wildcard address.
1444By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001445sshd binds the forwarding server to the loopback address and sets the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001446hostname part of the
1447.Ev DISPLAY
1448environment variable to
1449.Dq localhost .
Ben Lindstrom15b61202002-08-20 18:44:24 +00001450This prevents remote hosts from connecting to the proxy display.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001451However, some older X11 clients may not function with this
1452configuration.
1453.Cm X11UseLocalhost
1454may be set to
1455.Dq no
1456to specify that the forwarding server should be bound to the wildcard
1457address.
1458The argument must be
1459.Dq yes
1460or
1461.Dq no .
1462The default is
1463.Dq yes .
1464.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001465Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001466.Xr xauth 1
1467program.
1468The default is
1469.Pa /usr/X11R6/bin/xauth .
1470.El
Damien Millere3beba22006-03-15 11:59:25 +11001471.Sh TIME FORMATS
Damien Millerf4f22b52006-03-15 11:57:25 +11001472.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001473command-line arguments and configuration file options that specify time
1474may be expressed using a sequence of the form:
1475.Sm off
Ben Lindstrom1f8cf4f2002-08-20 18:43:27 +00001476.Ar time Op Ar qualifier ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001477.Sm on
1478where
1479.Ar time
1480is a positive integer value and
1481.Ar qualifier
1482is one of the following:
1483.Pp
1484.Bl -tag -width Ds -compact -offset indent
Damien Miller393821a2006-07-24 14:04:53 +10001485.It Aq Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +00001486seconds
1487.It Cm s | Cm S
1488seconds
1489.It Cm m | Cm M
1490minutes
1491.It Cm h | Cm H
1492hours
1493.It Cm d | Cm D
1494days
1495.It Cm w | Cm W
1496weeks
1497.El
1498.Pp
1499Each member of the sequence is added together to calculate
1500the total time value.
1501.Pp
1502Time format examples:
1503.Pp
1504.Bl -tag -width Ds -compact -offset indent
1505.It 600
1506600 seconds (10 minutes)
1507.It 10m
150810 minutes
1509.It 1h30m
15101 hour 30 minutes (90 minutes)
1511.El
1512.Sh FILES
1513.Bl -tag -width Ds
1514.It Pa /etc/ssh/sshd_config
1515Contains configuration data for
Damien Millerf4f22b52006-03-15 11:57:25 +11001516.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001517This file should be writable by root only, but it is recommended
1518(though not necessary) that it be world-readable.
1519.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001520.Sh SEE ALSO
1521.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001522.Sh AUTHORS
1523OpenSSH is a derivative of the original and free
1524ssh 1.2.12 release by Tatu Ylonen.
1525Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1526Theo de Raadt and Dug Song
1527removed many bugs, re-added newer features and
1528created OpenSSH.
1529Markus Friedl contributed the support for SSH
1530protocol versions 1.5 and 2.0.
1531Niels Provos and Markus Friedl contributed support
1532for privilege separation.