1545d5ecaSDag-Erling Smørgrav.\" 2545d5ecaSDag-Erling Smørgrav.\" Author: Tatu Ylonen <ylo@cs.hut.fi> 3545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland 4545d5ecaSDag-Erling Smørgrav.\" All rights reserved 5545d5ecaSDag-Erling Smørgrav.\" 6545d5ecaSDag-Erling Smørgrav.\" As far as I am concerned, the code I have written for this software 7545d5ecaSDag-Erling Smørgrav.\" can be used freely for any purpose. Any derived versions of this 8545d5ecaSDag-Erling Smørgrav.\" software must be clearly marked as such, and if the derived work is 9545d5ecaSDag-Erling Smørgrav.\" incompatible with the protocol description in the RFC file, it must be 10545d5ecaSDag-Erling Smørgrav.\" called by a name other than "ssh" or "Secure Shell". 11545d5ecaSDag-Erling Smørgrav.\" 12545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved. 13545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1999 Aaron Campbell. All rights reserved. 14545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1999 Theo de Raadt. All rights reserved. 15545d5ecaSDag-Erling Smørgrav.\" 16545d5ecaSDag-Erling Smørgrav.\" Redistribution and use in source and binary forms, with or without 17545d5ecaSDag-Erling Smørgrav.\" modification, are permitted provided that the following conditions 18545d5ecaSDag-Erling Smørgrav.\" are met: 19545d5ecaSDag-Erling Smørgrav.\" 1. Redistributions of source code must retain the above copyright 20545d5ecaSDag-Erling Smørgrav.\" notice, this list of conditions and the following disclaimer. 21545d5ecaSDag-Erling Smørgrav.\" 2. Redistributions in binary form must reproduce the above copyright 22545d5ecaSDag-Erling Smørgrav.\" notice, this list of conditions and the following disclaimer in the 23545d5ecaSDag-Erling Smørgrav.\" documentation and/or other materials provided with the distribution. 24545d5ecaSDag-Erling Smørgrav.\" 25545d5ecaSDag-Erling Smørgrav.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR 26545d5ecaSDag-Erling Smørgrav.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES 27545d5ecaSDag-Erling Smørgrav.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. 28545d5ecaSDag-Erling Smørgrav.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, 29545d5ecaSDag-Erling Smørgrav.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT 30545d5ecaSDag-Erling Smørgrav.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, 31545d5ecaSDag-Erling Smørgrav.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY 32545d5ecaSDag-Erling Smørgrav.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT 33545d5ecaSDag-Erling Smørgrav.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 34545d5ecaSDag-Erling Smørgrav.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 35545d5ecaSDag-Erling Smørgrav.\" 36b83788ffSDag-Erling Smørgrav.\" $OpenBSD: sshd_config.5,v 1.172 2014/02/27 22:47:07 djm Exp $ 3735d4ccfbSDag-Erling Smørgrav.\" $FreeBSD$ 385b71b2ebSDag-Erling Smørgrav.Dd $Mdocdate: February 27 2014 $ 39545d5ecaSDag-Erling Smørgrav.Dt SSHD_CONFIG 5 40545d5ecaSDag-Erling Smørgrav.Os 41545d5ecaSDag-Erling Smørgrav.Sh NAME 42545d5ecaSDag-Erling Smørgrav.Nm sshd_config 43545d5ecaSDag-Erling Smørgrav.Nd OpenSSH SSH daemon configuration file 44545d5ecaSDag-Erling Smørgrav.Sh SYNOPSIS 45d4af9e69SDag-Erling Smørgrav.Nm /etc/ssh/sshd_config 46545d5ecaSDag-Erling Smørgrav.Sh DESCRIPTION 47333ee039SDag-Erling Smørgrav.Xr sshd 8 48545d5ecaSDag-Erling Smørgravreads configuration data from 49545d5ecaSDag-Erling Smørgrav.Pa /etc/ssh/sshd_config 50545d5ecaSDag-Erling Smørgrav(or the file specified with 51545d5ecaSDag-Erling Smørgrav.Fl f 52545d5ecaSDag-Erling Smørgravon the command line). 53545d5ecaSDag-Erling SmørgravThe file contains keyword-argument pairs, one per line. 54545d5ecaSDag-Erling SmørgravLines starting with 55545d5ecaSDag-Erling Smørgrav.Ql # 56545d5ecaSDag-Erling Smørgravand empty lines are interpreted as comments. 57333ee039SDag-Erling SmørgravArguments may optionally be enclosed in double quotes 58333ee039SDag-Erling Smørgrav.Pq \&" 59333ee039SDag-Erling Smørgravin order to represent arguments containing spaces. 60545d5ecaSDag-Erling Smørgrav.Pp 61545d5ecaSDag-Erling SmørgravThe possible 62545d5ecaSDag-Erling Smørgravkeywords and their meanings are as follows (note that 63545d5ecaSDag-Erling Smørgravkeywords are case-insensitive and arguments are case-sensitive): 64545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds 6521e764dfSDag-Erling Smørgrav.It Cm AcceptEnv 6621e764dfSDag-Erling SmørgravSpecifies what environment variables sent by the client will be copied into 6721e764dfSDag-Erling Smørgravthe session's 6821e764dfSDag-Erling Smørgrav.Xr environ 7 . 6921e764dfSDag-Erling SmørgravSee 7021e764dfSDag-Erling Smørgrav.Cm SendEnv 7121e764dfSDag-Erling Smørgravin 7221e764dfSDag-Erling Smørgrav.Xr ssh_config 5 7321e764dfSDag-Erling Smørgravfor how to configure the client. 7421e764dfSDag-Erling SmørgravNote that environment passing is only supported for protocol 2. 7521e764dfSDag-Erling SmørgravVariables are specified by name, which may contain the wildcard characters 76333ee039SDag-Erling Smørgrav.Ql * 7721e764dfSDag-Erling Smørgravand 7821e764dfSDag-Erling Smørgrav.Ql \&? . 7921e764dfSDag-Erling SmørgravMultiple environment variables may be separated by whitespace or spread 8021e764dfSDag-Erling Smørgravacross multiple 8121e764dfSDag-Erling Smørgrav.Cm AcceptEnv 8221e764dfSDag-Erling Smørgravdirectives. 8321e764dfSDag-Erling SmørgravBe warned that some environment variables could be used to bypass restricted 8421e764dfSDag-Erling Smørgravuser environments. 8521e764dfSDag-Erling SmørgravFor this reason, care should be taken in the use of this directive. 8621e764dfSDag-Erling SmørgravThe default is not to accept any environment variables. 87aa49c926SDag-Erling Smørgrav.It Cm AddressFamily 88aa49c926SDag-Erling SmørgravSpecifies which address family should be used by 89333ee039SDag-Erling Smørgrav.Xr sshd 8 . 90aa49c926SDag-Erling SmørgravValid arguments are 91aa49c926SDag-Erling Smørgrav.Dq any , 92aa49c926SDag-Erling Smørgrav.Dq inet 93333ee039SDag-Erling Smørgrav(use IPv4 only), or 94aa49c926SDag-Erling Smørgrav.Dq inet6 95aa49c926SDag-Erling Smørgrav(use IPv6 only). 96aa49c926SDag-Erling SmørgravThe default is 97aa49c926SDag-Erling Smørgrav.Dq any . 98d4af9e69SDag-Erling Smørgrav.It Cm AllowAgentForwarding 99d4af9e69SDag-Erling SmørgravSpecifies whether 100d4af9e69SDag-Erling Smørgrav.Xr ssh-agent 1 101d4af9e69SDag-Erling Smørgravforwarding is permitted. 102d4af9e69SDag-Erling SmørgravThe default is 103d4af9e69SDag-Erling Smørgrav.Dq yes . 104d4af9e69SDag-Erling SmørgravNote that disabling agent forwarding does not improve security 105d4af9e69SDag-Erling Smørgravunless users are also denied shell access, as they can always install 106d4af9e69SDag-Erling Smørgravtheir own forwarders. 107545d5ecaSDag-Erling Smørgrav.It Cm AllowGroups 108545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of group name patterns, separated 109545d5ecaSDag-Erling Smørgravby spaces. 110545d5ecaSDag-Erling SmørgravIf specified, login is allowed only for users whose primary 111545d5ecaSDag-Erling Smørgravgroup or supplementary group list matches one of the patterns. 112545d5ecaSDag-Erling SmørgravOnly group names are valid; a numerical group ID is not recognized. 113545d5ecaSDag-Erling SmørgravBy default, login is allowed for all groups. 114333ee039SDag-Erling SmørgravThe allow/deny directives are processed in the following order: 115333ee039SDag-Erling Smørgrav.Cm DenyUsers , 116333ee039SDag-Erling Smørgrav.Cm AllowUsers , 117333ee039SDag-Erling Smørgrav.Cm DenyGroups , 118333ee039SDag-Erling Smørgravand finally 119333ee039SDag-Erling Smørgrav.Cm AllowGroups . 120333ee039SDag-Erling Smørgrav.Pp 121e4a9863fSDag-Erling SmørgravSee PATTERNS in 122333ee039SDag-Erling Smørgrav.Xr ssh_config 5 123333ee039SDag-Erling Smørgravfor more information on patterns. 124545d5ecaSDag-Erling Smørgrav.It Cm AllowTcpForwarding 125545d5ecaSDag-Erling SmørgravSpecifies whether TCP forwarding is permitted. 1266888a9beSDag-Erling SmørgravThe available options are 1276888a9beSDag-Erling Smørgrav.Dq yes 1286888a9beSDag-Erling Smørgravor 1296888a9beSDag-Erling Smørgrav.Dq all 1306888a9beSDag-Erling Smørgravto allow TCP forwarding, 1316888a9beSDag-Erling Smørgrav.Dq no 1326888a9beSDag-Erling Smørgravto prevent all TCP forwarding, 1336888a9beSDag-Erling Smørgrav.Dq local 1346888a9beSDag-Erling Smørgravto allow local (from the perspective of 1356888a9beSDag-Erling Smørgrav.Xr ssh 1 ) 1366888a9beSDag-Erling Smørgravforwarding only or 1376888a9beSDag-Erling Smørgrav.Dq remote 1386888a9beSDag-Erling Smørgravto allow remote forwarding only. 139545d5ecaSDag-Erling SmørgravThe default is 140545d5ecaSDag-Erling Smørgrav.Dq yes . 141545d5ecaSDag-Erling SmørgravNote that disabling TCP forwarding does not improve security unless 142545d5ecaSDag-Erling Smørgravusers are also denied shell access, as they can always install their 143545d5ecaSDag-Erling Smørgravown forwarders. 144545d5ecaSDag-Erling Smørgrav.It Cm AllowUsers 145545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of user name patterns, separated 146545d5ecaSDag-Erling Smørgravby spaces. 147e73e9afaSDag-Erling SmørgravIf specified, login is allowed only for user names that 148545d5ecaSDag-Erling Smørgravmatch one of the patterns. 149545d5ecaSDag-Erling SmørgravOnly user names are valid; a numerical user ID is not recognized. 150545d5ecaSDag-Erling SmørgravBy default, login is allowed for all users. 151545d5ecaSDag-Erling SmørgravIf the pattern takes the form USER@HOST then USER and HOST 152545d5ecaSDag-Erling Smørgravare separately checked, restricting logins to particular 153545d5ecaSDag-Erling Smørgravusers from particular hosts. 154333ee039SDag-Erling SmørgravThe allow/deny directives are processed in the following order: 155333ee039SDag-Erling Smørgrav.Cm DenyUsers , 156333ee039SDag-Erling Smørgrav.Cm AllowUsers , 157333ee039SDag-Erling Smørgrav.Cm DenyGroups , 158333ee039SDag-Erling Smørgravand finally 159333ee039SDag-Erling Smørgrav.Cm AllowGroups . 160333ee039SDag-Erling Smørgrav.Pp 161e4a9863fSDag-Erling SmørgravSee PATTERNS in 162333ee039SDag-Erling Smørgrav.Xr ssh_config 5 163333ee039SDag-Erling Smørgravfor more information on patterns. 1646888a9beSDag-Erling Smørgrav.It Cm AuthenticationMethods 1656888a9beSDag-Erling SmørgravSpecifies the authentication methods that must be successfully completed 1666888a9beSDag-Erling Smørgravfor a user to be granted access. 1676888a9beSDag-Erling SmørgravThis option must be followed by one or more comma-separated lists of 1686888a9beSDag-Erling Smørgravauthentication method names. 1696888a9beSDag-Erling SmørgravSuccessful authentication requires completion of every method in at least 1706888a9beSDag-Erling Smørgravone of these lists. 1716888a9beSDag-Erling Smørgrav.Pp 1726888a9beSDag-Erling SmørgravFor example, an argument of 1736888a9beSDag-Erling Smørgrav.Dq publickey,password publickey,keyboard-interactive 1746888a9beSDag-Erling Smørgravwould require the user to complete public key authentication, followed by 1756888a9beSDag-Erling Smørgraveither password or keyboard interactive authentication. 1766888a9beSDag-Erling SmørgravOnly methods that are next in one or more lists are offered at each stage, 1776888a9beSDag-Erling Smørgravso for this example, it would not be possible to attempt password or 1786888a9beSDag-Erling Smørgravkeyboard-interactive authentication before public key. 1796888a9beSDag-Erling Smørgrav.Pp 180e4a9863fSDag-Erling SmørgravFor keyboard interactive authentication it is also possible to 181e4a9863fSDag-Erling Smørgravrestrict authentication to a specific device by appending a 182e4a9863fSDag-Erling Smørgravcolon followed by the device identifier 183e4a9863fSDag-Erling Smørgrav.Dq bsdauth , 184e4a9863fSDag-Erling Smørgrav.Dq pam , 185e4a9863fSDag-Erling Smørgravor 186e4a9863fSDag-Erling Smørgrav.Dq skey , 187e4a9863fSDag-Erling Smørgravdepending on the server configuration. 188e4a9863fSDag-Erling SmørgravFor example, 189e4a9863fSDag-Erling Smørgrav.Dq keyboard-interactive:bsdauth 190e4a9863fSDag-Erling Smørgravwould restrict keyboard interactive authentication to the 191e4a9863fSDag-Erling Smørgrav.Dq bsdauth 192e4a9863fSDag-Erling Smørgravdevice. 193e4a9863fSDag-Erling Smørgrav.Pp 1946888a9beSDag-Erling SmørgravThis option is only available for SSH protocol 2 and will yield a fatal 1956888a9beSDag-Erling Smørgraverror if enabled if protocol 1 is also enabled. 1966888a9beSDag-Erling SmørgravNote that each authentication method listed should also be explicitly enabled 1976888a9beSDag-Erling Smørgravin the configuration. 1986888a9beSDag-Erling SmørgravThe default is not to require multiple authentication; successful completion 1996888a9beSDag-Erling Smørgravof a single authentication method is sufficient. 2006888a9beSDag-Erling Smørgrav.It Cm AuthorizedKeysCommand 2016888a9beSDag-Erling SmørgravSpecifies a program to be used to look up the user's public keys. 202e4a9863fSDag-Erling SmørgravThe program must be owned by root and not writable by group or others. 203e4a9863fSDag-Erling SmørgravIt will be invoked with a single argument of the username 2046888a9beSDag-Erling Smørgravbeing authenticated, and should produce on standard output zero or 205e4a9863fSDag-Erling Smørgravmore lines of authorized_keys output (see AUTHORIZED_KEYS in 2066888a9beSDag-Erling Smørgrav.Xr sshd 8 ) . 2076888a9beSDag-Erling SmørgravIf a key supplied by AuthorizedKeysCommand does not successfully authenticate 2086888a9beSDag-Erling Smørgravand authorize the user then public key authentication continues using the usual 2096888a9beSDag-Erling Smørgrav.Cm AuthorizedKeysFile 2106888a9beSDag-Erling Smørgravfiles. 2116888a9beSDag-Erling SmørgravBy default, no AuthorizedKeysCommand is run. 2126888a9beSDag-Erling Smørgrav.It Cm AuthorizedKeysCommandUser 2136888a9beSDag-Erling SmørgravSpecifies the user under whose account the AuthorizedKeysCommand is run. 2146888a9beSDag-Erling SmørgravIt is recommended to use a dedicated user that has no other role on the host 2156888a9beSDag-Erling Smørgravthan running authorized keys commands. 216545d5ecaSDag-Erling Smørgrav.It Cm AuthorizedKeysFile 217545d5ecaSDag-Erling SmørgravSpecifies the file that contains the public keys that can be used 218545d5ecaSDag-Erling Smørgravfor user authentication. 219e2f6069cSDag-Erling SmørgravThe format is described in the 220e4a9863fSDag-Erling SmørgravAUTHORIZED_KEYS FILE FORMAT 221e2f6069cSDag-Erling Smørgravsection of 222e2f6069cSDag-Erling Smørgrav.Xr sshd 8 . 223545d5ecaSDag-Erling Smørgrav.Cm AuthorizedKeysFile 224545d5ecaSDag-Erling Smørgravmay contain tokens of the form %T which are substituted during connection 225333ee039SDag-Erling Smørgravsetup. 226cf2b5f3bSDag-Erling SmørgravThe following tokens are defined: %% is replaced by a literal '%', 227333ee039SDag-Erling Smørgrav%h is replaced by the home directory of the user being authenticated, and 228545d5ecaSDag-Erling Smørgrav%u is replaced by the username of that user. 229545d5ecaSDag-Erling SmørgravAfter expansion, 230545d5ecaSDag-Erling Smørgrav.Cm AuthorizedKeysFile 231545d5ecaSDag-Erling Smørgravis taken to be an absolute path or one relative to the user's home 232545d5ecaSDag-Erling Smørgravdirectory. 233e146993eSDag-Erling SmørgravMultiple files may be listed, separated by whitespace. 234545d5ecaSDag-Erling SmørgravThe default is 235e146993eSDag-Erling Smørgrav.Dq .ssh/authorized_keys .ssh/authorized_keys2 . 236e2f6069cSDag-Erling Smørgrav.It Cm AuthorizedPrincipalsFile 237e2f6069cSDag-Erling SmørgravSpecifies a file that lists principal names that are accepted for 238e2f6069cSDag-Erling Smørgravcertificate authentication. 239e2f6069cSDag-Erling SmørgravWhen using certificates signed by a key listed in 240e2f6069cSDag-Erling Smørgrav.Cm TrustedUserCAKeys , 241e2f6069cSDag-Erling Smørgravthis file lists names, one of which must appear in the certificate for it 242e2f6069cSDag-Erling Smørgravto be accepted for authentication. 243e2f6069cSDag-Erling SmørgravNames are listed one per line preceded by key options (as described 244e4a9863fSDag-Erling Smørgravin AUTHORIZED_KEYS FILE FORMAT in 245e2f6069cSDag-Erling Smørgrav.Xr sshd 8 ) . 246e2f6069cSDag-Erling SmørgravEmpty lines and comments starting with 247e2f6069cSDag-Erling Smørgrav.Ql # 248e2f6069cSDag-Erling Smørgravare ignored. 249e2f6069cSDag-Erling Smørgrav.Pp 250e2f6069cSDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile 251e2f6069cSDag-Erling Smørgravmay contain tokens of the form %T which are substituted during connection 252e2f6069cSDag-Erling Smørgravsetup. 253e2f6069cSDag-Erling SmørgravThe following tokens are defined: %% is replaced by a literal '%', 254e2f6069cSDag-Erling Smørgrav%h is replaced by the home directory of the user being authenticated, and 255e2f6069cSDag-Erling Smørgrav%u is replaced by the username of that user. 256e2f6069cSDag-Erling SmørgravAfter expansion, 257e2f6069cSDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile 258e2f6069cSDag-Erling Smørgravis taken to be an absolute path or one relative to the user's home 259e2f6069cSDag-Erling Smørgravdirectory. 260e2f6069cSDag-Erling Smørgrav.Pp 261462c32cbSDag-Erling SmørgravThe default is 262462c32cbSDag-Erling Smørgrav.Dq none , 263462c32cbSDag-Erling Smørgravi.e. not to use a principals file \(en in this case, the username 264e2f6069cSDag-Erling Smørgravof the user must appear in a certificate's principals list for it to be 265e2f6069cSDag-Erling Smørgravaccepted. 266e2f6069cSDag-Erling SmørgravNote that 267e2f6069cSDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile 268e2f6069cSDag-Erling Smørgravis only used when authentication proceeds using a CA listed in 269e2f6069cSDag-Erling Smørgrav.Cm TrustedUserCAKeys 270e2f6069cSDag-Erling Smørgravand is not consulted for certification authorities trusted via 271e2f6069cSDag-Erling Smørgrav.Pa ~/.ssh/authorized_keys , 272e2f6069cSDag-Erling Smørgravthough the 273e2f6069cSDag-Erling Smørgrav.Cm principals= 274e2f6069cSDag-Erling Smørgravkey option offers a similar facility (see 275e2f6069cSDag-Erling Smørgrav.Xr sshd 8 276e2f6069cSDag-Erling Smørgravfor details). 277545d5ecaSDag-Erling Smørgrav.It Cm Banner 278545d5ecaSDag-Erling SmørgravThe contents of the specified file are sent to the remote user before 279545d5ecaSDag-Erling Smørgravauthentication is allowed. 280d4af9e69SDag-Erling SmørgravIf the argument is 281d4af9e69SDag-Erling Smørgrav.Dq none 282d4af9e69SDag-Erling Smørgravthen no banner is displayed. 283545d5ecaSDag-Erling SmørgravThis option is only available for protocol version 2. 284545d5ecaSDag-Erling SmørgravBy default, no banner is displayed. 285545d5ecaSDag-Erling Smørgrav.It Cm ChallengeResponseAuthentication 2867aee6ffeSDag-Erling SmørgravSpecifies whether challenge-response authentication is allowed (e.g. via 2877aee6ffeSDag-Erling SmørgravPAM or though authentication styles supported in 2887aee6ffeSDag-Erling Smørgrav.Xr login.conf 5 ) 289545d5ecaSDag-Erling SmørgravThe default is 290545d5ecaSDag-Erling Smørgrav.Dq yes . 291d4af9e69SDag-Erling Smørgrav.It Cm ChrootDirectory 292b15c8340SDag-Erling SmørgravSpecifies the pathname of a directory to 293d4af9e69SDag-Erling Smørgrav.Xr chroot 2 294d4af9e69SDag-Erling Smørgravto after authentication. 295b15c8340SDag-Erling SmørgravAll components of the pathname must be root-owned directories that are 296d4af9e69SDag-Erling Smørgravnot writable by any other user or group. 2977aee6ffeSDag-Erling SmørgravAfter the chroot, 2987aee6ffeSDag-Erling Smørgrav.Xr sshd 8 2997aee6ffeSDag-Erling Smørgravchanges the working directory to the user's home directory. 300d4af9e69SDag-Erling Smørgrav.Pp 301b15c8340SDag-Erling SmørgravThe pathname may contain the following tokens that are expanded at runtime once 302d4af9e69SDag-Erling Smørgravthe connecting user has been authenticated: %% is replaced by a literal '%', 303d4af9e69SDag-Erling Smørgrav%h is replaced by the home directory of the user being authenticated, and 304d4af9e69SDag-Erling Smørgrav%u is replaced by the username of that user. 305d4af9e69SDag-Erling Smørgrav.Pp 306d4af9e69SDag-Erling SmørgravThe 307d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory 308d4af9e69SDag-Erling Smørgravmust contain the necessary files and directories to support the 3097aee6ffeSDag-Erling Smørgravuser's session. 310d4af9e69SDag-Erling SmørgravFor an interactive session this requires at least a shell, typically 311d4af9e69SDag-Erling Smørgrav.Xr sh 1 , 312d4af9e69SDag-Erling Smørgravand basic 313d4af9e69SDag-Erling Smørgrav.Pa /dev 314d4af9e69SDag-Erling Smørgravnodes such as 315d4af9e69SDag-Erling Smørgrav.Xr null 4 , 316d4af9e69SDag-Erling Smørgrav.Xr zero 4 , 317d4af9e69SDag-Erling Smørgrav.Xr stdin 4 , 318d4af9e69SDag-Erling Smørgrav.Xr stdout 4 , 319d4af9e69SDag-Erling Smørgrav.Xr stderr 4 , 320d4af9e69SDag-Erling Smørgrav.Xr arandom 4 321d4af9e69SDag-Erling Smørgravand 322d4af9e69SDag-Erling Smørgrav.Xr tty 4 323d4af9e69SDag-Erling Smørgravdevices. 324d4af9e69SDag-Erling SmørgravFor file transfer sessions using 325d4af9e69SDag-Erling Smørgrav.Dq sftp , 326d4af9e69SDag-Erling Smørgravno additional configuration of the environment is necessary if the 3277aee6ffeSDag-Erling Smørgravin-process sftp server is used, 3287aee6ffeSDag-Erling Smørgravthough sessions which use logging do require 3297aee6ffeSDag-Erling Smørgrav.Pa /dev/log 3307aee6ffeSDag-Erling Smørgravinside the chroot directory (see 3317aee6ffeSDag-Erling Smørgrav.Xr sftp-server 8 332d4af9e69SDag-Erling Smørgravfor details). 333d4af9e69SDag-Erling Smørgrav.Pp 334d4af9e69SDag-Erling SmørgravThe default is not to 335d4af9e69SDag-Erling Smørgrav.Xr chroot 2 . 336545d5ecaSDag-Erling Smørgrav.It Cm Ciphers 337545d5ecaSDag-Erling SmørgravSpecifies the ciphers allowed for protocol version 2. 338545d5ecaSDag-Erling SmørgravMultiple ciphers must be comma-separated. 339f7167e0eSDag-Erling SmørgravThe supported ciphers are: 340f7167e0eSDag-Erling Smørgrav.Pp 34121e764dfSDag-Erling Smørgrav.Dq 3des-cbc , 34221e764dfSDag-Erling Smørgrav.Dq aes128-cbc , 34321e764dfSDag-Erling Smørgrav.Dq aes192-cbc , 34421e764dfSDag-Erling Smørgrav.Dq aes256-cbc , 34521e764dfSDag-Erling Smørgrav.Dq aes128-ctr , 34621e764dfSDag-Erling Smørgrav.Dq aes192-ctr , 34721e764dfSDag-Erling Smørgrav.Dq aes256-ctr , 3486888a9beSDag-Erling Smørgrav.Dq aes128-gcm@openssh.com , 3496888a9beSDag-Erling Smørgrav.Dq aes256-gcm@openssh.com , 350d4ecd108SDag-Erling Smørgrav.Dq arcfour128 , 351d4ecd108SDag-Erling Smørgrav.Dq arcfour256 , 35221e764dfSDag-Erling Smørgrav.Dq arcfour , 35321e764dfSDag-Erling Smørgrav.Dq blowfish-cbc , 354f7167e0eSDag-Erling Smørgrav.Dq cast128-cbc , 35521e764dfSDag-Erling Smørgravand 356f7167e0eSDag-Erling Smørgrav.Dq chacha20-poly1305@openssh.com . 357f7167e0eSDag-Erling Smørgrav.Pp 358333ee039SDag-Erling SmørgravThe default is: 359333ee039SDag-Erling Smørgrav.Bd -literal -offset 3n 360cce7d346SDag-Erling Smørgravaes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128, 3616888a9beSDag-Erling Smørgravaes128-gcm@openssh.com,aes256-gcm@openssh.com, 362f7167e0eSDag-Erling Smørgravchacha20-poly1305@openssh.com, 363cce7d346SDag-Erling Smørgravaes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc, 364cce7d346SDag-Erling Smørgravaes256-cbc,arcfour 365545d5ecaSDag-Erling Smørgrav.Ed 366f7167e0eSDag-Erling Smørgrav.Pp 367f7167e0eSDag-Erling SmørgravThe list of available ciphers may also be obtained using the 368f7167e0eSDag-Erling Smørgrav.Fl Q 369f7167e0eSDag-Erling Smørgravoption of 370f7167e0eSDag-Erling Smørgrav.Xr ssh 1 . 371545d5ecaSDag-Erling Smørgrav.It Cm ClientAliveCountMax 372b74df5b2SDag-Erling SmørgravSets the number of client alive messages (see below) which may be 373545d5ecaSDag-Erling Smørgravsent without 374333ee039SDag-Erling Smørgrav.Xr sshd 8 375cf2b5f3bSDag-Erling Smørgravreceiving any messages back from the client. 376cf2b5f3bSDag-Erling SmørgravIf this threshold is reached while client alive messages are being sent, 377333ee039SDag-Erling Smørgravsshd will disconnect the client, terminating the session. 378cf2b5f3bSDag-Erling SmørgravIt is important to note that the use of client alive messages is very 379cf2b5f3bSDag-Erling Smørgravdifferent from 3801ec0d754SDag-Erling Smørgrav.Cm TCPKeepAlive 381cf2b5f3bSDag-Erling Smørgrav(below). 382cf2b5f3bSDag-Erling SmørgravThe client alive messages are sent through the encrypted channel 383cf2b5f3bSDag-Erling Smørgravand therefore will not be spoofable. 384cf2b5f3bSDag-Erling SmørgravThe TCP keepalive option enabled by 3851ec0d754SDag-Erling Smørgrav.Cm TCPKeepAlive 386cf2b5f3bSDag-Erling Smørgravis spoofable. 387cf2b5f3bSDag-Erling SmørgravThe client alive mechanism is valuable when the client or 388545d5ecaSDag-Erling Smørgravserver depend on knowing when a connection has become inactive. 389545d5ecaSDag-Erling Smørgrav.Pp 390cf2b5f3bSDag-Erling SmørgravThe default value is 3. 391cf2b5f3bSDag-Erling SmørgravIf 392545d5ecaSDag-Erling Smørgrav.Cm ClientAliveInterval 393b74df5b2SDag-Erling Smørgrav(see below) is set to 15, and 394545d5ecaSDag-Erling Smørgrav.Cm ClientAliveCountMax 395333ee039SDag-Erling Smørgravis left at the default, unresponsive SSH clients 396545d5ecaSDag-Erling Smørgravwill be disconnected after approximately 45 seconds. 397333ee039SDag-Erling SmørgravThis option applies to protocol version 2 only. 398d4ecd108SDag-Erling Smørgrav.It Cm ClientAliveInterval 399d4ecd108SDag-Erling SmørgravSets a timeout interval in seconds after which if no data has been received 400d4ecd108SDag-Erling Smørgravfrom the client, 401333ee039SDag-Erling Smørgrav.Xr sshd 8 402d4ecd108SDag-Erling Smørgravwill send a message through the encrypted 403d4ecd108SDag-Erling Smørgravchannel to request a response from the client. 404d4ecd108SDag-Erling SmørgravThe default 405d4ecd108SDag-Erling Smørgravis 0, indicating that these messages will not be sent to the client. 406d4ecd108SDag-Erling SmørgravThis option applies to protocol version 2 only. 407545d5ecaSDag-Erling Smørgrav.It Cm Compression 408d4ecd108SDag-Erling SmørgravSpecifies whether compression is allowed, or delayed until 409d4ecd108SDag-Erling Smørgravthe user has authenticated successfully. 410545d5ecaSDag-Erling SmørgravThe argument must be 411d4ecd108SDag-Erling Smørgrav.Dq yes , 412d4ecd108SDag-Erling Smørgrav.Dq delayed , 413545d5ecaSDag-Erling Smørgravor 414545d5ecaSDag-Erling Smørgrav.Dq no . 415545d5ecaSDag-Erling SmørgravThe default is 416d4ecd108SDag-Erling Smørgrav.Dq delayed . 417545d5ecaSDag-Erling Smørgrav.It Cm DenyGroups 418545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of group name patterns, separated 419545d5ecaSDag-Erling Smørgravby spaces. 420545d5ecaSDag-Erling SmørgravLogin is disallowed for users whose primary group or supplementary 421545d5ecaSDag-Erling Smørgravgroup list matches one of the patterns. 422545d5ecaSDag-Erling SmørgravOnly group names are valid; a numerical group ID is not recognized. 423545d5ecaSDag-Erling SmørgravBy default, login is allowed for all groups. 424333ee039SDag-Erling SmørgravThe allow/deny directives are processed in the following order: 425333ee039SDag-Erling Smørgrav.Cm DenyUsers , 426333ee039SDag-Erling Smørgrav.Cm AllowUsers , 427333ee039SDag-Erling Smørgrav.Cm DenyGroups , 428333ee039SDag-Erling Smørgravand finally 429333ee039SDag-Erling Smørgrav.Cm AllowGroups . 430333ee039SDag-Erling Smørgrav.Pp 431e4a9863fSDag-Erling SmørgravSee PATTERNS in 432333ee039SDag-Erling Smørgrav.Xr ssh_config 5 433333ee039SDag-Erling Smørgravfor more information on patterns. 434545d5ecaSDag-Erling Smørgrav.It Cm DenyUsers 435545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of user name patterns, separated 436545d5ecaSDag-Erling Smørgravby spaces. 437545d5ecaSDag-Erling SmørgravLogin is disallowed for user names that match one of the patterns. 438545d5ecaSDag-Erling SmørgravOnly user names are valid; a numerical user ID is not recognized. 439545d5ecaSDag-Erling SmørgravBy default, login is allowed for all users. 440545d5ecaSDag-Erling SmørgravIf the pattern takes the form USER@HOST then USER and HOST 441545d5ecaSDag-Erling Smørgravare separately checked, restricting logins to particular 442545d5ecaSDag-Erling Smørgravusers from particular hosts. 443333ee039SDag-Erling SmørgravThe allow/deny directives are processed in the following order: 444333ee039SDag-Erling Smørgrav.Cm DenyUsers , 445333ee039SDag-Erling Smørgrav.Cm AllowUsers , 446333ee039SDag-Erling Smørgrav.Cm DenyGroups , 447333ee039SDag-Erling Smørgravand finally 448333ee039SDag-Erling Smørgrav.Cm AllowGroups . 449333ee039SDag-Erling Smørgrav.Pp 450e4a9863fSDag-Erling SmørgravSee PATTERNS in 451333ee039SDag-Erling Smørgrav.Xr ssh_config 5 452333ee039SDag-Erling Smørgravfor more information on patterns. 453333ee039SDag-Erling Smørgrav.It Cm ForceCommand 454333ee039SDag-Erling SmørgravForces the execution of the command specified by 455333ee039SDag-Erling Smørgrav.Cm ForceCommand , 456d4af9e69SDag-Erling Smørgravignoring any command supplied by the client and 457d4af9e69SDag-Erling Smørgrav.Pa ~/.ssh/rc 458d4af9e69SDag-Erling Smørgravif present. 459333ee039SDag-Erling SmørgravThe command is invoked by using the user's login shell with the -c option. 460333ee039SDag-Erling SmørgravThis applies to shell, command, or subsystem execution. 461333ee039SDag-Erling SmørgravIt is most useful inside a 462333ee039SDag-Erling Smørgrav.Cm Match 463333ee039SDag-Erling Smørgravblock. 464333ee039SDag-Erling SmørgravThe command originally supplied by the client is available in the 465333ee039SDag-Erling Smørgrav.Ev SSH_ORIGINAL_COMMAND 466333ee039SDag-Erling Smørgravenvironment variable. 467d4af9e69SDag-Erling SmørgravSpecifying a command of 468d4af9e69SDag-Erling Smørgrav.Dq internal-sftp 469d4af9e69SDag-Erling Smørgravwill force the use of an in-process sftp server that requires no support 470d4af9e69SDag-Erling Smørgravfiles when used with 471d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory . 472545d5ecaSDag-Erling Smørgrav.It Cm GatewayPorts 473545d5ecaSDag-Erling SmørgravSpecifies whether remote hosts are allowed to connect to ports 474545d5ecaSDag-Erling Smørgravforwarded for the client. 475545d5ecaSDag-Erling SmørgravBy default, 476333ee039SDag-Erling Smørgrav.Xr sshd 8 477e73e9afaSDag-Erling Smørgravbinds remote port forwardings to the loopback address. 478e73e9afaSDag-Erling SmørgravThis prevents other remote hosts from connecting to forwarded ports. 479545d5ecaSDag-Erling Smørgrav.Cm GatewayPorts 480333ee039SDag-Erling Smørgravcan be used to specify that sshd 481aa49c926SDag-Erling Smørgravshould allow remote port forwardings to bind to non-loopback addresses, thus 482aa49c926SDag-Erling Smørgravallowing other hosts to connect. 483aa49c926SDag-Erling SmørgravThe argument may be 484aa49c926SDag-Erling Smørgrav.Dq no 485aa49c926SDag-Erling Smørgravto force remote port forwardings to be available to the local host only, 486545d5ecaSDag-Erling Smørgrav.Dq yes 487aa49c926SDag-Erling Smørgravto force remote port forwardings to bind to the wildcard address, or 488aa49c926SDag-Erling Smørgrav.Dq clientspecified 489aa49c926SDag-Erling Smørgravto allow the client to select the address to which the forwarding is bound. 490545d5ecaSDag-Erling SmørgravThe default is 491545d5ecaSDag-Erling Smørgrav.Dq no . 492cf2b5f3bSDag-Erling Smørgrav.It Cm GSSAPIAuthentication 493cf2b5f3bSDag-Erling SmørgravSpecifies whether user authentication based on GSSAPI is allowed. 494cf2b5f3bSDag-Erling SmørgravThe default is 495cf2b5f3bSDag-Erling Smørgrav.Dq no . 496cf2b5f3bSDag-Erling SmørgravNote that this option applies to protocol version 2 only. 497cf2b5f3bSDag-Erling Smørgrav.It Cm GSSAPICleanupCredentials 498cf2b5f3bSDag-Erling SmørgravSpecifies whether to automatically destroy the user's credentials cache 499cf2b5f3bSDag-Erling Smørgravon logout. 500cf2b5f3bSDag-Erling SmørgravThe default is 501cf2b5f3bSDag-Erling Smørgrav.Dq yes . 502cf2b5f3bSDag-Erling SmørgravNote that this option applies to protocol version 2 only. 503545d5ecaSDag-Erling Smørgrav.It Cm HostbasedAuthentication 504545d5ecaSDag-Erling SmørgravSpecifies whether rhosts or /etc/hosts.equiv authentication together 505545d5ecaSDag-Erling Smørgravwith successful public key client host authentication is allowed 506333ee039SDag-Erling Smørgrav(host-based authentication). 507545d5ecaSDag-Erling SmørgravThis option is similar to 508545d5ecaSDag-Erling Smørgrav.Cm RhostsRSAAuthentication 509545d5ecaSDag-Erling Smørgravand applies to protocol version 2 only. 510545d5ecaSDag-Erling SmørgravThe default is 511545d5ecaSDag-Erling Smørgrav.Dq no . 512333ee039SDag-Erling Smørgrav.It Cm HostbasedUsesNameFromPacketOnly 513333ee039SDag-Erling SmørgravSpecifies whether or not the server will attempt to perform a reverse 514333ee039SDag-Erling Smørgravname lookup when matching the name in the 515333ee039SDag-Erling Smørgrav.Pa ~/.shosts , 516333ee039SDag-Erling Smørgrav.Pa ~/.rhosts , 517333ee039SDag-Erling Smørgravand 518333ee039SDag-Erling Smørgrav.Pa /etc/hosts.equiv 519333ee039SDag-Erling Smørgravfiles during 520333ee039SDag-Erling Smørgrav.Cm HostbasedAuthentication . 521333ee039SDag-Erling SmørgravA setting of 522333ee039SDag-Erling Smørgrav.Dq yes 523333ee039SDag-Erling Smørgravmeans that 524333ee039SDag-Erling Smørgrav.Xr sshd 8 525333ee039SDag-Erling Smørgravuses the name supplied by the client rather than 526333ee039SDag-Erling Smørgravattempting to resolve the name from the TCP connection itself. 527333ee039SDag-Erling SmørgravThe default is 528333ee039SDag-Erling Smørgrav.Dq no . 529b15c8340SDag-Erling Smørgrav.It Cm HostCertificate 530b15c8340SDag-Erling SmørgravSpecifies a file containing a public host certificate. 531b15c8340SDag-Erling SmørgravThe certificate's public key must match a private host key already specified 532b15c8340SDag-Erling Smørgravby 533b15c8340SDag-Erling Smørgrav.Cm HostKey . 534b15c8340SDag-Erling SmørgravThe default behaviour of 535b15c8340SDag-Erling Smørgrav.Xr sshd 8 536b15c8340SDag-Erling Smørgravis not to load any certificates. 537545d5ecaSDag-Erling Smørgrav.It Cm HostKey 538545d5ecaSDag-Erling SmørgravSpecifies a file containing a private host key 539545d5ecaSDag-Erling Smørgravused by SSH. 540545d5ecaSDag-Erling SmørgravThe default is 541545d5ecaSDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_key 542545d5ecaSDag-Erling Smørgravfor protocol version 1, and 5434a421b63SDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_dsa_key , 544f7167e0eSDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_ecdsa_key , 545f7167e0eSDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_ed25519_key 546d4af9e69SDag-Erling Smørgravand 5474a421b63SDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_rsa_key 548545d5ecaSDag-Erling Smørgravfor protocol version 2. 549545d5ecaSDag-Erling SmørgravNote that 550333ee039SDag-Erling Smørgrav.Xr sshd 8 551545d5ecaSDag-Erling Smørgravwill refuse to use a file if it is group/world-accessible. 552545d5ecaSDag-Erling SmørgravIt is possible to have multiple host key files. 553545d5ecaSDag-Erling Smørgrav.Dq rsa1 554545d5ecaSDag-Erling Smørgravkeys are used for version 1 and 5554a421b63SDag-Erling Smørgrav.Dq dsa , 556f7167e0eSDag-Erling Smørgrav.Dq ecdsa , 557f7167e0eSDag-Erling Smørgrav.Dq ed25519 558545d5ecaSDag-Erling Smørgravor 559545d5ecaSDag-Erling Smørgrav.Dq rsa 560545d5ecaSDag-Erling Smørgravare used for version 2 of the SSH protocol. 561e4a9863fSDag-Erling SmørgravIt is also possible to specify public host key files instead. 562e4a9863fSDag-Erling SmørgravIn this case operations on the private key will be delegated 563e4a9863fSDag-Erling Smørgravto an 564e4a9863fSDag-Erling Smørgrav.Xr ssh-agent 1 . 565e4a9863fSDag-Erling Smørgrav.It Cm HostKeyAgent 566e4a9863fSDag-Erling SmørgravIdentifies the UNIX-domain socket used to communicate 567e4a9863fSDag-Erling Smørgravwith an agent that has access to the private host keys. 568e4a9863fSDag-Erling SmørgravIf 569e4a9863fSDag-Erling Smørgrav.Dq SSH_AUTH_SOCK 570e4a9863fSDag-Erling Smørgravis specified, the location of the socket will be read from the 571e4a9863fSDag-Erling Smørgrav.Ev SSH_AUTH_SOCK 572e4a9863fSDag-Erling Smørgravenvironment variable. 573545d5ecaSDag-Erling Smørgrav.It Cm IgnoreRhosts 574545d5ecaSDag-Erling SmørgravSpecifies that 575545d5ecaSDag-Erling Smørgrav.Pa .rhosts 576545d5ecaSDag-Erling Smørgravand 577545d5ecaSDag-Erling Smørgrav.Pa .shosts 578545d5ecaSDag-Erling Smørgravfiles will not be used in 579545d5ecaSDag-Erling Smørgrav.Cm RhostsRSAAuthentication 580545d5ecaSDag-Erling Smørgravor 581545d5ecaSDag-Erling Smørgrav.Cm HostbasedAuthentication . 582545d5ecaSDag-Erling Smørgrav.Pp 583545d5ecaSDag-Erling Smørgrav.Pa /etc/hosts.equiv 584545d5ecaSDag-Erling Smørgravand 58535d4ccfbSDag-Erling Smørgrav.Pa /etc/ssh/shosts.equiv 586545d5ecaSDag-Erling Smørgravare still used. 587545d5ecaSDag-Erling SmørgravThe default is 588545d5ecaSDag-Erling Smørgrav.Dq yes . 589545d5ecaSDag-Erling Smørgrav.It Cm IgnoreUserKnownHosts 590545d5ecaSDag-Erling SmørgravSpecifies whether 591333ee039SDag-Erling Smørgrav.Xr sshd 8 592545d5ecaSDag-Erling Smørgravshould ignore the user's 593d4ecd108SDag-Erling Smørgrav.Pa ~/.ssh/known_hosts 594545d5ecaSDag-Erling Smørgravduring 595545d5ecaSDag-Erling Smørgrav.Cm RhostsRSAAuthentication 596545d5ecaSDag-Erling Smørgravor 597545d5ecaSDag-Erling Smørgrav.Cm HostbasedAuthentication . 598545d5ecaSDag-Erling SmørgravThe default is 599545d5ecaSDag-Erling Smørgrav.Dq no . 6004a421b63SDag-Erling Smørgrav.It Cm IPQoS 6014a421b63SDag-Erling SmørgravSpecifies the IPv4 type-of-service or DSCP class for the connection. 6024a421b63SDag-Erling SmørgravAccepted values are 6034a421b63SDag-Erling Smørgrav.Dq af11 , 6044a421b63SDag-Erling Smørgrav.Dq af12 , 6054a421b63SDag-Erling Smørgrav.Dq af13 , 606462c32cbSDag-Erling Smørgrav.Dq af21 , 6074a421b63SDag-Erling Smørgrav.Dq af22 , 6084a421b63SDag-Erling Smørgrav.Dq af23 , 6094a421b63SDag-Erling Smørgrav.Dq af31 , 6104a421b63SDag-Erling Smørgrav.Dq af32 , 6114a421b63SDag-Erling Smørgrav.Dq af33 , 6124a421b63SDag-Erling Smørgrav.Dq af41 , 6134a421b63SDag-Erling Smørgrav.Dq af42 , 6144a421b63SDag-Erling Smørgrav.Dq af43 , 6154a421b63SDag-Erling Smørgrav.Dq cs0 , 6164a421b63SDag-Erling Smørgrav.Dq cs1 , 6174a421b63SDag-Erling Smørgrav.Dq cs2 , 6184a421b63SDag-Erling Smørgrav.Dq cs3 , 6194a421b63SDag-Erling Smørgrav.Dq cs4 , 6204a421b63SDag-Erling Smørgrav.Dq cs5 , 6214a421b63SDag-Erling Smørgrav.Dq cs6 , 6224a421b63SDag-Erling Smørgrav.Dq cs7 , 6234a421b63SDag-Erling Smørgrav.Dq ef , 6244a421b63SDag-Erling Smørgrav.Dq lowdelay , 6254a421b63SDag-Erling Smørgrav.Dq throughput , 6264a421b63SDag-Erling Smørgrav.Dq reliability , 6274a421b63SDag-Erling Smørgravor a numeric value. 6284a421b63SDag-Erling SmørgravThis option may take one or two arguments, separated by whitespace. 6294a421b63SDag-Erling SmørgravIf one argument is specified, it is used as the packet class unconditionally. 6304a421b63SDag-Erling SmørgravIf two values are specified, the first is automatically selected for 6314a421b63SDag-Erling Smørgravinteractive sessions and the second for non-interactive sessions. 6324a421b63SDag-Erling SmørgravThe default is 6334a421b63SDag-Erling Smørgrav.Dq lowdelay 6344a421b63SDag-Erling Smørgravfor interactive sessions and 6354a421b63SDag-Erling Smørgrav.Dq throughput 6364a421b63SDag-Erling Smørgravfor non-interactive sessions. 637b83788ffSDag-Erling Smørgrav.It Cm KbdInteractiveAuthentication 638b83788ffSDag-Erling SmørgravSpecifies whether to allow keyboard-interactive authentication. 639b83788ffSDag-Erling SmørgravThe argument to this keyword must be 640b83788ffSDag-Erling Smørgrav.Dq yes 641b83788ffSDag-Erling Smørgravor 642b83788ffSDag-Erling Smørgrav.Dq no . 643b83788ffSDag-Erling SmørgravThe default is to use whatever value 644b83788ffSDag-Erling Smørgrav.Cm ChallengeResponseAuthentication 645b83788ffSDag-Erling Smørgravis set to 646b83788ffSDag-Erling Smørgrav(by default 647b83788ffSDag-Erling Smørgrav.Dq yes ) . 648545d5ecaSDag-Erling Smørgrav.It Cm KerberosAuthentication 649cf2b5f3bSDag-Erling SmørgravSpecifies whether the password provided by the user for 650545d5ecaSDag-Erling Smørgrav.Cm PasswordAuthentication 651cf2b5f3bSDag-Erling Smørgravwill be validated through the Kerberos KDC. 652545d5ecaSDag-Erling SmørgravTo use this option, the server needs a 653545d5ecaSDag-Erling SmørgravKerberos servtab which allows the verification of the KDC's identity. 654333ee039SDag-Erling SmørgravThe default is 655545d5ecaSDag-Erling Smørgrav.Dq no . 6565962c0e9SDag-Erling Smørgrav.It Cm KerberosGetAFSToken 657b74df5b2SDag-Erling SmørgravIf AFS is active and the user has a Kerberos 5 TGT, attempt to acquire 6585962c0e9SDag-Erling Smørgravan AFS token before accessing the user's home directory. 659333ee039SDag-Erling SmørgravThe default is 6605962c0e9SDag-Erling Smørgrav.Dq no . 661545d5ecaSDag-Erling Smørgrav.It Cm KerberosOrLocalPasswd 662333ee039SDag-Erling SmørgravIf password authentication through Kerberos fails then 663545d5ecaSDag-Erling Smørgravthe password will be validated via any additional local mechanism 664545d5ecaSDag-Erling Smørgravsuch as 665545d5ecaSDag-Erling Smørgrav.Pa /etc/passwd . 666333ee039SDag-Erling SmørgravThe default is 667545d5ecaSDag-Erling Smørgrav.Dq yes . 668545d5ecaSDag-Erling Smørgrav.It Cm KerberosTicketCleanup 669545d5ecaSDag-Erling SmørgravSpecifies whether to automatically destroy the user's ticket cache 670545d5ecaSDag-Erling Smørgravfile on logout. 671333ee039SDag-Erling SmørgravThe default is 672545d5ecaSDag-Erling Smørgrav.Dq yes . 6734a421b63SDag-Erling Smørgrav.It Cm KexAlgorithms 6744a421b63SDag-Erling SmørgravSpecifies the available KEX (Key Exchange) algorithms. 6754a421b63SDag-Erling SmørgravMultiple algorithms must be comma-separated. 6764a421b63SDag-Erling SmørgravThe default is 677f7167e0eSDag-Erling Smørgrav.Bd -literal -offset indent 678f7167e0eSDag-Erling Smørgravcurve25519-sha256@libssh.org, 679f7167e0eSDag-Erling Smørgravecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521, 680f7167e0eSDag-Erling Smørgravdiffie-hellman-group-exchange-sha256, 681f7167e0eSDag-Erling Smørgravdiffie-hellman-group-exchange-sha1, 682f7167e0eSDag-Erling Smørgravdiffie-hellman-group14-sha1, 683f7167e0eSDag-Erling Smørgravdiffie-hellman-group1-sha1 684f7167e0eSDag-Erling Smørgrav.Ed 685545d5ecaSDag-Erling Smørgrav.It Cm KeyRegenerationInterval 686545d5ecaSDag-Erling SmørgravIn protocol version 1, the ephemeral server key is automatically regenerated 687545d5ecaSDag-Erling Smørgravafter this many seconds (if it has been used). 688545d5ecaSDag-Erling SmørgravThe purpose of regeneration is to prevent 689545d5ecaSDag-Erling Smørgravdecrypting captured sessions by later breaking into the machine and 690545d5ecaSDag-Erling Smørgravstealing the keys. 691545d5ecaSDag-Erling SmørgravThe key is never stored anywhere. 692545d5ecaSDag-Erling SmørgravIf the value is 0, the key is never regenerated. 693545d5ecaSDag-Erling SmørgravThe default is 3600 (seconds). 694545d5ecaSDag-Erling Smørgrav.It Cm ListenAddress 695545d5ecaSDag-Erling SmørgravSpecifies the local addresses 696333ee039SDag-Erling Smørgrav.Xr sshd 8 697545d5ecaSDag-Erling Smørgravshould listen on. 698545d5ecaSDag-Erling SmørgravThe following forms may be used: 699545d5ecaSDag-Erling Smørgrav.Pp 700545d5ecaSDag-Erling Smørgrav.Bl -item -offset indent -compact 701545d5ecaSDag-Erling Smørgrav.It 702545d5ecaSDag-Erling Smørgrav.Cm ListenAddress 703545d5ecaSDag-Erling Smørgrav.Sm off 704545d5ecaSDag-Erling Smørgrav.Ar host No | Ar IPv4_addr No | Ar IPv6_addr 705545d5ecaSDag-Erling Smørgrav.Sm on 706545d5ecaSDag-Erling Smørgrav.It 707545d5ecaSDag-Erling Smørgrav.Cm ListenAddress 708545d5ecaSDag-Erling Smørgrav.Sm off 709545d5ecaSDag-Erling Smørgrav.Ar host No | Ar IPv4_addr No : Ar port 710545d5ecaSDag-Erling Smørgrav.Sm on 711545d5ecaSDag-Erling Smørgrav.It 712545d5ecaSDag-Erling Smørgrav.Cm ListenAddress 713545d5ecaSDag-Erling Smørgrav.Sm off 714545d5ecaSDag-Erling Smørgrav.Oo 715545d5ecaSDag-Erling Smørgrav.Ar host No | Ar IPv6_addr Oc : Ar port 716545d5ecaSDag-Erling Smørgrav.Sm on 717545d5ecaSDag-Erling Smørgrav.El 718545d5ecaSDag-Erling Smørgrav.Pp 719545d5ecaSDag-Erling SmørgravIf 720545d5ecaSDag-Erling Smørgrav.Ar port 721545d5ecaSDag-Erling Smørgravis not specified, 722333ee039SDag-Erling Smørgravsshd will listen on the address and all prior 723545d5ecaSDag-Erling Smørgrav.Cm Port 724cf2b5f3bSDag-Erling Smørgravoptions specified. 725cf2b5f3bSDag-Erling SmørgravThe default is to listen on all local addresses. 726e73e9afaSDag-Erling SmørgravMultiple 727545d5ecaSDag-Erling Smørgrav.Cm ListenAddress 728cf2b5f3bSDag-Erling Smørgravoptions are permitted. 729cf2b5f3bSDag-Erling SmørgravAdditionally, any 730545d5ecaSDag-Erling Smørgrav.Cm Port 731333ee039SDag-Erling Smørgravoptions must precede this option for non-port qualified addresses. 732545d5ecaSDag-Erling Smørgrav.It Cm LoginGraceTime 733545d5ecaSDag-Erling SmørgravThe server disconnects after this time if the user has not 734545d5ecaSDag-Erling Smørgravsuccessfully logged in. 735545d5ecaSDag-Erling SmørgravIf the value is 0, there is no time limit. 736f388f5efSDag-Erling SmørgravThe default is 120 seconds. 737545d5ecaSDag-Erling Smørgrav.It Cm LogLevel 738545d5ecaSDag-Erling SmørgravGives the verbosity level that is used when logging messages from 739333ee039SDag-Erling Smørgrav.Xr sshd 8 . 740545d5ecaSDag-Erling SmørgravThe possible values are: 741333ee039SDag-Erling SmørgravQUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. 742e73e9afaSDag-Erling SmørgravThe default is INFO. 743e73e9afaSDag-Erling SmørgravDEBUG and DEBUG1 are equivalent. 744e73e9afaSDag-Erling SmørgravDEBUG2 and DEBUG3 each specify higher levels of debugging output. 745e73e9afaSDag-Erling SmørgravLogging with a DEBUG level violates the privacy of users and is not recommended. 746545d5ecaSDag-Erling Smørgrav.It Cm MACs 747545d5ecaSDag-Erling SmørgravSpecifies the available MAC (message authentication code) algorithms. 748545d5ecaSDag-Erling SmørgravThe MAC algorithm is used in protocol version 2 749545d5ecaSDag-Erling Smørgravfor data integrity protection. 750545d5ecaSDag-Erling SmørgravMultiple algorithms must be comma-separated. 7516888a9beSDag-Erling SmørgravThe algorithms that contain 7526888a9beSDag-Erling Smørgrav.Dq -etm 7536888a9beSDag-Erling Smørgravcalculate the MAC after encryption (encrypt-then-mac). 7546888a9beSDag-Erling SmørgravThese are considered safer and their use recommended. 755333ee039SDag-Erling SmørgravThe default is: 756d4af9e69SDag-Erling Smørgrav.Bd -literal -offset indent 7576888a9beSDag-Erling Smørgravhmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com, 7586888a9beSDag-Erling Smørgravumac-64-etm@openssh.com,umac-128-etm@openssh.com, 7596888a9beSDag-Erling Smørgravhmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com, 7606888a9beSDag-Erling Smørgravhmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com, 7616888a9beSDag-Erling Smørgravhmac-md5-96-etm@openssh.com, 7626888a9beSDag-Erling Smørgravhmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com, 763462c32cbSDag-Erling Smørgravhmac-sha2-256,hmac-sha2-512,hmac-ripemd160, 764462c32cbSDag-Erling Smørgravhmac-sha1-96,hmac-md5-96 765d4af9e69SDag-Erling Smørgrav.Ed 766333ee039SDag-Erling Smørgrav.It Cm Match 767333ee039SDag-Erling SmørgravIntroduces a conditional block. 768333ee039SDag-Erling SmørgravIf all of the criteria on the 769333ee039SDag-Erling Smørgrav.Cm Match 770333ee039SDag-Erling Smørgravline are satisfied, the keywords on the following lines override those 771333ee039SDag-Erling Smørgravset in the global section of the config file, until either another 772333ee039SDag-Erling Smørgrav.Cm Match 773333ee039SDag-Erling Smørgravline or the end of the file. 774b83788ffSDag-Erling SmørgravIf a keyword appears in multiple 775b83788ffSDag-Erling Smørgrav.Cm Match 776b83788ffSDag-Erling Smørgravblocks that are satisified, only the first instance of the keyword is 777b83788ffSDag-Erling Smørgravapplied. 778d4af9e69SDag-Erling Smørgrav.Pp 779333ee039SDag-Erling SmørgravThe arguments to 780333ee039SDag-Erling Smørgrav.Cm Match 781f7167e0eSDag-Erling Smørgravare one or more criteria-pattern pairs or the single token 782f7167e0eSDag-Erling Smørgrav.Cm All 783f7167e0eSDag-Erling Smørgravwhich matches all criteria. 784333ee039SDag-Erling SmørgravThe available criteria are 785333ee039SDag-Erling Smørgrav.Cm User , 786333ee039SDag-Erling Smørgrav.Cm Group , 787333ee039SDag-Erling Smørgrav.Cm Host , 788462c32cbSDag-Erling Smørgrav.Cm LocalAddress , 789462c32cbSDag-Erling Smørgrav.Cm LocalPort , 790333ee039SDag-Erling Smørgravand 791333ee039SDag-Erling Smørgrav.Cm Address . 792d4af9e69SDag-Erling SmørgravThe match patterns may consist of single entries or comma-separated 793d4af9e69SDag-Erling Smørgravlists and may use the wildcard and negation operators described in the 794e4a9863fSDag-Erling SmørgravPATTERNS section of 795d4af9e69SDag-Erling Smørgrav.Xr ssh_config 5 . 796d4af9e69SDag-Erling Smørgrav.Pp 797d4af9e69SDag-Erling SmørgravThe patterns in an 798d4af9e69SDag-Erling Smørgrav.Cm Address 799d4af9e69SDag-Erling Smørgravcriteria may additionally contain addresses to match in CIDR 800d4af9e69SDag-Erling Smørgravaddress/masklen format, e.g.\& 801d4af9e69SDag-Erling Smørgrav.Dq 192.0.2.0/24 802d4af9e69SDag-Erling Smørgravor 803d4af9e69SDag-Erling Smørgrav.Dq 3ffe:ffff::/32 . 804d4af9e69SDag-Erling SmørgravNote that the mask length provided must be consistent with the address - 805d4af9e69SDag-Erling Smørgravit is an error to specify a mask length that is too long for the address 806d4af9e69SDag-Erling Smørgravor one with bits set in this host portion of the address. 807d4af9e69SDag-Erling SmørgravFor example, 808d4af9e69SDag-Erling Smørgrav.Dq 192.0.2.0/33 809d4af9e69SDag-Erling Smørgravand 810d4af9e69SDag-Erling Smørgrav.Dq 192.0.2.0/8 811d4af9e69SDag-Erling Smørgravrespectively. 812d4af9e69SDag-Erling Smørgrav.Pp 813333ee039SDag-Erling SmørgravOnly a subset of keywords may be used on the lines following a 814333ee039SDag-Erling Smørgrav.Cm Match 815333ee039SDag-Erling Smørgravkeyword. 816333ee039SDag-Erling SmørgravAvailable keywords are 817462c32cbSDag-Erling Smørgrav.Cm AcceptEnv , 818cce7d346SDag-Erling Smørgrav.Cm AllowAgentForwarding , 819462c32cbSDag-Erling Smørgrav.Cm AllowGroups , 820333ee039SDag-Erling Smørgrav.Cm AllowTcpForwarding , 821462c32cbSDag-Erling Smørgrav.Cm AllowUsers , 8226888a9beSDag-Erling Smørgrav.Cm AuthenticationMethods , 8236888a9beSDag-Erling Smørgrav.Cm AuthorizedKeysCommand , 8246888a9beSDag-Erling Smørgrav.Cm AuthorizedKeysCommandUser , 825e2f6069cSDag-Erling Smørgrav.Cm AuthorizedKeysFile , 826e2f6069cSDag-Erling Smørgrav.Cm AuthorizedPrincipalsFile , 827d4af9e69SDag-Erling Smørgrav.Cm Banner , 828d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory , 829462c32cbSDag-Erling Smørgrav.Cm DenyGroups , 830462c32cbSDag-Erling Smørgrav.Cm DenyUsers , 831333ee039SDag-Erling Smørgrav.Cm ForceCommand , 832333ee039SDag-Erling Smørgrav.Cm GatewayPorts , 833d4af9e69SDag-Erling Smørgrav.Cm GSSAPIAuthentication , 834d4af9e69SDag-Erling Smørgrav.Cm HostbasedAuthentication , 835e2f6069cSDag-Erling Smørgrav.Cm HostbasedUsesNameFromPacketOnly , 836d4af9e69SDag-Erling Smørgrav.Cm KbdInteractiveAuthentication , 837d4af9e69SDag-Erling Smørgrav.Cm KerberosAuthentication , 838d4af9e69SDag-Erling Smørgrav.Cm MaxAuthTries , 839d4af9e69SDag-Erling Smørgrav.Cm MaxSessions , 840d4af9e69SDag-Erling Smørgrav.Cm PasswordAuthentication , 841cce7d346SDag-Erling Smørgrav.Cm PermitEmptyPasswords , 842333ee039SDag-Erling Smørgrav.Cm PermitOpen , 843d4af9e69SDag-Erling Smørgrav.Cm PermitRootLogin , 844f7167e0eSDag-Erling Smørgrav.Cm PermitTTY , 845e2f6069cSDag-Erling Smørgrav.Cm PermitTunnel , 846b15c8340SDag-Erling Smørgrav.Cm PubkeyAuthentication , 847e4a9863fSDag-Erling Smørgrav.Cm RekeyLimit , 848d4af9e69SDag-Erling Smørgrav.Cm RhostsRSAAuthentication , 849d4af9e69SDag-Erling Smørgrav.Cm RSAAuthentication , 850333ee039SDag-Erling Smørgrav.Cm X11DisplayOffset , 851cce7d346SDag-Erling Smørgrav.Cm X11Forwarding 852333ee039SDag-Erling Smørgravand 853333ee039SDag-Erling Smørgrav.Cm X11UseLocalHost . 85421e764dfSDag-Erling Smørgrav.It Cm MaxAuthTries 85521e764dfSDag-Erling SmørgravSpecifies the maximum number of authentication attempts permitted per 85621e764dfSDag-Erling Smørgravconnection. 85721e764dfSDag-Erling SmørgravOnce the number of failures reaches half this value, 85821e764dfSDag-Erling Smørgravadditional failures are logged. 85921e764dfSDag-Erling SmørgravThe default is 6. 860d4af9e69SDag-Erling Smørgrav.It Cm MaxSessions 861d4af9e69SDag-Erling SmørgravSpecifies the maximum number of open sessions permitted per network connection. 862d4af9e69SDag-Erling SmørgravThe default is 10. 863545d5ecaSDag-Erling Smørgrav.It Cm MaxStartups 864545d5ecaSDag-Erling SmørgravSpecifies the maximum number of concurrent unauthenticated connections to the 865333ee039SDag-Erling SmørgravSSH daemon. 866545d5ecaSDag-Erling SmørgravAdditional connections will be dropped until authentication succeeds or the 867545d5ecaSDag-Erling Smørgrav.Cm LoginGraceTime 868545d5ecaSDag-Erling Smørgravexpires for a connection. 8696888a9beSDag-Erling SmørgravThe default is 10:30:100. 870545d5ecaSDag-Erling Smørgrav.Pp 871545d5ecaSDag-Erling SmørgravAlternatively, random early drop can be enabled by specifying 872545d5ecaSDag-Erling Smørgravthe three colon separated values 873545d5ecaSDag-Erling Smørgrav.Dq start:rate:full 874333ee039SDag-Erling Smørgrav(e.g. "10:30:60"). 875333ee039SDag-Erling Smørgrav.Xr sshd 8 876545d5ecaSDag-Erling Smørgravwill refuse connection attempts with a probability of 877545d5ecaSDag-Erling Smørgrav.Dq rate/100 878545d5ecaSDag-Erling Smørgrav(30%) 879545d5ecaSDag-Erling Smørgravif there are currently 880545d5ecaSDag-Erling Smørgrav.Dq start 881545d5ecaSDag-Erling Smørgrav(10) 882545d5ecaSDag-Erling Smørgravunauthenticated connections. 883545d5ecaSDag-Erling SmørgravThe probability increases linearly and all connection attempts 884545d5ecaSDag-Erling Smørgravare refused if the number of unauthenticated connections reaches 885545d5ecaSDag-Erling Smørgrav.Dq full 886545d5ecaSDag-Erling Smørgrav(60). 887545d5ecaSDag-Erling Smørgrav.It Cm PasswordAuthentication 888545d5ecaSDag-Erling SmørgravSpecifies whether password authentication is allowed. 889d4af9e69SDag-Erling SmørgravSee also 890d4af9e69SDag-Erling Smørgrav.Cm UsePAM . 891545d5ecaSDag-Erling SmørgravThe default is 892d4af9e69SDag-Erling Smørgrav.Dq no . 893545d5ecaSDag-Erling Smørgrav.It Cm PermitEmptyPasswords 894545d5ecaSDag-Erling SmørgravWhen password authentication is allowed, it specifies whether the 895545d5ecaSDag-Erling Smørgravserver allows login to accounts with empty password strings. 896545d5ecaSDag-Erling SmørgravThe default is 897545d5ecaSDag-Erling Smørgrav.Dq no . 898333ee039SDag-Erling Smørgrav.It Cm PermitOpen 899333ee039SDag-Erling SmørgravSpecifies the destinations to which TCP port forwarding is permitted. 900333ee039SDag-Erling SmørgravThe forwarding specification must be one of the following forms: 901333ee039SDag-Erling Smørgrav.Pp 902333ee039SDag-Erling Smørgrav.Bl -item -offset indent -compact 903333ee039SDag-Erling Smørgrav.It 904333ee039SDag-Erling Smørgrav.Cm PermitOpen 905333ee039SDag-Erling Smørgrav.Sm off 906333ee039SDag-Erling Smørgrav.Ar host : port 907333ee039SDag-Erling Smørgrav.Sm on 908333ee039SDag-Erling Smørgrav.It 909333ee039SDag-Erling Smørgrav.Cm PermitOpen 910333ee039SDag-Erling Smørgrav.Sm off 911333ee039SDag-Erling Smørgrav.Ar IPv4_addr : port 912333ee039SDag-Erling Smørgrav.Sm on 913333ee039SDag-Erling Smørgrav.It 914333ee039SDag-Erling Smørgrav.Cm PermitOpen 915333ee039SDag-Erling Smørgrav.Sm off 916333ee039SDag-Erling Smørgrav.Ar \&[ IPv6_addr \&] : port 917333ee039SDag-Erling Smørgrav.Sm on 918333ee039SDag-Erling Smørgrav.El 919333ee039SDag-Erling Smørgrav.Pp 920333ee039SDag-Erling SmørgravMultiple forwards may be specified by separating them with whitespace. 921333ee039SDag-Erling SmørgravAn argument of 922333ee039SDag-Erling Smørgrav.Dq any 923333ee039SDag-Erling Smørgravcan be used to remove all restrictions and permit any forwarding requests. 924462c32cbSDag-Erling SmørgravAn argument of 925462c32cbSDag-Erling Smørgrav.Dq none 926462c32cbSDag-Erling Smørgravcan be used to prohibit all forwarding requests. 927333ee039SDag-Erling SmørgravBy default all port forwarding requests are permitted. 928545d5ecaSDag-Erling Smørgrav.It Cm PermitRootLogin 929545d5ecaSDag-Erling SmørgravSpecifies whether root can log in using 930545d5ecaSDag-Erling Smørgrav.Xr ssh 1 . 931545d5ecaSDag-Erling SmørgravThe argument must be 932545d5ecaSDag-Erling Smørgrav.Dq yes , 933545d5ecaSDag-Erling Smørgrav.Dq without-password , 934333ee039SDag-Erling Smørgrav.Dq forced-commands-only , 935545d5ecaSDag-Erling Smørgravor 936545d5ecaSDag-Erling Smørgrav.Dq no . 937545d5ecaSDag-Erling SmørgravThe default is 93835d4ccfbSDag-Erling Smørgrav.Dq no . 939810a15b1SDag-Erling SmørgravNote that if 940810a15b1SDag-Erling Smørgrav.Cm ChallengeResponseAuthentication 941810a15b1SDag-Erling Smørgravis 942810a15b1SDag-Erling Smørgrav.Dq yes , 943810a15b1SDag-Erling Smørgravthe root user may be allowed in with its password even if 944810a15b1SDag-Erling Smørgrav.Cm PermitRootLogin is set to 945810a15b1SDag-Erling Smørgrav.Dq without-password . 946545d5ecaSDag-Erling Smørgrav.Pp 947545d5ecaSDag-Erling SmørgravIf this option is set to 948333ee039SDag-Erling Smørgrav.Dq without-password , 949aa49c926SDag-Erling Smørgravpassword authentication is disabled for root. 950545d5ecaSDag-Erling Smørgrav.Pp 951545d5ecaSDag-Erling SmørgravIf this option is set to 952333ee039SDag-Erling Smørgrav.Dq forced-commands-only , 953545d5ecaSDag-Erling Smørgravroot login with public key authentication will be allowed, 954545d5ecaSDag-Erling Smørgravbut only if the 955545d5ecaSDag-Erling Smørgrav.Ar command 956545d5ecaSDag-Erling Smørgravoption has been specified 957545d5ecaSDag-Erling Smørgrav(which may be useful for taking remote backups even if root login is 958cf2b5f3bSDag-Erling Smørgravnormally not allowed). 959cf2b5f3bSDag-Erling SmørgravAll other authentication methods are disabled for root. 960545d5ecaSDag-Erling Smørgrav.Pp 961545d5ecaSDag-Erling SmørgravIf this option is set to 962333ee039SDag-Erling Smørgrav.Dq no , 963545d5ecaSDag-Erling Smørgravroot is not allowed to log in. 964b74df5b2SDag-Erling Smørgrav.It Cm PermitTunnel 965b74df5b2SDag-Erling SmørgravSpecifies whether 966b74df5b2SDag-Erling Smørgrav.Xr tun 4 967b74df5b2SDag-Erling Smørgravdevice forwarding is allowed. 968b74df5b2SDag-Erling SmørgravThe argument must be 969b74df5b2SDag-Erling Smørgrav.Dq yes , 970333ee039SDag-Erling Smørgrav.Dq point-to-point 971333ee039SDag-Erling Smørgrav(layer 3), 972b74df5b2SDag-Erling Smørgrav.Dq ethernet 973333ee039SDag-Erling Smørgrav(layer 2), or 974b74df5b2SDag-Erling Smørgrav.Dq no . 975333ee039SDag-Erling SmørgravSpecifying 976333ee039SDag-Erling Smørgrav.Dq yes 977333ee039SDag-Erling Smørgravpermits both 978333ee039SDag-Erling Smørgrav.Dq point-to-point 979333ee039SDag-Erling Smørgravand 980333ee039SDag-Erling Smørgrav.Dq ethernet . 981b74df5b2SDag-Erling SmørgravThe default is 982b74df5b2SDag-Erling Smørgrav.Dq no . 983f7167e0eSDag-Erling Smørgrav.It Cm PermitTTY 984f7167e0eSDag-Erling SmørgravSpecifies whether 985f7167e0eSDag-Erling Smørgrav.Xr pty 4 986f7167e0eSDag-Erling Smørgravallocation is permitted. 987f7167e0eSDag-Erling SmørgravThe default is 988f7167e0eSDag-Erling Smørgrav.Dq yes . 989f388f5efSDag-Erling Smørgrav.It Cm PermitUserEnvironment 990f388f5efSDag-Erling SmørgravSpecifies whether 991f388f5efSDag-Erling Smørgrav.Pa ~/.ssh/environment 992f388f5efSDag-Erling Smørgravand 993f388f5efSDag-Erling Smørgrav.Cm environment= 994f388f5efSDag-Erling Smørgravoptions in 995f388f5efSDag-Erling Smørgrav.Pa ~/.ssh/authorized_keys 996f388f5efSDag-Erling Smørgravare processed by 997333ee039SDag-Erling Smørgrav.Xr sshd 8 . 998f388f5efSDag-Erling SmørgravThe default is 999f388f5efSDag-Erling Smørgrav.Dq no . 1000f388f5efSDag-Erling SmørgravEnabling environment processing may enable users to bypass access 1001f388f5efSDag-Erling Smørgravrestrictions in some configurations using mechanisms such as 1002f388f5efSDag-Erling Smørgrav.Ev LD_PRELOAD . 1003545d5ecaSDag-Erling Smørgrav.It Cm PidFile 1004a82e551fSDag-Erling SmørgravSpecifies the file that contains the process ID of the 1005333ee039SDag-Erling SmørgravSSH daemon. 1006545d5ecaSDag-Erling SmørgravThe default is 1007545d5ecaSDag-Erling Smørgrav.Pa /var/run/sshd.pid . 1008545d5ecaSDag-Erling Smørgrav.It Cm Port 1009545d5ecaSDag-Erling SmørgravSpecifies the port number that 1010333ee039SDag-Erling Smørgrav.Xr sshd 8 1011545d5ecaSDag-Erling Smørgravlistens on. 1012545d5ecaSDag-Erling SmørgravThe default is 22. 1013545d5ecaSDag-Erling SmørgravMultiple options of this type are permitted. 1014545d5ecaSDag-Erling SmørgravSee also 1015545d5ecaSDag-Erling Smørgrav.Cm ListenAddress . 1016545d5ecaSDag-Erling Smørgrav.It Cm PrintLastLog 1017545d5ecaSDag-Erling SmørgravSpecifies whether 1018333ee039SDag-Erling Smørgrav.Xr sshd 8 1019aa49c926SDag-Erling Smørgravshould print the date and time of the last user login when a user logs 1020aa49c926SDag-Erling Smørgravin interactively. 1021545d5ecaSDag-Erling SmørgravThe default is 1022545d5ecaSDag-Erling Smørgrav.Dq yes . 1023545d5ecaSDag-Erling Smørgrav.It Cm PrintMotd 1024545d5ecaSDag-Erling SmørgravSpecifies whether 1025333ee039SDag-Erling Smørgrav.Xr sshd 8 1026545d5ecaSDag-Erling Smørgravshould print 1027545d5ecaSDag-Erling Smørgrav.Pa /etc/motd 1028545d5ecaSDag-Erling Smørgravwhen a user logs in interactively. 1029545d5ecaSDag-Erling Smørgrav(On some systems it is also printed by the shell, 1030545d5ecaSDag-Erling Smørgrav.Pa /etc/profile , 1031545d5ecaSDag-Erling Smørgravor equivalent.) 1032545d5ecaSDag-Erling SmørgravThe default is 1033545d5ecaSDag-Erling Smørgrav.Dq yes . 1034545d5ecaSDag-Erling Smørgrav.It Cm Protocol 1035545d5ecaSDag-Erling SmørgravSpecifies the protocol versions 1036333ee039SDag-Erling Smørgrav.Xr sshd 8 1037f388f5efSDag-Erling Smørgravsupports. 1038545d5ecaSDag-Erling SmørgravThe possible values are 1039333ee039SDag-Erling Smørgrav.Sq 1 1040545d5ecaSDag-Erling Smørgravand 1041333ee039SDag-Erling Smørgrav.Sq 2 . 1042545d5ecaSDag-Erling SmørgravMultiple versions must be comma-separated. 1043545d5ecaSDag-Erling SmørgravThe default is 1044b15c8340SDag-Erling Smørgrav.Sq 2 . 1045f388f5efSDag-Erling SmørgravNote that the order of the protocol list does not indicate preference, 1046f388f5efSDag-Erling Smørgravbecause the client selects among multiple protocol versions offered 1047f388f5efSDag-Erling Smørgravby the server. 1048f388f5efSDag-Erling SmørgravSpecifying 1049f388f5efSDag-Erling Smørgrav.Dq 2,1 1050f388f5efSDag-Erling Smørgravis identical to 1051f388f5efSDag-Erling Smørgrav.Dq 1,2 . 1052545d5ecaSDag-Erling Smørgrav.It Cm PubkeyAuthentication 1053545d5ecaSDag-Erling SmørgravSpecifies whether public key authentication is allowed. 1054545d5ecaSDag-Erling SmørgravThe default is 1055545d5ecaSDag-Erling Smørgrav.Dq yes . 1056545d5ecaSDag-Erling SmørgravNote that this option applies to protocol version 2 only. 1057e4a9863fSDag-Erling Smørgrav.It Cm RekeyLimit 1058e4a9863fSDag-Erling SmørgravSpecifies the maximum amount of data that may be transmitted before the 1059e4a9863fSDag-Erling Smørgravsession key is renegotiated, optionally followed a maximum amount of 1060e4a9863fSDag-Erling Smørgravtime that may pass before the session key is renegotiated. 1061e4a9863fSDag-Erling SmørgravThe first argument is specified in bytes and may have a suffix of 1062e4a9863fSDag-Erling Smørgrav.Sq K , 1063e4a9863fSDag-Erling Smørgrav.Sq M , 1064e4a9863fSDag-Erling Smørgravor 1065e4a9863fSDag-Erling Smørgrav.Sq G 1066e4a9863fSDag-Erling Smørgravto indicate Kilobytes, Megabytes, or Gigabytes, respectively. 1067e4a9863fSDag-Erling SmørgravThe default is between 1068e4a9863fSDag-Erling Smørgrav.Sq 1G 1069e4a9863fSDag-Erling Smørgravand 1070e4a9863fSDag-Erling Smørgrav.Sq 4G , 1071e4a9863fSDag-Erling Smørgravdepending on the cipher. 1072e4a9863fSDag-Erling SmørgravThe optional second value is specified in seconds and may use any of the 1073e4a9863fSDag-Erling Smørgravunits documented in the 1074e4a9863fSDag-Erling Smørgrav.Sx TIME FORMATS 1075e4a9863fSDag-Erling Smørgravsection. 1076e4a9863fSDag-Erling SmørgravThe default value for 1077e4a9863fSDag-Erling Smørgrav.Cm RekeyLimit 1078e4a9863fSDag-Erling Smørgravis 1079e4a9863fSDag-Erling Smørgrav.Dq default none , 1080e4a9863fSDag-Erling Smørgravwhich means that rekeying is performed after the cipher's default amount 1081e4a9863fSDag-Erling Smørgravof data has been sent or received and no time based rekeying is done. 1082e4a9863fSDag-Erling SmørgravThis option applies to protocol version 2 only. 1083b15c8340SDag-Erling Smørgrav.It Cm RevokedKeys 10846888a9beSDag-Erling SmørgravSpecifies revoked public keys. 1085b15c8340SDag-Erling SmørgravKeys listed in this file will be refused for public key authentication. 1086b15c8340SDag-Erling SmørgravNote that if this file is not readable, then public key authentication will 1087b15c8340SDag-Erling Smørgravbe refused for all users. 10886888a9beSDag-Erling SmørgravKeys may be specified as a text file, listing one public key per line, or as 10896888a9beSDag-Erling Smørgravan OpenSSH Key Revocation List (KRL) as generated by 10906888a9beSDag-Erling Smørgrav.Xr ssh-keygen 1 . 1091e4a9863fSDag-Erling SmørgravFor more information on KRLs, see the KEY REVOCATION LISTS section in 10926888a9beSDag-Erling Smørgrav.Xr ssh-keygen 1 . 1093545d5ecaSDag-Erling Smørgrav.It Cm RhostsRSAAuthentication 109435d4ccfbSDag-Erling SmørgravSpecifies whether rhosts or 109535d4ccfbSDag-Erling Smørgrav.Pa /etc/hosts.equiv 109635d4ccfbSDag-Erling Smørgravauthentication together 1097545d5ecaSDag-Erling Smørgravwith successful RSA host authentication is allowed. 1098545d5ecaSDag-Erling SmørgravThe default is 1099545d5ecaSDag-Erling Smørgrav.Dq no . 1100545d5ecaSDag-Erling SmørgravThis option applies to protocol version 1 only. 1101545d5ecaSDag-Erling Smørgrav.It Cm RSAAuthentication 1102545d5ecaSDag-Erling SmørgravSpecifies whether pure RSA authentication is allowed. 1103545d5ecaSDag-Erling SmørgravThe default is 1104545d5ecaSDag-Erling Smørgrav.Dq yes . 1105545d5ecaSDag-Erling SmørgravThis option applies to protocol version 1 only. 1106545d5ecaSDag-Erling Smørgrav.It Cm ServerKeyBits 1107545d5ecaSDag-Erling SmørgravDefines the number of bits in the ephemeral protocol version 1 server key. 1108d4af9e69SDag-Erling SmørgravThe minimum value is 512, and the default is 1024. 1109545d5ecaSDag-Erling Smørgrav.It Cm StrictModes 1110545d5ecaSDag-Erling SmørgravSpecifies whether 1111333ee039SDag-Erling Smørgrav.Xr sshd 8 1112545d5ecaSDag-Erling Smørgravshould check file modes and ownership of the 1113545d5ecaSDag-Erling Smørgravuser's files and home directory before accepting login. 1114545d5ecaSDag-Erling SmørgravThis is normally desirable because novices sometimes accidentally leave their 1115545d5ecaSDag-Erling Smørgravdirectory or files world-writable. 1116545d5ecaSDag-Erling SmørgravThe default is 1117545d5ecaSDag-Erling Smørgrav.Dq yes . 1118b15c8340SDag-Erling SmørgravNote that this does not apply to 1119b15c8340SDag-Erling Smørgrav.Cm ChrootDirectory , 1120b15c8340SDag-Erling Smørgravwhose permissions and ownership are checked unconditionally. 1121545d5ecaSDag-Erling Smørgrav.It Cm Subsystem 1122333ee039SDag-Erling SmørgravConfigures an external subsystem (e.g. file transfer daemon). 1123333ee039SDag-Erling SmørgravArguments should be a subsystem name and a command (with optional arguments) 1124333ee039SDag-Erling Smørgravto execute upon subsystem request. 1125d4af9e69SDag-Erling Smørgrav.Pp 1126545d5ecaSDag-Erling SmørgravThe command 1127545d5ecaSDag-Erling Smørgrav.Xr sftp-server 8 1128545d5ecaSDag-Erling Smørgravimplements the 1129545d5ecaSDag-Erling Smørgrav.Dq sftp 1130545d5ecaSDag-Erling Smørgravfile transfer subsystem. 1131d4af9e69SDag-Erling Smørgrav.Pp 1132d4af9e69SDag-Erling SmørgravAlternately the name 1133d4af9e69SDag-Erling Smørgrav.Dq internal-sftp 1134d4af9e69SDag-Erling Smørgravimplements an in-process 1135d4af9e69SDag-Erling Smørgrav.Dq sftp 1136d4af9e69SDag-Erling Smørgravserver. 1137d4af9e69SDag-Erling SmørgravThis may simplify configurations using 1138d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory 1139d4af9e69SDag-Erling Smørgravto force a different filesystem root on clients. 1140d4af9e69SDag-Erling Smørgrav.Pp 1141545d5ecaSDag-Erling SmørgravBy default no subsystems are defined. 1142545d5ecaSDag-Erling SmørgravNote that this option applies to protocol version 2 only. 1143545d5ecaSDag-Erling Smørgrav.It Cm SyslogFacility 1144545d5ecaSDag-Erling SmørgravGives the facility code that is used when logging messages from 1145333ee039SDag-Erling Smørgrav.Xr sshd 8 . 1146545d5ecaSDag-Erling SmørgravThe possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2, 1147545d5ecaSDag-Erling SmørgravLOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. 1148545d5ecaSDag-Erling SmørgravThe default is AUTH. 11491ec0d754SDag-Erling Smørgrav.It Cm TCPKeepAlive 11501ec0d754SDag-Erling SmørgravSpecifies whether the system should send TCP keepalive messages to the 11511ec0d754SDag-Erling Smørgravother side. 11521ec0d754SDag-Erling SmørgravIf they are sent, death of the connection or crash of one 11531ec0d754SDag-Erling Smørgravof the machines will be properly noticed. 11541ec0d754SDag-Erling SmørgravHowever, this means that 11551ec0d754SDag-Erling Smørgravconnections will die if the route is down temporarily, and some people 11561ec0d754SDag-Erling Smørgravfind it annoying. 11571ec0d754SDag-Erling SmørgravOn the other hand, if TCP keepalives are not sent, 11581ec0d754SDag-Erling Smørgravsessions may hang indefinitely on the server, leaving 11591ec0d754SDag-Erling Smørgrav.Dq ghost 11601ec0d754SDag-Erling Smørgravusers and consuming server resources. 11611ec0d754SDag-Erling Smørgrav.Pp 11621ec0d754SDag-Erling SmørgravThe default is 11631ec0d754SDag-Erling Smørgrav.Dq yes 11641ec0d754SDag-Erling Smørgrav(to send TCP keepalive messages), and the server will notice 11651ec0d754SDag-Erling Smørgravif the network goes down or the client host crashes. 11661ec0d754SDag-Erling SmørgravThis avoids infinitely hanging sessions. 11671ec0d754SDag-Erling Smørgrav.Pp 11681ec0d754SDag-Erling SmørgravTo disable TCP keepalive messages, the value should be set to 11691ec0d754SDag-Erling Smørgrav.Dq no . 1170b15c8340SDag-Erling Smørgrav.It Cm TrustedUserCAKeys 1171b15c8340SDag-Erling SmørgravSpecifies a file containing public keys of certificate authorities that are 1172b15c8340SDag-Erling Smørgravtrusted to sign user certificates for authentication. 1173b15c8340SDag-Erling SmørgravKeys are listed one per line; empty lines and comments starting with 1174b15c8340SDag-Erling Smørgrav.Ql # 1175b15c8340SDag-Erling Smørgravare allowed. 1176b15c8340SDag-Erling SmørgravIf a certificate is presented for authentication and has its signing CA key 1177b15c8340SDag-Erling Smørgravlisted in this file, then it may be used for authentication for any user 1178b15c8340SDag-Erling Smørgravlisted in the certificate's principals list. 1179b15c8340SDag-Erling SmørgravNote that certificates that lack a list of principals will not be permitted 1180b15c8340SDag-Erling Smørgravfor authentication using 1181b15c8340SDag-Erling Smørgrav.Cm TrustedUserCAKeys . 1182e4a9863fSDag-Erling SmørgravFor more details on certificates, see the CERTIFICATES section in 1183b15c8340SDag-Erling Smørgrav.Xr ssh-keygen 1 . 1184cf2b5f3bSDag-Erling Smørgrav.It Cm UseDNS 1185cf2b5f3bSDag-Erling SmørgravSpecifies whether 1186333ee039SDag-Erling Smørgrav.Xr sshd 8 1187cf2b5f3bSDag-Erling Smørgravshould look up the remote host name and check that 1188cf2b5f3bSDag-Erling Smørgravthe resolved host name for the remote IP address maps back to the 1189cf2b5f3bSDag-Erling Smørgravvery same IP address. 1190cf2b5f3bSDag-Erling SmørgravThe default is 1191cf2b5f3bSDag-Erling Smørgrav.Dq yes . 1192545d5ecaSDag-Erling Smørgrav.It Cm UseLogin 1193545d5ecaSDag-Erling SmørgravSpecifies whether 1194545d5ecaSDag-Erling Smørgrav.Xr login 1 1195545d5ecaSDag-Erling Smørgravis used for interactive login sessions. 1196545d5ecaSDag-Erling SmørgravThe default is 1197545d5ecaSDag-Erling Smørgrav.Dq no . 1198545d5ecaSDag-Erling SmørgravNote that 1199545d5ecaSDag-Erling Smørgrav.Xr login 1 1200545d5ecaSDag-Erling Smørgravis never used for remote command execution. 1201545d5ecaSDag-Erling SmørgravNote also, that if this is enabled, 1202545d5ecaSDag-Erling Smørgrav.Cm X11Forwarding 1203545d5ecaSDag-Erling Smørgravwill be disabled because 1204545d5ecaSDag-Erling Smørgrav.Xr login 1 1205545d5ecaSDag-Erling Smørgravdoes not know how to handle 1206545d5ecaSDag-Erling Smørgrav.Xr xauth 1 1207e73e9afaSDag-Erling Smørgravcookies. 1208e73e9afaSDag-Erling SmørgravIf 1209545d5ecaSDag-Erling Smørgrav.Cm UsePrivilegeSeparation 1210545d5ecaSDag-Erling Smørgravis specified, it will be disabled after authentication. 1211cf2b5f3bSDag-Erling Smørgrav.It Cm UsePAM 121221e764dfSDag-Erling SmørgravEnables the Pluggable Authentication Module interface. 121321e764dfSDag-Erling SmørgravIf set to 121421e764dfSDag-Erling Smørgrav.Dq yes 121521e764dfSDag-Erling Smørgravthis will enable PAM authentication using 121621e764dfSDag-Erling Smørgrav.Cm ChallengeResponseAuthentication 1217333ee039SDag-Erling Smørgravand 1218333ee039SDag-Erling Smørgrav.Cm PasswordAuthentication 1219333ee039SDag-Erling Smørgravin addition to PAM account and session module processing for all 1220333ee039SDag-Erling Smørgravauthentication types. 122121e764dfSDag-Erling Smørgrav.Pp 122221e764dfSDag-Erling SmørgravBecause PAM challenge-response authentication usually serves an equivalent 122321e764dfSDag-Erling Smørgravrole to password authentication, you should disable either 122421e764dfSDag-Erling Smørgrav.Cm PasswordAuthentication 122521e764dfSDag-Erling Smørgravor 122621e764dfSDag-Erling Smørgrav.Cm ChallengeResponseAuthentication. 122721e764dfSDag-Erling Smørgrav.Pp 122821e764dfSDag-Erling SmørgravIf 122921e764dfSDag-Erling Smørgrav.Cm UsePAM 123021e764dfSDag-Erling Smørgravis enabled, you will not be able to run 123121e764dfSDag-Erling Smørgrav.Xr sshd 8 123221e764dfSDag-Erling Smørgravas a non-root user. 123321e764dfSDag-Erling SmørgravThe default is 1234d2b1b4f3SDag-Erling Smørgrav.Dq yes . 1235545d5ecaSDag-Erling Smørgrav.It Cm UsePrivilegeSeparation 1236545d5ecaSDag-Erling SmørgravSpecifies whether 1237333ee039SDag-Erling Smørgrav.Xr sshd 8 1238545d5ecaSDag-Erling Smørgravseparates privileges by creating an unprivileged child process 1239e73e9afaSDag-Erling Smørgravto deal with incoming network traffic. 1240e73e9afaSDag-Erling SmørgravAfter successful authentication, another process will be created that has 1241e73e9afaSDag-Erling Smørgravthe privilege of the authenticated user. 1242e73e9afaSDag-Erling SmørgravThe goal of privilege separation is to prevent privilege 1243545d5ecaSDag-Erling Smørgravescalation by containing any corruption within the unprivileged processes. 1244545d5ecaSDag-Erling SmørgravThe default is 12452b1970f3SDag-Erling Smørgrav.Dq sandbox . 1246e146993eSDag-Erling SmørgravIf 1247e146993eSDag-Erling Smørgrav.Cm UsePrivilegeSeparation 1248e146993eSDag-Erling Smørgravis set to 1249e146993eSDag-Erling Smørgrav.Dq sandbox 1250e146993eSDag-Erling Smørgravthen the pre-authentication unprivileged process is subject to additional 1251e146993eSDag-Erling Smørgravrestrictions. 125235d4ccfbSDag-Erling Smørgrav.It Cm VersionAddendum 1253462c32cbSDag-Erling SmørgravOptionally specifies additional text to append to the SSH protocol banner 1254462c32cbSDag-Erling Smørgravsent by the server upon connection. 1255ee8aeb14SDag-Erling SmørgravThe default is 1256*60c59fadSDag-Erling Smørgrav.Dq FreeBSD-20160119 . 12576e571081SBryan DreweryThe value 12586e571081SBryan Drewery.Dq none 12596e571081SBryan Drewerymay be used to disable this. 1260545d5ecaSDag-Erling Smørgrav.It Cm X11DisplayOffset 1261545d5ecaSDag-Erling SmørgravSpecifies the first display number available for 1262333ee039SDag-Erling Smørgrav.Xr sshd 8 Ns 's 1263545d5ecaSDag-Erling SmørgravX11 forwarding. 1264333ee039SDag-Erling SmørgravThis prevents sshd from interfering with real X11 servers. 1265545d5ecaSDag-Erling SmørgravThe default is 10. 1266545d5ecaSDag-Erling Smørgrav.It Cm X11Forwarding 1267545d5ecaSDag-Erling SmørgravSpecifies whether X11 forwarding is permitted. 1268f388f5efSDag-Erling SmørgravThe argument must be 1269f388f5efSDag-Erling Smørgrav.Dq yes 1270f388f5efSDag-Erling Smørgravor 1271f388f5efSDag-Erling Smørgrav.Dq no . 1272545d5ecaSDag-Erling SmørgravThe default is 1273ee8aeb14SDag-Erling Smørgrav.Dq yes . 1274f388f5efSDag-Erling Smørgrav.Pp 1275f388f5efSDag-Erling SmørgravWhen X11 forwarding is enabled, there may be additional exposure to 1276f388f5efSDag-Erling Smørgravthe server and to client displays if the 1277333ee039SDag-Erling Smørgrav.Xr sshd 8 1278f388f5efSDag-Erling Smørgravproxy display is configured to listen on the wildcard address (see 1279f388f5efSDag-Erling Smørgrav.Cm X11UseLocalhost 1280333ee039SDag-Erling Smørgravbelow), though this is not the default. 1281f388f5efSDag-Erling SmørgravAdditionally, the authentication spoofing and authentication data 1282f388f5efSDag-Erling Smørgravverification and substitution occur on the client side. 1283f388f5efSDag-Erling SmørgravThe security risk of using X11 forwarding is that the client's X11 1284333ee039SDag-Erling Smørgravdisplay server may be exposed to attack when the SSH client requests 1285f388f5efSDag-Erling Smørgravforwarding (see the warnings for 1286f388f5efSDag-Erling Smørgrav.Cm ForwardX11 1287f388f5efSDag-Erling Smørgravin 1288f388f5efSDag-Erling Smørgrav.Xr ssh_config 5 ) . 1289f388f5efSDag-Erling SmørgravA system administrator may have a stance in which they want to 1290f388f5efSDag-Erling Smørgravprotect clients that may expose themselves to attack by unwittingly 1291f388f5efSDag-Erling Smørgravrequesting X11 forwarding, which can warrant a 1292f388f5efSDag-Erling Smørgrav.Dq no 1293f388f5efSDag-Erling Smørgravsetting. 1294f388f5efSDag-Erling Smørgrav.Pp 1295f388f5efSDag-Erling SmørgravNote that disabling X11 forwarding does not prevent users from 1296f388f5efSDag-Erling Smørgravforwarding X11 traffic, as users can always install their own forwarders. 1297545d5ecaSDag-Erling SmørgravX11 forwarding is automatically disabled if 1298545d5ecaSDag-Erling Smørgrav.Cm UseLogin 1299545d5ecaSDag-Erling Smørgravis enabled. 1300545d5ecaSDag-Erling Smørgrav.It Cm X11UseLocalhost 1301545d5ecaSDag-Erling SmørgravSpecifies whether 1302333ee039SDag-Erling Smørgrav.Xr sshd 8 1303545d5ecaSDag-Erling Smørgravshould bind the X11 forwarding server to the loopback address or to 1304e73e9afaSDag-Erling Smørgravthe wildcard address. 1305e73e9afaSDag-Erling SmørgravBy default, 1306333ee039SDag-Erling Smørgravsshd binds the forwarding server to the loopback address and sets the 1307545d5ecaSDag-Erling Smørgravhostname part of the 1308545d5ecaSDag-Erling Smørgrav.Ev DISPLAY 1309545d5ecaSDag-Erling Smørgravenvironment variable to 1310545d5ecaSDag-Erling Smørgrav.Dq localhost . 1311f388f5efSDag-Erling SmørgravThis prevents remote hosts from connecting to the proxy display. 1312545d5ecaSDag-Erling SmørgravHowever, some older X11 clients may not function with this 1313545d5ecaSDag-Erling Smørgravconfiguration. 1314545d5ecaSDag-Erling Smørgrav.Cm X11UseLocalhost 1315545d5ecaSDag-Erling Smørgravmay be set to 1316545d5ecaSDag-Erling Smørgrav.Dq no 1317545d5ecaSDag-Erling Smørgravto specify that the forwarding server should be bound to the wildcard 1318545d5ecaSDag-Erling Smørgravaddress. 1319545d5ecaSDag-Erling SmørgravThe argument must be 1320545d5ecaSDag-Erling Smørgrav.Dq yes 1321545d5ecaSDag-Erling Smørgravor 1322545d5ecaSDag-Erling Smørgrav.Dq no . 1323545d5ecaSDag-Erling SmørgravThe default is 1324545d5ecaSDag-Erling Smørgrav.Dq yes . 1325545d5ecaSDag-Erling Smørgrav.It Cm XAuthLocation 1326f388f5efSDag-Erling SmørgravSpecifies the full pathname of the 1327545d5ecaSDag-Erling Smørgrav.Xr xauth 1 1328545d5ecaSDag-Erling Smørgravprogram. 1329545d5ecaSDag-Erling SmørgravThe default is 1330ffea3f5aSDag-Erling Smørgrav.Pa /usr/local/bin/xauth . 1331545d5ecaSDag-Erling Smørgrav.El 1332333ee039SDag-Erling Smørgrav.Sh TIME FORMATS 1333333ee039SDag-Erling Smørgrav.Xr sshd 8 1334545d5ecaSDag-Erling Smørgravcommand-line arguments and configuration file options that specify time 1335545d5ecaSDag-Erling Smørgravmay be expressed using a sequence of the form: 1336545d5ecaSDag-Erling Smørgrav.Sm off 1337f388f5efSDag-Erling Smørgrav.Ar time Op Ar qualifier , 1338545d5ecaSDag-Erling Smørgrav.Sm on 1339545d5ecaSDag-Erling Smørgravwhere 1340545d5ecaSDag-Erling Smørgrav.Ar time 1341545d5ecaSDag-Erling Smørgravis a positive integer value and 1342545d5ecaSDag-Erling Smørgrav.Ar qualifier 1343545d5ecaSDag-Erling Smørgravis one of the following: 1344545d5ecaSDag-Erling Smørgrav.Pp 1345545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds -compact -offset indent 1346333ee039SDag-Erling Smørgrav.It Aq Cm none 1347545d5ecaSDag-Erling Smørgravseconds 1348545d5ecaSDag-Erling Smørgrav.It Cm s | Cm S 1349545d5ecaSDag-Erling Smørgravseconds 1350545d5ecaSDag-Erling Smørgrav.It Cm m | Cm M 1351545d5ecaSDag-Erling Smørgravminutes 1352545d5ecaSDag-Erling Smørgrav.It Cm h | Cm H 1353545d5ecaSDag-Erling Smørgravhours 1354545d5ecaSDag-Erling Smørgrav.It Cm d | Cm D 1355545d5ecaSDag-Erling Smørgravdays 1356545d5ecaSDag-Erling Smørgrav.It Cm w | Cm W 1357545d5ecaSDag-Erling Smørgravweeks 1358545d5ecaSDag-Erling Smørgrav.El 1359545d5ecaSDag-Erling Smørgrav.Pp 1360545d5ecaSDag-Erling SmørgravEach member of the sequence is added together to calculate 1361545d5ecaSDag-Erling Smørgravthe total time value. 1362545d5ecaSDag-Erling Smørgrav.Pp 1363545d5ecaSDag-Erling SmørgravTime format examples: 1364545d5ecaSDag-Erling Smørgrav.Pp 1365545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds -compact -offset indent 1366545d5ecaSDag-Erling Smørgrav.It 600 1367545d5ecaSDag-Erling Smørgrav600 seconds (10 minutes) 1368545d5ecaSDag-Erling Smørgrav.It 10m 1369545d5ecaSDag-Erling Smørgrav10 minutes 1370545d5ecaSDag-Erling Smørgrav.It 1h30m 1371545d5ecaSDag-Erling Smørgrav1 hour 30 minutes (90 minutes) 1372545d5ecaSDag-Erling Smørgrav.El 1373545d5ecaSDag-Erling Smørgrav.Sh FILES 1374545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds 1375545d5ecaSDag-Erling Smørgrav.It Pa /etc/ssh/sshd_config 1376545d5ecaSDag-Erling SmørgravContains configuration data for 1377333ee039SDag-Erling Smørgrav.Xr sshd 8 . 1378545d5ecaSDag-Erling SmørgravThis file should be writable by root only, but it is recommended 1379545d5ecaSDag-Erling Smørgrav(though not necessary) that it be world-readable. 1380545d5ecaSDag-Erling Smørgrav.El 1381cf2b5f3bSDag-Erling Smørgrav.Sh SEE ALSO 1382cf2b5f3bSDag-Erling Smørgrav.Xr sshd 8 1383545d5ecaSDag-Erling Smørgrav.Sh AUTHORS 1384545d5ecaSDag-Erling SmørgravOpenSSH is a derivative of the original and free 1385545d5ecaSDag-Erling Smørgravssh 1.2.12 release by Tatu Ylonen. 1386545d5ecaSDag-Erling SmørgravAaron Campbell, Bob Beck, Markus Friedl, Niels Provos, 1387545d5ecaSDag-Erling SmørgravTheo de Raadt and Dug Song 1388545d5ecaSDag-Erling Smørgravremoved many bugs, re-added newer features and 1389545d5ecaSDag-Erling Smørgravcreated OpenSSH. 1390545d5ecaSDag-Erling SmørgravMarkus Friedl contributed the support for SSH 1391545d5ecaSDag-Erling Smørgravprotocol versions 1.5 and 2.0. 1392545d5ecaSDag-Erling SmørgravNiels Provos and Markus Friedl contributed support 1393545d5ecaSDag-Erling Smørgravfor privilege separation. 1394