1545d5ecaSDag-Erling Smørgrav.\" -*- nroff -*- 2545d5ecaSDag-Erling Smørgrav.\" 3545d5ecaSDag-Erling Smørgrav.\" Author: Tatu Ylonen <ylo@cs.hut.fi> 4545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland 5545d5ecaSDag-Erling Smørgrav.\" All rights reserved 6545d5ecaSDag-Erling Smørgrav.\" 7545d5ecaSDag-Erling Smørgrav.\" As far as I am concerned, the code I have written for this software 8545d5ecaSDag-Erling Smørgrav.\" can be used freely for any purpose. Any derived versions of this 9545d5ecaSDag-Erling Smørgrav.\" software must be clearly marked as such, and if the derived work is 10545d5ecaSDag-Erling Smørgrav.\" incompatible with the protocol description in the RFC file, it must be 11545d5ecaSDag-Erling Smørgrav.\" called by a name other than "ssh" or "Secure Shell". 12545d5ecaSDag-Erling Smørgrav.\" 13545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved. 14545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1999 Aaron Campbell. All rights reserved. 15545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1999 Theo de Raadt. All rights reserved. 16545d5ecaSDag-Erling Smørgrav.\" 17545d5ecaSDag-Erling Smørgrav.\" Redistribution and use in source and binary forms, with or without 18545d5ecaSDag-Erling Smørgrav.\" modification, are permitted provided that the following conditions 19545d5ecaSDag-Erling Smørgrav.\" are met: 20545d5ecaSDag-Erling Smørgrav.\" 1. Redistributions of source code must retain the above copyright 21545d5ecaSDag-Erling Smørgrav.\" notice, this list of conditions and the following disclaimer. 22545d5ecaSDag-Erling Smørgrav.\" 2. Redistributions in binary form must reproduce the above copyright 23545d5ecaSDag-Erling Smørgrav.\" notice, this list of conditions and the following disclaimer in the 24545d5ecaSDag-Erling Smørgrav.\" documentation and/or other materials provided with the distribution. 25545d5ecaSDag-Erling Smørgrav.\" 26545d5ecaSDag-Erling Smørgrav.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR 27545d5ecaSDag-Erling Smørgrav.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES 28545d5ecaSDag-Erling Smørgrav.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. 29545d5ecaSDag-Erling Smørgrav.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, 30545d5ecaSDag-Erling Smørgrav.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT 31545d5ecaSDag-Erling Smørgrav.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, 32545d5ecaSDag-Erling Smørgrav.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY 33545d5ecaSDag-Erling Smørgrav.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT 34545d5ecaSDag-Erling Smørgrav.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 35545d5ecaSDag-Erling Smørgrav.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 36545d5ecaSDag-Erling Smørgrav.\" 377aee6ffeSDag-Erling Smørgrav.\" $OpenBSD: sshd_config.5,v 1.106 2009/04/21 15:13:17 stevesk Exp $ 3835d4ccfbSDag-Erling Smørgrav.\" $FreeBSD$ 397aee6ffeSDag-Erling Smørgrav.Dd April 21 2009 40545d5ecaSDag-Erling Smørgrav.Dt SSHD_CONFIG 5 41545d5ecaSDag-Erling Smørgrav.Os 42545d5ecaSDag-Erling Smørgrav.Sh NAME 43545d5ecaSDag-Erling Smørgrav.Nm sshd_config 44545d5ecaSDag-Erling Smørgrav.Nd OpenSSH SSH daemon configuration file 45545d5ecaSDag-Erling Smørgrav.Sh SYNOPSIS 46d4af9e69SDag-Erling Smørgrav.Nm /etc/ssh/sshd_config 47545d5ecaSDag-Erling Smørgrav.Sh DESCRIPTION 48333ee039SDag-Erling Smørgrav.Xr sshd 8 49545d5ecaSDag-Erling Smørgravreads configuration data from 50545d5ecaSDag-Erling Smørgrav.Pa /etc/ssh/sshd_config 51545d5ecaSDag-Erling Smørgrav(or the file specified with 52545d5ecaSDag-Erling Smørgrav.Fl f 53545d5ecaSDag-Erling Smørgravon the command line). 54545d5ecaSDag-Erling SmørgravThe file contains keyword-argument pairs, one per line. 55545d5ecaSDag-Erling SmørgravLines starting with 56545d5ecaSDag-Erling Smørgrav.Ql # 57545d5ecaSDag-Erling Smørgravand empty lines are interpreted as comments. 58333ee039SDag-Erling SmørgravArguments may optionally be enclosed in double quotes 59333ee039SDag-Erling Smørgrav.Pq \&" 60333ee039SDag-Erling Smørgravin order to represent arguments containing spaces. 61545d5ecaSDag-Erling Smørgrav.Pp 62545d5ecaSDag-Erling SmørgravThe possible 63545d5ecaSDag-Erling Smørgravkeywords and their meanings are as follows (note that 64545d5ecaSDag-Erling Smørgravkeywords are case-insensitive and arguments are case-sensitive): 65545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds 6621e764dfSDag-Erling Smørgrav.It Cm AcceptEnv 6721e764dfSDag-Erling SmørgravSpecifies what environment variables sent by the client will be copied into 6821e764dfSDag-Erling Smørgravthe session's 6921e764dfSDag-Erling Smørgrav.Xr environ 7 . 7021e764dfSDag-Erling SmørgravSee 7121e764dfSDag-Erling Smørgrav.Cm SendEnv 7221e764dfSDag-Erling Smørgravin 7321e764dfSDag-Erling Smørgrav.Xr ssh_config 5 7421e764dfSDag-Erling Smørgravfor how to configure the client. 7521e764dfSDag-Erling SmørgravNote that environment passing is only supported for protocol 2. 7621e764dfSDag-Erling SmørgravVariables are specified by name, which may contain the wildcard characters 77333ee039SDag-Erling Smørgrav.Ql * 7821e764dfSDag-Erling Smørgravand 7921e764dfSDag-Erling Smørgrav.Ql \&? . 8021e764dfSDag-Erling SmørgravMultiple environment variables may be separated by whitespace or spread 8121e764dfSDag-Erling Smørgravacross multiple 8221e764dfSDag-Erling Smørgrav.Cm AcceptEnv 8321e764dfSDag-Erling Smørgravdirectives. 8421e764dfSDag-Erling SmørgravBe warned that some environment variables could be used to bypass restricted 8521e764dfSDag-Erling Smørgravuser environments. 8621e764dfSDag-Erling SmørgravFor this reason, care should be taken in the use of this directive. 8721e764dfSDag-Erling SmørgravThe default is not to accept any environment variables. 88aa49c926SDag-Erling Smørgrav.It Cm AddressFamily 89aa49c926SDag-Erling SmørgravSpecifies which address family should be used by 90333ee039SDag-Erling Smørgrav.Xr sshd 8 . 91aa49c926SDag-Erling SmørgravValid arguments are 92aa49c926SDag-Erling Smørgrav.Dq any , 93aa49c926SDag-Erling Smørgrav.Dq inet 94333ee039SDag-Erling Smørgrav(use IPv4 only), or 95aa49c926SDag-Erling Smørgrav.Dq inet6 96aa49c926SDag-Erling Smørgrav(use IPv6 only). 97aa49c926SDag-Erling SmørgravThe default is 98aa49c926SDag-Erling Smørgrav.Dq any . 99d4af9e69SDag-Erling Smørgrav.It Cm AllowAgentForwarding 100d4af9e69SDag-Erling SmørgravSpecifies whether 101d4af9e69SDag-Erling Smørgrav.Xr ssh-agent 1 102d4af9e69SDag-Erling Smørgravforwarding is permitted. 103d4af9e69SDag-Erling SmørgravThe default is 104d4af9e69SDag-Erling Smørgrav.Dq yes . 105d4af9e69SDag-Erling SmørgravNote that disabling agent forwarding does not improve security 106d4af9e69SDag-Erling Smørgravunless users are also denied shell access, as they can always install 107d4af9e69SDag-Erling Smørgravtheir own forwarders. 108545d5ecaSDag-Erling Smørgrav.It Cm AllowGroups 109545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of group name patterns, separated 110545d5ecaSDag-Erling Smørgravby spaces. 111545d5ecaSDag-Erling SmørgravIf specified, login is allowed only for users whose primary 112545d5ecaSDag-Erling Smørgravgroup or supplementary group list matches one of the patterns. 113545d5ecaSDag-Erling SmørgravOnly group names are valid; a numerical group ID is not recognized. 114545d5ecaSDag-Erling SmørgravBy default, login is allowed for all groups. 115333ee039SDag-Erling SmørgravThe allow/deny directives are processed in the following order: 116333ee039SDag-Erling Smørgrav.Cm DenyUsers , 117333ee039SDag-Erling Smørgrav.Cm AllowUsers , 118333ee039SDag-Erling Smørgrav.Cm DenyGroups , 119333ee039SDag-Erling Smørgravand finally 120333ee039SDag-Erling Smørgrav.Cm AllowGroups . 121333ee039SDag-Erling Smørgrav.Pp 122333ee039SDag-Erling SmørgravSee 123333ee039SDag-Erling Smørgrav.Sx PATTERNS 124333ee039SDag-Erling Smørgravin 125333ee039SDag-Erling Smørgrav.Xr ssh_config 5 126333ee039SDag-Erling Smørgravfor more information on patterns. 127545d5ecaSDag-Erling Smørgrav.It Cm AllowTcpForwarding 128545d5ecaSDag-Erling SmørgravSpecifies whether TCP forwarding is permitted. 129545d5ecaSDag-Erling SmørgravThe default is 130545d5ecaSDag-Erling Smørgrav.Dq yes . 131545d5ecaSDag-Erling SmørgravNote that disabling TCP forwarding does not improve security unless 132545d5ecaSDag-Erling Smørgravusers are also denied shell access, as they can always install their 133545d5ecaSDag-Erling Smørgravown forwarders. 134545d5ecaSDag-Erling Smørgrav.It Cm AllowUsers 135545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of user name patterns, separated 136545d5ecaSDag-Erling Smørgravby spaces. 137e73e9afaSDag-Erling SmørgravIf specified, login is allowed only for user names that 138545d5ecaSDag-Erling Smørgravmatch one of the patterns. 139545d5ecaSDag-Erling SmørgravOnly user names are valid; a numerical user ID is not recognized. 140545d5ecaSDag-Erling SmørgravBy default, login is allowed for all users. 141545d5ecaSDag-Erling SmørgravIf the pattern takes the form USER@HOST then USER and HOST 142545d5ecaSDag-Erling Smørgravare separately checked, restricting logins to particular 143545d5ecaSDag-Erling Smørgravusers from particular hosts. 144333ee039SDag-Erling SmørgravThe allow/deny directives are processed in the following order: 145333ee039SDag-Erling Smørgrav.Cm DenyUsers , 146333ee039SDag-Erling Smørgrav.Cm AllowUsers , 147333ee039SDag-Erling Smørgrav.Cm DenyGroups , 148333ee039SDag-Erling Smørgravand finally 149333ee039SDag-Erling Smørgrav.Cm AllowGroups . 150333ee039SDag-Erling Smørgrav.Pp 151333ee039SDag-Erling SmørgravSee 152333ee039SDag-Erling Smørgrav.Sx PATTERNS 153333ee039SDag-Erling Smørgravin 154333ee039SDag-Erling Smørgrav.Xr ssh_config 5 155333ee039SDag-Erling Smørgravfor more information on patterns. 156545d5ecaSDag-Erling Smørgrav.It Cm AuthorizedKeysFile 157545d5ecaSDag-Erling SmørgravSpecifies the file that contains the public keys that can be used 158545d5ecaSDag-Erling Smørgravfor user authentication. 159545d5ecaSDag-Erling Smørgrav.Cm AuthorizedKeysFile 160545d5ecaSDag-Erling Smørgravmay contain tokens of the form %T which are substituted during connection 161333ee039SDag-Erling Smørgravsetup. 162cf2b5f3bSDag-Erling SmørgravThe following tokens are defined: %% is replaced by a literal '%', 163333ee039SDag-Erling Smørgrav%h is replaced by the home directory of the user being authenticated, and 164545d5ecaSDag-Erling Smørgrav%u is replaced by the username of that user. 165545d5ecaSDag-Erling SmørgravAfter expansion, 166545d5ecaSDag-Erling Smørgrav.Cm AuthorizedKeysFile 167545d5ecaSDag-Erling Smørgravis taken to be an absolute path or one relative to the user's home 168545d5ecaSDag-Erling Smørgravdirectory. 169545d5ecaSDag-Erling SmørgravThe default is 170545d5ecaSDag-Erling Smørgrav.Dq .ssh/authorized_keys . 171545d5ecaSDag-Erling Smørgrav.It Cm Banner 172545d5ecaSDag-Erling SmørgravThe contents of the specified file are sent to the remote user before 173545d5ecaSDag-Erling Smørgravauthentication is allowed. 174d4af9e69SDag-Erling SmørgravIf the argument is 175d4af9e69SDag-Erling Smørgrav.Dq none 176d4af9e69SDag-Erling Smørgravthen no banner is displayed. 177545d5ecaSDag-Erling SmørgravThis option is only available for protocol version 2. 178545d5ecaSDag-Erling SmørgravBy default, no banner is displayed. 179545d5ecaSDag-Erling Smørgrav.It Cm ChallengeResponseAuthentication 1807aee6ffeSDag-Erling SmørgravSpecifies whether challenge-response authentication is allowed (e.g. via 1817aee6ffeSDag-Erling SmørgravPAM or though authentication styles supported in 1827aee6ffeSDag-Erling Smørgrav.Xr login.conf 5 ) 183545d5ecaSDag-Erling SmørgravThe default is 184545d5ecaSDag-Erling Smørgrav.Dq yes . 185d4af9e69SDag-Erling Smørgrav.It Cm ChrootDirectory 186d4af9e69SDag-Erling SmørgravSpecifies a path to 187d4af9e69SDag-Erling Smørgrav.Xr chroot 2 188d4af9e69SDag-Erling Smørgravto after authentication. 189d4af9e69SDag-Erling SmørgravThis path, and all its components, must be root-owned directories that are 190d4af9e69SDag-Erling Smørgravnot writable by any other user or group. 1917aee6ffeSDag-Erling SmørgravAfter the chroot, 1927aee6ffeSDag-Erling Smørgrav.Xr sshd 8 1937aee6ffeSDag-Erling Smørgravchanges the working directory to the user's home directory. 194d4af9e69SDag-Erling Smørgrav.Pp 195d4af9e69SDag-Erling SmørgravThe path may contain the following tokens that are expanded at runtime once 196d4af9e69SDag-Erling Smørgravthe connecting user has been authenticated: %% is replaced by a literal '%', 197d4af9e69SDag-Erling Smørgrav%h is replaced by the home directory of the user being authenticated, and 198d4af9e69SDag-Erling Smørgrav%u is replaced by the username of that user. 199d4af9e69SDag-Erling Smørgrav.Pp 200d4af9e69SDag-Erling SmørgravThe 201d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory 202d4af9e69SDag-Erling Smørgravmust contain the necessary files and directories to support the 2037aee6ffeSDag-Erling Smørgravuser's session. 204d4af9e69SDag-Erling SmørgravFor an interactive session this requires at least a shell, typically 205d4af9e69SDag-Erling Smørgrav.Xr sh 1 , 206d4af9e69SDag-Erling Smørgravand basic 207d4af9e69SDag-Erling Smørgrav.Pa /dev 208d4af9e69SDag-Erling Smørgravnodes such as 209d4af9e69SDag-Erling Smørgrav.Xr null 4 , 210d4af9e69SDag-Erling Smørgrav.Xr zero 4 , 211d4af9e69SDag-Erling Smørgrav.Xr stdin 4 , 212d4af9e69SDag-Erling Smørgrav.Xr stdout 4 , 213d4af9e69SDag-Erling Smørgrav.Xr stderr 4 , 214d4af9e69SDag-Erling Smørgrav.Xr arandom 4 215d4af9e69SDag-Erling Smørgravand 216d4af9e69SDag-Erling Smørgrav.Xr tty 4 217d4af9e69SDag-Erling Smørgravdevices. 218d4af9e69SDag-Erling SmørgravFor file transfer sessions using 219d4af9e69SDag-Erling Smørgrav.Dq sftp , 220d4af9e69SDag-Erling Smørgravno additional configuration of the environment is necessary if the 2217aee6ffeSDag-Erling Smørgravin-process sftp server is used, 2227aee6ffeSDag-Erling Smørgravthough sessions which use logging do require 2237aee6ffeSDag-Erling Smørgrav.Pa /dev/log 2247aee6ffeSDag-Erling Smørgravinside the chroot directory (see 2257aee6ffeSDag-Erling Smørgrav.Xr sftp-server 8 226d4af9e69SDag-Erling Smørgravfor details). 227d4af9e69SDag-Erling Smørgrav.Pp 228d4af9e69SDag-Erling SmørgravThe default is not to 229d4af9e69SDag-Erling Smørgrav.Xr chroot 2 . 230545d5ecaSDag-Erling Smørgrav.It Cm Ciphers 231545d5ecaSDag-Erling SmørgravSpecifies the ciphers allowed for protocol version 2. 232545d5ecaSDag-Erling SmørgravMultiple ciphers must be comma-separated. 23321e764dfSDag-Erling SmørgravThe supported ciphers are 23421e764dfSDag-Erling Smørgrav.Dq 3des-cbc , 23521e764dfSDag-Erling Smørgrav.Dq aes128-cbc , 23621e764dfSDag-Erling Smørgrav.Dq aes192-cbc , 23721e764dfSDag-Erling Smørgrav.Dq aes256-cbc , 23821e764dfSDag-Erling Smørgrav.Dq aes128-ctr , 23921e764dfSDag-Erling Smørgrav.Dq aes192-ctr , 24021e764dfSDag-Erling Smørgrav.Dq aes256-ctr , 241d4ecd108SDag-Erling Smørgrav.Dq arcfour128 , 242d4ecd108SDag-Erling Smørgrav.Dq arcfour256 , 24321e764dfSDag-Erling Smørgrav.Dq arcfour , 24421e764dfSDag-Erling Smørgrav.Dq blowfish-cbc , 24521e764dfSDag-Erling Smørgravand 24621e764dfSDag-Erling Smørgrav.Dq cast128-cbc . 247333ee039SDag-Erling SmørgravThe default is: 248333ee039SDag-Erling Smørgrav.Bd -literal -offset 3n 249cce7d346SDag-Erling Smørgravaes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128, 250cce7d346SDag-Erling Smørgravaes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc, 251cce7d346SDag-Erling Smørgravaes256-cbc,arcfour 252545d5ecaSDag-Erling Smørgrav.Ed 253545d5ecaSDag-Erling Smørgrav.It Cm ClientAliveCountMax 254b74df5b2SDag-Erling SmørgravSets the number of client alive messages (see below) which may be 255545d5ecaSDag-Erling Smørgravsent without 256333ee039SDag-Erling Smørgrav.Xr sshd 8 257cf2b5f3bSDag-Erling Smørgravreceiving any messages back from the client. 258cf2b5f3bSDag-Erling SmørgravIf this threshold is reached while client alive messages are being sent, 259333ee039SDag-Erling Smørgravsshd will disconnect the client, terminating the session. 260cf2b5f3bSDag-Erling SmørgravIt is important to note that the use of client alive messages is very 261cf2b5f3bSDag-Erling Smørgravdifferent from 2621ec0d754SDag-Erling Smørgrav.Cm TCPKeepAlive 263cf2b5f3bSDag-Erling Smørgrav(below). 264cf2b5f3bSDag-Erling SmørgravThe client alive messages are sent through the encrypted channel 265cf2b5f3bSDag-Erling Smørgravand therefore will not be spoofable. 266cf2b5f3bSDag-Erling SmørgravThe TCP keepalive option enabled by 2671ec0d754SDag-Erling Smørgrav.Cm TCPKeepAlive 268cf2b5f3bSDag-Erling Smørgravis spoofable. 269cf2b5f3bSDag-Erling SmørgravThe client alive mechanism is valuable when the client or 270545d5ecaSDag-Erling Smørgravserver depend on knowing when a connection has become inactive. 271545d5ecaSDag-Erling Smørgrav.Pp 272cf2b5f3bSDag-Erling SmørgravThe default value is 3. 273cf2b5f3bSDag-Erling SmørgravIf 274545d5ecaSDag-Erling Smørgrav.Cm ClientAliveInterval 275b74df5b2SDag-Erling Smørgrav(see below) is set to 15, and 276545d5ecaSDag-Erling Smørgrav.Cm ClientAliveCountMax 277333ee039SDag-Erling Smørgravis left at the default, unresponsive SSH clients 278545d5ecaSDag-Erling Smørgravwill be disconnected after approximately 45 seconds. 279333ee039SDag-Erling SmørgravThis option applies to protocol version 2 only. 280d4ecd108SDag-Erling Smørgrav.It Cm ClientAliveInterval 281d4ecd108SDag-Erling SmørgravSets a timeout interval in seconds after which if no data has been received 282d4ecd108SDag-Erling Smørgravfrom the client, 283333ee039SDag-Erling Smørgrav.Xr sshd 8 284d4ecd108SDag-Erling Smørgravwill send a message through the encrypted 285d4ecd108SDag-Erling Smørgravchannel to request a response from the client. 286d4ecd108SDag-Erling SmørgravThe default 287d4ecd108SDag-Erling Smørgravis 0, indicating that these messages will not be sent to the client. 288d4ecd108SDag-Erling SmørgravThis option applies to protocol version 2 only. 289545d5ecaSDag-Erling Smørgrav.It Cm Compression 290d4ecd108SDag-Erling SmørgravSpecifies whether compression is allowed, or delayed until 291d4ecd108SDag-Erling Smørgravthe user has authenticated successfully. 292545d5ecaSDag-Erling SmørgravThe argument must be 293d4ecd108SDag-Erling Smørgrav.Dq yes , 294d4ecd108SDag-Erling Smørgrav.Dq delayed , 295545d5ecaSDag-Erling Smørgravor 296545d5ecaSDag-Erling Smørgrav.Dq no . 297545d5ecaSDag-Erling SmørgravThe default is 298d4ecd108SDag-Erling Smørgrav.Dq delayed . 299545d5ecaSDag-Erling Smørgrav.It Cm DenyGroups 300545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of group name patterns, separated 301545d5ecaSDag-Erling Smørgravby spaces. 302545d5ecaSDag-Erling SmørgravLogin is disallowed for users whose primary group or supplementary 303545d5ecaSDag-Erling Smørgravgroup list matches one of the patterns. 304545d5ecaSDag-Erling SmørgravOnly group names are valid; a numerical group ID is not recognized. 305545d5ecaSDag-Erling SmørgravBy default, login is allowed for all groups. 306333ee039SDag-Erling SmørgravThe allow/deny directives are processed in the following order: 307333ee039SDag-Erling Smørgrav.Cm DenyUsers , 308333ee039SDag-Erling Smørgrav.Cm AllowUsers , 309333ee039SDag-Erling Smørgrav.Cm DenyGroups , 310333ee039SDag-Erling Smørgravand finally 311333ee039SDag-Erling Smørgrav.Cm AllowGroups . 312333ee039SDag-Erling Smørgrav.Pp 313333ee039SDag-Erling SmørgravSee 314333ee039SDag-Erling Smørgrav.Sx PATTERNS 315333ee039SDag-Erling Smørgravin 316333ee039SDag-Erling Smørgrav.Xr ssh_config 5 317333ee039SDag-Erling Smørgravfor more information on patterns. 318545d5ecaSDag-Erling Smørgrav.It Cm DenyUsers 319545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of user name patterns, separated 320545d5ecaSDag-Erling Smørgravby spaces. 321545d5ecaSDag-Erling SmørgravLogin is disallowed for user names that match one of the patterns. 322545d5ecaSDag-Erling SmørgravOnly user names are valid; a numerical user ID is not recognized. 323545d5ecaSDag-Erling SmørgravBy default, login is allowed for all users. 324545d5ecaSDag-Erling SmørgravIf the pattern takes the form USER@HOST then USER and HOST 325545d5ecaSDag-Erling Smørgravare separately checked, restricting logins to particular 326545d5ecaSDag-Erling Smørgravusers from particular hosts. 327333ee039SDag-Erling SmørgravThe allow/deny directives are processed in the following order: 328333ee039SDag-Erling Smørgrav.Cm DenyUsers , 329333ee039SDag-Erling Smørgrav.Cm AllowUsers , 330333ee039SDag-Erling Smørgrav.Cm DenyGroups , 331333ee039SDag-Erling Smørgravand finally 332333ee039SDag-Erling Smørgrav.Cm AllowGroups . 333333ee039SDag-Erling Smørgrav.Pp 334333ee039SDag-Erling SmørgravSee 335333ee039SDag-Erling Smørgrav.Sx PATTERNS 336333ee039SDag-Erling Smørgravin 337333ee039SDag-Erling Smørgrav.Xr ssh_config 5 338333ee039SDag-Erling Smørgravfor more information on patterns. 339333ee039SDag-Erling Smørgrav.It Cm ForceCommand 340333ee039SDag-Erling SmørgravForces the execution of the command specified by 341333ee039SDag-Erling Smørgrav.Cm ForceCommand , 342d4af9e69SDag-Erling Smørgravignoring any command supplied by the client and 343d4af9e69SDag-Erling Smørgrav.Pa ~/.ssh/rc 344d4af9e69SDag-Erling Smørgravif present. 345333ee039SDag-Erling SmørgravThe command is invoked by using the user's login shell with the -c option. 346333ee039SDag-Erling SmørgravThis applies to shell, command, or subsystem execution. 347333ee039SDag-Erling SmørgravIt is most useful inside a 348333ee039SDag-Erling Smørgrav.Cm Match 349333ee039SDag-Erling Smørgravblock. 350333ee039SDag-Erling SmørgravThe command originally supplied by the client is available in the 351333ee039SDag-Erling Smørgrav.Ev SSH_ORIGINAL_COMMAND 352333ee039SDag-Erling Smørgravenvironment variable. 353d4af9e69SDag-Erling SmørgravSpecifying a command of 354d4af9e69SDag-Erling Smørgrav.Dq internal-sftp 355d4af9e69SDag-Erling Smørgravwill force the use of an in-process sftp server that requires no support 356d4af9e69SDag-Erling Smørgravfiles when used with 357d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory . 358545d5ecaSDag-Erling Smørgrav.It Cm GatewayPorts 359545d5ecaSDag-Erling SmørgravSpecifies whether remote hosts are allowed to connect to ports 360545d5ecaSDag-Erling Smørgravforwarded for the client. 361545d5ecaSDag-Erling SmørgravBy default, 362333ee039SDag-Erling Smørgrav.Xr sshd 8 363e73e9afaSDag-Erling Smørgravbinds remote port forwardings to the loopback address. 364e73e9afaSDag-Erling SmørgravThis prevents other remote hosts from connecting to forwarded ports. 365545d5ecaSDag-Erling Smørgrav.Cm GatewayPorts 366333ee039SDag-Erling Smørgravcan be used to specify that sshd 367aa49c926SDag-Erling Smørgravshould allow remote port forwardings to bind to non-loopback addresses, thus 368aa49c926SDag-Erling Smørgravallowing other hosts to connect. 369aa49c926SDag-Erling SmørgravThe argument may be 370aa49c926SDag-Erling Smørgrav.Dq no 371aa49c926SDag-Erling Smørgravto force remote port forwardings to be available to the local host only, 372545d5ecaSDag-Erling Smørgrav.Dq yes 373aa49c926SDag-Erling Smørgravto force remote port forwardings to bind to the wildcard address, or 374aa49c926SDag-Erling Smørgrav.Dq clientspecified 375aa49c926SDag-Erling Smørgravto allow the client to select the address to which the forwarding is bound. 376545d5ecaSDag-Erling SmørgravThe default is 377545d5ecaSDag-Erling Smørgrav.Dq no . 378cf2b5f3bSDag-Erling Smørgrav.It Cm GSSAPIAuthentication 379cf2b5f3bSDag-Erling SmørgravSpecifies whether user authentication based on GSSAPI is allowed. 380cf2b5f3bSDag-Erling SmørgravThe default is 381cf2b5f3bSDag-Erling Smørgrav.Dq no . 382cf2b5f3bSDag-Erling SmørgravNote that this option applies to protocol version 2 only. 383cf2b5f3bSDag-Erling Smørgrav.It Cm GSSAPICleanupCredentials 384cf2b5f3bSDag-Erling SmørgravSpecifies whether to automatically destroy the user's credentials cache 385cf2b5f3bSDag-Erling Smørgravon logout. 386cf2b5f3bSDag-Erling SmørgravThe default is 387cf2b5f3bSDag-Erling Smørgrav.Dq yes . 388cf2b5f3bSDag-Erling SmørgravNote that this option applies to protocol version 2 only. 389545d5ecaSDag-Erling Smørgrav.It Cm HostbasedAuthentication 390545d5ecaSDag-Erling SmørgravSpecifies whether rhosts or /etc/hosts.equiv authentication together 391545d5ecaSDag-Erling Smørgravwith successful public key client host authentication is allowed 392333ee039SDag-Erling Smørgrav(host-based authentication). 393545d5ecaSDag-Erling SmørgravThis option is similar to 394545d5ecaSDag-Erling Smørgrav.Cm RhostsRSAAuthentication 395545d5ecaSDag-Erling Smørgravand applies to protocol version 2 only. 396545d5ecaSDag-Erling SmørgravThe default is 397545d5ecaSDag-Erling Smørgrav.Dq no . 398333ee039SDag-Erling Smørgrav.It Cm HostbasedUsesNameFromPacketOnly 399333ee039SDag-Erling SmørgravSpecifies whether or not the server will attempt to perform a reverse 400333ee039SDag-Erling Smørgravname lookup when matching the name in the 401333ee039SDag-Erling Smørgrav.Pa ~/.shosts , 402333ee039SDag-Erling Smørgrav.Pa ~/.rhosts , 403333ee039SDag-Erling Smørgravand 404333ee039SDag-Erling Smørgrav.Pa /etc/hosts.equiv 405333ee039SDag-Erling Smørgravfiles during 406333ee039SDag-Erling Smørgrav.Cm HostbasedAuthentication . 407333ee039SDag-Erling SmørgravA setting of 408333ee039SDag-Erling Smørgrav.Dq yes 409333ee039SDag-Erling Smørgravmeans that 410333ee039SDag-Erling Smørgrav.Xr sshd 8 411333ee039SDag-Erling Smørgravuses the name supplied by the client rather than 412333ee039SDag-Erling Smørgravattempting to resolve the name from the TCP connection itself. 413333ee039SDag-Erling SmørgravThe default is 414333ee039SDag-Erling Smørgrav.Dq no . 415545d5ecaSDag-Erling Smørgrav.It Cm HostKey 416545d5ecaSDag-Erling SmørgravSpecifies a file containing a private host key 417545d5ecaSDag-Erling Smørgravused by SSH. 418545d5ecaSDag-Erling SmørgravThe default is 419545d5ecaSDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_key 420545d5ecaSDag-Erling Smørgravfor protocol version 1, and 421d4af9e69SDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_rsa_key 422d4af9e69SDag-Erling Smørgravand 423545d5ecaSDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_dsa_key 424545d5ecaSDag-Erling Smørgravfor protocol version 2. 425545d5ecaSDag-Erling SmørgravNote that 426333ee039SDag-Erling Smørgrav.Xr sshd 8 427545d5ecaSDag-Erling Smørgravwill refuse to use a file if it is group/world-accessible. 428545d5ecaSDag-Erling SmørgravIt is possible to have multiple host key files. 429545d5ecaSDag-Erling Smørgrav.Dq rsa1 430545d5ecaSDag-Erling Smørgravkeys are used for version 1 and 431545d5ecaSDag-Erling Smørgrav.Dq dsa 432545d5ecaSDag-Erling Smørgravor 433545d5ecaSDag-Erling Smørgrav.Dq rsa 434545d5ecaSDag-Erling Smørgravare used for version 2 of the SSH protocol. 435545d5ecaSDag-Erling Smørgrav.It Cm IgnoreRhosts 436545d5ecaSDag-Erling SmørgravSpecifies that 437545d5ecaSDag-Erling Smørgrav.Pa .rhosts 438545d5ecaSDag-Erling Smørgravand 439545d5ecaSDag-Erling Smørgrav.Pa .shosts 440545d5ecaSDag-Erling Smørgravfiles will not be used in 441545d5ecaSDag-Erling Smørgrav.Cm RhostsRSAAuthentication 442545d5ecaSDag-Erling Smørgravor 443545d5ecaSDag-Erling Smørgrav.Cm HostbasedAuthentication . 444545d5ecaSDag-Erling Smørgrav.Pp 445545d5ecaSDag-Erling Smørgrav.Pa /etc/hosts.equiv 446545d5ecaSDag-Erling Smørgravand 44735d4ccfbSDag-Erling Smørgrav.Pa /etc/ssh/shosts.equiv 448545d5ecaSDag-Erling Smørgravare still used. 449545d5ecaSDag-Erling SmørgravThe default is 450545d5ecaSDag-Erling Smørgrav.Dq yes . 451545d5ecaSDag-Erling Smørgrav.It Cm IgnoreUserKnownHosts 452545d5ecaSDag-Erling SmørgravSpecifies whether 453333ee039SDag-Erling Smørgrav.Xr sshd 8 454545d5ecaSDag-Erling Smørgravshould ignore the user's 455d4ecd108SDag-Erling Smørgrav.Pa ~/.ssh/known_hosts 456545d5ecaSDag-Erling Smørgravduring 457545d5ecaSDag-Erling Smørgrav.Cm RhostsRSAAuthentication 458545d5ecaSDag-Erling Smørgravor 459545d5ecaSDag-Erling Smørgrav.Cm HostbasedAuthentication . 460545d5ecaSDag-Erling SmørgravThe default is 461545d5ecaSDag-Erling Smørgrav.Dq no . 462545d5ecaSDag-Erling Smørgrav.It Cm KerberosAuthentication 463cf2b5f3bSDag-Erling SmørgravSpecifies whether the password provided by the user for 464545d5ecaSDag-Erling Smørgrav.Cm PasswordAuthentication 465cf2b5f3bSDag-Erling Smørgravwill be validated through the Kerberos KDC. 466545d5ecaSDag-Erling SmørgravTo use this option, the server needs a 467545d5ecaSDag-Erling SmørgravKerberos servtab which allows the verification of the KDC's identity. 468333ee039SDag-Erling SmørgravThe default is 469545d5ecaSDag-Erling Smørgrav.Dq no . 4705962c0e9SDag-Erling Smørgrav.It Cm KerberosGetAFSToken 471b74df5b2SDag-Erling SmørgravIf AFS is active and the user has a Kerberos 5 TGT, attempt to acquire 4725962c0e9SDag-Erling Smørgravan AFS token before accessing the user's home directory. 473333ee039SDag-Erling SmørgravThe default is 4745962c0e9SDag-Erling Smørgrav.Dq no . 475545d5ecaSDag-Erling Smørgrav.It Cm KerberosOrLocalPasswd 476333ee039SDag-Erling SmørgravIf password authentication through Kerberos fails then 477545d5ecaSDag-Erling Smørgravthe password will be validated via any additional local mechanism 478545d5ecaSDag-Erling Smørgravsuch as 479545d5ecaSDag-Erling Smørgrav.Pa /etc/passwd . 480333ee039SDag-Erling SmørgravThe default is 481545d5ecaSDag-Erling Smørgrav.Dq yes . 482545d5ecaSDag-Erling Smørgrav.It Cm KerberosTicketCleanup 483545d5ecaSDag-Erling SmørgravSpecifies whether to automatically destroy the user's ticket cache 484545d5ecaSDag-Erling Smørgravfile on logout. 485333ee039SDag-Erling SmørgravThe default is 486545d5ecaSDag-Erling Smørgrav.Dq yes . 487545d5ecaSDag-Erling Smørgrav.It Cm KeyRegenerationInterval 488545d5ecaSDag-Erling SmørgravIn protocol version 1, the ephemeral server key is automatically regenerated 489545d5ecaSDag-Erling Smørgravafter this many seconds (if it has been used). 490545d5ecaSDag-Erling SmørgravThe purpose of regeneration is to prevent 491545d5ecaSDag-Erling Smørgravdecrypting captured sessions by later breaking into the machine and 492545d5ecaSDag-Erling Smørgravstealing the keys. 493545d5ecaSDag-Erling SmørgravThe key is never stored anywhere. 494545d5ecaSDag-Erling SmørgravIf the value is 0, the key is never regenerated. 495545d5ecaSDag-Erling SmørgravThe default is 3600 (seconds). 496545d5ecaSDag-Erling Smørgrav.It Cm ListenAddress 497545d5ecaSDag-Erling SmørgravSpecifies the local addresses 498333ee039SDag-Erling Smørgrav.Xr sshd 8 499545d5ecaSDag-Erling Smørgravshould listen on. 500545d5ecaSDag-Erling SmørgravThe following forms may be used: 501545d5ecaSDag-Erling Smørgrav.Pp 502545d5ecaSDag-Erling Smørgrav.Bl -item -offset indent -compact 503545d5ecaSDag-Erling Smørgrav.It 504545d5ecaSDag-Erling Smørgrav.Cm ListenAddress 505545d5ecaSDag-Erling Smørgrav.Sm off 506545d5ecaSDag-Erling Smørgrav.Ar host No | Ar IPv4_addr No | Ar IPv6_addr 507545d5ecaSDag-Erling Smørgrav.Sm on 508545d5ecaSDag-Erling Smørgrav.It 509545d5ecaSDag-Erling Smørgrav.Cm ListenAddress 510545d5ecaSDag-Erling Smørgrav.Sm off 511545d5ecaSDag-Erling Smørgrav.Ar host No | Ar IPv4_addr No : Ar port 512545d5ecaSDag-Erling Smørgrav.Sm on 513545d5ecaSDag-Erling Smørgrav.It 514545d5ecaSDag-Erling Smørgrav.Cm ListenAddress 515545d5ecaSDag-Erling Smørgrav.Sm off 516545d5ecaSDag-Erling Smørgrav.Oo 517545d5ecaSDag-Erling Smørgrav.Ar host No | Ar IPv6_addr Oc : Ar port 518545d5ecaSDag-Erling Smørgrav.Sm on 519545d5ecaSDag-Erling Smørgrav.El 520545d5ecaSDag-Erling Smørgrav.Pp 521545d5ecaSDag-Erling SmørgravIf 522545d5ecaSDag-Erling Smørgrav.Ar port 523545d5ecaSDag-Erling Smørgravis not specified, 524333ee039SDag-Erling Smørgravsshd will listen on the address and all prior 525545d5ecaSDag-Erling Smørgrav.Cm Port 526cf2b5f3bSDag-Erling Smørgravoptions specified. 527cf2b5f3bSDag-Erling SmørgravThe default is to listen on all local addresses. 528e73e9afaSDag-Erling SmørgravMultiple 529545d5ecaSDag-Erling Smørgrav.Cm ListenAddress 530cf2b5f3bSDag-Erling Smørgravoptions are permitted. 531cf2b5f3bSDag-Erling SmørgravAdditionally, any 532545d5ecaSDag-Erling Smørgrav.Cm Port 533333ee039SDag-Erling Smørgravoptions must precede this option for non-port qualified addresses. 534545d5ecaSDag-Erling Smørgrav.It Cm LoginGraceTime 535545d5ecaSDag-Erling SmørgravThe server disconnects after this time if the user has not 536545d5ecaSDag-Erling Smørgravsuccessfully logged in. 537545d5ecaSDag-Erling SmørgravIf the value is 0, there is no time limit. 538f388f5efSDag-Erling SmørgravThe default is 120 seconds. 539545d5ecaSDag-Erling Smørgrav.It Cm LogLevel 540545d5ecaSDag-Erling SmørgravGives the verbosity level that is used when logging messages from 541333ee039SDag-Erling Smørgrav.Xr sshd 8 . 542545d5ecaSDag-Erling SmørgravThe possible values are: 543333ee039SDag-Erling SmørgravQUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. 544e73e9afaSDag-Erling SmørgravThe default is INFO. 545e73e9afaSDag-Erling SmørgravDEBUG and DEBUG1 are equivalent. 546e73e9afaSDag-Erling SmørgravDEBUG2 and DEBUG3 each specify higher levels of debugging output. 547e73e9afaSDag-Erling SmørgravLogging with a DEBUG level violates the privacy of users and is not recommended. 548545d5ecaSDag-Erling Smørgrav.It Cm MACs 549545d5ecaSDag-Erling SmørgravSpecifies the available MAC (message authentication code) algorithms. 550545d5ecaSDag-Erling SmørgravThe MAC algorithm is used in protocol version 2 551545d5ecaSDag-Erling Smørgravfor data integrity protection. 552545d5ecaSDag-Erling SmørgravMultiple algorithms must be comma-separated. 553333ee039SDag-Erling SmørgravThe default is: 554d4af9e69SDag-Erling Smørgrav.Bd -literal -offset indent 555d4af9e69SDag-Erling Smørgravhmac-md5,hmac-sha1,umac-64@openssh.com, 556d4af9e69SDag-Erling Smørgravhmac-ripemd160,hmac-sha1-96,hmac-md5-96 557d4af9e69SDag-Erling Smørgrav.Ed 558333ee039SDag-Erling Smørgrav.It Cm Match 559333ee039SDag-Erling SmørgravIntroduces a conditional block. 560333ee039SDag-Erling SmørgravIf all of the criteria on the 561333ee039SDag-Erling Smørgrav.Cm Match 562333ee039SDag-Erling Smørgravline are satisfied, the keywords on the following lines override those 563333ee039SDag-Erling Smørgravset in the global section of the config file, until either another 564333ee039SDag-Erling Smørgrav.Cm Match 565333ee039SDag-Erling Smørgravline or the end of the file. 566d4af9e69SDag-Erling Smørgrav.Pp 567333ee039SDag-Erling SmørgravThe arguments to 568333ee039SDag-Erling Smørgrav.Cm Match 569333ee039SDag-Erling Smørgravare one or more criteria-pattern pairs. 570333ee039SDag-Erling SmørgravThe available criteria are 571333ee039SDag-Erling Smørgrav.Cm User , 572333ee039SDag-Erling Smørgrav.Cm Group , 573333ee039SDag-Erling Smørgrav.Cm Host , 574333ee039SDag-Erling Smørgravand 575333ee039SDag-Erling Smørgrav.Cm Address . 576d4af9e69SDag-Erling SmørgravThe match patterns may consist of single entries or comma-separated 577d4af9e69SDag-Erling Smørgravlists and may use the wildcard and negation operators described in the 578d4af9e69SDag-Erling Smørgrav.Sx PATTERNS 579d4af9e69SDag-Erling Smørgravsection of 580d4af9e69SDag-Erling Smørgrav.Xr ssh_config 5 . 581d4af9e69SDag-Erling Smørgrav.Pp 582d4af9e69SDag-Erling SmørgravThe patterns in an 583d4af9e69SDag-Erling Smørgrav.Cm Address 584d4af9e69SDag-Erling Smørgravcriteria may additionally contain addresses to match in CIDR 585d4af9e69SDag-Erling Smørgravaddress/masklen format, e.g.\& 586d4af9e69SDag-Erling Smørgrav.Dq 192.0.2.0/24 587d4af9e69SDag-Erling Smørgravor 588d4af9e69SDag-Erling Smørgrav.Dq 3ffe:ffff::/32 . 589d4af9e69SDag-Erling SmørgravNote that the mask length provided must be consistent with the address - 590d4af9e69SDag-Erling Smørgravit is an error to specify a mask length that is too long for the address 591d4af9e69SDag-Erling Smørgravor one with bits set in this host portion of the address. 592d4af9e69SDag-Erling SmørgravFor example, 593d4af9e69SDag-Erling Smørgrav.Dq 192.0.2.0/33 594d4af9e69SDag-Erling Smørgravand 595d4af9e69SDag-Erling Smørgrav.Dq 192.0.2.0/8 596d4af9e69SDag-Erling Smørgravrespectively. 597d4af9e69SDag-Erling Smørgrav.Pp 598333ee039SDag-Erling SmørgravOnly a subset of keywords may be used on the lines following a 599333ee039SDag-Erling Smørgrav.Cm Match 600333ee039SDag-Erling Smørgravkeyword. 601333ee039SDag-Erling SmørgravAvailable keywords are 602cce7d346SDag-Erling Smørgrav.Cm AllowAgentForwarding , 603333ee039SDag-Erling Smørgrav.Cm AllowTcpForwarding , 604d4af9e69SDag-Erling Smørgrav.Cm Banner , 605d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory , 606333ee039SDag-Erling Smørgrav.Cm ForceCommand , 607333ee039SDag-Erling Smørgrav.Cm GatewayPorts , 608d4af9e69SDag-Erling Smørgrav.Cm GSSAPIAuthentication , 609d4af9e69SDag-Erling Smørgrav.Cm HostbasedAuthentication , 610d4af9e69SDag-Erling Smørgrav.Cm KbdInteractiveAuthentication , 611d4af9e69SDag-Erling Smørgrav.Cm KerberosAuthentication , 612d4af9e69SDag-Erling Smørgrav.Cm MaxAuthTries , 613d4af9e69SDag-Erling Smørgrav.Cm MaxSessions , 614d4af9e69SDag-Erling Smørgrav.Cm PasswordAuthentication , 615cce7d346SDag-Erling Smørgrav.Cm PermitEmptyPasswords , 616333ee039SDag-Erling Smørgrav.Cm PermitOpen , 617d4af9e69SDag-Erling Smørgrav.Cm PermitRootLogin , 618d4af9e69SDag-Erling Smørgrav.Cm RhostsRSAAuthentication , 619d4af9e69SDag-Erling Smørgrav.Cm RSAAuthentication , 620333ee039SDag-Erling Smørgrav.Cm X11DisplayOffset , 621cce7d346SDag-Erling Smørgrav.Cm X11Forwarding 622333ee039SDag-Erling Smørgravand 623333ee039SDag-Erling Smørgrav.Cm X11UseLocalHost . 62421e764dfSDag-Erling Smørgrav.It Cm MaxAuthTries 62521e764dfSDag-Erling SmørgravSpecifies the maximum number of authentication attempts permitted per 62621e764dfSDag-Erling Smørgravconnection. 62721e764dfSDag-Erling SmørgravOnce the number of failures reaches half this value, 62821e764dfSDag-Erling Smørgravadditional failures are logged. 62921e764dfSDag-Erling SmørgravThe default is 6. 630d4af9e69SDag-Erling Smørgrav.It Cm MaxSessions 631d4af9e69SDag-Erling SmørgravSpecifies the maximum number of open sessions permitted per network connection. 632d4af9e69SDag-Erling SmørgravThe default is 10. 633545d5ecaSDag-Erling Smørgrav.It Cm MaxStartups 634545d5ecaSDag-Erling SmørgravSpecifies the maximum number of concurrent unauthenticated connections to the 635333ee039SDag-Erling SmørgravSSH daemon. 636545d5ecaSDag-Erling SmørgravAdditional connections will be dropped until authentication succeeds or the 637545d5ecaSDag-Erling Smørgrav.Cm LoginGraceTime 638545d5ecaSDag-Erling Smørgravexpires for a connection. 639545d5ecaSDag-Erling SmørgravThe default is 10. 640545d5ecaSDag-Erling Smørgrav.Pp 641545d5ecaSDag-Erling SmørgravAlternatively, random early drop can be enabled by specifying 642545d5ecaSDag-Erling Smørgravthe three colon separated values 643545d5ecaSDag-Erling Smørgrav.Dq start:rate:full 644333ee039SDag-Erling Smørgrav(e.g. "10:30:60"). 645333ee039SDag-Erling Smørgrav.Xr sshd 8 646545d5ecaSDag-Erling Smørgravwill refuse connection attempts with a probability of 647545d5ecaSDag-Erling Smørgrav.Dq rate/100 648545d5ecaSDag-Erling Smørgrav(30%) 649545d5ecaSDag-Erling Smørgravif there are currently 650545d5ecaSDag-Erling Smørgrav.Dq start 651545d5ecaSDag-Erling Smørgrav(10) 652545d5ecaSDag-Erling Smørgravunauthenticated connections. 653545d5ecaSDag-Erling SmørgravThe probability increases linearly and all connection attempts 654545d5ecaSDag-Erling Smørgravare refused if the number of unauthenticated connections reaches 655545d5ecaSDag-Erling Smørgrav.Dq full 656545d5ecaSDag-Erling Smørgrav(60). 657545d5ecaSDag-Erling Smørgrav.It Cm PasswordAuthentication 658545d5ecaSDag-Erling SmørgravSpecifies whether password authentication is allowed. 659d4af9e69SDag-Erling SmørgravSee also 660d4af9e69SDag-Erling Smørgrav.Cm UsePAM . 661545d5ecaSDag-Erling SmørgravThe default is 662d4af9e69SDag-Erling Smørgrav.Dq no . 663545d5ecaSDag-Erling Smørgrav.It Cm PermitEmptyPasswords 664545d5ecaSDag-Erling SmørgravWhen password authentication is allowed, it specifies whether the 665545d5ecaSDag-Erling Smørgravserver allows login to accounts with empty password strings. 666545d5ecaSDag-Erling SmørgravThe default is 667545d5ecaSDag-Erling Smørgrav.Dq no . 668333ee039SDag-Erling Smørgrav.It Cm PermitOpen 669333ee039SDag-Erling SmørgravSpecifies the destinations to which TCP port forwarding is permitted. 670333ee039SDag-Erling SmørgravThe forwarding specification must be one of the following forms: 671333ee039SDag-Erling Smørgrav.Pp 672333ee039SDag-Erling Smørgrav.Bl -item -offset indent -compact 673333ee039SDag-Erling Smørgrav.It 674333ee039SDag-Erling Smørgrav.Cm PermitOpen 675333ee039SDag-Erling Smørgrav.Sm off 676333ee039SDag-Erling Smørgrav.Ar host : port 677333ee039SDag-Erling Smørgrav.Sm on 678333ee039SDag-Erling Smørgrav.It 679333ee039SDag-Erling Smørgrav.Cm PermitOpen 680333ee039SDag-Erling Smørgrav.Sm off 681333ee039SDag-Erling Smørgrav.Ar IPv4_addr : port 682333ee039SDag-Erling Smørgrav.Sm on 683333ee039SDag-Erling Smørgrav.It 684333ee039SDag-Erling Smørgrav.Cm PermitOpen 685333ee039SDag-Erling Smørgrav.Sm off 686333ee039SDag-Erling Smørgrav.Ar \&[ IPv6_addr \&] : port 687333ee039SDag-Erling Smørgrav.Sm on 688333ee039SDag-Erling Smørgrav.El 689333ee039SDag-Erling Smørgrav.Pp 690333ee039SDag-Erling SmørgravMultiple forwards may be specified by separating them with whitespace. 691333ee039SDag-Erling SmørgravAn argument of 692333ee039SDag-Erling Smørgrav.Dq any 693333ee039SDag-Erling Smørgravcan be used to remove all restrictions and permit any forwarding requests. 694333ee039SDag-Erling SmørgravBy default all port forwarding requests are permitted. 695545d5ecaSDag-Erling Smørgrav.It Cm PermitRootLogin 696545d5ecaSDag-Erling SmørgravSpecifies whether root can log in using 697545d5ecaSDag-Erling Smørgrav.Xr ssh 1 . 698545d5ecaSDag-Erling SmørgravThe argument must be 699545d5ecaSDag-Erling Smørgrav.Dq yes , 700545d5ecaSDag-Erling Smørgrav.Dq without-password , 701333ee039SDag-Erling Smørgrav.Dq forced-commands-only , 702545d5ecaSDag-Erling Smørgravor 703545d5ecaSDag-Erling Smørgrav.Dq no . 704545d5ecaSDag-Erling SmørgravThe default is 70535d4ccfbSDag-Erling Smørgrav.Dq no . 706810a15b1SDag-Erling SmørgravNote that if 707810a15b1SDag-Erling Smørgrav.Cm ChallengeResponseAuthentication 708810a15b1SDag-Erling Smørgravis 709810a15b1SDag-Erling Smørgrav.Dq yes , 710810a15b1SDag-Erling Smørgravthe root user may be allowed in with its password even if 711810a15b1SDag-Erling Smørgrav.Cm PermitRootLogin is set to 712810a15b1SDag-Erling Smørgrav.Dq without-password . 713545d5ecaSDag-Erling Smørgrav.Pp 714545d5ecaSDag-Erling SmørgravIf this option is set to 715333ee039SDag-Erling Smørgrav.Dq without-password , 716aa49c926SDag-Erling Smørgravpassword authentication is disabled for root. 717545d5ecaSDag-Erling Smørgrav.Pp 718545d5ecaSDag-Erling SmørgravIf this option is set to 719333ee039SDag-Erling Smørgrav.Dq forced-commands-only , 720545d5ecaSDag-Erling Smørgravroot login with public key authentication will be allowed, 721545d5ecaSDag-Erling Smørgravbut only if the 722545d5ecaSDag-Erling Smørgrav.Ar command 723545d5ecaSDag-Erling Smørgravoption has been specified 724545d5ecaSDag-Erling Smørgrav(which may be useful for taking remote backups even if root login is 725cf2b5f3bSDag-Erling Smørgravnormally not allowed). 726cf2b5f3bSDag-Erling SmørgravAll other authentication methods are disabled for root. 727545d5ecaSDag-Erling Smørgrav.Pp 728545d5ecaSDag-Erling SmørgravIf this option is set to 729333ee039SDag-Erling Smørgrav.Dq no , 730545d5ecaSDag-Erling Smørgravroot is not allowed to log in. 731b74df5b2SDag-Erling Smørgrav.It Cm PermitTunnel 732b74df5b2SDag-Erling SmørgravSpecifies whether 733b74df5b2SDag-Erling Smørgrav.Xr tun 4 734b74df5b2SDag-Erling Smørgravdevice forwarding is allowed. 735b74df5b2SDag-Erling SmørgravThe argument must be 736b74df5b2SDag-Erling Smørgrav.Dq yes , 737333ee039SDag-Erling Smørgrav.Dq point-to-point 738333ee039SDag-Erling Smørgrav(layer 3), 739b74df5b2SDag-Erling Smørgrav.Dq ethernet 740333ee039SDag-Erling Smørgrav(layer 2), or 741b74df5b2SDag-Erling Smørgrav.Dq no . 742333ee039SDag-Erling SmørgravSpecifying 743333ee039SDag-Erling Smørgrav.Dq yes 744333ee039SDag-Erling Smørgravpermits both 745333ee039SDag-Erling Smørgrav.Dq point-to-point 746333ee039SDag-Erling Smørgravand 747333ee039SDag-Erling Smørgrav.Dq ethernet . 748b74df5b2SDag-Erling SmørgravThe default is 749b74df5b2SDag-Erling Smørgrav.Dq no . 750f388f5efSDag-Erling Smørgrav.It Cm PermitUserEnvironment 751f388f5efSDag-Erling SmørgravSpecifies whether 752f388f5efSDag-Erling Smørgrav.Pa ~/.ssh/environment 753f388f5efSDag-Erling Smørgravand 754f388f5efSDag-Erling Smørgrav.Cm environment= 755f388f5efSDag-Erling Smørgravoptions in 756f388f5efSDag-Erling Smørgrav.Pa ~/.ssh/authorized_keys 757f388f5efSDag-Erling Smørgravare processed by 758333ee039SDag-Erling Smørgrav.Xr sshd 8 . 759f388f5efSDag-Erling SmørgravThe default is 760f388f5efSDag-Erling Smørgrav.Dq no . 761f388f5efSDag-Erling SmørgravEnabling environment processing may enable users to bypass access 762f388f5efSDag-Erling Smørgravrestrictions in some configurations using mechanisms such as 763f388f5efSDag-Erling Smørgrav.Ev LD_PRELOAD . 764545d5ecaSDag-Erling Smørgrav.It Cm PidFile 765a82e551fSDag-Erling SmørgravSpecifies the file that contains the process ID of the 766333ee039SDag-Erling SmørgravSSH daemon. 767545d5ecaSDag-Erling SmørgravThe default is 768545d5ecaSDag-Erling Smørgrav.Pa /var/run/sshd.pid . 769545d5ecaSDag-Erling Smørgrav.It Cm Port 770545d5ecaSDag-Erling SmørgravSpecifies the port number that 771333ee039SDag-Erling Smørgrav.Xr sshd 8 772545d5ecaSDag-Erling Smørgravlistens on. 773545d5ecaSDag-Erling SmørgravThe default is 22. 774545d5ecaSDag-Erling SmørgravMultiple options of this type are permitted. 775545d5ecaSDag-Erling SmørgravSee also 776545d5ecaSDag-Erling Smørgrav.Cm ListenAddress . 777545d5ecaSDag-Erling Smørgrav.It Cm PrintLastLog 778545d5ecaSDag-Erling SmørgravSpecifies whether 779333ee039SDag-Erling Smørgrav.Xr sshd 8 780aa49c926SDag-Erling Smørgravshould print the date and time of the last user login when a user logs 781aa49c926SDag-Erling Smørgravin interactively. 782545d5ecaSDag-Erling SmørgravThe default is 783545d5ecaSDag-Erling Smørgrav.Dq yes . 784545d5ecaSDag-Erling Smørgrav.It Cm PrintMotd 785545d5ecaSDag-Erling SmørgravSpecifies whether 786333ee039SDag-Erling Smørgrav.Xr sshd 8 787545d5ecaSDag-Erling Smørgravshould print 788545d5ecaSDag-Erling Smørgrav.Pa /etc/motd 789545d5ecaSDag-Erling Smørgravwhen a user logs in interactively. 790545d5ecaSDag-Erling Smørgrav(On some systems it is also printed by the shell, 791545d5ecaSDag-Erling Smørgrav.Pa /etc/profile , 792545d5ecaSDag-Erling Smørgravor equivalent.) 793545d5ecaSDag-Erling SmørgravThe default is 794545d5ecaSDag-Erling Smørgrav.Dq yes . 795545d5ecaSDag-Erling Smørgrav.It Cm Protocol 796545d5ecaSDag-Erling SmørgravSpecifies the protocol versions 797333ee039SDag-Erling Smørgrav.Xr sshd 8 798f388f5efSDag-Erling Smørgravsupports. 799545d5ecaSDag-Erling SmørgravThe possible values are 800333ee039SDag-Erling Smørgrav.Sq 1 801545d5ecaSDag-Erling Smørgravand 802333ee039SDag-Erling Smørgrav.Sq 2 . 803545d5ecaSDag-Erling SmørgravMultiple versions must be comma-separated. 804545d5ecaSDag-Erling SmørgravThe default is 805028c324aSDag-Erling Smørgrav.Dq 2 . 806f388f5efSDag-Erling SmørgravNote that the order of the protocol list does not indicate preference, 807f388f5efSDag-Erling Smørgravbecause the client selects among multiple protocol versions offered 808f388f5efSDag-Erling Smørgravby the server. 809f388f5efSDag-Erling SmørgravSpecifying 810f388f5efSDag-Erling Smørgrav.Dq 2,1 811f388f5efSDag-Erling Smørgravis identical to 812f388f5efSDag-Erling Smørgrav.Dq 1,2 . 813545d5ecaSDag-Erling Smørgrav.It Cm PubkeyAuthentication 814545d5ecaSDag-Erling SmørgravSpecifies whether public key authentication is allowed. 815545d5ecaSDag-Erling SmørgravThe default is 816545d5ecaSDag-Erling Smørgrav.Dq yes . 817545d5ecaSDag-Erling SmørgravNote that this option applies to protocol version 2 only. 818545d5ecaSDag-Erling Smørgrav.It Cm RhostsRSAAuthentication 81935d4ccfbSDag-Erling SmørgravSpecifies whether rhosts or 82035d4ccfbSDag-Erling Smørgrav.Pa /etc/hosts.equiv 82135d4ccfbSDag-Erling Smørgravauthentication together 822545d5ecaSDag-Erling Smørgravwith successful RSA host authentication is allowed. 823545d5ecaSDag-Erling SmørgravThe default is 824545d5ecaSDag-Erling Smørgrav.Dq no . 825545d5ecaSDag-Erling SmørgravThis option applies to protocol version 1 only. 826545d5ecaSDag-Erling Smørgrav.It Cm RSAAuthentication 827545d5ecaSDag-Erling SmørgravSpecifies whether pure RSA authentication is allowed. 828545d5ecaSDag-Erling SmørgravThe default is 829545d5ecaSDag-Erling Smørgrav.Dq yes . 830545d5ecaSDag-Erling SmørgravThis option applies to protocol version 1 only. 831545d5ecaSDag-Erling Smørgrav.It Cm ServerKeyBits 832545d5ecaSDag-Erling SmørgravDefines the number of bits in the ephemeral protocol version 1 server key. 833d4af9e69SDag-Erling SmørgravThe minimum value is 512, and the default is 1024. 834545d5ecaSDag-Erling Smørgrav.It Cm StrictModes 835545d5ecaSDag-Erling SmørgravSpecifies whether 836333ee039SDag-Erling Smørgrav.Xr sshd 8 837545d5ecaSDag-Erling Smørgravshould check file modes and ownership of the 838545d5ecaSDag-Erling Smørgravuser's files and home directory before accepting login. 839545d5ecaSDag-Erling SmørgravThis is normally desirable because novices sometimes accidentally leave their 840545d5ecaSDag-Erling Smørgravdirectory or files world-writable. 841545d5ecaSDag-Erling SmørgravThe default is 842545d5ecaSDag-Erling Smørgrav.Dq yes . 843545d5ecaSDag-Erling Smørgrav.It Cm Subsystem 844333ee039SDag-Erling SmørgravConfigures an external subsystem (e.g. file transfer daemon). 845333ee039SDag-Erling SmørgravArguments should be a subsystem name and a command (with optional arguments) 846333ee039SDag-Erling Smørgravto execute upon subsystem request. 847d4af9e69SDag-Erling Smørgrav.Pp 848545d5ecaSDag-Erling SmørgravThe command 849545d5ecaSDag-Erling Smørgrav.Xr sftp-server 8 850545d5ecaSDag-Erling Smørgravimplements the 851545d5ecaSDag-Erling Smørgrav.Dq sftp 852545d5ecaSDag-Erling Smørgravfile transfer subsystem. 853d4af9e69SDag-Erling Smørgrav.Pp 854d4af9e69SDag-Erling SmørgravAlternately the name 855d4af9e69SDag-Erling Smørgrav.Dq internal-sftp 856d4af9e69SDag-Erling Smørgravimplements an in-process 857d4af9e69SDag-Erling Smørgrav.Dq sftp 858d4af9e69SDag-Erling Smørgravserver. 859d4af9e69SDag-Erling SmørgravThis may simplify configurations using 860d4af9e69SDag-Erling Smørgrav.Cm ChrootDirectory 861d4af9e69SDag-Erling Smørgravto force a different filesystem root on clients. 862d4af9e69SDag-Erling Smørgrav.Pp 863545d5ecaSDag-Erling SmørgravBy default no subsystems are defined. 864545d5ecaSDag-Erling SmørgravNote that this option applies to protocol version 2 only. 865545d5ecaSDag-Erling Smørgrav.It Cm SyslogFacility 866545d5ecaSDag-Erling SmørgravGives the facility code that is used when logging messages from 867333ee039SDag-Erling Smørgrav.Xr sshd 8 . 868545d5ecaSDag-Erling SmørgravThe possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2, 869545d5ecaSDag-Erling SmørgravLOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. 870545d5ecaSDag-Erling SmørgravThe default is AUTH. 8711ec0d754SDag-Erling Smørgrav.It Cm TCPKeepAlive 8721ec0d754SDag-Erling SmørgravSpecifies whether the system should send TCP keepalive messages to the 8731ec0d754SDag-Erling Smørgravother side. 8741ec0d754SDag-Erling SmørgravIf they are sent, death of the connection or crash of one 8751ec0d754SDag-Erling Smørgravof the machines will be properly noticed. 8761ec0d754SDag-Erling SmørgravHowever, this means that 8771ec0d754SDag-Erling Smørgravconnections will die if the route is down temporarily, and some people 8781ec0d754SDag-Erling Smørgravfind it annoying. 8791ec0d754SDag-Erling SmørgravOn the other hand, if TCP keepalives are not sent, 8801ec0d754SDag-Erling Smørgravsessions may hang indefinitely on the server, leaving 8811ec0d754SDag-Erling Smørgrav.Dq ghost 8821ec0d754SDag-Erling Smørgravusers and consuming server resources. 8831ec0d754SDag-Erling Smørgrav.Pp 8841ec0d754SDag-Erling SmørgravThe default is 8851ec0d754SDag-Erling Smørgrav.Dq yes 8861ec0d754SDag-Erling Smørgrav(to send TCP keepalive messages), and the server will notice 8871ec0d754SDag-Erling Smørgravif the network goes down or the client host crashes. 8881ec0d754SDag-Erling SmørgravThis avoids infinitely hanging sessions. 8891ec0d754SDag-Erling Smørgrav.Pp 8901ec0d754SDag-Erling SmørgravTo disable TCP keepalive messages, the value should be set to 8911ec0d754SDag-Erling Smørgrav.Dq no . 892cf2b5f3bSDag-Erling Smørgrav.It Cm UseDNS 893cf2b5f3bSDag-Erling SmørgravSpecifies whether 894333ee039SDag-Erling Smørgrav.Xr sshd 8 895cf2b5f3bSDag-Erling Smørgravshould look up the remote host name and check that 896cf2b5f3bSDag-Erling Smørgravthe resolved host name for the remote IP address maps back to the 897cf2b5f3bSDag-Erling Smørgravvery same IP address. 898cf2b5f3bSDag-Erling SmørgravThe default is 899cf2b5f3bSDag-Erling Smørgrav.Dq yes . 900545d5ecaSDag-Erling Smørgrav.It Cm UseLogin 901545d5ecaSDag-Erling SmørgravSpecifies whether 902545d5ecaSDag-Erling Smørgrav.Xr login 1 903545d5ecaSDag-Erling Smørgravis used for interactive login sessions. 904545d5ecaSDag-Erling SmørgravThe default is 905545d5ecaSDag-Erling Smørgrav.Dq no . 906545d5ecaSDag-Erling SmørgravNote that 907545d5ecaSDag-Erling Smørgrav.Xr login 1 908545d5ecaSDag-Erling Smørgravis never used for remote command execution. 909545d5ecaSDag-Erling SmørgravNote also, that if this is enabled, 910545d5ecaSDag-Erling Smørgrav.Cm X11Forwarding 911545d5ecaSDag-Erling Smørgravwill be disabled because 912545d5ecaSDag-Erling Smørgrav.Xr login 1 913545d5ecaSDag-Erling Smørgravdoes not know how to handle 914545d5ecaSDag-Erling Smørgrav.Xr xauth 1 915e73e9afaSDag-Erling Smørgravcookies. 916e73e9afaSDag-Erling SmørgravIf 917545d5ecaSDag-Erling Smørgrav.Cm UsePrivilegeSeparation 918545d5ecaSDag-Erling Smørgravis specified, it will be disabled after authentication. 919cf2b5f3bSDag-Erling Smørgrav.It Cm UsePAM 92021e764dfSDag-Erling SmørgravEnables the Pluggable Authentication Module interface. 92121e764dfSDag-Erling SmørgravIf set to 92221e764dfSDag-Erling Smørgrav.Dq yes 92321e764dfSDag-Erling Smørgravthis will enable PAM authentication using 92421e764dfSDag-Erling Smørgrav.Cm ChallengeResponseAuthentication 925333ee039SDag-Erling Smørgravand 926333ee039SDag-Erling Smørgrav.Cm PasswordAuthentication 927333ee039SDag-Erling Smørgravin addition to PAM account and session module processing for all 928333ee039SDag-Erling Smørgravauthentication types. 92921e764dfSDag-Erling Smørgrav.Pp 93021e764dfSDag-Erling SmørgravBecause PAM challenge-response authentication usually serves an equivalent 93121e764dfSDag-Erling Smørgravrole to password authentication, you should disable either 93221e764dfSDag-Erling Smørgrav.Cm PasswordAuthentication 93321e764dfSDag-Erling Smørgravor 93421e764dfSDag-Erling Smørgrav.Cm ChallengeResponseAuthentication. 93521e764dfSDag-Erling Smørgrav.Pp 93621e764dfSDag-Erling SmørgravIf 93721e764dfSDag-Erling Smørgrav.Cm UsePAM 93821e764dfSDag-Erling Smørgravis enabled, you will not be able to run 93921e764dfSDag-Erling Smørgrav.Xr sshd 8 94021e764dfSDag-Erling Smørgravas a non-root user. 94121e764dfSDag-Erling SmørgravThe default is 942d2b1b4f3SDag-Erling Smørgrav.Dq yes . 943545d5ecaSDag-Erling Smørgrav.It Cm UsePrivilegeSeparation 944545d5ecaSDag-Erling SmørgravSpecifies whether 945333ee039SDag-Erling Smørgrav.Xr sshd 8 946545d5ecaSDag-Erling Smørgravseparates privileges by creating an unprivileged child process 947e73e9afaSDag-Erling Smørgravto deal with incoming network traffic. 948e73e9afaSDag-Erling SmørgravAfter successful authentication, another process will be created that has 949e73e9afaSDag-Erling Smørgravthe privilege of the authenticated user. 950e73e9afaSDag-Erling SmørgravThe goal of privilege separation is to prevent privilege 951545d5ecaSDag-Erling Smørgravescalation by containing any corruption within the unprivileged processes. 952545d5ecaSDag-Erling SmørgravThe default is 953545d5ecaSDag-Erling Smørgrav.Dq yes . 95435d4ccfbSDag-Erling Smørgrav.It Cm VersionAddendum 95535d4ccfbSDag-Erling SmørgravSpecifies a string to append to the regular version string to identify 95635d4ccfbSDag-Erling SmørgravOS- or site-specific modifications. 957ee8aeb14SDag-Erling SmørgravThe default is 9587aee6ffeSDag-Erling Smørgrav.Dq FreeBSD-20091001 . 959545d5ecaSDag-Erling Smørgrav.It Cm X11DisplayOffset 960545d5ecaSDag-Erling SmørgravSpecifies the first display number available for 961333ee039SDag-Erling Smørgrav.Xr sshd 8 Ns 's 962545d5ecaSDag-Erling SmørgravX11 forwarding. 963333ee039SDag-Erling SmørgravThis prevents sshd from interfering with real X11 servers. 964545d5ecaSDag-Erling SmørgravThe default is 10. 965545d5ecaSDag-Erling Smørgrav.It Cm X11Forwarding 966545d5ecaSDag-Erling SmørgravSpecifies whether X11 forwarding is permitted. 967f388f5efSDag-Erling SmørgravThe argument must be 968f388f5efSDag-Erling Smørgrav.Dq yes 969f388f5efSDag-Erling Smørgravor 970f388f5efSDag-Erling Smørgrav.Dq no . 971545d5ecaSDag-Erling SmørgravThe default is 972ee8aeb14SDag-Erling Smørgrav.Dq yes . 973f388f5efSDag-Erling Smørgrav.Pp 974f388f5efSDag-Erling SmørgravWhen X11 forwarding is enabled, there may be additional exposure to 975f388f5efSDag-Erling Smørgravthe server and to client displays if the 976333ee039SDag-Erling Smørgrav.Xr sshd 8 977f388f5efSDag-Erling Smørgravproxy display is configured to listen on the wildcard address (see 978f388f5efSDag-Erling Smørgrav.Cm X11UseLocalhost 979333ee039SDag-Erling Smørgravbelow), though this is not the default. 980f388f5efSDag-Erling SmørgravAdditionally, the authentication spoofing and authentication data 981f388f5efSDag-Erling Smørgravverification and substitution occur on the client side. 982f388f5efSDag-Erling SmørgravThe security risk of using X11 forwarding is that the client's X11 983333ee039SDag-Erling Smørgravdisplay server may be exposed to attack when the SSH client requests 984f388f5efSDag-Erling Smørgravforwarding (see the warnings for 985f388f5efSDag-Erling Smørgrav.Cm ForwardX11 986f388f5efSDag-Erling Smørgravin 987f388f5efSDag-Erling Smørgrav.Xr ssh_config 5 ) . 988f388f5efSDag-Erling SmørgravA system administrator may have a stance in which they want to 989f388f5efSDag-Erling Smørgravprotect clients that may expose themselves to attack by unwittingly 990f388f5efSDag-Erling Smørgravrequesting X11 forwarding, which can warrant a 991f388f5efSDag-Erling Smørgrav.Dq no 992f388f5efSDag-Erling Smørgravsetting. 993f388f5efSDag-Erling Smørgrav.Pp 994f388f5efSDag-Erling SmørgravNote that disabling X11 forwarding does not prevent users from 995f388f5efSDag-Erling Smørgravforwarding X11 traffic, as users can always install their own forwarders. 996545d5ecaSDag-Erling SmørgravX11 forwarding is automatically disabled if 997545d5ecaSDag-Erling Smørgrav.Cm UseLogin 998545d5ecaSDag-Erling Smørgravis enabled. 999545d5ecaSDag-Erling Smørgrav.It Cm X11UseLocalhost 1000545d5ecaSDag-Erling SmørgravSpecifies whether 1001333ee039SDag-Erling Smørgrav.Xr sshd 8 1002545d5ecaSDag-Erling Smørgravshould bind the X11 forwarding server to the loopback address or to 1003e73e9afaSDag-Erling Smørgravthe wildcard address. 1004e73e9afaSDag-Erling SmørgravBy default, 1005333ee039SDag-Erling Smørgravsshd binds the forwarding server to the loopback address and sets the 1006545d5ecaSDag-Erling Smørgravhostname part of the 1007545d5ecaSDag-Erling Smørgrav.Ev DISPLAY 1008545d5ecaSDag-Erling Smørgravenvironment variable to 1009545d5ecaSDag-Erling Smørgrav.Dq localhost . 1010f388f5efSDag-Erling SmørgravThis prevents remote hosts from connecting to the proxy display. 1011545d5ecaSDag-Erling SmørgravHowever, some older X11 clients may not function with this 1012545d5ecaSDag-Erling Smørgravconfiguration. 1013545d5ecaSDag-Erling Smørgrav.Cm X11UseLocalhost 1014545d5ecaSDag-Erling Smørgravmay be set to 1015545d5ecaSDag-Erling Smørgrav.Dq no 1016545d5ecaSDag-Erling Smørgravto specify that the forwarding server should be bound to the wildcard 1017545d5ecaSDag-Erling Smørgravaddress. 1018545d5ecaSDag-Erling SmørgravThe argument must be 1019545d5ecaSDag-Erling Smørgrav.Dq yes 1020545d5ecaSDag-Erling Smørgravor 1021545d5ecaSDag-Erling Smørgrav.Dq no . 1022545d5ecaSDag-Erling SmørgravThe default is 1023545d5ecaSDag-Erling Smørgrav.Dq yes . 1024545d5ecaSDag-Erling Smørgrav.It Cm XAuthLocation 1025f388f5efSDag-Erling SmørgravSpecifies the full pathname of the 1026545d5ecaSDag-Erling Smørgrav.Xr xauth 1 1027545d5ecaSDag-Erling Smørgravprogram. 1028545d5ecaSDag-Erling SmørgravThe default is 1029ffea3f5aSDag-Erling Smørgrav.Pa /usr/local/bin/xauth . 1030545d5ecaSDag-Erling Smørgrav.El 1031333ee039SDag-Erling Smørgrav.Sh TIME FORMATS 1032333ee039SDag-Erling Smørgrav.Xr sshd 8 1033545d5ecaSDag-Erling Smørgravcommand-line arguments and configuration file options that specify time 1034545d5ecaSDag-Erling Smørgravmay be expressed using a sequence of the form: 1035545d5ecaSDag-Erling Smørgrav.Sm off 1036f388f5efSDag-Erling Smørgrav.Ar time Op Ar qualifier , 1037545d5ecaSDag-Erling Smørgrav.Sm on 1038545d5ecaSDag-Erling Smørgravwhere 1039545d5ecaSDag-Erling Smørgrav.Ar time 1040545d5ecaSDag-Erling Smørgravis a positive integer value and 1041545d5ecaSDag-Erling Smørgrav.Ar qualifier 1042545d5ecaSDag-Erling Smørgravis one of the following: 1043545d5ecaSDag-Erling Smørgrav.Pp 1044545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds -compact -offset indent 1045333ee039SDag-Erling Smørgrav.It Aq Cm none 1046545d5ecaSDag-Erling Smørgravseconds 1047545d5ecaSDag-Erling Smørgrav.It Cm s | Cm S 1048545d5ecaSDag-Erling Smørgravseconds 1049545d5ecaSDag-Erling Smørgrav.It Cm m | Cm M 1050545d5ecaSDag-Erling Smørgravminutes 1051545d5ecaSDag-Erling Smørgrav.It Cm h | Cm H 1052545d5ecaSDag-Erling Smørgravhours 1053545d5ecaSDag-Erling Smørgrav.It Cm d | Cm D 1054545d5ecaSDag-Erling Smørgravdays 1055545d5ecaSDag-Erling Smørgrav.It Cm w | Cm W 1056545d5ecaSDag-Erling Smørgravweeks 1057545d5ecaSDag-Erling Smørgrav.El 1058545d5ecaSDag-Erling Smørgrav.Pp 1059545d5ecaSDag-Erling SmørgravEach member of the sequence is added together to calculate 1060545d5ecaSDag-Erling Smørgravthe total time value. 1061545d5ecaSDag-Erling Smørgrav.Pp 1062545d5ecaSDag-Erling SmørgravTime format examples: 1063545d5ecaSDag-Erling Smørgrav.Pp 1064545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds -compact -offset indent 1065545d5ecaSDag-Erling Smørgrav.It 600 1066545d5ecaSDag-Erling Smørgrav600 seconds (10 minutes) 1067545d5ecaSDag-Erling Smørgrav.It 10m 1068545d5ecaSDag-Erling Smørgrav10 minutes 1069545d5ecaSDag-Erling Smørgrav.It 1h30m 1070545d5ecaSDag-Erling Smørgrav1 hour 30 minutes (90 minutes) 1071545d5ecaSDag-Erling Smørgrav.El 1072545d5ecaSDag-Erling Smørgrav.Sh FILES 1073545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds 1074545d5ecaSDag-Erling Smørgrav.It Pa /etc/ssh/sshd_config 1075545d5ecaSDag-Erling SmørgravContains configuration data for 1076333ee039SDag-Erling Smørgrav.Xr sshd 8 . 1077545d5ecaSDag-Erling SmørgravThis file should be writable by root only, but it is recommended 1078545d5ecaSDag-Erling Smørgrav(though not necessary) that it be world-readable. 1079545d5ecaSDag-Erling Smørgrav.El 1080cf2b5f3bSDag-Erling Smørgrav.Sh SEE ALSO 1081cf2b5f3bSDag-Erling Smørgrav.Xr sshd 8 1082545d5ecaSDag-Erling Smørgrav.Sh AUTHORS 1083545d5ecaSDag-Erling SmørgravOpenSSH is a derivative of the original and free 1084545d5ecaSDag-Erling Smørgravssh 1.2.12 release by Tatu Ylonen. 1085545d5ecaSDag-Erling SmørgravAaron Campbell, Bob Beck, Markus Friedl, Niels Provos, 1086545d5ecaSDag-Erling SmørgravTheo de Raadt and Dug Song 1087545d5ecaSDag-Erling Smørgravremoved many bugs, re-added newer features and 1088545d5ecaSDag-Erling Smørgravcreated OpenSSH. 1089545d5ecaSDag-Erling SmørgravMarkus Friedl contributed the support for SSH 1090545d5ecaSDag-Erling Smørgravprotocol versions 1.5 and 2.0. 1091545d5ecaSDag-Erling SmørgravNiels Provos and Markus Friedl contributed support 1092545d5ecaSDag-Erling Smørgravfor privilege separation. 1093