xref: /freebsd/crypto/openssh/sshd_config.5 (revision 810a15b120e455046cc61a8b208c97fae9b74f0f)
1545d5ecaSDag-Erling Smørgrav.\"  -*- nroff -*-
2545d5ecaSDag-Erling Smørgrav.\"
3545d5ecaSDag-Erling Smørgrav.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5545d5ecaSDag-Erling Smørgrav.\"                    All rights reserved
6545d5ecaSDag-Erling Smørgrav.\"
7545d5ecaSDag-Erling Smørgrav.\" As far as I am concerned, the code I have written for this software
8545d5ecaSDag-Erling Smørgrav.\" can be used freely for any purpose.  Any derived versions of this
9545d5ecaSDag-Erling Smørgrav.\" software must be clearly marked as such, and if the derived work is
10545d5ecaSDag-Erling Smørgrav.\" incompatible with the protocol description in the RFC file, it must be
11545d5ecaSDag-Erling Smørgrav.\" called by a name other than "ssh" or "Secure Shell".
12545d5ecaSDag-Erling Smørgrav.\"
13545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
14545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
15545d5ecaSDag-Erling Smørgrav.\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
16545d5ecaSDag-Erling Smørgrav.\"
17545d5ecaSDag-Erling Smørgrav.\" Redistribution and use in source and binary forms, with or without
18545d5ecaSDag-Erling Smørgrav.\" modification, are permitted provided that the following conditions
19545d5ecaSDag-Erling Smørgrav.\" are met:
20545d5ecaSDag-Erling Smørgrav.\" 1. Redistributions of source code must retain the above copyright
21545d5ecaSDag-Erling Smørgrav.\"    notice, this list of conditions and the following disclaimer.
22545d5ecaSDag-Erling Smørgrav.\" 2. Redistributions in binary form must reproduce the above copyright
23545d5ecaSDag-Erling Smørgrav.\"    notice, this list of conditions and the following disclaimer in the
24545d5ecaSDag-Erling Smørgrav.\"    documentation and/or other materials provided with the distribution.
25545d5ecaSDag-Erling Smørgrav.\"
26545d5ecaSDag-Erling Smørgrav.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27545d5ecaSDag-Erling Smørgrav.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28545d5ecaSDag-Erling Smørgrav.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29545d5ecaSDag-Erling Smørgrav.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30545d5ecaSDag-Erling Smørgrav.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31545d5ecaSDag-Erling Smørgrav.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32545d5ecaSDag-Erling Smørgrav.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33545d5ecaSDag-Erling Smørgrav.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34545d5ecaSDag-Erling Smørgrav.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35545d5ecaSDag-Erling Smørgrav.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36545d5ecaSDag-Erling Smørgrav.\"
37f388f5efSDag-Erling Smørgrav.\" $OpenBSD: sshd_config.5,v 1.13 2002/09/16 20:12:11 stevesk Exp $
3835d4ccfbSDag-Erling Smørgrav.\" $FreeBSD$
39545d5ecaSDag-Erling Smørgrav.Dd September 25, 1999
40545d5ecaSDag-Erling Smørgrav.Dt SSHD_CONFIG 5
41545d5ecaSDag-Erling Smørgrav.Os
42545d5ecaSDag-Erling Smørgrav.Sh NAME
43545d5ecaSDag-Erling Smørgrav.Nm sshd_config
44545d5ecaSDag-Erling Smørgrav.Nd OpenSSH SSH daemon configuration file
45545d5ecaSDag-Erling Smørgrav.Sh SYNOPSIS
46545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds -compact
47545d5ecaSDag-Erling Smørgrav.It Pa /etc/ssh/sshd_config
48545d5ecaSDag-Erling Smørgrav.El
49545d5ecaSDag-Erling Smørgrav.Sh DESCRIPTION
50545d5ecaSDag-Erling Smørgrav.Nm sshd
51545d5ecaSDag-Erling Smørgravreads configuration data from
52545d5ecaSDag-Erling Smørgrav.Pa /etc/ssh/sshd_config
53545d5ecaSDag-Erling Smørgrav(or the file specified with
54545d5ecaSDag-Erling Smørgrav.Fl f
55545d5ecaSDag-Erling Smørgravon the command line).
56545d5ecaSDag-Erling SmørgravThe file contains keyword-argument pairs, one per line.
57545d5ecaSDag-Erling SmørgravLines starting with
58545d5ecaSDag-Erling Smørgrav.Ql #
59545d5ecaSDag-Erling Smørgravand empty lines are interpreted as comments.
60545d5ecaSDag-Erling Smørgrav.Pp
61545d5ecaSDag-Erling SmørgravThe possible
62545d5ecaSDag-Erling Smørgravkeywords and their meanings are as follows (note that
63545d5ecaSDag-Erling Smørgravkeywords are case-insensitive and arguments are case-sensitive):
64545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds
65545d5ecaSDag-Erling Smørgrav.It Cm AFSTokenPassing
66545d5ecaSDag-Erling SmørgravSpecifies whether an AFS token may be forwarded to the server.
67545d5ecaSDag-Erling SmørgravDefault is
68545d5ecaSDag-Erling Smørgrav.Dq no .
69545d5ecaSDag-Erling Smørgrav.It Cm AllowGroups
70545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of group name patterns, separated
71545d5ecaSDag-Erling Smørgravby spaces.
72545d5ecaSDag-Erling SmørgravIf specified, login is allowed only for users whose primary
73545d5ecaSDag-Erling Smørgravgroup or supplementary group list matches one of the patterns.
74545d5ecaSDag-Erling Smørgrav.Ql \&*
75545d5ecaSDag-Erling Smørgravand
76545d5ecaSDag-Erling Smørgrav.Ql ?
77545d5ecaSDag-Erling Smørgravcan be used as
78545d5ecaSDag-Erling Smørgravwildcards in the patterns.
79545d5ecaSDag-Erling SmørgravOnly group names are valid; a numerical group ID is not recognized.
80545d5ecaSDag-Erling SmørgravBy default, login is allowed for all groups.
81545d5ecaSDag-Erling Smørgrav.Pp
82545d5ecaSDag-Erling Smørgrav.It Cm AllowTcpForwarding
83545d5ecaSDag-Erling SmørgravSpecifies whether TCP forwarding is permitted.
84545d5ecaSDag-Erling SmørgravThe default is
85545d5ecaSDag-Erling Smørgrav.Dq yes .
86545d5ecaSDag-Erling SmørgravNote that disabling TCP forwarding does not improve security unless
87545d5ecaSDag-Erling Smørgravusers are also denied shell access, as they can always install their
88545d5ecaSDag-Erling Smørgravown forwarders.
89545d5ecaSDag-Erling Smørgrav.Pp
90545d5ecaSDag-Erling Smørgrav.It Cm AllowUsers
91545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of user name patterns, separated
92545d5ecaSDag-Erling Smørgravby spaces.
93545d5ecaSDag-Erling SmørgravIf specified, login is allowed only for users names that
94545d5ecaSDag-Erling Smørgravmatch one of the patterns.
95545d5ecaSDag-Erling Smørgrav.Ql \&*
96545d5ecaSDag-Erling Smørgravand
97545d5ecaSDag-Erling Smørgrav.Ql ?
98545d5ecaSDag-Erling Smørgravcan be used as
99545d5ecaSDag-Erling Smørgravwildcards in the patterns.
100545d5ecaSDag-Erling SmørgravOnly user names are valid; a numerical user ID is not recognized.
101545d5ecaSDag-Erling SmørgravBy default, login is allowed for all users.
102545d5ecaSDag-Erling SmørgravIf the pattern takes the form USER@HOST then USER and HOST
103545d5ecaSDag-Erling Smørgravare separately checked, restricting logins to particular
104545d5ecaSDag-Erling Smørgravusers from particular hosts.
105545d5ecaSDag-Erling Smørgrav.Pp
106545d5ecaSDag-Erling Smørgrav.It Cm AuthorizedKeysFile
107545d5ecaSDag-Erling SmørgravSpecifies the file that contains the public keys that can be used
108545d5ecaSDag-Erling Smørgravfor user authentication.
109545d5ecaSDag-Erling Smørgrav.Cm AuthorizedKeysFile
110545d5ecaSDag-Erling Smørgravmay contain tokens of the form %T which are substituted during connection
111545d5ecaSDag-Erling Smørgravset-up. The following tokens are defined: %% is replaced by a literal '%',
112545d5ecaSDag-Erling Smørgrav%h is replaced by the home directory of the user being authenticated and
113545d5ecaSDag-Erling Smørgrav%u is replaced by the username of that user.
114545d5ecaSDag-Erling SmørgravAfter expansion,
115545d5ecaSDag-Erling Smørgrav.Cm AuthorizedKeysFile
116545d5ecaSDag-Erling Smørgravis taken to be an absolute path or one relative to the user's home
117545d5ecaSDag-Erling Smørgravdirectory.
118545d5ecaSDag-Erling SmørgravThe default is
119545d5ecaSDag-Erling Smørgrav.Dq .ssh/authorized_keys .
120545d5ecaSDag-Erling Smørgrav.It Cm Banner
121545d5ecaSDag-Erling SmørgravIn some jurisdictions, sending a warning message before authentication
122545d5ecaSDag-Erling Smørgravmay be relevant for getting legal protection.
123545d5ecaSDag-Erling SmørgravThe contents of the specified file are sent to the remote user before
124545d5ecaSDag-Erling Smørgravauthentication is allowed.
125545d5ecaSDag-Erling SmørgravThis option is only available for protocol version 2.
126545d5ecaSDag-Erling SmørgravBy default, no banner is displayed.
127545d5ecaSDag-Erling Smørgrav.Pp
128545d5ecaSDag-Erling Smørgrav.It Cm ChallengeResponseAuthentication
129ee8aeb14SDag-Erling SmørgravSpecifies whether challenge-response authentication is allowed.
130ee8aeb14SDag-Erling SmørgravSpecifically, in
131ee8aeb14SDag-Erling Smørgrav.Fx ,
132ee8aeb14SDag-Erling Smørgravthis controls the use of PAM (see
133ee8aeb14SDag-Erling Smørgrav.Xr pam 3 )
134ee8aeb14SDag-Erling Smørgravfor authentication.
135810a15b1SDag-Erling SmørgravNote that this affects the effectiveness of the
136810a15b1SDag-Erling Smørgrav.Cm PasswordAuthentication
137810a15b1SDag-Erling Smørgravand
138810a15b1SDag-Erling Smørgrav.Cm PermitRootLogin
139810a15b1SDag-Erling Smørgravvariables.
140545d5ecaSDag-Erling SmørgravThe default is
141545d5ecaSDag-Erling Smørgrav.Dq yes .
142545d5ecaSDag-Erling Smørgrav.It Cm Ciphers
143545d5ecaSDag-Erling SmørgravSpecifies the ciphers allowed for protocol version 2.
144545d5ecaSDag-Erling SmørgravMultiple ciphers must be comma-separated.
145545d5ecaSDag-Erling SmørgravThe default is
146545d5ecaSDag-Erling Smørgrav.Pp
147545d5ecaSDag-Erling Smørgrav.Bd -literal
148545d5ecaSDag-Erling Smørgrav  ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
149545d5ecaSDag-Erling Smørgrav    aes192-cbc,aes256-cbc''
150545d5ecaSDag-Erling Smørgrav.Ed
151545d5ecaSDag-Erling Smørgrav.It Cm ClientAliveInterval
152545d5ecaSDag-Erling SmørgravSets a timeout interval in seconds after which if no data has been received
153545d5ecaSDag-Erling Smørgravfrom the client,
154545d5ecaSDag-Erling Smørgrav.Nm sshd
155545d5ecaSDag-Erling Smørgravwill send a message through the encrypted
156545d5ecaSDag-Erling Smørgravchannel to request a response from the client.
157545d5ecaSDag-Erling SmørgravThe default
158545d5ecaSDag-Erling Smørgravis 0, indicating that these messages will not be sent to the client.
159545d5ecaSDag-Erling SmørgravThis option applies to protocol version 2 only.
160545d5ecaSDag-Erling Smørgrav.It Cm ClientAliveCountMax
161545d5ecaSDag-Erling SmørgravSets the number of client alive messages (see above) which may be
162545d5ecaSDag-Erling Smørgravsent without
163545d5ecaSDag-Erling Smørgrav.Nm sshd
164545d5ecaSDag-Erling Smørgravreceiving any messages back from the client. If this threshold is
165545d5ecaSDag-Erling Smørgravreached while client alive messages are being sent,
166545d5ecaSDag-Erling Smørgrav.Nm sshd
167545d5ecaSDag-Erling Smørgravwill disconnect the client, terminating the session. It is important
168545d5ecaSDag-Erling Smørgravto note that the use of client alive messages is very different from
169545d5ecaSDag-Erling Smørgrav.Cm KeepAlive
170545d5ecaSDag-Erling Smørgrav(below). The client alive messages are sent through the
171545d5ecaSDag-Erling Smørgravencrypted channel and therefore will not be spoofable. The TCP keepalive
172545d5ecaSDag-Erling Smørgravoption enabled by
173545d5ecaSDag-Erling Smørgrav.Cm KeepAlive
174545d5ecaSDag-Erling Smørgravis spoofable. The client alive mechanism is valuable when the client or
175545d5ecaSDag-Erling Smørgravserver depend on knowing when a connection has become inactive.
176545d5ecaSDag-Erling Smørgrav.Pp
177545d5ecaSDag-Erling SmørgravThe default value is 3. If
178545d5ecaSDag-Erling Smørgrav.Cm ClientAliveInterval
179545d5ecaSDag-Erling Smørgrav(above) is set to 15, and
180545d5ecaSDag-Erling Smørgrav.Cm ClientAliveCountMax
181545d5ecaSDag-Erling Smørgravis left at the default, unresponsive ssh clients
182545d5ecaSDag-Erling Smørgravwill be disconnected after approximately 45 seconds.
183545d5ecaSDag-Erling Smørgrav.It Cm Compression
184545d5ecaSDag-Erling SmørgravSpecifies whether compression is allowed.
185545d5ecaSDag-Erling SmørgravThe argument must be
186545d5ecaSDag-Erling Smørgrav.Dq yes
187545d5ecaSDag-Erling Smørgravor
188545d5ecaSDag-Erling Smørgrav.Dq no .
189545d5ecaSDag-Erling SmørgravThe default is
190545d5ecaSDag-Erling Smørgrav.Dq yes .
191545d5ecaSDag-Erling Smørgrav.It Cm DenyGroups
192545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of group name patterns, separated
193545d5ecaSDag-Erling Smørgravby spaces.
194545d5ecaSDag-Erling SmørgravLogin is disallowed for users whose primary group or supplementary
195545d5ecaSDag-Erling Smørgravgroup list matches one of the patterns.
196545d5ecaSDag-Erling Smørgrav.Ql \&*
197545d5ecaSDag-Erling Smørgravand
198545d5ecaSDag-Erling Smørgrav.Ql ?
199545d5ecaSDag-Erling Smørgravcan be used as
200545d5ecaSDag-Erling Smørgravwildcards in the patterns.
201545d5ecaSDag-Erling SmørgravOnly group names are valid; a numerical group ID is not recognized.
202545d5ecaSDag-Erling SmørgravBy default, login is allowed for all groups.
203545d5ecaSDag-Erling Smørgrav.Pp
204545d5ecaSDag-Erling Smørgrav.It Cm DenyUsers
205545d5ecaSDag-Erling SmørgravThis keyword can be followed by a list of user name patterns, separated
206545d5ecaSDag-Erling Smørgravby spaces.
207545d5ecaSDag-Erling SmørgravLogin is disallowed for user names that match one of the patterns.
208545d5ecaSDag-Erling Smørgrav.Ql \&*
209545d5ecaSDag-Erling Smørgravand
210545d5ecaSDag-Erling Smørgrav.Ql ?
211545d5ecaSDag-Erling Smørgravcan be used as wildcards in the patterns.
212545d5ecaSDag-Erling SmørgravOnly user names are valid; a numerical user ID is not recognized.
213545d5ecaSDag-Erling SmørgravBy default, login is allowed for all users.
214545d5ecaSDag-Erling SmørgravIf the pattern takes the form USER@HOST then USER and HOST
215545d5ecaSDag-Erling Smørgravare separately checked, restricting logins to particular
216545d5ecaSDag-Erling Smørgravusers from particular hosts.
217545d5ecaSDag-Erling Smørgrav.It Cm GatewayPorts
218545d5ecaSDag-Erling SmørgravSpecifies whether remote hosts are allowed to connect to ports
219545d5ecaSDag-Erling Smørgravforwarded for the client.
220545d5ecaSDag-Erling SmørgravBy default,
221545d5ecaSDag-Erling Smørgrav.Nm sshd
222545d5ecaSDag-Erling Smørgravbinds remote port forwardings to the loopback address.  This
223545d5ecaSDag-Erling Smørgravprevents other remote hosts from connecting to forwarded ports.
224545d5ecaSDag-Erling Smørgrav.Cm GatewayPorts
225545d5ecaSDag-Erling Smørgravcan be used to specify that
226545d5ecaSDag-Erling Smørgrav.Nm sshd
227545d5ecaSDag-Erling Smørgravshould bind remote port forwardings to the wildcard address,
228545d5ecaSDag-Erling Smørgravthus allowing remote hosts to connect to forwarded ports.
229545d5ecaSDag-Erling SmørgravThe argument must be
230545d5ecaSDag-Erling Smørgrav.Dq yes
231545d5ecaSDag-Erling Smørgravor
232545d5ecaSDag-Erling Smørgrav.Dq no .
233545d5ecaSDag-Erling SmørgravThe default is
234545d5ecaSDag-Erling Smørgrav.Dq no .
235545d5ecaSDag-Erling Smørgrav.It Cm HostbasedAuthentication
236545d5ecaSDag-Erling SmørgravSpecifies whether rhosts or /etc/hosts.equiv authentication together
237545d5ecaSDag-Erling Smørgravwith successful public key client host authentication is allowed
238545d5ecaSDag-Erling Smørgrav(hostbased authentication).
239545d5ecaSDag-Erling SmørgravThis option is similar to
240545d5ecaSDag-Erling Smørgrav.Cm RhostsRSAAuthentication
241545d5ecaSDag-Erling Smørgravand applies to protocol version 2 only.
242545d5ecaSDag-Erling SmørgravThe default is
243545d5ecaSDag-Erling Smørgrav.Dq no .
244545d5ecaSDag-Erling Smørgrav.It Cm HostKey
245545d5ecaSDag-Erling SmørgravSpecifies a file containing a private host key
246545d5ecaSDag-Erling Smørgravused by SSH.
247545d5ecaSDag-Erling SmørgravThe default is
248545d5ecaSDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_key
249545d5ecaSDag-Erling Smørgravfor protocol version 1, and
250545d5ecaSDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_dsa_key
251545d5ecaSDag-Erling Smørgravfor protocol version 2.
252545d5ecaSDag-Erling SmørgravNote that
253545d5ecaSDag-Erling Smørgrav.Nm sshd
254545d5ecaSDag-Erling Smørgravwill refuse to use a file if it is group/world-accessible.
255545d5ecaSDag-Erling SmørgravIt is possible to have multiple host key files.
256545d5ecaSDag-Erling Smørgrav.Dq rsa1
257545d5ecaSDag-Erling Smørgravkeys are used for version 1 and
258545d5ecaSDag-Erling Smørgrav.Dq dsa
259545d5ecaSDag-Erling Smørgravor
260545d5ecaSDag-Erling Smørgrav.Dq rsa
261545d5ecaSDag-Erling Smørgravare used for version 2 of the SSH protocol.
262545d5ecaSDag-Erling Smørgrav.It Cm IgnoreRhosts
263545d5ecaSDag-Erling SmørgravSpecifies that
264545d5ecaSDag-Erling Smørgrav.Pa .rhosts
265545d5ecaSDag-Erling Smørgravand
266545d5ecaSDag-Erling Smørgrav.Pa .shosts
267545d5ecaSDag-Erling Smørgravfiles will not be used in
268545d5ecaSDag-Erling Smørgrav.Cm RhostsAuthentication ,
269545d5ecaSDag-Erling Smørgrav.Cm RhostsRSAAuthentication
270545d5ecaSDag-Erling Smørgravor
271545d5ecaSDag-Erling Smørgrav.Cm HostbasedAuthentication .
272545d5ecaSDag-Erling Smørgrav.Pp
273545d5ecaSDag-Erling Smørgrav.Pa /etc/hosts.equiv
274545d5ecaSDag-Erling Smørgravand
27535d4ccfbSDag-Erling Smørgrav.Pa /etc/ssh/shosts.equiv
276545d5ecaSDag-Erling Smørgravare still used.
277545d5ecaSDag-Erling SmørgravThe default is
278545d5ecaSDag-Erling Smørgrav.Dq yes .
279545d5ecaSDag-Erling Smørgrav.It Cm IgnoreUserKnownHosts
280545d5ecaSDag-Erling SmørgravSpecifies whether
281545d5ecaSDag-Erling Smørgrav.Nm sshd
282545d5ecaSDag-Erling Smørgravshould ignore the user's
283545d5ecaSDag-Erling Smørgrav.Pa $HOME/.ssh/known_hosts
284545d5ecaSDag-Erling Smørgravduring
285545d5ecaSDag-Erling Smørgrav.Cm RhostsRSAAuthentication
286545d5ecaSDag-Erling Smørgravor
287545d5ecaSDag-Erling Smørgrav.Cm HostbasedAuthentication .
288545d5ecaSDag-Erling SmørgravThe default is
289545d5ecaSDag-Erling Smørgrav.Dq no .
290545d5ecaSDag-Erling Smørgrav.It Cm KeepAlive
291545d5ecaSDag-Erling SmørgravSpecifies whether the system should send TCP keepalive messages to the
292545d5ecaSDag-Erling Smørgravother side.
293545d5ecaSDag-Erling SmørgravIf they are sent, death of the connection or crash of one
294545d5ecaSDag-Erling Smørgravof the machines will be properly noticed.
295545d5ecaSDag-Erling SmørgravHowever, this means that
296545d5ecaSDag-Erling Smørgravconnections will die if the route is down temporarily, and some people
297545d5ecaSDag-Erling Smørgravfind it annoying.
298545d5ecaSDag-Erling SmørgravOn the other hand, if keepalives are not sent,
299545d5ecaSDag-Erling Smørgravsessions may hang indefinitely on the server, leaving
300545d5ecaSDag-Erling Smørgrav.Dq ghost
301545d5ecaSDag-Erling Smørgravusers and consuming server resources.
302545d5ecaSDag-Erling Smørgrav.Pp
303545d5ecaSDag-Erling SmørgravThe default is
304545d5ecaSDag-Erling Smørgrav.Dq yes
305545d5ecaSDag-Erling Smørgrav(to send keepalives), and the server will notice
306545d5ecaSDag-Erling Smørgravif the network goes down or the client host crashes.
307545d5ecaSDag-Erling SmørgravThis avoids infinitely hanging sessions.
308545d5ecaSDag-Erling Smørgrav.Pp
309545d5ecaSDag-Erling SmørgravTo disable keepalives, the value should be set to
310545d5ecaSDag-Erling Smørgrav.Dq no .
311545d5ecaSDag-Erling Smørgrav.It Cm KerberosAuthentication
312545d5ecaSDag-Erling SmørgravSpecifies whether Kerberos authentication is allowed.
313545d5ecaSDag-Erling SmørgravThis can be in the form of a Kerberos ticket, or if
314545d5ecaSDag-Erling Smørgrav.Cm PasswordAuthentication
315545d5ecaSDag-Erling Smørgravis yes, the password provided by the user will be validated through
316545d5ecaSDag-Erling Smørgravthe Kerberos KDC.
317545d5ecaSDag-Erling SmørgravTo use this option, the server needs a
318545d5ecaSDag-Erling SmørgravKerberos servtab which allows the verification of the KDC's identity.
319545d5ecaSDag-Erling SmørgravDefault is
320545d5ecaSDag-Erling Smørgrav.Dq no .
321545d5ecaSDag-Erling Smørgrav.It Cm KerberosOrLocalPasswd
322545d5ecaSDag-Erling SmørgravIf set then if password authentication through Kerberos fails then
323545d5ecaSDag-Erling Smørgravthe password will be validated via any additional local mechanism
324545d5ecaSDag-Erling Smørgravsuch as
325545d5ecaSDag-Erling Smørgrav.Pa /etc/passwd .
326545d5ecaSDag-Erling SmørgravDefault is
327545d5ecaSDag-Erling Smørgrav.Dq yes .
328545d5ecaSDag-Erling Smørgrav.It Cm KerberosTgtPassing
329545d5ecaSDag-Erling SmørgravSpecifies whether a Kerberos TGT may be forwarded to the server.
330545d5ecaSDag-Erling SmørgravDefault is
331545d5ecaSDag-Erling Smørgrav.Dq no ,
332545d5ecaSDag-Erling Smørgravas this only works when the Kerberos KDC is actually an AFS kaserver.
333545d5ecaSDag-Erling Smørgrav.It Cm KerberosTicketCleanup
334545d5ecaSDag-Erling SmørgravSpecifies whether to automatically destroy the user's ticket cache
335545d5ecaSDag-Erling Smørgravfile on logout.
336545d5ecaSDag-Erling SmørgravDefault is
337545d5ecaSDag-Erling Smørgrav.Dq yes .
338545d5ecaSDag-Erling Smørgrav.It Cm KeyRegenerationInterval
339545d5ecaSDag-Erling SmørgravIn protocol version 1, the ephemeral server key is automatically regenerated
340545d5ecaSDag-Erling Smørgravafter this many seconds (if it has been used).
341545d5ecaSDag-Erling SmørgravThe purpose of regeneration is to prevent
342545d5ecaSDag-Erling Smørgravdecrypting captured sessions by later breaking into the machine and
343545d5ecaSDag-Erling Smørgravstealing the keys.
344545d5ecaSDag-Erling SmørgravThe key is never stored anywhere.
345545d5ecaSDag-Erling SmørgravIf the value is 0, the key is never regenerated.
346545d5ecaSDag-Erling SmørgravThe default is 3600 (seconds).
347545d5ecaSDag-Erling Smørgrav.It Cm ListenAddress
348545d5ecaSDag-Erling SmørgravSpecifies the local addresses
349545d5ecaSDag-Erling Smørgrav.Nm sshd
350545d5ecaSDag-Erling Smørgravshould listen on.
351545d5ecaSDag-Erling SmørgravThe following forms may be used:
352545d5ecaSDag-Erling Smørgrav.Pp
353545d5ecaSDag-Erling Smørgrav.Bl -item -offset indent -compact
354545d5ecaSDag-Erling Smørgrav.It
355545d5ecaSDag-Erling Smørgrav.Cm ListenAddress
356545d5ecaSDag-Erling Smørgrav.Sm off
357545d5ecaSDag-Erling Smørgrav.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
358545d5ecaSDag-Erling Smørgrav.Sm on
359545d5ecaSDag-Erling Smørgrav.It
360545d5ecaSDag-Erling Smørgrav.Cm ListenAddress
361545d5ecaSDag-Erling Smørgrav.Sm off
362545d5ecaSDag-Erling Smørgrav.Ar host No | Ar IPv4_addr No : Ar port
363545d5ecaSDag-Erling Smørgrav.Sm on
364545d5ecaSDag-Erling Smørgrav.It
365545d5ecaSDag-Erling Smørgrav.Cm ListenAddress
366545d5ecaSDag-Erling Smørgrav.Sm off
367545d5ecaSDag-Erling Smørgrav.Oo
368545d5ecaSDag-Erling Smørgrav.Ar host No | Ar IPv6_addr Oc : Ar port
369545d5ecaSDag-Erling Smørgrav.Sm on
370545d5ecaSDag-Erling Smørgrav.El
371545d5ecaSDag-Erling Smørgrav.Pp
372545d5ecaSDag-Erling SmørgravIf
373545d5ecaSDag-Erling Smørgrav.Ar port
374545d5ecaSDag-Erling Smørgravis not specified,
375545d5ecaSDag-Erling Smørgrav.Nm sshd
376545d5ecaSDag-Erling Smørgravwill listen on the address and all prior
377545d5ecaSDag-Erling Smørgrav.Cm Port
378545d5ecaSDag-Erling Smørgravoptions specified. The default is to listen on all local
379545d5ecaSDag-Erling Smørgravaddresses.  Multiple
380545d5ecaSDag-Erling Smørgrav.Cm ListenAddress
381545d5ecaSDag-Erling Smørgravoptions are permitted. Additionally, any
382545d5ecaSDag-Erling Smørgrav.Cm Port
383545d5ecaSDag-Erling Smørgravoptions must precede this option for non port qualified addresses.
384545d5ecaSDag-Erling Smørgrav.It Cm LoginGraceTime
385545d5ecaSDag-Erling SmørgravThe server disconnects after this time if the user has not
386545d5ecaSDag-Erling Smørgravsuccessfully logged in.
387545d5ecaSDag-Erling SmørgravIf the value is 0, there is no time limit.
388f388f5efSDag-Erling SmørgravThe default is 120 seconds.
389545d5ecaSDag-Erling Smørgrav.It Cm LogLevel
390545d5ecaSDag-Erling SmørgravGives the verbosity level that is used when logging messages from
391545d5ecaSDag-Erling Smørgrav.Nm sshd .
392545d5ecaSDag-Erling SmørgravThe possible values are:
393545d5ecaSDag-Erling SmørgravQUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
394545d5ecaSDag-Erling SmørgravThe default is INFO.  DEBUG and DEBUG1 are equivalent.  DEBUG2
395545d5ecaSDag-Erling Smørgravand DEBUG3 each specify higher levels of debugging output.
396545d5ecaSDag-Erling SmørgravLogging with a DEBUG level violates the privacy of users
397545d5ecaSDag-Erling Smørgravand is not recommended.
398545d5ecaSDag-Erling Smørgrav.It Cm MACs
399545d5ecaSDag-Erling SmørgravSpecifies the available MAC (message authentication code) algorithms.
400545d5ecaSDag-Erling SmørgravThe MAC algorithm is used in protocol version 2
401545d5ecaSDag-Erling Smørgravfor data integrity protection.
402545d5ecaSDag-Erling SmørgravMultiple algorithms must be comma-separated.
403545d5ecaSDag-Erling SmørgravThe default is
404545d5ecaSDag-Erling Smørgrav.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
405545d5ecaSDag-Erling Smørgrav.It Cm MaxStartups
406545d5ecaSDag-Erling SmørgravSpecifies the maximum number of concurrent unauthenticated connections to the
407545d5ecaSDag-Erling Smørgrav.Nm sshd
408545d5ecaSDag-Erling Smørgravdaemon.
409545d5ecaSDag-Erling SmørgravAdditional connections will be dropped until authentication succeeds or the
410545d5ecaSDag-Erling Smørgrav.Cm LoginGraceTime
411545d5ecaSDag-Erling Smørgravexpires for a connection.
412545d5ecaSDag-Erling SmørgravThe default is 10.
413545d5ecaSDag-Erling Smørgrav.Pp
414545d5ecaSDag-Erling SmørgravAlternatively, random early drop can be enabled by specifying
415545d5ecaSDag-Erling Smørgravthe three colon separated values
416545d5ecaSDag-Erling Smørgrav.Dq start:rate:full
417545d5ecaSDag-Erling Smørgrav(e.g., "10:30:60").
418545d5ecaSDag-Erling Smørgrav.Nm sshd
419545d5ecaSDag-Erling Smørgravwill refuse connection attempts with a probability of
420545d5ecaSDag-Erling Smørgrav.Dq rate/100
421545d5ecaSDag-Erling Smørgrav(30%)
422545d5ecaSDag-Erling Smørgravif there are currently
423545d5ecaSDag-Erling Smørgrav.Dq start
424545d5ecaSDag-Erling Smørgrav(10)
425545d5ecaSDag-Erling Smørgravunauthenticated connections.
426545d5ecaSDag-Erling SmørgravThe probability increases linearly and all connection attempts
427545d5ecaSDag-Erling Smørgravare refused if the number of unauthenticated connections reaches
428545d5ecaSDag-Erling Smørgrav.Dq full
429545d5ecaSDag-Erling Smørgrav(60).
430545d5ecaSDag-Erling Smørgrav.It Cm PasswordAuthentication
431545d5ecaSDag-Erling SmørgravSpecifies whether password authentication is allowed.
432545d5ecaSDag-Erling SmørgravThe default is
433545d5ecaSDag-Erling Smørgrav.Dq yes .
434810a15b1SDag-Erling SmørgravNote that
435810a15b1SDag-Erling Smørgrav.Cm ChallengeResponseAuthentication
436810a15b1SDag-Erling Smørgravis
437810a15b1SDag-Erling Smørgrav.Dq yes ,
438810a15b1SDag-Erling Smørgravand the PAM authentication policy for
439810a15b1SDag-Erling Smørgrav.Nm sshd
440810a15b1SDag-Erling Smørgravincludes
441810a15b1SDag-Erling Smørgrav.Xr pam_unix 8 ,
442810a15b1SDag-Erling Smørgravpassword authentication will be allowed through the challenge-response
443810a15b1SDag-Erling Smørgravmechanism regardless of the value of
444810a15b1SDag-Erling Smørgrav.Cm PasswordAuthentication .
445545d5ecaSDag-Erling Smørgrav.It Cm PermitEmptyPasswords
446545d5ecaSDag-Erling SmørgravWhen password authentication is allowed, it specifies whether the
447545d5ecaSDag-Erling Smørgravserver allows login to accounts with empty password strings.
448545d5ecaSDag-Erling SmørgravThe default is
449545d5ecaSDag-Erling Smørgrav.Dq no .
450545d5ecaSDag-Erling Smørgrav.It Cm PermitRootLogin
451545d5ecaSDag-Erling SmørgravSpecifies whether root can login using
452545d5ecaSDag-Erling Smørgrav.Xr ssh 1 .
453545d5ecaSDag-Erling SmørgravThe argument must be
454545d5ecaSDag-Erling Smørgrav.Dq yes ,
455545d5ecaSDag-Erling Smørgrav.Dq without-password ,
456545d5ecaSDag-Erling Smørgrav.Dq forced-commands-only
457545d5ecaSDag-Erling Smørgravor
458545d5ecaSDag-Erling Smørgrav.Dq no .
459545d5ecaSDag-Erling SmørgravThe default is
46035d4ccfbSDag-Erling Smørgrav.Dq no .
461810a15b1SDag-Erling SmørgravNote that if
462810a15b1SDag-Erling Smørgrav.Cm ChallengeResponseAuthentication
463810a15b1SDag-Erling Smørgravis
464810a15b1SDag-Erling Smørgrav.Dq yes ,
465810a15b1SDag-Erling Smørgravthe root user may be allowed in with its password even if
466810a15b1SDag-Erling Smørgrav.Cm PermitRootLogin is set to
467810a15b1SDag-Erling Smørgrav.Dq without-password .
468545d5ecaSDag-Erling Smørgrav.Pp
469545d5ecaSDag-Erling SmørgravIf this option is set to
470545d5ecaSDag-Erling Smørgrav.Dq without-password
471545d5ecaSDag-Erling Smørgravpassword authentication is disabled for root.
472545d5ecaSDag-Erling Smørgrav.Pp
473545d5ecaSDag-Erling SmørgravIf this option is set to
474545d5ecaSDag-Erling Smørgrav.Dq forced-commands-only
475545d5ecaSDag-Erling Smørgravroot login with public key authentication will be allowed,
476545d5ecaSDag-Erling Smørgravbut only if the
477545d5ecaSDag-Erling Smørgrav.Ar command
478545d5ecaSDag-Erling Smørgravoption has been specified
479545d5ecaSDag-Erling Smørgrav(which may be useful for taking remote backups even if root login is
480545d5ecaSDag-Erling Smørgravnormally not allowed). All other authentication methods are disabled
481545d5ecaSDag-Erling Smørgravfor root.
482545d5ecaSDag-Erling Smørgrav.Pp
483545d5ecaSDag-Erling SmørgravIf this option is set to
484545d5ecaSDag-Erling Smørgrav.Dq no
485545d5ecaSDag-Erling Smørgravroot is not allowed to login.
486f388f5efSDag-Erling Smørgrav.It Cm PermitUserEnvironment
487f388f5efSDag-Erling SmørgravSpecifies whether
488f388f5efSDag-Erling Smørgrav.Pa ~/.ssh/environment
489f388f5efSDag-Erling Smørgravand
490f388f5efSDag-Erling Smørgrav.Cm environment=
491f388f5efSDag-Erling Smørgravoptions in
492f388f5efSDag-Erling Smørgrav.Pa ~/.ssh/authorized_keys
493f388f5efSDag-Erling Smørgravare processed by
494f388f5efSDag-Erling Smørgrav.Nm sshd .
495f388f5efSDag-Erling SmørgravThe default is
496f388f5efSDag-Erling Smørgrav.Dq no .
497f388f5efSDag-Erling SmørgravEnabling environment processing may enable users to bypass access
498f388f5efSDag-Erling Smørgravrestrictions in some configurations using mechanisms such as
499f388f5efSDag-Erling Smørgrav.Ev LD_PRELOAD .
500545d5ecaSDag-Erling Smørgrav.It Cm PidFile
501a82e551fSDag-Erling SmørgravSpecifies the file that contains the process ID of the
502545d5ecaSDag-Erling Smørgrav.Nm sshd
503545d5ecaSDag-Erling Smørgravdaemon.
504545d5ecaSDag-Erling SmørgravThe default is
505545d5ecaSDag-Erling Smørgrav.Pa /var/run/sshd.pid .
506545d5ecaSDag-Erling Smørgrav.It Cm Port
507545d5ecaSDag-Erling SmørgravSpecifies the port number that
508545d5ecaSDag-Erling Smørgrav.Nm sshd
509545d5ecaSDag-Erling Smørgravlistens on.
510545d5ecaSDag-Erling SmørgravThe default is 22.
511545d5ecaSDag-Erling SmørgravMultiple options of this type are permitted.
512545d5ecaSDag-Erling SmørgravSee also
513545d5ecaSDag-Erling Smørgrav.Cm ListenAddress .
514545d5ecaSDag-Erling Smørgrav.It Cm PrintLastLog
515545d5ecaSDag-Erling SmørgravSpecifies whether
516545d5ecaSDag-Erling Smørgrav.Nm sshd
517545d5ecaSDag-Erling Smørgravshould print the date and time when the user last logged in.
518545d5ecaSDag-Erling SmørgravThe default is
519545d5ecaSDag-Erling Smørgrav.Dq yes .
520545d5ecaSDag-Erling Smørgrav.It Cm PrintMotd
521545d5ecaSDag-Erling SmørgravSpecifies whether
522545d5ecaSDag-Erling Smørgrav.Nm sshd
523545d5ecaSDag-Erling Smørgravshould print
524545d5ecaSDag-Erling Smørgrav.Pa /etc/motd
525545d5ecaSDag-Erling Smørgravwhen a user logs in interactively.
526545d5ecaSDag-Erling Smørgrav(On some systems it is also printed by the shell,
527545d5ecaSDag-Erling Smørgrav.Pa /etc/profile ,
528545d5ecaSDag-Erling Smørgravor equivalent.)
529545d5ecaSDag-Erling SmørgravThe default is
530545d5ecaSDag-Erling Smørgrav.Dq yes .
531545d5ecaSDag-Erling Smørgrav.It Cm Protocol
532545d5ecaSDag-Erling SmørgravSpecifies the protocol versions
533545d5ecaSDag-Erling Smørgrav.Nm sshd
534f388f5efSDag-Erling Smørgravsupports.
535545d5ecaSDag-Erling SmørgravThe possible values are
536545d5ecaSDag-Erling Smørgrav.Dq 1
537545d5ecaSDag-Erling Smørgravand
538545d5ecaSDag-Erling Smørgrav.Dq 2 .
539545d5ecaSDag-Erling SmørgravMultiple versions must be comma-separated.
540545d5ecaSDag-Erling SmørgravThe default is
541545d5ecaSDag-Erling Smørgrav.Dq 2,1 .
542f388f5efSDag-Erling SmørgravNote that the order of the protocol list does not indicate preference,
543f388f5efSDag-Erling Smørgravbecause the client selects among multiple protocol versions offered
544f388f5efSDag-Erling Smørgravby the server.
545f388f5efSDag-Erling SmørgravSpecifying
546f388f5efSDag-Erling Smørgrav.Dq 2,1
547f388f5efSDag-Erling Smørgravis identical to
548f388f5efSDag-Erling Smørgrav.Dq 1,2 .
549545d5ecaSDag-Erling Smørgrav.It Cm PubkeyAuthentication
550545d5ecaSDag-Erling SmørgravSpecifies whether public key authentication is allowed.
551545d5ecaSDag-Erling SmørgravThe default is
552545d5ecaSDag-Erling Smørgrav.Dq yes .
553545d5ecaSDag-Erling SmørgravNote that this option applies to protocol version 2 only.
554545d5ecaSDag-Erling Smørgrav.It Cm RhostsAuthentication
55535d4ccfbSDag-Erling SmørgravSpecifies whether authentication using rhosts or
55635d4ccfbSDag-Erling Smørgrav.Pa /etc/hosts.equiv
557545d5ecaSDag-Erling Smørgravfiles is sufficient.
558545d5ecaSDag-Erling SmørgravNormally, this method should not be permitted because it is insecure.
559545d5ecaSDag-Erling Smørgrav.Cm RhostsRSAAuthentication
560545d5ecaSDag-Erling Smørgravshould be used
561545d5ecaSDag-Erling Smørgravinstead, because it performs RSA-based host authentication in addition
56235d4ccfbSDag-Erling Smørgravto normal rhosts or
56335d4ccfbSDag-Erling Smørgrav.Pa /etc/hosts.equiv
56435d4ccfbSDag-Erling Smørgravauthentication.
565545d5ecaSDag-Erling SmørgravThe default is
566545d5ecaSDag-Erling Smørgrav.Dq no .
567545d5ecaSDag-Erling SmørgravThis option applies to protocol version 1 only.
568545d5ecaSDag-Erling Smørgrav.It Cm RhostsRSAAuthentication
56935d4ccfbSDag-Erling SmørgravSpecifies whether rhosts or
57035d4ccfbSDag-Erling Smørgrav.Pa /etc/hosts.equiv
57135d4ccfbSDag-Erling Smørgravauthentication together
572545d5ecaSDag-Erling Smørgravwith successful RSA host authentication is allowed.
573545d5ecaSDag-Erling SmørgravThe default is
574545d5ecaSDag-Erling Smørgrav.Dq no .
575545d5ecaSDag-Erling SmørgravThis option applies to protocol version 1 only.
576545d5ecaSDag-Erling Smørgrav.It Cm RSAAuthentication
577545d5ecaSDag-Erling SmørgravSpecifies whether pure RSA authentication is allowed.
578545d5ecaSDag-Erling SmørgravThe default is
579545d5ecaSDag-Erling Smørgrav.Dq yes .
580545d5ecaSDag-Erling SmørgravThis option applies to protocol version 1 only.
581545d5ecaSDag-Erling Smørgrav.It Cm ServerKeyBits
582545d5ecaSDag-Erling SmørgravDefines the number of bits in the ephemeral protocol version 1 server key.
583545d5ecaSDag-Erling SmørgravThe minimum value is 512, and the default is 768.
584545d5ecaSDag-Erling Smørgrav.It Cm StrictModes
585545d5ecaSDag-Erling SmørgravSpecifies whether
586545d5ecaSDag-Erling Smørgrav.Nm sshd
587545d5ecaSDag-Erling Smørgravshould check file modes and ownership of the
588545d5ecaSDag-Erling Smørgravuser's files and home directory before accepting login.
589545d5ecaSDag-Erling SmørgravThis is normally desirable because novices sometimes accidentally leave their
590545d5ecaSDag-Erling Smørgravdirectory or files world-writable.
591545d5ecaSDag-Erling SmørgravThe default is
592545d5ecaSDag-Erling Smørgrav.Dq yes .
593545d5ecaSDag-Erling Smørgrav.It Cm Subsystem
594545d5ecaSDag-Erling SmørgravConfigures an external subsystem (e.g., file transfer daemon).
595545d5ecaSDag-Erling SmørgravArguments should be a subsystem name and a command to execute upon subsystem
596545d5ecaSDag-Erling Smørgravrequest.
597545d5ecaSDag-Erling SmørgravThe command
598545d5ecaSDag-Erling Smørgrav.Xr sftp-server 8
599545d5ecaSDag-Erling Smørgravimplements the
600545d5ecaSDag-Erling Smørgrav.Dq sftp
601545d5ecaSDag-Erling Smørgravfile transfer subsystem.
602545d5ecaSDag-Erling SmørgravBy default no subsystems are defined.
603545d5ecaSDag-Erling SmørgravNote that this option applies to protocol version 2 only.
604545d5ecaSDag-Erling Smørgrav.It Cm SyslogFacility
605545d5ecaSDag-Erling SmørgravGives the facility code that is used when logging messages from
606545d5ecaSDag-Erling Smørgrav.Nm sshd .
607545d5ecaSDag-Erling SmørgravThe possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
608545d5ecaSDag-Erling SmørgravLOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
609545d5ecaSDag-Erling SmørgravThe default is AUTH.
610545d5ecaSDag-Erling Smørgrav.It Cm UseLogin
611545d5ecaSDag-Erling SmørgravSpecifies whether
612545d5ecaSDag-Erling Smørgrav.Xr login 1
613545d5ecaSDag-Erling Smørgravis used for interactive login sessions.
614545d5ecaSDag-Erling SmørgravThe default is
615545d5ecaSDag-Erling Smørgrav.Dq no .
616545d5ecaSDag-Erling SmørgravNote that
617545d5ecaSDag-Erling Smørgrav.Xr login 1
618545d5ecaSDag-Erling Smørgravis never used for remote command execution.
619545d5ecaSDag-Erling SmørgravNote also, that if this is enabled,
620545d5ecaSDag-Erling Smørgrav.Cm X11Forwarding
621545d5ecaSDag-Erling Smørgravwill be disabled because
622545d5ecaSDag-Erling Smørgrav.Xr login 1
623545d5ecaSDag-Erling Smørgravdoes not know how to handle
624545d5ecaSDag-Erling Smørgrav.Xr xauth 1
625545d5ecaSDag-Erling Smørgravcookies.  If
626545d5ecaSDag-Erling Smørgrav.Cm UsePrivilegeSeparation
627545d5ecaSDag-Erling Smørgravis specified, it will be disabled after authentication.
628545d5ecaSDag-Erling Smørgrav.It Cm UsePrivilegeSeparation
629545d5ecaSDag-Erling SmørgravSpecifies whether
630545d5ecaSDag-Erling Smørgrav.Nm sshd
631545d5ecaSDag-Erling Smørgravseparates privileges by creating an unprivileged child process
632545d5ecaSDag-Erling Smørgravto deal with incoming network traffic.  After successful authentication,
633545d5ecaSDag-Erling Smørgravanother process will be created that has the privilege of the authenticated
634545d5ecaSDag-Erling Smørgravuser.  The goal of privilege separation is to prevent privilege
635545d5ecaSDag-Erling Smørgravescalation by containing any corruption within the unprivileged processes.
636545d5ecaSDag-Erling SmørgravThe default is
637545d5ecaSDag-Erling Smørgrav.Dq yes .
638545d5ecaSDag-Erling Smørgrav.It Cm VerifyReverseMapping
639545d5ecaSDag-Erling SmørgravSpecifies whether
640545d5ecaSDag-Erling Smørgrav.Nm sshd
641545d5ecaSDag-Erling Smørgravshould try to verify the remote host name and check that
642545d5ecaSDag-Erling Smørgravthe resolved host name for the remote IP address maps back to the
643545d5ecaSDag-Erling Smørgravvery same IP address.
644545d5ecaSDag-Erling SmørgravThe default is
645545d5ecaSDag-Erling Smørgrav.Dq no .
64635d4ccfbSDag-Erling Smørgrav.It Cm VersionAddendum
64735d4ccfbSDag-Erling SmørgravSpecifies a string to append to the regular version string to identify
64835d4ccfbSDag-Erling SmørgravOS- or site-specific modifications.
649ee8aeb14SDag-Erling SmørgravThe default is
650ee8aeb14SDag-Erling Smørgrav.Dq FreeBSD-20021029 .
651545d5ecaSDag-Erling Smørgrav.It Cm X11DisplayOffset
652545d5ecaSDag-Erling SmørgravSpecifies the first display number available for
653545d5ecaSDag-Erling Smørgrav.Nm sshd Ns 's
654545d5ecaSDag-Erling SmørgravX11 forwarding.
655545d5ecaSDag-Erling SmørgravThis prevents
656545d5ecaSDag-Erling Smørgrav.Nm sshd
657545d5ecaSDag-Erling Smørgravfrom interfering with real X11 servers.
658545d5ecaSDag-Erling SmørgravThe default is 10.
659545d5ecaSDag-Erling Smørgrav.It Cm X11Forwarding
660545d5ecaSDag-Erling SmørgravSpecifies whether X11 forwarding is permitted.
661f388f5efSDag-Erling SmørgravThe argument must be
662f388f5efSDag-Erling Smørgrav.Dq yes
663f388f5efSDag-Erling Smørgravor
664f388f5efSDag-Erling Smørgrav.Dq no .
665545d5ecaSDag-Erling SmørgravThe default is
666ee8aeb14SDag-Erling Smørgrav.Dq yes .
667f388f5efSDag-Erling Smørgrav.Pp
668f388f5efSDag-Erling SmørgravWhen X11 forwarding is enabled, there may be additional exposure to
669f388f5efSDag-Erling Smørgravthe server and to client displays if the
670f388f5efSDag-Erling Smørgrav.Nm sshd
671f388f5efSDag-Erling Smørgravproxy display is configured to listen on the wildcard address (see
672f388f5efSDag-Erling Smørgrav.Cm X11UseLocalhost
673f388f5efSDag-Erling Smørgravbelow), however this is not the default.
674f388f5efSDag-Erling SmørgravAdditionally, the authentication spoofing and authentication data
675f388f5efSDag-Erling Smørgravverification and substitution occur on the client side.
676f388f5efSDag-Erling SmørgravThe security risk of using X11 forwarding is that the client's X11
677f388f5efSDag-Erling Smørgravdisplay server may be exposed to attack when the ssh client requests
678f388f5efSDag-Erling Smørgravforwarding (see the warnings for
679f388f5efSDag-Erling Smørgrav.Cm ForwardX11
680f388f5efSDag-Erling Smørgravin
681f388f5efSDag-Erling Smørgrav.Xr ssh_config 5 ).
682f388f5efSDag-Erling SmørgravA system administrator may have a stance in which they want to
683f388f5efSDag-Erling Smørgravprotect clients that may expose themselves to attack by unwittingly
684f388f5efSDag-Erling Smørgravrequesting X11 forwarding, which can warrant a
685f388f5efSDag-Erling Smørgrav.Dq no
686f388f5efSDag-Erling Smørgravsetting.
687f388f5efSDag-Erling Smørgrav.Pp
688f388f5efSDag-Erling SmørgravNote that disabling X11 forwarding does not prevent users from
689f388f5efSDag-Erling Smørgravforwarding X11 traffic, as users can always install their own forwarders.
690545d5ecaSDag-Erling SmørgravX11 forwarding is automatically disabled if
691545d5ecaSDag-Erling Smørgrav.Cm UseLogin
692545d5ecaSDag-Erling Smørgravis enabled.
693545d5ecaSDag-Erling Smørgrav.It Cm X11UseLocalhost
694545d5ecaSDag-Erling SmørgravSpecifies whether
695545d5ecaSDag-Erling Smørgrav.Nm sshd
696545d5ecaSDag-Erling Smørgravshould bind the X11 forwarding server to the loopback address or to
697545d5ecaSDag-Erling Smørgravthe wildcard address.  By default,
698545d5ecaSDag-Erling Smørgrav.Nm sshd
699545d5ecaSDag-Erling Smørgravbinds the forwarding server to the loopback address and sets the
700545d5ecaSDag-Erling Smørgravhostname part of the
701545d5ecaSDag-Erling Smørgrav.Ev DISPLAY
702545d5ecaSDag-Erling Smørgravenvironment variable to
703545d5ecaSDag-Erling Smørgrav.Dq localhost .
704f388f5efSDag-Erling SmørgravThis prevents remote hosts from connecting to the proxy display.
705545d5ecaSDag-Erling SmørgravHowever, some older X11 clients may not function with this
706545d5ecaSDag-Erling Smørgravconfiguration.
707545d5ecaSDag-Erling Smørgrav.Cm X11UseLocalhost
708545d5ecaSDag-Erling Smørgravmay be set to
709545d5ecaSDag-Erling Smørgrav.Dq no
710545d5ecaSDag-Erling Smørgravto specify that the forwarding server should be bound to the wildcard
711545d5ecaSDag-Erling Smørgravaddress.
712545d5ecaSDag-Erling SmørgravThe argument must be
713545d5ecaSDag-Erling Smørgrav.Dq yes
714545d5ecaSDag-Erling Smørgravor
715545d5ecaSDag-Erling Smørgrav.Dq no .
716545d5ecaSDag-Erling SmørgravThe default is
717545d5ecaSDag-Erling Smørgrav.Dq yes .
718545d5ecaSDag-Erling Smørgrav.It Cm XAuthLocation
719f388f5efSDag-Erling SmørgravSpecifies the full pathname of the
720545d5ecaSDag-Erling Smørgrav.Xr xauth 1
721545d5ecaSDag-Erling Smørgravprogram.
722545d5ecaSDag-Erling SmørgravThe default is
723545d5ecaSDag-Erling Smørgrav.Pa /usr/X11R6/bin/xauth .
724545d5ecaSDag-Erling Smørgrav.El
725545d5ecaSDag-Erling Smørgrav.Ss Time Formats
726545d5ecaSDag-Erling Smørgrav.Pp
727545d5ecaSDag-Erling Smørgrav.Nm sshd
728545d5ecaSDag-Erling Smørgravcommand-line arguments and configuration file options that specify time
729545d5ecaSDag-Erling Smørgravmay be expressed using a sequence of the form:
730545d5ecaSDag-Erling Smørgrav.Sm off
731f388f5efSDag-Erling Smørgrav.Ar time Op Ar qualifier ,
732545d5ecaSDag-Erling Smørgrav.Sm on
733545d5ecaSDag-Erling Smørgravwhere
734545d5ecaSDag-Erling Smørgrav.Ar time
735545d5ecaSDag-Erling Smørgravis a positive integer value and
736545d5ecaSDag-Erling Smørgrav.Ar qualifier
737545d5ecaSDag-Erling Smørgravis one of the following:
738545d5ecaSDag-Erling Smørgrav.Pp
739545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds -compact -offset indent
740545d5ecaSDag-Erling Smørgrav.It Cm <none>
741545d5ecaSDag-Erling Smørgravseconds
742545d5ecaSDag-Erling Smørgrav.It Cm s | Cm S
743545d5ecaSDag-Erling Smørgravseconds
744545d5ecaSDag-Erling Smørgrav.It Cm m | Cm M
745545d5ecaSDag-Erling Smørgravminutes
746545d5ecaSDag-Erling Smørgrav.It Cm h | Cm H
747545d5ecaSDag-Erling Smørgravhours
748545d5ecaSDag-Erling Smørgrav.It Cm d | Cm D
749545d5ecaSDag-Erling Smørgravdays
750545d5ecaSDag-Erling Smørgrav.It Cm w | Cm W
751545d5ecaSDag-Erling Smørgravweeks
752545d5ecaSDag-Erling Smørgrav.El
753545d5ecaSDag-Erling Smørgrav.Pp
754545d5ecaSDag-Erling SmørgravEach member of the sequence is added together to calculate
755545d5ecaSDag-Erling Smørgravthe total time value.
756545d5ecaSDag-Erling Smørgrav.Pp
757545d5ecaSDag-Erling SmørgravTime format examples:
758545d5ecaSDag-Erling Smørgrav.Pp
759545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds -compact -offset indent
760545d5ecaSDag-Erling Smørgrav.It 600
761545d5ecaSDag-Erling Smørgrav600 seconds (10 minutes)
762545d5ecaSDag-Erling Smørgrav.It 10m
763545d5ecaSDag-Erling Smørgrav10 minutes
764545d5ecaSDag-Erling Smørgrav.It 1h30m
765545d5ecaSDag-Erling Smørgrav1 hour 30 minutes (90 minutes)
766545d5ecaSDag-Erling Smørgrav.El
767545d5ecaSDag-Erling Smørgrav.Sh FILES
768545d5ecaSDag-Erling Smørgrav.Bl -tag -width Ds
769545d5ecaSDag-Erling Smørgrav.It Pa /etc/ssh/sshd_config
770545d5ecaSDag-Erling SmørgravContains configuration data for
771545d5ecaSDag-Erling Smørgrav.Nm sshd .
772545d5ecaSDag-Erling SmørgravThis file should be writable by root only, but it is recommended
773545d5ecaSDag-Erling Smørgrav(though not necessary) that it be world-readable.
774545d5ecaSDag-Erling Smørgrav.El
775545d5ecaSDag-Erling Smørgrav.Sh AUTHORS
776545d5ecaSDag-Erling SmørgravOpenSSH is a derivative of the original and free
777545d5ecaSDag-Erling Smørgravssh 1.2.12 release by Tatu Ylonen.
778545d5ecaSDag-Erling SmørgravAaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
779545d5ecaSDag-Erling SmørgravTheo de Raadt and Dug Song
780545d5ecaSDag-Erling Smørgravremoved many bugs, re-added newer features and
781545d5ecaSDag-Erling Smørgravcreated OpenSSH.
782545d5ecaSDag-Erling SmørgravMarkus Friedl contributed the support for SSH
783545d5ecaSDag-Erling Smørgravprotocol versions 1.5 and 2.0.
784545d5ecaSDag-Erling SmørgravNiels Provos and Markus Friedl contributed support
785545d5ecaSDag-Erling Smørgravfor privilege separation.
786545d5ecaSDag-Erling Smørgrav.Sh SEE ALSO
787545d5ecaSDag-Erling Smørgrav.Xr sshd 8
788