summaryrefslogtreecommitdiff
path: root/sshd_config.0
diff options
context:
space:
mode:
Diffstat (limited to 'sshd_config.0')
-rw-r--r--sshd_config.01054
1 files changed, 1054 insertions, 0 deletions
diff --git a/sshd_config.0 b/sshd_config.0
new file mode 100644
index 000000000..8bda6a39f
--- /dev/null
+++ b/sshd_config.0
@@ -0,0 +1,1054 @@
1SSHD_CONFIG(5) File Formats Manual SSHD_CONFIG(5)
2
3NAME
4 sshd_config M-bM-^@M-^S OpenSSH SSH daemon configuration file
5
6SYNOPSIS
7 /etc/ssh/sshd_config
8
9DESCRIPTION
10 sshd(8) reads configuration data from /etc/ssh/sshd_config (or the file
11 specified with -f on the command line). The file contains keyword-
12 argument pairs, one per line. Lines starting with M-bM-^@M-^X#M-bM-^@M-^Y and empty lines
13 are interpreted as comments. Arguments may optionally be enclosed in
14 double quotes (") in order to represent arguments containing spaces.
15
16 The possible keywords and their meanings are as follows (note that
17 keywords are case-insensitive and arguments are case-sensitive):
18
19 AcceptEnv
20 Specifies what environment variables sent by the client will be
21 copied into the session's environ(7). See SendEnv in
22 ssh_config(5) for how to configure the client. The TERM
23 environment variable is always sent whenever the client requests
24 a pseudo-terminal as it is required by the protocol. Variables
25 are specified by name, which may contain the wildcard characters
26 M-bM-^@M-^X*M-bM-^@M-^Y and M-bM-^@M-^X?M-bM-^@M-^Y. Multiple environment variables may be separated by
27 whitespace or spread across multiple AcceptEnv directives. Be
28 warned that some environment variables could be used to bypass
29 restricted user environments. For this reason, care should be
30 taken in the use of this directive. The default is not to accept
31 any environment variables.
32
33 AddressFamily
34 Specifies which address family should be used by sshd(8). Valid
35 arguments are M-bM-^@M-^\anyM-bM-^@M-^], M-bM-^@M-^\inetM-bM-^@M-^] (use IPv4 only), or M-bM-^@M-^\inet6M-bM-^@M-^] (use IPv6
36 only). The default is M-bM-^@M-^\anyM-bM-^@M-^].
37
38 AllowAgentForwarding
39 Specifies whether ssh-agent(1) forwarding is permitted. The
40 default is M-bM-^@M-^\yesM-bM-^@M-^]. Note that disabling agent forwarding does not
41 improve security unless users are also denied shell access, as
42 they can always install their own forwarders.
43
44 AllowGroups
45 This keyword can be followed by a list of group name patterns,
46 separated by spaces. If specified, login is allowed only for
47 users whose primary group or supplementary group list matches one
48 of the patterns. Only group names are valid; a numerical group
49 ID is not recognized. By default, login is allowed for all
50 groups. The allow/deny directives are processed in the following
51 order: DenyUsers, AllowUsers, DenyGroups, and finally
52 AllowGroups.
53
54 See PATTERNS in ssh_config(5) for more information on patterns.
55
56 AllowTcpForwarding
57 Specifies whether TCP forwarding is permitted. The available
58 options are M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\allM-bM-^@M-^] to allow TCP forwarding, M-bM-^@M-^\noM-bM-^@M-^] to
59 prevent all TCP forwarding, M-bM-^@M-^\localM-bM-^@M-^] to allow local (from the
60 perspective of ssh(1)) forwarding only or M-bM-^@M-^\remoteM-bM-^@M-^] to allow
61 remote forwarding only. The default is M-bM-^@M-^\yesM-bM-^@M-^]. Note that
62 disabling TCP forwarding does not improve security unless users
63 are also denied shell access, as they can always install their
64 own forwarders.
65
66 AllowStreamLocalForwarding
67 Specifies whether StreamLocal (Unix-domain socket) forwarding is
68 permitted. The available options are M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\allM-bM-^@M-^] to allow
69 StreamLocal forwarding, M-bM-^@M-^\noM-bM-^@M-^] to prevent all StreamLocal
70 forwarding, M-bM-^@M-^\localM-bM-^@M-^] to allow local (from the perspective of
71 ssh(1)) forwarding only or M-bM-^@M-^\remoteM-bM-^@M-^] to allow remote forwarding
72 only. The default is M-bM-^@M-^\yesM-bM-^@M-^]. Note that disabling StreamLocal
73 forwarding does not improve security unless users are also denied
74 shell access, as they can always install their own forwarders.
75
76 AllowUsers
77 This keyword can be followed by a list of user name patterns,
78 separated by spaces. If specified, login is allowed only for
79 user names that match one of the patterns. Only user names are
80 valid; a numerical user ID is not recognized. By default, login
81 is allowed for all users. If the pattern takes the form
82 USER@HOST then USER and HOST are separately checked, restricting
83 logins to particular users from particular hosts. The allow/deny
84 directives are processed in the following order: DenyUsers,
85 AllowUsers, DenyGroups, and finally AllowGroups.
86
87 See PATTERNS in ssh_config(5) for more information on patterns.
88
89 AuthenticationMethods
90 Specifies the authentication methods that must be successfully
91 completed for a user to be granted access. This option must be
92 followed by one or more comma-separated lists of authentication
93 method names. Successful authentication requires completion of
94 every method in at least one of these lists.
95
96 For example, an argument of M-bM-^@M-^\publickey,password
97 publickey,keyboard-interactiveM-bM-^@M-^] would require the user to
98 complete public key authentication, followed by either password
99 or keyboard interactive authentication. Only methods that are
100 next in one or more lists are offered at each stage, so for this
101 example, it would not be possible to attempt password or
102 keyboard-interactive authentication before public key.
103
104 For keyboard interactive authentication it is also possible to
105 restrict authentication to a specific device by appending a colon
106 followed by the device identifier M-bM-^@M-^\bsdauthM-bM-^@M-^], M-bM-^@M-^\pamM-bM-^@M-^], or M-bM-^@M-^\skeyM-bM-^@M-^],
107 depending on the server configuration. For example,
108 M-bM-^@M-^\keyboard-interactive:bsdauthM-bM-^@M-^] would restrict keyboard
109 interactive authentication to the M-bM-^@M-^\bsdauthM-bM-^@M-^] device.
110
111 If the M-bM-^@M-^\publickeyM-bM-^@M-^] method is listed more than once, sshd(8)
112 verifies that keys that have been used successfully are not
113 reused for subsequent authentications. For example, an
114 AuthenticationMethods of M-bM-^@M-^\publickey,publickeyM-bM-^@M-^] will require
115 successful authentication using two different public keys.
116
117 This option will yield a fatal error if enabled if protocol 1 is
118 also enabled. Note that each authentication method listed should
119 also be explicitly enabled in the configuration. The default is
120 not to require multiple authentication; successful completion of
121 a single authentication method is sufficient.
122
123 AuthorizedKeysCommand
124 Specifies a program to be used to look up the user's public keys.
125 The program must be owned by root, not writable by group or
126 others and specified by an absolute path.
127
128 Arguments to AuthorizedKeysCommand may be provided using the
129 following tokens, which will be expanded at runtime: %% is
130 replaced by a literal '%', %u is replaced by the username being
131 authenticated, %h is replaced by the home directory of the user
132 being authenticated, %t is replaced with the key type offered for
133 authentication, %f is replaced with the fingerprint of the key,
134 and %k is replaced with the key being offered for authentication.
135 If no arguments are specified then the username of the target
136 user will be supplied.
137
138 The program should produce on standard output zero or more lines
139 of authorized_keys output (see AUTHORIZED_KEYS in sshd(8)). If a
140 key supplied by AuthorizedKeysCommand does not successfully
141 authenticate and authorize the user then public key
142 authentication continues using the usual AuthorizedKeysFile
143 files. By default, no AuthorizedKeysCommand is run.
144
145 AuthorizedKeysCommandUser
146 Specifies the user under whose account the AuthorizedKeysCommand
147 is run. It is recommended to use a dedicated user that has no
148 other role on the host than running authorized keys commands. If
149 AuthorizedKeysCommand is specified but AuthorizedKeysCommandUser
150 is not, then sshd(8) will refuse to start.
151
152 AuthorizedKeysFile
153 Specifies the file that contains the public keys that can be used
154 for user authentication. The format is described in the
155 AUTHORIZED_KEYS FILE FORMAT section of sshd(8).
156 AuthorizedKeysFile may contain tokens of the form %T which are
157 substituted during connection setup. The following tokens are
158 defined: %% is replaced by a literal '%', %h is replaced by the
159 home directory of the user being authenticated, and %u is
160 replaced by the username of that user. After expansion,
161 AuthorizedKeysFile is taken to be an absolute path or one
162 relative to the user's home directory. Multiple files may be
163 listed, separated by whitespace. Alternately this option may be
164 set to M-bM-^@M-^\noneM-bM-^@M-^] to skip checking for user keys in files. The
165 default is M-bM-^@M-^\.ssh/authorized_keys .ssh/authorized_keys2M-bM-^@M-^].
166
167 AuthorizedPrincipalsCommand
168 Specifies a program to be used to generate the list of allowed
169 certificate principals as per AuthorizedPrincipalsFile. The
170 program must be owned by root, not writable by group or others
171 and specified by an absolute path.
172
173 Arguments to AuthorizedPrincipalsCommand may be provided using
174 the following tokens, which will be expanded at runtime: %% is
175 replaced by a literal '%', %u is replaced by the username being
176 authenticated and %h is replaced by the home directory of the
177 user being authenticated.
178
179 The program should produce on standard output zero or more lines
180 of AuthorizedPrincipalsFile output. If either
181 AuthorizedPrincipalsCommand or AuthorizedPrincipalsFile is
182 specified, then certificates offered by the client for
183 authentication must contain a principal that is listed. By
184 default, no AuthorizedPrincipalsCommand is run.
185
186 AuthorizedPrincipalsCommandUser
187 Specifies the user under whose account the
188 AuthorizedPrincipalsCommand is run. It is recommended to use a
189 dedicated user that has no other role on the host than running
190 authorized principals commands. If AuthorizedPrincipalsCommand
191 is specified but AuthorizedPrincipalsCommandUser is not, then
192 sshd(8) will refuse to start.
193
194 AuthorizedPrincipalsFile
195 Specifies a file that lists principal names that are accepted for
196 certificate authentication. When using certificates signed by a
197 key listed in TrustedUserCAKeys, this file lists names, one of
198 which must appear in the certificate for it to be accepted for
199 authentication. Names are listed one per line preceded by key
200 options (as described in AUTHORIZED_KEYS FILE FORMAT in sshd(8)).
201 Empty lines and comments starting with M-bM-^@M-^X#M-bM-^@M-^Y are ignored.
202
203 AuthorizedPrincipalsFile may contain tokens of the form %T which
204 are substituted during connection setup. The following tokens
205 are defined: %% is replaced by a literal '%', %h is replaced by
206 the home directory of the user being authenticated, and %u is
207 replaced by the username of that user. After expansion,
208 AuthorizedPrincipalsFile is taken to be an absolute path or one
209 relative to the user's home directory.
210
211 The default is M-bM-^@M-^\noneM-bM-^@M-^], i.e. not to use a principals file M-bM-^@M-^S in
212 this case, the username of the user must appear in a
213 certificate's principals list for it to be accepted. Note that
214 AuthorizedPrincipalsFile is only used when authentication
215 proceeds using a CA listed in TrustedUserCAKeys and is not
216 consulted for certification authorities trusted via
217 ~/.ssh/authorized_keys, though the principals= key option offers
218 a similar facility (see sshd(8) for details).
219
220 Banner The contents of the specified file are sent to the remote user
221 before authentication is allowed. If the argument is M-bM-^@M-^\noneM-bM-^@M-^] then
222 no banner is displayed. By default, no banner is displayed.
223
224 ChallengeResponseAuthentication
225 Specifies whether challenge-response authentication is allowed
226 (e.g. via PAM or through authentication styles supported in
227 login.conf(5)) The default is M-bM-^@M-^\yesM-bM-^@M-^].
228
229 ChrootDirectory
230 Specifies the pathname of a directory to chroot(2) to after
231 authentication. At session startup sshd(8) checks that all
232 components of the pathname are root-owned directories which are
233 not writable by any other user or group. After the chroot,
234 sshd(8) changes the working directory to the user's home
235 directory.
236
237 The pathname may contain the following tokens that are expanded
238 at runtime once the connecting user has been authenticated: %% is
239 replaced by a literal '%', %h is replaced by the home directory
240 of the user being authenticated, and %u is replaced by the
241 username of that user.
242
243 The ChrootDirectory must contain the necessary files and
244 directories to support the user's session. For an interactive
245 session this requires at least a shell, typically sh(1), and
246 basic /dev nodes such as null(4), zero(4), stdin(4), stdout(4),
247 stderr(4), and tty(4) devices. For file transfer sessions using
248 M-bM-^@M-^\sftpM-bM-^@M-^], no additional configuration of the environment is
249 necessary if the in-process sftp server is used, though sessions
250 which use logging may require /dev/log inside the chroot
251 directory on some operating systems (see sftp-server(8) for
252 details).
253
254 For safety, it is very important that the directory hierarchy be
255 prevented from modification by other processes on the system
256 (especially those outside the jail). Misconfiguration can lead
257 to unsafe environments which sshd(8) cannot detect.
258
259 The default is M-bM-^@M-^\noneM-bM-^@M-^], indicating not to chroot(2).
260
261 Ciphers
262 Specifies the ciphers allowed. Multiple ciphers must be comma-
263 separated. If the specified value begins with a M-bM-^@M-^X+M-bM-^@M-^Y character,
264 then the specified ciphers will be appended to the default set
265 instead of replacing them.
266
267 The supported ciphers are:
268
269 3des-cbc
270 aes128-cbc
271 aes192-cbc
272 aes256-cbc
273 aes128-ctr
274 aes192-ctr
275 aes256-ctr
276 aes128-gcm@openssh.com
277 aes256-gcm@openssh.com
278 arcfour
279 arcfour128
280 arcfour256
281 blowfish-cbc
282 cast128-cbc
283 chacha20-poly1305@openssh.com
284
285 The default is:
286
287 chacha20-poly1305@openssh.com,
288 aes128-ctr,aes192-ctr,aes256-ctr,
289 aes128-gcm@openssh.com,aes256-gcm@openssh.com
290
291 The list of available ciphers may also be obtained using the -Q
292 option of ssh(1) with an argument of M-bM-^@M-^\cipherM-bM-^@M-^].
293
294 ClientAliveCountMax
295 Sets the number of client alive messages (see below) which may be
296 sent without sshd(8) receiving any messages back from the client.
297 If this threshold is reached while client alive messages are
298 being sent, sshd will disconnect the client, terminating the
299 session. It is important to note that the use of client alive
300 messages is very different from TCPKeepAlive (below). The client
301 alive messages are sent through the encrypted channel and
302 therefore will not be spoofable. The TCP keepalive option
303 enabled by TCPKeepAlive is spoofable. The client alive mechanism
304 is valuable when the client or server depend on knowing when a
305 connection has become inactive.
306
307 The default value is 3. If ClientAliveInterval (see below) is
308 set to 15, and ClientAliveCountMax is left at the default,
309 unresponsive SSH clients will be disconnected after approximately
310 45 seconds.
311
312 ClientAliveInterval
313 Sets a timeout interval in seconds after which if no data has
314 been received from the client, sshd(8) will send a message
315 through the encrypted channel to request a response from the
316 client. The default is 0, indicating that these messages will
317 not be sent to the client.
318
319 Compression
320 Specifies whether compression is allowed, or delayed until the
321 user has authenticated successfully. The argument must be M-bM-^@M-^\yesM-bM-^@M-^],
322 M-bM-^@M-^\delayedM-bM-^@M-^], or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\delayedM-bM-^@M-^].
323
324 DenyGroups
325 This keyword can be followed by a list of group name patterns,
326 separated by spaces. Login is disallowed for users whose primary
327 group or supplementary group list matches one of the patterns.
328 Only group names are valid; a numerical group ID is not
329 recognized. By default, login is allowed for all groups. The
330 allow/deny directives are processed in the following order:
331 DenyUsers, AllowUsers, DenyGroups, and finally AllowGroups.
332
333 See PATTERNS in ssh_config(5) for more information on patterns.
334
335 DenyUsers
336 This keyword can be followed by a list of user name patterns,
337 separated by spaces. Login is disallowed for user names that
338 match one of the patterns. Only user names are valid; a
339 numerical user ID is not recognized. By default, login is
340 allowed for all users. If the pattern takes the form USER@HOST
341 then USER and HOST are separately checked, restricting logins to
342 particular users from particular hosts. The allow/deny
343 directives are processed in the following order: DenyUsers,
344 AllowUsers, DenyGroups, and finally AllowGroups.
345
346 See PATTERNS in ssh_config(5) for more information on patterns.
347
348 FingerprintHash
349 Specifies the hash algorithm used when logging key fingerprints.
350 Valid options are: M-bM-^@M-^\md5M-bM-^@M-^] and M-bM-^@M-^\sha256M-bM-^@M-^]. The default is M-bM-^@M-^\sha256M-bM-^@M-^].
351
352 ForceCommand
353 Forces the execution of the command specified by ForceCommand,
354 ignoring any command supplied by the client and ~/.ssh/rc if
355 present. The command is invoked by using the user's login shell
356 with the -c option. This applies to shell, command, or subsystem
357 execution. It is most useful inside a Match block. The command
358 originally supplied by the client is available in the
359 SSH_ORIGINAL_COMMAND environment variable. Specifying a command
360 of M-bM-^@M-^\internal-sftpM-bM-^@M-^] will force the use of an in-process sftp
361 server that requires no support files when used with
362 ChrootDirectory. The default is M-bM-^@M-^\noneM-bM-^@M-^].
363
364 GatewayPorts
365 Specifies whether remote hosts are allowed to connect to ports
366 forwarded for the client. By default, sshd(8) binds remote port
367 forwardings to the loopback address. This prevents other remote
368 hosts from connecting to forwarded ports. GatewayPorts can be
369 used to specify that sshd should allow remote port forwardings to
370 bind to non-loopback addresses, thus allowing other hosts to
371 connect. The argument may be M-bM-^@M-^\noM-bM-^@M-^] to force remote port
372 forwardings to be available to the local host only, M-bM-^@M-^\yesM-bM-^@M-^] to
373 force remote port forwardings to bind to the wildcard address, or
374 M-bM-^@M-^\clientspecifiedM-bM-^@M-^] to allow the client to select the address to
375 which the forwarding is bound. The default is M-bM-^@M-^\noM-bM-^@M-^].
376
377 GSSAPIAuthentication
378 Specifies whether user authentication based on GSSAPI is allowed.
379 The default is M-bM-^@M-^\noM-bM-^@M-^].
380
381 GSSAPICleanupCredentials
382 Specifies whether to automatically destroy the user's credentials
383 cache on logout. The default is M-bM-^@M-^\yesM-bM-^@M-^].
384
385 GSSAPIStrictAcceptorCheck
386 Determines whether to be strict about the identity of the GSSAPI
387 acceptor a client authenticates against. If set to M-bM-^@M-^\yesM-bM-^@M-^] then
388 the client must authenticate against the host service on the
389 current hostname. If set to M-bM-^@M-^\noM-bM-^@M-^] then the client may
390 authenticate against any service key stored in the machine's
391 default store. This facility is provided to assist with
392 operation on multi homed machines. The default is M-bM-^@M-^\yesM-bM-^@M-^].
393
394 HostbasedAcceptedKeyTypes
395 Specifies the key types that will be accepted for hostbased
396 authentication as a comma-separated pattern list. Alternately if
397 the specified value begins with a M-bM-^@M-^X+M-bM-^@M-^Y character, then the
398 specified key types will be appended to the default set instead
399 of replacing them. The default for this option is:
400
401 ecdsa-sha2-nistp256-cert-v01@openssh.com,
402 ecdsa-sha2-nistp384-cert-v01@openssh.com,
403 ecdsa-sha2-nistp521-cert-v01@openssh.com,
404 ssh-ed25519-cert-v01@openssh.com,
405 ssh-rsa-cert-v01@openssh.com,
406 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
407 ssh-ed25519,ssh-rsa
408
409 The -Q option of ssh(1) may be used to list supported key types.
410
411 HostbasedAuthentication
412 Specifies whether rhosts or /etc/hosts.equiv authentication
413 together with successful public key client host authentication is
414 allowed (host-based authentication). The default is M-bM-^@M-^\noM-bM-^@M-^].
415
416 HostbasedUsesNameFromPacketOnly
417 Specifies whether or not the server will attempt to perform a
418 reverse name lookup when matching the name in the ~/.shosts,
419 ~/.rhosts, and /etc/hosts.equiv files during
420 HostbasedAuthentication. A setting of M-bM-^@M-^\yesM-bM-^@M-^] means that sshd(8)
421 uses the name supplied by the client rather than attempting to
422 resolve the name from the TCP connection itself. The default is
423 M-bM-^@M-^\noM-bM-^@M-^].
424
425 HostCertificate
426 Specifies a file containing a public host certificate. The
427 certificate's public key must match a private host key already
428 specified by HostKey. The default behaviour of sshd(8) is not to
429 load any certificates.
430
431 HostKey
432 Specifies a file containing a private host key used by SSH. The
433 default is /etc/ssh/ssh_host_key for protocol version 1, and
434 /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_ecdsa_key,
435 /etc/ssh/ssh_host_ed25519_key and /etc/ssh/ssh_host_rsa_key for
436 protocol version 2.
437
438 Note that sshd(8) will refuse to use a file if it is group/world-
439 accessible and that the HostKeyAlgorithms option restricts which
440 of the keys are actually used by sshd(8).
441
442 It is possible to have multiple host key files. M-bM-^@M-^\rsa1M-bM-^@M-^] keys are
443 used for version 1 and M-bM-^@M-^\dsaM-bM-^@M-^], M-bM-^@M-^\ecdsaM-bM-^@M-^], M-bM-^@M-^\ed25519M-bM-^@M-^] or M-bM-^@M-^\rsaM-bM-^@M-^] are
444 used for version 2 of the SSH protocol. It is also possible to
445 specify public host key files instead. In this case operations
446 on the private key will be delegated to an ssh-agent(1).
447
448 HostKeyAgent
449 Identifies the UNIX-domain socket used to communicate with an
450 agent that has access to the private host keys. If
451 M-bM-^@M-^\SSH_AUTH_SOCKM-bM-^@M-^] is specified, the location of the socket will be
452 read from the SSH_AUTH_SOCK environment variable.
453
454 HostKeyAlgorithms
455 Specifies the host key algorithms that the server offers. The
456 default for this option is:
457
458 ecdsa-sha2-nistp256-cert-v01@openssh.com,
459 ecdsa-sha2-nistp384-cert-v01@openssh.com,
460 ecdsa-sha2-nistp521-cert-v01@openssh.com,
461 ssh-ed25519-cert-v01@openssh.com,
462 ssh-rsa-cert-v01@openssh.com,
463 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
464 ssh-ed25519,ssh-rsa
465
466 The list of available key types may also be obtained using the -Q
467 option of ssh(1) with an argument of M-bM-^@M-^\keyM-bM-^@M-^].
468
469 IgnoreRhosts
470 Specifies that .rhosts and .shosts files will not be used in
471 RhostsRSAAuthentication or HostbasedAuthentication.
472
473 /etc/hosts.equiv and /etc/shosts.equiv are still used. The
474 default is M-bM-^@M-^\yesM-bM-^@M-^].
475
476 IgnoreUserKnownHosts
477 Specifies whether sshd(8) should ignore the user's
478 ~/.ssh/known_hosts during RhostsRSAAuthentication or
479 HostbasedAuthentication. The default is M-bM-^@M-^\noM-bM-^@M-^].
480
481 IPQoS Specifies the IPv4 type-of-service or DSCP class for the
482 connection. Accepted values are M-bM-^@M-^\af11M-bM-^@M-^], M-bM-^@M-^\af12M-bM-^@M-^], M-bM-^@M-^\af13M-bM-^@M-^], M-bM-^@M-^\af21M-bM-^@M-^],
483 M-bM-^@M-^\af22M-bM-^@M-^], M-bM-^@M-^\af23M-bM-^@M-^], M-bM-^@M-^\af31M-bM-^@M-^], M-bM-^@M-^\af32M-bM-^@M-^], M-bM-^@M-^\af33M-bM-^@M-^], M-bM-^@M-^\af41M-bM-^@M-^], M-bM-^@M-^\af42M-bM-^@M-^], M-bM-^@M-^\af43M-bM-^@M-^],
484 M-bM-^@M-^\cs0M-bM-^@M-^], M-bM-^@M-^\cs1M-bM-^@M-^], M-bM-^@M-^\cs2M-bM-^@M-^], M-bM-^@M-^\cs3M-bM-^@M-^], M-bM-^@M-^\cs4M-bM-^@M-^], M-bM-^@M-^\cs5M-bM-^@M-^], M-bM-^@M-^\cs6M-bM-^@M-^], M-bM-^@M-^\cs7M-bM-^@M-^], M-bM-^@M-^\efM-bM-^@M-^],
485 M-bM-^@M-^\lowdelayM-bM-^@M-^], M-bM-^@M-^\throughputM-bM-^@M-^], M-bM-^@M-^\reliabilityM-bM-^@M-^], or a numeric value.
486 This option may take one or two arguments, separated by
487 whitespace. If one argument is specified, it is used as the
488 packet class unconditionally. If two values are specified, the
489 first is automatically selected for interactive sessions and the
490 second for non-interactive sessions. The default is M-bM-^@M-^\lowdelayM-bM-^@M-^]
491 for interactive sessions and M-bM-^@M-^\throughputM-bM-^@M-^] for non-interactive
492 sessions.
493
494 KbdInteractiveAuthentication
495 Specifies whether to allow keyboard-interactive authentication.
496 The argument to this keyword must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default
497 is to use whatever value ChallengeResponseAuthentication is set
498 to (by default M-bM-^@M-^\yesM-bM-^@M-^]).
499
500 KerberosAuthentication
501 Specifies whether the password provided by the user for
502 PasswordAuthentication will be validated through the Kerberos
503 KDC. To use this option, the server needs a Kerberos servtab
504 which allows the verification of the KDC's identity. The default
505 is M-bM-^@M-^\noM-bM-^@M-^].
506
507 KerberosGetAFSToken
508 If AFS is active and the user has a Kerberos 5 TGT, attempt to
509 acquire an AFS token before accessing the user's home directory.
510 The default is M-bM-^@M-^\noM-bM-^@M-^].
511
512 KerberosOrLocalPasswd
513 If password authentication through Kerberos fails then the
514 password will be validated via any additional local mechanism
515 such as /etc/passwd. The default is M-bM-^@M-^\yesM-bM-^@M-^].
516
517 KerberosTicketCleanup
518 Specifies whether to automatically destroy the user's ticket
519 cache file on logout. The default is M-bM-^@M-^\yesM-bM-^@M-^].
520
521 KexAlgorithms
522 Specifies the available KEX (Key Exchange) algorithms. Multiple
523 algorithms must be comma-separated. Alternately if the specified
524 value begins with a M-bM-^@M-^X+M-bM-^@M-^Y character, then the specified methods
525 will be appended to the default set instead of replacing them.
526 The supported algorithms are:
527
528 curve25519-sha256@libssh.org
529 diffie-hellman-group1-sha1
530 diffie-hellman-group14-sha1
531 diffie-hellman-group-exchange-sha1
532 diffie-hellman-group-exchange-sha256
533 ecdh-sha2-nistp256
534 ecdh-sha2-nistp384
535 ecdh-sha2-nistp521
536
537 The default is:
538
539 curve25519-sha256@libssh.org,
540 ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
541 diffie-hellman-group-exchange-sha256,
542 diffie-hellman-group14-sha1
543
544 The list of available key exchange algorithms may also be
545 obtained using the -Q option of ssh(1) with an argument of M-bM-^@M-^\kexM-bM-^@M-^].
546
547 KeyRegenerationInterval
548 In protocol version 1, the ephemeral server key is automatically
549 regenerated after this many seconds (if it has been used). The
550 purpose of regeneration is to prevent decrypting captured
551 sessions by later breaking into the machine and stealing the
552 keys. The key is never stored anywhere. If the value is 0, the
553 key is never regenerated. The default is 3600 (seconds).
554
555 ListenAddress
556 Specifies the local addresses sshd(8) should listen on. The
557 following forms may be used:
558
559 ListenAddress host|IPv4_addr|IPv6_addr
560 ListenAddress host|IPv4_addr:port
561 ListenAddress [host|IPv6_addr]:port
562
563 If port is not specified, sshd will listen on the address and all
564 Port options specified. The default is to listen on all local
565 addresses. Multiple ListenAddress options are permitted.
566
567 LoginGraceTime
568 The server disconnects after this time if the user has not
569 successfully logged in. If the value is 0, there is no time
570 limit. The default is 120 seconds.
571
572 LogLevel
573 Gives the verbosity level that is used when logging messages from
574 sshd(8). The possible values are: QUIET, FATAL, ERROR, INFO,
575 VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The default is INFO.
576 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
577 higher levels of debugging output. Logging with a DEBUG level
578 violates the privacy of users and is not recommended.
579
580 MACs Specifies the available MAC (message authentication code)
581 algorithms. The MAC algorithm is used for data integrity
582 protection. Multiple algorithms must be comma-separated. If the
583 specified value begins with a M-bM-^@M-^X+M-bM-^@M-^Y character, then the specified
584 algorithms will be appended to the default set instead of
585 replacing them.
586
587 The algorithms that contain M-bM-^@M-^\-etmM-bM-^@M-^] calculate the MAC after
588 encryption (encrypt-then-mac). These are considered safer and
589 their use recommended. The supported MACs are:
590
591 hmac-md5
592 hmac-md5-96
593 hmac-ripemd160
594 hmac-sha1
595 hmac-sha1-96
596 hmac-sha2-256
597 hmac-sha2-512
598 umac-64@openssh.com
599 umac-128@openssh.com
600 hmac-md5-etm@openssh.com
601 hmac-md5-96-etm@openssh.com
602 hmac-ripemd160-etm@openssh.com
603 hmac-sha1-etm@openssh.com
604 hmac-sha1-96-etm@openssh.com
605 hmac-sha2-256-etm@openssh.com
606 hmac-sha2-512-etm@openssh.com
607 umac-64-etm@openssh.com
608 umac-128-etm@openssh.com
609
610 The default is:
611
612 umac-64-etm@openssh.com,umac-128-etm@openssh.com,
613 hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
614 hmac-sha1-etm@openssh.com,
615 umac-64@openssh.com,umac-128@openssh.com,
616 hmac-sha2-256,hmac-sha2-512,hmac-sha1
617
618 The list of available MAC algorithms may also be obtained using
619 the -Q option of ssh(1) with an argument of M-bM-^@M-^\macM-bM-^@M-^].
620
621 Match Introduces a conditional block. If all of the criteria on the
622 Match line are satisfied, the keywords on the following lines
623 override those set in the global section of the config file,
624 until either another Match line or the end of the file. If a
625 keyword appears in multiple Match blocks that are satisfied, only
626 the first instance of the keyword is applied.
627
628 The arguments to Match are one or more criteria-pattern pairs or
629 the single token All which matches all criteria. The available
630 criteria are User, Group, Host, LocalAddress, LocalPort, and
631 Address. The match patterns may consist of single entries or
632 comma-separated lists and may use the wildcard and negation
633 operators described in the PATTERNS section of ssh_config(5).
634
635 The patterns in an Address criteria may additionally contain
636 addresses to match in CIDR address/masklen format, e.g.
637 M-bM-^@M-^\192.0.2.0/24M-bM-^@M-^] or M-bM-^@M-^\3ffe:ffff::/32M-bM-^@M-^]. Note that the mask length
638 provided must be consistent with the address - it is an error to
639 specify a mask length that is too long for the address or one
640 with bits set in this host portion of the address. For example,
641 M-bM-^@M-^\192.0.2.0/33M-bM-^@M-^] and M-bM-^@M-^\192.0.2.0/8M-bM-^@M-^] respectively.
642
643 Only a subset of keywords may be used on the lines following a
644 Match keyword. Available keywords are AcceptEnv,
645 AllowAgentForwarding, AllowGroups, AllowStreamLocalForwarding,
646 AllowTcpForwarding, AllowUsers, AuthenticationMethods,
647 AuthorizedKeysCommand, AuthorizedKeysCommandUser,
648 AuthorizedKeysFile, AuthorizedPrincipalsCommand,
649 AuthorizedPrincipalsCommandUser, AuthorizedPrincipalsFile,
650 Banner, ChrootDirectory, DenyGroups, DenyUsers, ForceCommand,
651 GatewayPorts, GSSAPIAuthentication, HostbasedAcceptedKeyTypes,
652 HostbasedAuthentication, HostbasedUsesNameFromPacketOnly, IPQoS,
653 KbdInteractiveAuthentication, KerberosAuthentication,
654 MaxAuthTries, MaxSessions, PasswordAuthentication,
655 PermitEmptyPasswords, PermitOpen, PermitRootLogin, PermitTTY,
656 PermitTunnel, PermitUserRC, PubkeyAcceptedKeyTypes,
657 PubkeyAuthentication, RekeyLimit, RevokedKeys,
658 RhostsRSAAuthentication, RSAAuthentication, StreamLocalBindMask,
659 StreamLocalBindUnlink, TrustedUserCAKeys, X11DisplayOffset,
660 X11Forwarding and X11UseLocalHost.
661
662 MaxAuthTries
663 Specifies the maximum number of authentication attempts permitted
664 per connection. Once the number of failures reaches half this
665 value, additional failures are logged. The default is 6.
666
667 MaxSessions
668 Specifies the maximum number of open shell, login or subsystem
669 (e.g. sftp) sessions permitted per network connection. Multiple
670 sessions may be established by clients that support connection
671 multiplexing. Setting MaxSessions to 1 will effectively disable
672 session multiplexing, whereas setting it to 0 will prevent all
673 shell, login and subsystem sessions while still permitting
674 forwarding. The default is 10.
675
676 MaxStartups
677 Specifies the maximum number of concurrent unauthenticated
678 connections to the SSH daemon. Additional connections will be
679 dropped until authentication succeeds or the LoginGraceTime
680 expires for a connection. The default is 10:30:100.
681
682 Alternatively, random early drop can be enabled by specifying the
683 three colon separated values M-bM-^@M-^\start:rate:fullM-bM-^@M-^] (e.g. "10:30:60").
684 sshd(8) will refuse connection attempts with a probability of
685 M-bM-^@M-^\rate/100M-bM-^@M-^] (30%) if there are currently M-bM-^@M-^\startM-bM-^@M-^] (10)
686 unauthenticated connections. The probability increases linearly
687 and all connection attempts are refused if the number of
688 unauthenticated connections reaches M-bM-^@M-^\fullM-bM-^@M-^] (60).
689
690 PasswordAuthentication
691 Specifies whether password authentication is allowed. The
692 default is M-bM-^@M-^\yesM-bM-^@M-^].
693
694 PermitEmptyPasswords
695 When password authentication is allowed, it specifies whether the
696 server allows login to accounts with empty password strings. The
697 default is M-bM-^@M-^\noM-bM-^@M-^].
698
699 PermitOpen
700 Specifies the destinations to which TCP port forwarding is
701 permitted. The forwarding specification must be one of the
702 following forms:
703
704 PermitOpen host:port
705 PermitOpen IPv4_addr:port
706 PermitOpen [IPv6_addr]:port
707
708 Multiple forwards may be specified by separating them with
709 whitespace. An argument of M-bM-^@M-^\anyM-bM-^@M-^] can be used to remove all
710 restrictions and permit any forwarding requests. An argument of
711 M-bM-^@M-^\noneM-bM-^@M-^] can be used to prohibit all forwarding requests. By
712 default all port forwarding requests are permitted.
713
714 PermitRootLogin
715 Specifies whether root can log in using ssh(1). The argument
716 must be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\prohibit-passwordM-bM-^@M-^], M-bM-^@M-^\without-passwordM-bM-^@M-^],
717 M-bM-^@M-^\forced-commands-onlyM-bM-^@M-^], or M-bM-^@M-^\noM-bM-^@M-^]. The default is
718 M-bM-^@M-^\prohibit-passwordM-bM-^@M-^].
719
720 If this option is set to M-bM-^@M-^\prohibit-passwordM-bM-^@M-^] or
721 M-bM-^@M-^\without-passwordM-bM-^@M-^], password and keyboard-interactive
722 authentication are disabled for root.
723
724 If this option is set to M-bM-^@M-^\forced-commands-onlyM-bM-^@M-^], root login with
725 public key authentication will be allowed, but only if the
726 command option has been specified (which may be useful for taking
727 remote backups even if root login is normally not allowed). All
728 other authentication methods are disabled for root.
729
730 If this option is set to M-bM-^@M-^\noM-bM-^@M-^], root is not allowed to log in.
731
732 PermitTunnel
733 Specifies whether tun(4) device forwarding is allowed. The
734 argument must be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\point-to-pointM-bM-^@M-^] (layer 3), M-bM-^@M-^\ethernetM-bM-^@M-^]
735 (layer 2), or M-bM-^@M-^\noM-bM-^@M-^]. Specifying M-bM-^@M-^\yesM-bM-^@M-^] permits both
736 M-bM-^@M-^\point-to-pointM-bM-^@M-^] and M-bM-^@M-^\ethernetM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
737
738 Independent of this setting, the permissions of the selected
739 tun(4) device must allow access to the user.
740
741 PermitTTY
742 Specifies whether pty(4) allocation is permitted. The default is
743 M-bM-^@M-^\yesM-bM-^@M-^].
744
745 PermitUserEnvironment
746 Specifies whether ~/.ssh/environment and environment= options in
747 ~/.ssh/authorized_keys are processed by sshd(8). The default is
748 M-bM-^@M-^\noM-bM-^@M-^]. Enabling environment processing may enable users to bypass
749 access restrictions in some configurations using mechanisms such
750 as LD_PRELOAD.
751
752 PermitUserRC
753 Specifies whether any ~/.ssh/rc file is executed. The default is
754 M-bM-^@M-^\yesM-bM-^@M-^].
755
756 PidFile
757 Specifies the file that contains the process ID of the SSH
758 daemon, or M-bM-^@M-^\noneM-bM-^@M-^] to not write one. The default is
759 /var/run/sshd.pid.
760
761 Port Specifies the port number that sshd(8) listens on. The default
762 is 22. Multiple options of this type are permitted. See also
763 ListenAddress.
764
765 PrintLastLog
766 Specifies whether sshd(8) should print the date and time of the
767 last user login when a user logs in interactively. The default
768 is M-bM-^@M-^\yesM-bM-^@M-^].
769
770 PrintMotd
771 Specifies whether sshd(8) should print /etc/motd when a user logs
772 in interactively. (On some systems it is also printed by the
773 shell, /etc/profile, or equivalent.) The default is M-bM-^@M-^\yesM-bM-^@M-^].
774
775 Protocol
776 Specifies the protocol versions sshd(8) supports. The possible
777 values are M-bM-^@M-^X1M-bM-^@M-^Y and M-bM-^@M-^X2M-bM-^@M-^Y. Multiple versions must be comma-
778 separated. The default is M-bM-^@M-^X2M-bM-^@M-^Y. Protocol 1 suffers from a number
779 of cryptographic weaknesses and should not be used. It is only
780 offered to support legacy devices.
781
782 Note that the order of the protocol list does not indicate
783 preference, because the client selects among multiple protocol
784 versions offered by the server. Specifying M-bM-^@M-^\2,1M-bM-^@M-^] is identical to
785 M-bM-^@M-^\1,2M-bM-^@M-^].
786
787 PubkeyAcceptedKeyTypes
788 Specifies the key types that will be accepted for public key
789 authentication as a comma-separated pattern list. Alternately if
790 the specified value begins with a M-bM-^@M-^X+M-bM-^@M-^Y character, then the
791 specified key types will be appended to the default set instead
792 of replacing them. The default for this option is:
793
794 ecdsa-sha2-nistp256-cert-v01@openssh.com,
795 ecdsa-sha2-nistp384-cert-v01@openssh.com,
796 ecdsa-sha2-nistp521-cert-v01@openssh.com,
797 ssh-ed25519-cert-v01@openssh.com,
798 ssh-rsa-cert-v01@openssh.com,
799 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
800 ssh-ed25519,ssh-rsa
801
802 The -Q option of ssh(1) may be used to list supported key types.
803
804 PubkeyAuthentication
805 Specifies whether public key authentication is allowed. The
806 default is M-bM-^@M-^\yesM-bM-^@M-^].
807
808 RekeyLimit
809 Specifies the maximum amount of data that may be transmitted
810 before the session key is renegotiated, optionally followed a
811 maximum amount of time that may pass before the session key is
812 renegotiated. The first argument is specified in bytes and may
813 have a suffix of M-bM-^@M-^XKM-bM-^@M-^Y, M-bM-^@M-^XMM-bM-^@M-^Y, or M-bM-^@M-^XGM-bM-^@M-^Y to indicate Kilobytes,
814 Megabytes, or Gigabytes, respectively. The default is between
815 M-bM-^@M-^X1GM-bM-^@M-^Y and M-bM-^@M-^X4GM-bM-^@M-^Y, depending on the cipher. The optional second
816 value is specified in seconds and may use any of the units
817 documented in the TIME FORMATS section. The default value for
818 RekeyLimit is M-bM-^@M-^\default noneM-bM-^@M-^], which means that rekeying is
819 performed after the cipher's default amount of data has been sent
820 or received and no time based rekeying is done.
821
822 RevokedKeys
823 Specifies revoked public keys file, or M-bM-^@M-^\noneM-bM-^@M-^] to not use one.
824 Keys listed in this file will be refused for public key
825 authentication. Note that if this file is not readable, then
826 public key authentication will be refused for all users. Keys
827 may be specified as a text file, listing one public key per line,
828 or as an OpenSSH Key Revocation List (KRL) as generated by
829 ssh-keygen(1). For more information on KRLs, see the KEY
830 REVOCATION LISTS section in ssh-keygen(1).
831
832 RhostsRSAAuthentication
833 Specifies whether rhosts or /etc/hosts.equiv authentication
834 together with successful RSA host authentication is allowed. The
835 default is M-bM-^@M-^\noM-bM-^@M-^]. This option applies to protocol version 1 only.
836
837 RSAAuthentication
838 Specifies whether pure RSA authentication is allowed. The
839 default is M-bM-^@M-^\yesM-bM-^@M-^]. This option applies to protocol version 1
840 only.
841
842 ServerKeyBits
843 Defines the number of bits in the ephemeral protocol version 1
844 server key. The default and minimum value is 1024.
845
846 StreamLocalBindMask
847 Sets the octal file creation mode mask (umask) used when creating
848 a Unix-domain socket file for local or remote port forwarding.
849 This option is only used for port forwarding to a Unix-domain
850 socket file.
851
852 The default value is 0177, which creates a Unix-domain socket
853 file that is readable and writable only by the owner. Note that
854 not all operating systems honor the file mode on Unix-domain
855 socket files.
856
857 StreamLocalBindUnlink
858 Specifies whether to remove an existing Unix-domain socket file
859 for local or remote port forwarding before creating a new one.
860 If the socket file already exists and StreamLocalBindUnlink is
861 not enabled, sshd will be unable to forward the port to the Unix-
862 domain socket file. This option is only used for port forwarding
863 to a Unix-domain socket file.
864
865 The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
866
867 StrictModes
868 Specifies whether sshd(8) should check file modes and ownership
869 of the user's files and home directory before accepting login.
870 This is normally desirable because novices sometimes accidentally
871 leave their directory or files world-writable. The default is
872 M-bM-^@M-^\yesM-bM-^@M-^]. Note that this does not apply to ChrootDirectory, whose
873 permissions and ownership are checked unconditionally.
874
875 Subsystem
876 Configures an external subsystem (e.g. file transfer daemon).
877 Arguments should be a subsystem name and a command (with optional
878 arguments) to execute upon subsystem request.
879
880 The command sftp-server(8) implements the M-bM-^@M-^\sftpM-bM-^@M-^] file transfer
881 subsystem.
882
883 Alternately the name M-bM-^@M-^\internal-sftpM-bM-^@M-^] implements an in-process
884 M-bM-^@M-^\sftpM-bM-^@M-^] server. This may simplify configurations using
885 ChrootDirectory to force a different filesystem root on clients.
886
887 By default no subsystems are defined.
888
889 SyslogFacility
890 Gives the facility code that is used when logging messages from
891 sshd(8). The possible values are: DAEMON, USER, AUTH, LOCAL0,
892 LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The
893 default is AUTH.
894
895 TCPKeepAlive
896 Specifies whether the system should send TCP keepalive messages
897 to the other side. If they are sent, death of the connection or
898 crash of one of the machines will be properly noticed. However,
899 this means that connections will die if the route is down
900 temporarily, and some people find it annoying. On the other
901 hand, if TCP keepalives are not sent, sessions may hang
902 indefinitely on the server, leaving M-bM-^@M-^\ghostM-bM-^@M-^] users and consuming
903 server resources.
904
905 The default is M-bM-^@M-^\yesM-bM-^@M-^] (to send TCP keepalive messages), and the
906 server will notice if the network goes down or the client host
907 crashes. This avoids infinitely hanging sessions.
908
909 To disable TCP keepalive messages, the value should be set to
910 M-bM-^@M-^\noM-bM-^@M-^].
911
912 TrustedUserCAKeys
913 Specifies a file containing public keys of certificate
914 authorities that are trusted to sign user certificates for
915 authentication, or M-bM-^@M-^\noneM-bM-^@M-^] to not use one. Keys are listed one
916 per line; empty lines and comments starting with M-bM-^@M-^X#M-bM-^@M-^Y are allowed.
917 If a certificate is presented for authentication and has its
918 signing CA key listed in this file, then it may be used for
919 authentication for any user listed in the certificate's
920 principals list. Note that certificates that lack a list of
921 principals will not be permitted for authentication using
922 TrustedUserCAKeys. For more details on certificates, see the
923 CERTIFICATES section in ssh-keygen(1).
924
925 UseDNS Specifies whether sshd(8) should look up the remote host name,
926 and to check that the resolved host name for the remote IP
927 address maps back to the very same IP address.
928
929 If this option is set to M-bM-^@M-^\noM-bM-^@M-^] (the default) then only addresses
930 and not host names may be used in ~/.ssh/known_hosts from and
931 sshd_config Match Host directives.
932
933 UseLogin
934 Specifies whether login(1) is used for interactive login
935 sessions. The default is M-bM-^@M-^\noM-bM-^@M-^]. Note that login(1) is never used
936 for remote command execution. Note also, that if this is
937 enabled, X11Forwarding will be disabled because login(1) does not
938 know how to handle xauth(1) cookies. If UsePrivilegeSeparation
939 is specified, it will be disabled after authentication.
940
941 UsePAM Enables the Pluggable Authentication Module interface. If set to
942 M-bM-^@M-^\yesM-bM-^@M-^] this will enable PAM authentication using
943 ChallengeResponseAuthentication and PasswordAuthentication in
944 addition to PAM account and session module processing for all
945 authentication types.
946
947 Because PAM challenge-response authentication usually serves an
948 equivalent role to password authentication, you should disable
949 either PasswordAuthentication or ChallengeResponseAuthentication.
950
951 If UsePAM is enabled, you will not be able to run sshd(8) as a
952 non-root user. The default is M-bM-^@M-^\noM-bM-^@M-^].
953
954 UsePrivilegeSeparation
955 Specifies whether sshd(8) separates privileges by creating an
956 unprivileged child process to deal with incoming network traffic.
957 After successful authentication, another process will be created
958 that has the privilege of the authenticated user. The goal of
959 privilege separation is to prevent privilege escalation by
960 containing any corruption within the unprivileged processes. The
961 argument must be M-bM-^@M-^\yesM-bM-^@M-^], M-bM-^@M-^\noM-bM-^@M-^], or M-bM-^@M-^\sandboxM-bM-^@M-^]. If
962 UsePrivilegeSeparation is set to M-bM-^@M-^\sandboxM-bM-^@M-^] then the pre-
963 authentication unprivileged process is subject to additional
964 restrictions. The default is M-bM-^@M-^\sandboxM-bM-^@M-^].
965
966 VersionAddendum
967 Optionally specifies additional text to append to the SSH
968 protocol banner sent by the server upon connection. The default
969 is M-bM-^@M-^\noneM-bM-^@M-^].
970
971 X11DisplayOffset
972 Specifies the first display number available for sshd(8)'s X11
973 forwarding. This prevents sshd from interfering with real X11
974 servers. The default is 10.
975
976 X11Forwarding
977 Specifies whether X11 forwarding is permitted. The argument must
978 be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The default is M-bM-^@M-^\noM-bM-^@M-^].
979
980 When X11 forwarding is enabled, there may be additional exposure
981 to the server and to client displays if the sshd(8) proxy display
982 is configured to listen on the wildcard address (see
983 X11UseLocalhost below), though this is not the default.
984 Additionally, the authentication spoofing and authentication data
985 verification and substitution occur on the client side. The
986 security risk of using X11 forwarding is that the client's X11
987 display server may be exposed to attack when the SSH client
988 requests forwarding (see the warnings for ForwardX11 in
989 ssh_config(5)). A system administrator may have a stance in
990 which they want to protect clients that may expose themselves to
991 attack by unwittingly requesting X11 forwarding, which can
992 warrant a M-bM-^@M-^\noM-bM-^@M-^] setting.
993
994 Note that disabling X11 forwarding does not prevent users from
995 forwarding X11 traffic, as users can always install their own
996 forwarders. X11 forwarding is automatically disabled if UseLogin
997 is enabled.
998
999 X11UseLocalhost
1000 Specifies whether sshd(8) should bind the X11 forwarding server
1001 to the loopback address or to the wildcard address. By default,
1002 sshd binds the forwarding server to the loopback address and sets
1003 the hostname part of the DISPLAY environment variable to
1004 M-bM-^@M-^\localhostM-bM-^@M-^]. This prevents remote hosts from connecting to the
1005 proxy display. However, some older X11 clients may not function
1006 with this configuration. X11UseLocalhost may be set to M-bM-^@M-^\noM-bM-^@M-^] to
1007 specify that the forwarding server should be bound to the
1008 wildcard address. The argument must be M-bM-^@M-^\yesM-bM-^@M-^] or M-bM-^@M-^\noM-bM-^@M-^]. The
1009 default is M-bM-^@M-^\yesM-bM-^@M-^].
1010
1011 XAuthLocation
1012 Specifies the full pathname of the xauth(1) program, or M-bM-^@M-^\noneM-bM-^@M-^] to
1013 not use one. The default is /usr/X11R6/bin/xauth.
1014
1015TIME FORMATS
1016 sshd(8) command-line arguments and configuration file options that
1017 specify time may be expressed using a sequence of the form:
1018 time[qualifier], where time is a positive integer value and qualifier is
1019 one of the following:
1020
1021 M-bM-^_M-(noneM-bM-^_M-) seconds
1022 s | S seconds
1023 m | M minutes
1024 h | H hours
1025 d | D days
1026 w | W weeks
1027
1028 Each member of the sequence is added together to calculate the total time
1029 value.
1030
1031 Time format examples:
1032
1033 600 600 seconds (10 minutes)
1034 10m 10 minutes
1035 1h30m 1 hour 30 minutes (90 minutes)
1036
1037FILES
1038 /etc/ssh/sshd_config
1039 Contains configuration data for sshd(8). This file should be
1040 writable by root only, but it is recommended (though not
1041 necessary) that it be world-readable.
1042
1043SEE ALSO
1044 sshd(8)
1045
1046AUTHORS
1047 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
1048 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
1049 de Raadt and Dug Song removed many bugs, re-added newer features and
1050 created OpenSSH. Markus Friedl contributed the support for SSH protocol
1051 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support
1052 for privilege separation.
1053
1054OpenBSD 5.9 February 17, 2016 OpenBSD 5.9