]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config.5
Add server-side GSSAPIDelegateCredentials option, enabled for use with
[gssapi-openssh.git] / openssh / sshd_config.5
CommitLineData
884dc78b 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
e74dc197 37.\" $OpenBSD: sshd_config.5,v 1.84 2008/03/25 11:58:02 djm Exp $
38.Dd $Mdocdate: March 27 2008 $
884dc78b 39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
0b90ac93 45.Nm /etc/ssh/sshd_config
884dc78b 46.Sh DESCRIPTION
30460aeb 47.Xr sshd 8
884dc78b 48reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
30460aeb 57Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
884dc78b 60.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
7e82606e 65.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
74Note that environment passing is only supported for protocol 2.
75Variables are specified by name, which may contain the wildcard characters
30460aeb 76.Ql *
7e82606e 77and
78.Ql \&? .
79Multiple environment variables may be separated by whitespace or spread
80across multiple
81.Cm AcceptEnv
82directives.
83Be warned that some environment variables could be used to bypass restricted
84user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
dfddba3d 87.It Cm AddressFamily
88Specifies which address family should be used by
30460aeb 89.Xr sshd 8 .
dfddba3d 90Valid arguments are
91.Dq any ,
92.Dq inet
30460aeb 93(use IPv4 only), or
dfddba3d 94.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
884dc78b 98.It Cm AllowGroups
99This keyword can be followed by a list of group name patterns, separated
100by spaces.
101If specified, login is allowed only for users whose primary
102group or supplementary group list matches one of the patterns.
884dc78b 103Only group names are valid; a numerical group ID is not recognized.
104By default, login is allowed for all groups.
30460aeb 105The allow/deny directives are processed in the following order:
106.Cm DenyUsers ,
107.Cm AllowUsers ,
108.Cm DenyGroups ,
109and finally
110.Cm AllowGroups .
111.Pp
112See
113.Sx PATTERNS
114in
115.Xr ssh_config 5
116for more information on patterns.
884dc78b 117.It Cm AllowTcpForwarding
118Specifies whether TCP forwarding is permitted.
119The default is
120.Dq yes .
121Note that disabling TCP forwarding does not improve security unless
122users are also denied shell access, as they can always install their
123own forwarders.
884dc78b 124.It Cm AllowUsers
125This keyword can be followed by a list of user name patterns, separated
126by spaces.
bfe49944 127If specified, login is allowed only for user names that
884dc78b 128match one of the patterns.
884dc78b 129Only user names are valid; a numerical user ID is not recognized.
130By default, login is allowed for all users.
131If the pattern takes the form USER@HOST then USER and HOST
132are separately checked, restricting logins to particular
133users from particular hosts.
30460aeb 134The allow/deny directives are processed in the following order:
135.Cm DenyUsers ,
136.Cm AllowUsers ,
137.Cm DenyGroups ,
138and finally
139.Cm AllowGroups .
140.Pp
141See
142.Sx PATTERNS
143in
144.Xr ssh_config 5
145for more information on patterns.
884dc78b 146.It Cm AuthorizedKeysFile
147Specifies the file that contains the public keys that can be used
148for user authentication.
149.Cm AuthorizedKeysFile
150may contain tokens of the form %T which are substituted during connection
30460aeb 151setup.
7cac2b65 152The following tokens are defined: %% is replaced by a literal '%',
30460aeb 153%h is replaced by the home directory of the user being authenticated, and
884dc78b 154%u is replaced by the username of that user.
155After expansion,
156.Cm AuthorizedKeysFile
157is taken to be an absolute path or one relative to the user's home
158directory.
159The default is
160.Dq .ssh/authorized_keys .
161.It Cm Banner
884dc78b 162The contents of the specified file are sent to the remote user before
163authentication is allowed.
e74dc197 164If the argument is
165.Dq none
166then no banner is displayed.
884dc78b 167This option is only available for protocol version 2.
168By default, no banner is displayed.
884dc78b 169.It Cm ChallengeResponseAuthentication
30460aeb 170Specifies whether challenge-response authentication is allowed.
884dc78b 171All authentication styles from
172.Xr login.conf 5
173are supported.
174The default is
175.Dq yes .
e74dc197 176.It Cm ChrootDirectory
177Specifies a path to
178.Xr chroot 2
179to after authentication.
180This path, and all its components, must be root-owned directories that are
181not writable by any other user or group.
182.Pp
183The path may contain the following tokens that are expanded at runtime once
184the connecting user has been authenticated: %% is replaced by a literal '%',
185%h is replaced by the home directory of the user being authenticated, and
186%u is replaced by the username of that user.
187.Pp
188The
189.Cm ChrootDirectory
190must contain the necessary files and directories to support the
191users' session.
192For an interactive session this requires at least a shell, typically
193.Xr sh 1 ,
194and basic
195.Pa /dev
196nodes such as
197.Xr null 4 ,
198.Xr zero 4 ,
199.Xr stdin 4 ,
200.Xr stdout 4 ,
201.Xr stderr 4 ,
202.Xr arandom 4
203and
204.Xr tty 4
205devices.
206For file transfer sessions using
207.Dq sftp ,
208no additional configuration of the environment is necessary if the
209in-process sftp server is used (see
210.Cm Subsystem
211for details).
212.Pp
213The default is not to
214.Xr chroot 2 .
884dc78b 215.It Cm Ciphers
216Specifies the ciphers allowed for protocol version 2.
217Multiple ciphers must be comma-separated.
7e82606e 218The supported ciphers are
219.Dq 3des-cbc ,
220.Dq aes128-cbc ,
221.Dq aes192-cbc ,
222.Dq aes256-cbc ,
223.Dq aes128-ctr ,
224.Dq aes192-ctr ,
225.Dq aes256-ctr ,
2ce0bfe4 226.Dq arcfour128 ,
227.Dq arcfour256 ,
7e82606e 228.Dq arcfour ,
229.Dq blowfish-cbc ,
230and
231.Dq cast128-cbc .
30460aeb 232The default is:
233.Bd -literal -offset 3n
234aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
235arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
236aes192-ctr,aes256-ctr
884dc78b 237.Ed
884dc78b 238.It Cm ClientAliveCountMax
08822d99 239Sets the number of client alive messages (see below) which may be
884dc78b 240sent without
30460aeb 241.Xr sshd 8
7cac2b65 242receiving any messages back from the client.
243If this threshold is reached while client alive messages are being sent,
30460aeb 244sshd will disconnect the client, terminating the session.
7cac2b65 245It is important to note that the use of client alive messages is very
246different from
540d72c3 247.Cm TCPKeepAlive
7cac2b65 248(below).
249The client alive messages are sent through the encrypted channel
250and therefore will not be spoofable.
251The TCP keepalive option enabled by
540d72c3 252.Cm TCPKeepAlive
7cac2b65 253is spoofable.
254The client alive mechanism is valuable when the client or
884dc78b 255server depend on knowing when a connection has become inactive.
256.Pp
7cac2b65 257The default value is 3.
258If
884dc78b 259.Cm ClientAliveInterval
08822d99 260(see below) is set to 15, and
884dc78b 261.Cm ClientAliveCountMax
30460aeb 262is left at the default, unresponsive SSH clients
884dc78b 263will be disconnected after approximately 45 seconds.
30460aeb 264This option applies to protocol version 2 only.
2ce0bfe4 265.It Cm ClientAliveInterval
266Sets a timeout interval in seconds after which if no data has been received
267from the client,
30460aeb 268.Xr sshd 8
2ce0bfe4 269will send a message through the encrypted
270channel to request a response from the client.
271The default
272is 0, indicating that these messages will not be sent to the client.
273This option applies to protocol version 2 only.
884dc78b 274.It Cm Compression
2ce0bfe4 275Specifies whether compression is allowed, or delayed until
276the user has authenticated successfully.
884dc78b 277The argument must be
2ce0bfe4 278.Dq yes ,
279.Dq delayed ,
884dc78b 280or
281.Dq no .
282The default is
2ce0bfe4 283.Dq delayed .
884dc78b 284.It Cm DenyGroups
285This keyword can be followed by a list of group name patterns, separated
286by spaces.
287Login is disallowed for users whose primary group or supplementary
288group list matches one of the patterns.
884dc78b 289Only group names are valid; a numerical group ID is not recognized.
290By default, login is allowed for all groups.
30460aeb 291The allow/deny directives are processed in the following order:
292.Cm DenyUsers ,
293.Cm AllowUsers ,
294.Cm DenyGroups ,
295and finally
296.Cm AllowGroups .
297.Pp
298See
299.Sx PATTERNS
300in
301.Xr ssh_config 5
302for more information on patterns.
884dc78b 303.It Cm DenyUsers
304This keyword can be followed by a list of user name patterns, separated
305by spaces.
306Login is disallowed for user names that match one of the patterns.
884dc78b 307Only user names are valid; a numerical user ID is not recognized.
308By default, login is allowed for all users.
309If the pattern takes the form USER@HOST then USER and HOST
310are separately checked, restricting logins to particular
311users from particular hosts.
30460aeb 312The allow/deny directives are processed in the following order:
313.Cm DenyUsers ,
314.Cm AllowUsers ,
315.Cm DenyGroups ,
316and finally
317.Cm AllowGroups .
318.Pp
319See
320.Sx PATTERNS
321in
322.Xr ssh_config 5
323for more information on patterns.
324.It Cm ForceCommand
325Forces the execution of the command specified by
326.Cm ForceCommand ,
e74dc197 327ignoring any command supplied by the client and
328.Pa ~/.ssh/rc
329if present.
30460aeb 330The command is invoked by using the user's login shell with the -c option.
331This applies to shell, command, or subsystem execution.
332It is most useful inside a
333.Cm Match
334block.
335The command originally supplied by the client is available in the
336.Ev SSH_ORIGINAL_COMMAND
337environment variable.
e74dc197 338Specifying a command of
339.Dq internal-sftp
340will force the use of an in-process sftp server that requires no support
341files when used with
342.Cm ChrootDirectory .
884dc78b 343.It Cm GatewayPorts
344Specifies whether remote hosts are allowed to connect to ports
345forwarded for the client.
346By default,
30460aeb 347.Xr sshd 8
bfe49944 348binds remote port forwardings to the loopback address.
349This prevents other remote hosts from connecting to forwarded ports.
884dc78b 350.Cm GatewayPorts
30460aeb 351can be used to specify that sshd
dfddba3d 352should allow remote port forwardings to bind to non-loopback addresses, thus
353allowing other hosts to connect.
354The argument may be
355.Dq no
356to force remote port forwardings to be available to the local host only,
884dc78b 357.Dq yes
dfddba3d 358to force remote port forwardings to bind to the wildcard address, or
359.Dq clientspecified
360to allow the client to select the address to which the forwarding is bound.
884dc78b 361The default is
362.Dq no .
7cac2b65 363.It Cm GSSAPIAuthentication
364Specifies whether user authentication based on GSSAPI is allowed.
540d72c3 365The default is
c5448518 366.Dq yes .
7cac2b65 367Note that this option applies to protocol version 2 only.
05ed7e1e 368.It Cm GSSAPIDelegateCredentials
369Specifies whether delegated credentials are stored in the user's environment.
370The default is
371.Dq yes .
c5448518 372.It Cm GSSAPIKeyExchange
fe4ad273 373Specifies whether key exchange based on GSSAPI is allowed. GSSAPI key exchange
374doesn't rely on ssh keys to verify host identity.
44a053a3 375The default is
376.Dq yes .
c5448518 377Note that this option applies to protocol version 2 only.
fe4ad273 378.It Cm GSSAPICleanupCredentials
379Specifies whether to automatically destroy the user's credentials cache
380on logout.
44a053a3 381The default is
382.Dq yes .
c5448518 383Note that this option applies to protocol version 2 only.
f713db99 384.It Cm GSSAPIStrictAcceptorCheck
385Determines whether to be strict about the identity of the GSSAPI acceptor
386a client authenticates against. If
387.Dq yes
388then the client must authenticate against the
389.Pa host
390service on the current hostname. If
391.Dq no
392then the client may authenticate against any service key stored in the
393machine's default store. This facility is provided to assist with operation
394on multi homed machines.
395The default is
396.Dq yes .
397Note that this option applies only to protocol version 2 GSSAPI connections,
398and setting it to
399.Dq no
400may only work with recent Kerberos GSSAPI libraries.
ae82558b 401.It Cm GSSAPICredentialsPath
402If specified, the delegated GSSAPI credential is stored in the
403given path, overwriting any existing credentials.
404Paths can be specified with syntax similar to the AuthorizedKeysFile
405option (i.e., accepting %h and %u tokens).
406When using this option,
407setting 'GssapiCleanupCredentials no' is recommended,
408so logging out of one session
409doesn't remove the credentials in use by another session of
410the same user.
411Currently only implemented for the GSI mechanism.
826a9049 412.It Cm GSIAllowLimitedProxy
413Specifies whether to accept limited proxy credentials for
414authentication.
415The default is
416.Dq no .
c5448518 417.It Cm HostbasedAuthentication
418Specifies whether rhosts or /etc/hosts.equiv authentication together
419with successful public key client host authentication is allowed
30460aeb 420(host-based authentication).
c5448518 421This option is similar to
422.Cm RhostsRSAAuthentication
423and applies to protocol version 2 only.
52b36949 424The default is
c5448518 425.Dq no .
30460aeb 426.It Cm HostbasedUsesNameFromPacketOnly
427Specifies whether or not the server will attempt to perform a reverse
428name lookup when matching the name in the
429.Pa ~/.shosts ,
430.Pa ~/.rhosts ,
431and
432.Pa /etc/hosts.equiv
433files during
434.Cm HostbasedAuthentication .
435A setting of
436.Dq yes
437means that
438.Xr sshd 8
439uses the name supplied by the client rather than
440attempting to resolve the name from the TCP connection itself.
441The default is
442.Dq no .
884dc78b 443.It Cm HostKey
444Specifies a file containing a private host key
445used by SSH.
446The default is
447.Pa /etc/ssh/ssh_host_key
448for protocol version 1, and
449.Pa /etc/ssh/ssh_host_rsa_key
450and
451.Pa /etc/ssh/ssh_host_dsa_key
452for protocol version 2.
453Note that
30460aeb 454.Xr sshd 8
884dc78b 455will refuse to use a file if it is group/world-accessible.
456It is possible to have multiple host key files.
457.Dq rsa1
458keys are used for version 1 and
459.Dq dsa
460or
461.Dq rsa
462are used for version 2 of the SSH protocol.
463.It Cm IgnoreRhosts
464Specifies that
465.Pa .rhosts
466and
467.Pa .shosts
468files will not be used in
884dc78b 469.Cm RhostsRSAAuthentication
470or
471.Cm HostbasedAuthentication .
472.Pp
473.Pa /etc/hosts.equiv
474and
475.Pa /etc/shosts.equiv
476are still used.
477The default is
478.Dq yes .
479.It Cm IgnoreUserKnownHosts
480Specifies whether
30460aeb 481.Xr sshd 8
884dc78b 482should ignore the user's
2ce0bfe4 483.Pa ~/.ssh/known_hosts
884dc78b 484during
485.Cm RhostsRSAAuthentication
486or
487.Cm HostbasedAuthentication .
488The default is
489.Dq no .
884dc78b 490.It Cm KerberosAuthentication
7cac2b65 491Specifies whether the password provided by the user for
884dc78b 492.Cm PasswordAuthentication
7cac2b65 493will be validated through the Kerberos KDC.
884dc78b 494To use this option, the server needs a
495Kerberos servtab which allows the verification of the KDC's identity.
30460aeb 496The default is
884dc78b 497.Dq no .
12a403af 498.It Cm KerberosGetAFSToken
08822d99 499If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
12a403af 500an AFS token before accessing the user's home directory.
30460aeb 501The default is
12a403af 502.Dq no .
884dc78b 503.It Cm KerberosOrLocalPasswd
30460aeb 504If password authentication through Kerberos fails then
884dc78b 505the password will be validated via any additional local mechanism
506such as
507.Pa /etc/passwd .
30460aeb 508The default is
884dc78b 509.Dq yes .
884dc78b 510.It Cm KerberosTicketCleanup
511Specifies whether to automatically destroy the user's ticket cache
512file on logout.
30460aeb 513The default is
884dc78b 514.Dq yes .
515.It Cm KeyRegenerationInterval
516In protocol version 1, the ephemeral server key is automatically regenerated
517after this many seconds (if it has been used).
518The purpose of regeneration is to prevent
519decrypting captured sessions by later breaking into the machine and
520stealing the keys.
521The key is never stored anywhere.
522If the value is 0, the key is never regenerated.
523The default is 3600 (seconds).
524.It Cm ListenAddress
525Specifies the local addresses
30460aeb 526.Xr sshd 8
884dc78b 527should listen on.
528The following forms may be used:
529.Pp
530.Bl -item -offset indent -compact
531.It
532.Cm ListenAddress
533.Sm off
534.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
535.Sm on
536.It
537.Cm ListenAddress
538.Sm off
539.Ar host No | Ar IPv4_addr No : Ar port
540.Sm on
541.It
542.Cm ListenAddress
543.Sm off
544.Oo
545.Ar host No | Ar IPv6_addr Oc : Ar port
546.Sm on
547.El
548.Pp
549If
550.Ar port
551is not specified,
30460aeb 552sshd will listen on the address and all prior
884dc78b 553.Cm Port
7cac2b65 554options specified.
555The default is to listen on all local addresses.
bfe49944 556Multiple
884dc78b 557.Cm ListenAddress
7cac2b65 558options are permitted.
559Additionally, any
884dc78b 560.Cm Port
30460aeb 561options must precede this option for non-port qualified addresses.
884dc78b 562.It Cm LoginGraceTime
563The server disconnects after this time if the user has not
564successfully logged in.
565If the value is 0, there is no time limit.
d03f4262 566The default is 120 seconds.
884dc78b 567.It Cm LogLevel
568Gives the verbosity level that is used when logging messages from
30460aeb 569.Xr sshd 8 .
884dc78b 570The possible values are:
30460aeb 571QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
bfe49944 572The default is INFO.
573DEBUG and DEBUG1 are equivalent.
574DEBUG2 and DEBUG3 each specify higher levels of debugging output.
575Logging with a DEBUG level violates the privacy of users and is not recommended.
884dc78b 576.It Cm MACs
577Specifies the available MAC (message authentication code) algorithms.
578The MAC algorithm is used in protocol version 2
579for data integrity protection.
580Multiple algorithms must be comma-separated.
30460aeb 581The default is:
fa0f0f45 582.Bd -literal -offset indent
583hmac-md5,hmac-sha1,umac-64@openssh.com,
584hmac-ripemd160,hmac-sha1-96,hmac-md5-96
585.Ed
30460aeb 586.It Cm Match
587Introduces a conditional block.
588If all of the criteria on the
589.Cm Match
590line are satisfied, the keywords on the following lines override those
591set in the global section of the config file, until either another
592.Cm Match
593line or the end of the file.
594The arguments to
595.Cm Match
596are one or more criteria-pattern pairs.
597The available criteria are
598.Cm User ,
599.Cm Group ,
600.Cm Host ,
601and
602.Cm Address .
603Only a subset of keywords may be used on the lines following a
604.Cm Match
605keyword.
606Available keywords are
607.Cm AllowTcpForwarding ,
0b90ac93 608.Cm Banner ,
30460aeb 609.Cm ForceCommand ,
610.Cm GatewayPorts ,
0b90ac93 611.Cm GSSApiAuthentication ,
612.Cm KbdInteractiveAuthentication ,
613.Cm KerberosAuthentication ,
614.Cm PasswordAuthentication ,
30460aeb 615.Cm PermitOpen ,
e74dc197 616.Cm PermitRootLogin ,
0b90ac93 617.Cm RhostsRSAAuthentication ,
618.Cm RSAAuthentication ,
30460aeb 619.Cm X11DisplayOffset ,
620.Cm X11Forwarding ,
621and
622.Cm X11UseLocalHost .
7e82606e 623.It Cm MaxAuthTries
624Specifies the maximum number of authentication attempts permitted per
625connection.
626Once the number of failures reaches half this value,
627additional failures are logged.
628The default is 6.
884dc78b 629.It Cm MaxStartups
630Specifies the maximum number of concurrent unauthenticated connections to the
30460aeb 631SSH daemon.
884dc78b 632Additional connections will be dropped until authentication succeeds or the
633.Cm LoginGraceTime
634expires for a connection.
635The default is 10.
636.Pp
637Alternatively, random early drop can be enabled by specifying
638the three colon separated values
639.Dq start:rate:full
30460aeb 640(e.g. "10:30:60").
641.Xr sshd 8
884dc78b 642will refuse connection attempts with a probability of
643.Dq rate/100
644(30%)
645if there are currently
646.Dq start
647(10)
648unauthenticated connections.
649The probability increases linearly and all connection attempts
650are refused if the number of unauthenticated connections reaches
651.Dq full
652(60).
653.It Cm PasswordAuthentication
654Specifies whether password authentication is allowed.
655The default is
656.Dq yes .
657.It Cm PermitEmptyPasswords
658When password authentication is allowed, it specifies whether the
659server allows login to accounts with empty password strings.
660The default is
661.Dq no .
30460aeb 662.It Cm PermitOpen
663Specifies the destinations to which TCP port forwarding is permitted.
664The forwarding specification must be one of the following forms:
665.Pp
666.Bl -item -offset indent -compact
667.It
668.Cm PermitOpen
669.Sm off
670.Ar host : port
671.Sm on
672.It
673.Cm PermitOpen
674.Sm off
675.Ar IPv4_addr : port
676.Sm on
677.It
678.Cm PermitOpen
679.Sm off
680.Ar \&[ IPv6_addr \&] : port
681.Sm on
682.El
683.Pp
684Multiple forwards may be specified by separating them with whitespace.
685An argument of
686.Dq any
687can be used to remove all restrictions and permit any forwarding requests.
688By default all port forwarding requests are permitted.
884dc78b 689.It Cm PermitRootLogin
dfddba3d 690Specifies whether root can log in using
884dc78b 691.Xr ssh 1 .
692The argument must be
693.Dq yes ,
694.Dq without-password ,
30460aeb 695.Dq forced-commands-only ,
884dc78b 696or
697.Dq no .
698The default is
699.Dq yes .
700.Pp
701If this option is set to
30460aeb 702.Dq without-password ,
dfddba3d 703password authentication is disabled for root.
884dc78b 704.Pp
705If this option is set to
30460aeb 706.Dq forced-commands-only ,
884dc78b 707root login with public key authentication will be allowed,
708but only if the
709.Ar command
710option has been specified
711(which may be useful for taking remote backups even if root login is
7cac2b65 712normally not allowed).
713All other authentication methods are disabled for root.
884dc78b 714.Pp
715If this option is set to
30460aeb 716.Dq no ,
dfddba3d 717root is not allowed to log in.
08822d99 718.It Cm PermitTunnel
719Specifies whether
720.Xr tun 4
721device forwarding is allowed.
722The argument must be
723.Dq yes ,
30460aeb 724.Dq point-to-point
725(layer 3),
08822d99 726.Dq ethernet
30460aeb 727(layer 2), or
08822d99 728.Dq no .
30460aeb 729Specifying
730.Dq yes
731permits both
732.Dq point-to-point
733and
734.Dq ethernet .
08822d99 735The default is
736.Dq no .
d03f4262 737.It Cm PermitUserEnvironment
738Specifies whether
739.Pa ~/.ssh/environment
740and
741.Cm environment=
742options in
743.Pa ~/.ssh/authorized_keys
744are processed by
30460aeb 745.Xr sshd 8 .
d03f4262 746The default is
747.Dq no .
748Enabling environment processing may enable users to bypass access
749restrictions in some configurations using mechanisms such as
750.Ev LD_PRELOAD .
884dc78b 751.It Cm PidFile
276b07a3 752Specifies the file that contains the process ID of the
30460aeb 753SSH daemon.
884dc78b 754The default is
755.Pa /var/run/sshd.pid .
756.It Cm Port
757Specifies the port number that
30460aeb 758.Xr sshd 8
884dc78b 759listens on.
760The default is 22.
761Multiple options of this type are permitted.
762See also
763.Cm ListenAddress .
764.It Cm PrintLastLog
765Specifies whether
30460aeb 766.Xr sshd 8
dfddba3d 767should print the date and time of the last user login when a user logs
768in interactively.
884dc78b 769The default is
770.Dq yes .
771.It Cm PrintMotd
772Specifies whether
30460aeb 773.Xr sshd 8
884dc78b 774should print
775.Pa /etc/motd
776when a user logs in interactively.
777(On some systems it is also printed by the shell,
778.Pa /etc/profile ,
779or equivalent.)
780The default is
781.Dq yes .
782.It Cm Protocol
783Specifies the protocol versions
30460aeb 784.Xr sshd 8
d03f4262 785supports.
884dc78b 786The possible values are
30460aeb 787.Sq 1
884dc78b 788and
30460aeb 789.Sq 2 .
884dc78b 790Multiple versions must be comma-separated.
791The default is
792.Dq 2,1 .
d03f4262 793Note that the order of the protocol list does not indicate preference,
794because the client selects among multiple protocol versions offered
795by the server.
796Specifying
797.Dq 2,1
798is identical to
799.Dq 1,2 .
884dc78b 800.It Cm PubkeyAuthentication
801Specifies whether public key authentication is allowed.
802The default is
803.Dq yes .
804Note that this option applies to protocol version 2 only.
884dc78b 805.It Cm RhostsRSAAuthentication
806Specifies whether rhosts or /etc/hosts.equiv authentication together
807with successful RSA host authentication is allowed.
808The default is
809.Dq no .
810This option applies to protocol version 1 only.
811.It Cm RSAAuthentication
812Specifies whether pure RSA authentication is allowed.
813The default is
814.Dq yes .
815This option applies to protocol version 1 only.
816.It Cm ServerKeyBits
817Defines the number of bits in the ephemeral protocol version 1 server key.
818The minimum value is 512, and the default is 768.
819.It Cm StrictModes
820Specifies whether
30460aeb 821.Xr sshd 8
884dc78b 822should check file modes and ownership of the
823user's files and home directory before accepting login.
824This is normally desirable because novices sometimes accidentally leave their
825directory or files world-writable.
826The default is
827.Dq yes .
828.It Cm Subsystem
30460aeb 829Configures an external subsystem (e.g. file transfer daemon).
830Arguments should be a subsystem name and a command (with optional arguments)
831to execute upon subsystem request.
e74dc197 832.Pp
884dc78b 833The command
834.Xr sftp-server 8
835implements the
836.Dq sftp
837file transfer subsystem.
e74dc197 838.Pp
839Alternately the name
840.Dq internal-sftp
841implements an in-process
842.Dq sftp
843server.
844This may simplify configurations using
845.Cm ChrootDirectory
846to force a different filesystem root on clients.
847.Pp
884dc78b 848By default no subsystems are defined.
849Note that this option applies to protocol version 2 only.
850.It Cm SyslogFacility
851Gives the facility code that is used when logging messages from
30460aeb 852.Xr sshd 8 .
884dc78b 853The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
854LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
855The default is AUTH.
540d72c3 856.It Cm TCPKeepAlive
857Specifies whether the system should send TCP keepalive messages to the
858other side.
859If they are sent, death of the connection or crash of one
860of the machines will be properly noticed.
861However, this means that
862connections will die if the route is down temporarily, and some people
863find it annoying.
864On the other hand, if TCP keepalives are not sent,
865sessions may hang indefinitely on the server, leaving
866.Dq ghost
867users and consuming server resources.
868.Pp
869The default is
870.Dq yes
871(to send TCP keepalive messages), and the server will notice
872if the network goes down or the client host crashes.
873This avoids infinitely hanging sessions.
874.Pp
875To disable TCP keepalive messages, the value should be set to
876.Dq no .
7cac2b65 877.It Cm UseDNS
878Specifies whether
30460aeb 879.Xr sshd 8
8b32eddc 880should look up the remote host name and check that
7cac2b65 881the resolved host name for the remote IP address maps back to the
882very same IP address.
883The default is
884.Dq yes .
884dc78b 885.It Cm UseLogin
886Specifies whether
887.Xr login 1
888is used for interactive login sessions.
889The default is
890.Dq no .
891Note that
892.Xr login 1
893is never used for remote command execution.
894Note also, that if this is enabled,
895.Cm X11Forwarding
896will be disabled because
897.Xr login 1
898does not know how to handle
899.Xr xauth 1
bfe49944 900cookies.
901If
884dc78b 902.Cm UsePrivilegeSeparation
903is specified, it will be disabled after authentication.
7cac2b65 904.It Cm UsePAM
7e82606e 905Enables the Pluggable Authentication Module interface.
906If set to
907.Dq yes
908this will enable PAM authentication using
909.Cm ChallengeResponseAuthentication
30460aeb 910and
911.Cm PasswordAuthentication
912in addition to PAM account and session module processing for all
913authentication types.
7e82606e 914.Pp
915Because PAM challenge-response authentication usually serves an equivalent
916role to password authentication, you should disable either
917.Cm PasswordAuthentication
918or
919.Cm ChallengeResponseAuthentication.
920.Pp
921If
922.Cm UsePAM
923is enabled, you will not be able to run
924.Xr sshd 8
925as a non-root user.
926The default is
540d72c3 927.Dq no .
884dc78b 928.It Cm UsePrivilegeSeparation
929Specifies whether
30460aeb 930.Xr sshd 8
884dc78b 931separates privileges by creating an unprivileged child process
bfe49944 932to deal with incoming network traffic.
933After successful authentication, another process will be created that has
934the privilege of the authenticated user.
935The goal of privilege separation is to prevent privilege
884dc78b 936escalation by containing any corruption within the unprivileged processes.
937The default is
938.Dq yes .
884dc78b 939.It Cm X11DisplayOffset
940Specifies the first display number available for
30460aeb 941.Xr sshd 8 Ns 's
884dc78b 942X11 forwarding.
30460aeb 943This prevents sshd from interfering with real X11 servers.
884dc78b 944The default is 10.
945.It Cm X11Forwarding
946Specifies whether X11 forwarding is permitted.
d03f4262 947The argument must be
948.Dq yes
949or
950.Dq no .
884dc78b 951The default is
952.Dq no .
d03f4262 953.Pp
954When X11 forwarding is enabled, there may be additional exposure to
955the server and to client displays if the
30460aeb 956.Xr sshd 8
d03f4262 957proxy display is configured to listen on the wildcard address (see
958.Cm X11UseLocalhost
30460aeb 959below), though this is not the default.
d03f4262 960Additionally, the authentication spoofing and authentication data
961verification and substitution occur on the client side.
962The security risk of using X11 forwarding is that the client's X11
30460aeb 963display server may be exposed to attack when the SSH client requests
d03f4262 964forwarding (see the warnings for
965.Cm ForwardX11
966in
7cac2b65 967.Xr ssh_config 5 ) .
d03f4262 968A system administrator may have a stance in which they want to
969protect clients that may expose themselves to attack by unwittingly
970requesting X11 forwarding, which can warrant a
971.Dq no
972setting.
973.Pp
974Note that disabling X11 forwarding does not prevent users from
975forwarding X11 traffic, as users can always install their own forwarders.
884dc78b 976X11 forwarding is automatically disabled if
977.Cm UseLogin
978is enabled.
979.It Cm X11UseLocalhost
980Specifies whether
30460aeb 981.Xr sshd 8
884dc78b 982should bind the X11 forwarding server to the loopback address or to
bfe49944 983the wildcard address.
984By default,
30460aeb 985sshd binds the forwarding server to the loopback address and sets the
884dc78b 986hostname part of the
987.Ev DISPLAY
988environment variable to
989.Dq localhost .
d03f4262 990This prevents remote hosts from connecting to the proxy display.
884dc78b 991However, some older X11 clients may not function with this
992configuration.
993.Cm X11UseLocalhost
994may be set to
995.Dq no
996to specify that the forwarding server should be bound to the wildcard
997address.
998The argument must be
999.Dq yes
1000or
1001.Dq no .
1002The default is
1003.Dq yes .
1004.It Cm XAuthLocation
d03f4262 1005Specifies the full pathname of the
884dc78b 1006.Xr xauth 1
1007program.
1008The default is
1009.Pa /usr/X11R6/bin/xauth .
1010.El
30460aeb 1011.Sh TIME FORMATS
1012.Xr sshd 8
884dc78b 1013command-line arguments and configuration file options that specify time
1014may be expressed using a sequence of the form:
1015.Sm off
d03f4262 1016.Ar time Op Ar qualifier ,
884dc78b 1017.Sm on
1018where
1019.Ar time
1020is a positive integer value and
1021.Ar qualifier
1022is one of the following:
1023.Pp
1024.Bl -tag -width Ds -compact -offset indent
30460aeb 1025.It Aq Cm none
884dc78b 1026seconds
1027.It Cm s | Cm S
1028seconds
1029.It Cm m | Cm M
1030minutes
1031.It Cm h | Cm H
1032hours
1033.It Cm d | Cm D
1034days
1035.It Cm w | Cm W
1036weeks
1037.El
1038.Pp
1039Each member of the sequence is added together to calculate
1040the total time value.
1041.Pp
1042Time format examples:
1043.Pp
1044.Bl -tag -width Ds -compact -offset indent
1045.It 600
1046600 seconds (10 minutes)
1047.It 10m
104810 minutes
1049.It 1h30m
10501 hour 30 minutes (90 minutes)
1051.El
1052.Sh FILES
1053.Bl -tag -width Ds
1054.It Pa /etc/ssh/sshd_config
1055Contains configuration data for
30460aeb 1056.Xr sshd 8 .
884dc78b 1057This file should be writable by root only, but it is recommended
1058(though not necessary) that it be world-readable.
1059.El
7cac2b65 1060.Sh SEE ALSO
1061.Xr sshd 8
884dc78b 1062.Sh AUTHORS
1063OpenSSH is a derivative of the original and free
1064ssh 1.2.12 release by Tatu Ylonen.
1065Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1066Theo de Raadt and Dug Song
1067removed many bugs, re-added newer features and
1068created OpenSSH.
1069Markus Friedl contributed the support for SSH
1070protocol versions 1.5 and 2.0.
1071Niels Provos and Markus Friedl contributed support
1072for privilege separation.
This page took 0.271224 seconds and 5 git commands to generate.