]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config.5
merged OpenSSH 5.1p1 to trunk
[gssapi-openssh.git] / openssh / sshd_config.5
CommitLineData
884dc78b 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
5156b1a1 37.\" $OpenBSD: sshd_config.5,v 1.96 2008/07/02 02:24:18 djm Exp $
38.Dd $Mdocdate: July 2 2008 $
884dc78b 39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
0b90ac93 45.Nm /etc/ssh/sshd_config
884dc78b 46.Sh DESCRIPTION
30460aeb 47.Xr sshd 8
884dc78b 48reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
30460aeb 57Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
884dc78b 60.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
7e82606e 65.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
74Note that environment passing is only supported for protocol 2.
75Variables are specified by name, which may contain the wildcard characters
30460aeb 76.Ql *
7e82606e 77and
78.Ql \&? .
79Multiple environment variables may be separated by whitespace or spread
80across multiple
81.Cm AcceptEnv
82directives.
83Be warned that some environment variables could be used to bypass restricted
84user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
dfddba3d 87.It Cm AddressFamily
88Specifies which address family should be used by
30460aeb 89.Xr sshd 8 .
dfddba3d 90Valid arguments are
91.Dq any ,
92.Dq inet
30460aeb 93(use IPv4 only), or
dfddba3d 94.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
5156b1a1 98.It Cm AllowAgentForwarding
99Specifies whether
100.Xr ssh-agent 1
101forwarding is permitted.
102The default is
103.Dq yes .
104Note that disabling agent forwarding does not improve security
105unless users are also denied shell access, as they can always install
106their own forwarders.
884dc78b 107.It Cm AllowGroups
108This keyword can be followed by a list of group name patterns, separated
109by spaces.
110If specified, login is allowed only for users whose primary
111group or supplementary group list matches one of the patterns.
884dc78b 112Only group names are valid; a numerical group ID is not recognized.
113By default, login is allowed for all groups.
30460aeb 114The allow/deny directives are processed in the following order:
115.Cm DenyUsers ,
116.Cm AllowUsers ,
117.Cm DenyGroups ,
118and finally
119.Cm AllowGroups .
120.Pp
121See
122.Sx PATTERNS
123in
124.Xr ssh_config 5
125for more information on patterns.
884dc78b 126.It Cm AllowTcpForwarding
127Specifies whether TCP forwarding is permitted.
128The default is
129.Dq yes .
130Note that disabling TCP forwarding does not improve security unless
131users are also denied shell access, as they can always install their
132own forwarders.
884dc78b 133.It Cm AllowUsers
134This keyword can be followed by a list of user name patterns, separated
135by spaces.
bfe49944 136If specified, login is allowed only for user names that
884dc78b 137match one of the patterns.
884dc78b 138Only user names are valid; a numerical user ID is not recognized.
139By default, login is allowed for all users.
140If the pattern takes the form USER@HOST then USER and HOST
141are separately checked, restricting logins to particular
142users from particular hosts.
30460aeb 143The allow/deny directives are processed in the following order:
144.Cm DenyUsers ,
145.Cm AllowUsers ,
146.Cm DenyGroups ,
147and finally
148.Cm AllowGroups .
149.Pp
150See
151.Sx PATTERNS
152in
153.Xr ssh_config 5
154for more information on patterns.
884dc78b 155.It Cm AuthorizedKeysFile
156Specifies the file that contains the public keys that can be used
157for user authentication.
158.Cm AuthorizedKeysFile
159may contain tokens of the form %T which are substituted during connection
30460aeb 160setup.
7cac2b65 161The following tokens are defined: %% is replaced by a literal '%',
30460aeb 162%h is replaced by the home directory of the user being authenticated, and
884dc78b 163%u is replaced by the username of that user.
164After expansion,
165.Cm AuthorizedKeysFile
166is taken to be an absolute path or one relative to the user's home
167directory.
168The default is
169.Dq .ssh/authorized_keys .
170.It Cm Banner
884dc78b 171The contents of the specified file are sent to the remote user before
172authentication is allowed.
e74dc197 173If the argument is
174.Dq none
175then no banner is displayed.
884dc78b 176This option is only available for protocol version 2.
177By default, no banner is displayed.
884dc78b 178.It Cm ChallengeResponseAuthentication
30460aeb 179Specifies whether challenge-response authentication is allowed.
884dc78b 180All authentication styles from
181.Xr login.conf 5
182are supported.
183The default is
184.Dq yes .
e74dc197 185.It Cm ChrootDirectory
186Specifies a path to
187.Xr chroot 2
188to after authentication.
189This path, and all its components, must be root-owned directories that are
190not writable by any other user or group.
191.Pp
192The path may contain the following tokens that are expanded at runtime once
193the connecting user has been authenticated: %% is replaced by a literal '%',
194%h is replaced by the home directory of the user being authenticated, and
195%u is replaced by the username of that user.
196.Pp
197The
198.Cm ChrootDirectory
199must contain the necessary files and directories to support the
200users' session.
201For an interactive session this requires at least a shell, typically
202.Xr sh 1 ,
203and basic
204.Pa /dev
205nodes such as
206.Xr null 4 ,
207.Xr zero 4 ,
208.Xr stdin 4 ,
209.Xr stdout 4 ,
210.Xr stderr 4 ,
211.Xr arandom 4
212and
213.Xr tty 4
214devices.
215For file transfer sessions using
216.Dq sftp ,
217no additional configuration of the environment is necessary if the
218in-process sftp server is used (see
219.Cm Subsystem
220for details).
221.Pp
222The default is not to
223.Xr chroot 2 .
884dc78b 224.It Cm Ciphers
225Specifies the ciphers allowed for protocol version 2.
226Multiple ciphers must be comma-separated.
7e82606e 227The supported ciphers are
228.Dq 3des-cbc ,
229.Dq aes128-cbc ,
230.Dq aes192-cbc ,
231.Dq aes256-cbc ,
232.Dq aes128-ctr ,
233.Dq aes192-ctr ,
234.Dq aes256-ctr ,
2ce0bfe4 235.Dq arcfour128 ,
236.Dq arcfour256 ,
7e82606e 237.Dq arcfour ,
238.Dq blowfish-cbc ,
239and
240.Dq cast128-cbc .
30460aeb 241The default is:
242.Bd -literal -offset 3n
243aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
244arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
245aes192-ctr,aes256-ctr
884dc78b 246.Ed
884dc78b 247.It Cm ClientAliveCountMax
08822d99 248Sets the number of client alive messages (see below) which may be
884dc78b 249sent without
30460aeb 250.Xr sshd 8
7cac2b65 251receiving any messages back from the client.
252If this threshold is reached while client alive messages are being sent,
30460aeb 253sshd will disconnect the client, terminating the session.
7cac2b65 254It is important to note that the use of client alive messages is very
255different from
540d72c3 256.Cm TCPKeepAlive
7cac2b65 257(below).
258The client alive messages are sent through the encrypted channel
259and therefore will not be spoofable.
260The TCP keepalive option enabled by
540d72c3 261.Cm TCPKeepAlive
7cac2b65 262is spoofable.
263The client alive mechanism is valuable when the client or
884dc78b 264server depend on knowing when a connection has become inactive.
265.Pp
7cac2b65 266The default value is 3.
267If
884dc78b 268.Cm ClientAliveInterval
08822d99 269(see below) is set to 15, and
884dc78b 270.Cm ClientAliveCountMax
30460aeb 271is left at the default, unresponsive SSH clients
884dc78b 272will be disconnected after approximately 45 seconds.
30460aeb 273This option applies to protocol version 2 only.
2ce0bfe4 274.It Cm ClientAliveInterval
275Sets a timeout interval in seconds after which if no data has been received
276from the client,
30460aeb 277.Xr sshd 8
2ce0bfe4 278will send a message through the encrypted
279channel to request a response from the client.
280The default
281is 0, indicating that these messages will not be sent to the client.
282This option applies to protocol version 2 only.
884dc78b 283.It Cm Compression
2ce0bfe4 284Specifies whether compression is allowed, or delayed until
285the user has authenticated successfully.
884dc78b 286The argument must be
2ce0bfe4 287.Dq yes ,
288.Dq delayed ,
884dc78b 289or
290.Dq no .
291The default is
2ce0bfe4 292.Dq delayed .
884dc78b 293.It Cm DenyGroups
294This keyword can be followed by a list of group name patterns, separated
295by spaces.
296Login is disallowed for users whose primary group or supplementary
297group list matches one of the patterns.
884dc78b 298Only group names are valid; a numerical group ID is not recognized.
299By default, login is allowed for all groups.
30460aeb 300The allow/deny directives are processed in the following order:
301.Cm DenyUsers ,
302.Cm AllowUsers ,
303.Cm DenyGroups ,
304and finally
305.Cm AllowGroups .
306.Pp
307See
308.Sx PATTERNS
309in
310.Xr ssh_config 5
311for more information on patterns.
884dc78b 312.It Cm DenyUsers
313This keyword can be followed by a list of user name patterns, separated
314by spaces.
315Login is disallowed for user names that match one of the patterns.
884dc78b 316Only user names are valid; a numerical user ID is not recognized.
317By default, login is allowed for all users.
318If the pattern takes the form USER@HOST then USER and HOST
319are separately checked, restricting logins to particular
320users from particular hosts.
30460aeb 321The allow/deny directives are processed in the following order:
322.Cm DenyUsers ,
323.Cm AllowUsers ,
324.Cm DenyGroups ,
325and finally
326.Cm AllowGroups .
327.Pp
328See
329.Sx PATTERNS
330in
331.Xr ssh_config 5
332for more information on patterns.
333.It Cm ForceCommand
334Forces the execution of the command specified by
335.Cm ForceCommand ,
e74dc197 336ignoring any command supplied by the client and
337.Pa ~/.ssh/rc
338if present.
30460aeb 339The command is invoked by using the user's login shell with the -c option.
340This applies to shell, command, or subsystem execution.
341It is most useful inside a
342.Cm Match
343block.
344The command originally supplied by the client is available in the
345.Ev SSH_ORIGINAL_COMMAND
346environment variable.
e74dc197 347Specifying a command of
348.Dq internal-sftp
349will force the use of an in-process sftp server that requires no support
350files when used with
351.Cm ChrootDirectory .
884dc78b 352.It Cm GatewayPorts
353Specifies whether remote hosts are allowed to connect to ports
354forwarded for the client.
355By default,
30460aeb 356.Xr sshd 8
bfe49944 357binds remote port forwardings to the loopback address.
358This prevents other remote hosts from connecting to forwarded ports.
884dc78b 359.Cm GatewayPorts
30460aeb 360can be used to specify that sshd
dfddba3d 361should allow remote port forwardings to bind to non-loopback addresses, thus
362allowing other hosts to connect.
363The argument may be
364.Dq no
365to force remote port forwardings to be available to the local host only,
884dc78b 366.Dq yes
dfddba3d 367to force remote port forwardings to bind to the wildcard address, or
368.Dq clientspecified
369to allow the client to select the address to which the forwarding is bound.
884dc78b 370The default is
371.Dq no .
7cac2b65 372.It Cm GSSAPIAuthentication
373Specifies whether user authentication based on GSSAPI is allowed.
540d72c3 374The default is
c5448518 375.Dq yes .
7cac2b65 376Note that this option applies to protocol version 2 only.
05ed7e1e 377.It Cm GSSAPIDelegateCredentials
378Specifies whether delegated credentials are stored in the user's environment.
379The default is
380.Dq yes .
c5448518 381.It Cm GSSAPIKeyExchange
fe4ad273 382Specifies whether key exchange based on GSSAPI is allowed. GSSAPI key exchange
383doesn't rely on ssh keys to verify host identity.
44a053a3 384The default is
385.Dq yes .
c5448518 386Note that this option applies to protocol version 2 only.
fe4ad273 387.It Cm GSSAPICleanupCredentials
388Specifies whether to automatically destroy the user's credentials cache
389on logout.
44a053a3 390The default is
391.Dq yes .
c5448518 392Note that this option applies to protocol version 2 only.
f713db99 393.It Cm GSSAPIStrictAcceptorCheck
394Determines whether to be strict about the identity of the GSSAPI acceptor
395a client authenticates against. If
396.Dq yes
397then the client must authenticate against the
398.Pa host
399service on the current hostname. If
400.Dq no
401then the client may authenticate against any service key stored in the
402machine's default store. This facility is provided to assist with operation
403on multi homed machines.
404The default is
405.Dq yes .
406Note that this option applies only to protocol version 2 GSSAPI connections,
407and setting it to
408.Dq no
409may only work with recent Kerberos GSSAPI libraries.
ae82558b 410.It Cm GSSAPICredentialsPath
411If specified, the delegated GSSAPI credential is stored in the
412given path, overwriting any existing credentials.
413Paths can be specified with syntax similar to the AuthorizedKeysFile
414option (i.e., accepting %h and %u tokens).
415When using this option,
416setting 'GssapiCleanupCredentials no' is recommended,
417so logging out of one session
418doesn't remove the credentials in use by another session of
419the same user.
420Currently only implemented for the GSI mechanism.
826a9049 421.It Cm GSIAllowLimitedProxy
422Specifies whether to accept limited proxy credentials for
423authentication.
424The default is
425.Dq no .
c5448518 426.It Cm HostbasedAuthentication
427Specifies whether rhosts or /etc/hosts.equiv authentication together
428with successful public key client host authentication is allowed
30460aeb 429(host-based authentication).
c5448518 430This option is similar to
431.Cm RhostsRSAAuthentication
432and applies to protocol version 2 only.
52b36949 433The default is
c5448518 434.Dq no .
30460aeb 435.It Cm HostbasedUsesNameFromPacketOnly
436Specifies whether or not the server will attempt to perform a reverse
437name lookup when matching the name in the
438.Pa ~/.shosts ,
439.Pa ~/.rhosts ,
440and
441.Pa /etc/hosts.equiv
442files during
443.Cm HostbasedAuthentication .
444A setting of
445.Dq yes
446means that
447.Xr sshd 8
448uses the name supplied by the client rather than
449attempting to resolve the name from the TCP connection itself.
450The default is
451.Dq no .
884dc78b 452.It Cm HostKey
453Specifies a file containing a private host key
454used by SSH.
455The default is
456.Pa /etc/ssh/ssh_host_key
457for protocol version 1, and
458.Pa /etc/ssh/ssh_host_rsa_key
459and
460.Pa /etc/ssh/ssh_host_dsa_key
461for protocol version 2.
462Note that
30460aeb 463.Xr sshd 8
884dc78b 464will refuse to use a file if it is group/world-accessible.
465It is possible to have multiple host key files.
466.Dq rsa1
467keys are used for version 1 and
468.Dq dsa
469or
470.Dq rsa
471are used for version 2 of the SSH protocol.
472.It Cm IgnoreRhosts
473Specifies that
474.Pa .rhosts
475and
476.Pa .shosts
477files will not be used in
884dc78b 478.Cm RhostsRSAAuthentication
479or
480.Cm HostbasedAuthentication .
481.Pp
482.Pa /etc/hosts.equiv
483and
484.Pa /etc/shosts.equiv
485are still used.
486The default is
487.Dq yes .
488.It Cm IgnoreUserKnownHosts
489Specifies whether
30460aeb 490.Xr sshd 8
884dc78b 491should ignore the user's
2ce0bfe4 492.Pa ~/.ssh/known_hosts
884dc78b 493during
494.Cm RhostsRSAAuthentication
495or
496.Cm HostbasedAuthentication .
497The default is
498.Dq no .
884dc78b 499.It Cm KerberosAuthentication
7cac2b65 500Specifies whether the password provided by the user for
884dc78b 501.Cm PasswordAuthentication
7cac2b65 502will be validated through the Kerberos KDC.
884dc78b 503To use this option, the server needs a
504Kerberos servtab which allows the verification of the KDC's identity.
30460aeb 505The default is
884dc78b 506.Dq no .
12a403af 507.It Cm KerberosGetAFSToken
08822d99 508If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
12a403af 509an AFS token before accessing the user's home directory.
30460aeb 510The default is
12a403af 511.Dq no .
884dc78b 512.It Cm KerberosOrLocalPasswd
30460aeb 513If password authentication through Kerberos fails then
884dc78b 514the password will be validated via any additional local mechanism
515such as
516.Pa /etc/passwd .
30460aeb 517The default is
884dc78b 518.Dq yes .
884dc78b 519.It Cm KerberosTicketCleanup
520Specifies whether to automatically destroy the user's ticket cache
521file on logout.
30460aeb 522The default is
884dc78b 523.Dq yes .
524.It Cm KeyRegenerationInterval
525In protocol version 1, the ephemeral server key is automatically regenerated
526after this many seconds (if it has been used).
527The purpose of regeneration is to prevent
528decrypting captured sessions by later breaking into the machine and
529stealing the keys.
530The key is never stored anywhere.
531If the value is 0, the key is never regenerated.
532The default is 3600 (seconds).
533.It Cm ListenAddress
534Specifies the local addresses
30460aeb 535.Xr sshd 8
884dc78b 536should listen on.
537The following forms may be used:
538.Pp
539.Bl -item -offset indent -compact
540.It
541.Cm ListenAddress
542.Sm off
543.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
544.Sm on
545.It
546.Cm ListenAddress
547.Sm off
548.Ar host No | Ar IPv4_addr No : Ar port
549.Sm on
550.It
551.Cm ListenAddress
552.Sm off
553.Oo
554.Ar host No | Ar IPv6_addr Oc : Ar port
555.Sm on
556.El
557.Pp
558If
559.Ar port
560is not specified,
30460aeb 561sshd will listen on the address and all prior
884dc78b 562.Cm Port
7cac2b65 563options specified.
564The default is to listen on all local addresses.
bfe49944 565Multiple
884dc78b 566.Cm ListenAddress
7cac2b65 567options are permitted.
568Additionally, any
884dc78b 569.Cm Port
30460aeb 570options must precede this option for non-port qualified addresses.
884dc78b 571.It Cm LoginGraceTime
572The server disconnects after this time if the user has not
573successfully logged in.
574If the value is 0, there is no time limit.
d03f4262 575The default is 120 seconds.
884dc78b 576.It Cm LogLevel
577Gives the verbosity level that is used when logging messages from
30460aeb 578.Xr sshd 8 .
884dc78b 579The possible values are:
30460aeb 580QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
bfe49944 581The default is INFO.
582DEBUG and DEBUG1 are equivalent.
583DEBUG2 and DEBUG3 each specify higher levels of debugging output.
584Logging with a DEBUG level violates the privacy of users and is not recommended.
884dc78b 585.It Cm MACs
586Specifies the available MAC (message authentication code) algorithms.
587The MAC algorithm is used in protocol version 2
588for data integrity protection.
589Multiple algorithms must be comma-separated.
30460aeb 590The default is:
fa0f0f45 591.Bd -literal -offset indent
592hmac-md5,hmac-sha1,umac-64@openssh.com,
593hmac-ripemd160,hmac-sha1-96,hmac-md5-96
594.Ed
30460aeb 595.It Cm Match
596Introduces a conditional block.
597If all of the criteria on the
598.Cm Match
599line are satisfied, the keywords on the following lines override those
600set in the global section of the config file, until either another
601.Cm Match
602line or the end of the file.
5156b1a1 603.Pp
30460aeb 604The arguments to
605.Cm Match
606are one or more criteria-pattern pairs.
607The available criteria are
608.Cm User ,
609.Cm Group ,
610.Cm Host ,
611and
612.Cm Address .
5156b1a1 613The match patterns may consist of single entries or comma-separated
614lists and may use the wildcard and negation operators described in the
615.Sx PATTERNS
616section of
617.Xr ssh_config 5 .
618.Pp
619The patterns in an
620.Cm Address
621criteria may additionally contain addresses to match in CIDR
622address/masklen format, e.g.\&
623.Dq 192.0.2.0/24
624or
625.Dq 3ffe:ffff::/32 .
626Note that the mask length provided must be consistent with the address -
627it is an error to specify a mask length that is too long for the address
628or one with bits set in this host portion of the address.
629For example,
630.Dq 192.0.2.0/33
631and
632.Dq 192.0.2.0/8
633respectively.
634.Pp
30460aeb 635Only a subset of keywords may be used on the lines following a
636.Cm Match
637keyword.
638Available keywords are
639.Cm AllowTcpForwarding ,
0b90ac93 640.Cm Banner ,
5156b1a1 641.Cm ChrootDirectory ,
30460aeb 642.Cm ForceCommand ,
643.Cm GatewayPorts ,
5156b1a1 644.Cm GSSAPIAuthentication ,
645.Cm HostbasedAuthentication ,
0b90ac93 646.Cm KbdInteractiveAuthentication ,
647.Cm KerberosAuthentication ,
5156b1a1 648.Cm MaxAuthTries ,
649.Cm MaxSessions ,
0b90ac93 650.Cm PasswordAuthentication ,
30460aeb 651.Cm PermitOpen ,
e74dc197 652.Cm PermitRootLogin ,
0b90ac93 653.Cm RhostsRSAAuthentication ,
654.Cm RSAAuthentication ,
30460aeb 655.Cm X11DisplayOffset ,
656.Cm X11Forwarding ,
657and
658.Cm X11UseLocalHost .
7e82606e 659.It Cm MaxAuthTries
660Specifies the maximum number of authentication attempts permitted per
661connection.
662Once the number of failures reaches half this value,
663additional failures are logged.
664The default is 6.
5156b1a1 665.It Cm MaxSessions
666Specifies the maximum number of open sessions permitted per network connection.
667The default is 10.
884dc78b 668.It Cm MaxStartups
669Specifies the maximum number of concurrent unauthenticated connections to the
30460aeb 670SSH daemon.
884dc78b 671Additional connections will be dropped until authentication succeeds or the
672.Cm LoginGraceTime
673expires for a connection.
674The default is 10.
675.Pp
676Alternatively, random early drop can be enabled by specifying
677the three colon separated values
678.Dq start:rate:full
30460aeb 679(e.g. "10:30:60").
680.Xr sshd 8
884dc78b 681will refuse connection attempts with a probability of
682.Dq rate/100
683(30%)
684if there are currently
685.Dq start
686(10)
687unauthenticated connections.
688The probability increases linearly and all connection attempts
689are refused if the number of unauthenticated connections reaches
690.Dq full
691(60).
692.It Cm PasswordAuthentication
693Specifies whether password authentication is allowed.
694The default is
695.Dq yes .
696.It Cm PermitEmptyPasswords
697When password authentication is allowed, it specifies whether the
698server allows login to accounts with empty password strings.
699The default is
700.Dq no .
30460aeb 701.It Cm PermitOpen
702Specifies the destinations to which TCP port forwarding is permitted.
703The forwarding specification must be one of the following forms:
704.Pp
705.Bl -item -offset indent -compact
706.It
707.Cm PermitOpen
708.Sm off
709.Ar host : port
710.Sm on
711.It
712.Cm PermitOpen
713.Sm off
714.Ar IPv4_addr : port
715.Sm on
716.It
717.Cm PermitOpen
718.Sm off
719.Ar \&[ IPv6_addr \&] : port
720.Sm on
721.El
722.Pp
723Multiple forwards may be specified by separating them with whitespace.
724An argument of
725.Dq any
726can be used to remove all restrictions and permit any forwarding requests.
727By default all port forwarding requests are permitted.
884dc78b 728.It Cm PermitRootLogin
dfddba3d 729Specifies whether root can log in using
884dc78b 730.Xr ssh 1 .
731The argument must be
732.Dq yes ,
733.Dq without-password ,
30460aeb 734.Dq forced-commands-only ,
884dc78b 735or
736.Dq no .
737The default is
738.Dq yes .
739.Pp
740If this option is set to
30460aeb 741.Dq without-password ,
dfddba3d 742password authentication is disabled for root.
884dc78b 743.Pp
744If this option is set to
30460aeb 745.Dq forced-commands-only ,
884dc78b 746root login with public key authentication will be allowed,
747but only if the
748.Ar command
749option has been specified
750(which may be useful for taking remote backups even if root login is
7cac2b65 751normally not allowed).
752All other authentication methods are disabled for root.
884dc78b 753.Pp
754If this option is set to
30460aeb 755.Dq no ,
dfddba3d 756root is not allowed to log in.
08822d99 757.It Cm PermitTunnel
758Specifies whether
759.Xr tun 4
760device forwarding is allowed.
761The argument must be
762.Dq yes ,
30460aeb 763.Dq point-to-point
764(layer 3),
08822d99 765.Dq ethernet
30460aeb 766(layer 2), or
08822d99 767.Dq no .
30460aeb 768Specifying
769.Dq yes
770permits both
771.Dq point-to-point
772and
773.Dq ethernet .
08822d99 774The default is
775.Dq no .
d03f4262 776.It Cm PermitUserEnvironment
777Specifies whether
778.Pa ~/.ssh/environment
779and
780.Cm environment=
781options in
782.Pa ~/.ssh/authorized_keys
783are processed by
30460aeb 784.Xr sshd 8 .
d03f4262 785The default is
786.Dq no .
787Enabling environment processing may enable users to bypass access
788restrictions in some configurations using mechanisms such as
789.Ev LD_PRELOAD .
884dc78b 790.It Cm PidFile
276b07a3 791Specifies the file that contains the process ID of the
30460aeb 792SSH daemon.
884dc78b 793The default is
794.Pa /var/run/sshd.pid .
795.It Cm Port
796Specifies the port number that
30460aeb 797.Xr sshd 8
884dc78b 798listens on.
799The default is 22.
800Multiple options of this type are permitted.
801See also
802.Cm ListenAddress .
803.It Cm PrintLastLog
804Specifies whether
30460aeb 805.Xr sshd 8
dfddba3d 806should print the date and time of the last user login when a user logs
807in interactively.
884dc78b 808The default is
809.Dq yes .
810.It Cm PrintMotd
811Specifies whether
30460aeb 812.Xr sshd 8
884dc78b 813should print
814.Pa /etc/motd
815when a user logs in interactively.
816(On some systems it is also printed by the shell,
817.Pa /etc/profile ,
818or equivalent.)
819The default is
820.Dq yes .
821.It Cm Protocol
822Specifies the protocol versions
30460aeb 823.Xr sshd 8
d03f4262 824supports.
884dc78b 825The possible values are
30460aeb 826.Sq 1
884dc78b 827and
30460aeb 828.Sq 2 .
884dc78b 829Multiple versions must be comma-separated.
830The default is
831.Dq 2,1 .
d03f4262 832Note that the order of the protocol list does not indicate preference,
833because the client selects among multiple protocol versions offered
834by the server.
835Specifying
836.Dq 2,1
837is identical to
838.Dq 1,2 .
884dc78b 839.It Cm PubkeyAuthentication
840Specifies whether public key authentication is allowed.
841The default is
842.Dq yes .
843Note that this option applies to protocol version 2 only.
884dc78b 844.It Cm RhostsRSAAuthentication
845Specifies whether rhosts or /etc/hosts.equiv authentication together
846with successful RSA host authentication is allowed.
847The default is
848.Dq no .
849This option applies to protocol version 1 only.
850.It Cm RSAAuthentication
851Specifies whether pure RSA authentication is allowed.
852The default is
853.Dq yes .
854This option applies to protocol version 1 only.
855.It Cm ServerKeyBits
856Defines the number of bits in the ephemeral protocol version 1 server key.
5156b1a1 857The minimum value is 512, and the default is 1024.
884dc78b 858.It Cm StrictModes
859Specifies whether
30460aeb 860.Xr sshd 8
884dc78b 861should check file modes and ownership of the
862user's files and home directory before accepting login.
863This is normally desirable because novices sometimes accidentally leave their
864directory or files world-writable.
865The default is
866.Dq yes .
867.It Cm Subsystem
30460aeb 868Configures an external subsystem (e.g. file transfer daemon).
869Arguments should be a subsystem name and a command (with optional arguments)
870to execute upon subsystem request.
e74dc197 871.Pp
884dc78b 872The command
873.Xr sftp-server 8
874implements the
875.Dq sftp
876file transfer subsystem.
e74dc197 877.Pp
878Alternately the name
879.Dq internal-sftp
880implements an in-process
881.Dq sftp
882server.
883This may simplify configurations using
884.Cm ChrootDirectory
885to force a different filesystem root on clients.
886.Pp
884dc78b 887By default no subsystems are defined.
888Note that this option applies to protocol version 2 only.
889.It Cm SyslogFacility
890Gives the facility code that is used when logging messages from
30460aeb 891.Xr sshd 8 .
884dc78b 892The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
893LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
894The default is AUTH.
540d72c3 895.It Cm TCPKeepAlive
896Specifies whether the system should send TCP keepalive messages to the
897other side.
898If they are sent, death of the connection or crash of one
899of the machines will be properly noticed.
900However, this means that
901connections will die if the route is down temporarily, and some people
902find it annoying.
903On the other hand, if TCP keepalives are not sent,
904sessions may hang indefinitely on the server, leaving
905.Dq ghost
906users and consuming server resources.
907.Pp
908The default is
909.Dq yes
910(to send TCP keepalive messages), and the server will notice
911if the network goes down or the client host crashes.
912This avoids infinitely hanging sessions.
913.Pp
914To disable TCP keepalive messages, the value should be set to
915.Dq no .
7cac2b65 916.It Cm UseDNS
917Specifies whether
30460aeb 918.Xr sshd 8
8b32eddc 919should look up the remote host name and check that
7cac2b65 920the resolved host name for the remote IP address maps back to the
921very same IP address.
922The default is
923.Dq yes .
884dc78b 924.It Cm UseLogin
925Specifies whether
926.Xr login 1
927is used for interactive login sessions.
928The default is
929.Dq no .
930Note that
931.Xr login 1
932is never used for remote command execution.
933Note also, that if this is enabled,
934.Cm X11Forwarding
935will be disabled because
936.Xr login 1
937does not know how to handle
938.Xr xauth 1
bfe49944 939cookies.
940If
884dc78b 941.Cm UsePrivilegeSeparation
942is specified, it will be disabled after authentication.
7cac2b65 943.It Cm UsePAM
7e82606e 944Enables the Pluggable Authentication Module interface.
945If set to
946.Dq yes
947this will enable PAM authentication using
948.Cm ChallengeResponseAuthentication
30460aeb 949and
950.Cm PasswordAuthentication
951in addition to PAM account and session module processing for all
952authentication types.
7e82606e 953.Pp
954Because PAM challenge-response authentication usually serves an equivalent
955role to password authentication, you should disable either
956.Cm PasswordAuthentication
957or
958.Cm ChallengeResponseAuthentication.
959.Pp
960If
961.Cm UsePAM
962is enabled, you will not be able to run
963.Xr sshd 8
964as a non-root user.
965The default is
540d72c3 966.Dq no .
884dc78b 967.It Cm UsePrivilegeSeparation
968Specifies whether
30460aeb 969.Xr sshd 8
884dc78b 970separates privileges by creating an unprivileged child process
bfe49944 971to deal with incoming network traffic.
972After successful authentication, another process will be created that has
973the privilege of the authenticated user.
974The goal of privilege separation is to prevent privilege
884dc78b 975escalation by containing any corruption within the unprivileged processes.
976The default is
977.Dq yes .
884dc78b 978.It Cm X11DisplayOffset
979Specifies the first display number available for
30460aeb 980.Xr sshd 8 Ns 's
884dc78b 981X11 forwarding.
30460aeb 982This prevents sshd from interfering with real X11 servers.
884dc78b 983The default is 10.
984.It Cm X11Forwarding
985Specifies whether X11 forwarding is permitted.
d03f4262 986The argument must be
987.Dq yes
988or
989.Dq no .
884dc78b 990The default is
991.Dq no .
d03f4262 992.Pp
993When X11 forwarding is enabled, there may be additional exposure to
994the server and to client displays if the
30460aeb 995.Xr sshd 8
d03f4262 996proxy display is configured to listen on the wildcard address (see
997.Cm X11UseLocalhost
30460aeb 998below), though this is not the default.
d03f4262 999Additionally, the authentication spoofing and authentication data
1000verification and substitution occur on the client side.
1001The security risk of using X11 forwarding is that the client's X11
30460aeb 1002display server may be exposed to attack when the SSH client requests
d03f4262 1003forwarding (see the warnings for
1004.Cm ForwardX11
1005in
7cac2b65 1006.Xr ssh_config 5 ) .
d03f4262 1007A system administrator may have a stance in which they want to
1008protect clients that may expose themselves to attack by unwittingly
1009requesting X11 forwarding, which can warrant a
1010.Dq no
1011setting.
1012.Pp
1013Note that disabling X11 forwarding does not prevent users from
1014forwarding X11 traffic, as users can always install their own forwarders.
884dc78b 1015X11 forwarding is automatically disabled if
1016.Cm UseLogin
1017is enabled.
1018.It Cm X11UseLocalhost
1019Specifies whether
30460aeb 1020.Xr sshd 8
884dc78b 1021should bind the X11 forwarding server to the loopback address or to
bfe49944 1022the wildcard address.
1023By default,
30460aeb 1024sshd binds the forwarding server to the loopback address and sets the
884dc78b 1025hostname part of the
1026.Ev DISPLAY
1027environment variable to
1028.Dq localhost .
d03f4262 1029This prevents remote hosts from connecting to the proxy display.
884dc78b 1030However, some older X11 clients may not function with this
1031configuration.
1032.Cm X11UseLocalhost
1033may be set to
1034.Dq no
1035to specify that the forwarding server should be bound to the wildcard
1036address.
1037The argument must be
1038.Dq yes
1039or
1040.Dq no .
1041The default is
1042.Dq yes .
1043.It Cm XAuthLocation
d03f4262 1044Specifies the full pathname of the
884dc78b 1045.Xr xauth 1
1046program.
1047The default is
1048.Pa /usr/X11R6/bin/xauth .
1049.El
30460aeb 1050.Sh TIME FORMATS
1051.Xr sshd 8
884dc78b 1052command-line arguments and configuration file options that specify time
1053may be expressed using a sequence of the form:
1054.Sm off
d03f4262 1055.Ar time Op Ar qualifier ,
884dc78b 1056.Sm on
1057where
1058.Ar time
1059is a positive integer value and
1060.Ar qualifier
1061is one of the following:
1062.Pp
1063.Bl -tag -width Ds -compact -offset indent
30460aeb 1064.It Aq Cm none
884dc78b 1065seconds
1066.It Cm s | Cm S
1067seconds
1068.It Cm m | Cm M
1069minutes
1070.It Cm h | Cm H
1071hours
1072.It Cm d | Cm D
1073days
1074.It Cm w | Cm W
1075weeks
1076.El
1077.Pp
1078Each member of the sequence is added together to calculate
1079the total time value.
1080.Pp
1081Time format examples:
1082.Pp
1083.Bl -tag -width Ds -compact -offset indent
1084.It 600
1085600 seconds (10 minutes)
1086.It 10m
108710 minutes
1088.It 1h30m
10891 hour 30 minutes (90 minutes)
1090.El
1091.Sh FILES
1092.Bl -tag -width Ds
1093.It Pa /etc/ssh/sshd_config
1094Contains configuration data for
30460aeb 1095.Xr sshd 8 .
884dc78b 1096This file should be writable by root only, but it is recommended
1097(though not necessary) that it be world-readable.
1098.El
7cac2b65 1099.Sh SEE ALSO
1100.Xr sshd 8
884dc78b 1101.Sh AUTHORS
1102OpenSSH is a derivative of the original and free
1103ssh 1.2.12 release by Tatu Ylonen.
1104Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1105Theo de Raadt and Dug Song
1106removed many bugs, re-added newer features and
1107created OpenSSH.
1108Markus Friedl contributed the support for SSH
1109protocol versions 1.5 and 2.0.
1110Niels Provos and Markus Friedl contributed support
1111for privilege separation.
This page took 0.333282 seconds and 5 git commands to generate.