]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config.5
openssh-4.4p1-gsskex-20061002.patch
[gssapi-openssh.git] / openssh / sshd_config.5
CommitLineData
f5799ae1 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
9108f8d9 37.\" $OpenBSD: sshd_config.5,v 1.70 2006/08/21 08:14:01 dtucker Exp $
f5799ae1 38.Dd September 25, 1999
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
46.It Pa /etc/ssh/sshd_config
47.El
48.Sh DESCRIPTION
9108f8d9 49.Xr sshd 8
f5799ae1 50reads configuration data from
51.Pa /etc/ssh/sshd_config
52(or the file specified with
53.Fl f
54on the command line).
55The file contains keyword-argument pairs, one per line.
56Lines starting with
57.Ql #
58and empty lines are interpreted as comments.
9108f8d9 59Arguments may optionally be enclosed in double quotes
60.Pq \&"
61in order to represent arguments containing spaces.
f5799ae1 62.Pp
63The possible
64keywords and their meanings are as follows (note that
65keywords are case-insensitive and arguments are case-sensitive):
66.Bl -tag -width Ds
c9f39d2c 67.It Cm AcceptEnv
68Specifies what environment variables sent by the client will be copied into
69the session's
70.Xr environ 7 .
71See
72.Cm SendEnv
73in
74.Xr ssh_config 5
75for how to configure the client.
76Note that environment passing is only supported for protocol 2.
77Variables are specified by name, which may contain the wildcard characters
9108f8d9 78.Ql *
c9f39d2c 79and
80.Ql \&? .
81Multiple environment variables may be separated by whitespace or spread
82across multiple
83.Cm AcceptEnv
84directives.
85Be warned that some environment variables could be used to bypass restricted
86user environments.
87For this reason, care should be taken in the use of this directive.
88The default is not to accept any environment variables.
996d5e62 89.It Cm AddressFamily
90Specifies which address family should be used by
9108f8d9 91.Xr sshd 8 .
996d5e62 92Valid arguments are
93.Dq any ,
94.Dq inet
9108f8d9 95(use IPv4 only), or
996d5e62 96.Dq inet6
97(use IPv6 only).
98The default is
99.Dq any .
f5799ae1 100.It Cm AllowGroups
101This keyword can be followed by a list of group name patterns, separated
102by spaces.
103If specified, login is allowed only for users whose primary
104group or supplementary group list matches one of the patterns.
f5799ae1 105Only group names are valid; a numerical group ID is not recognized.
106By default, login is allowed for all groups.
9108f8d9 107The allow/deny directives are processed in the following order:
108.Cm DenyUsers ,
109.Cm AllowUsers ,
110.Cm DenyGroups ,
111and finally
112.Cm AllowGroups .
113.Pp
114See
115.Sx PATTERNS
116in
117.Xr ssh_config 5
118for more information on patterns.
f5799ae1 119.It Cm AllowTcpForwarding
120Specifies whether TCP forwarding is permitted.
121The default is
122.Dq yes .
123Note that disabling TCP forwarding does not improve security unless
124users are also denied shell access, as they can always install their
125own forwarders.
f5799ae1 126.It Cm AllowUsers
127This keyword can be followed by a list of user name patterns, separated
128by spaces.
6a9b3198 129If specified, login is allowed only for user names that
f5799ae1 130match one of the patterns.
f5799ae1 131Only user names are valid; a numerical user ID is not recognized.
132By default, login is allowed for all users.
133If the pattern takes the form USER@HOST then USER and HOST
134are separately checked, restricting logins to particular
135users from particular hosts.
9108f8d9 136The allow/deny directives are processed in the following order:
137.Cm DenyUsers ,
138.Cm AllowUsers ,
139.Cm DenyGroups ,
140and finally
141.Cm AllowGroups .
142.Pp
143See
144.Sx PATTERNS
145in
146.Xr ssh_config 5
147for more information on patterns.
f5799ae1 148.It Cm AuthorizedKeysFile
149Specifies the file that contains the public keys that can be used
150for user authentication.
151.Cm AuthorizedKeysFile
152may contain tokens of the form %T which are substituted during connection
9108f8d9 153setup.
0fff78ff 154The following tokens are defined: %% is replaced by a literal '%',
9108f8d9 155%h is replaced by the home directory of the user being authenticated, and
f5799ae1 156%u is replaced by the username of that user.
157After expansion,
158.Cm AuthorizedKeysFile
159is taken to be an absolute path or one relative to the user's home
160directory.
161The default is
162.Dq .ssh/authorized_keys .
163.It Cm Banner
164In some jurisdictions, sending a warning message before authentication
165may be relevant for getting legal protection.
166The contents of the specified file are sent to the remote user before
167authentication is allowed.
168This option is only available for protocol version 2.
169By default, no banner is displayed.
f5799ae1 170.It Cm ChallengeResponseAuthentication
9108f8d9 171Specifies whether challenge-response authentication is allowed.
f5799ae1 172All authentication styles from
173.Xr login.conf 5
174are supported.
175The default is
176.Dq yes .
177.It Cm Ciphers
178Specifies the ciphers allowed for protocol version 2.
179Multiple ciphers must be comma-separated.
c9f39d2c 180The supported ciphers are
181.Dq 3des-cbc ,
182.Dq aes128-cbc ,
183.Dq aes192-cbc ,
184.Dq aes256-cbc ,
185.Dq aes128-ctr ,
186.Dq aes192-ctr ,
187.Dq aes256-ctr ,
665a873d 188.Dq arcfour128 ,
189.Dq arcfour256 ,
c9f39d2c 190.Dq arcfour ,
191.Dq blowfish-cbc ,
192and
193.Dq cast128-cbc .
9108f8d9 194The default is:
195.Bd -literal -offset 3n
196aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
197arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
198aes192-ctr,aes256-ctr
f5799ae1 199.Ed
f5799ae1 200.It Cm ClientAliveCountMax
2c06c99b 201Sets the number of client alive messages (see below) which may be
f5799ae1 202sent without
9108f8d9 203.Xr sshd 8
0fff78ff 204receiving any messages back from the client.
205If this threshold is reached while client alive messages are being sent,
9108f8d9 206sshd will disconnect the client, terminating the session.
0fff78ff 207It is important to note that the use of client alive messages is very
208different from
cdd66111 209.Cm TCPKeepAlive
0fff78ff 210(below).
211The client alive messages are sent through the encrypted channel
212and therefore will not be spoofable.
213The TCP keepalive option enabled by
cdd66111 214.Cm TCPKeepAlive
0fff78ff 215is spoofable.
216The client alive mechanism is valuable when the client or
f5799ae1 217server depend on knowing when a connection has become inactive.
218.Pp
0fff78ff 219The default value is 3.
220If
f5799ae1 221.Cm ClientAliveInterval
2c06c99b 222(see below) is set to 15, and
f5799ae1 223.Cm ClientAliveCountMax
9108f8d9 224is left at the default, unresponsive SSH clients
f5799ae1 225will be disconnected after approximately 45 seconds.
9108f8d9 226This option applies to protocol version 2 only.
665a873d 227.It Cm ClientAliveInterval
228Sets a timeout interval in seconds after which if no data has been received
229from the client,
9108f8d9 230.Xr sshd 8
665a873d 231will send a message through the encrypted
232channel to request a response from the client.
233The default
234is 0, indicating that these messages will not be sent to the client.
235This option applies to protocol version 2 only.
f5799ae1 236.It Cm Compression
665a873d 237Specifies whether compression is allowed, or delayed until
238the user has authenticated successfully.
f5799ae1 239The argument must be
665a873d 240.Dq yes ,
241.Dq delayed ,
f5799ae1 242or
243.Dq no .
244The default is
665a873d 245.Dq delayed .
f5799ae1 246.It Cm DenyGroups
247This keyword can be followed by a list of group name patterns, separated
248by spaces.
249Login is disallowed for users whose primary group or supplementary
250group list matches one of the patterns.
f5799ae1 251Only group names are valid; a numerical group ID is not recognized.
252By default, login is allowed for all groups.
9108f8d9 253The allow/deny directives are processed in the following order:
254.Cm DenyUsers ,
255.Cm AllowUsers ,
256.Cm DenyGroups ,
257and finally
258.Cm AllowGroups .
259.Pp
260See
261.Sx PATTERNS
262in
263.Xr ssh_config 5
264for more information on patterns.
f5799ae1 265.It Cm DenyUsers
266This keyword can be followed by a list of user name patterns, separated
267by spaces.
268Login is disallowed for user names that match one of the patterns.
f5799ae1 269Only user names are valid; a numerical user ID is not recognized.
270By default, login is allowed for all users.
271If the pattern takes the form USER@HOST then USER and HOST
272are separately checked, restricting logins to particular
273users from particular hosts.
9108f8d9 274The allow/deny directives are processed in the following order:
275.Cm DenyUsers ,
276.Cm AllowUsers ,
277.Cm DenyGroups ,
278and finally
279.Cm AllowGroups .
280.Pp
281See
282.Sx PATTERNS
283in
284.Xr ssh_config 5
285for more information on patterns.
286.It Cm ForceCommand
287Forces the execution of the command specified by
288.Cm ForceCommand ,
289ignoring any command supplied by the client.
290The command is invoked by using the user's login shell with the -c option.
291This applies to shell, command, or subsystem execution.
292It is most useful inside a
293.Cm Match
294block.
295The command originally supplied by the client is available in the
296.Ev SSH_ORIGINAL_COMMAND
297environment variable.
f5799ae1 298.It Cm GatewayPorts
299Specifies whether remote hosts are allowed to connect to ports
300forwarded for the client.
301By default,
9108f8d9 302.Xr sshd 8
6a9b3198 303binds remote port forwardings to the loopback address.
304This prevents other remote hosts from connecting to forwarded ports.
f5799ae1 305.Cm GatewayPorts
9108f8d9 306can be used to specify that sshd
996d5e62 307should allow remote port forwardings to bind to non-loopback addresses, thus
308allowing other hosts to connect.
309The argument may be
310.Dq no
311to force remote port forwardings to be available to the local host only,
f5799ae1 312.Dq yes
996d5e62 313to force remote port forwardings to bind to the wildcard address, or
314.Dq clientspecified
315to allow the client to select the address to which the forwarding is bound.
f5799ae1 316The default is
317.Dq no .
0fff78ff 318.It Cm GSSAPIAuthentication
319Specifies whether user authentication based on GSSAPI is allowed.
cdd66111 320The default is
0fff78ff 321.Dq no .
322Note that this option applies to protocol version 2 only.
659bdb8e 323.It Cm GSSAPIKeyExchange
324Specifies whether key exchange based on GSSAPI is allowed. GSSAPI key exchange
325doesn't rely on ssh keys to verify host identity.
326The default is
327.Dq no .
328Note that this option applies to protocol version 2 only.
0fff78ff 329.It Cm GSSAPICleanupCredentials
330Specifies whether to automatically destroy the user's credentials cache
331on logout.
332The default is
333.Dq yes .
334Note that this option applies to protocol version 2 only.
659bdb8e 335.It Cm GSSAPIStrictAcceptorCheck
336Determines whether to be strict about the identity of the GSSAPI acceptor
337a client authenticates against. If
338.Dq yes
339then the client must authenticate against the
340.Pa host
341service on the current hostname. If
342.Dq no
343then the client may authenticate against any service key stored in the
344machine's default store. This facility is provided to assist with operation
345on multi homed machines.
346The default is
347.Dq yes .
348Note that this option applies only to protocol version 2 GSSAPI connections,
349and setting it to
350.Dq no
351may only work with recent Kerberos GSSAPI libraries.
f5799ae1 352.It Cm HostbasedAuthentication
353Specifies whether rhosts or /etc/hosts.equiv authentication together
354with successful public key client host authentication is allowed
9108f8d9 355(host-based authentication).
f5799ae1 356This option is similar to
357.Cm RhostsRSAAuthentication
358and applies to protocol version 2 only.
359The default is
360.Dq no .
9108f8d9 361.It Cm HostbasedUsesNameFromPacketOnly
362Specifies whether or not the server will attempt to perform a reverse
363name lookup when matching the name in the
364.Pa ~/.shosts ,
365.Pa ~/.rhosts ,
366and
367.Pa /etc/hosts.equiv
368files during
369.Cm HostbasedAuthentication .
370A setting of
371.Dq yes
372means that
373.Xr sshd 8
374uses the name supplied by the client rather than
375attempting to resolve the name from the TCP connection itself.
376The default is
377.Dq no .
f5799ae1 378.It Cm HostKey
379Specifies a file containing a private host key
380used by SSH.
381The default is
382.Pa /etc/ssh/ssh_host_key
383for protocol version 1, and
384.Pa /etc/ssh/ssh_host_rsa_key
385and
386.Pa /etc/ssh/ssh_host_dsa_key
387for protocol version 2.
388Note that
9108f8d9 389.Xr sshd 8
f5799ae1 390will refuse to use a file if it is group/world-accessible.
391It is possible to have multiple host key files.
392.Dq rsa1
393keys are used for version 1 and
394.Dq dsa
395or
396.Dq rsa
397are used for version 2 of the SSH protocol.
398.It Cm IgnoreRhosts
399Specifies that
400.Pa .rhosts
401and
402.Pa .shosts
403files will not be used in
f5799ae1 404.Cm RhostsRSAAuthentication
405or
406.Cm HostbasedAuthentication .
407.Pp
408.Pa /etc/hosts.equiv
409and
410.Pa /etc/shosts.equiv
411are still used.
412The default is
413.Dq yes .
414.It Cm IgnoreUserKnownHosts
415Specifies whether
9108f8d9 416.Xr sshd 8
f5799ae1 417should ignore the user's
665a873d 418.Pa ~/.ssh/known_hosts
f5799ae1 419during
420.Cm RhostsRSAAuthentication
421or
422.Cm HostbasedAuthentication .
423The default is
424.Dq no .
f5799ae1 425.It Cm KerberosAuthentication
0fff78ff 426Specifies whether the password provided by the user for
f5799ae1 427.Cm PasswordAuthentication
0fff78ff 428will be validated through the Kerberos KDC.
f5799ae1 429To use this option, the server needs a
430Kerberos servtab which allows the verification of the KDC's identity.
9108f8d9 431The default is
f5799ae1 432.Dq no .
99be0775 433.It Cm KerberosGetAFSToken
2c06c99b 434If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
99be0775 435an AFS token before accessing the user's home directory.
9108f8d9 436The default is
99be0775 437.Dq no .
f5799ae1 438.It Cm KerberosOrLocalPasswd
9108f8d9 439If password authentication through Kerberos fails then
f5799ae1 440the password will be validated via any additional local mechanism
441such as
442.Pa /etc/passwd .
9108f8d9 443The default is
f5799ae1 444.Dq yes .
f5799ae1 445.It Cm KerberosTicketCleanup
446Specifies whether to automatically destroy the user's ticket cache
447file on logout.
9108f8d9 448The default is
f5799ae1 449.Dq yes .
450.It Cm KeyRegenerationInterval
451In protocol version 1, the ephemeral server key is automatically regenerated
452after this many seconds (if it has been used).
453The purpose of regeneration is to prevent
454decrypting captured sessions by later breaking into the machine and
455stealing the keys.
456The key is never stored anywhere.
457If the value is 0, the key is never regenerated.
458The default is 3600 (seconds).
459.It Cm ListenAddress
460Specifies the local addresses
9108f8d9 461.Xr sshd 8
f5799ae1 462should listen on.
463The following forms may be used:
464.Pp
465.Bl -item -offset indent -compact
466.It
467.Cm ListenAddress
468.Sm off
469.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
470.Sm on
471.It
472.Cm ListenAddress
473.Sm off
474.Ar host No | Ar IPv4_addr No : Ar port
475.Sm on
476.It
477.Cm ListenAddress
478.Sm off
479.Oo
480.Ar host No | Ar IPv6_addr Oc : Ar port
481.Sm on
482.El
483.Pp
484If
485.Ar port
486is not specified,
9108f8d9 487sshd will listen on the address and all prior
f5799ae1 488.Cm Port
0fff78ff 489options specified.
490The default is to listen on all local addresses.
6a9b3198 491Multiple
f5799ae1 492.Cm ListenAddress
0fff78ff 493options are permitted.
494Additionally, any
f5799ae1 495.Cm Port
9108f8d9 496options must precede this option for non-port qualified addresses.
f5799ae1 497.It Cm LoginGraceTime
498The server disconnects after this time if the user has not
499successfully logged in.
500If the value is 0, there is no time limit.
41b2f314 501The default is 120 seconds.
f5799ae1 502.It Cm LogLevel
503Gives the verbosity level that is used when logging messages from
9108f8d9 504.Xr sshd 8 .
f5799ae1 505The possible values are:
9108f8d9 506QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
6a9b3198 507The default is INFO.
508DEBUG and DEBUG1 are equivalent.
509DEBUG2 and DEBUG3 each specify higher levels of debugging output.
510Logging with a DEBUG level violates the privacy of users and is not recommended.
f5799ae1 511.It Cm MACs
512Specifies the available MAC (message authentication code) algorithms.
513The MAC algorithm is used in protocol version 2
514for data integrity protection.
515Multiple algorithms must be comma-separated.
9108f8d9 516The default is:
f5799ae1 517.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
9108f8d9 518.It Cm Match
519Introduces a conditional block.
520If all of the criteria on the
521.Cm Match
522line are satisfied, the keywords on the following lines override those
523set in the global section of the config file, until either another
524.Cm Match
525line or the end of the file.
526The arguments to
527.Cm Match
528are one or more criteria-pattern pairs.
529The available criteria are
530.Cm User ,
531.Cm Group ,
532.Cm Host ,
533and
534.Cm Address .
535Only a subset of keywords may be used on the lines following a
536.Cm Match
537keyword.
538Available keywords are
539.Cm AllowTcpForwarding ,
540.Cm ForceCommand ,
541.Cm GatewayPorts ,
542.Cm PermitOpen ,
543.Cm X11DisplayOffset ,
544.Cm X11Forwarding ,
545and
546.Cm X11UseLocalHost .
c9f39d2c 547.It Cm MaxAuthTries
548Specifies the maximum number of authentication attempts permitted per
549connection.
550Once the number of failures reaches half this value,
551additional failures are logged.
552The default is 6.
f5799ae1 553.It Cm MaxStartups
554Specifies the maximum number of concurrent unauthenticated connections to the
9108f8d9 555SSH daemon.
f5799ae1 556Additional connections will be dropped until authentication succeeds or the
557.Cm LoginGraceTime
558expires for a connection.
559The default is 10.
560.Pp
561Alternatively, random early drop can be enabled by specifying
562the three colon separated values
563.Dq start:rate:full
9108f8d9 564(e.g. "10:30:60").
565.Xr sshd 8
f5799ae1 566will refuse connection attempts with a probability of
567.Dq rate/100
568(30%)
569if there are currently
570.Dq start
571(10)
572unauthenticated connections.
573The probability increases linearly and all connection attempts
574are refused if the number of unauthenticated connections reaches
575.Dq full
576(60).
577.It Cm PasswordAuthentication
578Specifies whether password authentication is allowed.
579The default is
580.Dq yes .
581.It Cm PermitEmptyPasswords
582When password authentication is allowed, it specifies whether the
583server allows login to accounts with empty password strings.
584The default is
585.Dq no .
9108f8d9 586.It Cm PermitOpen
587Specifies the destinations to which TCP port forwarding is permitted.
588The forwarding specification must be one of the following forms:
589.Pp
590.Bl -item -offset indent -compact
591.It
592.Cm PermitOpen
593.Sm off
594.Ar host : port
595.Sm on
596.It
597.Cm PermitOpen
598.Sm off
599.Ar IPv4_addr : port
600.Sm on
601.It
602.Cm PermitOpen
603.Sm off
604.Ar \&[ IPv6_addr \&] : port
605.Sm on
606.El
607.Pp
608Multiple forwards may be specified by separating them with whitespace.
609An argument of
610.Dq any
611can be used to remove all restrictions and permit any forwarding requests.
612By default all port forwarding requests are permitted.
f5799ae1 613.It Cm PermitRootLogin
996d5e62 614Specifies whether root can log in using
f5799ae1 615.Xr ssh 1 .
616The argument must be
617.Dq yes ,
618.Dq without-password ,
9108f8d9 619.Dq forced-commands-only ,
f5799ae1 620or
621.Dq no .
622The default is
623.Dq yes .
624.Pp
625If this option is set to
9108f8d9 626.Dq without-password ,
996d5e62 627password authentication is disabled for root.
f5799ae1 628.Pp
629If this option is set to
9108f8d9 630.Dq forced-commands-only ,
f5799ae1 631root login with public key authentication will be allowed,
632but only if the
633.Ar command
634option has been specified
635(which may be useful for taking remote backups even if root login is
0fff78ff 636normally not allowed).
637All other authentication methods are disabled for root.
f5799ae1 638.Pp
639If this option is set to
9108f8d9 640.Dq no ,
996d5e62 641root is not allowed to log in.
2c06c99b 642.It Cm PermitTunnel
643Specifies whether
644.Xr tun 4
645device forwarding is allowed.
646The argument must be
647.Dq yes ,
9108f8d9 648.Dq point-to-point
649(layer 3),
2c06c99b 650.Dq ethernet
9108f8d9 651(layer 2), or
2c06c99b 652.Dq no .
9108f8d9 653Specifying
654.Dq yes
655permits both
656.Dq point-to-point
657and
658.Dq ethernet .
2c06c99b 659The default is
660.Dq no .
41b2f314 661.It Cm PermitUserEnvironment
662Specifies whether
663.Pa ~/.ssh/environment
664and
665.Cm environment=
666options in
667.Pa ~/.ssh/authorized_keys
668are processed by
9108f8d9 669.Xr sshd 8 .
41b2f314 670The default is
671.Dq no .
672Enabling environment processing may enable users to bypass access
673restrictions in some configurations using mechanisms such as
674.Ev LD_PRELOAD .
f5799ae1 675.It Cm PidFile
680cee3b 676Specifies the file that contains the process ID of the
9108f8d9 677SSH daemon.
f5799ae1 678The default is
679.Pa /var/run/sshd.pid .
680.It Cm Port
681Specifies the port number that
9108f8d9 682.Xr sshd 8
f5799ae1 683listens on.
684The default is 22.
685Multiple options of this type are permitted.
686See also
687.Cm ListenAddress .
688.It Cm PrintLastLog
689Specifies whether
9108f8d9 690.Xr sshd 8
996d5e62 691should print the date and time of the last user login when a user logs
692in interactively.
f5799ae1 693The default is
694.Dq yes .
695.It Cm PrintMotd
696Specifies whether
9108f8d9 697.Xr sshd 8
f5799ae1 698should print
699.Pa /etc/motd
700when a user logs in interactively.
701(On some systems it is also printed by the shell,
702.Pa /etc/profile ,
703or equivalent.)
704The default is
705.Dq yes .
706.It Cm Protocol
707Specifies the protocol versions
9108f8d9 708.Xr sshd 8
41b2f314 709supports.
f5799ae1 710The possible values are
9108f8d9 711.Sq 1
f5799ae1 712and
9108f8d9 713.Sq 2 .
f5799ae1 714Multiple versions must be comma-separated.
715The default is
716.Dq 2,1 .
41b2f314 717Note that the order of the protocol list does not indicate preference,
718because the client selects among multiple protocol versions offered
719by the server.
720Specifying
721.Dq 2,1
722is identical to
723.Dq 1,2 .
f5799ae1 724.It Cm PubkeyAuthentication
725Specifies whether public key authentication is allowed.
726The default is
727.Dq yes .
728Note that this option applies to protocol version 2 only.
f5799ae1 729.It Cm RhostsRSAAuthentication
730Specifies whether rhosts or /etc/hosts.equiv authentication together
731with successful RSA host authentication is allowed.
732The default is
733.Dq no .
734This option applies to protocol version 1 only.
735.It Cm RSAAuthentication
736Specifies whether pure RSA authentication is allowed.
737The default is
738.Dq yes .
739This option applies to protocol version 1 only.
740.It Cm ServerKeyBits
741Defines the number of bits in the ephemeral protocol version 1 server key.
742The minimum value is 512, and the default is 768.
743.It Cm StrictModes
744Specifies whether
9108f8d9 745.Xr sshd 8
f5799ae1 746should check file modes and ownership of the
747user's files and home directory before accepting login.
748This is normally desirable because novices sometimes accidentally leave their
749directory or files world-writable.
750The default is
751.Dq yes .
752.It Cm Subsystem
9108f8d9 753Configures an external subsystem (e.g. file transfer daemon).
754Arguments should be a subsystem name and a command (with optional arguments)
755to execute upon subsystem request.
f5799ae1 756The command
757.Xr sftp-server 8
758implements the
759.Dq sftp
760file transfer subsystem.
761By default no subsystems are defined.
762Note that this option applies to protocol version 2 only.
763.It Cm SyslogFacility
764Gives the facility code that is used when logging messages from
9108f8d9 765.Xr sshd 8 .
f5799ae1 766The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
767LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
768The default is AUTH.
cdd66111 769.It Cm TCPKeepAlive
770Specifies whether the system should send TCP keepalive messages to the
771other side.
772If they are sent, death of the connection or crash of one
773of the machines will be properly noticed.
774However, this means that
775connections will die if the route is down temporarily, and some people
776find it annoying.
777On the other hand, if TCP keepalives are not sent,
778sessions may hang indefinitely on the server, leaving
779.Dq ghost
780users and consuming server resources.
781.Pp
782The default is
783.Dq yes
784(to send TCP keepalive messages), and the server will notice
785if the network goes down or the client host crashes.
786This avoids infinitely hanging sessions.
787.Pp
788To disable TCP keepalive messages, the value should be set to
789.Dq no .
0fff78ff 790.It Cm UseDNS
791Specifies whether
9108f8d9 792.Xr sshd 8
dec6d9fe 793should look up the remote host name and check that
0fff78ff 794the resolved host name for the remote IP address maps back to the
795very same IP address.
796The default is
797.Dq yes .
f5799ae1 798.It Cm UseLogin
799Specifies whether
800.Xr login 1
801is used for interactive login sessions.
802The default is
803.Dq no .
804Note that
805.Xr login 1
806is never used for remote command execution.
807Note also, that if this is enabled,
808.Cm X11Forwarding
809will be disabled because
810.Xr login 1
811does not know how to handle
812.Xr xauth 1
6a9b3198 813cookies.
814If
f5799ae1 815.Cm UsePrivilegeSeparation
816is specified, it will be disabled after authentication.
0fff78ff 817.It Cm UsePAM
c9f39d2c 818Enables the Pluggable Authentication Module interface.
819If set to
820.Dq yes
821this will enable PAM authentication using
822.Cm ChallengeResponseAuthentication
9108f8d9 823and
824.Cm PasswordAuthentication
825in addition to PAM account and session module processing for all
826authentication types.
c9f39d2c 827.Pp
828Because PAM challenge-response authentication usually serves an equivalent
829role to password authentication, you should disable either
830.Cm PasswordAuthentication
831or
832.Cm ChallengeResponseAuthentication.
833.Pp
834If
835.Cm UsePAM
836is enabled, you will not be able to run
837.Xr sshd 8
838as a non-root user.
839The default is
cdd66111 840.Dq no .
f5799ae1 841.It Cm UsePrivilegeSeparation
842Specifies whether
9108f8d9 843.Xr sshd 8
f5799ae1 844separates privileges by creating an unprivileged child process
6a9b3198 845to deal with incoming network traffic.
846After successful authentication, another process will be created that has
847the privilege of the authenticated user.
848The goal of privilege separation is to prevent privilege
f5799ae1 849escalation by containing any corruption within the unprivileged processes.
850The default is
851.Dq yes .
f5799ae1 852.It Cm X11DisplayOffset
853Specifies the first display number available for
9108f8d9 854.Xr sshd 8 Ns 's
f5799ae1 855X11 forwarding.
9108f8d9 856This prevents sshd from interfering with real X11 servers.
f5799ae1 857The default is 10.
858.It Cm X11Forwarding
859Specifies whether X11 forwarding is permitted.
41b2f314 860The argument must be
861.Dq yes
862or
863.Dq no .
f5799ae1 864The default is
865.Dq no .
41b2f314 866.Pp
867When X11 forwarding is enabled, there may be additional exposure to
868the server and to client displays if the
9108f8d9 869.Xr sshd 8
41b2f314 870proxy display is configured to listen on the wildcard address (see
871.Cm X11UseLocalhost
9108f8d9 872below), though this is not the default.
41b2f314 873Additionally, the authentication spoofing and authentication data
874verification and substitution occur on the client side.
875The security risk of using X11 forwarding is that the client's X11
9108f8d9 876display server may be exposed to attack when the SSH client requests
41b2f314 877forwarding (see the warnings for
878.Cm ForwardX11
879in
0fff78ff 880.Xr ssh_config 5 ) .
41b2f314 881A system administrator may have a stance in which they want to
882protect clients that may expose themselves to attack by unwittingly
883requesting X11 forwarding, which can warrant a
884.Dq no
885setting.
886.Pp
887Note that disabling X11 forwarding does not prevent users from
888forwarding X11 traffic, as users can always install their own forwarders.
f5799ae1 889X11 forwarding is automatically disabled if
890.Cm UseLogin
891is enabled.
892.It Cm X11UseLocalhost
893Specifies whether
9108f8d9 894.Xr sshd 8
f5799ae1 895should bind the X11 forwarding server to the loopback address or to
6a9b3198 896the wildcard address.
897By default,
9108f8d9 898sshd binds the forwarding server to the loopback address and sets the
f5799ae1 899hostname part of the
900.Ev DISPLAY
901environment variable to
902.Dq localhost .
41b2f314 903This prevents remote hosts from connecting to the proxy display.
f5799ae1 904However, some older X11 clients may not function with this
905configuration.
906.Cm X11UseLocalhost
907may be set to
908.Dq no
909to specify that the forwarding server should be bound to the wildcard
910address.
911The argument must be
912.Dq yes
913or
914.Dq no .
915The default is
916.Dq yes .
917.It Cm XAuthLocation
41b2f314 918Specifies the full pathname of the
f5799ae1 919.Xr xauth 1
920program.
921The default is
922.Pa /usr/X11R6/bin/xauth .
923.El
9108f8d9 924.Sh TIME FORMATS
925.Xr sshd 8
f5799ae1 926command-line arguments and configuration file options that specify time
927may be expressed using a sequence of the form:
928.Sm off
41b2f314 929.Ar time Op Ar qualifier ,
f5799ae1 930.Sm on
931where
932.Ar time
933is a positive integer value and
934.Ar qualifier
935is one of the following:
936.Pp
937.Bl -tag -width Ds -compact -offset indent
9108f8d9 938.It Aq Cm none
f5799ae1 939seconds
940.It Cm s | Cm S
941seconds
942.It Cm m | Cm M
943minutes
944.It Cm h | Cm H
945hours
946.It Cm d | Cm D
947days
948.It Cm w | Cm W
949weeks
950.El
951.Pp
952Each member of the sequence is added together to calculate
953the total time value.
954.Pp
955Time format examples:
956.Pp
957.Bl -tag -width Ds -compact -offset indent
958.It 600
959600 seconds (10 minutes)
960.It 10m
96110 minutes
962.It 1h30m
9631 hour 30 minutes (90 minutes)
964.El
965.Sh FILES
966.Bl -tag -width Ds
967.It Pa /etc/ssh/sshd_config
968Contains configuration data for
9108f8d9 969.Xr sshd 8 .
f5799ae1 970This file should be writable by root only, but it is recommended
971(though not necessary) that it be world-readable.
972.El
0fff78ff 973.Sh SEE ALSO
974.Xr sshd 8
f5799ae1 975.Sh AUTHORS
976OpenSSH is a derivative of the original and free
977ssh 1.2.12 release by Tatu Ylonen.
978Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
979Theo de Raadt and Dug Song
980removed many bugs, re-added newer features and
981created OpenSSH.
982Markus Friedl contributed the support for SSH
983protocol versions 1.5 and 2.0.
984Niels Provos and Markus Friedl contributed support
985for privilege separation.
This page took 0.202941 seconds and 5 git commands to generate.