]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config.5
Initial revision
[gssapi-openssh.git] / openssh / sshd_config.5
CommitLineData
884dc78b 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
37.\" $OpenBSD: sshd_config.5,v 1.3 2002/06/20 23:37:12 markus Exp $
38.Dd September 25, 1999
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
46.It Pa /etc/ssh/sshd_config
47.El
48.Sh DESCRIPTION
49.Nm sshd
50reads configuration data from
51.Pa /etc/ssh/sshd_config
52(or the file specified with
53.Fl f
54on the command line).
55The file contains keyword-argument pairs, one per line.
56Lines starting with
57.Ql #
58and empty lines are interpreted as comments.
59.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
64.It Cm AFSTokenPassing
65Specifies whether an AFS token may be forwarded to the server.
66Default is
67.Dq no .
68.It Cm AllowGroups
69This keyword can be followed by a list of group name patterns, separated
70by spaces.
71If specified, login is allowed only for users whose primary
72group or supplementary group list matches one of the patterns.
73.Ql \&*
74and
75.Ql ?
76can be used as
77wildcards in the patterns.
78Only group names are valid; a numerical group ID is not recognized.
79By default, login is allowed for all groups.
80.Pp
81.It Cm AllowTcpForwarding
82Specifies whether TCP forwarding is permitted.
83The default is
84.Dq yes .
85Note that disabling TCP forwarding does not improve security unless
86users are also denied shell access, as they can always install their
87own forwarders.
88.Pp
89.It Cm AllowUsers
90This keyword can be followed by a list of user name patterns, separated
91by spaces.
92If specified, login is allowed only for users names that
93match one of the patterns.
94.Ql \&*
95and
96.Ql ?
97can be used as
98wildcards in the patterns.
99Only user names are valid; a numerical user ID is not recognized.
100By default, login is allowed for all users.
101If the pattern takes the form USER@HOST then USER and HOST
102are separately checked, restricting logins to particular
103users from particular hosts.
104.Pp
105.It Cm AuthorizedKeysFile
106Specifies the file that contains the public keys that can be used
107for user authentication.
108.Cm AuthorizedKeysFile
109may contain tokens of the form %T which are substituted during connection
110set-up. The following tokens are defined: %% is replaced by a literal '%',
111%h is replaced by the home directory of the user being authenticated and
112%u is replaced by the username of that user.
113After expansion,
114.Cm AuthorizedKeysFile
115is taken to be an absolute path or one relative to the user's home
116directory.
117The default is
118.Dq .ssh/authorized_keys .
119.It Cm Banner
120In some jurisdictions, sending a warning message before authentication
121may be relevant for getting legal protection.
122The contents of the specified file are sent to the remote user before
123authentication is allowed.
124This option is only available for protocol version 2.
125By default, no banner is displayed.
126.Pp
127.It Cm ChallengeResponseAuthentication
128Specifies whether challenge response authentication is allowed.
129All authentication styles from
130.Xr login.conf 5
131are supported.
132The default is
133.Dq yes .
134.It Cm Ciphers
135Specifies the ciphers allowed for protocol version 2.
136Multiple ciphers must be comma-separated.
137The default is
138.Pp
139.Bd -literal
140 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
141 aes192-cbc,aes256-cbc''
142.Ed
143.It Cm ClientAliveInterval
144Sets a timeout interval in seconds after which if no data has been received
145from the client,
146.Nm sshd
147will send a message through the encrypted
148channel to request a response from the client.
149The default
150is 0, indicating that these messages will not be sent to the client.
151This option applies to protocol version 2 only.
152.It Cm ClientAliveCountMax
153Sets the number of client alive messages (see above) which may be
154sent without
155.Nm sshd
156receiving any messages back from the client. If this threshold is
157reached while client alive messages are being sent,
158.Nm sshd
159will disconnect the client, terminating the session. It is important
160to note that the use of client alive messages is very different from
161.Cm KeepAlive
162(below). The client alive messages are sent through the
163encrypted channel and therefore will not be spoofable. The TCP keepalive
164option enabled by
165.Cm KeepAlive
166is spoofable. The client alive mechanism is valuable when the client or
167server depend on knowing when a connection has become inactive.
168.Pp
169The default value is 3. If
170.Cm ClientAliveInterval
171(above) is set to 15, and
172.Cm ClientAliveCountMax
173is left at the default, unresponsive ssh clients
174will be disconnected after approximately 45 seconds.
175.It Cm Compression
176Specifies whether compression is allowed.
177The argument must be
178.Dq yes
179or
180.Dq no .
181The default is
182.Dq yes .
183.It Cm DenyGroups
184This keyword can be followed by a list of group name patterns, separated
185by spaces.
186Login is disallowed for users whose primary group or supplementary
187group list matches one of the patterns.
188.Ql \&*
189and
190.Ql ?
191can be used as
192wildcards in the patterns.
193Only group names are valid; a numerical group ID is not recognized.
194By default, login is allowed for all groups.
195.Pp
196.It Cm DenyUsers
197This keyword can be followed by a list of user name patterns, separated
198by spaces.
199Login is disallowed for user names that match one of the patterns.
200.Ql \&*
201and
202.Ql ?
203can be used as wildcards in the patterns.
204Only user names are valid; a numerical user ID is not recognized.
205By default, login is allowed for all users.
206If the pattern takes the form USER@HOST then USER and HOST
207are separately checked, restricting logins to particular
208users from particular hosts.
209.It Cm GatewayPorts
210Specifies whether remote hosts are allowed to connect to ports
211forwarded for the client.
212By default,
213.Nm sshd
214binds remote port forwardings to the loopback address. This
215prevents other remote hosts from connecting to forwarded ports.
216.Cm GatewayPorts
217can be used to specify that
218.Nm sshd
219should bind remote port forwardings to the wildcard address,
220thus allowing remote hosts to connect to forwarded ports.
221The argument must be
222.Dq yes
223or
224.Dq no .
225The default is
226.Dq no .
227.It Cm HostbasedAuthentication
228Specifies whether rhosts or /etc/hosts.equiv authentication together
229with successful public key client host authentication is allowed
230(hostbased authentication).
231This option is similar to
232.Cm RhostsRSAAuthentication
233and applies to protocol version 2 only.
234The default is
235.Dq no .
236.It Cm HostKey
237Specifies a file containing a private host key
238used by SSH.
239The default is
240.Pa /etc/ssh/ssh_host_key
241for protocol version 1, and
242.Pa /etc/ssh/ssh_host_rsa_key
243and
244.Pa /etc/ssh/ssh_host_dsa_key
245for protocol version 2.
246Note that
247.Nm sshd
248will refuse to use a file if it is group/world-accessible.
249It is possible to have multiple host key files.
250.Dq rsa1
251keys are used for version 1 and
252.Dq dsa
253or
254.Dq rsa
255are used for version 2 of the SSH protocol.
256.It Cm IgnoreRhosts
257Specifies that
258.Pa .rhosts
259and
260.Pa .shosts
261files will not be used in
262.Cm RhostsAuthentication ,
263.Cm RhostsRSAAuthentication
264or
265.Cm HostbasedAuthentication .
266.Pp
267.Pa /etc/hosts.equiv
268and
269.Pa /etc/shosts.equiv
270are still used.
271The default is
272.Dq yes .
273.It Cm IgnoreUserKnownHosts
274Specifies whether
275.Nm sshd
276should ignore the user's
277.Pa $HOME/.ssh/known_hosts
278during
279.Cm RhostsRSAAuthentication
280or
281.Cm HostbasedAuthentication .
282The default is
283.Dq no .
284.It Cm KeepAlive
285Specifies whether the system should send TCP keepalive messages to the
286other side.
287If they are sent, death of the connection or crash of one
288of the machines will be properly noticed.
289However, this means that
290connections will die if the route is down temporarily, and some people
291find it annoying.
292On the other hand, if keepalives are not sent,
293sessions may hang indefinitely on the server, leaving
294.Dq ghost
295users and consuming server resources.
296.Pp
297The default is
298.Dq yes
299(to send keepalives), and the server will notice
300if the network goes down or the client host crashes.
301This avoids infinitely hanging sessions.
302.Pp
303To disable keepalives, the value should be set to
304.Dq no .
305.It Cm KerberosAuthentication
306Specifies whether Kerberos authentication is allowed.
307This can be in the form of a Kerberos ticket, or if
308.It Cm PAMAuthenticationViaKbdInt
309Specifies whether PAM challenge response authentication is allowed. This
310allows the use of most PAM challenge response authentication modules, but
311it will allow password authentication regardless of whether
312.Cm PasswordAuthentication
313is yes, the password provided by the user will be validated through
314the Kerberos KDC.
315To use this option, the server needs a
316Kerberos servtab which allows the verification of the KDC's identity.
317Default is
318.Dq no .
319.It Cm KerberosOrLocalPasswd
320If set then if password authentication through Kerberos fails then
321the password will be validated via any additional local mechanism
322such as
323.Pa /etc/passwd .
324Default is
325.Dq yes .
326.It Cm KerberosTgtPassing
327Specifies whether a Kerberos TGT may be forwarded to the server.
328Default is
329.Dq no ,
330as this only works when the Kerberos KDC is actually an AFS kaserver.
331.It Cm KerberosTicketCleanup
332Specifies whether to automatically destroy the user's ticket cache
333file on logout.
334Default is
335.Dq yes .
336.It Cm KeyRegenerationInterval
337In protocol version 1, the ephemeral server key is automatically regenerated
338after this many seconds (if it has been used).
339The purpose of regeneration is to prevent
340decrypting captured sessions by later breaking into the machine and
341stealing the keys.
342The key is never stored anywhere.
343If the value is 0, the key is never regenerated.
344The default is 3600 (seconds).
345.It Cm ListenAddress
346Specifies the local addresses
347.Nm sshd
348should listen on.
349The following forms may be used:
350.Pp
351.Bl -item -offset indent -compact
352.It
353.Cm ListenAddress
354.Sm off
355.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
356.Sm on
357.It
358.Cm ListenAddress
359.Sm off
360.Ar host No | Ar IPv4_addr No : Ar port
361.Sm on
362.It
363.Cm ListenAddress
364.Sm off
365.Oo
366.Ar host No | Ar IPv6_addr Oc : Ar port
367.Sm on
368.El
369.Pp
370If
371.Ar port
372is not specified,
373.Nm sshd
374will listen on the address and all prior
375.Cm Port
376options specified. The default is to listen on all local
377addresses. Multiple
378.Cm ListenAddress
379options are permitted. Additionally, any
380.Cm Port
381options must precede this option for non port qualified addresses.
382.It Cm LoginGraceTime
383The server disconnects after this time if the user has not
384successfully logged in.
385If the value is 0, there is no time limit.
386The default is 600 (seconds).
387.It Cm LogLevel
388Gives the verbosity level that is used when logging messages from
389.Nm sshd .
390The possible values are:
391QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
392The default is INFO. DEBUG and DEBUG1 are equivalent. DEBUG2
393and DEBUG3 each specify higher levels of debugging output.
394Logging with a DEBUG level violates the privacy of users
395and is not recommended.
396.It Cm MACs
397Specifies the available MAC (message authentication code) algorithms.
398The MAC algorithm is used in protocol version 2
399for data integrity protection.
400Multiple algorithms must be comma-separated.
401The default is
402.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
403.It Cm MaxStartups
404Specifies the maximum number of concurrent unauthenticated connections to the
405.Nm sshd
406daemon.
407Additional connections will be dropped until authentication succeeds or the
408.Cm LoginGraceTime
409expires for a connection.
410The default is 10.
411.Pp
412Alternatively, random early drop can be enabled by specifying
413the three colon separated values
414.Dq start:rate:full
415(e.g., "10:30:60").
416.Nm sshd
417will refuse connection attempts with a probability of
418.Dq rate/100
419(30%)
420if there are currently
421.Dq start
422(10)
423unauthenticated connections.
424The probability increases linearly and all connection attempts
425are refused if the number of unauthenticated connections reaches
426.Dq full
427(60).
428.It Cm PasswordAuthentication
429Specifies whether password authentication is allowed.
430The default is
431.Dq yes .
432.It Cm PermitEmptyPasswords
433When password authentication is allowed, it specifies whether the
434server allows login to accounts with empty password strings.
435The default is
436.Dq no .
437.It Cm PermitRootLogin
438Specifies whether root can login using
439.Xr ssh 1 .
440The argument must be
441.Dq yes ,
442.Dq without-password ,
443.Dq forced-commands-only
444or
445.Dq no .
446The default is
447.Dq yes .
448.Pp
449If this option is set to
450.Dq without-password
451password authentication is disabled for root.
452.Pp
453If this option is set to
454.Dq forced-commands-only
455root login with public key authentication will be allowed,
456but only if the
457.Ar command
458option has been specified
459(which may be useful for taking remote backups even if root login is
460normally not allowed). All other authentication methods are disabled
461for root.
462.Pp
463If this option is set to
464.Dq no
465root is not allowed to login.
466.It Cm PidFile
467Specifies the file that contains the process identifier of the
468.Nm sshd
469daemon.
470The default is
471.Pa /var/run/sshd.pid .
472.It Cm Port
473Specifies the port number that
474.Nm sshd
475listens on.
476The default is 22.
477Multiple options of this type are permitted.
478See also
479.Cm ListenAddress .
480.It Cm PrintLastLog
481Specifies whether
482.Nm sshd
483should print the date and time when the user last logged in.
484The default is
485.Dq yes .
486.It Cm PrintMotd
487Specifies whether
488.Nm sshd
489should print
490.Pa /etc/motd
491when a user logs in interactively.
492(On some systems it is also printed by the shell,
493.Pa /etc/profile ,
494or equivalent.)
495The default is
496.Dq yes .
497.It Cm Protocol
498Specifies the protocol versions
499.Nm sshd
500should support.
501The possible values are
502.Dq 1
503and
504.Dq 2 .
505Multiple versions must be comma-separated.
506The default is
507.Dq 2,1 .
508.It Cm PubkeyAuthentication
509Specifies whether public key authentication is allowed.
510The default is
511.Dq yes .
512Note that this option applies to protocol version 2 only.
513.It Cm RhostsAuthentication
514Specifies whether authentication using rhosts or /etc/hosts.equiv
515files is sufficient.
516Normally, this method should not be permitted because it is insecure.
517.Cm RhostsRSAAuthentication
518should be used
519instead, because it performs RSA-based host authentication in addition
520to normal rhosts or /etc/hosts.equiv authentication.
521The default is
522.Dq no .
523This option applies to protocol version 1 only.
524.It Cm RhostsRSAAuthentication
525Specifies whether rhosts or /etc/hosts.equiv authentication together
526with successful RSA host authentication is allowed.
527The default is
528.Dq no .
529This option applies to protocol version 1 only.
530.It Cm RSAAuthentication
531Specifies whether pure RSA authentication is allowed.
532The default is
533.Dq yes .
534This option applies to protocol version 1 only.
535.It Cm ServerKeyBits
536Defines the number of bits in the ephemeral protocol version 1 server key.
537The minimum value is 512, and the default is 768.
538.It Cm StrictModes
539Specifies whether
540.Nm sshd
541should check file modes and ownership of the
542user's files and home directory before accepting login.
543This is normally desirable because novices sometimes accidentally leave their
544directory or files world-writable.
545The default is
546.Dq yes .
547.It Cm Subsystem
548Configures an external subsystem (e.g., file transfer daemon).
549Arguments should be a subsystem name and a command to execute upon subsystem
550request.
551The command
552.Xr sftp-server 8
553implements the
554.Dq sftp
555file transfer subsystem.
556By default no subsystems are defined.
557Note that this option applies to protocol version 2 only.
558.It Cm SyslogFacility
559Gives the facility code that is used when logging messages from
560.Nm sshd .
561The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
562LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
563The default is AUTH.
564.It Cm UseLogin
565Specifies whether
566.Xr login 1
567is used for interactive login sessions.
568The default is
569.Dq no .
570Note that
571.Xr login 1
572is never used for remote command execution.
573Note also, that if this is enabled,
574.Cm X11Forwarding
575will be disabled because
576.Xr login 1
577does not know how to handle
578.Xr xauth 1
579cookies. If
580.Cm UsePrivilegeSeparation
581is specified, it will be disabled after authentication.
582.It Cm UsePrivilegeSeparation
583Specifies whether
584.Nm sshd
585separates privileges by creating an unprivileged child process
586to deal with incoming network traffic. After successful authentication,
587another process will be created that has the privilege of the authenticated
588user. The goal of privilege separation is to prevent privilege
589escalation by containing any corruption within the unprivileged processes.
590The default is
591.Dq yes .
592.It Cm VerifyReverseMapping
593Specifies whether
594.Nm sshd
595should try to verify the remote host name and check that
596the resolved host name for the remote IP address maps back to the
597very same IP address.
598The default is
599.Dq no .
600.It Cm X11DisplayOffset
601Specifies the first display number available for
602.Nm sshd Ns 's
603X11 forwarding.
604This prevents
605.Nm sshd
606from interfering with real X11 servers.
607The default is 10.
608.It Cm X11Forwarding
609Specifies whether X11 forwarding is permitted.
610The default is
611.Dq no .
612Note that disabling X11 forwarding does not improve security in any
613way, as users can always install their own forwarders.
614X11 forwarding is automatically disabled if
615.Cm UseLogin
616is enabled.
617.It Cm X11UseLocalhost
618Specifies whether
619.Nm sshd
620should bind the X11 forwarding server to the loopback address or to
621the wildcard address. By default,
622.Nm sshd
623binds the forwarding server to the loopback address and sets the
624hostname part of the
625.Ev DISPLAY
626environment variable to
627.Dq localhost .
628This prevents remote hosts from connecting to the fake display.
629However, some older X11 clients may not function with this
630configuration.
631.Cm X11UseLocalhost
632may be set to
633.Dq no
634to specify that the forwarding server should be bound to the wildcard
635address.
636The argument must be
637.Dq yes
638or
639.Dq no .
640The default is
641.Dq yes .
642.It Cm XAuthLocation
643Specifies the location of the
644.Xr xauth 1
645program.
646The default is
647.Pa /usr/X11R6/bin/xauth .
648.El
649.Ss Time Formats
650.Pp
651.Nm sshd
652command-line arguments and configuration file options that specify time
653may be expressed using a sequence of the form:
654.Sm off
655.Ar time Oo Ar qualifier Oc ,
656.Sm on
657where
658.Ar time
659is a positive integer value and
660.Ar qualifier
661is one of the following:
662.Pp
663.Bl -tag -width Ds -compact -offset indent
664.It Cm <none>
665seconds
666.It Cm s | Cm S
667seconds
668.It Cm m | Cm M
669minutes
670.It Cm h | Cm H
671hours
672.It Cm d | Cm D
673days
674.It Cm w | Cm W
675weeks
676.El
677.Pp
678Each member of the sequence is added together to calculate
679the total time value.
680.Pp
681Time format examples:
682.Pp
683.Bl -tag -width Ds -compact -offset indent
684.It 600
685600 seconds (10 minutes)
686.It 10m
68710 minutes
688.It 1h30m
6891 hour 30 minutes (90 minutes)
690.El
691.Sh FILES
692.Bl -tag -width Ds
693.It Pa /etc/ssh/sshd_config
694Contains configuration data for
695.Nm sshd .
696This file should be writable by root only, but it is recommended
697(though not necessary) that it be world-readable.
698.El
699.Sh AUTHORS
700OpenSSH is a derivative of the original and free
701ssh 1.2.12 release by Tatu Ylonen.
702Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
703Theo de Raadt and Dug Song
704removed many bugs, re-added newer features and
705created OpenSSH.
706Markus Friedl contributed the support for SSH
707protocol versions 1.5 and 2.0.
708Niels Provos and Markus Friedl contributed support
709for privilege separation.
710.Sh SEE ALSO
711.Xr sshd 8
This page took 0.187875 seconds and 5 git commands to generate.