]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config.5
Protocol 2 only by default
[gssapi-openssh.git] / openssh / sshd_config.5
CommitLineData
884dc78b 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
30460aeb 37.\" $OpenBSD: sshd_config.5,v 1.70 2006/08/21 08:14:01 dtucker Exp $
884dc78b 38.Dd September 25, 1999
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
46.It Pa /etc/ssh/sshd_config
47.El
48.Sh DESCRIPTION
30460aeb 49.Xr sshd 8
884dc78b 50reads configuration data from
51.Pa /etc/ssh/sshd_config
52(or the file specified with
53.Fl f
54on the command line).
55The file contains keyword-argument pairs, one per line.
56Lines starting with
57.Ql #
58and empty lines are interpreted as comments.
30460aeb 59Arguments may optionally be enclosed in double quotes
60.Pq \&"
61in order to represent arguments containing spaces.
884dc78b 62.Pp
63The possible
64keywords and their meanings are as follows (note that
65keywords are case-insensitive and arguments are case-sensitive):
66.Bl -tag -width Ds
7e82606e 67.It Cm AcceptEnv
68Specifies what environment variables sent by the client will be copied into
69the session's
70.Xr environ 7 .
71See
72.Cm SendEnv
73in
74.Xr ssh_config 5
75for how to configure the client.
76Note that environment passing is only supported for protocol 2.
77Variables are specified by name, which may contain the wildcard characters
30460aeb 78.Ql *
7e82606e 79and
80.Ql \&? .
81Multiple environment variables may be separated by whitespace or spread
82across multiple
83.Cm AcceptEnv
84directives.
85Be warned that some environment variables could be used to bypass restricted
86user environments.
87For this reason, care should be taken in the use of this directive.
88The default is not to accept any environment variables.
dfddba3d 89.It Cm AddressFamily
90Specifies which address family should be used by
30460aeb 91.Xr sshd 8 .
dfddba3d 92Valid arguments are
93.Dq any ,
94.Dq inet
30460aeb 95(use IPv4 only), or
dfddba3d 96.Dq inet6
97(use IPv6 only).
98The default is
99.Dq any .
884dc78b 100.It Cm AllowGroups
101This keyword can be followed by a list of group name patterns, separated
102by spaces.
103If specified, login is allowed only for users whose primary
104group or supplementary group list matches one of the patterns.
884dc78b 105Only group names are valid; a numerical group ID is not recognized.
106By default, login is allowed for all groups.
30460aeb 107The allow/deny directives are processed in the following order:
108.Cm DenyUsers ,
109.Cm AllowUsers ,
110.Cm DenyGroups ,
111and finally
112.Cm AllowGroups .
113.Pp
114See
115.Sx PATTERNS
116in
117.Xr ssh_config 5
118for more information on patterns.
884dc78b 119.It Cm AllowTcpForwarding
120Specifies whether TCP forwarding is permitted.
121The default is
122.Dq yes .
123Note that disabling TCP forwarding does not improve security unless
124users are also denied shell access, as they can always install their
125own forwarders.
884dc78b 126.It Cm AllowUsers
127This keyword can be followed by a list of user name patterns, separated
128by spaces.
bfe49944 129If specified, login is allowed only for user names that
884dc78b 130match one of the patterns.
884dc78b 131Only user names are valid; a numerical user ID is not recognized.
132By default, login is allowed for all users.
133If the pattern takes the form USER@HOST then USER and HOST
134are separately checked, restricting logins to particular
135users from particular hosts.
30460aeb 136The allow/deny directives are processed in the following order:
137.Cm DenyUsers ,
138.Cm AllowUsers ,
139.Cm DenyGroups ,
140and finally
141.Cm AllowGroups .
142.Pp
143See
144.Sx PATTERNS
145in
146.Xr ssh_config 5
147for more information on patterns.
884dc78b 148.It Cm AuthorizedKeysFile
149Specifies the file that contains the public keys that can be used
150for user authentication.
151.Cm AuthorizedKeysFile
152may contain tokens of the form %T which are substituted during connection
30460aeb 153setup.
7cac2b65 154The following tokens are defined: %% is replaced by a literal '%',
30460aeb 155%h is replaced by the home directory of the user being authenticated, and
884dc78b 156%u is replaced by the username of that user.
157After expansion,
158.Cm AuthorizedKeysFile
159is taken to be an absolute path or one relative to the user's home
160directory.
161The default is
162.Dq .ssh/authorized_keys .
163.It Cm Banner
164In some jurisdictions, sending a warning message before authentication
165may be relevant for getting legal protection.
166The contents of the specified file are sent to the remote user before
167authentication is allowed.
168This option is only available for protocol version 2.
169By default, no banner is displayed.
884dc78b 170.It Cm ChallengeResponseAuthentication
30460aeb 171Specifies whether challenge-response authentication is allowed.
884dc78b 172All authentication styles from
173.Xr login.conf 5
174are supported.
175The default is
176.Dq yes .
177.It Cm Ciphers
178Specifies the ciphers allowed for protocol version 2.
179Multiple ciphers must be comma-separated.
7e82606e 180The supported ciphers are
181.Dq 3des-cbc ,
182.Dq aes128-cbc ,
183.Dq aes192-cbc ,
184.Dq aes256-cbc ,
185.Dq aes128-ctr ,
186.Dq aes192-ctr ,
187.Dq aes256-ctr ,
2ce0bfe4 188.Dq arcfour128 ,
189.Dq arcfour256 ,
7e82606e 190.Dq arcfour ,
191.Dq blowfish-cbc ,
192and
193.Dq cast128-cbc .
30460aeb 194The default is:
195.Bd -literal -offset 3n
196aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
197arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
198aes192-ctr,aes256-ctr
884dc78b 199.Ed
884dc78b 200.It Cm ClientAliveCountMax
08822d99 201Sets the number of client alive messages (see below) which may be
884dc78b 202sent without
30460aeb 203.Xr sshd 8
7cac2b65 204receiving any messages back from the client.
205If this threshold is reached while client alive messages are being sent,
30460aeb 206sshd will disconnect the client, terminating the session.
7cac2b65 207It is important to note that the use of client alive messages is very
208different from
540d72c3 209.Cm TCPKeepAlive
7cac2b65 210(below).
211The client alive messages are sent through the encrypted channel
212and therefore will not be spoofable.
213The TCP keepalive option enabled by
540d72c3 214.Cm TCPKeepAlive
7cac2b65 215is spoofable.
216The client alive mechanism is valuable when the client or
884dc78b 217server depend on knowing when a connection has become inactive.
218.Pp
7cac2b65 219The default value is 3.
220If
884dc78b 221.Cm ClientAliveInterval
08822d99 222(see below) is set to 15, and
884dc78b 223.Cm ClientAliveCountMax
30460aeb 224is left at the default, unresponsive SSH clients
884dc78b 225will be disconnected after approximately 45 seconds.
30460aeb 226This option applies to protocol version 2 only.
2ce0bfe4 227.It Cm ClientAliveInterval
228Sets a timeout interval in seconds after which if no data has been received
229from the client,
30460aeb 230.Xr sshd 8
2ce0bfe4 231will send a message through the encrypted
232channel to request a response from the client.
233The default
234is 0, indicating that these messages will not be sent to the client.
235This option applies to protocol version 2 only.
884dc78b 236.It Cm Compression
2ce0bfe4 237Specifies whether compression is allowed, or delayed until
238the user has authenticated successfully.
884dc78b 239The argument must be
2ce0bfe4 240.Dq yes ,
241.Dq delayed ,
884dc78b 242or
243.Dq no .
244The default is
2ce0bfe4 245.Dq delayed .
884dc78b 246.It Cm DenyGroups
247This keyword can be followed by a list of group name patterns, separated
248by spaces.
249Login is disallowed for users whose primary group or supplementary
250group list matches one of the patterns.
884dc78b 251Only group names are valid; a numerical group ID is not recognized.
252By default, login is allowed for all groups.
30460aeb 253The allow/deny directives are processed in the following order:
254.Cm DenyUsers ,
255.Cm AllowUsers ,
256.Cm DenyGroups ,
257and finally
258.Cm AllowGroups .
259.Pp
260See
261.Sx PATTERNS
262in
263.Xr ssh_config 5
264for more information on patterns.
884dc78b 265.It Cm DenyUsers
266This keyword can be followed by a list of user name patterns, separated
267by spaces.
268Login is disallowed for user names that match one of the patterns.
884dc78b 269Only user names are valid; a numerical user ID is not recognized.
270By default, login is allowed for all users.
271If the pattern takes the form USER@HOST then USER and HOST
272are separately checked, restricting logins to particular
273users from particular hosts.
30460aeb 274The allow/deny directives are processed in the following order:
275.Cm DenyUsers ,
276.Cm AllowUsers ,
277.Cm DenyGroups ,
278and finally
279.Cm AllowGroups .
280.Pp
281See
282.Sx PATTERNS
283in
284.Xr ssh_config 5
285for more information on patterns.
286.It Cm ForceCommand
287Forces the execution of the command specified by
288.Cm ForceCommand ,
289ignoring any command supplied by the client.
290The command is invoked by using the user's login shell with the -c option.
291This applies to shell, command, or subsystem execution.
292It is most useful inside a
293.Cm Match
294block.
295The command originally supplied by the client is available in the
296.Ev SSH_ORIGINAL_COMMAND
297environment variable.
884dc78b 298.It Cm GatewayPorts
299Specifies whether remote hosts are allowed to connect to ports
300forwarded for the client.
301By default,
30460aeb 302.Xr sshd 8
bfe49944 303binds remote port forwardings to the loopback address.
304This prevents other remote hosts from connecting to forwarded ports.
884dc78b 305.Cm GatewayPorts
30460aeb 306can be used to specify that sshd
dfddba3d 307should allow remote port forwardings to bind to non-loopback addresses, thus
308allowing other hosts to connect.
309The argument may be
310.Dq no
311to force remote port forwardings to be available to the local host only,
884dc78b 312.Dq yes
dfddba3d 313to force remote port forwardings to bind to the wildcard address, or
314.Dq clientspecified
315to allow the client to select the address to which the forwarding is bound.
884dc78b 316The default is
317.Dq no .
7cac2b65 318.It Cm GSSAPIAuthentication
319Specifies whether user authentication based on GSSAPI is allowed.
540d72c3 320The default is
c5448518 321.Dq yes .
7cac2b65 322Note that this option applies to protocol version 2 only.
c5448518 323.It Cm GSSAPIKeyExchange
fe4ad273 324Specifies whether key exchange based on GSSAPI is allowed. GSSAPI key exchange
325doesn't rely on ssh keys to verify host identity.
44a053a3 326The default is
327.Dq yes .
c5448518 328Note that this option applies to protocol version 2 only.
fe4ad273 329.It Cm GSSAPICleanupCredentials
330Specifies whether to automatically destroy the user's credentials cache
331on logout.
44a053a3 332The default is
333.Dq yes .
c5448518 334Note that this option applies to protocol version 2 only.
f713db99 335.It Cm GSSAPIStrictAcceptorCheck
336Determines whether to be strict about the identity of the GSSAPI acceptor
337a client authenticates against. If
338.Dq yes
339then the client must authenticate against the
340.Pa host
341service on the current hostname. If
342.Dq no
343then the client may authenticate against any service key stored in the
344machine's default store. This facility is provided to assist with operation
345on multi homed machines.
346The default is
347.Dq yes .
348Note that this option applies only to protocol version 2 GSSAPI connections,
349and setting it to
350.Dq no
351may only work with recent Kerberos GSSAPI libraries.
826a9049 352.It Cm GSIAllowLimitedProxy
353Specifies whether to accept limited proxy credentials for
354authentication.
355The default is
356.Dq no .
c5448518 357.It Cm HostbasedAuthentication
358Specifies whether rhosts or /etc/hosts.equiv authentication together
359with successful public key client host authentication is allowed
30460aeb 360(host-based authentication).
c5448518 361This option is similar to
362.Cm RhostsRSAAuthentication
363and applies to protocol version 2 only.
52b36949 364The default is
c5448518 365.Dq no .
30460aeb 366.It Cm HostbasedUsesNameFromPacketOnly
367Specifies whether or not the server will attempt to perform a reverse
368name lookup when matching the name in the
369.Pa ~/.shosts ,
370.Pa ~/.rhosts ,
371and
372.Pa /etc/hosts.equiv
373files during
374.Cm HostbasedAuthentication .
375A setting of
376.Dq yes
377means that
378.Xr sshd 8
379uses the name supplied by the client rather than
380attempting to resolve the name from the TCP connection itself.
381The default is
382.Dq no .
884dc78b 383.It Cm HostKey
384Specifies a file containing a private host key
385used by SSH.
386The default is
387.Pa /etc/ssh/ssh_host_key
388for protocol version 1, and
389.Pa /etc/ssh/ssh_host_rsa_key
390and
391.Pa /etc/ssh/ssh_host_dsa_key
392for protocol version 2.
393Note that
30460aeb 394.Xr sshd 8
884dc78b 395will refuse to use a file if it is group/world-accessible.
396It is possible to have multiple host key files.
397.Dq rsa1
398keys are used for version 1 and
399.Dq dsa
400or
401.Dq rsa
402are used for version 2 of the SSH protocol.
403.It Cm IgnoreRhosts
404Specifies that
405.Pa .rhosts
406and
407.Pa .shosts
408files will not be used in
884dc78b 409.Cm RhostsRSAAuthentication
410or
411.Cm HostbasedAuthentication .
412.Pp
413.Pa /etc/hosts.equiv
414and
415.Pa /etc/shosts.equiv
416are still used.
417The default is
418.Dq yes .
419.It Cm IgnoreUserKnownHosts
420Specifies whether
30460aeb 421.Xr sshd 8
884dc78b 422should ignore the user's
2ce0bfe4 423.Pa ~/.ssh/known_hosts
884dc78b 424during
425.Cm RhostsRSAAuthentication
426or
427.Cm HostbasedAuthentication .
428The default is
429.Dq no .
884dc78b 430.It Cm KerberosAuthentication
7cac2b65 431Specifies whether the password provided by the user for
884dc78b 432.Cm PasswordAuthentication
7cac2b65 433will be validated through the Kerberos KDC.
884dc78b 434To use this option, the server needs a
435Kerberos servtab which allows the verification of the KDC's identity.
30460aeb 436The default is
884dc78b 437.Dq no .
12a403af 438.It Cm KerberosGetAFSToken
08822d99 439If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
12a403af 440an AFS token before accessing the user's home directory.
30460aeb 441The default is
12a403af 442.Dq no .
884dc78b 443.It Cm KerberosOrLocalPasswd
30460aeb 444If password authentication through Kerberos fails then
884dc78b 445the password will be validated via any additional local mechanism
446such as
447.Pa /etc/passwd .
30460aeb 448The default is
884dc78b 449.Dq yes .
884dc78b 450.It Cm KerberosTicketCleanup
451Specifies whether to automatically destroy the user's ticket cache
452file on logout.
30460aeb 453The default is
884dc78b 454.Dq yes .
455.It Cm KeyRegenerationInterval
456In protocol version 1, the ephemeral server key is automatically regenerated
457after this many seconds (if it has been used).
458The purpose of regeneration is to prevent
459decrypting captured sessions by later breaking into the machine and
460stealing the keys.
461The key is never stored anywhere.
462If the value is 0, the key is never regenerated.
463The default is 3600 (seconds).
464.It Cm ListenAddress
465Specifies the local addresses
30460aeb 466.Xr sshd 8
884dc78b 467should listen on.
468The following forms may be used:
469.Pp
470.Bl -item -offset indent -compact
471.It
472.Cm ListenAddress
473.Sm off
474.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
475.Sm on
476.It
477.Cm ListenAddress
478.Sm off
479.Ar host No | Ar IPv4_addr No : Ar port
480.Sm on
481.It
482.Cm ListenAddress
483.Sm off
484.Oo
485.Ar host No | Ar IPv6_addr Oc : Ar port
486.Sm on
487.El
488.Pp
489If
490.Ar port
491is not specified,
30460aeb 492sshd will listen on the address and all prior
884dc78b 493.Cm Port
7cac2b65 494options specified.
495The default is to listen on all local addresses.
bfe49944 496Multiple
884dc78b 497.Cm ListenAddress
7cac2b65 498options are permitted.
499Additionally, any
884dc78b 500.Cm Port
30460aeb 501options must precede this option for non-port qualified addresses.
884dc78b 502.It Cm LoginGraceTime
503The server disconnects after this time if the user has not
504successfully logged in.
505If the value is 0, there is no time limit.
d03f4262 506The default is 120 seconds.
884dc78b 507.It Cm LogLevel
508Gives the verbosity level that is used when logging messages from
30460aeb 509.Xr sshd 8 .
884dc78b 510The possible values are:
30460aeb 511QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
bfe49944 512The default is INFO.
513DEBUG and DEBUG1 are equivalent.
514DEBUG2 and DEBUG3 each specify higher levels of debugging output.
515Logging with a DEBUG level violates the privacy of users and is not recommended.
884dc78b 516.It Cm MACs
517Specifies the available MAC (message authentication code) algorithms.
518The MAC algorithm is used in protocol version 2
519for data integrity protection.
520Multiple algorithms must be comma-separated.
30460aeb 521The default is:
884dc78b 522.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
30460aeb 523.It Cm Match
524Introduces a conditional block.
525If all of the criteria on the
526.Cm Match
527line are satisfied, the keywords on the following lines override those
528set in the global section of the config file, until either another
529.Cm Match
530line or the end of the file.
531The arguments to
532.Cm Match
533are one or more criteria-pattern pairs.
534The available criteria are
535.Cm User ,
536.Cm Group ,
537.Cm Host ,
538and
539.Cm Address .
540Only a subset of keywords may be used on the lines following a
541.Cm Match
542keyword.
543Available keywords are
544.Cm AllowTcpForwarding ,
545.Cm ForceCommand ,
546.Cm GatewayPorts ,
547.Cm PermitOpen ,
548.Cm X11DisplayOffset ,
549.Cm X11Forwarding ,
550and
551.Cm X11UseLocalHost .
7e82606e 552.It Cm MaxAuthTries
553Specifies the maximum number of authentication attempts permitted per
554connection.
555Once the number of failures reaches half this value,
556additional failures are logged.
557The default is 6.
884dc78b 558.It Cm MaxStartups
559Specifies the maximum number of concurrent unauthenticated connections to the
30460aeb 560SSH daemon.
884dc78b 561Additional connections will be dropped until authentication succeeds or the
562.Cm LoginGraceTime
563expires for a connection.
564The default is 10.
565.Pp
566Alternatively, random early drop can be enabled by specifying
567the three colon separated values
568.Dq start:rate:full
30460aeb 569(e.g. "10:30:60").
570.Xr sshd 8
884dc78b 571will refuse connection attempts with a probability of
572.Dq rate/100
573(30%)
574if there are currently
575.Dq start
576(10)
577unauthenticated connections.
578The probability increases linearly and all connection attempts
579are refused if the number of unauthenticated connections reaches
580.Dq full
581(60).
582.It Cm PasswordAuthentication
583Specifies whether password authentication is allowed.
584The default is
585.Dq yes .
586.It Cm PermitEmptyPasswords
587When password authentication is allowed, it specifies whether the
588server allows login to accounts with empty password strings.
589The default is
590.Dq no .
30460aeb 591.It Cm PermitOpen
592Specifies the destinations to which TCP port forwarding is permitted.
593The forwarding specification must be one of the following forms:
594.Pp
595.Bl -item -offset indent -compact
596.It
597.Cm PermitOpen
598.Sm off
599.Ar host : port
600.Sm on
601.It
602.Cm PermitOpen
603.Sm off
604.Ar IPv4_addr : port
605.Sm on
606.It
607.Cm PermitOpen
608.Sm off
609.Ar \&[ IPv6_addr \&] : port
610.Sm on
611.El
612.Pp
613Multiple forwards may be specified by separating them with whitespace.
614An argument of
615.Dq any
616can be used to remove all restrictions and permit any forwarding requests.
617By default all port forwarding requests are permitted.
884dc78b 618.It Cm PermitRootLogin
dfddba3d 619Specifies whether root can log in using
884dc78b 620.Xr ssh 1 .
621The argument must be
622.Dq yes ,
623.Dq without-password ,
30460aeb 624.Dq forced-commands-only ,
884dc78b 625or
626.Dq no .
627The default is
628.Dq yes .
629.Pp
630If this option is set to
30460aeb 631.Dq without-password ,
dfddba3d 632password authentication is disabled for root.
884dc78b 633.Pp
634If this option is set to
30460aeb 635.Dq forced-commands-only ,
884dc78b 636root login with public key authentication will be allowed,
637but only if the
638.Ar command
639option has been specified
640(which may be useful for taking remote backups even if root login is
7cac2b65 641normally not allowed).
642All other authentication methods are disabled for root.
884dc78b 643.Pp
644If this option is set to
30460aeb 645.Dq no ,
dfddba3d 646root is not allowed to log in.
08822d99 647.It Cm PermitTunnel
648Specifies whether
649.Xr tun 4
650device forwarding is allowed.
651The argument must be
652.Dq yes ,
30460aeb 653.Dq point-to-point
654(layer 3),
08822d99 655.Dq ethernet
30460aeb 656(layer 2), or
08822d99 657.Dq no .
30460aeb 658Specifying
659.Dq yes
660permits both
661.Dq point-to-point
662and
663.Dq ethernet .
08822d99 664The default is
665.Dq no .
d03f4262 666.It Cm PermitUserEnvironment
667Specifies whether
668.Pa ~/.ssh/environment
669and
670.Cm environment=
671options in
672.Pa ~/.ssh/authorized_keys
673are processed by
30460aeb 674.Xr sshd 8 .
d03f4262 675The default is
676.Dq no .
677Enabling environment processing may enable users to bypass access
678restrictions in some configurations using mechanisms such as
679.Ev LD_PRELOAD .
884dc78b 680.It Cm PidFile
276b07a3 681Specifies the file that contains the process ID of the
30460aeb 682SSH daemon.
884dc78b 683The default is
684.Pa /var/run/sshd.pid .
685.It Cm Port
686Specifies the port number that
30460aeb 687.Xr sshd 8
884dc78b 688listens on.
689The default is 22.
690Multiple options of this type are permitted.
691See also
692.Cm ListenAddress .
693.It Cm PrintLastLog
694Specifies whether
30460aeb 695.Xr sshd 8
dfddba3d 696should print the date and time of the last user login when a user logs
697in interactively.
884dc78b 698The default is
699.Dq yes .
700.It Cm PrintMotd
701Specifies whether
30460aeb 702.Xr sshd 8
884dc78b 703should print
704.Pa /etc/motd
705when a user logs in interactively.
706(On some systems it is also printed by the shell,
707.Pa /etc/profile ,
708or equivalent.)
709The default is
710.Dq yes .
711.It Cm Protocol
712Specifies the protocol versions
30460aeb 713.Xr sshd 8
d03f4262 714supports.
884dc78b 715The possible values are
30460aeb 716.Sq 1
884dc78b 717and
30460aeb 718.Sq 2 .
884dc78b 719Multiple versions must be comma-separated.
720The default is
721.Dq 2,1 .
d03f4262 722Note that the order of the protocol list does not indicate preference,
723because the client selects among multiple protocol versions offered
724by the server.
725Specifying
726.Dq 2,1
727is identical to
728.Dq 1,2 .
884dc78b 729.It Cm PubkeyAuthentication
730Specifies whether public key authentication is allowed.
731The default is
732.Dq yes .
733Note that this option applies to protocol version 2 only.
884dc78b 734.It Cm RhostsRSAAuthentication
735Specifies whether rhosts or /etc/hosts.equiv authentication together
736with successful RSA host authentication is allowed.
737The default is
738.Dq no .
739This option applies to protocol version 1 only.
740.It Cm RSAAuthentication
741Specifies whether pure RSA authentication is allowed.
742The default is
743.Dq yes .
744This option applies to protocol version 1 only.
745.It Cm ServerKeyBits
746Defines the number of bits in the ephemeral protocol version 1 server key.
747The minimum value is 512, and the default is 768.
748.It Cm StrictModes
749Specifies whether
30460aeb 750.Xr sshd 8
884dc78b 751should check file modes and ownership of the
752user's files and home directory before accepting login.
753This is normally desirable because novices sometimes accidentally leave their
754directory or files world-writable.
755The default is
756.Dq yes .
757.It Cm Subsystem
30460aeb 758Configures an external subsystem (e.g. file transfer daemon).
759Arguments should be a subsystem name and a command (with optional arguments)
760to execute upon subsystem request.
884dc78b 761The command
762.Xr sftp-server 8
763implements the
764.Dq sftp
765file transfer subsystem.
766By default no subsystems are defined.
767Note that this option applies to protocol version 2 only.
768.It Cm SyslogFacility
769Gives the facility code that is used when logging messages from
30460aeb 770.Xr sshd 8 .
884dc78b 771The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
772LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
773The default is AUTH.
540d72c3 774.It Cm TCPKeepAlive
775Specifies whether the system should send TCP keepalive messages to the
776other side.
777If they are sent, death of the connection or crash of one
778of the machines will be properly noticed.
779However, this means that
780connections will die if the route is down temporarily, and some people
781find it annoying.
782On the other hand, if TCP keepalives are not sent,
783sessions may hang indefinitely on the server, leaving
784.Dq ghost
785users and consuming server resources.
786.Pp
787The default is
788.Dq yes
789(to send TCP keepalive messages), and the server will notice
790if the network goes down or the client host crashes.
791This avoids infinitely hanging sessions.
792.Pp
793To disable TCP keepalive messages, the value should be set to
794.Dq no .
7cac2b65 795.It Cm UseDNS
796Specifies whether
30460aeb 797.Xr sshd 8
8b32eddc 798should look up the remote host name and check that
7cac2b65 799the resolved host name for the remote IP address maps back to the
800very same IP address.
801The default is
802.Dq yes .
884dc78b 803.It Cm UseLogin
804Specifies whether
805.Xr login 1
806is used for interactive login sessions.
807The default is
808.Dq no .
809Note that
810.Xr login 1
811is never used for remote command execution.
812Note also, that if this is enabled,
813.Cm X11Forwarding
814will be disabled because
815.Xr login 1
816does not know how to handle
817.Xr xauth 1
bfe49944 818cookies.
819If
884dc78b 820.Cm UsePrivilegeSeparation
821is specified, it will be disabled after authentication.
7cac2b65 822.It Cm UsePAM
7e82606e 823Enables the Pluggable Authentication Module interface.
824If set to
825.Dq yes
826this will enable PAM authentication using
827.Cm ChallengeResponseAuthentication
30460aeb 828and
829.Cm PasswordAuthentication
830in addition to PAM account and session module processing for all
831authentication types.
7e82606e 832.Pp
833Because PAM challenge-response authentication usually serves an equivalent
834role to password authentication, you should disable either
835.Cm PasswordAuthentication
836or
837.Cm ChallengeResponseAuthentication.
838.Pp
839If
840.Cm UsePAM
841is enabled, you will not be able to run
842.Xr sshd 8
843as a non-root user.
844The default is
540d72c3 845.Dq no .
884dc78b 846.It Cm UsePrivilegeSeparation
847Specifies whether
30460aeb 848.Xr sshd 8
884dc78b 849separates privileges by creating an unprivileged child process
bfe49944 850to deal with incoming network traffic.
851After successful authentication, another process will be created that has
852the privilege of the authenticated user.
853The goal of privilege separation is to prevent privilege
884dc78b 854escalation by containing any corruption within the unprivileged processes.
855The default is
856.Dq yes .
884dc78b 857.It Cm X11DisplayOffset
858Specifies the first display number available for
30460aeb 859.Xr sshd 8 Ns 's
884dc78b 860X11 forwarding.
30460aeb 861This prevents sshd from interfering with real X11 servers.
884dc78b 862The default is 10.
863.It Cm X11Forwarding
864Specifies whether X11 forwarding is permitted.
d03f4262 865The argument must be
866.Dq yes
867or
868.Dq no .
884dc78b 869The default is
870.Dq no .
d03f4262 871.Pp
872When X11 forwarding is enabled, there may be additional exposure to
873the server and to client displays if the
30460aeb 874.Xr sshd 8
d03f4262 875proxy display is configured to listen on the wildcard address (see
876.Cm X11UseLocalhost
30460aeb 877below), though this is not the default.
d03f4262 878Additionally, the authentication spoofing and authentication data
879verification and substitution occur on the client side.
880The security risk of using X11 forwarding is that the client's X11
30460aeb 881display server may be exposed to attack when the SSH client requests
d03f4262 882forwarding (see the warnings for
883.Cm ForwardX11
884in
7cac2b65 885.Xr ssh_config 5 ) .
d03f4262 886A system administrator may have a stance in which they want to
887protect clients that may expose themselves to attack by unwittingly
888requesting X11 forwarding, which can warrant a
889.Dq no
890setting.
891.Pp
892Note that disabling X11 forwarding does not prevent users from
893forwarding X11 traffic, as users can always install their own forwarders.
884dc78b 894X11 forwarding is automatically disabled if
895.Cm UseLogin
896is enabled.
897.It Cm X11UseLocalhost
898Specifies whether
30460aeb 899.Xr sshd 8
884dc78b 900should bind the X11 forwarding server to the loopback address or to
bfe49944 901the wildcard address.
902By default,
30460aeb 903sshd binds the forwarding server to the loopback address and sets the
884dc78b 904hostname part of the
905.Ev DISPLAY
906environment variable to
907.Dq localhost .
d03f4262 908This prevents remote hosts from connecting to the proxy display.
884dc78b 909However, some older X11 clients may not function with this
910configuration.
911.Cm X11UseLocalhost
912may be set to
913.Dq no
914to specify that the forwarding server should be bound to the wildcard
915address.
916The argument must be
917.Dq yes
918or
919.Dq no .
920The default is
921.Dq yes .
922.It Cm XAuthLocation
d03f4262 923Specifies the full pathname of the
884dc78b 924.Xr xauth 1
925program.
926The default is
927.Pa /usr/X11R6/bin/xauth .
928.El
30460aeb 929.Sh TIME FORMATS
930.Xr sshd 8
884dc78b 931command-line arguments and configuration file options that specify time
932may be expressed using a sequence of the form:
933.Sm off
d03f4262 934.Ar time Op Ar qualifier ,
884dc78b 935.Sm on
936where
937.Ar time
938is a positive integer value and
939.Ar qualifier
940is one of the following:
941.Pp
942.Bl -tag -width Ds -compact -offset indent
30460aeb 943.It Aq Cm none
884dc78b 944seconds
945.It Cm s | Cm S
946seconds
947.It Cm m | Cm M
948minutes
949.It Cm h | Cm H
950hours
951.It Cm d | Cm D
952days
953.It Cm w | Cm W
954weeks
955.El
956.Pp
957Each member of the sequence is added together to calculate
958the total time value.
959.Pp
960Time format examples:
961.Pp
962.Bl -tag -width Ds -compact -offset indent
963.It 600
964600 seconds (10 minutes)
965.It 10m
96610 minutes
967.It 1h30m
9681 hour 30 minutes (90 minutes)
969.El
970.Sh FILES
971.Bl -tag -width Ds
972.It Pa /etc/ssh/sshd_config
973Contains configuration data for
30460aeb 974.Xr sshd 8 .
884dc78b 975This file should be writable by root only, but it is recommended
976(though not necessary) that it be world-readable.
977.El
7cac2b65 978.Sh SEE ALSO
979.Xr sshd 8
884dc78b 980.Sh AUTHORS
981OpenSSH is a derivative of the original and free
982ssh 1.2.12 release by Tatu Ylonen.
983Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
984Theo de Raadt and Dug Song
985removed many bugs, re-added newer features and
986created OpenSSH.
987Markus Friedl contributed the support for SSH
988protocol versions 1.5 and 2.0.
989Niels Provos and Markus Friedl contributed support
990for privilege separation.
This page took 0.215246 seconds and 5 git commands to generate.