]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config.5
merged OpenSSH 5.3p1 to trunk
[gssapi-openssh.git] / openssh / sshd_config.5
CommitLineData
884dc78b 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
b5afdff5 37.\" $OpenBSD: sshd_config.5,v 1.106 2009/04/21 15:13:17 stevesk Exp $
38.Dd $Mdocdate: April 21 2009 $
884dc78b 39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
0b90ac93 45.Nm /etc/ssh/sshd_config
884dc78b 46.Sh DESCRIPTION
30460aeb 47.Xr sshd 8
884dc78b 48reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
30460aeb 57Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
884dc78b 60.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
7e82606e 65.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
74Note that environment passing is only supported for protocol 2.
75Variables are specified by name, which may contain the wildcard characters
30460aeb 76.Ql *
7e82606e 77and
78.Ql \&? .
79Multiple environment variables may be separated by whitespace or spread
80across multiple
81.Cm AcceptEnv
82directives.
83Be warned that some environment variables could be used to bypass restricted
84user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
dfddba3d 87.It Cm AddressFamily
88Specifies which address family should be used by
30460aeb 89.Xr sshd 8 .
dfddba3d 90Valid arguments are
91.Dq any ,
92.Dq inet
30460aeb 93(use IPv4 only), or
dfddba3d 94.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
5156b1a1 98.It Cm AllowAgentForwarding
99Specifies whether
100.Xr ssh-agent 1
101forwarding is permitted.
102The default is
103.Dq yes .
104Note that disabling agent forwarding does not improve security
105unless users are also denied shell access, as they can always install
106their own forwarders.
884dc78b 107.It Cm AllowGroups
108This keyword can be followed by a list of group name patterns, separated
109by spaces.
110If specified, login is allowed only for users whose primary
111group or supplementary group list matches one of the patterns.
884dc78b 112Only group names are valid; a numerical group ID is not recognized.
113By default, login is allowed for all groups.
30460aeb 114The allow/deny directives are processed in the following order:
115.Cm DenyUsers ,
116.Cm AllowUsers ,
117.Cm DenyGroups ,
118and finally
119.Cm AllowGroups .
120.Pp
121See
122.Sx PATTERNS
123in
124.Xr ssh_config 5
125for more information on patterns.
884dc78b 126.It Cm AllowTcpForwarding
127Specifies whether TCP forwarding is permitted.
128The default is
129.Dq yes .
130Note that disabling TCP forwarding does not improve security unless
131users are also denied shell access, as they can always install their
132own forwarders.
884dc78b 133.It Cm AllowUsers
134This keyword can be followed by a list of user name patterns, separated
135by spaces.
bfe49944 136If specified, login is allowed only for user names that
884dc78b 137match one of the patterns.
884dc78b 138Only user names are valid; a numerical user ID is not recognized.
139By default, login is allowed for all users.
140If the pattern takes the form USER@HOST then USER and HOST
141are separately checked, restricting logins to particular
142users from particular hosts.
30460aeb 143The allow/deny directives are processed in the following order:
144.Cm DenyUsers ,
145.Cm AllowUsers ,
146.Cm DenyGroups ,
147and finally
148.Cm AllowGroups .
149.Pp
150See
151.Sx PATTERNS
152in
153.Xr ssh_config 5
154for more information on patterns.
884dc78b 155.It Cm AuthorizedKeysFile
156Specifies the file that contains the public keys that can be used
157for user authentication.
158.Cm AuthorizedKeysFile
159may contain tokens of the form %T which are substituted during connection
30460aeb 160setup.
7cac2b65 161The following tokens are defined: %% is replaced by a literal '%',
30460aeb 162%h is replaced by the home directory of the user being authenticated, and
884dc78b 163%u is replaced by the username of that user.
164After expansion,
165.Cm AuthorizedKeysFile
166is taken to be an absolute path or one relative to the user's home
167directory.
168The default is
169.Dq .ssh/authorized_keys .
170.It Cm Banner
884dc78b 171The contents of the specified file are sent to the remote user before
172authentication is allowed.
e74dc197 173If the argument is
174.Dq none
175then no banner is displayed.
884dc78b 176This option is only available for protocol version 2.
177By default, no banner is displayed.
884dc78b 178.It Cm ChallengeResponseAuthentication
b5afdff5 179Specifies whether challenge-response authentication is allowed (e.g. via
180PAM or though authentication styles supported in
181.Xr login.conf 5 )
884dc78b 182The default is
183.Dq yes .
e74dc197 184.It Cm ChrootDirectory
185Specifies a path to
186.Xr chroot 2
187to after authentication.
188This path, and all its components, must be root-owned directories that are
189not writable by any other user or group.
b5afdff5 190After the chroot,
191.Xr sshd 8
192changes the working directory to the user's home directory.
e74dc197 193.Pp
194The path may contain the following tokens that are expanded at runtime once
195the connecting user has been authenticated: %% is replaced by a literal '%',
196%h is replaced by the home directory of the user being authenticated, and
197%u is replaced by the username of that user.
198.Pp
199The
200.Cm ChrootDirectory
201must contain the necessary files and directories to support the
b5afdff5 202user's session.
e74dc197 203For an interactive session this requires at least a shell, typically
204.Xr sh 1 ,
205and basic
206.Pa /dev
207nodes such as
208.Xr null 4 ,
209.Xr zero 4 ,
210.Xr stdin 4 ,
211.Xr stdout 4 ,
212.Xr stderr 4 ,
213.Xr arandom 4
214and
215.Xr tty 4
216devices.
217For file transfer sessions using
218.Dq sftp ,
219no additional configuration of the environment is necessary if the
b5afdff5 220in-process sftp server is used,
221though sessions which use logging do require
222.Pa /dev/log
223inside the chroot directory (see
224.Xr sftp-server 8
e74dc197 225for details).
226.Pp
227The default is not to
228.Xr chroot 2 .
884dc78b 229.It Cm Ciphers
230Specifies the ciphers allowed for protocol version 2.
231Multiple ciphers must be comma-separated.
7e82606e 232The supported ciphers are
233.Dq 3des-cbc ,
234.Dq aes128-cbc ,
235.Dq aes192-cbc ,
236.Dq aes256-cbc ,
237.Dq aes128-ctr ,
238.Dq aes192-ctr ,
239.Dq aes256-ctr ,
2ce0bfe4 240.Dq arcfour128 ,
241.Dq arcfour256 ,
7e82606e 242.Dq arcfour ,
243.Dq blowfish-cbc ,
244and
245.Dq cast128-cbc .
30460aeb 246The default is:
247.Bd -literal -offset 3n
5262cbfb 248aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
249aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
250aes256-cbc,arcfour
884dc78b 251.Ed
884dc78b 252.It Cm ClientAliveCountMax
08822d99 253Sets the number of client alive messages (see below) which may be
884dc78b 254sent without
30460aeb 255.Xr sshd 8
7cac2b65 256receiving any messages back from the client.
257If this threshold is reached while client alive messages are being sent,
30460aeb 258sshd will disconnect the client, terminating the session.
7cac2b65 259It is important to note that the use of client alive messages is very
260different from
540d72c3 261.Cm TCPKeepAlive
7cac2b65 262(below).
263The client alive messages are sent through the encrypted channel
264and therefore will not be spoofable.
265The TCP keepalive option enabled by
540d72c3 266.Cm TCPKeepAlive
7cac2b65 267is spoofable.
268The client alive mechanism is valuable when the client or
884dc78b 269server depend on knowing when a connection has become inactive.
270.Pp
7cac2b65 271The default value is 3.
272If
884dc78b 273.Cm ClientAliveInterval
08822d99 274(see below) is set to 15, and
884dc78b 275.Cm ClientAliveCountMax
30460aeb 276is left at the default, unresponsive SSH clients
884dc78b 277will be disconnected after approximately 45 seconds.
30460aeb 278This option applies to protocol version 2 only.
2ce0bfe4 279.It Cm ClientAliveInterval
280Sets a timeout interval in seconds after which if no data has been received
281from the client,
30460aeb 282.Xr sshd 8
2ce0bfe4 283will send a message through the encrypted
284channel to request a response from the client.
285The default
286is 0, indicating that these messages will not be sent to the client.
287This option applies to protocol version 2 only.
884dc78b 288.It Cm Compression
2ce0bfe4 289Specifies whether compression is allowed, or delayed until
290the user has authenticated successfully.
884dc78b 291The argument must be
2ce0bfe4 292.Dq yes ,
293.Dq delayed ,
884dc78b 294or
295.Dq no .
296The default is
2ce0bfe4 297.Dq delayed .
884dc78b 298.It Cm DenyGroups
299This keyword can be followed by a list of group name patterns, separated
300by spaces.
301Login is disallowed for users whose primary group or supplementary
302group list matches one of the patterns.
884dc78b 303Only group names are valid; a numerical group ID is not recognized.
304By default, login is allowed for all groups.
30460aeb 305The allow/deny directives are processed in the following order:
306.Cm DenyUsers ,
307.Cm AllowUsers ,
308.Cm DenyGroups ,
309and finally
310.Cm AllowGroups .
311.Pp
312See
313.Sx PATTERNS
314in
315.Xr ssh_config 5
316for more information on patterns.
884dc78b 317.It Cm DenyUsers
318This keyword can be followed by a list of user name patterns, separated
319by spaces.
320Login is disallowed for user names that match one of the patterns.
884dc78b 321Only user names are valid; a numerical user ID is not recognized.
322By default, login is allowed for all users.
323If the pattern takes the form USER@HOST then USER and HOST
324are separately checked, restricting logins to particular
325users from particular hosts.
30460aeb 326The allow/deny directives are processed in the following order:
327.Cm DenyUsers ,
328.Cm AllowUsers ,
329.Cm DenyGroups ,
330and finally
331.Cm AllowGroups .
332.Pp
333See
334.Sx PATTERNS
335in
336.Xr ssh_config 5
337for more information on patterns.
338.It Cm ForceCommand
339Forces the execution of the command specified by
340.Cm ForceCommand ,
e74dc197 341ignoring any command supplied by the client and
342.Pa ~/.ssh/rc
343if present.
30460aeb 344The command is invoked by using the user's login shell with the -c option.
345This applies to shell, command, or subsystem execution.
346It is most useful inside a
347.Cm Match
348block.
349The command originally supplied by the client is available in the
350.Ev SSH_ORIGINAL_COMMAND
351environment variable.
e74dc197 352Specifying a command of
353.Dq internal-sftp
354will force the use of an in-process sftp server that requires no support
355files when used with
356.Cm ChrootDirectory .
884dc78b 357.It Cm GatewayPorts
358Specifies whether remote hosts are allowed to connect to ports
359forwarded for the client.
360By default,
30460aeb 361.Xr sshd 8
bfe49944 362binds remote port forwardings to the loopback address.
363This prevents other remote hosts from connecting to forwarded ports.
884dc78b 364.Cm GatewayPorts
30460aeb 365can be used to specify that sshd
dfddba3d 366should allow remote port forwardings to bind to non-loopback addresses, thus
367allowing other hosts to connect.
368The argument may be
369.Dq no
370to force remote port forwardings to be available to the local host only,
884dc78b 371.Dq yes
dfddba3d 372to force remote port forwardings to bind to the wildcard address, or
373.Dq clientspecified
374to allow the client to select the address to which the forwarding is bound.
884dc78b 375The default is
376.Dq no .
7cac2b65 377.It Cm GSSAPIAuthentication
378Specifies whether user authentication based on GSSAPI is allowed.
540d72c3 379The default is
c5448518 380.Dq yes .
7cac2b65 381Note that this option applies to protocol version 2 only.
05ed7e1e 382.It Cm GSSAPIDelegateCredentials
383Specifies whether delegated credentials are stored in the user's environment.
384The default is
385.Dq yes .
c5448518 386.It Cm GSSAPIKeyExchange
fe4ad273 387Specifies whether key exchange based on GSSAPI is allowed. GSSAPI key exchange
388doesn't rely on ssh keys to verify host identity.
44a053a3 389The default is
390.Dq yes .
c5448518 391Note that this option applies to protocol version 2 only.
fe4ad273 392.It Cm GSSAPICleanupCredentials
393Specifies whether to automatically destroy the user's credentials cache
394on logout.
44a053a3 395The default is
396.Dq yes .
c5448518 397Note that this option applies to protocol version 2 only.
c7931c9a 398.It Cm GSSAPICredentialsPath
399If specified, the delegated GSSAPI credential is stored in the
400given path, overwriting any existing credentials.
401Paths can be specified with syntax similar to the AuthorizedKeysFile
402option (i.e., accepting %h and %u tokens).
403When using this option,
404setting 'GssapiCleanupCredentials no' is recommended,
405so logging out of one session
406doesn't remove the credentials in use by another session of
407the same user.
408Currently only implemented for the GSI mechanism.
409.It Cm GSIAllowLimitedProxy
410Specifies whether to accept limited proxy credentials for
411authentication.
412The default is
413.Dq no .
f713db99 414.It Cm GSSAPIStrictAcceptorCheck
415Determines whether to be strict about the identity of the GSSAPI acceptor
416a client authenticates against. If
417.Dq yes
418then the client must authenticate against the
419.Pa host
420service on the current hostname. If
421.Dq no
422then the client may authenticate against any service key stored in the
423machine's default store. This facility is provided to assist with operation
424on multi homed machines.
425The default is
426.Dq yes .
427Note that this option applies only to protocol version 2 GSSAPI connections,
428and setting it to
429.Dq no
430may only work with recent Kerberos GSSAPI libraries.
f97edba6 431.It Cm GSSAPIStoreCredentialsOnRekey
432Controls whether the user's GSSAPI credentials should be updated following a
433successful connection rekeying. This option can be used to accepted renewed
434or updated credentials from a compatible client. The default is
826a9049 435.Dq no .
c5448518 436.It Cm HostbasedAuthentication
437Specifies whether rhosts or /etc/hosts.equiv authentication together
438with successful public key client host authentication is allowed
30460aeb 439(host-based authentication).
c5448518 440This option is similar to
441.Cm RhostsRSAAuthentication
442and applies to protocol version 2 only.
52b36949 443The default is
c5448518 444.Dq no .
30460aeb 445.It Cm HostbasedUsesNameFromPacketOnly
446Specifies whether or not the server will attempt to perform a reverse
447name lookup when matching the name in the
448.Pa ~/.shosts ,
449.Pa ~/.rhosts ,
450and
451.Pa /etc/hosts.equiv
452files during
453.Cm HostbasedAuthentication .
454A setting of
455.Dq yes
456means that
457.Xr sshd 8
458uses the name supplied by the client rather than
459attempting to resolve the name from the TCP connection itself.
460The default is
461.Dq no .
884dc78b 462.It Cm HostKey
463Specifies a file containing a private host key
464used by SSH.
465The default is
466.Pa /etc/ssh/ssh_host_key
467for protocol version 1, and
468.Pa /etc/ssh/ssh_host_rsa_key
469and
470.Pa /etc/ssh/ssh_host_dsa_key
471for protocol version 2.
472Note that
30460aeb 473.Xr sshd 8
884dc78b 474will refuse to use a file if it is group/world-accessible.
475It is possible to have multiple host key files.
476.Dq rsa1
477keys are used for version 1 and
478.Dq dsa
479or
480.Dq rsa
481are used for version 2 of the SSH protocol.
482.It Cm IgnoreRhosts
483Specifies that
484.Pa .rhosts
485and
486.Pa .shosts
487files will not be used in
884dc78b 488.Cm RhostsRSAAuthentication
489or
490.Cm HostbasedAuthentication .
491.Pp
492.Pa /etc/hosts.equiv
493and
494.Pa /etc/shosts.equiv
495are still used.
496The default is
497.Dq yes .
498.It Cm IgnoreUserKnownHosts
499Specifies whether
30460aeb 500.Xr sshd 8
884dc78b 501should ignore the user's
2ce0bfe4 502.Pa ~/.ssh/known_hosts
884dc78b 503during
504.Cm RhostsRSAAuthentication
505or
506.Cm HostbasedAuthentication .
507The default is
508.Dq no .
884dc78b 509.It Cm KerberosAuthentication
7cac2b65 510Specifies whether the password provided by the user for
884dc78b 511.Cm PasswordAuthentication
7cac2b65 512will be validated through the Kerberos KDC.
884dc78b 513To use this option, the server needs a
514Kerberos servtab which allows the verification of the KDC's identity.
30460aeb 515The default is
884dc78b 516.Dq no .
12a403af 517.It Cm KerberosGetAFSToken
08822d99 518If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
12a403af 519an AFS token before accessing the user's home directory.
30460aeb 520The default is
12a403af 521.Dq no .
884dc78b 522.It Cm KerberosOrLocalPasswd
30460aeb 523If password authentication through Kerberos fails then
884dc78b 524the password will be validated via any additional local mechanism
525such as
526.Pa /etc/passwd .
30460aeb 527The default is
884dc78b 528.Dq yes .
884dc78b 529.It Cm KerberosTicketCleanup
530Specifies whether to automatically destroy the user's ticket cache
531file on logout.
30460aeb 532The default is
884dc78b 533.Dq yes .
534.It Cm KeyRegenerationInterval
535In protocol version 1, the ephemeral server key is automatically regenerated
536after this many seconds (if it has been used).
537The purpose of regeneration is to prevent
538decrypting captured sessions by later breaking into the machine and
539stealing the keys.
540The key is never stored anywhere.
541If the value is 0, the key is never regenerated.
542The default is 3600 (seconds).
543.It Cm ListenAddress
544Specifies the local addresses
30460aeb 545.Xr sshd 8
884dc78b 546should listen on.
547The following forms may be used:
548.Pp
549.Bl -item -offset indent -compact
550.It
551.Cm ListenAddress
552.Sm off
553.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
554.Sm on
555.It
556.Cm ListenAddress
557.Sm off
558.Ar host No | Ar IPv4_addr No : Ar port
559.Sm on
560.It
561.Cm ListenAddress
562.Sm off
563.Oo
564.Ar host No | Ar IPv6_addr Oc : Ar port
565.Sm on
566.El
567.Pp
568If
569.Ar port
570is not specified,
30460aeb 571sshd will listen on the address and all prior
884dc78b 572.Cm Port
7cac2b65 573options specified.
574The default is to listen on all local addresses.
bfe49944 575Multiple
884dc78b 576.Cm ListenAddress
7cac2b65 577options are permitted.
578Additionally, any
884dc78b 579.Cm Port
30460aeb 580options must precede this option for non-port qualified addresses.
884dc78b 581.It Cm LoginGraceTime
582The server disconnects after this time if the user has not
583successfully logged in.
584If the value is 0, there is no time limit.
d03f4262 585The default is 120 seconds.
884dc78b 586.It Cm LogLevel
587Gives the verbosity level that is used when logging messages from
30460aeb 588.Xr sshd 8 .
884dc78b 589The possible values are:
30460aeb 590QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
bfe49944 591The default is INFO.
592DEBUG and DEBUG1 are equivalent.
593DEBUG2 and DEBUG3 each specify higher levels of debugging output.
594Logging with a DEBUG level violates the privacy of users and is not recommended.
884dc78b 595.It Cm MACs
596Specifies the available MAC (message authentication code) algorithms.
597The MAC algorithm is used in protocol version 2
598for data integrity protection.
599Multiple algorithms must be comma-separated.
30460aeb 600The default is:
fa0f0f45 601.Bd -literal -offset indent
602hmac-md5,hmac-sha1,umac-64@openssh.com,
603hmac-ripemd160,hmac-sha1-96,hmac-md5-96
604.Ed
30460aeb 605.It Cm Match
606Introduces a conditional block.
607If all of the criteria on the
608.Cm Match
609line are satisfied, the keywords on the following lines override those
610set in the global section of the config file, until either another
611.Cm Match
612line or the end of the file.
5156b1a1 613.Pp
30460aeb 614The arguments to
615.Cm Match
616are one or more criteria-pattern pairs.
617The available criteria are
618.Cm User ,
619.Cm Group ,
620.Cm Host ,
621and
622.Cm Address .
5156b1a1 623The match patterns may consist of single entries or comma-separated
624lists and may use the wildcard and negation operators described in the
625.Sx PATTERNS
626section of
627.Xr ssh_config 5 .
628.Pp
629The patterns in an
630.Cm Address
631criteria may additionally contain addresses to match in CIDR
632address/masklen format, e.g.\&
633.Dq 192.0.2.0/24
634or
635.Dq 3ffe:ffff::/32 .
636Note that the mask length provided must be consistent with the address -
637it is an error to specify a mask length that is too long for the address
638or one with bits set in this host portion of the address.
639For example,
640.Dq 192.0.2.0/33
641and
642.Dq 192.0.2.0/8
643respectively.
644.Pp
30460aeb 645Only a subset of keywords may be used on the lines following a
646.Cm Match
647keyword.
648Available keywords are
5262cbfb 649.Cm AllowAgentForwarding ,
30460aeb 650.Cm AllowTcpForwarding ,
0b90ac93 651.Cm Banner ,
5156b1a1 652.Cm ChrootDirectory ,
30460aeb 653.Cm ForceCommand ,
654.Cm GatewayPorts ,
5156b1a1 655.Cm GSSAPIAuthentication ,
656.Cm HostbasedAuthentication ,
0b90ac93 657.Cm KbdInteractiveAuthentication ,
658.Cm KerberosAuthentication ,
5156b1a1 659.Cm MaxAuthTries ,
660.Cm MaxSessions ,
0b90ac93 661.Cm PasswordAuthentication ,
5262cbfb 662.Cm PermitEmptyPasswords ,
30460aeb 663.Cm PermitOpen ,
e74dc197 664.Cm PermitRootLogin ,
0b90ac93 665.Cm RhostsRSAAuthentication ,
666.Cm RSAAuthentication ,
30460aeb 667.Cm X11DisplayOffset ,
5262cbfb 668.Cm X11Forwarding
30460aeb 669and
670.Cm X11UseLocalHost .
7e82606e 671.It Cm MaxAuthTries
672Specifies the maximum number of authentication attempts permitted per
673connection.
674Once the number of failures reaches half this value,
675additional failures are logged.
676The default is 6.
5156b1a1 677.It Cm MaxSessions
678Specifies the maximum number of open sessions permitted per network connection.
679The default is 10.
884dc78b 680.It Cm MaxStartups
681Specifies the maximum number of concurrent unauthenticated connections to the
30460aeb 682SSH daemon.
884dc78b 683Additional connections will be dropped until authentication succeeds or the
684.Cm LoginGraceTime
685expires for a connection.
686The default is 10.
687.Pp
688Alternatively, random early drop can be enabled by specifying
689the three colon separated values
690.Dq start:rate:full
30460aeb 691(e.g. "10:30:60").
692.Xr sshd 8
884dc78b 693will refuse connection attempts with a probability of
694.Dq rate/100
695(30%)
696if there are currently
697.Dq start
698(10)
699unauthenticated connections.
700The probability increases linearly and all connection attempts
701are refused if the number of unauthenticated connections reaches
702.Dq full
703(60).
704.It Cm PasswordAuthentication
705Specifies whether password authentication is allowed.
706The default is
707.Dq yes .
708.It Cm PermitEmptyPasswords
709When password authentication is allowed, it specifies whether the
710server allows login to accounts with empty password strings.
711The default is
712.Dq no .
30460aeb 713.It Cm PermitOpen
714Specifies the destinations to which TCP port forwarding is permitted.
715The forwarding specification must be one of the following forms:
716.Pp
717.Bl -item -offset indent -compact
718.It
719.Cm PermitOpen
720.Sm off
721.Ar host : port
722.Sm on
723.It
724.Cm PermitOpen
725.Sm off
726.Ar IPv4_addr : port
727.Sm on
728.It
729.Cm PermitOpen
730.Sm off
731.Ar \&[ IPv6_addr \&] : port
732.Sm on
733.El
734.Pp
735Multiple forwards may be specified by separating them with whitespace.
736An argument of
737.Dq any
738can be used to remove all restrictions and permit any forwarding requests.
739By default all port forwarding requests are permitted.
884dc78b 740.It Cm PermitRootLogin
dfddba3d 741Specifies whether root can log in using
884dc78b 742.Xr ssh 1 .
743The argument must be
744.Dq yes ,
745.Dq without-password ,
30460aeb 746.Dq forced-commands-only ,
884dc78b 747or
748.Dq no .
749The default is
750.Dq yes .
751.Pp
752If this option is set to
30460aeb 753.Dq without-password ,
dfddba3d 754password authentication is disabled for root.
884dc78b 755.Pp
756If this option is set to
30460aeb 757.Dq forced-commands-only ,
884dc78b 758root login with public key authentication will be allowed,
759but only if the
760.Ar command
761option has been specified
762(which may be useful for taking remote backups even if root login is
7cac2b65 763normally not allowed).
764All other authentication methods are disabled for root.
884dc78b 765.Pp
766If this option is set to
30460aeb 767.Dq no ,
dfddba3d 768root is not allowed to log in.
08822d99 769.It Cm PermitTunnel
770Specifies whether
771.Xr tun 4
772device forwarding is allowed.
773The argument must be
774.Dq yes ,
30460aeb 775.Dq point-to-point
776(layer 3),
08822d99 777.Dq ethernet
30460aeb 778(layer 2), or
08822d99 779.Dq no .
30460aeb 780Specifying
781.Dq yes
782permits both
783.Dq point-to-point
784and
785.Dq ethernet .
08822d99 786The default is
787.Dq no .
d03f4262 788.It Cm PermitUserEnvironment
789Specifies whether
790.Pa ~/.ssh/environment
791and
792.Cm environment=
793options in
794.Pa ~/.ssh/authorized_keys
795are processed by
30460aeb 796.Xr sshd 8 .
d03f4262 797The default is
798.Dq no .
799Enabling environment processing may enable users to bypass access
800restrictions in some configurations using mechanisms such as
801.Ev LD_PRELOAD .
884dc78b 802.It Cm PidFile
276b07a3 803Specifies the file that contains the process ID of the
30460aeb 804SSH daemon.
884dc78b 805The default is
806.Pa /var/run/sshd.pid .
807.It Cm Port
808Specifies the port number that
30460aeb 809.Xr sshd 8
884dc78b 810listens on.
811The default is 22.
812Multiple options of this type are permitted.
813See also
814.Cm ListenAddress .
815.It Cm PrintLastLog
816Specifies whether
30460aeb 817.Xr sshd 8
dfddba3d 818should print the date and time of the last user login when a user logs
819in interactively.
884dc78b 820The default is
821.Dq yes .
822.It Cm PrintMotd
823Specifies whether
30460aeb 824.Xr sshd 8
884dc78b 825should print
826.Pa /etc/motd
827when a user logs in interactively.
828(On some systems it is also printed by the shell,
829.Pa /etc/profile ,
830or equivalent.)
831The default is
832.Dq yes .
833.It Cm Protocol
834Specifies the protocol versions
30460aeb 835.Xr sshd 8
d03f4262 836supports.
884dc78b 837The possible values are
30460aeb 838.Sq 1
884dc78b 839and
30460aeb 840.Sq 2 .
884dc78b 841Multiple versions must be comma-separated.
842The default is
843.Dq 2,1 .
d03f4262 844Note that the order of the protocol list does not indicate preference,
845because the client selects among multiple protocol versions offered
846by the server.
847Specifying
848.Dq 2,1
849is identical to
850.Dq 1,2 .
884dc78b 851.It Cm PubkeyAuthentication
852Specifies whether public key authentication is allowed.
853The default is
854.Dq yes .
855Note that this option applies to protocol version 2 only.
884dc78b 856.It Cm RhostsRSAAuthentication
857Specifies whether rhosts or /etc/hosts.equiv authentication together
858with successful RSA host authentication is allowed.
859The default is
860.Dq no .
861This option applies to protocol version 1 only.
862.It Cm RSAAuthentication
863Specifies whether pure RSA authentication is allowed.
864The default is
865.Dq yes .
866This option applies to protocol version 1 only.
867.It Cm ServerKeyBits
868Defines the number of bits in the ephemeral protocol version 1 server key.
5156b1a1 869The minimum value is 512, and the default is 1024.
884dc78b 870.It Cm StrictModes
871Specifies whether
30460aeb 872.Xr sshd 8
884dc78b 873should check file modes and ownership of the
874user's files and home directory before accepting login.
875This is normally desirable because novices sometimes accidentally leave their
876directory or files world-writable.
877The default is
878.Dq yes .
879.It Cm Subsystem
30460aeb 880Configures an external subsystem (e.g. file transfer daemon).
881Arguments should be a subsystem name and a command (with optional arguments)
882to execute upon subsystem request.
e74dc197 883.Pp
884dc78b 884The command
885.Xr sftp-server 8
886implements the
887.Dq sftp
888file transfer subsystem.
e74dc197 889.Pp
890Alternately the name
891.Dq internal-sftp
892implements an in-process
893.Dq sftp
894server.
895This may simplify configurations using
896.Cm ChrootDirectory
897to force a different filesystem root on clients.
898.Pp
884dc78b 899By default no subsystems are defined.
900Note that this option applies to protocol version 2 only.
901.It Cm SyslogFacility
902Gives the facility code that is used when logging messages from
30460aeb 903.Xr sshd 8 .
884dc78b 904The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
905LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
906The default is AUTH.
540d72c3 907.It Cm TCPKeepAlive
908Specifies whether the system should send TCP keepalive messages to the
909other side.
910If they are sent, death of the connection or crash of one
911of the machines will be properly noticed.
912However, this means that
913connections will die if the route is down temporarily, and some people
914find it annoying.
915On the other hand, if TCP keepalives are not sent,
916sessions may hang indefinitely on the server, leaving
917.Dq ghost
918users and consuming server resources.
919.Pp
920The default is
921.Dq yes
922(to send TCP keepalive messages), and the server will notice
923if the network goes down or the client host crashes.
924This avoids infinitely hanging sessions.
925.Pp
926To disable TCP keepalive messages, the value should be set to
927.Dq no .
7cac2b65 928.It Cm UseDNS
929Specifies whether
30460aeb 930.Xr sshd 8
8b32eddc 931should look up the remote host name and check that
7cac2b65 932the resolved host name for the remote IP address maps back to the
933very same IP address.
934The default is
935.Dq yes .
884dc78b 936.It Cm UseLogin
937Specifies whether
938.Xr login 1
939is used for interactive login sessions.
940The default is
941.Dq no .
942Note that
943.Xr login 1
944is never used for remote command execution.
945Note also, that if this is enabled,
946.Cm X11Forwarding
947will be disabled because
948.Xr login 1
949does not know how to handle
950.Xr xauth 1
bfe49944 951cookies.
952If
884dc78b 953.Cm UsePrivilegeSeparation
954is specified, it will be disabled after authentication.
7cac2b65 955.It Cm UsePAM
7e82606e 956Enables the Pluggable Authentication Module interface.
957If set to
958.Dq yes
959this will enable PAM authentication using
960.Cm ChallengeResponseAuthentication
30460aeb 961and
962.Cm PasswordAuthentication
963in addition to PAM account and session module processing for all
964authentication types.
7e82606e 965.Pp
966Because PAM challenge-response authentication usually serves an equivalent
967role to password authentication, you should disable either
968.Cm PasswordAuthentication
969or
970.Cm ChallengeResponseAuthentication.
971.Pp
972If
973.Cm UsePAM
974is enabled, you will not be able to run
975.Xr sshd 8
976as a non-root user.
977The default is
540d72c3 978.Dq no .
d037a8b0 979.It Cm PermitPAMUserChange
980If set to
981.Dq yes
982this will enable PAM authentication to change the name of the user being
983authenticated. The default is
984.Dq no .
884dc78b 985.It Cm UsePrivilegeSeparation
986Specifies whether
30460aeb 987.Xr sshd 8
884dc78b 988separates privileges by creating an unprivileged child process
bfe49944 989to deal with incoming network traffic.
990After successful authentication, another process will be created that has
991the privilege of the authenticated user.
992The goal of privilege separation is to prevent privilege
884dc78b 993escalation by containing any corruption within the unprivileged processes.
994The default is
995.Dq yes .
884dc78b 996.It Cm X11DisplayOffset
997Specifies the first display number available for
30460aeb 998.Xr sshd 8 Ns 's
884dc78b 999X11 forwarding.
30460aeb 1000This prevents sshd from interfering with real X11 servers.
884dc78b 1001The default is 10.
1002.It Cm X11Forwarding
1003Specifies whether X11 forwarding is permitted.
d03f4262 1004The argument must be
1005.Dq yes
1006or
1007.Dq no .
884dc78b 1008The default is
1009.Dq no .
d03f4262 1010.Pp
1011When X11 forwarding is enabled, there may be additional exposure to
1012the server and to client displays if the
30460aeb 1013.Xr sshd 8
d03f4262 1014proxy display is configured to listen on the wildcard address (see
1015.Cm X11UseLocalhost
30460aeb 1016below), though this is not the default.
d03f4262 1017Additionally, the authentication spoofing and authentication data
1018verification and substitution occur on the client side.
1019The security risk of using X11 forwarding is that the client's X11
30460aeb 1020display server may be exposed to attack when the SSH client requests
d03f4262 1021forwarding (see the warnings for
1022.Cm ForwardX11
1023in
7cac2b65 1024.Xr ssh_config 5 ) .
d03f4262 1025A system administrator may have a stance in which they want to
1026protect clients that may expose themselves to attack by unwittingly
1027requesting X11 forwarding, which can warrant a
1028.Dq no
1029setting.
1030.Pp
1031Note that disabling X11 forwarding does not prevent users from
1032forwarding X11 traffic, as users can always install their own forwarders.
884dc78b 1033X11 forwarding is automatically disabled if
1034.Cm UseLogin
1035is enabled.
1036.It Cm X11UseLocalhost
1037Specifies whether
30460aeb 1038.Xr sshd 8
884dc78b 1039should bind the X11 forwarding server to the loopback address or to
bfe49944 1040the wildcard address.
1041By default,
30460aeb 1042sshd binds the forwarding server to the loopback address and sets the
884dc78b 1043hostname part of the
1044.Ev DISPLAY
1045environment variable to
1046.Dq localhost .
d03f4262 1047This prevents remote hosts from connecting to the proxy display.
884dc78b 1048However, some older X11 clients may not function with this
1049configuration.
1050.Cm X11UseLocalhost
1051may be set to
1052.Dq no
1053to specify that the forwarding server should be bound to the wildcard
1054address.
1055The argument must be
1056.Dq yes
1057or
1058.Dq no .
1059The default is
1060.Dq yes .
1061.It Cm XAuthLocation
d03f4262 1062Specifies the full pathname of the
884dc78b 1063.Xr xauth 1
1064program.
1065The default is
1066.Pa /usr/X11R6/bin/xauth .
1067.El
30460aeb 1068.Sh TIME FORMATS
1069.Xr sshd 8
884dc78b 1070command-line arguments and configuration file options that specify time
1071may be expressed using a sequence of the form:
1072.Sm off
d03f4262 1073.Ar time Op Ar qualifier ,
884dc78b 1074.Sm on
1075where
1076.Ar time
1077is a positive integer value and
1078.Ar qualifier
1079is one of the following:
1080.Pp
1081.Bl -tag -width Ds -compact -offset indent
30460aeb 1082.It Aq Cm none
884dc78b 1083seconds
1084.It Cm s | Cm S
1085seconds
1086.It Cm m | Cm M
1087minutes
1088.It Cm h | Cm H
1089hours
1090.It Cm d | Cm D
1091days
1092.It Cm w | Cm W
1093weeks
1094.El
1095.Pp
1096Each member of the sequence is added together to calculate
1097the total time value.
1098.Pp
1099Time format examples:
1100.Pp
1101.Bl -tag -width Ds -compact -offset indent
1102.It 600
1103600 seconds (10 minutes)
1104.It 10m
110510 minutes
1106.It 1h30m
11071 hour 30 minutes (90 minutes)
1108.El
1109.Sh FILES
1110.Bl -tag -width Ds
1111.It Pa /etc/ssh/sshd_config
1112Contains configuration data for
30460aeb 1113.Xr sshd 8 .
884dc78b 1114This file should be writable by root only, but it is recommended
1115(though not necessary) that it be world-readable.
1116.El
7cac2b65 1117.Sh SEE ALSO
1118.Xr sshd 8
884dc78b 1119.Sh AUTHORS
1120OpenSSH is a derivative of the original and free
1121ssh 1.2.12 release by Tatu Ylonen.
1122Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1123Theo de Raadt and Dug Song
1124removed many bugs, re-added newer features and
1125created OpenSSH.
1126Markus Friedl contributed the support for SSH
1127protocol versions 1.5 and 2.0.
1128Niels Provos and Markus Friedl contributed support
1129for privilege separation.
This page took 0.929189 seconds and 5 git commands to generate.