]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config.5
release new patch today
[gssapi-openssh.git] / openssh / sshd_config.5
CommitLineData
884dc78b 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
5262cbfb 37.\" $OpenBSD: sshd_config.5,v 1.102 2009/02/22 23:59:25 djm Exp $
38.Dd $Mdocdate: February 22 2009 $
884dc78b 39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
0b90ac93 45.Nm /etc/ssh/sshd_config
884dc78b 46.Sh DESCRIPTION
30460aeb 47.Xr sshd 8
884dc78b 48reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
30460aeb 57Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
884dc78b 60.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
7e82606e 65.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
74Note that environment passing is only supported for protocol 2.
75Variables are specified by name, which may contain the wildcard characters
30460aeb 76.Ql *
7e82606e 77and
78.Ql \&? .
79Multiple environment variables may be separated by whitespace or spread
80across multiple
81.Cm AcceptEnv
82directives.
83Be warned that some environment variables could be used to bypass restricted
84user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
dfddba3d 87.It Cm AddressFamily
88Specifies which address family should be used by
30460aeb 89.Xr sshd 8 .
dfddba3d 90Valid arguments are
91.Dq any ,
92.Dq inet
30460aeb 93(use IPv4 only), or
dfddba3d 94.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
5156b1a1 98.It Cm AllowAgentForwarding
99Specifies whether
100.Xr ssh-agent 1
101forwarding is permitted.
102The default is
103.Dq yes .
104Note that disabling agent forwarding does not improve security
105unless users are also denied shell access, as they can always install
106their own forwarders.
884dc78b 107.It Cm AllowGroups
108This keyword can be followed by a list of group name patterns, separated
109by spaces.
110If specified, login is allowed only for users whose primary
111group or supplementary group list matches one of the patterns.
884dc78b 112Only group names are valid; a numerical group ID is not recognized.
113By default, login is allowed for all groups.
30460aeb 114The allow/deny directives are processed in the following order:
115.Cm DenyUsers ,
116.Cm AllowUsers ,
117.Cm DenyGroups ,
118and finally
119.Cm AllowGroups .
120.Pp
121See
122.Sx PATTERNS
123in
124.Xr ssh_config 5
125for more information on patterns.
884dc78b 126.It Cm AllowTcpForwarding
127Specifies whether TCP forwarding is permitted.
128The default is
129.Dq yes .
130Note that disabling TCP forwarding does not improve security unless
131users are also denied shell access, as they can always install their
132own forwarders.
884dc78b 133.It Cm AllowUsers
134This keyword can be followed by a list of user name patterns, separated
135by spaces.
bfe49944 136If specified, login is allowed only for user names that
884dc78b 137match one of the patterns.
884dc78b 138Only user names are valid; a numerical user ID is not recognized.
139By default, login is allowed for all users.
140If the pattern takes the form USER@HOST then USER and HOST
141are separately checked, restricting logins to particular
142users from particular hosts.
30460aeb 143The allow/deny directives are processed in the following order:
144.Cm DenyUsers ,
145.Cm AllowUsers ,
146.Cm DenyGroups ,
147and finally
148.Cm AllowGroups .
149.Pp
150See
151.Sx PATTERNS
152in
153.Xr ssh_config 5
154for more information on patterns.
884dc78b 155.It Cm AuthorizedKeysFile
156Specifies the file that contains the public keys that can be used
157for user authentication.
158.Cm AuthorizedKeysFile
159may contain tokens of the form %T which are substituted during connection
30460aeb 160setup.
7cac2b65 161The following tokens are defined: %% is replaced by a literal '%',
30460aeb 162%h is replaced by the home directory of the user being authenticated, and
884dc78b 163%u is replaced by the username of that user.
164After expansion,
165.Cm AuthorizedKeysFile
166is taken to be an absolute path or one relative to the user's home
167directory.
168The default is
169.Dq .ssh/authorized_keys .
170.It Cm Banner
884dc78b 171The contents of the specified file are sent to the remote user before
172authentication is allowed.
e74dc197 173If the argument is
174.Dq none
175then no banner is displayed.
884dc78b 176This option is only available for protocol version 2.
177By default, no banner is displayed.
884dc78b 178.It Cm ChallengeResponseAuthentication
30460aeb 179Specifies whether challenge-response authentication is allowed.
884dc78b 180All authentication styles from
181.Xr login.conf 5
182are supported.
183The default is
184.Dq yes .
e74dc197 185.It Cm ChrootDirectory
186Specifies a path to
187.Xr chroot 2
188to after authentication.
189This path, and all its components, must be root-owned directories that are
190not writable by any other user or group.
191.Pp
192The path may contain the following tokens that are expanded at runtime once
193the connecting user has been authenticated: %% is replaced by a literal '%',
194%h is replaced by the home directory of the user being authenticated, and
195%u is replaced by the username of that user.
196.Pp
197The
198.Cm ChrootDirectory
199must contain the necessary files and directories to support the
200users' session.
201For an interactive session this requires at least a shell, typically
202.Xr sh 1 ,
203and basic
204.Pa /dev
205nodes such as
206.Xr null 4 ,
207.Xr zero 4 ,
208.Xr stdin 4 ,
209.Xr stdout 4 ,
210.Xr stderr 4 ,
211.Xr arandom 4
212and
213.Xr tty 4
214devices.
215For file transfer sessions using
216.Dq sftp ,
217no additional configuration of the environment is necessary if the
218in-process sftp server is used (see
219.Cm Subsystem
220for details).
221.Pp
222The default is not to
223.Xr chroot 2 .
884dc78b 224.It Cm Ciphers
225Specifies the ciphers allowed for protocol version 2.
226Multiple ciphers must be comma-separated.
7e82606e 227The supported ciphers are
228.Dq 3des-cbc ,
229.Dq aes128-cbc ,
230.Dq aes192-cbc ,
231.Dq aes256-cbc ,
232.Dq aes128-ctr ,
233.Dq aes192-ctr ,
234.Dq aes256-ctr ,
2ce0bfe4 235.Dq arcfour128 ,
236.Dq arcfour256 ,
7e82606e 237.Dq arcfour ,
238.Dq blowfish-cbc ,
239and
240.Dq cast128-cbc .
30460aeb 241The default is:
242.Bd -literal -offset 3n
5262cbfb 243aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
244aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
245aes256-cbc,arcfour
884dc78b 246.Ed
884dc78b 247.It Cm ClientAliveCountMax
08822d99 248Sets the number of client alive messages (see below) which may be
884dc78b 249sent without
30460aeb 250.Xr sshd 8
7cac2b65 251receiving any messages back from the client.
252If this threshold is reached while client alive messages are being sent,
30460aeb 253sshd will disconnect the client, terminating the session.
7cac2b65 254It is important to note that the use of client alive messages is very
255different from
540d72c3 256.Cm TCPKeepAlive
7cac2b65 257(below).
258The client alive messages are sent through the encrypted channel
259and therefore will not be spoofable.
260The TCP keepalive option enabled by
540d72c3 261.Cm TCPKeepAlive
7cac2b65 262is spoofable.
263The client alive mechanism is valuable when the client or
884dc78b 264server depend on knowing when a connection has become inactive.
265.Pp
7cac2b65 266The default value is 3.
267If
884dc78b 268.Cm ClientAliveInterval
08822d99 269(see below) is set to 15, and
884dc78b 270.Cm ClientAliveCountMax
30460aeb 271is left at the default, unresponsive SSH clients
884dc78b 272will be disconnected after approximately 45 seconds.
30460aeb 273This option applies to protocol version 2 only.
2ce0bfe4 274.It Cm ClientAliveInterval
275Sets a timeout interval in seconds after which if no data has been received
276from the client,
30460aeb 277.Xr sshd 8
2ce0bfe4 278will send a message through the encrypted
279channel to request a response from the client.
280The default
281is 0, indicating that these messages will not be sent to the client.
282This option applies to protocol version 2 only.
884dc78b 283.It Cm Compression
2ce0bfe4 284Specifies whether compression is allowed, or delayed until
285the user has authenticated successfully.
884dc78b 286The argument must be
2ce0bfe4 287.Dq yes ,
288.Dq delayed ,
884dc78b 289or
290.Dq no .
291The default is
2ce0bfe4 292.Dq delayed .
884dc78b 293.It Cm DenyGroups
294This keyword can be followed by a list of group name patterns, separated
295by spaces.
296Login is disallowed for users whose primary group or supplementary
297group list matches one of the patterns.
884dc78b 298Only group names are valid; a numerical group ID is not recognized.
299By default, login is allowed for all groups.
30460aeb 300The allow/deny directives are processed in the following order:
301.Cm DenyUsers ,
302.Cm AllowUsers ,
303.Cm DenyGroups ,
304and finally
305.Cm AllowGroups .
306.Pp
307See
308.Sx PATTERNS
309in
310.Xr ssh_config 5
311for more information on patterns.
884dc78b 312.It Cm DenyUsers
313This keyword can be followed by a list of user name patterns, separated
314by spaces.
315Login is disallowed for user names that match one of the patterns.
884dc78b 316Only user names are valid; a numerical user ID is not recognized.
317By default, login is allowed for all users.
318If the pattern takes the form USER@HOST then USER and HOST
319are separately checked, restricting logins to particular
320users from particular hosts.
30460aeb 321The allow/deny directives are processed in the following order:
322.Cm DenyUsers ,
323.Cm AllowUsers ,
324.Cm DenyGroups ,
325and finally
326.Cm AllowGroups .
327.Pp
328See
329.Sx PATTERNS
330in
331.Xr ssh_config 5
332for more information on patterns.
333.It Cm ForceCommand
334Forces the execution of the command specified by
335.Cm ForceCommand ,
e74dc197 336ignoring any command supplied by the client and
337.Pa ~/.ssh/rc
338if present.
30460aeb 339The command is invoked by using the user's login shell with the -c option.
340This applies to shell, command, or subsystem execution.
341It is most useful inside a
342.Cm Match
343block.
344The command originally supplied by the client is available in the
345.Ev SSH_ORIGINAL_COMMAND
346environment variable.
e74dc197 347Specifying a command of
348.Dq internal-sftp
349will force the use of an in-process sftp server that requires no support
350files when used with
351.Cm ChrootDirectory .
884dc78b 352.It Cm GatewayPorts
353Specifies whether remote hosts are allowed to connect to ports
354forwarded for the client.
355By default,
30460aeb 356.Xr sshd 8
bfe49944 357binds remote port forwardings to the loopback address.
358This prevents other remote hosts from connecting to forwarded ports.
884dc78b 359.Cm GatewayPorts
30460aeb 360can be used to specify that sshd
dfddba3d 361should allow remote port forwardings to bind to non-loopback addresses, thus
362allowing other hosts to connect.
363The argument may be
364.Dq no
365to force remote port forwardings to be available to the local host only,
884dc78b 366.Dq yes
dfddba3d 367to force remote port forwardings to bind to the wildcard address, or
368.Dq clientspecified
369to allow the client to select the address to which the forwarding is bound.
884dc78b 370The default is
371.Dq no .
7cac2b65 372.It Cm GSSAPIAuthentication
373Specifies whether user authentication based on GSSAPI is allowed.
540d72c3 374The default is
c5448518 375.Dq yes .
7cac2b65 376Note that this option applies to protocol version 2 only.
05ed7e1e 377.It Cm GSSAPIDelegateCredentials
378Specifies whether delegated credentials are stored in the user's environment.
379The default is
380.Dq yes .
c5448518 381.It Cm GSSAPIKeyExchange
fe4ad273 382Specifies whether key exchange based on GSSAPI is allowed. GSSAPI key exchange
383doesn't rely on ssh keys to verify host identity.
44a053a3 384The default is
385.Dq yes .
c5448518 386Note that this option applies to protocol version 2 only.
fe4ad273 387.It Cm GSSAPICleanupCredentials
388Specifies whether to automatically destroy the user's credentials cache
389on logout.
44a053a3 390The default is
391.Dq yes .
c5448518 392Note that this option applies to protocol version 2 only.
c7931c9a 393.It Cm GSSAPICredentialsPath
394If specified, the delegated GSSAPI credential is stored in the
395given path, overwriting any existing credentials.
396Paths can be specified with syntax similar to the AuthorizedKeysFile
397option (i.e., accepting %h and %u tokens).
398When using this option,
399setting 'GssapiCleanupCredentials no' is recommended,
400so logging out of one session
401doesn't remove the credentials in use by another session of
402the same user.
403Currently only implemented for the GSI mechanism.
404.It Cm GSIAllowLimitedProxy
405Specifies whether to accept limited proxy credentials for
406authentication.
407The default is
408.Dq no .
f713db99 409.It Cm GSSAPIStrictAcceptorCheck
410Determines whether to be strict about the identity of the GSSAPI acceptor
411a client authenticates against. If
412.Dq yes
413then the client must authenticate against the
414.Pa host
415service on the current hostname. If
416.Dq no
417then the client may authenticate against any service key stored in the
418machine's default store. This facility is provided to assist with operation
419on multi homed machines.
420The default is
421.Dq yes .
422Note that this option applies only to protocol version 2 GSSAPI connections,
423and setting it to
424.Dq no
425may only work with recent Kerberos GSSAPI libraries.
f97edba6 426.It Cm GSSAPIStoreCredentialsOnRekey
427Controls whether the user's GSSAPI credentials should be updated following a
428successful connection rekeying. This option can be used to accepted renewed
429or updated credentials from a compatible client. The default is
826a9049 430.Dq no .
c5448518 431.It Cm HostbasedAuthentication
432Specifies whether rhosts or /etc/hosts.equiv authentication together
433with successful public key client host authentication is allowed
30460aeb 434(host-based authentication).
c5448518 435This option is similar to
436.Cm RhostsRSAAuthentication
437and applies to protocol version 2 only.
52b36949 438The default is
c5448518 439.Dq no .
30460aeb 440.It Cm HostbasedUsesNameFromPacketOnly
441Specifies whether or not the server will attempt to perform a reverse
442name lookup when matching the name in the
443.Pa ~/.shosts ,
444.Pa ~/.rhosts ,
445and
446.Pa /etc/hosts.equiv
447files during
448.Cm HostbasedAuthentication .
449A setting of
450.Dq yes
451means that
452.Xr sshd 8
453uses the name supplied by the client rather than
454attempting to resolve the name from the TCP connection itself.
455The default is
456.Dq no .
884dc78b 457.It Cm HostKey
458Specifies a file containing a private host key
459used by SSH.
460The default is
461.Pa /etc/ssh/ssh_host_key
462for protocol version 1, and
463.Pa /etc/ssh/ssh_host_rsa_key
464and
465.Pa /etc/ssh/ssh_host_dsa_key
466for protocol version 2.
467Note that
30460aeb 468.Xr sshd 8
884dc78b 469will refuse to use a file if it is group/world-accessible.
470It is possible to have multiple host key files.
471.Dq rsa1
472keys are used for version 1 and
473.Dq dsa
474or
475.Dq rsa
476are used for version 2 of the SSH protocol.
477.It Cm IgnoreRhosts
478Specifies that
479.Pa .rhosts
480and
481.Pa .shosts
482files will not be used in
884dc78b 483.Cm RhostsRSAAuthentication
484or
485.Cm HostbasedAuthentication .
486.Pp
487.Pa /etc/hosts.equiv
488and
489.Pa /etc/shosts.equiv
490are still used.
491The default is
492.Dq yes .
493.It Cm IgnoreUserKnownHosts
494Specifies whether
30460aeb 495.Xr sshd 8
884dc78b 496should ignore the user's
2ce0bfe4 497.Pa ~/.ssh/known_hosts
884dc78b 498during
499.Cm RhostsRSAAuthentication
500or
501.Cm HostbasedAuthentication .
502The default is
503.Dq no .
884dc78b 504.It Cm KerberosAuthentication
7cac2b65 505Specifies whether the password provided by the user for
884dc78b 506.Cm PasswordAuthentication
7cac2b65 507will be validated through the Kerberos KDC.
884dc78b 508To use this option, the server needs a
509Kerberos servtab which allows the verification of the KDC's identity.
30460aeb 510The default is
884dc78b 511.Dq no .
12a403af 512.It Cm KerberosGetAFSToken
08822d99 513If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
12a403af 514an AFS token before accessing the user's home directory.
30460aeb 515The default is
12a403af 516.Dq no .
884dc78b 517.It Cm KerberosOrLocalPasswd
30460aeb 518If password authentication through Kerberos fails then
884dc78b 519the password will be validated via any additional local mechanism
520such as
521.Pa /etc/passwd .
30460aeb 522The default is
884dc78b 523.Dq yes .
884dc78b 524.It Cm KerberosTicketCleanup
525Specifies whether to automatically destroy the user's ticket cache
526file on logout.
30460aeb 527The default is
884dc78b 528.Dq yes .
529.It Cm KeyRegenerationInterval
530In protocol version 1, the ephemeral server key is automatically regenerated
531after this many seconds (if it has been used).
532The purpose of regeneration is to prevent
533decrypting captured sessions by later breaking into the machine and
534stealing the keys.
535The key is never stored anywhere.
536If the value is 0, the key is never regenerated.
537The default is 3600 (seconds).
538.It Cm ListenAddress
539Specifies the local addresses
30460aeb 540.Xr sshd 8
884dc78b 541should listen on.
542The following forms may be used:
543.Pp
544.Bl -item -offset indent -compact
545.It
546.Cm ListenAddress
547.Sm off
548.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
549.Sm on
550.It
551.Cm ListenAddress
552.Sm off
553.Ar host No | Ar IPv4_addr No : Ar port
554.Sm on
555.It
556.Cm ListenAddress
557.Sm off
558.Oo
559.Ar host No | Ar IPv6_addr Oc : Ar port
560.Sm on
561.El
562.Pp
563If
564.Ar port
565is not specified,
30460aeb 566sshd will listen on the address and all prior
884dc78b 567.Cm Port
7cac2b65 568options specified.
569The default is to listen on all local addresses.
bfe49944 570Multiple
884dc78b 571.Cm ListenAddress
7cac2b65 572options are permitted.
573Additionally, any
884dc78b 574.Cm Port
30460aeb 575options must precede this option for non-port qualified addresses.
884dc78b 576.It Cm LoginGraceTime
577The server disconnects after this time if the user has not
578successfully logged in.
579If the value is 0, there is no time limit.
d03f4262 580The default is 120 seconds.
884dc78b 581.It Cm LogLevel
582Gives the verbosity level that is used when logging messages from
30460aeb 583.Xr sshd 8 .
884dc78b 584The possible values are:
30460aeb 585QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
bfe49944 586The default is INFO.
587DEBUG and DEBUG1 are equivalent.
588DEBUG2 and DEBUG3 each specify higher levels of debugging output.
589Logging with a DEBUG level violates the privacy of users and is not recommended.
884dc78b 590.It Cm MACs
591Specifies the available MAC (message authentication code) algorithms.
592The MAC algorithm is used in protocol version 2
593for data integrity protection.
594Multiple algorithms must be comma-separated.
30460aeb 595The default is:
fa0f0f45 596.Bd -literal -offset indent
597hmac-md5,hmac-sha1,umac-64@openssh.com,
598hmac-ripemd160,hmac-sha1-96,hmac-md5-96
599.Ed
30460aeb 600.It Cm Match
601Introduces a conditional block.
602If all of the criteria on the
603.Cm Match
604line are satisfied, the keywords on the following lines override those
605set in the global section of the config file, until either another
606.Cm Match
607line or the end of the file.
5156b1a1 608.Pp
30460aeb 609The arguments to
610.Cm Match
611are one or more criteria-pattern pairs.
612The available criteria are
613.Cm User ,
614.Cm Group ,
615.Cm Host ,
616and
617.Cm Address .
5156b1a1 618The match patterns may consist of single entries or comma-separated
619lists and may use the wildcard and negation operators described in the
620.Sx PATTERNS
621section of
622.Xr ssh_config 5 .
623.Pp
624The patterns in an
625.Cm Address
626criteria may additionally contain addresses to match in CIDR
627address/masklen format, e.g.\&
628.Dq 192.0.2.0/24
629or
630.Dq 3ffe:ffff::/32 .
631Note that the mask length provided must be consistent with the address -
632it is an error to specify a mask length that is too long for the address
633or one with bits set in this host portion of the address.
634For example,
635.Dq 192.0.2.0/33
636and
637.Dq 192.0.2.0/8
638respectively.
639.Pp
30460aeb 640Only a subset of keywords may be used on the lines following a
641.Cm Match
642keyword.
643Available keywords are
5262cbfb 644.Cm AllowAgentForwarding ,
30460aeb 645.Cm AllowTcpForwarding ,
0b90ac93 646.Cm Banner ,
5156b1a1 647.Cm ChrootDirectory ,
30460aeb 648.Cm ForceCommand ,
649.Cm GatewayPorts ,
5156b1a1 650.Cm GSSAPIAuthentication ,
651.Cm HostbasedAuthentication ,
0b90ac93 652.Cm KbdInteractiveAuthentication ,
653.Cm KerberosAuthentication ,
5156b1a1 654.Cm MaxAuthTries ,
655.Cm MaxSessions ,
0b90ac93 656.Cm PasswordAuthentication ,
5262cbfb 657.Cm PermitEmptyPasswords ,
30460aeb 658.Cm PermitOpen ,
e74dc197 659.Cm PermitRootLogin ,
0b90ac93 660.Cm RhostsRSAAuthentication ,
661.Cm RSAAuthentication ,
30460aeb 662.Cm X11DisplayOffset ,
5262cbfb 663.Cm X11Forwarding
30460aeb 664and
665.Cm X11UseLocalHost .
7e82606e 666.It Cm MaxAuthTries
667Specifies the maximum number of authentication attempts permitted per
668connection.
669Once the number of failures reaches half this value,
670additional failures are logged.
671The default is 6.
5156b1a1 672.It Cm MaxSessions
673Specifies the maximum number of open sessions permitted per network connection.
674The default is 10.
884dc78b 675.It Cm MaxStartups
676Specifies the maximum number of concurrent unauthenticated connections to the
30460aeb 677SSH daemon.
884dc78b 678Additional connections will be dropped until authentication succeeds or the
679.Cm LoginGraceTime
680expires for a connection.
681The default is 10.
682.Pp
683Alternatively, random early drop can be enabled by specifying
684the three colon separated values
685.Dq start:rate:full
30460aeb 686(e.g. "10:30:60").
687.Xr sshd 8
884dc78b 688will refuse connection attempts with a probability of
689.Dq rate/100
690(30%)
691if there are currently
692.Dq start
693(10)
694unauthenticated connections.
695The probability increases linearly and all connection attempts
696are refused if the number of unauthenticated connections reaches
697.Dq full
698(60).
699.It Cm PasswordAuthentication
700Specifies whether password authentication is allowed.
701The default is
702.Dq yes .
703.It Cm PermitEmptyPasswords
704When password authentication is allowed, it specifies whether the
705server allows login to accounts with empty password strings.
706The default is
707.Dq no .
30460aeb 708.It Cm PermitOpen
709Specifies the destinations to which TCP port forwarding is permitted.
710The forwarding specification must be one of the following forms:
711.Pp
712.Bl -item -offset indent -compact
713.It
714.Cm PermitOpen
715.Sm off
716.Ar host : port
717.Sm on
718.It
719.Cm PermitOpen
720.Sm off
721.Ar IPv4_addr : port
722.Sm on
723.It
724.Cm PermitOpen
725.Sm off
726.Ar \&[ IPv6_addr \&] : port
727.Sm on
728.El
729.Pp
730Multiple forwards may be specified by separating them with whitespace.
731An argument of
732.Dq any
733can be used to remove all restrictions and permit any forwarding requests.
734By default all port forwarding requests are permitted.
884dc78b 735.It Cm PermitRootLogin
dfddba3d 736Specifies whether root can log in using
884dc78b 737.Xr ssh 1 .
738The argument must be
739.Dq yes ,
740.Dq without-password ,
30460aeb 741.Dq forced-commands-only ,
884dc78b 742or
743.Dq no .
744The default is
745.Dq yes .
746.Pp
747If this option is set to
30460aeb 748.Dq without-password ,
dfddba3d 749password authentication is disabled for root.
884dc78b 750.Pp
751If this option is set to
30460aeb 752.Dq forced-commands-only ,
884dc78b 753root login with public key authentication will be allowed,
754but only if the
755.Ar command
756option has been specified
757(which may be useful for taking remote backups even if root login is
7cac2b65 758normally not allowed).
759All other authentication methods are disabled for root.
884dc78b 760.Pp
761If this option is set to
30460aeb 762.Dq no ,
dfddba3d 763root is not allowed to log in.
08822d99 764.It Cm PermitTunnel
765Specifies whether
766.Xr tun 4
767device forwarding is allowed.
768The argument must be
769.Dq yes ,
30460aeb 770.Dq point-to-point
771(layer 3),
08822d99 772.Dq ethernet
30460aeb 773(layer 2), or
08822d99 774.Dq no .
30460aeb 775Specifying
776.Dq yes
777permits both
778.Dq point-to-point
779and
780.Dq ethernet .
08822d99 781The default is
782.Dq no .
d03f4262 783.It Cm PermitUserEnvironment
784Specifies whether
785.Pa ~/.ssh/environment
786and
787.Cm environment=
788options in
789.Pa ~/.ssh/authorized_keys
790are processed by
30460aeb 791.Xr sshd 8 .
d03f4262 792The default is
793.Dq no .
794Enabling environment processing may enable users to bypass access
795restrictions in some configurations using mechanisms such as
796.Ev LD_PRELOAD .
884dc78b 797.It Cm PidFile
276b07a3 798Specifies the file that contains the process ID of the
30460aeb 799SSH daemon.
884dc78b 800The default is
801.Pa /var/run/sshd.pid .
802.It Cm Port
803Specifies the port number that
30460aeb 804.Xr sshd 8
884dc78b 805listens on.
806The default is 22.
807Multiple options of this type are permitted.
808See also
809.Cm ListenAddress .
810.It Cm PrintLastLog
811Specifies whether
30460aeb 812.Xr sshd 8
dfddba3d 813should print the date and time of the last user login when a user logs
814in interactively.
884dc78b 815The default is
816.Dq yes .
817.It Cm PrintMotd
818Specifies whether
30460aeb 819.Xr sshd 8
884dc78b 820should print
821.Pa /etc/motd
822when a user logs in interactively.
823(On some systems it is also printed by the shell,
824.Pa /etc/profile ,
825or equivalent.)
826The default is
827.Dq yes .
828.It Cm Protocol
829Specifies the protocol versions
30460aeb 830.Xr sshd 8
d03f4262 831supports.
884dc78b 832The possible values are
30460aeb 833.Sq 1
884dc78b 834and
30460aeb 835.Sq 2 .
884dc78b 836Multiple versions must be comma-separated.
837The default is
838.Dq 2,1 .
d03f4262 839Note that the order of the protocol list does not indicate preference,
840because the client selects among multiple protocol versions offered
841by the server.
842Specifying
843.Dq 2,1
844is identical to
845.Dq 1,2 .
884dc78b 846.It Cm PubkeyAuthentication
847Specifies whether public key authentication is allowed.
848The default is
849.Dq yes .
850Note that this option applies to protocol version 2 only.
884dc78b 851.It Cm RhostsRSAAuthentication
852Specifies whether rhosts or /etc/hosts.equiv authentication together
853with successful RSA host authentication is allowed.
854The default is
855.Dq no .
856This option applies to protocol version 1 only.
857.It Cm RSAAuthentication
858Specifies whether pure RSA authentication is allowed.
859The default is
860.Dq yes .
861This option applies to protocol version 1 only.
862.It Cm ServerKeyBits
863Defines the number of bits in the ephemeral protocol version 1 server key.
5156b1a1 864The minimum value is 512, and the default is 1024.
884dc78b 865.It Cm StrictModes
866Specifies whether
30460aeb 867.Xr sshd 8
884dc78b 868should check file modes and ownership of the
869user's files and home directory before accepting login.
870This is normally desirable because novices sometimes accidentally leave their
871directory or files world-writable.
872The default is
873.Dq yes .
874.It Cm Subsystem
30460aeb 875Configures an external subsystem (e.g. file transfer daemon).
876Arguments should be a subsystem name and a command (with optional arguments)
877to execute upon subsystem request.
e74dc197 878.Pp
884dc78b 879The command
880.Xr sftp-server 8
881implements the
882.Dq sftp
883file transfer subsystem.
e74dc197 884.Pp
885Alternately the name
886.Dq internal-sftp
887implements an in-process
888.Dq sftp
889server.
890This may simplify configurations using
891.Cm ChrootDirectory
892to force a different filesystem root on clients.
893.Pp
884dc78b 894By default no subsystems are defined.
895Note that this option applies to protocol version 2 only.
896.It Cm SyslogFacility
897Gives the facility code that is used when logging messages from
30460aeb 898.Xr sshd 8 .
884dc78b 899The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
900LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
901The default is AUTH.
540d72c3 902.It Cm TCPKeepAlive
903Specifies whether the system should send TCP keepalive messages to the
904other side.
905If they are sent, death of the connection or crash of one
906of the machines will be properly noticed.
907However, this means that
908connections will die if the route is down temporarily, and some people
909find it annoying.
910On the other hand, if TCP keepalives are not sent,
911sessions may hang indefinitely on the server, leaving
912.Dq ghost
913users and consuming server resources.
914.Pp
915The default is
916.Dq yes
917(to send TCP keepalive messages), and the server will notice
918if the network goes down or the client host crashes.
919This avoids infinitely hanging sessions.
920.Pp
921To disable TCP keepalive messages, the value should be set to
922.Dq no .
7cac2b65 923.It Cm UseDNS
924Specifies whether
30460aeb 925.Xr sshd 8
8b32eddc 926should look up the remote host name and check that
7cac2b65 927the resolved host name for the remote IP address maps back to the
928very same IP address.
929The default is
930.Dq yes .
884dc78b 931.It Cm UseLogin
932Specifies whether
933.Xr login 1
934is used for interactive login sessions.
935The default is
936.Dq no .
937Note that
938.Xr login 1
939is never used for remote command execution.
940Note also, that if this is enabled,
941.Cm X11Forwarding
942will be disabled because
943.Xr login 1
944does not know how to handle
945.Xr xauth 1
bfe49944 946cookies.
947If
884dc78b 948.Cm UsePrivilegeSeparation
949is specified, it will be disabled after authentication.
7cac2b65 950.It Cm UsePAM
7e82606e 951Enables the Pluggable Authentication Module interface.
952If set to
953.Dq yes
954this will enable PAM authentication using
955.Cm ChallengeResponseAuthentication
30460aeb 956and
957.Cm PasswordAuthentication
958in addition to PAM account and session module processing for all
959authentication types.
7e82606e 960.Pp
961Because PAM challenge-response authentication usually serves an equivalent
962role to password authentication, you should disable either
963.Cm PasswordAuthentication
964or
965.Cm ChallengeResponseAuthentication.
966.Pp
967If
968.Cm UsePAM
969is enabled, you will not be able to run
970.Xr sshd 8
971as a non-root user.
972The default is
540d72c3 973.Dq no .
d037a8b0 974.It Cm PermitPAMUserChange
975If set to
976.Dq yes
977this will enable PAM authentication to change the name of the user being
978authenticated. The default is
979.Dq no .
884dc78b 980.It Cm UsePrivilegeSeparation
981Specifies whether
30460aeb 982.Xr sshd 8
884dc78b 983separates privileges by creating an unprivileged child process
bfe49944 984to deal with incoming network traffic.
985After successful authentication, another process will be created that has
986the privilege of the authenticated user.
987The goal of privilege separation is to prevent privilege
884dc78b 988escalation by containing any corruption within the unprivileged processes.
989The default is
990.Dq yes .
884dc78b 991.It Cm X11DisplayOffset
992Specifies the first display number available for
30460aeb 993.Xr sshd 8 Ns 's
884dc78b 994X11 forwarding.
30460aeb 995This prevents sshd from interfering with real X11 servers.
884dc78b 996The default is 10.
997.It Cm X11Forwarding
998Specifies whether X11 forwarding is permitted.
d03f4262 999The argument must be
1000.Dq yes
1001or
1002.Dq no .
884dc78b 1003The default is
1004.Dq no .
d03f4262 1005.Pp
1006When X11 forwarding is enabled, there may be additional exposure to
1007the server and to client displays if the
30460aeb 1008.Xr sshd 8
d03f4262 1009proxy display is configured to listen on the wildcard address (see
1010.Cm X11UseLocalhost
30460aeb 1011below), though this is not the default.
d03f4262 1012Additionally, the authentication spoofing and authentication data
1013verification and substitution occur on the client side.
1014The security risk of using X11 forwarding is that the client's X11
30460aeb 1015display server may be exposed to attack when the SSH client requests
d03f4262 1016forwarding (see the warnings for
1017.Cm ForwardX11
1018in
7cac2b65 1019.Xr ssh_config 5 ) .
d03f4262 1020A system administrator may have a stance in which they want to
1021protect clients that may expose themselves to attack by unwittingly
1022requesting X11 forwarding, which can warrant a
1023.Dq no
1024setting.
1025.Pp
1026Note that disabling X11 forwarding does not prevent users from
1027forwarding X11 traffic, as users can always install their own forwarders.
884dc78b 1028X11 forwarding is automatically disabled if
1029.Cm UseLogin
1030is enabled.
1031.It Cm X11UseLocalhost
1032Specifies whether
30460aeb 1033.Xr sshd 8
884dc78b 1034should bind the X11 forwarding server to the loopback address or to
bfe49944 1035the wildcard address.
1036By default,
30460aeb 1037sshd binds the forwarding server to the loopback address and sets the
884dc78b 1038hostname part of the
1039.Ev DISPLAY
1040environment variable to
1041.Dq localhost .
d03f4262 1042This prevents remote hosts from connecting to the proxy display.
884dc78b 1043However, some older X11 clients may not function with this
1044configuration.
1045.Cm X11UseLocalhost
1046may be set to
1047.Dq no
1048to specify that the forwarding server should be bound to the wildcard
1049address.
1050The argument must be
1051.Dq yes
1052or
1053.Dq no .
1054The default is
1055.Dq yes .
1056.It Cm XAuthLocation
d03f4262 1057Specifies the full pathname of the
884dc78b 1058.Xr xauth 1
1059program.
1060The default is
1061.Pa /usr/X11R6/bin/xauth .
1062.El
30460aeb 1063.Sh TIME FORMATS
1064.Xr sshd 8
884dc78b 1065command-line arguments and configuration file options that specify time
1066may be expressed using a sequence of the form:
1067.Sm off
d03f4262 1068.Ar time Op Ar qualifier ,
884dc78b 1069.Sm on
1070where
1071.Ar time
1072is a positive integer value and
1073.Ar qualifier
1074is one of the following:
1075.Pp
1076.Bl -tag -width Ds -compact -offset indent
30460aeb 1077.It Aq Cm none
884dc78b 1078seconds
1079.It Cm s | Cm S
1080seconds
1081.It Cm m | Cm M
1082minutes
1083.It Cm h | Cm H
1084hours
1085.It Cm d | Cm D
1086days
1087.It Cm w | Cm W
1088weeks
1089.El
1090.Pp
1091Each member of the sequence is added together to calculate
1092the total time value.
1093.Pp
1094Time format examples:
1095.Pp
1096.Bl -tag -width Ds -compact -offset indent
1097.It 600
1098600 seconds (10 minutes)
1099.It 10m
110010 minutes
1101.It 1h30m
11021 hour 30 minutes (90 minutes)
1103.El
1104.Sh FILES
1105.Bl -tag -width Ds
1106.It Pa /etc/ssh/sshd_config
1107Contains configuration data for
30460aeb 1108.Xr sshd 8 .
884dc78b 1109This file should be writable by root only, but it is recommended
1110(though not necessary) that it be world-readable.
1111.El
7cac2b65 1112.Sh SEE ALSO
1113.Xr sshd 8
884dc78b 1114.Sh AUTHORS
1115OpenSSH is a derivative of the original and free
1116ssh 1.2.12 release by Tatu Ylonen.
1117Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1118Theo de Raadt and Dug Song
1119removed many bugs, re-added newer features and
1120created OpenSSH.
1121Markus Friedl contributed the support for SSH
1122protocol versions 1.5 and 2.0.
1123Niels Provos and Markus Friedl contributed support
1124for privilege separation.
This page took 0.919477 seconds and 5 git commands to generate.