]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config.5
http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch committed...
[gssapi-openssh.git] / openssh / sshd_config.5
CommitLineData
f5799ae1 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
799ae497 37.\" $OpenBSD: sshd_config.5,v 1.74 2007/03/01 16:19:33 jmc Exp $
f5799ae1 38.Dd September 25, 1999
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
799ae497 45.Nm /etc/ssh/sshd_config
f5799ae1 46.Sh DESCRIPTION
9108f8d9 47.Xr sshd 8
f5799ae1 48reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
9108f8d9 57Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
f5799ae1 60.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
c9f39d2c 65.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
74Note that environment passing is only supported for protocol 2.
75Variables are specified by name, which may contain the wildcard characters
9108f8d9 76.Ql *
c9f39d2c 77and
78.Ql \&? .
79Multiple environment variables may be separated by whitespace or spread
80across multiple
81.Cm AcceptEnv
82directives.
83Be warned that some environment variables could be used to bypass restricted
84user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
996d5e62 87.It Cm AddressFamily
88Specifies which address family should be used by
9108f8d9 89.Xr sshd 8 .
996d5e62 90Valid arguments are
91.Dq any ,
92.Dq inet
9108f8d9 93(use IPv4 only), or
996d5e62 94.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
f5799ae1 98.It Cm AllowGroups
99This keyword can be followed by a list of group name patterns, separated
100by spaces.
101If specified, login is allowed only for users whose primary
102group or supplementary group list matches one of the patterns.
f5799ae1 103Only group names are valid; a numerical group ID is not recognized.
104By default, login is allowed for all groups.
9108f8d9 105The allow/deny directives are processed in the following order:
106.Cm DenyUsers ,
107.Cm AllowUsers ,
108.Cm DenyGroups ,
109and finally
110.Cm AllowGroups .
111.Pp
112See
113.Sx PATTERNS
114in
115.Xr ssh_config 5
116for more information on patterns.
f5799ae1 117.It Cm AllowTcpForwarding
118Specifies whether TCP forwarding is permitted.
119The default is
120.Dq yes .
121Note that disabling TCP forwarding does not improve security unless
122users are also denied shell access, as they can always install their
123own forwarders.
f5799ae1 124.It Cm AllowUsers
125This keyword can be followed by a list of user name patterns, separated
126by spaces.
6a9b3198 127If specified, login is allowed only for user names that
f5799ae1 128match one of the patterns.
f5799ae1 129Only user names are valid; a numerical user ID is not recognized.
130By default, login is allowed for all users.
131If the pattern takes the form USER@HOST then USER and HOST
132are separately checked, restricting logins to particular
133users from particular hosts.
9108f8d9 134The allow/deny directives are processed in the following order:
135.Cm DenyUsers ,
136.Cm AllowUsers ,
137.Cm DenyGroups ,
138and finally
139.Cm AllowGroups .
140.Pp
141See
142.Sx PATTERNS
143in
144.Xr ssh_config 5
145for more information on patterns.
f5799ae1 146.It Cm AuthorizedKeysFile
147Specifies the file that contains the public keys that can be used
148for user authentication.
149.Cm AuthorizedKeysFile
150may contain tokens of the form %T which are substituted during connection
9108f8d9 151setup.
0fff78ff 152The following tokens are defined: %% is replaced by a literal '%',
9108f8d9 153%h is replaced by the home directory of the user being authenticated, and
f5799ae1 154%u is replaced by the username of that user.
155After expansion,
156.Cm AuthorizedKeysFile
157is taken to be an absolute path or one relative to the user's home
158directory.
159The default is
160.Dq .ssh/authorized_keys .
161.It Cm Banner
162In some jurisdictions, sending a warning message before authentication
163may be relevant for getting legal protection.
164The contents of the specified file are sent to the remote user before
165authentication is allowed.
166This option is only available for protocol version 2.
167By default, no banner is displayed.
f5799ae1 168.It Cm ChallengeResponseAuthentication
9108f8d9 169Specifies whether challenge-response authentication is allowed.
f5799ae1 170All authentication styles from
171.Xr login.conf 5
172are supported.
173The default is
174.Dq yes .
175.It Cm Ciphers
176Specifies the ciphers allowed for protocol version 2.
177Multiple ciphers must be comma-separated.
c9f39d2c 178The supported ciphers are
179.Dq 3des-cbc ,
180.Dq aes128-cbc ,
181.Dq aes192-cbc ,
182.Dq aes256-cbc ,
183.Dq aes128-ctr ,
184.Dq aes192-ctr ,
185.Dq aes256-ctr ,
665a873d 186.Dq arcfour128 ,
187.Dq arcfour256 ,
c9f39d2c 188.Dq arcfour ,
189.Dq blowfish-cbc ,
190and
191.Dq cast128-cbc .
9108f8d9 192The default is:
193.Bd -literal -offset 3n
194aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
195arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
196aes192-ctr,aes256-ctr
f5799ae1 197.Ed
f5799ae1 198.It Cm ClientAliveCountMax
2c06c99b 199Sets the number of client alive messages (see below) which may be
f5799ae1 200sent without
9108f8d9 201.Xr sshd 8
0fff78ff 202receiving any messages back from the client.
203If this threshold is reached while client alive messages are being sent,
9108f8d9 204sshd will disconnect the client, terminating the session.
0fff78ff 205It is important to note that the use of client alive messages is very
206different from
cdd66111 207.Cm TCPKeepAlive
0fff78ff 208(below).
209The client alive messages are sent through the encrypted channel
210and therefore will not be spoofable.
211The TCP keepalive option enabled by
cdd66111 212.Cm TCPKeepAlive
0fff78ff 213is spoofable.
214The client alive mechanism is valuable when the client or
f5799ae1 215server depend on knowing when a connection has become inactive.
216.Pp
0fff78ff 217The default value is 3.
218If
f5799ae1 219.Cm ClientAliveInterval
2c06c99b 220(see below) is set to 15, and
f5799ae1 221.Cm ClientAliveCountMax
9108f8d9 222is left at the default, unresponsive SSH clients
f5799ae1 223will be disconnected after approximately 45 seconds.
9108f8d9 224This option applies to protocol version 2 only.
665a873d 225.It Cm ClientAliveInterval
226Sets a timeout interval in seconds after which if no data has been received
227from the client,
9108f8d9 228.Xr sshd 8
665a873d 229will send a message through the encrypted
230channel to request a response from the client.
231The default
232is 0, indicating that these messages will not be sent to the client.
233This option applies to protocol version 2 only.
f5799ae1 234.It Cm Compression
665a873d 235Specifies whether compression is allowed, or delayed until
236the user has authenticated successfully.
f5799ae1 237The argument must be
665a873d 238.Dq yes ,
239.Dq delayed ,
f5799ae1 240or
241.Dq no .
242The default is
665a873d 243.Dq delayed .
f5799ae1 244.It Cm DenyGroups
245This keyword can be followed by a list of group name patterns, separated
246by spaces.
247Login is disallowed for users whose primary group or supplementary
248group list matches one of the patterns.
f5799ae1 249Only group names are valid; a numerical group ID is not recognized.
250By default, login is allowed for all groups.
9108f8d9 251The allow/deny directives are processed in the following order:
252.Cm DenyUsers ,
253.Cm AllowUsers ,
254.Cm DenyGroups ,
255and finally
256.Cm AllowGroups .
257.Pp
258See
259.Sx PATTERNS
260in
261.Xr ssh_config 5
262for more information on patterns.
f5799ae1 263.It Cm DenyUsers
264This keyword can be followed by a list of user name patterns, separated
265by spaces.
266Login is disallowed for user names that match one of the patterns.
f5799ae1 267Only user names are valid; a numerical user ID is not recognized.
268By default, login is allowed for all users.
269If the pattern takes the form USER@HOST then USER and HOST
270are separately checked, restricting logins to particular
271users from particular hosts.
9108f8d9 272The allow/deny directives are processed in the following order:
273.Cm DenyUsers ,
274.Cm AllowUsers ,
275.Cm DenyGroups ,
276and finally
277.Cm AllowGroups .
278.Pp
279See
280.Sx PATTERNS
281in
282.Xr ssh_config 5
283for more information on patterns.
284.It Cm ForceCommand
285Forces the execution of the command specified by
286.Cm ForceCommand ,
287ignoring any command supplied by the client.
288The command is invoked by using the user's login shell with the -c option.
289This applies to shell, command, or subsystem execution.
290It is most useful inside a
291.Cm Match
292block.
293The command originally supplied by the client is available in the
294.Ev SSH_ORIGINAL_COMMAND
295environment variable.
f5799ae1 296.It Cm GatewayPorts
297Specifies whether remote hosts are allowed to connect to ports
298forwarded for the client.
299By default,
9108f8d9 300.Xr sshd 8
6a9b3198 301binds remote port forwardings to the loopback address.
302This prevents other remote hosts from connecting to forwarded ports.
f5799ae1 303.Cm GatewayPorts
9108f8d9 304can be used to specify that sshd
996d5e62 305should allow remote port forwardings to bind to non-loopback addresses, thus
306allowing other hosts to connect.
307The argument may be
308.Dq no
309to force remote port forwardings to be available to the local host only,
f5799ae1 310.Dq yes
996d5e62 311to force remote port forwardings to bind to the wildcard address, or
312.Dq clientspecified
313to allow the client to select the address to which the forwarding is bound.
f5799ae1 314The default is
315.Dq no .
0fff78ff 316.It Cm GSSAPIAuthentication
317Specifies whether user authentication based on GSSAPI is allowed.
cdd66111 318The default is
0fff78ff 319.Dq no .
320Note that this option applies to protocol version 2 only.
d617aef3 321.It Cm GSSAPIKeyExchange
322Specifies whether key exchange based on GSSAPI is allowed. GSSAPI key exchange
323doesn't rely on ssh keys to verify host identity.
324The default is
325.Dq no .
326Note that this option applies to protocol version 2 only.
0fff78ff 327.It Cm GSSAPICleanupCredentials
328Specifies whether to automatically destroy the user's credentials cache
329on logout.
330The default is
331.Dq yes .
332Note that this option applies to protocol version 2 only.
d617aef3 333.It Cm GSSAPIStrictAcceptorCheck
334Determines whether to be strict about the identity of the GSSAPI acceptor
335a client authenticates against. If
336.Dq yes
337then the client must authenticate against the
338.Pa host
339service on the current hostname. If
340.Dq no
341then the client may authenticate against any service key stored in the
342machine's default store. This facility is provided to assist with operation
343on multi homed machines.
344The default is
345.Dq yes .
346Note that this option applies only to protocol version 2 GSSAPI connections,
347and setting it to
348.Dq no
349may only work with recent Kerberos GSSAPI libraries.
f5799ae1 350.It Cm HostbasedAuthentication
351Specifies whether rhosts or /etc/hosts.equiv authentication together
352with successful public key client host authentication is allowed
9108f8d9 353(host-based authentication).
f5799ae1 354This option is similar to
355.Cm RhostsRSAAuthentication
356and applies to protocol version 2 only.
357The default is
358.Dq no .
9108f8d9 359.It Cm HostbasedUsesNameFromPacketOnly
360Specifies whether or not the server will attempt to perform a reverse
361name lookup when matching the name in the
362.Pa ~/.shosts ,
363.Pa ~/.rhosts ,
364and
365.Pa /etc/hosts.equiv
366files during
367.Cm HostbasedAuthentication .
368A setting of
369.Dq yes
370means that
371.Xr sshd 8
372uses the name supplied by the client rather than
373attempting to resolve the name from the TCP connection itself.
374The default is
375.Dq no .
f5799ae1 376.It Cm HostKey
377Specifies a file containing a private host key
378used by SSH.
379The default is
380.Pa /etc/ssh/ssh_host_key
381for protocol version 1, and
382.Pa /etc/ssh/ssh_host_rsa_key
383and
384.Pa /etc/ssh/ssh_host_dsa_key
385for protocol version 2.
386Note that
9108f8d9 387.Xr sshd 8
f5799ae1 388will refuse to use a file if it is group/world-accessible.
389It is possible to have multiple host key files.
390.Dq rsa1
391keys are used for version 1 and
392.Dq dsa
393or
394.Dq rsa
395are used for version 2 of the SSH protocol.
396.It Cm IgnoreRhosts
397Specifies that
398.Pa .rhosts
399and
400.Pa .shosts
401files will not be used in
f5799ae1 402.Cm RhostsRSAAuthentication
403or
404.Cm HostbasedAuthentication .
405.Pp
406.Pa /etc/hosts.equiv
407and
408.Pa /etc/shosts.equiv
409are still used.
410The default is
411.Dq yes .
412.It Cm IgnoreUserKnownHosts
413Specifies whether
9108f8d9 414.Xr sshd 8
f5799ae1 415should ignore the user's
665a873d 416.Pa ~/.ssh/known_hosts
f5799ae1 417during
418.Cm RhostsRSAAuthentication
419or
420.Cm HostbasedAuthentication .
421The default is
422.Dq no .
f5799ae1 423.It Cm KerberosAuthentication
0fff78ff 424Specifies whether the password provided by the user for
f5799ae1 425.Cm PasswordAuthentication
0fff78ff 426will be validated through the Kerberos KDC.
f5799ae1 427To use this option, the server needs a
428Kerberos servtab which allows the verification of the KDC's identity.
9108f8d9 429The default is
f5799ae1 430.Dq no .
99be0775 431.It Cm KerberosGetAFSToken
2c06c99b 432If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
99be0775 433an AFS token before accessing the user's home directory.
9108f8d9 434The default is
99be0775 435.Dq no .
f5799ae1 436.It Cm KerberosOrLocalPasswd
9108f8d9 437If password authentication through Kerberos fails then
f5799ae1 438the password will be validated via any additional local mechanism
439such as
440.Pa /etc/passwd .
9108f8d9 441The default is
f5799ae1 442.Dq yes .
f5799ae1 443.It Cm KerberosTicketCleanup
444Specifies whether to automatically destroy the user's ticket cache
445file on logout.
9108f8d9 446The default is
f5799ae1 447.Dq yes .
448.It Cm KeyRegenerationInterval
449In protocol version 1, the ephemeral server key is automatically regenerated
450after this many seconds (if it has been used).
451The purpose of regeneration is to prevent
452decrypting captured sessions by later breaking into the machine and
453stealing the keys.
454The key is never stored anywhere.
455If the value is 0, the key is never regenerated.
456The default is 3600 (seconds).
457.It Cm ListenAddress
458Specifies the local addresses
9108f8d9 459.Xr sshd 8
f5799ae1 460should listen on.
461The following forms may be used:
462.Pp
463.Bl -item -offset indent -compact
464.It
465.Cm ListenAddress
466.Sm off
467.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
468.Sm on
469.It
470.Cm ListenAddress
471.Sm off
472.Ar host No | Ar IPv4_addr No : Ar port
473.Sm on
474.It
475.Cm ListenAddress
476.Sm off
477.Oo
478.Ar host No | Ar IPv6_addr Oc : Ar port
479.Sm on
480.El
481.Pp
482If
483.Ar port
484is not specified,
9108f8d9 485sshd will listen on the address and all prior
f5799ae1 486.Cm Port
0fff78ff 487options specified.
488The default is to listen on all local addresses.
6a9b3198 489Multiple
f5799ae1 490.Cm ListenAddress
0fff78ff 491options are permitted.
492Additionally, any
f5799ae1 493.Cm Port
9108f8d9 494options must precede this option for non-port qualified addresses.
f5799ae1 495.It Cm LoginGraceTime
496The server disconnects after this time if the user has not
497successfully logged in.
498If the value is 0, there is no time limit.
41b2f314 499The default is 120 seconds.
f5799ae1 500.It Cm LogLevel
501Gives the verbosity level that is used when logging messages from
9108f8d9 502.Xr sshd 8 .
f5799ae1 503The possible values are:
9108f8d9 504QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
6a9b3198 505The default is INFO.
506DEBUG and DEBUG1 are equivalent.
507DEBUG2 and DEBUG3 each specify higher levels of debugging output.
508Logging with a DEBUG level violates the privacy of users and is not recommended.
f5799ae1 509.It Cm MACs
510Specifies the available MAC (message authentication code) algorithms.
511The MAC algorithm is used in protocol version 2
512for data integrity protection.
513Multiple algorithms must be comma-separated.
9108f8d9 514The default is:
f5799ae1 515.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
9108f8d9 516.It Cm Match
517Introduces a conditional block.
518If all of the criteria on the
519.Cm Match
520line are satisfied, the keywords on the following lines override those
521set in the global section of the config file, until either another
522.Cm Match
523line or the end of the file.
524The arguments to
525.Cm Match
526are one or more criteria-pattern pairs.
527The available criteria are
528.Cm User ,
529.Cm Group ,
530.Cm Host ,
531and
532.Cm Address .
533Only a subset of keywords may be used on the lines following a
534.Cm Match
535keyword.
536Available keywords are
537.Cm AllowTcpForwarding ,
799ae497 538.Cm Banner ,
9108f8d9 539.Cm ForceCommand ,
540.Cm GatewayPorts ,
799ae497 541.Cm GSSApiAuthentication ,
542.Cm KbdInteractiveAuthentication ,
543.Cm KerberosAuthentication ,
544.Cm PasswordAuthentication ,
9108f8d9 545.Cm PermitOpen ,
799ae497 546.Cm RhostsRSAAuthentication ,
547.Cm RSAAuthentication ,
9108f8d9 548.Cm X11DisplayOffset ,
549.Cm X11Forwarding ,
550and
551.Cm X11UseLocalHost .
c9f39d2c 552.It Cm MaxAuthTries
553Specifies the maximum number of authentication attempts permitted per
554connection.
555Once the number of failures reaches half this value,
556additional failures are logged.
557The default is 6.
f5799ae1 558.It Cm MaxStartups
559Specifies the maximum number of concurrent unauthenticated connections to the
9108f8d9 560SSH daemon.
f5799ae1 561Additional connections will be dropped until authentication succeeds or the
562.Cm LoginGraceTime
563expires for a connection.
564The default is 10.
565.Pp
566Alternatively, random early drop can be enabled by specifying
567the three colon separated values
568.Dq start:rate:full
9108f8d9 569(e.g. "10:30:60").
570.Xr sshd 8
f5799ae1 571will refuse connection attempts with a probability of
572.Dq rate/100
573(30%)
574if there are currently
575.Dq start
576(10)
577unauthenticated connections.
578The probability increases linearly and all connection attempts
579are refused if the number of unauthenticated connections reaches
580.Dq full
581(60).
582.It Cm PasswordAuthentication
583Specifies whether password authentication is allowed.
584The default is
585.Dq yes .
586.It Cm PermitEmptyPasswords
587When password authentication is allowed, it specifies whether the
588server allows login to accounts with empty password strings.
589The default is
590.Dq no .
9108f8d9 591.It Cm PermitOpen
592Specifies the destinations to which TCP port forwarding is permitted.
593The forwarding specification must be one of the following forms:
594.Pp
595.Bl -item -offset indent -compact
596.It
597.Cm PermitOpen
598.Sm off
599.Ar host : port
600.Sm on
601.It
602.Cm PermitOpen
603.Sm off
604.Ar IPv4_addr : port
605.Sm on
606.It
607.Cm PermitOpen
608.Sm off
609.Ar \&[ IPv6_addr \&] : port
610.Sm on
611.El
612.Pp
613Multiple forwards may be specified by separating them with whitespace.
614An argument of
615.Dq any
616can be used to remove all restrictions and permit any forwarding requests.
617By default all port forwarding requests are permitted.
f5799ae1 618.It Cm PermitRootLogin
996d5e62 619Specifies whether root can log in using
f5799ae1 620.Xr ssh 1 .
621The argument must be
622.Dq yes ,
623.Dq without-password ,
9108f8d9 624.Dq forced-commands-only ,
f5799ae1 625or
626.Dq no .
627The default is
628.Dq yes .
629.Pp
630If this option is set to
9108f8d9 631.Dq without-password ,
996d5e62 632password authentication is disabled for root.
f5799ae1 633.Pp
634If this option is set to
9108f8d9 635.Dq forced-commands-only ,
f5799ae1 636root login with public key authentication will be allowed,
637but only if the
638.Ar command
639option has been specified
640(which may be useful for taking remote backups even if root login is
0fff78ff 641normally not allowed).
642All other authentication methods are disabled for root.
f5799ae1 643.Pp
644If this option is set to
9108f8d9 645.Dq no ,
996d5e62 646root is not allowed to log in.
2c06c99b 647.It Cm PermitTunnel
648Specifies whether
649.Xr tun 4
650device forwarding is allowed.
651The argument must be
652.Dq yes ,
9108f8d9 653.Dq point-to-point
654(layer 3),
2c06c99b 655.Dq ethernet
9108f8d9 656(layer 2), or
2c06c99b 657.Dq no .
9108f8d9 658Specifying
659.Dq yes
660permits both
661.Dq point-to-point
662and
663.Dq ethernet .
2c06c99b 664The default is
665.Dq no .
41b2f314 666.It Cm PermitUserEnvironment
667Specifies whether
668.Pa ~/.ssh/environment
669and
670.Cm environment=
671options in
672.Pa ~/.ssh/authorized_keys
673are processed by
9108f8d9 674.Xr sshd 8 .
41b2f314 675The default is
676.Dq no .
677Enabling environment processing may enable users to bypass access
678restrictions in some configurations using mechanisms such as
679.Ev LD_PRELOAD .
f5799ae1 680.It Cm PidFile
680cee3b 681Specifies the file that contains the process ID of the
9108f8d9 682SSH daemon.
f5799ae1 683The default is
684.Pa /var/run/sshd.pid .
685.It Cm Port
686Specifies the port number that
9108f8d9 687.Xr sshd 8
f5799ae1 688listens on.
689The default is 22.
690Multiple options of this type are permitted.
691See also
692.Cm ListenAddress .
693.It Cm PrintLastLog
694Specifies whether
9108f8d9 695.Xr sshd 8
996d5e62 696should print the date and time of the last user login when a user logs
697in interactively.
f5799ae1 698The default is
699.Dq yes .
700.It Cm PrintMotd
701Specifies whether
9108f8d9 702.Xr sshd 8
f5799ae1 703should print
704.Pa /etc/motd
705when a user logs in interactively.
706(On some systems it is also printed by the shell,
707.Pa /etc/profile ,
708or equivalent.)
709The default is
710.Dq yes .
711.It Cm Protocol
712Specifies the protocol versions
9108f8d9 713.Xr sshd 8
41b2f314 714supports.
f5799ae1 715The possible values are
9108f8d9 716.Sq 1
f5799ae1 717and
9108f8d9 718.Sq 2 .
f5799ae1 719Multiple versions must be comma-separated.
720The default is
721.Dq 2,1 .
41b2f314 722Note that the order of the protocol list does not indicate preference,
723because the client selects among multiple protocol versions offered
724by the server.
725Specifying
726.Dq 2,1
727is identical to
728.Dq 1,2 .
f5799ae1 729.It Cm PubkeyAuthentication
730Specifies whether public key authentication is allowed.
731The default is
732.Dq yes .
733Note that this option applies to protocol version 2 only.
f5799ae1 734.It Cm RhostsRSAAuthentication
735Specifies whether rhosts or /etc/hosts.equiv authentication together
736with successful RSA host authentication is allowed.
737The default is
738.Dq no .
739This option applies to protocol version 1 only.
740.It Cm RSAAuthentication
741Specifies whether pure RSA authentication is allowed.
742The default is
743.Dq yes .
744This option applies to protocol version 1 only.
745.It Cm ServerKeyBits
746Defines the number of bits in the ephemeral protocol version 1 server key.
747The minimum value is 512, and the default is 768.
748.It Cm StrictModes
749Specifies whether
9108f8d9 750.Xr sshd 8
f5799ae1 751should check file modes and ownership of the
752user's files and home directory before accepting login.
753This is normally desirable because novices sometimes accidentally leave their
754directory or files world-writable.
755The default is
756.Dq yes .
757.It Cm Subsystem
9108f8d9 758Configures an external subsystem (e.g. file transfer daemon).
759Arguments should be a subsystem name and a command (with optional arguments)
760to execute upon subsystem request.
f5799ae1 761The command
762.Xr sftp-server 8
763implements the
764.Dq sftp
765file transfer subsystem.
766By default no subsystems are defined.
767Note that this option applies to protocol version 2 only.
768.It Cm SyslogFacility
769Gives the facility code that is used when logging messages from
9108f8d9 770.Xr sshd 8 .
f5799ae1 771The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
772LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
773The default is AUTH.
cdd66111 774.It Cm TCPKeepAlive
775Specifies whether the system should send TCP keepalive messages to the
776other side.
777If they are sent, death of the connection or crash of one
778of the machines will be properly noticed.
779However, this means that
780connections will die if the route is down temporarily, and some people
781find it annoying.
782On the other hand, if TCP keepalives are not sent,
783sessions may hang indefinitely on the server, leaving
784.Dq ghost
785users and consuming server resources.
786.Pp
787The default is
788.Dq yes
789(to send TCP keepalive messages), and the server will notice
790if the network goes down or the client host crashes.
791This avoids infinitely hanging sessions.
792.Pp
793To disable TCP keepalive messages, the value should be set to
794.Dq no .
0fff78ff 795.It Cm UseDNS
796Specifies whether
9108f8d9 797.Xr sshd 8
dec6d9fe 798should look up the remote host name and check that
0fff78ff 799the resolved host name for the remote IP address maps back to the
800very same IP address.
801The default is
802.Dq yes .
f5799ae1 803.It Cm UseLogin
804Specifies whether
805.Xr login 1
806is used for interactive login sessions.
807The default is
808.Dq no .
809Note that
810.Xr login 1
811is never used for remote command execution.
812Note also, that if this is enabled,
813.Cm X11Forwarding
814will be disabled because
815.Xr login 1
816does not know how to handle
817.Xr xauth 1
6a9b3198 818cookies.
819If
f5799ae1 820.Cm UsePrivilegeSeparation
821is specified, it will be disabled after authentication.
0fff78ff 822.It Cm UsePAM
c9f39d2c 823Enables the Pluggable Authentication Module interface.
824If set to
825.Dq yes
826this will enable PAM authentication using
827.Cm ChallengeResponseAuthentication
9108f8d9 828and
829.Cm PasswordAuthentication
830in addition to PAM account and session module processing for all
831authentication types.
c9f39d2c 832.Pp
833Because PAM challenge-response authentication usually serves an equivalent
834role to password authentication, you should disable either
835.Cm PasswordAuthentication
836or
837.Cm ChallengeResponseAuthentication.
838.Pp
839If
840.Cm UsePAM
841is enabled, you will not be able to run
842.Xr sshd 8
843as a non-root user.
844The default is
cdd66111 845.Dq no .
f5799ae1 846.It Cm UsePrivilegeSeparation
847Specifies whether
9108f8d9 848.Xr sshd 8
f5799ae1 849separates privileges by creating an unprivileged child process
6a9b3198 850to deal with incoming network traffic.
851After successful authentication, another process will be created that has
852the privilege of the authenticated user.
853The goal of privilege separation is to prevent privilege
f5799ae1 854escalation by containing any corruption within the unprivileged processes.
855The default is
856.Dq yes .
f5799ae1 857.It Cm X11DisplayOffset
858Specifies the first display number available for
9108f8d9 859.Xr sshd 8 Ns 's
f5799ae1 860X11 forwarding.
9108f8d9 861This prevents sshd from interfering with real X11 servers.
f5799ae1 862The default is 10.
863.It Cm X11Forwarding
864Specifies whether X11 forwarding is permitted.
41b2f314 865The argument must be
866.Dq yes
867or
868.Dq no .
f5799ae1 869The default is
870.Dq no .
41b2f314 871.Pp
872When X11 forwarding is enabled, there may be additional exposure to
873the server and to client displays if the
9108f8d9 874.Xr sshd 8
41b2f314 875proxy display is configured to listen on the wildcard address (see
876.Cm X11UseLocalhost
9108f8d9 877below), though this is not the default.
41b2f314 878Additionally, the authentication spoofing and authentication data
879verification and substitution occur on the client side.
880The security risk of using X11 forwarding is that the client's X11
9108f8d9 881display server may be exposed to attack when the SSH client requests
41b2f314 882forwarding (see the warnings for
883.Cm ForwardX11
884in
0fff78ff 885.Xr ssh_config 5 ) .
41b2f314 886A system administrator may have a stance in which they want to
887protect clients that may expose themselves to attack by unwittingly
888requesting X11 forwarding, which can warrant a
889.Dq no
890setting.
891.Pp
892Note that disabling X11 forwarding does not prevent users from
893forwarding X11 traffic, as users can always install their own forwarders.
f5799ae1 894X11 forwarding is automatically disabled if
895.Cm UseLogin
896is enabled.
897.It Cm X11UseLocalhost
898Specifies whether
9108f8d9 899.Xr sshd 8
f5799ae1 900should bind the X11 forwarding server to the loopback address or to
6a9b3198 901the wildcard address.
902By default,
9108f8d9 903sshd binds the forwarding server to the loopback address and sets the
f5799ae1 904hostname part of the
905.Ev DISPLAY
906environment variable to
907.Dq localhost .
41b2f314 908This prevents remote hosts from connecting to the proxy display.
f5799ae1 909However, some older X11 clients may not function with this
910configuration.
911.Cm X11UseLocalhost
912may be set to
913.Dq no
914to specify that the forwarding server should be bound to the wildcard
915address.
916The argument must be
917.Dq yes
918or
919.Dq no .
920The default is
921.Dq yes .
922.It Cm XAuthLocation
41b2f314 923Specifies the full pathname of the
f5799ae1 924.Xr xauth 1
925program.
926The default is
927.Pa /usr/X11R6/bin/xauth .
928.El
9108f8d9 929.Sh TIME FORMATS
930.Xr sshd 8
f5799ae1 931command-line arguments and configuration file options that specify time
932may be expressed using a sequence of the form:
933.Sm off
41b2f314 934.Ar time Op Ar qualifier ,
f5799ae1 935.Sm on
936where
937.Ar time
938is a positive integer value and
939.Ar qualifier
940is one of the following:
941.Pp
942.Bl -tag -width Ds -compact -offset indent
9108f8d9 943.It Aq Cm none
f5799ae1 944seconds
945.It Cm s | Cm S
946seconds
947.It Cm m | Cm M
948minutes
949.It Cm h | Cm H
950hours
951.It Cm d | Cm D
952days
953.It Cm w | Cm W
954weeks
955.El
956.Pp
957Each member of the sequence is added together to calculate
958the total time value.
959.Pp
960Time format examples:
961.Pp
962.Bl -tag -width Ds -compact -offset indent
963.It 600
964600 seconds (10 minutes)
965.It 10m
96610 minutes
967.It 1h30m
9681 hour 30 minutes (90 minutes)
969.El
970.Sh FILES
971.Bl -tag -width Ds
972.It Pa /etc/ssh/sshd_config
973Contains configuration data for
9108f8d9 974.Xr sshd 8 .
f5799ae1 975This file should be writable by root only, but it is recommended
976(though not necessary) that it be world-readable.
977.El
0fff78ff 978.Sh SEE ALSO
979.Xr sshd 8
f5799ae1 980.Sh AUTHORS
981OpenSSH is a derivative of the original and free
982ssh 1.2.12 release by Tatu Ylonen.
983Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
984Theo de Raadt and Dug Song
985removed many bugs, re-added newer features and
986created OpenSSH.
987Markus Friedl contributed the support for SSH
988protocol versions 1.5 and 2.0.
989Niels Provos and Markus Friedl contributed support
990for privilege separation.
This page took 0.201895 seconds and 5 git commands to generate.