]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config.5
merged OpenSSH 3.9p1 to trunk
[gssapi-openssh.git] / openssh / sshd_config.5
CommitLineData
884dc78b 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
e74dc197 37.\" $OpenBSD: sshd_config.5,v 1.84 2008/03/25 11:58:02 djm Exp $
38.Dd $Mdocdate: March 27 2008 $
884dc78b 39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
0b90ac93 45.Nm /etc/ssh/sshd_config
884dc78b 46.Sh DESCRIPTION
30460aeb 47.Xr sshd 8
884dc78b 48reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
30460aeb 57Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
884dc78b 60.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
7e82606e 65.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
74Note that environment passing is only supported for protocol 2.
75Variables are specified by name, which may contain the wildcard characters
30460aeb 76.Ql *
7e82606e 77and
78.Ql \&? .
79Multiple environment variables may be separated by whitespace or spread
80across multiple
81.Cm AcceptEnv
82directives.
83Be warned that some environment variables could be used to bypass restricted
84user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
dfddba3d 87.It Cm AddressFamily
88Specifies which address family should be used by
30460aeb 89.Xr sshd 8 .
dfddba3d 90Valid arguments are
91.Dq any ,
92.Dq inet
30460aeb 93(use IPv4 only), or
dfddba3d 94.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
884dc78b 98.It Cm AllowGroups
99This keyword can be followed by a list of group name patterns, separated
100by spaces.
101If specified, login is allowed only for users whose primary
102group or supplementary group list matches one of the patterns.
884dc78b 103Only group names are valid; a numerical group ID is not recognized.
104By default, login is allowed for all groups.
30460aeb 105The allow/deny directives are processed in the following order:
106.Cm DenyUsers ,
107.Cm AllowUsers ,
108.Cm DenyGroups ,
109and finally
110.Cm AllowGroups .
111.Pp
112See
113.Sx PATTERNS
114in
115.Xr ssh_config 5
116for more information on patterns.
884dc78b 117.It Cm AllowTcpForwarding
118Specifies whether TCP forwarding is permitted.
119The default is
120.Dq yes .
121Note that disabling TCP forwarding does not improve security unless
122users are also denied shell access, as they can always install their
123own forwarders.
884dc78b 124.It Cm AllowUsers
125This keyword can be followed by a list of user name patterns, separated
126by spaces.
bfe49944 127If specified, login is allowed only for user names that
884dc78b 128match one of the patterns.
884dc78b 129Only user names are valid; a numerical user ID is not recognized.
130By default, login is allowed for all users.
131If the pattern takes the form USER@HOST then USER and HOST
132are separately checked, restricting logins to particular
133users from particular hosts.
30460aeb 134The allow/deny directives are processed in the following order:
135.Cm DenyUsers ,
136.Cm AllowUsers ,
137.Cm DenyGroups ,
138and finally
139.Cm AllowGroups .
140.Pp
141See
142.Sx PATTERNS
143in
144.Xr ssh_config 5
145for more information on patterns.
884dc78b 146.It Cm AuthorizedKeysFile
147Specifies the file that contains the public keys that can be used
148for user authentication.
149.Cm AuthorizedKeysFile
150may contain tokens of the form %T which are substituted during connection
30460aeb 151setup.
7cac2b65 152The following tokens are defined: %% is replaced by a literal '%',
30460aeb 153%h is replaced by the home directory of the user being authenticated, and
884dc78b 154%u is replaced by the username of that user.
155After expansion,
156.Cm AuthorizedKeysFile
157is taken to be an absolute path or one relative to the user's home
158directory.
159The default is
160.Dq .ssh/authorized_keys .
161.It Cm Banner
884dc78b 162The contents of the specified file are sent to the remote user before
163authentication is allowed.
e74dc197 164If the argument is
165.Dq none
166then no banner is displayed.
884dc78b 167This option is only available for protocol version 2.
168By default, no banner is displayed.
884dc78b 169.It Cm ChallengeResponseAuthentication
30460aeb 170Specifies whether challenge-response authentication is allowed.
884dc78b 171All authentication styles from
172.Xr login.conf 5
173are supported.
174The default is
175.Dq yes .
e74dc197 176.It Cm ChrootDirectory
177Specifies a path to
178.Xr chroot 2
179to after authentication.
180This path, and all its components, must be root-owned directories that are
181not writable by any other user or group.
182.Pp
183The path may contain the following tokens that are expanded at runtime once
184the connecting user has been authenticated: %% is replaced by a literal '%',
185%h is replaced by the home directory of the user being authenticated, and
186%u is replaced by the username of that user.
187.Pp
188The
189.Cm ChrootDirectory
190must contain the necessary files and directories to support the
191users' session.
192For an interactive session this requires at least a shell, typically
193.Xr sh 1 ,
194and basic
195.Pa /dev
196nodes such as
197.Xr null 4 ,
198.Xr zero 4 ,
199.Xr stdin 4 ,
200.Xr stdout 4 ,
201.Xr stderr 4 ,
202.Xr arandom 4
203and
204.Xr tty 4
205devices.
206For file transfer sessions using
207.Dq sftp ,
208no additional configuration of the environment is necessary if the
209in-process sftp server is used (see
210.Cm Subsystem
211for details).
212.Pp
213The default is not to
214.Xr chroot 2 .
884dc78b 215.It Cm Ciphers
216Specifies the ciphers allowed for protocol version 2.
217Multiple ciphers must be comma-separated.
7e82606e 218The supported ciphers are
219.Dq 3des-cbc ,
220.Dq aes128-cbc ,
221.Dq aes192-cbc ,
222.Dq aes256-cbc ,
223.Dq aes128-ctr ,
224.Dq aes192-ctr ,
225.Dq aes256-ctr ,
2ce0bfe4 226.Dq arcfour128 ,
227.Dq arcfour256 ,
7e82606e 228.Dq arcfour ,
229.Dq blowfish-cbc ,
230and
231.Dq cast128-cbc .
30460aeb 232The default is:
233.Bd -literal -offset 3n
234aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
235arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
236aes192-ctr,aes256-ctr
884dc78b 237.Ed
884dc78b 238.It Cm ClientAliveCountMax
08822d99 239Sets the number of client alive messages (see below) which may be
884dc78b 240sent without
30460aeb 241.Xr sshd 8
7cac2b65 242receiving any messages back from the client.
243If this threshold is reached while client alive messages are being sent,
30460aeb 244sshd will disconnect the client, terminating the session.
7cac2b65 245It is important to note that the use of client alive messages is very
246different from
540d72c3 247.Cm TCPKeepAlive
7cac2b65 248(below).
249The client alive messages are sent through the encrypted channel
250and therefore will not be spoofable.
251The TCP keepalive option enabled by
540d72c3 252.Cm TCPKeepAlive
7cac2b65 253is spoofable.
254The client alive mechanism is valuable when the client or
884dc78b 255server depend on knowing when a connection has become inactive.
256.Pp
7cac2b65 257The default value is 3.
258If
884dc78b 259.Cm ClientAliveInterval
08822d99 260(see below) is set to 15, and
884dc78b 261.Cm ClientAliveCountMax
30460aeb 262is left at the default, unresponsive SSH clients
884dc78b 263will be disconnected after approximately 45 seconds.
30460aeb 264This option applies to protocol version 2 only.
2ce0bfe4 265.It Cm ClientAliveInterval
266Sets a timeout interval in seconds after which if no data has been received
267from the client,
30460aeb 268.Xr sshd 8
2ce0bfe4 269will send a message through the encrypted
270channel to request a response from the client.
271The default
272is 0, indicating that these messages will not be sent to the client.
273This option applies to protocol version 2 only.
884dc78b 274.It Cm Compression
2ce0bfe4 275Specifies whether compression is allowed, or delayed until
276the user has authenticated successfully.
884dc78b 277The argument must be
2ce0bfe4 278.Dq yes ,
279.Dq delayed ,
884dc78b 280or
281.Dq no .
282The default is
2ce0bfe4 283.Dq delayed .
884dc78b 284.It Cm DenyGroups
285This keyword can be followed by a list of group name patterns, separated
286by spaces.
287Login is disallowed for users whose primary group or supplementary
288group list matches one of the patterns.
884dc78b 289Only group names are valid; a numerical group ID is not recognized.
290By default, login is allowed for all groups.
30460aeb 291The allow/deny directives are processed in the following order:
292.Cm DenyUsers ,
293.Cm AllowUsers ,
294.Cm DenyGroups ,
295and finally
296.Cm AllowGroups .
297.Pp
298See
299.Sx PATTERNS
300in
301.Xr ssh_config 5
302for more information on patterns.
884dc78b 303.It Cm DenyUsers
304This keyword can be followed by a list of user name patterns, separated
305by spaces.
306Login is disallowed for user names that match one of the patterns.
884dc78b 307Only user names are valid; a numerical user ID is not recognized.
308By default, login is allowed for all users.
309If the pattern takes the form USER@HOST then USER and HOST
310are separately checked, restricting logins to particular
311users from particular hosts.
30460aeb 312The allow/deny directives are processed in the following order:
313.Cm DenyUsers ,
314.Cm AllowUsers ,
315.Cm DenyGroups ,
316and finally
317.Cm AllowGroups .
318.Pp
319See
320.Sx PATTERNS
321in
322.Xr ssh_config 5
323for more information on patterns.
324.It Cm ForceCommand
325Forces the execution of the command specified by
326.Cm ForceCommand ,
e74dc197 327ignoring any command supplied by the client and
328.Pa ~/.ssh/rc
329if present.
30460aeb 330The command is invoked by using the user's login shell with the -c option.
331This applies to shell, command, or subsystem execution.
332It is most useful inside a
333.Cm Match
334block.
335The command originally supplied by the client is available in the
336.Ev SSH_ORIGINAL_COMMAND
337environment variable.
e74dc197 338Specifying a command of
339.Dq internal-sftp
340will force the use of an in-process sftp server that requires no support
341files when used with
342.Cm ChrootDirectory .
884dc78b 343.It Cm GatewayPorts
344Specifies whether remote hosts are allowed to connect to ports
345forwarded for the client.
346By default,
30460aeb 347.Xr sshd 8
bfe49944 348binds remote port forwardings to the loopback address.
349This prevents other remote hosts from connecting to forwarded ports.
884dc78b 350.Cm GatewayPorts
30460aeb 351can be used to specify that sshd
dfddba3d 352should allow remote port forwardings to bind to non-loopback addresses, thus
353allowing other hosts to connect.
354The argument may be
355.Dq no
356to force remote port forwardings to be available to the local host only,
884dc78b 357.Dq yes
dfddba3d 358to force remote port forwardings to bind to the wildcard address, or
359.Dq clientspecified
360to allow the client to select the address to which the forwarding is bound.
884dc78b 361The default is
362.Dq no .
7cac2b65 363.It Cm GSSAPIAuthentication
364Specifies whether user authentication based on GSSAPI is allowed.
540d72c3 365The default is
c5448518 366.Dq yes .
7cac2b65 367Note that this option applies to protocol version 2 only.
c5448518 368.It Cm GSSAPIKeyExchange
fe4ad273 369Specifies whether key exchange based on GSSAPI is allowed. GSSAPI key exchange
370doesn't rely on ssh keys to verify host identity.
44a053a3 371The default is
372.Dq yes .
c5448518 373Note that this option applies to protocol version 2 only.
fe4ad273 374.It Cm GSSAPICleanupCredentials
375Specifies whether to automatically destroy the user's credentials cache
376on logout.
44a053a3 377The default is
378.Dq yes .
c5448518 379Note that this option applies to protocol version 2 only.
f713db99 380.It Cm GSSAPIStrictAcceptorCheck
381Determines whether to be strict about the identity of the GSSAPI acceptor
382a client authenticates against. If
383.Dq yes
384then the client must authenticate against the
385.Pa host
386service on the current hostname. If
387.Dq no
388then the client may authenticate against any service key stored in the
389machine's default store. This facility is provided to assist with operation
390on multi homed machines.
391The default is
392.Dq yes .
393Note that this option applies only to protocol version 2 GSSAPI connections,
394and setting it to
395.Dq no
396may only work with recent Kerberos GSSAPI libraries.
ae82558b 397.It Cm GSSAPICredentialsPath
398If specified, the delegated GSSAPI credential is stored in the
399given path, overwriting any existing credentials.
400Paths can be specified with syntax similar to the AuthorizedKeysFile
401option (i.e., accepting %h and %u tokens).
402When using this option,
403setting 'GssapiCleanupCredentials no' is recommended,
404so logging out of one session
405doesn't remove the credentials in use by another session of
406the same user.
407Currently only implemented for the GSI mechanism.
826a9049 408.It Cm GSIAllowLimitedProxy
409Specifies whether to accept limited proxy credentials for
410authentication.
411The default is
412.Dq no .
c5448518 413.It Cm HostbasedAuthentication
414Specifies whether rhosts or /etc/hosts.equiv authentication together
415with successful public key client host authentication is allowed
30460aeb 416(host-based authentication).
c5448518 417This option is similar to
418.Cm RhostsRSAAuthentication
419and applies to protocol version 2 only.
52b36949 420The default is
c5448518 421.Dq no .
30460aeb 422.It Cm HostbasedUsesNameFromPacketOnly
423Specifies whether or not the server will attempt to perform a reverse
424name lookup when matching the name in the
425.Pa ~/.shosts ,
426.Pa ~/.rhosts ,
427and
428.Pa /etc/hosts.equiv
429files during
430.Cm HostbasedAuthentication .
431A setting of
432.Dq yes
433means that
434.Xr sshd 8
435uses the name supplied by the client rather than
436attempting to resolve the name from the TCP connection itself.
437The default is
438.Dq no .
884dc78b 439.It Cm HostKey
440Specifies a file containing a private host key
441used by SSH.
442The default is
443.Pa /etc/ssh/ssh_host_key
444for protocol version 1, and
445.Pa /etc/ssh/ssh_host_rsa_key
446and
447.Pa /etc/ssh/ssh_host_dsa_key
448for protocol version 2.
449Note that
30460aeb 450.Xr sshd 8
884dc78b 451will refuse to use a file if it is group/world-accessible.
452It is possible to have multiple host key files.
453.Dq rsa1
454keys are used for version 1 and
455.Dq dsa
456or
457.Dq rsa
458are used for version 2 of the SSH protocol.
459.It Cm IgnoreRhosts
460Specifies that
461.Pa .rhosts
462and
463.Pa .shosts
464files will not be used in
884dc78b 465.Cm RhostsRSAAuthentication
466or
467.Cm HostbasedAuthentication .
468.Pp
469.Pa /etc/hosts.equiv
470and
471.Pa /etc/shosts.equiv
472are still used.
473The default is
474.Dq yes .
475.It Cm IgnoreUserKnownHosts
476Specifies whether
30460aeb 477.Xr sshd 8
884dc78b 478should ignore the user's
2ce0bfe4 479.Pa ~/.ssh/known_hosts
884dc78b 480during
481.Cm RhostsRSAAuthentication
482or
483.Cm HostbasedAuthentication .
484The default is
485.Dq no .
884dc78b 486.It Cm KerberosAuthentication
7cac2b65 487Specifies whether the password provided by the user for
884dc78b 488.Cm PasswordAuthentication
7cac2b65 489will be validated through the Kerberos KDC.
884dc78b 490To use this option, the server needs a
491Kerberos servtab which allows the verification of the KDC's identity.
30460aeb 492The default is
884dc78b 493.Dq no .
12a403af 494.It Cm KerberosGetAFSToken
08822d99 495If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
12a403af 496an AFS token before accessing the user's home directory.
30460aeb 497The default is
12a403af 498.Dq no .
884dc78b 499.It Cm KerberosOrLocalPasswd
30460aeb 500If password authentication through Kerberos fails then
884dc78b 501the password will be validated via any additional local mechanism
502such as
503.Pa /etc/passwd .
30460aeb 504The default is
884dc78b 505.Dq yes .
884dc78b 506.It Cm KerberosTicketCleanup
507Specifies whether to automatically destroy the user's ticket cache
508file on logout.
30460aeb 509The default is
884dc78b 510.Dq yes .
511.It Cm KeyRegenerationInterval
512In protocol version 1, the ephemeral server key is automatically regenerated
513after this many seconds (if it has been used).
514The purpose of regeneration is to prevent
515decrypting captured sessions by later breaking into the machine and
516stealing the keys.
517The key is never stored anywhere.
518If the value is 0, the key is never regenerated.
519The default is 3600 (seconds).
520.It Cm ListenAddress
521Specifies the local addresses
30460aeb 522.Xr sshd 8
884dc78b 523should listen on.
524The following forms may be used:
525.Pp
526.Bl -item -offset indent -compact
527.It
528.Cm ListenAddress
529.Sm off
530.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
531.Sm on
532.It
533.Cm ListenAddress
534.Sm off
535.Ar host No | Ar IPv4_addr No : Ar port
536.Sm on
537.It
538.Cm ListenAddress
539.Sm off
540.Oo
541.Ar host No | Ar IPv6_addr Oc : Ar port
542.Sm on
543.El
544.Pp
545If
546.Ar port
547is not specified,
30460aeb 548sshd will listen on the address and all prior
884dc78b 549.Cm Port
7cac2b65 550options specified.
551The default is to listen on all local addresses.
bfe49944 552Multiple
884dc78b 553.Cm ListenAddress
7cac2b65 554options are permitted.
555Additionally, any
884dc78b 556.Cm Port
30460aeb 557options must precede this option for non-port qualified addresses.
884dc78b 558.It Cm LoginGraceTime
559The server disconnects after this time if the user has not
560successfully logged in.
561If the value is 0, there is no time limit.
d03f4262 562The default is 120 seconds.
884dc78b 563.It Cm LogLevel
564Gives the verbosity level that is used when logging messages from
30460aeb 565.Xr sshd 8 .
884dc78b 566The possible values are:
30460aeb 567QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
bfe49944 568The default is INFO.
569DEBUG and DEBUG1 are equivalent.
570DEBUG2 and DEBUG3 each specify higher levels of debugging output.
571Logging with a DEBUG level violates the privacy of users and is not recommended.
884dc78b 572.It Cm MACs
573Specifies the available MAC (message authentication code) algorithms.
574The MAC algorithm is used in protocol version 2
575for data integrity protection.
576Multiple algorithms must be comma-separated.
30460aeb 577The default is:
fa0f0f45 578.Bd -literal -offset indent
579hmac-md5,hmac-sha1,umac-64@openssh.com,
580hmac-ripemd160,hmac-sha1-96,hmac-md5-96
581.Ed
30460aeb 582.It Cm Match
583Introduces a conditional block.
584If all of the criteria on the
585.Cm Match
586line are satisfied, the keywords on the following lines override those
587set in the global section of the config file, until either another
588.Cm Match
589line or the end of the file.
590The arguments to
591.Cm Match
592are one or more criteria-pattern pairs.
593The available criteria are
594.Cm User ,
595.Cm Group ,
596.Cm Host ,
597and
598.Cm Address .
599Only a subset of keywords may be used on the lines following a
600.Cm Match
601keyword.
602Available keywords are
603.Cm AllowTcpForwarding ,
0b90ac93 604.Cm Banner ,
30460aeb 605.Cm ForceCommand ,
606.Cm GatewayPorts ,
0b90ac93 607.Cm GSSApiAuthentication ,
608.Cm KbdInteractiveAuthentication ,
609.Cm KerberosAuthentication ,
610.Cm PasswordAuthentication ,
30460aeb 611.Cm PermitOpen ,
e74dc197 612.Cm PermitRootLogin ,
0b90ac93 613.Cm RhostsRSAAuthentication ,
614.Cm RSAAuthentication ,
30460aeb 615.Cm X11DisplayOffset ,
616.Cm X11Forwarding ,
617and
618.Cm X11UseLocalHost .
7e82606e 619.It Cm MaxAuthTries
620Specifies the maximum number of authentication attempts permitted per
621connection.
622Once the number of failures reaches half this value,
623additional failures are logged.
624The default is 6.
884dc78b 625.It Cm MaxStartups
626Specifies the maximum number of concurrent unauthenticated connections to the
30460aeb 627SSH daemon.
884dc78b 628Additional connections will be dropped until authentication succeeds or the
629.Cm LoginGraceTime
630expires for a connection.
631The default is 10.
632.Pp
633Alternatively, random early drop can be enabled by specifying
634the three colon separated values
635.Dq start:rate:full
30460aeb 636(e.g. "10:30:60").
637.Xr sshd 8
884dc78b 638will refuse connection attempts with a probability of
639.Dq rate/100
640(30%)
641if there are currently
642.Dq start
643(10)
644unauthenticated connections.
645The probability increases linearly and all connection attempts
646are refused if the number of unauthenticated connections reaches
647.Dq full
648(60).
649.It Cm PasswordAuthentication
650Specifies whether password authentication is allowed.
651The default is
652.Dq yes .
653.It Cm PermitEmptyPasswords
654When password authentication is allowed, it specifies whether the
655server allows login to accounts with empty password strings.
656The default is
657.Dq no .
30460aeb 658.It Cm PermitOpen
659Specifies the destinations to which TCP port forwarding is permitted.
660The forwarding specification must be one of the following forms:
661.Pp
662.Bl -item -offset indent -compact
663.It
664.Cm PermitOpen
665.Sm off
666.Ar host : port
667.Sm on
668.It
669.Cm PermitOpen
670.Sm off
671.Ar IPv4_addr : port
672.Sm on
673.It
674.Cm PermitOpen
675.Sm off
676.Ar \&[ IPv6_addr \&] : port
677.Sm on
678.El
679.Pp
680Multiple forwards may be specified by separating them with whitespace.
681An argument of
682.Dq any
683can be used to remove all restrictions and permit any forwarding requests.
684By default all port forwarding requests are permitted.
884dc78b 685.It Cm PermitRootLogin
dfddba3d 686Specifies whether root can log in using
884dc78b 687.Xr ssh 1 .
688The argument must be
689.Dq yes ,
690.Dq without-password ,
30460aeb 691.Dq forced-commands-only ,
884dc78b 692or
693.Dq no .
694The default is
695.Dq yes .
696.Pp
697If this option is set to
30460aeb 698.Dq without-password ,
dfddba3d 699password authentication is disabled for root.
884dc78b 700.Pp
701If this option is set to
30460aeb 702.Dq forced-commands-only ,
884dc78b 703root login with public key authentication will be allowed,
704but only if the
705.Ar command
706option has been specified
707(which may be useful for taking remote backups even if root login is
7cac2b65 708normally not allowed).
709All other authentication methods are disabled for root.
884dc78b 710.Pp
711If this option is set to
30460aeb 712.Dq no ,
dfddba3d 713root is not allowed to log in.
08822d99 714.It Cm PermitTunnel
715Specifies whether
716.Xr tun 4
717device forwarding is allowed.
718The argument must be
719.Dq yes ,
30460aeb 720.Dq point-to-point
721(layer 3),
08822d99 722.Dq ethernet
30460aeb 723(layer 2), or
08822d99 724.Dq no .
30460aeb 725Specifying
726.Dq yes
727permits both
728.Dq point-to-point
729and
730.Dq ethernet .
08822d99 731The default is
732.Dq no .
d03f4262 733.It Cm PermitUserEnvironment
734Specifies whether
735.Pa ~/.ssh/environment
736and
737.Cm environment=
738options in
739.Pa ~/.ssh/authorized_keys
740are processed by
30460aeb 741.Xr sshd 8 .
d03f4262 742The default is
743.Dq no .
744Enabling environment processing may enable users to bypass access
745restrictions in some configurations using mechanisms such as
746.Ev LD_PRELOAD .
884dc78b 747.It Cm PidFile
276b07a3 748Specifies the file that contains the process ID of the
30460aeb 749SSH daemon.
884dc78b 750The default is
751.Pa /var/run/sshd.pid .
752.It Cm Port
753Specifies the port number that
30460aeb 754.Xr sshd 8
884dc78b 755listens on.
756The default is 22.
757Multiple options of this type are permitted.
758See also
759.Cm ListenAddress .
760.It Cm PrintLastLog
761Specifies whether
30460aeb 762.Xr sshd 8
dfddba3d 763should print the date and time of the last user login when a user logs
764in interactively.
884dc78b 765The default is
766.Dq yes .
767.It Cm PrintMotd
768Specifies whether
30460aeb 769.Xr sshd 8
884dc78b 770should print
771.Pa /etc/motd
772when a user logs in interactively.
773(On some systems it is also printed by the shell,
774.Pa /etc/profile ,
775or equivalent.)
776The default is
777.Dq yes .
778.It Cm Protocol
779Specifies the protocol versions
30460aeb 780.Xr sshd 8
d03f4262 781supports.
884dc78b 782The possible values are
30460aeb 783.Sq 1
884dc78b 784and
30460aeb 785.Sq 2 .
884dc78b 786Multiple versions must be comma-separated.
787The default is
788.Dq 2,1 .
d03f4262 789Note that the order of the protocol list does not indicate preference,
790because the client selects among multiple protocol versions offered
791by the server.
792Specifying
793.Dq 2,1
794is identical to
795.Dq 1,2 .
884dc78b 796.It Cm PubkeyAuthentication
797Specifies whether public key authentication is allowed.
798The default is
799.Dq yes .
800Note that this option applies to protocol version 2 only.
884dc78b 801.It Cm RhostsRSAAuthentication
802Specifies whether rhosts or /etc/hosts.equiv authentication together
803with successful RSA host authentication is allowed.
804The default is
805.Dq no .
806This option applies to protocol version 1 only.
807.It Cm RSAAuthentication
808Specifies whether pure RSA authentication is allowed.
809The default is
810.Dq yes .
811This option applies to protocol version 1 only.
812.It Cm ServerKeyBits
813Defines the number of bits in the ephemeral protocol version 1 server key.
814The minimum value is 512, and the default is 768.
815.It Cm StrictModes
816Specifies whether
30460aeb 817.Xr sshd 8
884dc78b 818should check file modes and ownership of the
819user's files and home directory before accepting login.
820This is normally desirable because novices sometimes accidentally leave their
821directory or files world-writable.
822The default is
823.Dq yes .
824.It Cm Subsystem
30460aeb 825Configures an external subsystem (e.g. file transfer daemon).
826Arguments should be a subsystem name and a command (with optional arguments)
827to execute upon subsystem request.
e74dc197 828.Pp
884dc78b 829The command
830.Xr sftp-server 8
831implements the
832.Dq sftp
833file transfer subsystem.
e74dc197 834.Pp
835Alternately the name
836.Dq internal-sftp
837implements an in-process
838.Dq sftp
839server.
840This may simplify configurations using
841.Cm ChrootDirectory
842to force a different filesystem root on clients.
843.Pp
884dc78b 844By default no subsystems are defined.
845Note that this option applies to protocol version 2 only.
846.It Cm SyslogFacility
847Gives the facility code that is used when logging messages from
30460aeb 848.Xr sshd 8 .
884dc78b 849The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
850LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
851The default is AUTH.
540d72c3 852.It Cm TCPKeepAlive
853Specifies whether the system should send TCP keepalive messages to the
854other side.
855If they are sent, death of the connection or crash of one
856of the machines will be properly noticed.
857However, this means that
858connections will die if the route is down temporarily, and some people
859find it annoying.
860On the other hand, if TCP keepalives are not sent,
861sessions may hang indefinitely on the server, leaving
862.Dq ghost
863users and consuming server resources.
864.Pp
865The default is
866.Dq yes
867(to send TCP keepalive messages), and the server will notice
868if the network goes down or the client host crashes.
869This avoids infinitely hanging sessions.
870.Pp
871To disable TCP keepalive messages, the value should be set to
872.Dq no .
7cac2b65 873.It Cm UseDNS
874Specifies whether
30460aeb 875.Xr sshd 8
8b32eddc 876should look up the remote host name and check that
7cac2b65 877the resolved host name for the remote IP address maps back to the
878very same IP address.
879The default is
880.Dq yes .
884dc78b 881.It Cm UseLogin
882Specifies whether
883.Xr login 1
884is used for interactive login sessions.
885The default is
886.Dq no .
887Note that
888.Xr login 1
889is never used for remote command execution.
890Note also, that if this is enabled,
891.Cm X11Forwarding
892will be disabled because
893.Xr login 1
894does not know how to handle
895.Xr xauth 1
bfe49944 896cookies.
897If
884dc78b 898.Cm UsePrivilegeSeparation
899is specified, it will be disabled after authentication.
7cac2b65 900.It Cm UsePAM
7e82606e 901Enables the Pluggable Authentication Module interface.
902If set to
903.Dq yes
904this will enable PAM authentication using
905.Cm ChallengeResponseAuthentication
30460aeb 906and
907.Cm PasswordAuthentication
908in addition to PAM account and session module processing for all
909authentication types.
7e82606e 910.Pp
911Because PAM challenge-response authentication usually serves an equivalent
912role to password authentication, you should disable either
913.Cm PasswordAuthentication
914or
915.Cm ChallengeResponseAuthentication.
916.Pp
917If
918.Cm UsePAM
919is enabled, you will not be able to run
920.Xr sshd 8
921as a non-root user.
922The default is
540d72c3 923.Dq no .
884dc78b 924.It Cm UsePrivilegeSeparation
925Specifies whether
30460aeb 926.Xr sshd 8
884dc78b 927separates privileges by creating an unprivileged child process
bfe49944 928to deal with incoming network traffic.
929After successful authentication, another process will be created that has
930the privilege of the authenticated user.
931The goal of privilege separation is to prevent privilege
884dc78b 932escalation by containing any corruption within the unprivileged processes.
933The default is
934.Dq yes .
884dc78b 935.It Cm X11DisplayOffset
936Specifies the first display number available for
30460aeb 937.Xr sshd 8 Ns 's
884dc78b 938X11 forwarding.
30460aeb 939This prevents sshd from interfering with real X11 servers.
884dc78b 940The default is 10.
941.It Cm X11Forwarding
942Specifies whether X11 forwarding is permitted.
d03f4262 943The argument must be
944.Dq yes
945or
946.Dq no .
884dc78b 947The default is
948.Dq no .
d03f4262 949.Pp
950When X11 forwarding is enabled, there may be additional exposure to
951the server and to client displays if the
30460aeb 952.Xr sshd 8
d03f4262 953proxy display is configured to listen on the wildcard address (see
954.Cm X11UseLocalhost
30460aeb 955below), though this is not the default.
d03f4262 956Additionally, the authentication spoofing and authentication data
957verification and substitution occur on the client side.
958The security risk of using X11 forwarding is that the client's X11
30460aeb 959display server may be exposed to attack when the SSH client requests
d03f4262 960forwarding (see the warnings for
961.Cm ForwardX11
962in
7cac2b65 963.Xr ssh_config 5 ) .
d03f4262 964A system administrator may have a stance in which they want to
965protect clients that may expose themselves to attack by unwittingly
966requesting X11 forwarding, which can warrant a
967.Dq no
968setting.
969.Pp
970Note that disabling X11 forwarding does not prevent users from
971forwarding X11 traffic, as users can always install their own forwarders.
884dc78b 972X11 forwarding is automatically disabled if
973.Cm UseLogin
974is enabled.
975.It Cm X11UseLocalhost
976Specifies whether
30460aeb 977.Xr sshd 8
884dc78b 978should bind the X11 forwarding server to the loopback address or to
bfe49944 979the wildcard address.
980By default,
30460aeb 981sshd binds the forwarding server to the loopback address and sets the
884dc78b 982hostname part of the
983.Ev DISPLAY
984environment variable to
985.Dq localhost .
d03f4262 986This prevents remote hosts from connecting to the proxy display.
884dc78b 987However, some older X11 clients may not function with this
988configuration.
989.Cm X11UseLocalhost
990may be set to
991.Dq no
992to specify that the forwarding server should be bound to the wildcard
993address.
994The argument must be
995.Dq yes
996or
997.Dq no .
998The default is
999.Dq yes .
1000.It Cm XAuthLocation
d03f4262 1001Specifies the full pathname of the
884dc78b 1002.Xr xauth 1
1003program.
1004The default is
1005.Pa /usr/X11R6/bin/xauth .
1006.El
30460aeb 1007.Sh TIME FORMATS
1008.Xr sshd 8
884dc78b 1009command-line arguments and configuration file options that specify time
1010may be expressed using a sequence of the form:
1011.Sm off
d03f4262 1012.Ar time Op Ar qualifier ,
884dc78b 1013.Sm on
1014where
1015.Ar time
1016is a positive integer value and
1017.Ar qualifier
1018is one of the following:
1019.Pp
1020.Bl -tag -width Ds -compact -offset indent
30460aeb 1021.It Aq Cm none
884dc78b 1022seconds
1023.It Cm s | Cm S
1024seconds
1025.It Cm m | Cm M
1026minutes
1027.It Cm h | Cm H
1028hours
1029.It Cm d | Cm D
1030days
1031.It Cm w | Cm W
1032weeks
1033.El
1034.Pp
1035Each member of the sequence is added together to calculate
1036the total time value.
1037.Pp
1038Time format examples:
1039.Pp
1040.Bl -tag -width Ds -compact -offset indent
1041.It 600
1042600 seconds (10 minutes)
1043.It 10m
104410 minutes
1045.It 1h30m
10461 hour 30 minutes (90 minutes)
1047.El
1048.Sh FILES
1049.Bl -tag -width Ds
1050.It Pa /etc/ssh/sshd_config
1051Contains configuration data for
30460aeb 1052.Xr sshd 8 .
884dc78b 1053This file should be writable by root only, but it is recommended
1054(though not necessary) that it be world-readable.
1055.El
7cac2b65 1056.Sh SEE ALSO
1057.Xr sshd 8
884dc78b 1058.Sh AUTHORS
1059OpenSSH is a derivative of the original and free
1060ssh 1.2.12 release by Tatu Ylonen.
1061Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1062Theo de Raadt and Dug Song
1063removed many bugs, re-added newer features and
1064created OpenSSH.
1065Markus Friedl contributed the support for SSH
1066protocol versions 1.5 and 2.0.
1067Niels Provos and Markus Friedl contributed support
1068for privilege separation.
This page took 1.49894 seconds and 5 git commands to generate.