]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config.5
patched 3.4p1 with openssh-3.4p1-gssapi-20020627.diff from Simon
[gssapi-openssh.git] / openssh / sshd_config.5
CommitLineData
f5799ae1 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
680cee3b 37.\" $OpenBSD: sshd_config.5,v 1.4 2002/06/22 16:45:29 stevesk Exp $
f5799ae1 38.Dd September 25, 1999
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
46.It Pa /etc/ssh/sshd_config
47.El
48.Sh DESCRIPTION
49.Nm sshd
50reads configuration data from
51.Pa /etc/ssh/sshd_config
52(or the file specified with
53.Fl f
54on the command line).
55The file contains keyword-argument pairs, one per line.
56Lines starting with
57.Ql #
58and empty lines are interpreted as comments.
59.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
64.It Cm AFSTokenPassing
65Specifies whether an AFS token may be forwarded to the server.
66Default is
67.Dq no .
68.It Cm AllowGroups
69This keyword can be followed by a list of group name patterns, separated
70by spaces.
71If specified, login is allowed only for users whose primary
72group or supplementary group list matches one of the patterns.
73.Ql \&*
74and
75.Ql ?
76can be used as
77wildcards in the patterns.
78Only group names are valid; a numerical group ID is not recognized.
79By default, login is allowed for all groups.
80.Pp
81.It Cm AllowTcpForwarding
82Specifies whether TCP forwarding is permitted.
83The default is
84.Dq yes .
85Note that disabling TCP forwarding does not improve security unless
86users are also denied shell access, as they can always install their
87own forwarders.
88.Pp
89.It Cm AllowUsers
90This keyword can be followed by a list of user name patterns, separated
91by spaces.
92If specified, login is allowed only for users names that
93match one of the patterns.
94.Ql \&*
95and
96.Ql ?
97can be used as
98wildcards in the patterns.
99Only user names are valid; a numerical user ID is not recognized.
100By default, login is allowed for all users.
101If the pattern takes the form USER@HOST then USER and HOST
102are separately checked, restricting logins to particular
103users from particular hosts.
104.Pp
105.It Cm AuthorizedKeysFile
106Specifies the file that contains the public keys that can be used
107for user authentication.
108.Cm AuthorizedKeysFile
109may contain tokens of the form %T which are substituted during connection
110set-up. The following tokens are defined: %% is replaced by a literal '%',
111%h is replaced by the home directory of the user being authenticated and
112%u is replaced by the username of that user.
113After expansion,
114.Cm AuthorizedKeysFile
115is taken to be an absolute path or one relative to the user's home
116directory.
117The default is
118.Dq .ssh/authorized_keys .
119.It Cm Banner
120In some jurisdictions, sending a warning message before authentication
121may be relevant for getting legal protection.
122The contents of the specified file are sent to the remote user before
123authentication is allowed.
124This option is only available for protocol version 2.
125By default, no banner is displayed.
126.Pp
127.It Cm ChallengeResponseAuthentication
128Specifies whether challenge response authentication is allowed.
129All authentication styles from
130.Xr login.conf 5
131are supported.
132The default is
133.Dq yes .
134.It Cm Ciphers
135Specifies the ciphers allowed for protocol version 2.
136Multiple ciphers must be comma-separated.
137The default is
138.Pp
139.Bd -literal
140 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
141 aes192-cbc,aes256-cbc''
142.Ed
143.It Cm ClientAliveInterval
144Sets a timeout interval in seconds after which if no data has been received
145from the client,
146.Nm sshd
147will send a message through the encrypted
148channel to request a response from the client.
149The default
150is 0, indicating that these messages will not be sent to the client.
151This option applies to protocol version 2 only.
152.It Cm ClientAliveCountMax
153Sets the number of client alive messages (see above) which may be
154sent without
155.Nm sshd
156receiving any messages back from the client. If this threshold is
157reached while client alive messages are being sent,
158.Nm sshd
159will disconnect the client, terminating the session. It is important
160to note that the use of client alive messages is very different from
161.Cm KeepAlive
162(below). The client alive messages are sent through the
163encrypted channel and therefore will not be spoofable. The TCP keepalive
164option enabled by
165.Cm KeepAlive
166is spoofable. The client alive mechanism is valuable when the client or
167server depend on knowing when a connection has become inactive.
168.Pp
169The default value is 3. If
170.Cm ClientAliveInterval
171(above) is set to 15, and
172.Cm ClientAliveCountMax
173is left at the default, unresponsive ssh clients
174will be disconnected after approximately 45 seconds.
175.It Cm Compression
176Specifies whether compression is allowed.
177The argument must be
178.Dq yes
179or
180.Dq no .
181The default is
182.Dq yes .
183.It Cm DenyGroups
184This keyword can be followed by a list of group name patterns, separated
185by spaces.
186Login is disallowed for users whose primary group or supplementary
187group list matches one of the patterns.
188.Ql \&*
189and
190.Ql ?
191can be used as
192wildcards in the patterns.
193Only group names are valid; a numerical group ID is not recognized.
194By default, login is allowed for all groups.
195.Pp
196.It Cm DenyUsers
197This keyword can be followed by a list of user name patterns, separated
198by spaces.
199Login is disallowed for user names that match one of the patterns.
200.Ql \&*
201and
202.Ql ?
203can be used as wildcards in the patterns.
204Only user names are valid; a numerical user ID is not recognized.
205By default, login is allowed for all users.
206If the pattern takes the form USER@HOST then USER and HOST
207are separately checked, restricting logins to particular
208users from particular hosts.
209.It Cm GatewayPorts
210Specifies whether remote hosts are allowed to connect to ports
211forwarded for the client.
212By default,
213.Nm sshd
214binds remote port forwardings to the loopback address. This
215prevents other remote hosts from connecting to forwarded ports.
216.Cm GatewayPorts
217can be used to specify that
218.Nm sshd
219should bind remote port forwardings to the wildcard address,
220thus allowing remote hosts to connect to forwarded ports.
221The argument must be
222.Dq yes
223or
224.Dq no .
225The default is
226.Dq no .
227.It Cm HostbasedAuthentication
228Specifies whether rhosts or /etc/hosts.equiv authentication together
229with successful public key client host authentication is allowed
230(hostbased authentication).
231This option is similar to
232.Cm RhostsRSAAuthentication
233and applies to protocol version 2 only.
234The default is
235.Dq no .
236.It Cm HostKey
237Specifies a file containing a private host key
238used by SSH.
239The default is
240.Pa /etc/ssh/ssh_host_key
241for protocol version 1, and
242.Pa /etc/ssh/ssh_host_rsa_key
243and
244.Pa /etc/ssh/ssh_host_dsa_key
245for protocol version 2.
246Note that
247.Nm sshd
248will refuse to use a file if it is group/world-accessible.
249It is possible to have multiple host key files.
250.Dq rsa1
251keys are used for version 1 and
252.Dq dsa
253or
254.Dq rsa
255are used for version 2 of the SSH protocol.
af9555ad 256.It Cm GssapiAuthentication
257Specifies whether authentication based on GSSAPI may be used, either using
258the result of a successful key exchange, or using GSSAPI user
259authentication.
260The default is
261.Dq yes .
262Note that this option applies to protocol version 2 only.
263.It Cm GssapiKeyExchange
264Specifies whether key exchange based on GSSAPI may be used. When using
265GSSAPI key exchange the server need not have a host key.
266The default is
267.Dq yes .
268Note that this option applies to protocol version 2 only.
269.It Cm GssapiUseSessionCredCache
270Specifies whether a unique credentials cache name should be generated per
271session for storing delegated credentials.
272The default is
273.Dq yes .
274Note that this option applies to protocol version 2 only.
275
f5799ae1 276.It Cm IgnoreRhosts
277Specifies that
278.Pa .rhosts
279and
280.Pa .shosts
281files will not be used in
282.Cm RhostsAuthentication ,
283.Cm RhostsRSAAuthentication
284or
285.Cm HostbasedAuthentication .
286.Pp
287.Pa /etc/hosts.equiv
288and
289.Pa /etc/shosts.equiv
290are still used.
291The default is
292.Dq yes .
293.It Cm IgnoreUserKnownHosts
294Specifies whether
295.Nm sshd
296should ignore the user's
297.Pa $HOME/.ssh/known_hosts
298during
299.Cm RhostsRSAAuthentication
300or
301.Cm HostbasedAuthentication .
302The default is
303.Dq no .
304.It Cm KeepAlive
305Specifies whether the system should send TCP keepalive messages to the
306other side.
307If they are sent, death of the connection or crash of one
308of the machines will be properly noticed.
309However, this means that
310connections will die if the route is down temporarily, and some people
311find it annoying.
312On the other hand, if keepalives are not sent,
313sessions may hang indefinitely on the server, leaving
314.Dq ghost
315users and consuming server resources.
316.Pp
317The default is
318.Dq yes
319(to send keepalives), and the server will notice
320if the network goes down or the client host crashes.
321This avoids infinitely hanging sessions.
322.Pp
323To disable keepalives, the value should be set to
324.Dq no .
325.It Cm KerberosAuthentication
326Specifies whether Kerberos authentication is allowed.
327This can be in the form of a Kerberos ticket, or if
f5799ae1 328.Cm PasswordAuthentication
329is yes, the password provided by the user will be validated through
330the Kerberos KDC.
331To use this option, the server needs a
332Kerberos servtab which allows the verification of the KDC's identity.
333Default is
334.Dq no .
335.It Cm KerberosOrLocalPasswd
336If set then if password authentication through Kerberos fails then
337the password will be validated via any additional local mechanism
338such as
339.Pa /etc/passwd .
340Default is
341.Dq yes .
342.It Cm KerberosTgtPassing
343Specifies whether a Kerberos TGT may be forwarded to the server.
344Default is
345.Dq no ,
346as this only works when the Kerberos KDC is actually an AFS kaserver.
347.It Cm KerberosTicketCleanup
348Specifies whether to automatically destroy the user's ticket cache
349file on logout.
350Default is
351.Dq yes .
352.It Cm KeyRegenerationInterval
353In protocol version 1, the ephemeral server key is automatically regenerated
354after this many seconds (if it has been used).
355The purpose of regeneration is to prevent
356decrypting captured sessions by later breaking into the machine and
357stealing the keys.
358The key is never stored anywhere.
359If the value is 0, the key is never regenerated.
360The default is 3600 (seconds).
361.It Cm ListenAddress
362Specifies the local addresses
363.Nm sshd
364should listen on.
365The following forms may be used:
366.Pp
367.Bl -item -offset indent -compact
368.It
369.Cm ListenAddress
370.Sm off
371.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
372.Sm on
373.It
374.Cm ListenAddress
375.Sm off
376.Ar host No | Ar IPv4_addr No : Ar port
377.Sm on
378.It
379.Cm ListenAddress
380.Sm off
381.Oo
382.Ar host No | Ar IPv6_addr Oc : Ar port
383.Sm on
384.El
385.Pp
386If
387.Ar port
388is not specified,
389.Nm sshd
390will listen on the address and all prior
391.Cm Port
392options specified. The default is to listen on all local
393addresses. Multiple
394.Cm ListenAddress
395options are permitted. Additionally, any
396.Cm Port
397options must precede this option for non port qualified addresses.
398.It Cm LoginGraceTime
399The server disconnects after this time if the user has not
400successfully logged in.
401If the value is 0, there is no time limit.
402The default is 600 (seconds).
403.It Cm LogLevel
404Gives the verbosity level that is used when logging messages from
405.Nm sshd .
406The possible values are:
407QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
408The default is INFO. DEBUG and DEBUG1 are equivalent. DEBUG2
409and DEBUG3 each specify higher levels of debugging output.
410Logging with a DEBUG level violates the privacy of users
411and is not recommended.
412.It Cm MACs
413Specifies the available MAC (message authentication code) algorithms.
414The MAC algorithm is used in protocol version 2
415for data integrity protection.
416Multiple algorithms must be comma-separated.
417The default is
418.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
419.It Cm MaxStartups
420Specifies the maximum number of concurrent unauthenticated connections to the
421.Nm sshd
422daemon.
423Additional connections will be dropped until authentication succeeds or the
424.Cm LoginGraceTime
425expires for a connection.
426The default is 10.
427.Pp
428Alternatively, random early drop can be enabled by specifying
429the three colon separated values
430.Dq start:rate:full
431(e.g., "10:30:60").
432.Nm sshd
433will refuse connection attempts with a probability of
434.Dq rate/100
435(30%)
436if there are currently
437.Dq start
438(10)
439unauthenticated connections.
440The probability increases linearly and all connection attempts
441are refused if the number of unauthenticated connections reaches
442.Dq full
443(60).
680cee3b 444.It Cm PAMAuthenticationViaKbdInt
445Specifies whether PAM challenge response authentication is allowed. This
446allows the use of most PAM challenge response authentication modules, but
447it will allow password authentication regardless of whether
448.Cm PasswordAuthentication
449is enabled.
f5799ae1 450.It Cm PasswordAuthentication
451Specifies whether password authentication is allowed.
452The default is
453.Dq yes .
454.It Cm PermitEmptyPasswords
455When password authentication is allowed, it specifies whether the
456server allows login to accounts with empty password strings.
457The default is
458.Dq no .
459.It Cm PermitRootLogin
460Specifies whether root can login using
461.Xr ssh 1 .
462The argument must be
463.Dq yes ,
464.Dq without-password ,
465.Dq forced-commands-only
466or
467.Dq no .
468The default is
469.Dq yes .
470.Pp
471If this option is set to
472.Dq without-password
473password authentication is disabled for root.
474.Pp
475If this option is set to
476.Dq forced-commands-only
477root login with public key authentication will be allowed,
478but only if the
479.Ar command
480option has been specified
481(which may be useful for taking remote backups even if root login is
482normally not allowed). All other authentication methods are disabled
483for root.
484.Pp
485If this option is set to
486.Dq no
487root is not allowed to login.
488.It Cm PidFile
680cee3b 489Specifies the file that contains the process ID of the
f5799ae1 490.Nm sshd
491daemon.
492The default is
493.Pa /var/run/sshd.pid .
494.It Cm Port
495Specifies the port number that
496.Nm sshd
497listens on.
498The default is 22.
499Multiple options of this type are permitted.
500See also
501.Cm ListenAddress .
502.It Cm PrintLastLog
503Specifies whether
504.Nm sshd
505should print the date and time when the user last logged in.
506The default is
507.Dq yes .
508.It Cm PrintMotd
509Specifies whether
510.Nm sshd
511should print
512.Pa /etc/motd
513when a user logs in interactively.
514(On some systems it is also printed by the shell,
515.Pa /etc/profile ,
516or equivalent.)
517The default is
518.Dq yes .
519.It Cm Protocol
520Specifies the protocol versions
521.Nm sshd
522should support.
523The possible values are
524.Dq 1
525and
526.Dq 2 .
527Multiple versions must be comma-separated.
528The default is
529.Dq 2,1 .
530.It Cm PubkeyAuthentication
531Specifies whether public key authentication is allowed.
532The default is
533.Dq yes .
534Note that this option applies to protocol version 2 only.
535.It Cm RhostsAuthentication
536Specifies whether authentication using rhosts or /etc/hosts.equiv
537files is sufficient.
538Normally, this method should not be permitted because it is insecure.
539.Cm RhostsRSAAuthentication
540should be used
541instead, because it performs RSA-based host authentication in addition
542to normal rhosts or /etc/hosts.equiv authentication.
543The default is
544.Dq no .
545This option applies to protocol version 1 only.
546.It Cm RhostsRSAAuthentication
547Specifies whether rhosts or /etc/hosts.equiv authentication together
548with successful RSA host authentication is allowed.
549The default is
550.Dq no .
551This option applies to protocol version 1 only.
552.It Cm RSAAuthentication
553Specifies whether pure RSA authentication is allowed.
554The default is
555.Dq yes .
556This option applies to protocol version 1 only.
557.It Cm ServerKeyBits
558Defines the number of bits in the ephemeral protocol version 1 server key.
559The minimum value is 512, and the default is 768.
560.It Cm StrictModes
561Specifies whether
562.Nm sshd
563should check file modes and ownership of the
564user's files and home directory before accepting login.
565This is normally desirable because novices sometimes accidentally leave their
566directory or files world-writable.
567The default is
568.Dq yes .
569.It Cm Subsystem
570Configures an external subsystem (e.g., file transfer daemon).
571Arguments should be a subsystem name and a command to execute upon subsystem
572request.
573The command
574.Xr sftp-server 8
575implements the
576.Dq sftp
577file transfer subsystem.
578By default no subsystems are defined.
579Note that this option applies to protocol version 2 only.
580.It Cm SyslogFacility
581Gives the facility code that is used when logging messages from
582.Nm sshd .
583The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
584LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
585The default is AUTH.
586.It Cm UseLogin
587Specifies whether
588.Xr login 1
589is used for interactive login sessions.
590The default is
591.Dq no .
592Note that
593.Xr login 1
594is never used for remote command execution.
595Note also, that if this is enabled,
596.Cm X11Forwarding
597will be disabled because
598.Xr login 1
599does not know how to handle
600.Xr xauth 1
601cookies. If
602.Cm UsePrivilegeSeparation
603is specified, it will be disabled after authentication.
604.It Cm UsePrivilegeSeparation
605Specifies whether
606.Nm sshd
607separates privileges by creating an unprivileged child process
608to deal with incoming network traffic. After successful authentication,
609another process will be created that has the privilege of the authenticated
610user. The goal of privilege separation is to prevent privilege
611escalation by containing any corruption within the unprivileged processes.
612The default is
613.Dq yes .
614.It Cm VerifyReverseMapping
615Specifies whether
616.Nm sshd
617should try to verify the remote host name and check that
618the resolved host name for the remote IP address maps back to the
619very same IP address.
620The default is
621.Dq no .
622.It Cm X11DisplayOffset
623Specifies the first display number available for
624.Nm sshd Ns 's
625X11 forwarding.
626This prevents
627.Nm sshd
628from interfering with real X11 servers.
629The default is 10.
630.It Cm X11Forwarding
631Specifies whether X11 forwarding is permitted.
632The default is
633.Dq no .
634Note that disabling X11 forwarding does not improve security in any
635way, as users can always install their own forwarders.
636X11 forwarding is automatically disabled if
637.Cm UseLogin
638is enabled.
639.It Cm X11UseLocalhost
640Specifies whether
641.Nm sshd
642should bind the X11 forwarding server to the loopback address or to
643the wildcard address. By default,
644.Nm sshd
645binds the forwarding server to the loopback address and sets the
646hostname part of the
647.Ev DISPLAY
648environment variable to
649.Dq localhost .
650This prevents remote hosts from connecting to the fake display.
651However, some older X11 clients may not function with this
652configuration.
653.Cm X11UseLocalhost
654may be set to
655.Dq no
656to specify that the forwarding server should be bound to the wildcard
657address.
658The argument must be
659.Dq yes
660or
661.Dq no .
662The default is
663.Dq yes .
664.It Cm XAuthLocation
665Specifies the location of the
666.Xr xauth 1
667program.
668The default is
669.Pa /usr/X11R6/bin/xauth .
670.El
671.Ss Time Formats
672.Pp
673.Nm sshd
674command-line arguments and configuration file options that specify time
675may be expressed using a sequence of the form:
676.Sm off
677.Ar time Oo Ar qualifier Oc ,
678.Sm on
679where
680.Ar time
681is a positive integer value and
682.Ar qualifier
683is one of the following:
684.Pp
685.Bl -tag -width Ds -compact -offset indent
686.It Cm <none>
687seconds
688.It Cm s | Cm S
689seconds
690.It Cm m | Cm M
691minutes
692.It Cm h | Cm H
693hours
694.It Cm d | Cm D
695days
696.It Cm w | Cm W
697weeks
698.El
699.Pp
700Each member of the sequence is added together to calculate
701the total time value.
702.Pp
703Time format examples:
704.Pp
705.Bl -tag -width Ds -compact -offset indent
706.It 600
707600 seconds (10 minutes)
708.It 10m
70910 minutes
710.It 1h30m
7111 hour 30 minutes (90 minutes)
712.El
713.Sh FILES
714.Bl -tag -width Ds
715.It Pa /etc/ssh/sshd_config
716Contains configuration data for
717.Nm sshd .
718This file should be writable by root only, but it is recommended
719(though not necessary) that it be world-readable.
720.El
721.Sh AUTHORS
722OpenSSH is a derivative of the original and free
723ssh 1.2.12 release by Tatu Ylonen.
724Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
725Theo de Raadt and Dug Song
726removed many bugs, re-added newer features and
727created OpenSSH.
728Markus Friedl contributed the support for SSH
729protocol versions 1.5 and 2.0.
730Niels Provos and Markus Friedl contributed support
731for privilege separation.
732.Sh SEE ALSO
733.Xr sshd 8
This page took 0.175457 seconds and 5 git commands to generate.