]> andersk Git - gssapi-openssh.git/blame_incremental - openssh/sshd_config.5
Fix typo. http://bugzilla.ncsa.uiuc.edu/show_bug.cgi?id=374
[gssapi-openssh.git] / openssh / sshd_config.5
... / ...
CommitLineData
1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
37.\" $OpenBSD: sshd_config.5,v 1.77 2007/06/08 07:48:09 jmc Exp $
38.Dd $Mdocdate: June 11 2007 $
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
45.Nm /etc/ssh/sshd_config
46.Sh DESCRIPTION
47.Xr sshd 8
48reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
57Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
60.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
65.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
74Note that environment passing is only supported for protocol 2.
75Variables are specified by name, which may contain the wildcard characters
76.Ql *
77and
78.Ql \&? .
79Multiple environment variables may be separated by whitespace or spread
80across multiple
81.Cm AcceptEnv
82directives.
83Be warned that some environment variables could be used to bypass restricted
84user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
87.It Cm AddressFamily
88Specifies which address family should be used by
89.Xr sshd 8 .
90Valid arguments are
91.Dq any ,
92.Dq inet
93(use IPv4 only), or
94.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
98.It Cm AllowGroups
99This keyword can be followed by a list of group name patterns, separated
100by spaces.
101If specified, login is allowed only for users whose primary
102group or supplementary group list matches one of the patterns.
103Only group names are valid; a numerical group ID is not recognized.
104By default, login is allowed for all groups.
105The allow/deny directives are processed in the following order:
106.Cm DenyUsers ,
107.Cm AllowUsers ,
108.Cm DenyGroups ,
109and finally
110.Cm AllowGroups .
111.Pp
112See
113.Sx PATTERNS
114in
115.Xr ssh_config 5
116for more information on patterns.
117.It Cm AllowTcpForwarding
118Specifies whether TCP forwarding is permitted.
119The default is
120.Dq yes .
121Note that disabling TCP forwarding does not improve security unless
122users are also denied shell access, as they can always install their
123own forwarders.
124.It Cm AllowUsers
125This keyword can be followed by a list of user name patterns, separated
126by spaces.
127If specified, login is allowed only for user names that
128match one of the patterns.
129Only user names are valid; a numerical user ID is not recognized.
130By default, login is allowed for all users.
131If the pattern takes the form USER@HOST then USER and HOST
132are separately checked, restricting logins to particular
133users from particular hosts.
134The allow/deny directives are processed in the following order:
135.Cm DenyUsers ,
136.Cm AllowUsers ,
137.Cm DenyGroups ,
138and finally
139.Cm AllowGroups .
140.Pp
141See
142.Sx PATTERNS
143in
144.Xr ssh_config 5
145for more information on patterns.
146.It Cm AuthorizedKeysFile
147Specifies the file that contains the public keys that can be used
148for user authentication.
149.Cm AuthorizedKeysFile
150may contain tokens of the form %T which are substituted during connection
151setup.
152The following tokens are defined: %% is replaced by a literal '%',
153%h is replaced by the home directory of the user being authenticated, and
154%u is replaced by the username of that user.
155After expansion,
156.Cm AuthorizedKeysFile
157is taken to be an absolute path or one relative to the user's home
158directory.
159The default is
160.Dq .ssh/authorized_keys .
161.It Cm Banner
162In some jurisdictions, sending a warning message before authentication
163may be relevant for getting legal protection.
164The contents of the specified file are sent to the remote user before
165authentication is allowed.
166This option is only available for protocol version 2.
167By default, no banner is displayed.
168.It Cm ChallengeResponseAuthentication
169Specifies whether challenge-response authentication is allowed.
170All authentication styles from
171.Xr login.conf 5
172are supported.
173The default is
174.Dq yes .
175.It Cm Ciphers
176Specifies the ciphers allowed for protocol version 2.
177Multiple ciphers must be comma-separated.
178The supported ciphers are
179.Dq 3des-cbc ,
180.Dq aes128-cbc ,
181.Dq aes192-cbc ,
182.Dq aes256-cbc ,
183.Dq aes128-ctr ,
184.Dq aes192-ctr ,
185.Dq aes256-ctr ,
186.Dq arcfour128 ,
187.Dq arcfour256 ,
188.Dq arcfour ,
189.Dq blowfish-cbc ,
190and
191.Dq cast128-cbc .
192The default is:
193.Bd -literal -offset 3n
194aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
195arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
196aes192-ctr,aes256-ctr
197.Ed
198.It Cm ClientAliveCountMax
199Sets the number of client alive messages (see below) which may be
200sent without
201.Xr sshd 8
202receiving any messages back from the client.
203If this threshold is reached while client alive messages are being sent,
204sshd will disconnect the client, terminating the session.
205It is important to note that the use of client alive messages is very
206different from
207.Cm TCPKeepAlive
208(below).
209The client alive messages are sent through the encrypted channel
210and therefore will not be spoofable.
211The TCP keepalive option enabled by
212.Cm TCPKeepAlive
213is spoofable.
214The client alive mechanism is valuable when the client or
215server depend on knowing when a connection has become inactive.
216.Pp
217The default value is 3.
218If
219.Cm ClientAliveInterval
220(see below) is set to 15, and
221.Cm ClientAliveCountMax
222is left at the default, unresponsive SSH clients
223will be disconnected after approximately 45 seconds.
224This option applies to protocol version 2 only.
225.It Cm ClientAliveInterval
226Sets a timeout interval in seconds after which if no data has been received
227from the client,
228.Xr sshd 8
229will send a message through the encrypted
230channel to request a response from the client.
231The default
232is 0, indicating that these messages will not be sent to the client.
233This option applies to protocol version 2 only.
234.It Cm Compression
235Specifies whether compression is allowed, or delayed until
236the user has authenticated successfully.
237The argument must be
238.Dq yes ,
239.Dq delayed ,
240or
241.Dq no .
242The default is
243.Dq delayed .
244.It Cm DenyGroups
245This keyword can be followed by a list of group name patterns, separated
246by spaces.
247Login is disallowed for users whose primary group or supplementary
248group list matches one of the patterns.
249Only group names are valid; a numerical group ID is not recognized.
250By default, login is allowed for all groups.
251The allow/deny directives are processed in the following order:
252.Cm DenyUsers ,
253.Cm AllowUsers ,
254.Cm DenyGroups ,
255and finally
256.Cm AllowGroups .
257.Pp
258See
259.Sx PATTERNS
260in
261.Xr ssh_config 5
262for more information on patterns.
263.It Cm DenyUsers
264This keyword can be followed by a list of user name patterns, separated
265by spaces.
266Login is disallowed for user names that match one of the patterns.
267Only user names are valid; a numerical user ID is not recognized.
268By default, login is allowed for all users.
269If the pattern takes the form USER@HOST then USER and HOST
270are separately checked, restricting logins to particular
271users from particular hosts.
272The allow/deny directives are processed in the following order:
273.Cm DenyUsers ,
274.Cm AllowUsers ,
275.Cm DenyGroups ,
276and finally
277.Cm AllowGroups .
278.Pp
279See
280.Sx PATTERNS
281in
282.Xr ssh_config 5
283for more information on patterns.
284.It Cm ForceCommand
285Forces the execution of the command specified by
286.Cm ForceCommand ,
287ignoring any command supplied by the client.
288The command is invoked by using the user's login shell with the -c option.
289This applies to shell, command, or subsystem execution.
290It is most useful inside a
291.Cm Match
292block.
293The command originally supplied by the client is available in the
294.Ev SSH_ORIGINAL_COMMAND
295environment variable.
296.It Cm GatewayPorts
297Specifies whether remote hosts are allowed to connect to ports
298forwarded for the client.
299By default,
300.Xr sshd 8
301binds remote port forwardings to the loopback address.
302This prevents other remote hosts from connecting to forwarded ports.
303.Cm GatewayPorts
304can be used to specify that sshd
305should allow remote port forwardings to bind to non-loopback addresses, thus
306allowing other hosts to connect.
307The argument may be
308.Dq no
309to force remote port forwardings to be available to the local host only,
310.Dq yes
311to force remote port forwardings to bind to the wildcard address, or
312.Dq clientspecified
313to allow the client to select the address to which the forwarding is bound.
314The default is
315.Dq no .
316.It Cm GSSAPIAuthentication
317Specifies whether user authentication based on GSSAPI is allowed.
318The default is
319.Dq yes .
320Note that this option applies to protocol version 2 only.
321.It Cm GSSAPIKeyExchange
322Specifies whether key exchange based on GSSAPI is allowed. GSSAPI key exchange
323doesn't rely on ssh keys to verify host identity.
324The default is
325.Dq yes .
326Note that this option applies to protocol version 2 only.
327.It Cm GSSAPICleanupCredentials
328Specifies whether to automatically destroy the user's credentials cache
329on logout.
330The default is
331.Dq yes .
332Note that this option applies to protocol version 2 only.
333.It Cm GSSAPIStrictAcceptorCheck
334Determines whether to be strict about the identity of the GSSAPI acceptor
335a client authenticates against. If
336.Dq yes
337then the client must authenticate against the
338.Pa host
339service on the current hostname. If
340.Dq no
341then the client may authenticate against any service key stored in the
342machine's default store. This facility is provided to assist with operation
343on multi homed machines.
344The default is
345.Dq yes .
346Note that this option applies only to protocol version 2 GSSAPI connections,
347and setting it to
348.Dq no
349may only work with recent Kerberos GSSAPI libraries.
350.It Cm GSSAPICredentialsPath
351If specified, the delegated GSSAPI credential is stored in the
352given path, overwriting any existing credentials.
353Paths can be specified with syntax similar to the AuthorizedKeysFile
354option (i.e., accepting %h and %u tokens).
355When using this option,
356setting 'GssapiCleanupCredentials no' is recommended,
357so logging out of one session
358doesn't remove the credentials in use by another session of
359the same user.
360Currently only implemented for the GSI mechanism.
361.It Cm GSIAllowLimitedProxy
362Specifies whether to accept limited proxy credentials for
363authentication.
364The default is
365.Dq no .
366.It Cm HostbasedAuthentication
367Specifies whether rhosts or /etc/hosts.equiv authentication together
368with successful public key client host authentication is allowed
369(host-based authentication).
370This option is similar to
371.Cm RhostsRSAAuthentication
372and applies to protocol version 2 only.
373The default is
374.Dq no .
375.It Cm HostbasedUsesNameFromPacketOnly
376Specifies whether or not the server will attempt to perform a reverse
377name lookup when matching the name in the
378.Pa ~/.shosts ,
379.Pa ~/.rhosts ,
380and
381.Pa /etc/hosts.equiv
382files during
383.Cm HostbasedAuthentication .
384A setting of
385.Dq yes
386means that
387.Xr sshd 8
388uses the name supplied by the client rather than
389attempting to resolve the name from the TCP connection itself.
390The default is
391.Dq no .
392.It Cm HostKey
393Specifies a file containing a private host key
394used by SSH.
395The default is
396.Pa /etc/ssh/ssh_host_key
397for protocol version 1, and
398.Pa /etc/ssh/ssh_host_rsa_key
399and
400.Pa /etc/ssh/ssh_host_dsa_key
401for protocol version 2.
402Note that
403.Xr sshd 8
404will refuse to use a file if it is group/world-accessible.
405It is possible to have multiple host key files.
406.Dq rsa1
407keys are used for version 1 and
408.Dq dsa
409or
410.Dq rsa
411are used for version 2 of the SSH protocol.
412.It Cm IgnoreRhosts
413Specifies that
414.Pa .rhosts
415and
416.Pa .shosts
417files will not be used in
418.Cm RhostsRSAAuthentication
419or
420.Cm HostbasedAuthentication .
421.Pp
422.Pa /etc/hosts.equiv
423and
424.Pa /etc/shosts.equiv
425are still used.
426The default is
427.Dq yes .
428.It Cm IgnoreUserKnownHosts
429Specifies whether
430.Xr sshd 8
431should ignore the user's
432.Pa ~/.ssh/known_hosts
433during
434.Cm RhostsRSAAuthentication
435or
436.Cm HostbasedAuthentication .
437The default is
438.Dq no .
439.It Cm KerberosAuthentication
440Specifies whether the password provided by the user for
441.Cm PasswordAuthentication
442will be validated through the Kerberos KDC.
443To use this option, the server needs a
444Kerberos servtab which allows the verification of the KDC's identity.
445The default is
446.Dq no .
447.It Cm KerberosGetAFSToken
448If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
449an AFS token before accessing the user's home directory.
450The default is
451.Dq no .
452.It Cm KerberosOrLocalPasswd
453If password authentication through Kerberos fails then
454the password will be validated via any additional local mechanism
455such as
456.Pa /etc/passwd .
457The default is
458.Dq yes .
459.It Cm KerberosTicketCleanup
460Specifies whether to automatically destroy the user's ticket cache
461file on logout.
462The default is
463.Dq yes .
464.It Cm KeyRegenerationInterval
465In protocol version 1, the ephemeral server key is automatically regenerated
466after this many seconds (if it has been used).
467The purpose of regeneration is to prevent
468decrypting captured sessions by later breaking into the machine and
469stealing the keys.
470The key is never stored anywhere.
471If the value is 0, the key is never regenerated.
472The default is 3600 (seconds).
473.It Cm ListenAddress
474Specifies the local addresses
475.Xr sshd 8
476should listen on.
477The following forms may be used:
478.Pp
479.Bl -item -offset indent -compact
480.It
481.Cm ListenAddress
482.Sm off
483.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
484.Sm on
485.It
486.Cm ListenAddress
487.Sm off
488.Ar host No | Ar IPv4_addr No : Ar port
489.Sm on
490.It
491.Cm ListenAddress
492.Sm off
493.Oo
494.Ar host No | Ar IPv6_addr Oc : Ar port
495.Sm on
496.El
497.Pp
498If
499.Ar port
500is not specified,
501sshd will listen on the address and all prior
502.Cm Port
503options specified.
504The default is to listen on all local addresses.
505Multiple
506.Cm ListenAddress
507options are permitted.
508Additionally, any
509.Cm Port
510options must precede this option for non-port qualified addresses.
511.It Cm LoginGraceTime
512The server disconnects after this time if the user has not
513successfully logged in.
514If the value is 0, there is no time limit.
515The default is 120 seconds.
516.It Cm LogLevel
517Gives the verbosity level that is used when logging messages from
518.Xr sshd 8 .
519The possible values are:
520QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
521The default is INFO.
522DEBUG and DEBUG1 are equivalent.
523DEBUG2 and DEBUG3 each specify higher levels of debugging output.
524Logging with a DEBUG level violates the privacy of users and is not recommended.
525.It Cm MACs
526Specifies the available MAC (message authentication code) algorithms.
527The MAC algorithm is used in protocol version 2
528for data integrity protection.
529Multiple algorithms must be comma-separated.
530The default is:
531.Bd -literal -offset indent
532hmac-md5,hmac-sha1,umac-64@openssh.com,
533hmac-ripemd160,hmac-sha1-96,hmac-md5-96
534.Ed
535.It Cm Match
536Introduces a conditional block.
537If all of the criteria on the
538.Cm Match
539line are satisfied, the keywords on the following lines override those
540set in the global section of the config file, until either another
541.Cm Match
542line or the end of the file.
543The arguments to
544.Cm Match
545are one or more criteria-pattern pairs.
546The available criteria are
547.Cm User ,
548.Cm Group ,
549.Cm Host ,
550and
551.Cm Address .
552Only a subset of keywords may be used on the lines following a
553.Cm Match
554keyword.
555Available keywords are
556.Cm AllowTcpForwarding ,
557.Cm Banner ,
558.Cm ForceCommand ,
559.Cm GatewayPorts ,
560.Cm GSSApiAuthentication ,
561.Cm KbdInteractiveAuthentication ,
562.Cm KerberosAuthentication ,
563.Cm PasswordAuthentication ,
564.Cm PermitOpen ,
565.Cm RhostsRSAAuthentication ,
566.Cm RSAAuthentication ,
567.Cm X11DisplayOffset ,
568.Cm X11Forwarding ,
569and
570.Cm X11UseLocalHost .
571.It Cm MaxAuthTries
572Specifies the maximum number of authentication attempts permitted per
573connection.
574Once the number of failures reaches half this value,
575additional failures are logged.
576The default is 6.
577.It Cm MaxStartups
578Specifies the maximum number of concurrent unauthenticated connections to the
579SSH daemon.
580Additional connections will be dropped until authentication succeeds or the
581.Cm LoginGraceTime
582expires for a connection.
583The default is 10.
584.Pp
585Alternatively, random early drop can be enabled by specifying
586the three colon separated values
587.Dq start:rate:full
588(e.g. "10:30:60").
589.Xr sshd 8
590will refuse connection attempts with a probability of
591.Dq rate/100
592(30%)
593if there are currently
594.Dq start
595(10)
596unauthenticated connections.
597The probability increases linearly and all connection attempts
598are refused if the number of unauthenticated connections reaches
599.Dq full
600(60).
601.It Cm PasswordAuthentication
602Specifies whether password authentication is allowed.
603The default is
604.Dq yes .
605.It Cm PermitEmptyPasswords
606When password authentication is allowed, it specifies whether the
607server allows login to accounts with empty password strings.
608The default is
609.Dq no .
610.It Cm PermitOpen
611Specifies the destinations to which TCP port forwarding is permitted.
612The forwarding specification must be one of the following forms:
613.Pp
614.Bl -item -offset indent -compact
615.It
616.Cm PermitOpen
617.Sm off
618.Ar host : port
619.Sm on
620.It
621.Cm PermitOpen
622.Sm off
623.Ar IPv4_addr : port
624.Sm on
625.It
626.Cm PermitOpen
627.Sm off
628.Ar \&[ IPv6_addr \&] : port
629.Sm on
630.El
631.Pp
632Multiple forwards may be specified by separating them with whitespace.
633An argument of
634.Dq any
635can be used to remove all restrictions and permit any forwarding requests.
636By default all port forwarding requests are permitted.
637.It Cm PermitRootLogin
638Specifies whether root can log in using
639.Xr ssh 1 .
640The argument must be
641.Dq yes ,
642.Dq without-password ,
643.Dq forced-commands-only ,
644or
645.Dq no .
646The default is
647.Dq yes .
648.Pp
649If this option is set to
650.Dq without-password ,
651password authentication is disabled for root.
652.Pp
653If this option is set to
654.Dq forced-commands-only ,
655root login with public key authentication will be allowed,
656but only if the
657.Ar command
658option has been specified
659(which may be useful for taking remote backups even if root login is
660normally not allowed).
661All other authentication methods are disabled for root.
662.Pp
663If this option is set to
664.Dq no ,
665root is not allowed to log in.
666.It Cm PermitTunnel
667Specifies whether
668.Xr tun 4
669device forwarding is allowed.
670The argument must be
671.Dq yes ,
672.Dq point-to-point
673(layer 3),
674.Dq ethernet
675(layer 2), or
676.Dq no .
677Specifying
678.Dq yes
679permits both
680.Dq point-to-point
681and
682.Dq ethernet .
683The default is
684.Dq no .
685.It Cm PermitUserEnvironment
686Specifies whether
687.Pa ~/.ssh/environment
688and
689.Cm environment=
690options in
691.Pa ~/.ssh/authorized_keys
692are processed by
693.Xr sshd 8 .
694The default is
695.Dq no .
696Enabling environment processing may enable users to bypass access
697restrictions in some configurations using mechanisms such as
698.Ev LD_PRELOAD .
699.It Cm PidFile
700Specifies the file that contains the process ID of the
701SSH daemon.
702The default is
703.Pa /var/run/sshd.pid .
704.It Cm Port
705Specifies the port number that
706.Xr sshd 8
707listens on.
708The default is 22.
709Multiple options of this type are permitted.
710See also
711.Cm ListenAddress .
712.It Cm PrintLastLog
713Specifies whether
714.Xr sshd 8
715should print the date and time of the last user login when a user logs
716in interactively.
717The default is
718.Dq yes .
719.It Cm PrintMotd
720Specifies whether
721.Xr sshd 8
722should print
723.Pa /etc/motd
724when a user logs in interactively.
725(On some systems it is also printed by the shell,
726.Pa /etc/profile ,
727or equivalent.)
728The default is
729.Dq yes .
730.It Cm Protocol
731Specifies the protocol versions
732.Xr sshd 8
733supports.
734The possible values are
735.Sq 1
736and
737.Sq 2 .
738Multiple versions must be comma-separated.
739The default is
740.Dq 2,1 .
741Note that the order of the protocol list does not indicate preference,
742because the client selects among multiple protocol versions offered
743by the server.
744Specifying
745.Dq 2,1
746is identical to
747.Dq 1,2 .
748.It Cm PubkeyAuthentication
749Specifies whether public key authentication is allowed.
750The default is
751.Dq yes .
752Note that this option applies to protocol version 2 only.
753.It Cm RhostsRSAAuthentication
754Specifies whether rhosts or /etc/hosts.equiv authentication together
755with successful RSA host authentication is allowed.
756The default is
757.Dq no .
758This option applies to protocol version 1 only.
759.It Cm RSAAuthentication
760Specifies whether pure RSA authentication is allowed.
761The default is
762.Dq yes .
763This option applies to protocol version 1 only.
764.It Cm ServerKeyBits
765Defines the number of bits in the ephemeral protocol version 1 server key.
766The minimum value is 512, and the default is 768.
767.It Cm StrictModes
768Specifies whether
769.Xr sshd 8
770should check file modes and ownership of the
771user's files and home directory before accepting login.
772This is normally desirable because novices sometimes accidentally leave their
773directory or files world-writable.
774The default is
775.Dq yes .
776.It Cm Subsystem
777Configures an external subsystem (e.g. file transfer daemon).
778Arguments should be a subsystem name and a command (with optional arguments)
779to execute upon subsystem request.
780The command
781.Xr sftp-server 8
782implements the
783.Dq sftp
784file transfer subsystem.
785By default no subsystems are defined.
786Note that this option applies to protocol version 2 only.
787.It Cm SyslogFacility
788Gives the facility code that is used when logging messages from
789.Xr sshd 8 .
790The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
791LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
792The default is AUTH.
793.It Cm TCPKeepAlive
794Specifies whether the system should send TCP keepalive messages to the
795other side.
796If they are sent, death of the connection or crash of one
797of the machines will be properly noticed.
798However, this means that
799connections will die if the route is down temporarily, and some people
800find it annoying.
801On the other hand, if TCP keepalives are not sent,
802sessions may hang indefinitely on the server, leaving
803.Dq ghost
804users and consuming server resources.
805.Pp
806The default is
807.Dq yes
808(to send TCP keepalive messages), and the server will notice
809if the network goes down or the client host crashes.
810This avoids infinitely hanging sessions.
811.Pp
812To disable TCP keepalive messages, the value should be set to
813.Dq no .
814.It Cm UseDNS
815Specifies whether
816.Xr sshd 8
817should look up the remote host name and check that
818the resolved host name for the remote IP address maps back to the
819very same IP address.
820The default is
821.Dq yes .
822.It Cm UseLogin
823Specifies whether
824.Xr login 1
825is used for interactive login sessions.
826The default is
827.Dq no .
828Note that
829.Xr login 1
830is never used for remote command execution.
831Note also, that if this is enabled,
832.Cm X11Forwarding
833will be disabled because
834.Xr login 1
835does not know how to handle
836.Xr xauth 1
837cookies.
838If
839.Cm UsePrivilegeSeparation
840is specified, it will be disabled after authentication.
841.It Cm UsePAM
842Enables the Pluggable Authentication Module interface.
843If set to
844.Dq yes
845this will enable PAM authentication using
846.Cm ChallengeResponseAuthentication
847and
848.Cm PasswordAuthentication
849in addition to PAM account and session module processing for all
850authentication types.
851.Pp
852Because PAM challenge-response authentication usually serves an equivalent
853role to password authentication, you should disable either
854.Cm PasswordAuthentication
855or
856.Cm ChallengeResponseAuthentication.
857.Pp
858If
859.Cm UsePAM
860is enabled, you will not be able to run
861.Xr sshd 8
862as a non-root user.
863The default is
864.Dq no .
865.It Cm UsePrivilegeSeparation
866Specifies whether
867.Xr sshd 8
868separates privileges by creating an unprivileged child process
869to deal with incoming network traffic.
870After successful authentication, another process will be created that has
871the privilege of the authenticated user.
872The goal of privilege separation is to prevent privilege
873escalation by containing any corruption within the unprivileged processes.
874The default is
875.Dq yes .
876.It Cm X11DisplayOffset
877Specifies the first display number available for
878.Xr sshd 8 Ns 's
879X11 forwarding.
880This prevents sshd from interfering with real X11 servers.
881The default is 10.
882.It Cm X11Forwarding
883Specifies whether X11 forwarding is permitted.
884The argument must be
885.Dq yes
886or
887.Dq no .
888The default is
889.Dq no .
890.Pp
891When X11 forwarding is enabled, there may be additional exposure to
892the server and to client displays if the
893.Xr sshd 8
894proxy display is configured to listen on the wildcard address (see
895.Cm X11UseLocalhost
896below), though this is not the default.
897Additionally, the authentication spoofing and authentication data
898verification and substitution occur on the client side.
899The security risk of using X11 forwarding is that the client's X11
900display server may be exposed to attack when the SSH client requests
901forwarding (see the warnings for
902.Cm ForwardX11
903in
904.Xr ssh_config 5 ) .
905A system administrator may have a stance in which they want to
906protect clients that may expose themselves to attack by unwittingly
907requesting X11 forwarding, which can warrant a
908.Dq no
909setting.
910.Pp
911Note that disabling X11 forwarding does not prevent users from
912forwarding X11 traffic, as users can always install their own forwarders.
913X11 forwarding is automatically disabled if
914.Cm UseLogin
915is enabled.
916.It Cm X11UseLocalhost
917Specifies whether
918.Xr sshd 8
919should bind the X11 forwarding server to the loopback address or to
920the wildcard address.
921By default,
922sshd binds the forwarding server to the loopback address and sets the
923hostname part of the
924.Ev DISPLAY
925environment variable to
926.Dq localhost .
927This prevents remote hosts from connecting to the proxy display.
928However, some older X11 clients may not function with this
929configuration.
930.Cm X11UseLocalhost
931may be set to
932.Dq no
933to specify that the forwarding server should be bound to the wildcard
934address.
935The argument must be
936.Dq yes
937or
938.Dq no .
939The default is
940.Dq yes .
941.It Cm XAuthLocation
942Specifies the full pathname of the
943.Xr xauth 1
944program.
945The default is
946.Pa /usr/X11R6/bin/xauth .
947.El
948.Sh TIME FORMATS
949.Xr sshd 8
950command-line arguments and configuration file options that specify time
951may be expressed using a sequence of the form:
952.Sm off
953.Ar time Op Ar qualifier ,
954.Sm on
955where
956.Ar time
957is a positive integer value and
958.Ar qualifier
959is one of the following:
960.Pp
961.Bl -tag -width Ds -compact -offset indent
962.It Aq Cm none
963seconds
964.It Cm s | Cm S
965seconds
966.It Cm m | Cm M
967minutes
968.It Cm h | Cm H
969hours
970.It Cm d | Cm D
971days
972.It Cm w | Cm W
973weeks
974.El
975.Pp
976Each member of the sequence is added together to calculate
977the total time value.
978.Pp
979Time format examples:
980.Pp
981.Bl -tag -width Ds -compact -offset indent
982.It 600
983600 seconds (10 minutes)
984.It 10m
98510 minutes
986.It 1h30m
9871 hour 30 minutes (90 minutes)
988.El
989.Sh FILES
990.Bl -tag -width Ds
991.It Pa /etc/ssh/sshd_config
992Contains configuration data for
993.Xr sshd 8 .
994This file should be writable by root only, but it is recommended
995(though not necessary) that it be world-readable.
996.El
997.Sh SEE ALSO
998.Xr sshd 8
999.Sh AUTHORS
1000OpenSSH is a derivative of the original and free
1001ssh 1.2.12 release by Tatu Ylonen.
1002Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1003Theo de Raadt and Dug Song
1004removed many bugs, re-added newer features and
1005created OpenSSH.
1006Markus Friedl contributed the support for SSH
1007protocol versions 1.5 and 2.0.
1008Niels Provos and Markus Friedl contributed support
1009for privilege separation.
This page took 0.062487 seconds and 5 git commands to generate.