]> andersk Git - openssh.git/blame - sshd_config.5
- dtucker@cvs.openbsd.org 2007/02/19 10:45:58
[openssh.git] / sshd_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
03bcbf84 37.\" $OpenBSD: sshd_config.5,v 1.72 2007/02/19 10:45:58 dtucker Exp $
588df31a 38.Dd September 25, 1999
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
5d9a4204 45.Nm /etc/ssh/sshd_config
588df31a 46.Sh DESCRIPTION
32cfd177 47.Xr sshd 8
588df31a 48reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
533b9133 57Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
588df31a 60.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
61a2c1da 65.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
b8b9f2e6 74Note that environment passing is only supported for protocol 2.
61a2c1da 75Variables are specified by name, which may contain the wildcard characters
f09ffbdb 76.Ql *
61a2c1da 77and
78.Ql \&? .
b8b9f2e6 79Multiple environment variables may be separated by whitespace or spread
61a2c1da 80across multiple
81.Cm AcceptEnv
82directives.
b8b9f2e6 83Be warned that some environment variables could be used to bypass restricted
61a2c1da 84user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
31b41ceb 87.It Cm AddressFamily
88Specifies which address family should be used by
32cfd177 89.Xr sshd 8 .
31b41ceb 90Valid arguments are
91.Dq any ,
92.Dq inet
b74c3b8c 93(use IPv4 only), or
31b41ceb 94.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
588df31a 98.It Cm AllowGroups
99This keyword can be followed by a list of group name patterns, separated
100by spaces.
101If specified, login is allowed only for users whose primary
102group or supplementary group list matches one of the patterns.
588df31a 103Only group names are valid; a numerical group ID is not recognized.
104By default, login is allowed for all groups.
84c1b530 105The allow/deny directives are processed in the following order:
106.Cm DenyUsers ,
107.Cm AllowUsers ,
108.Cm DenyGroups ,
109and finally
110.Cm AllowGroups .
ac1ec4d8 111.Pp
112See
113.Sx PATTERNS
114in
115.Xr ssh_config 5
116for more information on patterns.
588df31a 117.It Cm AllowTcpForwarding
118Specifies whether TCP forwarding is permitted.
119The default is
120.Dq yes .
121Note that disabling TCP forwarding does not improve security unless
122users are also denied shell access, as they can always install their
123own forwarders.
588df31a 124.It Cm AllowUsers
125This keyword can be followed by a list of user name patterns, separated
126by spaces.
1be697b6 127If specified, login is allowed only for user names that
588df31a 128match one of the patterns.
588df31a 129Only user names are valid; a numerical user ID is not recognized.
130By default, login is allowed for all users.
131If the pattern takes the form USER@HOST then USER and HOST
132are separately checked, restricting logins to particular
133users from particular hosts.
84c1b530 134The allow/deny directives are processed in the following order:
135.Cm DenyUsers ,
136.Cm AllowUsers ,
137.Cm DenyGroups ,
138and finally
139.Cm AllowGroups .
ac1ec4d8 140.Pp
141See
142.Sx PATTERNS
143in
144.Xr ssh_config 5
145for more information on patterns.
588df31a 146.It Cm AuthorizedKeysFile
147Specifies the file that contains the public keys that can be used
148for user authentication.
149.Cm AuthorizedKeysFile
150may contain tokens of the form %T which are substituted during connection
b74c3b8c 151setup.
3cbc677d 152The following tokens are defined: %% is replaced by a literal '%',
b74c3b8c 153%h is replaced by the home directory of the user being authenticated, and
588df31a 154%u is replaced by the username of that user.
155After expansion,
156.Cm AuthorizedKeysFile
157is taken to be an absolute path or one relative to the user's home
158directory.
159The default is
160.Dq .ssh/authorized_keys .
161.It Cm Banner
162In some jurisdictions, sending a warning message before authentication
163may be relevant for getting legal protection.
164The contents of the specified file are sent to the remote user before
165authentication is allowed.
166This option is only available for protocol version 2.
167By default, no banner is displayed.
588df31a 168.It Cm ChallengeResponseAuthentication
340a4caf 169Specifies whether challenge-response authentication is allowed.
588df31a 170All authentication styles from
171.Xr login.conf 5
172are supported.
173The default is
174.Dq yes .
175.It Cm Ciphers
176Specifies the ciphers allowed for protocol version 2.
177Multiple ciphers must be comma-separated.
3b9baa7b 178The supported ciphers are
179.Dq 3des-cbc ,
180.Dq aes128-cbc ,
181.Dq aes192-cbc ,
182.Dq aes256-cbc ,
183.Dq aes128-ctr ,
184.Dq aes192-ctr ,
185.Dq aes256-ctr ,
74a66cc8 186.Dq arcfour128 ,
187.Dq arcfour256 ,
3b9baa7b 188.Dq arcfour ,
189.Dq blowfish-cbc ,
190and
191.Dq cast128-cbc .
b74c3b8c 192The default is:
193.Bd -literal -offset 3n
194aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
195arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
196aes192-ctr,aes256-ctr
588df31a 197.Ed
588df31a 198.It Cm ClientAliveCountMax
79e46360 199Sets the number of client alive messages (see below) which may be
588df31a 200sent without
b74c3b8c 201.Xr sshd 8
3cbc677d 202receiving any messages back from the client.
203If this threshold is reached while client alive messages are being sent,
b74c3b8c 204sshd will disconnect the client, terminating the session.
3cbc677d 205It is important to note that the use of client alive messages is very
206different from
fd573618 207.Cm TCPKeepAlive
3cbc677d 208(below).
209The client alive messages are sent through the encrypted channel
210and therefore will not be spoofable.
211The TCP keepalive option enabled by
fd573618 212.Cm TCPKeepAlive
3cbc677d 213is spoofable.
214The client alive mechanism is valuable when the client or
588df31a 215server depend on knowing when a connection has become inactive.
216.Pp
3cbc677d 217The default value is 3.
218If
588df31a 219.Cm ClientAliveInterval
79e46360 220(see below) is set to 15, and
588df31a 221.Cm ClientAliveCountMax
b74c3b8c 222is left at the default, unresponsive SSH clients
588df31a 223will be disconnected after approximately 45 seconds.
2d762582 224This option applies to protocol version 2 only.
2264526c 225.It Cm ClientAliveInterval
226Sets a timeout interval in seconds after which if no data has been received
227from the client,
b74c3b8c 228.Xr sshd 8
2264526c 229will send a message through the encrypted
230channel to request a response from the client.
231The default
232is 0, indicating that these messages will not be sent to the client.
233This option applies to protocol version 2 only.
588df31a 234.It Cm Compression
07200973 235Specifies whether compression is allowed, or delayed until
236the user has authenticated successfully.
588df31a 237The argument must be
07200973 238.Dq yes ,
239.Dq delayed ,
588df31a 240or
241.Dq no .
242The default is
07200973 243.Dq delayed .
588df31a 244.It Cm DenyGroups
245This keyword can be followed by a list of group name patterns, separated
246by spaces.
247Login is disallowed for users whose primary group or supplementary
248group list matches one of the patterns.
588df31a 249Only group names are valid; a numerical group ID is not recognized.
250By default, login is allowed for all groups.
84c1b530 251The allow/deny directives are processed in the following order:
252.Cm DenyUsers ,
253.Cm AllowUsers ,
254.Cm DenyGroups ,
255and finally
256.Cm AllowGroups .
ac1ec4d8 257.Pp
258See
259.Sx PATTERNS
260in
261.Xr ssh_config 5
262for more information on patterns.
588df31a 263.It Cm DenyUsers
264This keyword can be followed by a list of user name patterns, separated
265by spaces.
266Login is disallowed for user names that match one of the patterns.
588df31a 267Only user names are valid; a numerical user ID is not recognized.
268By default, login is allowed for all users.
269If the pattern takes the form USER@HOST then USER and HOST
270are separately checked, restricting logins to particular
271users from particular hosts.
84c1b530 272The allow/deny directives are processed in the following order:
273.Cm DenyUsers ,
274.Cm AllowUsers ,
275.Cm DenyGroups ,
276and finally
277.Cm AllowGroups .
ac1ec4d8 278.Pp
279See
280.Sx PATTERNS
281in
282.Xr ssh_config 5
283for more information on patterns.
e7259e8d 284.It Cm ForceCommand
285Forces the execution of the command specified by
286.Cm ForceCommand ,
287ignoring any command supplied by the client.
288The command is invoked by using the user's login shell with the -c option.
289This applies to shell, command, or subsystem execution.
290It is most useful inside a
291.Cm Match
292block.
293The command originally supplied by the client is available in the
294.Ev SSH_ORIGINAL_COMMAND
295environment variable.
588df31a 296.It Cm GatewayPorts
297Specifies whether remote hosts are allowed to connect to ports
298forwarded for the client.
299By default,
b74c3b8c 300.Xr sshd 8
a4e5acef 301binds remote port forwardings to the loopback address.
302This prevents other remote hosts from connecting to forwarded ports.
588df31a 303.Cm GatewayPorts
b74c3b8c 304can be used to specify that sshd
3867aa0a 305should allow remote port forwardings to bind to non-loopback addresses, thus
306allowing other hosts to connect.
307The argument may be
308.Dq no
309to force remote port forwardings to be available to the local host only,
588df31a 310.Dq yes
3867aa0a 311to force remote port forwardings to bind to the wildcard address, or
312.Dq clientspecified
313to allow the client to select the address to which the forwarding is bound.
588df31a 314The default is
315.Dq no .
7364bd04 316.It Cm GSSAPIAuthentication
105b07db 317Specifies whether user authentication based on GSSAPI is allowed.
aff51935 318The default is
7364bd04 319.Dq no .
320Note that this option applies to protocol version 2 only.
321.It Cm GSSAPICleanupCredentials
322Specifies whether to automatically destroy the user's credentials cache
323on logout.
324The default is
325.Dq yes .
326Note that this option applies to protocol version 2 only.
588df31a 327.It Cm HostbasedAuthentication
328Specifies whether rhosts or /etc/hosts.equiv authentication together
329with successful public key client host authentication is allowed
340a4caf 330(host-based authentication).
588df31a 331This option is similar to
332.Cm RhostsRSAAuthentication
333and applies to protocol version 2 only.
334The default is
335.Dq no .
e9f2e744 336.It Cm HostbasedUsesNameFromPacketOnly
337Specifies whether or not the server will attempt to perform a reverse
338name lookup when matching the name in the
339.Pa ~/.shosts ,
340.Pa ~/.rhosts ,
341and
342.Pa /etc/hosts.equiv
343files during
344.Cm HostbasedAuthentication .
345A setting of
346.Dq yes
347means that
348.Xr sshd 8
349uses the name supplied by the client rather than
350attempting to resolve the name from the TCP connection itself.
351The default is
352.Dq no .
588df31a 353.It Cm HostKey
354Specifies a file containing a private host key
355used by SSH.
356The default is
357.Pa /etc/ssh/ssh_host_key
358for protocol version 1, and
359.Pa /etc/ssh/ssh_host_rsa_key
360and
361.Pa /etc/ssh/ssh_host_dsa_key
362for protocol version 2.
363Note that
b74c3b8c 364.Xr sshd 8
588df31a 365will refuse to use a file if it is group/world-accessible.
366It is possible to have multiple host key files.
367.Dq rsa1
368keys are used for version 1 and
369.Dq dsa
370or
371.Dq rsa
372are used for version 2 of the SSH protocol.
373.It Cm IgnoreRhosts
374Specifies that
375.Pa .rhosts
376and
377.Pa .shosts
378files will not be used in
588df31a 379.Cm RhostsRSAAuthentication
380or
381.Cm HostbasedAuthentication .
382.Pp
383.Pa /etc/hosts.equiv
384and
385.Pa /etc/shosts.equiv
386are still used.
387The default is
388.Dq yes .
389.It Cm IgnoreUserKnownHosts
390Specifies whether
b74c3b8c 391.Xr sshd 8
588df31a 392should ignore the user's
140e3e97 393.Pa ~/.ssh/known_hosts
588df31a 394during
395.Cm RhostsRSAAuthentication
396or
397.Cm HostbasedAuthentication .
398The default is
399.Dq no .
588df31a 400.It Cm KerberosAuthentication
8f73f7bb 401Specifies whether the password provided by the user for
588df31a 402.Cm PasswordAuthentication
8f73f7bb 403will be validated through the Kerberos KDC.
588df31a 404To use this option, the server needs a
405Kerberos servtab which allows the verification of the KDC's identity.
b74c3b8c 406The default is
588df31a 407.Dq no .
24f37810 408.It Cm KerberosGetAFSToken
0d3d1077 409If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
24f37810 410an AFS token before accessing the user's home directory.
b74c3b8c 411The default is
24f37810 412.Dq no .
588df31a 413.It Cm KerberosOrLocalPasswd
b74c3b8c 414If password authentication through Kerberos fails then
588df31a 415the password will be validated via any additional local mechanism
416such as
417.Pa /etc/passwd .
b74c3b8c 418The default is
588df31a 419.Dq yes .
588df31a 420.It Cm KerberosTicketCleanup
421Specifies whether to automatically destroy the user's ticket cache
422file on logout.
b74c3b8c 423The default is
588df31a 424.Dq yes .
425.It Cm KeyRegenerationInterval
426In protocol version 1, the ephemeral server key is automatically regenerated
427after this many seconds (if it has been used).
428The purpose of regeneration is to prevent
429decrypting captured sessions by later breaking into the machine and
430stealing the keys.
431The key is never stored anywhere.
432If the value is 0, the key is never regenerated.
433The default is 3600 (seconds).
434.It Cm ListenAddress
435Specifies the local addresses
b74c3b8c 436.Xr sshd 8
588df31a 437should listen on.
438The following forms may be used:
439.Pp
440.Bl -item -offset indent -compact
441.It
442.Cm ListenAddress
443.Sm off
444.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
445.Sm on
446.It
447.Cm ListenAddress
448.Sm off
449.Ar host No | Ar IPv4_addr No : Ar port
450.Sm on
451.It
452.Cm ListenAddress
453.Sm off
454.Oo
455.Ar host No | Ar IPv6_addr Oc : Ar port
456.Sm on
457.El
458.Pp
459If
460.Ar port
461is not specified,
b74c3b8c 462sshd will listen on the address and all prior
588df31a 463.Cm Port
3cbc677d 464options specified.
465The default is to listen on all local addresses.
a4e5acef 466Multiple
588df31a 467.Cm ListenAddress
3cbc677d 468options are permitted.
469Additionally, any
588df31a 470.Cm Port
b74c3b8c 471options must precede this option for non-port qualified addresses.
588df31a 472.It Cm LoginGraceTime
473The server disconnects after this time if the user has not
474successfully logged in.
475If the value is 0, there is no time limit.
3445ca02 476The default is 120 seconds.
588df31a 477.It Cm LogLevel
478Gives the verbosity level that is used when logging messages from
32cfd177 479.Xr sshd 8 .
588df31a 480The possible values are:
b74c3b8c 481QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
a4e5acef 482The default is INFO.
483DEBUG and DEBUG1 are equivalent.
484DEBUG2 and DEBUG3 each specify higher levels of debugging output.
485Logging with a DEBUG level violates the privacy of users and is not recommended.
588df31a 486.It Cm MACs
487Specifies the available MAC (message authentication code) algorithms.
488The MAC algorithm is used in protocol version 2
489for data integrity protection.
490Multiple algorithms must be comma-separated.
b74c3b8c 491The default is:
588df31a 492.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
d231781a 493.It Cm Match
14e980ef 494Introduces a conditional block.
4895f836 495If all of the criteria on the
d231781a 496.Cm Match
4895f836 497line are satisfied, the keywords on the following lines override those
498set in the global section of the config file, until either another
d231781a 499.Cm Match
4895f836 500line or the end of the file.
14e980ef 501The arguments to
d231781a 502.Cm Match
4895f836 503are one or more criteria-pattern pairs.
d231781a 504The available criteria are
505.Cm User ,
fa47fe3c 506.Cm Group ,
d231781a 507.Cm Host ,
508and
509.Cm Address .
510Only a subset of keywords may be used on the lines following a
511.Cm Match
512keyword.
513Available keywords are
2fefbadf 514.Cm AllowTcpForwarding ,
03bcbf84 515.Cm Banner ,
516.Cm ChallengeResponseAuthentication ,
e7259e8d 517.Cm ForceCommand ,
2fefbadf 518.Cm GatewayPorts ,
03bcbf84 519.Cm GSSApiAuthentication ,
520.Cm KerberosAuthentication ,
521.Cm KeyboardInteractiveAuthentication ,
522.Cm PasswordAuthentication ,
691712e0 523.Cm PermitOpen ,
03bcbf84 524.Cm RhostsRSAAuthentication ,
525.Cm RSAAuthentication ,
691712e0 526.Cm X11DisplayOffset ,
527.Cm X11Forwarding ,
d231781a 528and
691712e0 529.Cm X11UseLocalHost .
af4bd935 530.It Cm MaxAuthTries
531Specifies the maximum number of authentication attempts permitted per
8fca654b 532connection.
533Once the number of failures reaches half this value,
534additional failures are logged.
535The default is 6.
588df31a 536.It Cm MaxStartups
537Specifies the maximum number of concurrent unauthenticated connections to the
b74c3b8c 538SSH daemon.
588df31a 539Additional connections will be dropped until authentication succeeds or the
540.Cm LoginGraceTime
541expires for a connection.
542The default is 10.
543.Pp
544Alternatively, random early drop can be enabled by specifying
545the three colon separated values
546.Dq start:rate:full
f09ffbdb 547(e.g. "10:30:60").
32cfd177 548.Xr sshd 8
588df31a 549will refuse connection attempts with a probability of
550.Dq rate/100
551(30%)
552if there are currently
553.Dq start
554(10)
555unauthenticated connections.
556The probability increases linearly and all connection attempts
557are refused if the number of unauthenticated connections reaches
558.Dq full
559(60).
560.It Cm PasswordAuthentication
561Specifies whether password authentication is allowed.
562The default is
563.Dq yes .
564.It Cm PermitEmptyPasswords
565When password authentication is allowed, it specifies whether the
566server allows login to accounts with empty password strings.
567The default is
568.Dq no .
2fefbadf 569.It Cm PermitOpen
570Specifies the destinations to which TCP port forwarding is permitted.
571The forwarding specification must be one of the following forms:
572.Pp
573.Bl -item -offset indent -compact
574.It
575.Cm PermitOpen
576.Sm off
577.Ar host : port
578.Sm on
579.It
580.Cm PermitOpen
581.Sm off
582.Ar IPv4_addr : port
583.Sm on
584.It
585.Cm PermitOpen
586.Sm off
587.Ar \&[ IPv6_addr \&] : port
588.Sm on
589.El
590.Pp
ea46e550 591Multiple forwards may be specified by separating them with whitespace.
2fefbadf 592An argument of
593.Dq any
594can be used to remove all restrictions and permit any forwarding requests.
f22506ff 595By default all port forwarding requests are permitted.
588df31a 596.It Cm PermitRootLogin
667e4135 597Specifies whether root can log in using
588df31a 598.Xr ssh 1 .
599The argument must be
600.Dq yes ,
601.Dq without-password ,
b74c3b8c 602.Dq forced-commands-only ,
588df31a 603or
604.Dq no .
605The default is
606.Dq yes .
607.Pp
608If this option is set to
b74c3b8c 609.Dq without-password ,
8a4c4ee4 610password authentication is disabled for root.
588df31a 611.Pp
612If this option is set to
b74c3b8c 613.Dq forced-commands-only ,
588df31a 614root login with public key authentication will be allowed,
615but only if the
616.Ar command
617option has been specified
618(which may be useful for taking remote backups even if root login is
3cbc677d 619normally not allowed).
620All other authentication methods are disabled for root.
588df31a 621.Pp
622If this option is set to
b74c3b8c 623.Dq no ,
667e4135 624root is not allowed to log in.
d20f3c9e 625.It Cm PermitTunnel
626Specifies whether
627.Xr tun 4
628device forwarding is allowed.
a4f24bf8 629The argument must be
630.Dq yes ,
06fa4ac1 631.Dq point-to-point
632(layer 3),
633.Dq ethernet
634(layer 2), or
a4f24bf8 635.Dq no .
06fa4ac1 636Specifying
637.Dq yes
638permits both
639.Dq point-to-point
640and
641.Dq ethernet .
d20f3c9e 642The default is
643.Dq no .
f00bab84 644.It Cm PermitUserEnvironment
645Specifies whether
646.Pa ~/.ssh/environment
35453849 647and
f00bab84 648.Cm environment=
649options in
650.Pa ~/.ssh/authorized_keys
35453849 651are processed by
b74c3b8c 652.Xr sshd 8 .
f00bab84 653The default is
654.Dq no .
35453849 655Enabling environment processing may enable users to bypass access
656restrictions in some configurations using mechanisms such as
657.Ev LD_PRELOAD .
588df31a 658.It Cm PidFile
baa08b92 659Specifies the file that contains the process ID of the
32cfd177 660SSH daemon.
588df31a 661The default is
662.Pa /var/run/sshd.pid .
663.It Cm Port
664Specifies the port number that
b74c3b8c 665.Xr sshd 8
588df31a 666listens on.
667The default is 22.
668Multiple options of this type are permitted.
669See also
670.Cm ListenAddress .
671.It Cm PrintLastLog
672Specifies whether
b74c3b8c 673.Xr sshd 8
329a8666 674should print the date and time of the last user login when a user logs
675in interactively.
588df31a 676The default is
677.Dq yes .
678.It Cm PrintMotd
679Specifies whether
b74c3b8c 680.Xr sshd 8
588df31a 681should print
682.Pa /etc/motd
683when a user logs in interactively.
684(On some systems it is also printed by the shell,
685.Pa /etc/profile ,
686or equivalent.)
687The default is
688.Dq yes .
689.It Cm Protocol
690Specifies the protocol versions
b74c3b8c 691.Xr sshd 8
94ad46d1 692supports.
588df31a 693The possible values are
b74c3b8c 694.Sq 1
588df31a 695and
b74c3b8c 696.Sq 2 .
588df31a 697Multiple versions must be comma-separated.
698The default is
699.Dq 2,1 .
94ad46d1 700Note that the order of the protocol list does not indicate preference,
701because the client selects among multiple protocol versions offered
702by the server.
703Specifying
704.Dq 2,1
705is identical to
706.Dq 1,2 .
588df31a 707.It Cm PubkeyAuthentication
708Specifies whether public key authentication is allowed.
709The default is
710.Dq yes .
711Note that this option applies to protocol version 2 only.
588df31a 712.It Cm RhostsRSAAuthentication
713Specifies whether rhosts or /etc/hosts.equiv authentication together
714with successful RSA host authentication is allowed.
715The default is
716.Dq no .
717This option applies to protocol version 1 only.
718.It Cm RSAAuthentication
719Specifies whether pure RSA authentication is allowed.
720The default is
721.Dq yes .
722This option applies to protocol version 1 only.
723.It Cm ServerKeyBits
724Defines the number of bits in the ephemeral protocol version 1 server key.
725The minimum value is 512, and the default is 768.
726.It Cm StrictModes
727Specifies whether
b74c3b8c 728.Xr sshd 8
588df31a 729should check file modes and ownership of the
730user's files and home directory before accepting login.
731This is normally desirable because novices sometimes accidentally leave their
732directory or files world-writable.
733The default is
734.Dq yes .
735.It Cm Subsystem
f09ffbdb 736Configures an external subsystem (e.g. file transfer daemon).
d66ce1a1 737Arguments should be a subsystem name and a command (with optional arguments)
738to execute upon subsystem request.
588df31a 739The command
740.Xr sftp-server 8
741implements the
742.Dq sftp
743file transfer subsystem.
744By default no subsystems are defined.
745Note that this option applies to protocol version 2 only.
746.It Cm SyslogFacility
747Gives the facility code that is used when logging messages from
32cfd177 748.Xr sshd 8 .
588df31a 749The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
750LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
751The default is AUTH.
fd573618 752.It Cm TCPKeepAlive
753Specifies whether the system should send TCP keepalive messages to the
754other side.
755If they are sent, death of the connection or crash of one
756of the machines will be properly noticed.
757However, this means that
758connections will die if the route is down temporarily, and some people
759find it annoying.
760On the other hand, if TCP keepalives are not sent,
761sessions may hang indefinitely on the server, leaving
762.Dq ghost
763users and consuming server resources.
764.Pp
765The default is
766.Dq yes
767(to send TCP keepalive messages), and the server will notice
768if the network goes down or the client host crashes.
769This avoids infinitely hanging sessions.
770.Pp
771To disable TCP keepalive messages, the value should be set to
772.Dq no .
c5a7d788 773.It Cm UseDNS
774Specifies whether
b74c3b8c 775.Xr sshd 8
102c77c2 776should look up the remote host name and check that
c5a7d788 777the resolved host name for the remote IP address maps back to the
778very same IP address.
779The default is
780.Dq yes .
588df31a 781.It Cm UseLogin
782Specifies whether
783.Xr login 1
784is used for interactive login sessions.
785The default is
786.Dq no .
787Note that
788.Xr login 1
789is never used for remote command execution.
790Note also, that if this is enabled,
791.Cm X11Forwarding
792will be disabled because
793.Xr login 1
794does not know how to handle
795.Xr xauth 1
a4e5acef 796cookies.
797If
588df31a 798.Cm UsePrivilegeSeparation
799is specified, it will be disabled after authentication.
72c35df7 800.It Cm UsePAM
d5c67850 801Enables the Pluggable Authentication Module interface.
802If set to
803.Dq yes
804this will enable PAM authentication using
805.Cm ChallengeResponseAuthentication
05059810 806and
807.Cm PasswordAuthentication
808in addition to PAM account and session module processing for all
809authentication types.
d5c67850 810.Pp
811Because PAM challenge-response authentication usually serves an equivalent
812role to password authentication, you should disable either
813.Cm PasswordAuthentication
814or
815.Cm ChallengeResponseAuthentication.
816.Pp
817If
818.Cm UsePAM
819is enabled, you will not be able to run
820.Xr sshd 8
821as a non-root user.
822The default is
a83a3125 823.Dq no .
588df31a 824.It Cm UsePrivilegeSeparation
825Specifies whether
b74c3b8c 826.Xr sshd 8
588df31a 827separates privileges by creating an unprivileged child process
a4e5acef 828to deal with incoming network traffic.
829After successful authentication, another process will be created that has
830the privilege of the authenticated user.
831The goal of privilege separation is to prevent privilege
588df31a 832escalation by containing any corruption within the unprivileged processes.
833The default is
834.Dq yes .
588df31a 835.It Cm X11DisplayOffset
836Specifies the first display number available for
b74c3b8c 837.Xr sshd 8 Ns 's
588df31a 838X11 forwarding.
b74c3b8c 839This prevents sshd from interfering with real X11 servers.
588df31a 840The default is 10.
841.It Cm X11Forwarding
842Specifies whether X11 forwarding is permitted.
e6fe1bab 843The argument must be
844.Dq yes
845or
846.Dq no .
588df31a 847The default is
848.Dq no .
e6fe1bab 849.Pp
850When X11 forwarding is enabled, there may be additional exposure to
851the server and to client displays if the
b74c3b8c 852.Xr sshd 8
e6fe1bab 853proxy display is configured to listen on the wildcard address (see
854.Cm X11UseLocalhost
b74c3b8c 855below), though this is not the default.
e6fe1bab 856Additionally, the authentication spoofing and authentication data
857verification and substitution occur on the client side.
858The security risk of using X11 forwarding is that the client's X11
b74c3b8c 859display server may be exposed to attack when the SSH client requests
e6fe1bab 860forwarding (see the warnings for
861.Cm ForwardX11
862in
be193d89 863.Xr ssh_config 5 ) .
e6fe1bab 864A system administrator may have a stance in which they want to
865protect clients that may expose themselves to attack by unwittingly
866requesting X11 forwarding, which can warrant a
867.Dq no
868setting.
869.Pp
870Note that disabling X11 forwarding does not prevent users from
871forwarding X11 traffic, as users can always install their own forwarders.
588df31a 872X11 forwarding is automatically disabled if
873.Cm UseLogin
874is enabled.
875.It Cm X11UseLocalhost
876Specifies whether
b74c3b8c 877.Xr sshd 8
588df31a 878should bind the X11 forwarding server to the loopback address or to
a4e5acef 879the wildcard address.
880By default,
b74c3b8c 881sshd binds the forwarding server to the loopback address and sets the
588df31a 882hostname part of the
883.Ev DISPLAY
884environment variable to
885.Dq localhost .
b3641662 886This prevents remote hosts from connecting to the proxy display.
588df31a 887However, some older X11 clients may not function with this
888configuration.
889.Cm X11UseLocalhost
890may be set to
891.Dq no
892to specify that the forwarding server should be bound to the wildcard
893address.
894The argument must be
895.Dq yes
896or
897.Dq no .
898The default is
899.Dq yes .
900.It Cm XAuthLocation
57ff5eeb 901Specifies the full pathname of the
588df31a 902.Xr xauth 1
903program.
904The default is
905.Pa /usr/X11R6/bin/xauth .
906.El
ef1c6497 907.Sh TIME FORMATS
32cfd177 908.Xr sshd 8
588df31a 909command-line arguments and configuration file options that specify time
910may be expressed using a sequence of the form:
911.Sm off
36535ee6 912.Ar time Op Ar qualifier ,
588df31a 913.Sm on
914where
915.Ar time
916is a positive integer value and
917.Ar qualifier
918is one of the following:
919.Pp
920.Bl -tag -width Ds -compact -offset indent
874d319b 921.It Aq Cm none
588df31a 922seconds
923.It Cm s | Cm S
924seconds
925.It Cm m | Cm M
926minutes
927.It Cm h | Cm H
928hours
929.It Cm d | Cm D
930days
931.It Cm w | Cm W
932weeks
933.El
934.Pp
935Each member of the sequence is added together to calculate
936the total time value.
937.Pp
938Time format examples:
939.Pp
940.Bl -tag -width Ds -compact -offset indent
941.It 600
942600 seconds (10 minutes)
943.It 10m
94410 minutes
945.It 1h30m
9461 hour 30 minutes (90 minutes)
947.El
948.Sh FILES
949.Bl -tag -width Ds
950.It Pa /etc/ssh/sshd_config
951Contains configuration data for
32cfd177 952.Xr sshd 8 .
588df31a 953This file should be writable by root only, but it is recommended
954(though not necessary) that it be world-readable.
955.El
be193d89 956.Sh SEE ALSO
957.Xr sshd 8
588df31a 958.Sh AUTHORS
959OpenSSH is a derivative of the original and free
960ssh 1.2.12 release by Tatu Ylonen.
961Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
962Theo de Raadt and Dug Song
963removed many bugs, re-added newer features and
964created OpenSSH.
965Markus Friedl contributed the support for SSH
966protocol versions 1.5 and 2.0.
967Niels Provos and Markus Friedl contributed support
968for privilege separation.
This page took 0.340024 seconds and 5 git commands to generate.