]> andersk Git - openssh.git/blame - sshd_config.5
- djm@cvs.openbsd.org 2007/08/23 03:06:10
[openssh.git] / sshd_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
33d2ae0f 37.\" $OpenBSD: sshd_config.5,v 1.77 2007/06/08 07:48:09 jmc Exp $
e473dcd1 38.Dd $Mdocdate$
588df31a 39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
5d9a4204 45.Nm /etc/ssh/sshd_config
588df31a 46.Sh DESCRIPTION
32cfd177 47.Xr sshd 8
588df31a 48reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
533b9133 57Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
588df31a 60.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
61a2c1da 65.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
b8b9f2e6 74Note that environment passing is only supported for protocol 2.
61a2c1da 75Variables are specified by name, which may contain the wildcard characters
f09ffbdb 76.Ql *
61a2c1da 77and
78.Ql \&? .
b8b9f2e6 79Multiple environment variables may be separated by whitespace or spread
61a2c1da 80across multiple
81.Cm AcceptEnv
82directives.
b8b9f2e6 83Be warned that some environment variables could be used to bypass restricted
61a2c1da 84user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
31b41ceb 87.It Cm AddressFamily
88Specifies which address family should be used by
32cfd177 89.Xr sshd 8 .
31b41ceb 90Valid arguments are
91.Dq any ,
92.Dq inet
b74c3b8c 93(use IPv4 only), or
31b41ceb 94.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
588df31a 98.It Cm AllowGroups
99This keyword can be followed by a list of group name patterns, separated
100by spaces.
101If specified, login is allowed only for users whose primary
102group or supplementary group list matches one of the patterns.
588df31a 103Only group names are valid; a numerical group ID is not recognized.
104By default, login is allowed for all groups.
84c1b530 105The allow/deny directives are processed in the following order:
106.Cm DenyUsers ,
107.Cm AllowUsers ,
108.Cm DenyGroups ,
109and finally
110.Cm AllowGroups .
ac1ec4d8 111.Pp
112See
113.Sx PATTERNS
114in
115.Xr ssh_config 5
116for more information on patterns.
588df31a 117.It Cm AllowTcpForwarding
118Specifies whether TCP forwarding is permitted.
119The default is
120.Dq yes .
121Note that disabling TCP forwarding does not improve security unless
122users are also denied shell access, as they can always install their
123own forwarders.
588df31a 124.It Cm AllowUsers
125This keyword can be followed by a list of user name patterns, separated
126by spaces.
1be697b6 127If specified, login is allowed only for user names that
588df31a 128match one of the patterns.
588df31a 129Only user names are valid; a numerical user ID is not recognized.
130By default, login is allowed for all users.
131If the pattern takes the form USER@HOST then USER and HOST
132are separately checked, restricting logins to particular
133users from particular hosts.
84c1b530 134The allow/deny directives are processed in the following order:
135.Cm DenyUsers ,
136.Cm AllowUsers ,
137.Cm DenyGroups ,
138and finally
139.Cm AllowGroups .
ac1ec4d8 140.Pp
141See
142.Sx PATTERNS
143in
144.Xr ssh_config 5
145for more information on patterns.
588df31a 146.It Cm AuthorizedKeysFile
147Specifies the file that contains the public keys that can be used
148for user authentication.
149.Cm AuthorizedKeysFile
150may contain tokens of the form %T which are substituted during connection
b74c3b8c 151setup.
3cbc677d 152The following tokens are defined: %% is replaced by a literal '%',
b74c3b8c 153%h is replaced by the home directory of the user being authenticated, and
588df31a 154%u is replaced by the username of that user.
155After expansion,
156.Cm AuthorizedKeysFile
157is taken to be an absolute path or one relative to the user's home
158directory.
159The default is
160.Dq .ssh/authorized_keys .
161.It Cm Banner
162In some jurisdictions, sending a warning message before authentication
163may be relevant for getting legal protection.
164The contents of the specified file are sent to the remote user before
165authentication is allowed.
166This option is only available for protocol version 2.
167By default, no banner is displayed.
588df31a 168.It Cm ChallengeResponseAuthentication
340a4caf 169Specifies whether challenge-response authentication is allowed.
588df31a 170All authentication styles from
171.Xr login.conf 5
172are supported.
173The default is
174.Dq yes .
175.It Cm Ciphers
176Specifies the ciphers allowed for protocol version 2.
177Multiple ciphers must be comma-separated.
3b9baa7b 178The supported ciphers are
179.Dq 3des-cbc ,
180.Dq aes128-cbc ,
181.Dq aes192-cbc ,
182.Dq aes256-cbc ,
183.Dq aes128-ctr ,
184.Dq aes192-ctr ,
185.Dq aes256-ctr ,
74a66cc8 186.Dq arcfour128 ,
187.Dq arcfour256 ,
3b9baa7b 188.Dq arcfour ,
189.Dq blowfish-cbc ,
190and
191.Dq cast128-cbc .
b74c3b8c 192The default is:
193.Bd -literal -offset 3n
194aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
195arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
196aes192-ctr,aes256-ctr
588df31a 197.Ed
588df31a 198.It Cm ClientAliveCountMax
79e46360 199Sets the number of client alive messages (see below) which may be
588df31a 200sent without
b74c3b8c 201.Xr sshd 8
3cbc677d 202receiving any messages back from the client.
203If this threshold is reached while client alive messages are being sent,
b74c3b8c 204sshd will disconnect the client, terminating the session.
3cbc677d 205It is important to note that the use of client alive messages is very
206different from
fd573618 207.Cm TCPKeepAlive
3cbc677d 208(below).
209The client alive messages are sent through the encrypted channel
210and therefore will not be spoofable.
211The TCP keepalive option enabled by
fd573618 212.Cm TCPKeepAlive
3cbc677d 213is spoofable.
214The client alive mechanism is valuable when the client or
588df31a 215server depend on knowing when a connection has become inactive.
216.Pp
3cbc677d 217The default value is 3.
218If
588df31a 219.Cm ClientAliveInterval
79e46360 220(see below) is set to 15, and
588df31a 221.Cm ClientAliveCountMax
b74c3b8c 222is left at the default, unresponsive SSH clients
588df31a 223will be disconnected after approximately 45 seconds.
2d762582 224This option applies to protocol version 2 only.
2264526c 225.It Cm ClientAliveInterval
226Sets a timeout interval in seconds after which if no data has been received
227from the client,
b74c3b8c 228.Xr sshd 8
2264526c 229will send a message through the encrypted
230channel to request a response from the client.
231The default
232is 0, indicating that these messages will not be sent to the client.
233This option applies to protocol version 2 only.
588df31a 234.It Cm Compression
07200973 235Specifies whether compression is allowed, or delayed until
236the user has authenticated successfully.
588df31a 237The argument must be
07200973 238.Dq yes ,
239.Dq delayed ,
588df31a 240or
241.Dq no .
242The default is
07200973 243.Dq delayed .
588df31a 244.It Cm DenyGroups
245This keyword can be followed by a list of group name patterns, separated
246by spaces.
247Login is disallowed for users whose primary group or supplementary
248group list matches one of the patterns.
588df31a 249Only group names are valid; a numerical group ID is not recognized.
250By default, login is allowed for all groups.
84c1b530 251The allow/deny directives are processed in the following order:
252.Cm DenyUsers ,
253.Cm AllowUsers ,
254.Cm DenyGroups ,
255and finally
256.Cm AllowGroups .
ac1ec4d8 257.Pp
258See
259.Sx PATTERNS
260in
261.Xr ssh_config 5
262for more information on patterns.
588df31a 263.It Cm DenyUsers
264This keyword can be followed by a list of user name patterns, separated
265by spaces.
266Login is disallowed for user names that match one of the patterns.
588df31a 267Only user names are valid; a numerical user ID is not recognized.
268By default, login is allowed for all users.
269If the pattern takes the form USER@HOST then USER and HOST
270are separately checked, restricting logins to particular
271users from particular hosts.
84c1b530 272The allow/deny directives are processed in the following order:
273.Cm DenyUsers ,
274.Cm AllowUsers ,
275.Cm DenyGroups ,
276and finally
277.Cm AllowGroups .
ac1ec4d8 278.Pp
279See
280.Sx PATTERNS
281in
282.Xr ssh_config 5
283for more information on patterns.
e7259e8d 284.It Cm ForceCommand
285Forces the execution of the command specified by
286.Cm ForceCommand ,
287ignoring any command supplied by the client.
288The command is invoked by using the user's login shell with the -c option.
289This applies to shell, command, or subsystem execution.
290It is most useful inside a
291.Cm Match
292block.
293The command originally supplied by the client is available in the
294.Ev SSH_ORIGINAL_COMMAND
295environment variable.
588df31a 296.It Cm GatewayPorts
297Specifies whether remote hosts are allowed to connect to ports
298forwarded for the client.
299By default,
b74c3b8c 300.Xr sshd 8
a4e5acef 301binds remote port forwardings to the loopback address.
302This prevents other remote hosts from connecting to forwarded ports.
588df31a 303.Cm GatewayPorts
b74c3b8c 304can be used to specify that sshd
3867aa0a 305should allow remote port forwardings to bind to non-loopback addresses, thus
306allowing other hosts to connect.
307The argument may be
308.Dq no
309to force remote port forwardings to be available to the local host only,
588df31a 310.Dq yes
3867aa0a 311to force remote port forwardings to bind to the wildcard address, or
312.Dq clientspecified
313to allow the client to select the address to which the forwarding is bound.
588df31a 314The default is
315.Dq no .
7364bd04 316.It Cm GSSAPIAuthentication
105b07db 317Specifies whether user authentication based on GSSAPI is allowed.
aff51935 318The default is
7364bd04 319.Dq no .
320Note that this option applies to protocol version 2 only.
321.It Cm GSSAPICleanupCredentials
322Specifies whether to automatically destroy the user's credentials cache
323on logout.
324The default is
325.Dq yes .
326Note that this option applies to protocol version 2 only.
588df31a 327.It Cm HostbasedAuthentication
328Specifies whether rhosts or /etc/hosts.equiv authentication together
329with successful public key client host authentication is allowed
340a4caf 330(host-based authentication).
588df31a 331This option is similar to
332.Cm RhostsRSAAuthentication
333and applies to protocol version 2 only.
334The default is
335.Dq no .
e9f2e744 336.It Cm HostbasedUsesNameFromPacketOnly
337Specifies whether or not the server will attempt to perform a reverse
338name lookup when matching the name in the
339.Pa ~/.shosts ,
340.Pa ~/.rhosts ,
341and
342.Pa /etc/hosts.equiv
343files during
344.Cm HostbasedAuthentication .
345A setting of
346.Dq yes
347means that
348.Xr sshd 8
349uses the name supplied by the client rather than
350attempting to resolve the name from the TCP connection itself.
351The default is
352.Dq no .
588df31a 353.It Cm HostKey
354Specifies a file containing a private host key
355used by SSH.
356The default is
357.Pa /etc/ssh/ssh_host_key
358for protocol version 1, and
359.Pa /etc/ssh/ssh_host_rsa_key
360and
361.Pa /etc/ssh/ssh_host_dsa_key
362for protocol version 2.
363Note that
b74c3b8c 364.Xr sshd 8
588df31a 365will refuse to use a file if it is group/world-accessible.
366It is possible to have multiple host key files.
367.Dq rsa1
368keys are used for version 1 and
369.Dq dsa
370or
371.Dq rsa
372are used for version 2 of the SSH protocol.
373.It Cm IgnoreRhosts
374Specifies that
375.Pa .rhosts
376and
377.Pa .shosts
378files will not be used in
588df31a 379.Cm RhostsRSAAuthentication
380or
381.Cm HostbasedAuthentication .
382.Pp
383.Pa /etc/hosts.equiv
384and
385.Pa /etc/shosts.equiv
386are still used.
387The default is
388.Dq yes .
389.It Cm IgnoreUserKnownHosts
390Specifies whether
b74c3b8c 391.Xr sshd 8
588df31a 392should ignore the user's
140e3e97 393.Pa ~/.ssh/known_hosts
588df31a 394during
395.Cm RhostsRSAAuthentication
396or
397.Cm HostbasedAuthentication .
398The default is
399.Dq no .
588df31a 400.It Cm KerberosAuthentication
8f73f7bb 401Specifies whether the password provided by the user for
588df31a 402.Cm PasswordAuthentication
8f73f7bb 403will be validated through the Kerberos KDC.
588df31a 404To use this option, the server needs a
405Kerberos servtab which allows the verification of the KDC's identity.
b74c3b8c 406The default is
588df31a 407.Dq no .
24f37810 408.It Cm KerberosGetAFSToken
0d3d1077 409If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
24f37810 410an AFS token before accessing the user's home directory.
b74c3b8c 411The default is
24f37810 412.Dq no .
588df31a 413.It Cm KerberosOrLocalPasswd
b74c3b8c 414If password authentication through Kerberos fails then
588df31a 415the password will be validated via any additional local mechanism
416such as
417.Pa /etc/passwd .
b74c3b8c 418The default is
588df31a 419.Dq yes .
588df31a 420.It Cm KerberosTicketCleanup
421Specifies whether to automatically destroy the user's ticket cache
422file on logout.
b74c3b8c 423The default is
588df31a 424.Dq yes .
425.It Cm KeyRegenerationInterval
426In protocol version 1, the ephemeral server key is automatically regenerated
427after this many seconds (if it has been used).
428The purpose of regeneration is to prevent
429decrypting captured sessions by later breaking into the machine and
430stealing the keys.
431The key is never stored anywhere.
432If the value is 0, the key is never regenerated.
433The default is 3600 (seconds).
434.It Cm ListenAddress
435Specifies the local addresses
b74c3b8c 436.Xr sshd 8
588df31a 437should listen on.
438The following forms may be used:
439.Pp
440.Bl -item -offset indent -compact
441.It
442.Cm ListenAddress
443.Sm off
444.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
445.Sm on
446.It
447.Cm ListenAddress
448.Sm off
449.Ar host No | Ar IPv4_addr No : Ar port
450.Sm on
451.It
452.Cm ListenAddress
453.Sm off
454.Oo
455.Ar host No | Ar IPv6_addr Oc : Ar port
456.Sm on
457.El
458.Pp
459If
460.Ar port
461is not specified,
b74c3b8c 462sshd will listen on the address and all prior
588df31a 463.Cm Port
3cbc677d 464options specified.
465The default is to listen on all local addresses.
a4e5acef 466Multiple
588df31a 467.Cm ListenAddress
3cbc677d 468options are permitted.
469Additionally, any
588df31a 470.Cm Port
b74c3b8c 471options must precede this option for non-port qualified addresses.
588df31a 472.It Cm LoginGraceTime
473The server disconnects after this time if the user has not
474successfully logged in.
475If the value is 0, there is no time limit.
3445ca02 476The default is 120 seconds.
588df31a 477.It Cm LogLevel
478Gives the verbosity level that is used when logging messages from
32cfd177 479.Xr sshd 8 .
588df31a 480The possible values are:
b74c3b8c 481QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
a4e5acef 482The default is INFO.
483DEBUG and DEBUG1 are equivalent.
484DEBUG2 and DEBUG3 each specify higher levels of debugging output.
485Logging with a DEBUG level violates the privacy of users and is not recommended.
588df31a 486.It Cm MACs
487Specifies the available MAC (message authentication code) algorithms.
488The MAC algorithm is used in protocol version 2
489for data integrity protection.
490Multiple algorithms must be comma-separated.
b74c3b8c 491The default is:
33d2ae0f 492.Bd -literal -offset indent
493hmac-md5,hmac-sha1,umac-64@openssh.com,
494hmac-ripemd160,hmac-sha1-96,hmac-md5-96
495.Ed
d231781a 496.It Cm Match
14e980ef 497Introduces a conditional block.
4895f836 498If all of the criteria on the
d231781a 499.Cm Match
4895f836 500line are satisfied, the keywords on the following lines override those
501set in the global section of the config file, until either another
d231781a 502.Cm Match
4895f836 503line or the end of the file.
14e980ef 504The arguments to
d231781a 505.Cm Match
4895f836 506are one or more criteria-pattern pairs.
d231781a 507The available criteria are
508.Cm User ,
fa47fe3c 509.Cm Group ,
d231781a 510.Cm Host ,
511and
512.Cm Address .
513Only a subset of keywords may be used on the lines following a
514.Cm Match
515keyword.
516Available keywords are
2fefbadf 517.Cm AllowTcpForwarding ,
03bcbf84 518.Cm Banner ,
e7259e8d 519.Cm ForceCommand ,
2fefbadf 520.Cm GatewayPorts ,
03bcbf84 521.Cm GSSApiAuthentication ,
121c4a34 522.Cm KbdInteractiveAuthentication ,
a863b75f 523.Cm KerberosAuthentication ,
03bcbf84 524.Cm PasswordAuthentication ,
691712e0 525.Cm PermitOpen ,
03bcbf84 526.Cm RhostsRSAAuthentication ,
527.Cm RSAAuthentication ,
691712e0 528.Cm X11DisplayOffset ,
529.Cm X11Forwarding ,
d231781a 530and
691712e0 531.Cm X11UseLocalHost .
af4bd935 532.It Cm MaxAuthTries
533Specifies the maximum number of authentication attempts permitted per
8fca654b 534connection.
535Once the number of failures reaches half this value,
536additional failures are logged.
537The default is 6.
588df31a 538.It Cm MaxStartups
539Specifies the maximum number of concurrent unauthenticated connections to the
b74c3b8c 540SSH daemon.
588df31a 541Additional connections will be dropped until authentication succeeds or the
542.Cm LoginGraceTime
543expires for a connection.
544The default is 10.
545.Pp
546Alternatively, random early drop can be enabled by specifying
547the three colon separated values
548.Dq start:rate:full
f09ffbdb 549(e.g. "10:30:60").
32cfd177 550.Xr sshd 8
588df31a 551will refuse connection attempts with a probability of
552.Dq rate/100
553(30%)
554if there are currently
555.Dq start
556(10)
557unauthenticated connections.
558The probability increases linearly and all connection attempts
559are refused if the number of unauthenticated connections reaches
560.Dq full
561(60).
562.It Cm PasswordAuthentication
563Specifies whether password authentication is allowed.
564The default is
565.Dq yes .
566.It Cm PermitEmptyPasswords
567When password authentication is allowed, it specifies whether the
568server allows login to accounts with empty password strings.
569The default is
570.Dq no .
2fefbadf 571.It Cm PermitOpen
572Specifies the destinations to which TCP port forwarding is permitted.
573The forwarding specification must be one of the following forms:
574.Pp
575.Bl -item -offset indent -compact
576.It
577.Cm PermitOpen
578.Sm off
579.Ar host : port
580.Sm on
581.It
582.Cm PermitOpen
583.Sm off
584.Ar IPv4_addr : port
585.Sm on
586.It
587.Cm PermitOpen
588.Sm off
589.Ar \&[ IPv6_addr \&] : port
590.Sm on
591.El
592.Pp
ea46e550 593Multiple forwards may be specified by separating them with whitespace.
2fefbadf 594An argument of
595.Dq any
596can be used to remove all restrictions and permit any forwarding requests.
f22506ff 597By default all port forwarding requests are permitted.
588df31a 598.It Cm PermitRootLogin
667e4135 599Specifies whether root can log in using
588df31a 600.Xr ssh 1 .
601The argument must be
602.Dq yes ,
603.Dq without-password ,
b74c3b8c 604.Dq forced-commands-only ,
588df31a 605or
606.Dq no .
607The default is
608.Dq yes .
609.Pp
610If this option is set to
b74c3b8c 611.Dq without-password ,
8a4c4ee4 612password authentication is disabled for root.
588df31a 613.Pp
614If this option is set to
b74c3b8c 615.Dq forced-commands-only ,
588df31a 616root login with public key authentication will be allowed,
617but only if the
618.Ar command
619option has been specified
620(which may be useful for taking remote backups even if root login is
3cbc677d 621normally not allowed).
622All other authentication methods are disabled for root.
588df31a 623.Pp
624If this option is set to
b74c3b8c 625.Dq no ,
667e4135 626root is not allowed to log in.
d20f3c9e 627.It Cm PermitTunnel
628Specifies whether
629.Xr tun 4
630device forwarding is allowed.
a4f24bf8 631The argument must be
632.Dq yes ,
06fa4ac1 633.Dq point-to-point
634(layer 3),
635.Dq ethernet
636(layer 2), or
a4f24bf8 637.Dq no .
06fa4ac1 638Specifying
639.Dq yes
640permits both
641.Dq point-to-point
642and
643.Dq ethernet .
d20f3c9e 644The default is
645.Dq no .
f00bab84 646.It Cm PermitUserEnvironment
647Specifies whether
648.Pa ~/.ssh/environment
35453849 649and
f00bab84 650.Cm environment=
651options in
652.Pa ~/.ssh/authorized_keys
35453849 653are processed by
b74c3b8c 654.Xr sshd 8 .
f00bab84 655The default is
656.Dq no .
35453849 657Enabling environment processing may enable users to bypass access
658restrictions in some configurations using mechanisms such as
659.Ev LD_PRELOAD .
588df31a 660.It Cm PidFile
baa08b92 661Specifies the file that contains the process ID of the
32cfd177 662SSH daemon.
588df31a 663The default is
664.Pa /var/run/sshd.pid .
665.It Cm Port
666Specifies the port number that
b74c3b8c 667.Xr sshd 8
588df31a 668listens on.
669The default is 22.
670Multiple options of this type are permitted.
671See also
672.Cm ListenAddress .
673.It Cm PrintLastLog
674Specifies whether
b74c3b8c 675.Xr sshd 8
329a8666 676should print the date and time of the last user login when a user logs
677in interactively.
588df31a 678The default is
679.Dq yes .
680.It Cm PrintMotd
681Specifies whether
b74c3b8c 682.Xr sshd 8
588df31a 683should print
684.Pa /etc/motd
685when a user logs in interactively.
686(On some systems it is also printed by the shell,
687.Pa /etc/profile ,
688or equivalent.)
689The default is
690.Dq yes .
691.It Cm Protocol
692Specifies the protocol versions
b74c3b8c 693.Xr sshd 8
94ad46d1 694supports.
588df31a 695The possible values are
b74c3b8c 696.Sq 1
588df31a 697and
b74c3b8c 698.Sq 2 .
588df31a 699Multiple versions must be comma-separated.
700The default is
701.Dq 2,1 .
94ad46d1 702Note that the order of the protocol list does not indicate preference,
703because the client selects among multiple protocol versions offered
704by the server.
705Specifying
706.Dq 2,1
707is identical to
708.Dq 1,2 .
588df31a 709.It Cm PubkeyAuthentication
710Specifies whether public key authentication is allowed.
711The default is
712.Dq yes .
713Note that this option applies to protocol version 2 only.
588df31a 714.It Cm RhostsRSAAuthentication
715Specifies whether rhosts or /etc/hosts.equiv authentication together
716with successful RSA host authentication is allowed.
717The default is
718.Dq no .
719This option applies to protocol version 1 only.
720.It Cm RSAAuthentication
721Specifies whether pure RSA authentication is allowed.
722The default is
723.Dq yes .
724This option applies to protocol version 1 only.
725.It Cm ServerKeyBits
726Defines the number of bits in the ephemeral protocol version 1 server key.
727The minimum value is 512, and the default is 768.
728.It Cm StrictModes
729Specifies whether
b74c3b8c 730.Xr sshd 8
588df31a 731should check file modes and ownership of the
732user's files and home directory before accepting login.
733This is normally desirable because novices sometimes accidentally leave their
734directory or files world-writable.
735The default is
736.Dq yes .
737.It Cm Subsystem
f09ffbdb 738Configures an external subsystem (e.g. file transfer daemon).
d66ce1a1 739Arguments should be a subsystem name and a command (with optional arguments)
740to execute upon subsystem request.
588df31a 741The command
742.Xr sftp-server 8
743implements the
744.Dq sftp
745file transfer subsystem.
746By default no subsystems are defined.
747Note that this option applies to protocol version 2 only.
748.It Cm SyslogFacility
749Gives the facility code that is used when logging messages from
32cfd177 750.Xr sshd 8 .
588df31a 751The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
752LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
753The default is AUTH.
fd573618 754.It Cm TCPKeepAlive
755Specifies whether the system should send TCP keepalive messages to the
756other side.
757If they are sent, death of the connection or crash of one
758of the machines will be properly noticed.
759However, this means that
760connections will die if the route is down temporarily, and some people
761find it annoying.
762On the other hand, if TCP keepalives are not sent,
763sessions may hang indefinitely on the server, leaving
764.Dq ghost
765users and consuming server resources.
766.Pp
767The default is
768.Dq yes
769(to send TCP keepalive messages), and the server will notice
770if the network goes down or the client host crashes.
771This avoids infinitely hanging sessions.
772.Pp
773To disable TCP keepalive messages, the value should be set to
774.Dq no .
c5a7d788 775.It Cm UseDNS
776Specifies whether
b74c3b8c 777.Xr sshd 8
102c77c2 778should look up the remote host name and check that
c5a7d788 779the resolved host name for the remote IP address maps back to the
780very same IP address.
781The default is
782.Dq yes .
588df31a 783.It Cm UseLogin
784Specifies whether
785.Xr login 1
786is used for interactive login sessions.
787The default is
788.Dq no .
789Note that
790.Xr login 1
791is never used for remote command execution.
792Note also, that if this is enabled,
793.Cm X11Forwarding
794will be disabled because
795.Xr login 1
796does not know how to handle
797.Xr xauth 1
a4e5acef 798cookies.
799If
588df31a 800.Cm UsePrivilegeSeparation
801is specified, it will be disabled after authentication.
72c35df7 802.It Cm UsePAM
d5c67850 803Enables the Pluggable Authentication Module interface.
804If set to
805.Dq yes
806this will enable PAM authentication using
807.Cm ChallengeResponseAuthentication
05059810 808and
809.Cm PasswordAuthentication
810in addition to PAM account and session module processing for all
811authentication types.
d5c67850 812.Pp
813Because PAM challenge-response authentication usually serves an equivalent
814role to password authentication, you should disable either
815.Cm PasswordAuthentication
816or
817.Cm ChallengeResponseAuthentication.
818.Pp
819If
820.Cm UsePAM
821is enabled, you will not be able to run
822.Xr sshd 8
823as a non-root user.
824The default is
a83a3125 825.Dq no .
588df31a 826.It Cm UsePrivilegeSeparation
827Specifies whether
b74c3b8c 828.Xr sshd 8
588df31a 829separates privileges by creating an unprivileged child process
a4e5acef 830to deal with incoming network traffic.
831After successful authentication, another process will be created that has
832the privilege of the authenticated user.
833The goal of privilege separation is to prevent privilege
588df31a 834escalation by containing any corruption within the unprivileged processes.
835The default is
836.Dq yes .
588df31a 837.It Cm X11DisplayOffset
838Specifies the first display number available for
b74c3b8c 839.Xr sshd 8 Ns 's
588df31a 840X11 forwarding.
b74c3b8c 841This prevents sshd from interfering with real X11 servers.
588df31a 842The default is 10.
843.It Cm X11Forwarding
844Specifies whether X11 forwarding is permitted.
e6fe1bab 845The argument must be
846.Dq yes
847or
848.Dq no .
588df31a 849The default is
850.Dq no .
e6fe1bab 851.Pp
852When X11 forwarding is enabled, there may be additional exposure to
853the server and to client displays if the
b74c3b8c 854.Xr sshd 8
e6fe1bab 855proxy display is configured to listen on the wildcard address (see
856.Cm X11UseLocalhost
b74c3b8c 857below), though this is not the default.
e6fe1bab 858Additionally, the authentication spoofing and authentication data
859verification and substitution occur on the client side.
860The security risk of using X11 forwarding is that the client's X11
b74c3b8c 861display server may be exposed to attack when the SSH client requests
e6fe1bab 862forwarding (see the warnings for
863.Cm ForwardX11
864in
be193d89 865.Xr ssh_config 5 ) .
e6fe1bab 866A system administrator may have a stance in which they want to
867protect clients that may expose themselves to attack by unwittingly
868requesting X11 forwarding, which can warrant a
869.Dq no
870setting.
871.Pp
872Note that disabling X11 forwarding does not prevent users from
873forwarding X11 traffic, as users can always install their own forwarders.
588df31a 874X11 forwarding is automatically disabled if
875.Cm UseLogin
876is enabled.
877.It Cm X11UseLocalhost
878Specifies whether
b74c3b8c 879.Xr sshd 8
588df31a 880should bind the X11 forwarding server to the loopback address or to
a4e5acef 881the wildcard address.
882By default,
b74c3b8c 883sshd binds the forwarding server to the loopback address and sets the
588df31a 884hostname part of the
885.Ev DISPLAY
886environment variable to
887.Dq localhost .
b3641662 888This prevents remote hosts from connecting to the proxy display.
588df31a 889However, some older X11 clients may not function with this
890configuration.
891.Cm X11UseLocalhost
892may be set to
893.Dq no
894to specify that the forwarding server should be bound to the wildcard
895address.
896The argument must be
897.Dq yes
898or
899.Dq no .
900The default is
901.Dq yes .
902.It Cm XAuthLocation
57ff5eeb 903Specifies the full pathname of the
588df31a 904.Xr xauth 1
905program.
906The default is
907.Pa /usr/X11R6/bin/xauth .
908.El
ef1c6497 909.Sh TIME FORMATS
32cfd177 910.Xr sshd 8
588df31a 911command-line arguments and configuration file options that specify time
912may be expressed using a sequence of the form:
913.Sm off
36535ee6 914.Ar time Op Ar qualifier ,
588df31a 915.Sm on
916where
917.Ar time
918is a positive integer value and
919.Ar qualifier
920is one of the following:
921.Pp
922.Bl -tag -width Ds -compact -offset indent
874d319b 923.It Aq Cm none
588df31a 924seconds
925.It Cm s | Cm S
926seconds
927.It Cm m | Cm M
928minutes
929.It Cm h | Cm H
930hours
931.It Cm d | Cm D
932days
933.It Cm w | Cm W
934weeks
935.El
936.Pp
937Each member of the sequence is added together to calculate
938the total time value.
939.Pp
940Time format examples:
941.Pp
942.Bl -tag -width Ds -compact -offset indent
943.It 600
944600 seconds (10 minutes)
945.It 10m
94610 minutes
947.It 1h30m
9481 hour 30 minutes (90 minutes)
949.El
950.Sh FILES
951.Bl -tag -width Ds
952.It Pa /etc/ssh/sshd_config
953Contains configuration data for
32cfd177 954.Xr sshd 8 .
588df31a 955This file should be writable by root only, but it is recommended
956(though not necessary) that it be world-readable.
957.El
be193d89 958.Sh SEE ALSO
959.Xr sshd 8
588df31a 960.Sh AUTHORS
961OpenSSH is a derivative of the original and free
962ssh 1.2.12 release by Tatu Ylonen.
963Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
964Theo de Raadt and Dug Song
965removed many bugs, re-added newer features and
966created OpenSSH.
967Markus Friedl contributed the support for SSH
968protocol versions 1.5 and 2.0.
969Niels Provos and Markus Friedl contributed support
970for privilege separation.
This page took 0.51296 seconds and 5 git commands to generate.