]> andersk Git - openssh.git/blame - sshd_config.5
- markus@cvs.openbsd.org 2002/07/29 18:57:30
[openssh.git] / sshd_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
94ad46d1 37.\" $OpenBSD: sshd_config.5,v 1.5 2002/07/09 17:46:25 stevesk Exp $
588df31a 38.Dd September 25, 1999
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
46.It Pa /etc/ssh/sshd_config
47.El
48.Sh DESCRIPTION
49.Nm sshd
50reads configuration data from
51.Pa /etc/ssh/sshd_config
52(or the file specified with
53.Fl f
54on the command line).
55The file contains keyword-argument pairs, one per line.
56Lines starting with
57.Ql #
58and empty lines are interpreted as comments.
59.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
64.It Cm AFSTokenPassing
65Specifies whether an AFS token may be forwarded to the server.
66Default is
67.Dq no .
68.It Cm AllowGroups
69This keyword can be followed by a list of group name patterns, separated
70by spaces.
71If specified, login is allowed only for users whose primary
72group or supplementary group list matches one of the patterns.
73.Ql \&*
74and
75.Ql ?
76can be used as
77wildcards in the patterns.
78Only group names are valid; a numerical group ID is not recognized.
79By default, login is allowed for all groups.
80.Pp
81.It Cm AllowTcpForwarding
82Specifies whether TCP forwarding is permitted.
83The default is
84.Dq yes .
85Note that disabling TCP forwarding does not improve security unless
86users are also denied shell access, as they can always install their
87own forwarders.
88.Pp
89.It Cm AllowUsers
90This keyword can be followed by a list of user name patterns, separated
91by spaces.
92If specified, login is allowed only for users names that
93match one of the patterns.
94.Ql \&*
95and
96.Ql ?
97can be used as
98wildcards in the patterns.
99Only user names are valid; a numerical user ID is not recognized.
100By default, login is allowed for all users.
101If the pattern takes the form USER@HOST then USER and HOST
102are separately checked, restricting logins to particular
103users from particular hosts.
104.Pp
105.It Cm AuthorizedKeysFile
106Specifies the file that contains the public keys that can be used
107for user authentication.
108.Cm AuthorizedKeysFile
109may contain tokens of the form %T which are substituted during connection
110set-up. The following tokens are defined: %% is replaced by a literal '%',
111%h is replaced by the home directory of the user being authenticated and
112%u is replaced by the username of that user.
113After expansion,
114.Cm AuthorizedKeysFile
115is taken to be an absolute path or one relative to the user's home
116directory.
117The default is
118.Dq .ssh/authorized_keys .
119.It Cm Banner
120In some jurisdictions, sending a warning message before authentication
121may be relevant for getting legal protection.
122The contents of the specified file are sent to the remote user before
123authentication is allowed.
124This option is only available for protocol version 2.
125By default, no banner is displayed.
126.Pp
127.It Cm ChallengeResponseAuthentication
128Specifies whether challenge response authentication is allowed.
129All authentication styles from
130.Xr login.conf 5
131are supported.
132The default is
133.Dq yes .
134.It Cm Ciphers
135Specifies the ciphers allowed for protocol version 2.
136Multiple ciphers must be comma-separated.
137The default is
138.Pp
139.Bd -literal
140 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
141 aes192-cbc,aes256-cbc''
142.Ed
143.It Cm ClientAliveInterval
144Sets a timeout interval in seconds after which if no data has been received
145from the client,
146.Nm sshd
147will send a message through the encrypted
148channel to request a response from the client.
149The default
150is 0, indicating that these messages will not be sent to the client.
151This option applies to protocol version 2 only.
152.It Cm ClientAliveCountMax
153Sets the number of client alive messages (see above) which may be
154sent without
155.Nm sshd
156receiving any messages back from the client. If this threshold is
157reached while client alive messages are being sent,
158.Nm sshd
159will disconnect the client, terminating the session. It is important
160to note that the use of client alive messages is very different from
161.Cm KeepAlive
162(below). The client alive messages are sent through the
163encrypted channel and therefore will not be spoofable. The TCP keepalive
164option enabled by
165.Cm KeepAlive
166is spoofable. The client alive mechanism is valuable when the client or
167server depend on knowing when a connection has become inactive.
168.Pp
169The default value is 3. If
170.Cm ClientAliveInterval
171(above) is set to 15, and
172.Cm ClientAliveCountMax
173is left at the default, unresponsive ssh clients
174will be disconnected after approximately 45 seconds.
175.It Cm Compression
176Specifies whether compression is allowed.
177The argument must be
178.Dq yes
179or
180.Dq no .
181The default is
182.Dq yes .
183.It Cm DenyGroups
184This keyword can be followed by a list of group name patterns, separated
185by spaces.
186Login is disallowed for users whose primary group or supplementary
187group list matches one of the patterns.
188.Ql \&*
189and
190.Ql ?
191can be used as
192wildcards in the patterns.
193Only group names are valid; a numerical group ID is not recognized.
194By default, login is allowed for all groups.
195.Pp
196.It Cm DenyUsers
197This keyword can be followed by a list of user name patterns, separated
198by spaces.
199Login is disallowed for user names that match one of the patterns.
200.Ql \&*
201and
202.Ql ?
203can be used as wildcards in the patterns.
204Only user names are valid; a numerical user ID is not recognized.
205By default, login is allowed for all users.
206If the pattern takes the form USER@HOST then USER and HOST
207are separately checked, restricting logins to particular
208users from particular hosts.
209.It Cm GatewayPorts
210Specifies whether remote hosts are allowed to connect to ports
211forwarded for the client.
212By default,
213.Nm sshd
214binds remote port forwardings to the loopback address. This
215prevents other remote hosts from connecting to forwarded ports.
216.Cm GatewayPorts
217can be used to specify that
218.Nm sshd
219should bind remote port forwardings to the wildcard address,
220thus allowing remote hosts to connect to forwarded ports.
221The argument must be
222.Dq yes
223or
224.Dq no .
225The default is
226.Dq no .
227.It Cm HostbasedAuthentication
228Specifies whether rhosts or /etc/hosts.equiv authentication together
229with successful public key client host authentication is allowed
230(hostbased authentication).
231This option is similar to
232.Cm RhostsRSAAuthentication
233and applies to protocol version 2 only.
234The default is
235.Dq no .
236.It Cm HostKey
237Specifies a file containing a private host key
238used by SSH.
239The default is
240.Pa /etc/ssh/ssh_host_key
241for protocol version 1, and
242.Pa /etc/ssh/ssh_host_rsa_key
243and
244.Pa /etc/ssh/ssh_host_dsa_key
245for protocol version 2.
246Note that
247.Nm sshd
248will refuse to use a file if it is group/world-accessible.
249It is possible to have multiple host key files.
250.Dq rsa1
251keys are used for version 1 and
252.Dq dsa
253or
254.Dq rsa
255are used for version 2 of the SSH protocol.
256.It Cm IgnoreRhosts
257Specifies that
258.Pa .rhosts
259and
260.Pa .shosts
261files will not be used in
262.Cm RhostsAuthentication ,
263.Cm RhostsRSAAuthentication
264or
265.Cm HostbasedAuthentication .
266.Pp
267.Pa /etc/hosts.equiv
268and
269.Pa /etc/shosts.equiv
270are still used.
271The default is
272.Dq yes .
273.It Cm IgnoreUserKnownHosts
274Specifies whether
275.Nm sshd
276should ignore the user's
277.Pa $HOME/.ssh/known_hosts
278during
279.Cm RhostsRSAAuthentication
280or
281.Cm HostbasedAuthentication .
282The default is
283.Dq no .
284.It Cm KeepAlive
285Specifies whether the system should send TCP keepalive messages to the
286other side.
287If they are sent, death of the connection or crash of one
288of the machines will be properly noticed.
289However, this means that
290connections will die if the route is down temporarily, and some people
291find it annoying.
292On the other hand, if keepalives are not sent,
293sessions may hang indefinitely on the server, leaving
294.Dq ghost
295users and consuming server resources.
296.Pp
297The default is
298.Dq yes
299(to send keepalives), and the server will notice
300if the network goes down or the client host crashes.
301This avoids infinitely hanging sessions.
302.Pp
303To disable keepalives, the value should be set to
304.Dq no .
305.It Cm KerberosAuthentication
306Specifies whether Kerberos authentication is allowed.
307This can be in the form of a Kerberos ticket, or if
588df31a 308.Cm PasswordAuthentication
309is yes, the password provided by the user will be validated through
310the Kerberos KDC.
311To use this option, the server needs a
312Kerberos servtab which allows the verification of the KDC's identity.
313Default is
314.Dq no .
315.It Cm KerberosOrLocalPasswd
316If set then if password authentication through Kerberos fails then
317the password will be validated via any additional local mechanism
318such as
319.Pa /etc/passwd .
320Default is
321.Dq yes .
322.It Cm KerberosTgtPassing
323Specifies whether a Kerberos TGT may be forwarded to the server.
324Default is
325.Dq no ,
326as this only works when the Kerberos KDC is actually an AFS kaserver.
327.It Cm KerberosTicketCleanup
328Specifies whether to automatically destroy the user's ticket cache
329file on logout.
330Default is
331.Dq yes .
332.It Cm KeyRegenerationInterval
333In protocol version 1, the ephemeral server key is automatically regenerated
334after this many seconds (if it has been used).
335The purpose of regeneration is to prevent
336decrypting captured sessions by later breaking into the machine and
337stealing the keys.
338The key is never stored anywhere.
339If the value is 0, the key is never regenerated.
340The default is 3600 (seconds).
341.It Cm ListenAddress
342Specifies the local addresses
343.Nm sshd
344should listen on.
345The following forms may be used:
346.Pp
347.Bl -item -offset indent -compact
348.It
349.Cm ListenAddress
350.Sm off
351.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
352.Sm on
353.It
354.Cm ListenAddress
355.Sm off
356.Ar host No | Ar IPv4_addr No : Ar port
357.Sm on
358.It
359.Cm ListenAddress
360.Sm off
361.Oo
362.Ar host No | Ar IPv6_addr Oc : Ar port
363.Sm on
364.El
365.Pp
366If
367.Ar port
368is not specified,
369.Nm sshd
370will listen on the address and all prior
371.Cm Port
372options specified. The default is to listen on all local
373addresses. Multiple
374.Cm ListenAddress
375options are permitted. Additionally, any
376.Cm Port
377options must precede this option for non port qualified addresses.
378.It Cm LoginGraceTime
379The server disconnects after this time if the user has not
380successfully logged in.
381If the value is 0, there is no time limit.
382The default is 600 (seconds).
383.It Cm LogLevel
384Gives the verbosity level that is used when logging messages from
385.Nm sshd .
386The possible values are:
387QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
388The default is INFO. DEBUG and DEBUG1 are equivalent. DEBUG2
389and DEBUG3 each specify higher levels of debugging output.
390Logging with a DEBUG level violates the privacy of users
391and is not recommended.
392.It Cm MACs
393Specifies the available MAC (message authentication code) algorithms.
394The MAC algorithm is used in protocol version 2
395for data integrity protection.
396Multiple algorithms must be comma-separated.
397The default is
398.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
399.It Cm MaxStartups
400Specifies the maximum number of concurrent unauthenticated connections to the
401.Nm sshd
402daemon.
403Additional connections will be dropped until authentication succeeds or the
404.Cm LoginGraceTime
405expires for a connection.
406The default is 10.
407.Pp
408Alternatively, random early drop can be enabled by specifying
409the three colon separated values
410.Dq start:rate:full
411(e.g., "10:30:60").
412.Nm sshd
413will refuse connection attempts with a probability of
414.Dq rate/100
415(30%)
416if there are currently
417.Dq start
418(10)
419unauthenticated connections.
420The probability increases linearly and all connection attempts
421are refused if the number of unauthenticated connections reaches
422.Dq full
423(60).
c4186be7 424.It Cm PAMAuthenticationViaKbdInt
425Specifies whether PAM challenge response authentication is allowed. This
426allows the use of most PAM challenge response authentication modules, but
427it will allow password authentication regardless of whether
428.Cm PasswordAuthentication
429is enabled.
588df31a 430.It Cm PasswordAuthentication
431Specifies whether password authentication is allowed.
432The default is
433.Dq yes .
434.It Cm PermitEmptyPasswords
435When password authentication is allowed, it specifies whether the
436server allows login to accounts with empty password strings.
437The default is
438.Dq no .
439.It Cm PermitRootLogin
440Specifies whether root can login using
441.Xr ssh 1 .
442The argument must be
443.Dq yes ,
444.Dq without-password ,
445.Dq forced-commands-only
446or
447.Dq no .
448The default is
449.Dq yes .
450.Pp
451If this option is set to
452.Dq without-password
453password authentication is disabled for root.
454.Pp
455If this option is set to
456.Dq forced-commands-only
457root login with public key authentication will be allowed,
458but only if the
459.Ar command
460option has been specified
461(which may be useful for taking remote backups even if root login is
462normally not allowed). All other authentication methods are disabled
463for root.
464.Pp
465If this option is set to
466.Dq no
467root is not allowed to login.
468.It Cm PidFile
baa08b92 469Specifies the file that contains the process ID of the
588df31a 470.Nm sshd
471daemon.
472The default is
473.Pa /var/run/sshd.pid .
474.It Cm Port
475Specifies the port number that
476.Nm sshd
477listens on.
478The default is 22.
479Multiple options of this type are permitted.
480See also
481.Cm ListenAddress .
482.It Cm PrintLastLog
483Specifies whether
484.Nm sshd
485should print the date and time when the user last logged in.
486The default is
487.Dq yes .
488.It Cm PrintMotd
489Specifies whether
490.Nm sshd
491should print
492.Pa /etc/motd
493when a user logs in interactively.
494(On some systems it is also printed by the shell,
495.Pa /etc/profile ,
496or equivalent.)
497The default is
498.Dq yes .
499.It Cm Protocol
500Specifies the protocol versions
501.Nm sshd
94ad46d1 502supports.
588df31a 503The possible values are
504.Dq 1
505and
506.Dq 2 .
507Multiple versions must be comma-separated.
508The default is
509.Dq 2,1 .
94ad46d1 510Note that the order of the protocol list does not indicate preference,
511because the client selects among multiple protocol versions offered
512by the server.
513Specifying
514.Dq 2,1
515is identical to
516.Dq 1,2 .
588df31a 517.It Cm PubkeyAuthentication
518Specifies whether public key authentication is allowed.
519The default is
520.Dq yes .
521Note that this option applies to protocol version 2 only.
522.It Cm RhostsAuthentication
523Specifies whether authentication using rhosts or /etc/hosts.equiv
524files is sufficient.
525Normally, this method should not be permitted because it is insecure.
526.Cm RhostsRSAAuthentication
527should be used
528instead, because it performs RSA-based host authentication in addition
529to normal rhosts or /etc/hosts.equiv authentication.
530The default is
531.Dq no .
532This option applies to protocol version 1 only.
533.It Cm RhostsRSAAuthentication
534Specifies whether rhosts or /etc/hosts.equiv authentication together
535with successful RSA host authentication is allowed.
536The default is
537.Dq no .
538This option applies to protocol version 1 only.
539.It Cm RSAAuthentication
540Specifies whether pure RSA authentication is allowed.
541The default is
542.Dq yes .
543This option applies to protocol version 1 only.
544.It Cm ServerKeyBits
545Defines the number of bits in the ephemeral protocol version 1 server key.
546The minimum value is 512, and the default is 768.
547.It Cm StrictModes
548Specifies whether
549.Nm sshd
550should check file modes and ownership of the
551user's files and home directory before accepting login.
552This is normally desirable because novices sometimes accidentally leave their
553directory or files world-writable.
554The default is
555.Dq yes .
556.It Cm Subsystem
557Configures an external subsystem (e.g., file transfer daemon).
558Arguments should be a subsystem name and a command to execute upon subsystem
559request.
560The command
561.Xr sftp-server 8
562implements the
563.Dq sftp
564file transfer subsystem.
565By default no subsystems are defined.
566Note that this option applies to protocol version 2 only.
567.It Cm SyslogFacility
568Gives the facility code that is used when logging messages from
569.Nm sshd .
570The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
571LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
572The default is AUTH.
573.It Cm UseLogin
574Specifies whether
575.Xr login 1
576is used for interactive login sessions.
577The default is
578.Dq no .
579Note that
580.Xr login 1
581is never used for remote command execution.
582Note also, that if this is enabled,
583.Cm X11Forwarding
584will be disabled because
585.Xr login 1
586does not know how to handle
587.Xr xauth 1
588cookies. If
589.Cm UsePrivilegeSeparation
590is specified, it will be disabled after authentication.
591.It Cm UsePrivilegeSeparation
592Specifies whether
593.Nm sshd
594separates privileges by creating an unprivileged child process
595to deal with incoming network traffic. After successful authentication,
596another process will be created that has the privilege of the authenticated
597user. The goal of privilege separation is to prevent privilege
598escalation by containing any corruption within the unprivileged processes.
599The default is
600.Dq yes .
601.It Cm VerifyReverseMapping
602Specifies whether
603.Nm sshd
604should try to verify the remote host name and check that
605the resolved host name for the remote IP address maps back to the
606very same IP address.
607The default is
608.Dq no .
609.It Cm X11DisplayOffset
610Specifies the first display number available for
611.Nm sshd Ns 's
612X11 forwarding.
613This prevents
614.Nm sshd
615from interfering with real X11 servers.
616The default is 10.
617.It Cm X11Forwarding
618Specifies whether X11 forwarding is permitted.
619The default is
620.Dq no .
621Note that disabling X11 forwarding does not improve security in any
622way, as users can always install their own forwarders.
623X11 forwarding is automatically disabled if
624.Cm UseLogin
625is enabled.
626.It Cm X11UseLocalhost
627Specifies whether
628.Nm sshd
629should bind the X11 forwarding server to the loopback address or to
630the wildcard address. By default,
631.Nm sshd
632binds the forwarding server to the loopback address and sets the
633hostname part of the
634.Ev DISPLAY
635environment variable to
636.Dq localhost .
637This prevents remote hosts from connecting to the fake display.
638However, some older X11 clients may not function with this
639configuration.
640.Cm X11UseLocalhost
641may be set to
642.Dq no
643to specify that the forwarding server should be bound to the wildcard
644address.
645The argument must be
646.Dq yes
647or
648.Dq no .
649The default is
650.Dq yes .
651.It Cm XAuthLocation
652Specifies the location of the
653.Xr xauth 1
654program.
655The default is
656.Pa /usr/X11R6/bin/xauth .
657.El
658.Ss Time Formats
659.Pp
660.Nm sshd
661command-line arguments and configuration file options that specify time
662may be expressed using a sequence of the form:
663.Sm off
664.Ar time Oo Ar qualifier Oc ,
665.Sm on
666where
667.Ar time
668is a positive integer value and
669.Ar qualifier
670is one of the following:
671.Pp
672.Bl -tag -width Ds -compact -offset indent
673.It Cm <none>
674seconds
675.It Cm s | Cm S
676seconds
677.It Cm m | Cm M
678minutes
679.It Cm h | Cm H
680hours
681.It Cm d | Cm D
682days
683.It Cm w | Cm W
684weeks
685.El
686.Pp
687Each member of the sequence is added together to calculate
688the total time value.
689.Pp
690Time format examples:
691.Pp
692.Bl -tag -width Ds -compact -offset indent
693.It 600
694600 seconds (10 minutes)
695.It 10m
69610 minutes
697.It 1h30m
6981 hour 30 minutes (90 minutes)
699.El
700.Sh FILES
701.Bl -tag -width Ds
702.It Pa /etc/ssh/sshd_config
703Contains configuration data for
704.Nm sshd .
705This file should be writable by root only, but it is recommended
706(though not necessary) that it be world-readable.
707.El
708.Sh AUTHORS
709OpenSSH is a derivative of the original and free
710ssh 1.2.12 release by Tatu Ylonen.
711Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
712Theo de Raadt and Dug Song
713removed many bugs, re-added newer features and
714created OpenSSH.
715Markus Friedl contributed the support for SSH
716protocol versions 1.5 and 2.0.
717Niels Provos and Markus Friedl contributed support
718for privilege separation.
719.Sh SEE ALSO
720.Xr sshd 8
This page took 0.144494 seconds and 5 git commands to generate.