]> andersk Git - openssh.git/blame - sshd_config.5
- fgsch@cvs.openbsd.org 2009/08/15 18:56:34
[openssh.git] / sshd_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
5df1f0e3 37.\" $OpenBSD: sshd_config.5,v 1.106 2009/04/21 15:13:17 stevesk Exp $
e473dcd1 38.Dd $Mdocdate$
588df31a 39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
5d9a4204 45.Nm /etc/ssh/sshd_config
588df31a 46.Sh DESCRIPTION
32cfd177 47.Xr sshd 8
588df31a 48reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
533b9133 57Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
588df31a 60.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
61a2c1da 65.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
b8b9f2e6 74Note that environment passing is only supported for protocol 2.
61a2c1da 75Variables are specified by name, which may contain the wildcard characters
f09ffbdb 76.Ql *
61a2c1da 77and
78.Ql \&? .
b8b9f2e6 79Multiple environment variables may be separated by whitespace or spread
61a2c1da 80across multiple
81.Cm AcceptEnv
82directives.
b8b9f2e6 83Be warned that some environment variables could be used to bypass restricted
61a2c1da 84user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
31b41ceb 87.It Cm AddressFamily
88Specifies which address family should be used by
32cfd177 89.Xr sshd 8 .
31b41ceb 90Valid arguments are
91.Dq any ,
92.Dq inet
b74c3b8c 93(use IPv4 only), or
31b41ceb 94.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
94569631 98.It Cm AllowAgentForwarding
99Specifies whether
100.Xr ssh-agent 1
101forwarding is permitted.
102The default is
103.Dq yes .
104Note that disabling agent forwarding does not improve security
105unless users are also denied shell access, as they can always install
106their own forwarders.
588df31a 107.It Cm AllowGroups
108This keyword can be followed by a list of group name patterns, separated
109by spaces.
110If specified, login is allowed only for users whose primary
111group or supplementary group list matches one of the patterns.
588df31a 112Only group names are valid; a numerical group ID is not recognized.
113By default, login is allowed for all groups.
84c1b530 114The allow/deny directives are processed in the following order:
115.Cm DenyUsers ,
116.Cm AllowUsers ,
117.Cm DenyGroups ,
118and finally
119.Cm AllowGroups .
ac1ec4d8 120.Pp
121See
122.Sx PATTERNS
123in
124.Xr ssh_config 5
125for more information on patterns.
588df31a 126.It Cm AllowTcpForwarding
127Specifies whether TCP forwarding is permitted.
128The default is
129.Dq yes .
130Note that disabling TCP forwarding does not improve security unless
131users are also denied shell access, as they can always install their
132own forwarders.
588df31a 133.It Cm AllowUsers
134This keyword can be followed by a list of user name patterns, separated
135by spaces.
1be697b6 136If specified, login is allowed only for user names that
588df31a 137match one of the patterns.
588df31a 138Only user names are valid; a numerical user ID is not recognized.
139By default, login is allowed for all users.
140If the pattern takes the form USER@HOST then USER and HOST
141are separately checked, restricting logins to particular
142users from particular hosts.
84c1b530 143The allow/deny directives are processed in the following order:
144.Cm DenyUsers ,
145.Cm AllowUsers ,
146.Cm DenyGroups ,
147and finally
148.Cm AllowGroups .
ac1ec4d8 149.Pp
150See
151.Sx PATTERNS
152in
153.Xr ssh_config 5
154for more information on patterns.
588df31a 155.It Cm AuthorizedKeysFile
156Specifies the file that contains the public keys that can be used
157for user authentication.
158.Cm AuthorizedKeysFile
159may contain tokens of the form %T which are substituted during connection
b74c3b8c 160setup.
3cbc677d 161The following tokens are defined: %% is replaced by a literal '%',
b74c3b8c 162%h is replaced by the home directory of the user being authenticated, and
588df31a 163%u is replaced by the username of that user.
164After expansion,
165.Cm AuthorizedKeysFile
166is taken to be an absolute path or one relative to the user's home
167directory.
168The default is
169.Dq .ssh/authorized_keys .
170.It Cm Banner
588df31a 171The contents of the specified file are sent to the remote user before
172authentication is allowed.
ba8cfba6 173If the argument is
174.Dq none
175then no banner is displayed.
588df31a 176This option is only available for protocol version 2.
177By default, no banner is displayed.
588df31a 178.It Cm ChallengeResponseAuthentication
2f823733 179Specifies whether challenge-response authentication is allowed (e.g. via
180PAM or though authentication styles supported in
181.Xr login.conf 5 )
588df31a 182The default is
183.Dq yes .
db49deeb 184.It Cm ChrootDirectory
185Specifies a path to
186.Xr chroot 2
187to after authentication.
188This path, and all its components, must be root-owned directories that are
189not writable by any other user or group.
5df1f0e3 190After the chroot,
191.Xr sshd 8
192changes the working directory to the user's home directory.
db49deeb 193.Pp
194The path may contain the following tokens that are expanded at runtime once
195the connecting user has been authenticated: %% is replaced by a literal '%',
196%h is replaced by the home directory of the user being authenticated, and
197%u is replaced by the username of that user.
198.Pp
199The
200.Cm ChrootDirectory
201must contain the necessary files and directories to support the
640f440b 202user's session.
db49deeb 203For an interactive session this requires at least a shell, typically
204.Xr sh 1 ,
205and basic
206.Pa /dev
207nodes such as
208.Xr null 4 ,
209.Xr zero 4 ,
210.Xr stdin 4 ,
211.Xr stdout 4 ,
212.Xr stderr 4 ,
213.Xr arandom 4
214and
215.Xr tty 4
216devices.
217For file transfer sessions using
47f4188a 218.Dq sftp ,
db49deeb 219no additional configuration of the environment is necessary if the
47f4188a 220in-process sftp server is used,
221though sessions which use logging do require
db1f5925 222.Pa /dev/log
223inside the chroot directory (see
224.Xr sftp-server 8
225for details).
db49deeb 226.Pp
227The default is not to
228.Xr chroot 2 .
588df31a 229.It Cm Ciphers
230Specifies the ciphers allowed for protocol version 2.
231Multiple ciphers must be comma-separated.
3b9baa7b 232The supported ciphers are
233.Dq 3des-cbc ,
234.Dq aes128-cbc ,
235.Dq aes192-cbc ,
236.Dq aes256-cbc ,
237.Dq aes128-ctr ,
238.Dq aes192-ctr ,
239.Dq aes256-ctr ,
74a66cc8 240.Dq arcfour128 ,
241.Dq arcfour256 ,
3b9baa7b 242.Dq arcfour ,
243.Dq blowfish-cbc ,
244and
245.Dq cast128-cbc .
b74c3b8c 246The default is:
247.Bd -literal -offset 3n
29ec8eb3 248aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
249aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
250aes256-cbc,arcfour
588df31a 251.Ed
588df31a 252.It Cm ClientAliveCountMax
79e46360 253Sets the number of client alive messages (see below) which may be
588df31a 254sent without
b74c3b8c 255.Xr sshd 8
3cbc677d 256receiving any messages back from the client.
257If this threshold is reached while client alive messages are being sent,
b74c3b8c 258sshd will disconnect the client, terminating the session.
3cbc677d 259It is important to note that the use of client alive messages is very
260different from
fd573618 261.Cm TCPKeepAlive
3cbc677d 262(below).
263The client alive messages are sent through the encrypted channel
264and therefore will not be spoofable.
265The TCP keepalive option enabled by
fd573618 266.Cm TCPKeepAlive
3cbc677d 267is spoofable.
268The client alive mechanism is valuable when the client or
588df31a 269server depend on knowing when a connection has become inactive.
270.Pp
3cbc677d 271The default value is 3.
272If
588df31a 273.Cm ClientAliveInterval
79e46360 274(see below) is set to 15, and
588df31a 275.Cm ClientAliveCountMax
b74c3b8c 276is left at the default, unresponsive SSH clients
588df31a 277will be disconnected after approximately 45 seconds.
2d762582 278This option applies to protocol version 2 only.
2264526c 279.It Cm ClientAliveInterval
280Sets a timeout interval in seconds after which if no data has been received
281from the client,
b74c3b8c 282.Xr sshd 8
2264526c 283will send a message through the encrypted
284channel to request a response from the client.
285The default
286is 0, indicating that these messages will not be sent to the client.
287This option applies to protocol version 2 only.
588df31a 288.It Cm Compression
07200973 289Specifies whether compression is allowed, or delayed until
290the user has authenticated successfully.
588df31a 291The argument must be
07200973 292.Dq yes ,
293.Dq delayed ,
588df31a 294or
295.Dq no .
296The default is
07200973 297.Dq delayed .
588df31a 298.It Cm DenyGroups
299This keyword can be followed by a list of group name patterns, separated
300by spaces.
301Login is disallowed for users whose primary group or supplementary
302group list matches one of the patterns.
588df31a 303Only group names are valid; a numerical group ID is not recognized.
304By default, login is allowed for all groups.
84c1b530 305The allow/deny directives are processed in the following order:
306.Cm DenyUsers ,
307.Cm AllowUsers ,
308.Cm DenyGroups ,
309and finally
310.Cm AllowGroups .
ac1ec4d8 311.Pp
312See
313.Sx PATTERNS
314in
315.Xr ssh_config 5
316for more information on patterns.
588df31a 317.It Cm DenyUsers
318This keyword can be followed by a list of user name patterns, separated
319by spaces.
320Login is disallowed for user names that match one of the patterns.
588df31a 321Only user names are valid; a numerical user ID is not recognized.
322By default, login is allowed for all users.
323If the pattern takes the form USER@HOST then USER and HOST
324are separately checked, restricting logins to particular
325users from particular hosts.
84c1b530 326The allow/deny directives are processed in the following order:
327.Cm DenyUsers ,
328.Cm AllowUsers ,
329.Cm DenyGroups ,
330and finally
331.Cm AllowGroups .
ac1ec4d8 332.Pp
333See
334.Sx PATTERNS
335in
336.Xr ssh_config 5
337for more information on patterns.
e7259e8d 338.It Cm ForceCommand
339Forces the execution of the command specified by
340.Cm ForceCommand ,
6e2a8e29 341ignoring any command supplied by the client and
342.Pa ~/.ssh/rc
343if present.
e7259e8d 344The command is invoked by using the user's login shell with the -c option.
345This applies to shell, command, or subsystem execution.
346It is most useful inside a
347.Cm Match
348block.
349The command originally supplied by the client is available in the
350.Ev SSH_ORIGINAL_COMMAND
351environment variable.
2bd88d9f 352Specifying a command of
353.Dq internal-sftp
354will force the use of an in-process sftp server that requires no support
355files when used with
356.Cm ChrootDirectory .
588df31a 357.It Cm GatewayPorts
358Specifies whether remote hosts are allowed to connect to ports
359forwarded for the client.
360By default,
b74c3b8c 361.Xr sshd 8
a4e5acef 362binds remote port forwardings to the loopback address.
363This prevents other remote hosts from connecting to forwarded ports.
588df31a 364.Cm GatewayPorts
b74c3b8c 365can be used to specify that sshd
3867aa0a 366should allow remote port forwardings to bind to non-loopback addresses, thus
367allowing other hosts to connect.
368The argument may be
369.Dq no
370to force remote port forwardings to be available to the local host only,
588df31a 371.Dq yes
3867aa0a 372to force remote port forwardings to bind to the wildcard address, or
373.Dq clientspecified
374to allow the client to select the address to which the forwarding is bound.
588df31a 375The default is
376.Dq no .
7364bd04 377.It Cm GSSAPIAuthentication
105b07db 378Specifies whether user authentication based on GSSAPI is allowed.
aff51935 379The default is
7364bd04 380.Dq no .
381Note that this option applies to protocol version 2 only.
382.It Cm GSSAPICleanupCredentials
383Specifies whether to automatically destroy the user's credentials cache
384on logout.
385The default is
386.Dq yes .
387Note that this option applies to protocol version 2 only.
588df31a 388.It Cm HostbasedAuthentication
389Specifies whether rhosts or /etc/hosts.equiv authentication together
390with successful public key client host authentication is allowed
340a4caf 391(host-based authentication).
588df31a 392This option is similar to
393.Cm RhostsRSAAuthentication
394and applies to protocol version 2 only.
395The default is
396.Dq no .
e9f2e744 397.It Cm HostbasedUsesNameFromPacketOnly
398Specifies whether or not the server will attempt to perform a reverse
399name lookup when matching the name in the
400.Pa ~/.shosts ,
401.Pa ~/.rhosts ,
402and
403.Pa /etc/hosts.equiv
404files during
405.Cm HostbasedAuthentication .
406A setting of
407.Dq yes
408means that
409.Xr sshd 8
410uses the name supplied by the client rather than
411attempting to resolve the name from the TCP connection itself.
412The default is
413.Dq no .
588df31a 414.It Cm HostKey
415Specifies a file containing a private host key
416used by SSH.
417The default is
418.Pa /etc/ssh/ssh_host_key
419for protocol version 1, and
420.Pa /etc/ssh/ssh_host_rsa_key
421and
422.Pa /etc/ssh/ssh_host_dsa_key
423for protocol version 2.
424Note that
b74c3b8c 425.Xr sshd 8
588df31a 426will refuse to use a file if it is group/world-accessible.
427It is possible to have multiple host key files.
428.Dq rsa1
429keys are used for version 1 and
430.Dq dsa
431or
432.Dq rsa
433are used for version 2 of the SSH protocol.
434.It Cm IgnoreRhosts
435Specifies that
436.Pa .rhosts
437and
438.Pa .shosts
439files will not be used in
588df31a 440.Cm RhostsRSAAuthentication
441or
442.Cm HostbasedAuthentication .
443.Pp
444.Pa /etc/hosts.equiv
445and
446.Pa /etc/shosts.equiv
447are still used.
448The default is
449.Dq yes .
450.It Cm IgnoreUserKnownHosts
451Specifies whether
b74c3b8c 452.Xr sshd 8
588df31a 453should ignore the user's
140e3e97 454.Pa ~/.ssh/known_hosts
588df31a 455during
456.Cm RhostsRSAAuthentication
457or
458.Cm HostbasedAuthentication .
459The default is
460.Dq no .
588df31a 461.It Cm KerberosAuthentication
8f73f7bb 462Specifies whether the password provided by the user for
588df31a 463.Cm PasswordAuthentication
8f73f7bb 464will be validated through the Kerberos KDC.
588df31a 465To use this option, the server needs a
466Kerberos servtab which allows the verification of the KDC's identity.
b74c3b8c 467The default is
588df31a 468.Dq no .
24f37810 469.It Cm KerberosGetAFSToken
0d3d1077 470If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
24f37810 471an AFS token before accessing the user's home directory.
b74c3b8c 472The default is
24f37810 473.Dq no .
588df31a 474.It Cm KerberosOrLocalPasswd
b74c3b8c 475If password authentication through Kerberos fails then
588df31a 476the password will be validated via any additional local mechanism
477such as
478.Pa /etc/passwd .
b74c3b8c 479The default is
588df31a 480.Dq yes .
588df31a 481.It Cm KerberosTicketCleanup
482Specifies whether to automatically destroy the user's ticket cache
483file on logout.
b74c3b8c 484The default is
588df31a 485.Dq yes .
486.It Cm KeyRegenerationInterval
487In protocol version 1, the ephemeral server key is automatically regenerated
488after this many seconds (if it has been used).
489The purpose of regeneration is to prevent
490decrypting captured sessions by later breaking into the machine and
491stealing the keys.
492The key is never stored anywhere.
493If the value is 0, the key is never regenerated.
494The default is 3600 (seconds).
495.It Cm ListenAddress
496Specifies the local addresses
b74c3b8c 497.Xr sshd 8
588df31a 498should listen on.
499The following forms may be used:
500.Pp
501.Bl -item -offset indent -compact
502.It
503.Cm ListenAddress
504.Sm off
505.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
506.Sm on
507.It
508.Cm ListenAddress
509.Sm off
510.Ar host No | Ar IPv4_addr No : Ar port
511.Sm on
512.It
513.Cm ListenAddress
514.Sm off
515.Oo
516.Ar host No | Ar IPv6_addr Oc : Ar port
517.Sm on
518.El
519.Pp
520If
521.Ar port
522is not specified,
b74c3b8c 523sshd will listen on the address and all prior
588df31a 524.Cm Port
3cbc677d 525options specified.
526The default is to listen on all local addresses.
a4e5acef 527Multiple
588df31a 528.Cm ListenAddress
3cbc677d 529options are permitted.
530Additionally, any
588df31a 531.Cm Port
b74c3b8c 532options must precede this option for non-port qualified addresses.
588df31a 533.It Cm LoginGraceTime
534The server disconnects after this time if the user has not
535successfully logged in.
536If the value is 0, there is no time limit.
3445ca02 537The default is 120 seconds.
588df31a 538.It Cm LogLevel
539Gives the verbosity level that is used when logging messages from
32cfd177 540.Xr sshd 8 .
588df31a 541The possible values are:
b74c3b8c 542QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
a4e5acef 543The default is INFO.
544DEBUG and DEBUG1 are equivalent.
545DEBUG2 and DEBUG3 each specify higher levels of debugging output.
546Logging with a DEBUG level violates the privacy of users and is not recommended.
588df31a 547.It Cm MACs
548Specifies the available MAC (message authentication code) algorithms.
549The MAC algorithm is used in protocol version 2
550for data integrity protection.
551Multiple algorithms must be comma-separated.
b74c3b8c 552The default is:
33d2ae0f 553.Bd -literal -offset indent
554hmac-md5,hmac-sha1,umac-64@openssh.com,
555hmac-ripemd160,hmac-sha1-96,hmac-md5-96
556.Ed
d231781a 557.It Cm Match
14e980ef 558Introduces a conditional block.
4895f836 559If all of the criteria on the
d231781a 560.Cm Match
4895f836 561line are satisfied, the keywords on the following lines override those
562set in the global section of the config file, until either another
d231781a 563.Cm Match
4895f836 564line or the end of the file.
15b5fa9b 565.Pp
14e980ef 566The arguments to
d231781a 567.Cm Match
4895f836 568are one or more criteria-pattern pairs.
d231781a 569The available criteria are
570.Cm User ,
fa47fe3c 571.Cm Group ,
d231781a 572.Cm Host ,
573and
574.Cm Address .
15b5fa9b 575The match patterns may consist of single entries or comma-separated
576lists and may use the wildcard and negation operators described in the
8b671558 577.Sx PATTERNS
15b5fa9b 578section of
8b671558 579.Xr ssh_config 5 .
15b5fa9b 580.Pp
581The patterns in an
582.Cm Address
583criteria may additionally contain addresses to match in CIDR
01e9e424 584address/masklen format, e.g.\&
15b5fa9b 585.Dq 192.0.2.0/24
586or
587.Dq 3ffe:ffff::/32 .
588Note that the mask length provided must be consistent with the address -
589it is an error to specify a mask length that is too long for the address
01e9e424 590or one with bits set in this host portion of the address.
591For example,
15b5fa9b 592.Dq 192.0.2.0/33
593and
01e9e424 594.Dq 192.0.2.0/8
15b5fa9b 595respectively.
596.Pp
d231781a 597Only a subset of keywords may be used on the lines following a
598.Cm Match
599keyword.
600Available keywords are
d4bfdc62 601.Cm AllowAgentForwarding ,
2fefbadf 602.Cm AllowTcpForwarding ,
03bcbf84 603.Cm Banner ,
9b04dbaa 604.Cm ChrootDirectory ,
e7259e8d 605.Cm ForceCommand ,
2fefbadf 606.Cm GatewayPorts ,
ade21243 607.Cm GSSAPIAuthentication ,
608.Cm HostbasedAuthentication ,
121c4a34 609.Cm KbdInteractiveAuthentication ,
a863b75f 610.Cm KerberosAuthentication ,
8086aeb2 611.Cm MaxAuthTries ,
d97287d3 612.Cm MaxSessions ,
03bcbf84 613.Cm PasswordAuthentication ,
e68868a1 614.Cm PermitEmptyPasswords ,
691712e0 615.Cm PermitOpen ,
2ef741a3 616.Cm PermitRootLogin ,
03bcbf84 617.Cm RhostsRSAAuthentication ,
618.Cm RSAAuthentication ,
691712e0 619.Cm X11DisplayOffset ,
ebf012a2 620.Cm X11Forwarding
d231781a 621and
09b37352 622.Cm X11UseLocalHost .
af4bd935 623.It Cm MaxAuthTries
624Specifies the maximum number of authentication attempts permitted per
8fca654b 625connection.
626Once the number of failures reaches half this value,
627additional failures are logged.
628The default is 6.
c6dca55e 629.It Cm MaxSessions
630Specifies the maximum number of open sessions permitted per network connection.
631The default is 10.
588df31a 632.It Cm MaxStartups
633Specifies the maximum number of concurrent unauthenticated connections to the
b74c3b8c 634SSH daemon.
588df31a 635Additional connections will be dropped until authentication succeeds or the
636.Cm LoginGraceTime
637expires for a connection.
638The default is 10.
639.Pp
640Alternatively, random early drop can be enabled by specifying
641the three colon separated values
642.Dq start:rate:full
f09ffbdb 643(e.g. "10:30:60").
32cfd177 644.Xr sshd 8
588df31a 645will refuse connection attempts with a probability of
646.Dq rate/100
647(30%)
648if there are currently
649.Dq start
650(10)
651unauthenticated connections.
652The probability increases linearly and all connection attempts
653are refused if the number of unauthenticated connections reaches
654.Dq full
655(60).
656.It Cm PasswordAuthentication
657Specifies whether password authentication is allowed.
658The default is
659.Dq yes .
660.It Cm PermitEmptyPasswords
661When password authentication is allowed, it specifies whether the
662server allows login to accounts with empty password strings.
663The default is
664.Dq no .
2fefbadf 665.It Cm PermitOpen
666Specifies the destinations to which TCP port forwarding is permitted.
667The forwarding specification must be one of the following forms:
668.Pp
669.Bl -item -offset indent -compact
670.It
671.Cm PermitOpen
672.Sm off
673.Ar host : port
674.Sm on
675.It
676.Cm PermitOpen
677.Sm off
678.Ar IPv4_addr : port
679.Sm on
680.It
681.Cm PermitOpen
682.Sm off
683.Ar \&[ IPv6_addr \&] : port
684.Sm on
685.El
686.Pp
ea46e550 687Multiple forwards may be specified by separating them with whitespace.
2fefbadf 688An argument of
689.Dq any
690can be used to remove all restrictions and permit any forwarding requests.
f22506ff 691By default all port forwarding requests are permitted.
588df31a 692.It Cm PermitRootLogin
667e4135 693Specifies whether root can log in using
588df31a 694.Xr ssh 1 .
695The argument must be
696.Dq yes ,
697.Dq without-password ,
b74c3b8c 698.Dq forced-commands-only ,
588df31a 699or
700.Dq no .
701The default is
702.Dq yes .
703.Pp
704If this option is set to
b74c3b8c 705.Dq without-password ,
8a4c4ee4 706password authentication is disabled for root.
588df31a 707.Pp
708If this option is set to
b74c3b8c 709.Dq forced-commands-only ,
588df31a 710root login with public key authentication will be allowed,
711but only if the
712.Ar command
713option has been specified
714(which may be useful for taking remote backups even if root login is
3cbc677d 715normally not allowed).
716All other authentication methods are disabled for root.
588df31a 717.Pp
718If this option is set to
b74c3b8c 719.Dq no ,
667e4135 720root is not allowed to log in.
d20f3c9e 721.It Cm PermitTunnel
722Specifies whether
723.Xr tun 4
724device forwarding is allowed.
a4f24bf8 725The argument must be
726.Dq yes ,
06fa4ac1 727.Dq point-to-point
728(layer 3),
729.Dq ethernet
730(layer 2), or
a4f24bf8 731.Dq no .
06fa4ac1 732Specifying
733.Dq yes
734permits both
735.Dq point-to-point
736and
737.Dq ethernet .
d20f3c9e 738The default is
739.Dq no .
f00bab84 740.It Cm PermitUserEnvironment
741Specifies whether
742.Pa ~/.ssh/environment
35453849 743and
f00bab84 744.Cm environment=
745options in
746.Pa ~/.ssh/authorized_keys
35453849 747are processed by
b74c3b8c 748.Xr sshd 8 .
f00bab84 749The default is
750.Dq no .
35453849 751Enabling environment processing may enable users to bypass access
752restrictions in some configurations using mechanisms such as
753.Ev LD_PRELOAD .
588df31a 754.It Cm PidFile
baa08b92 755Specifies the file that contains the process ID of the
32cfd177 756SSH daemon.
588df31a 757The default is
758.Pa /var/run/sshd.pid .
759.It Cm Port
760Specifies the port number that
b74c3b8c 761.Xr sshd 8
588df31a 762listens on.
763The default is 22.
764Multiple options of this type are permitted.
765See also
766.Cm ListenAddress .
767.It Cm PrintLastLog
768Specifies whether
b74c3b8c 769.Xr sshd 8
329a8666 770should print the date and time of the last user login when a user logs
771in interactively.
588df31a 772The default is
773.Dq yes .
774.It Cm PrintMotd
775Specifies whether
b74c3b8c 776.Xr sshd 8
588df31a 777should print
778.Pa /etc/motd
779when a user logs in interactively.
780(On some systems it is also printed by the shell,
781.Pa /etc/profile ,
782or equivalent.)
783The default is
784.Dq yes .
785.It Cm Protocol
786Specifies the protocol versions
b74c3b8c 787.Xr sshd 8
94ad46d1 788supports.
588df31a 789The possible values are
b74c3b8c 790.Sq 1
588df31a 791and
b74c3b8c 792.Sq 2 .
588df31a 793Multiple versions must be comma-separated.
794The default is
795.Dq 2,1 .
94ad46d1 796Note that the order of the protocol list does not indicate preference,
797because the client selects among multiple protocol versions offered
798by the server.
799Specifying
800.Dq 2,1
801is identical to
802.Dq 1,2 .
588df31a 803.It Cm PubkeyAuthentication
804Specifies whether public key authentication is allowed.
805The default is
806.Dq yes .
807Note that this option applies to protocol version 2 only.
588df31a 808.It Cm RhostsRSAAuthentication
809Specifies whether rhosts or /etc/hosts.equiv authentication together
810with successful RSA host authentication is allowed.
811The default is
812.Dq no .
813This option applies to protocol version 1 only.
814.It Cm RSAAuthentication
815Specifies whether pure RSA authentication is allowed.
816The default is
817.Dq yes .
818This option applies to protocol version 1 only.
819.It Cm ServerKeyBits
820Defines the number of bits in the ephemeral protocol version 1 server key.
39ceddb7 821The minimum value is 512, and the default is 1024.
588df31a 822.It Cm StrictModes
823Specifies whether
b74c3b8c 824.Xr sshd 8
588df31a 825should check file modes and ownership of the
826user's files and home directory before accepting login.
827This is normally desirable because novices sometimes accidentally leave their
828directory or files world-writable.
829The default is
830.Dq yes .
831.It Cm Subsystem
f09ffbdb 832Configures an external subsystem (e.g. file transfer daemon).
d66ce1a1 833Arguments should be a subsystem name and a command (with optional arguments)
834to execute upon subsystem request.
db49deeb 835.Pp
588df31a 836The command
837.Xr sftp-server 8
838implements the
839.Dq sftp
840file transfer subsystem.
db49deeb 841.Pp
842Alternately the name
843.Dq internal-sftp
844implements an in-process
845.Dq sftp
846server.
847This may simplify configurations using
848.Cm ChrootDirectory
849to force a different filesystem root on clients.
850.Pp
588df31a 851By default no subsystems are defined.
852Note that this option applies to protocol version 2 only.
853.It Cm SyslogFacility
854Gives the facility code that is used when logging messages from
32cfd177 855.Xr sshd 8 .
588df31a 856The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
857LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
858The default is AUTH.
fd573618 859.It Cm TCPKeepAlive
860Specifies whether the system should send TCP keepalive messages to the
861other side.
862If they are sent, death of the connection or crash of one
863of the machines will be properly noticed.
864However, this means that
865connections will die if the route is down temporarily, and some people
866find it annoying.
867On the other hand, if TCP keepalives are not sent,
868sessions may hang indefinitely on the server, leaving
869.Dq ghost
870users and consuming server resources.
871.Pp
872The default is
873.Dq yes
874(to send TCP keepalive messages), and the server will notice
875if the network goes down or the client host crashes.
876This avoids infinitely hanging sessions.
877.Pp
878To disable TCP keepalive messages, the value should be set to
879.Dq no .
c5a7d788 880.It Cm UseDNS
881Specifies whether
b74c3b8c 882.Xr sshd 8
102c77c2 883should look up the remote host name and check that
c5a7d788 884the resolved host name for the remote IP address maps back to the
885very same IP address.
886The default is
887.Dq yes .
588df31a 888.It Cm UseLogin
889Specifies whether
890.Xr login 1
891is used for interactive login sessions.
892The default is
893.Dq no .
894Note that
895.Xr login 1
896is never used for remote command execution.
897Note also, that if this is enabled,
898.Cm X11Forwarding
899will be disabled because
900.Xr login 1
901does not know how to handle
902.Xr xauth 1
a4e5acef 903cookies.
904If
588df31a 905.Cm UsePrivilegeSeparation
906is specified, it will be disabled after authentication.
72c35df7 907.It Cm UsePAM
d5c67850 908Enables the Pluggable Authentication Module interface.
909If set to
910.Dq yes
911this will enable PAM authentication using
912.Cm ChallengeResponseAuthentication
05059810 913and
914.Cm PasswordAuthentication
915in addition to PAM account and session module processing for all
916authentication types.
d5c67850 917.Pp
918Because PAM challenge-response authentication usually serves an equivalent
919role to password authentication, you should disable either
920.Cm PasswordAuthentication
921or
922.Cm ChallengeResponseAuthentication.
923.Pp
924If
925.Cm UsePAM
926is enabled, you will not be able to run
927.Xr sshd 8
928as a non-root user.
929The default is
a83a3125 930.Dq no .
588df31a 931.It Cm UsePrivilegeSeparation
932Specifies whether
b74c3b8c 933.Xr sshd 8
588df31a 934separates privileges by creating an unprivileged child process
a4e5acef 935to deal with incoming network traffic.
936After successful authentication, another process will be created that has
937the privilege of the authenticated user.
938The goal of privilege separation is to prevent privilege
588df31a 939escalation by containing any corruption within the unprivileged processes.
940The default is
941.Dq yes .
588df31a 942.It Cm X11DisplayOffset
943Specifies the first display number available for
b74c3b8c 944.Xr sshd 8 Ns 's
588df31a 945X11 forwarding.
b74c3b8c 946This prevents sshd from interfering with real X11 servers.
588df31a 947The default is 10.
948.It Cm X11Forwarding
949Specifies whether X11 forwarding is permitted.
e6fe1bab 950The argument must be
951.Dq yes
952or
953.Dq no .
588df31a 954The default is
955.Dq no .
e6fe1bab 956.Pp
957When X11 forwarding is enabled, there may be additional exposure to
958the server and to client displays if the
b74c3b8c 959.Xr sshd 8
e6fe1bab 960proxy display is configured to listen on the wildcard address (see
961.Cm X11UseLocalhost
b74c3b8c 962below), though this is not the default.
e6fe1bab 963Additionally, the authentication spoofing and authentication data
964verification and substitution occur on the client side.
965The security risk of using X11 forwarding is that the client's X11
b74c3b8c 966display server may be exposed to attack when the SSH client requests
e6fe1bab 967forwarding (see the warnings for
968.Cm ForwardX11
969in
be193d89 970.Xr ssh_config 5 ) .
e6fe1bab 971A system administrator may have a stance in which they want to
972protect clients that may expose themselves to attack by unwittingly
973requesting X11 forwarding, which can warrant a
974.Dq no
975setting.
976.Pp
977Note that disabling X11 forwarding does not prevent users from
978forwarding X11 traffic, as users can always install their own forwarders.
588df31a 979X11 forwarding is automatically disabled if
980.Cm UseLogin
981is enabled.
982.It Cm X11UseLocalhost
983Specifies whether
b74c3b8c 984.Xr sshd 8
588df31a 985should bind the X11 forwarding server to the loopback address or to
a4e5acef 986the wildcard address.
987By default,
b74c3b8c 988sshd binds the forwarding server to the loopback address and sets the
588df31a 989hostname part of the
990.Ev DISPLAY
991environment variable to
992.Dq localhost .
b3641662 993This prevents remote hosts from connecting to the proxy display.
588df31a 994However, some older X11 clients may not function with this
995configuration.
996.Cm X11UseLocalhost
997may be set to
998.Dq no
999to specify that the forwarding server should be bound to the wildcard
1000address.
1001The argument must be
1002.Dq yes
1003or
1004.Dq no .
1005The default is
1006.Dq yes .
1007.It Cm XAuthLocation
57ff5eeb 1008Specifies the full pathname of the
588df31a 1009.Xr xauth 1
1010program.
1011The default is
1012.Pa /usr/X11R6/bin/xauth .
1013.El
ef1c6497 1014.Sh TIME FORMATS
32cfd177 1015.Xr sshd 8
588df31a 1016command-line arguments and configuration file options that specify time
1017may be expressed using a sequence of the form:
1018.Sm off
36535ee6 1019.Ar time Op Ar qualifier ,
588df31a 1020.Sm on
1021where
1022.Ar time
1023is a positive integer value and
1024.Ar qualifier
1025is one of the following:
1026.Pp
1027.Bl -tag -width Ds -compact -offset indent
874d319b 1028.It Aq Cm none
588df31a 1029seconds
1030.It Cm s | Cm S
1031seconds
1032.It Cm m | Cm M
1033minutes
1034.It Cm h | Cm H
1035hours
1036.It Cm d | Cm D
1037days
1038.It Cm w | Cm W
1039weeks
1040.El
1041.Pp
1042Each member of the sequence is added together to calculate
1043the total time value.
1044.Pp
1045Time format examples:
1046.Pp
1047.Bl -tag -width Ds -compact -offset indent
1048.It 600
1049600 seconds (10 minutes)
1050.It 10m
105110 minutes
1052.It 1h30m
10531 hour 30 minutes (90 minutes)
1054.El
1055.Sh FILES
1056.Bl -tag -width Ds
1057.It Pa /etc/ssh/sshd_config
1058Contains configuration data for
32cfd177 1059.Xr sshd 8 .
588df31a 1060This file should be writable by root only, but it is recommended
1061(though not necessary) that it be world-readable.
1062.El
be193d89 1063.Sh SEE ALSO
1064.Xr sshd 8
588df31a 1065.Sh AUTHORS
1066OpenSSH is a derivative of the original and free
1067ssh 1.2.12 release by Tatu Ylonen.
1068Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1069Theo de Raadt and Dug Song
1070removed many bugs, re-added newer features and
1071created OpenSSH.
1072Markus Friedl contributed the support for SSH
1073protocol versions 1.5 and 2.0.
1074Niels Provos and Markus Friedl contributed support
1075for privilege separation.
This page took 0.425811 seconds and 5 git commands to generate.