]> andersk Git - openssh.git/blame - sshd_config.5
- stevesk@cvs.openbsd.org 2006/07/18 22:27:55
[openssh.git] / sshd_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
4895f836 37.\" $OpenBSD: sshd_config.5,v 1.65 2006/07/18 08:22:23 dtucker Exp $
588df31a 38.Dd September 25, 1999
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
46.It Pa /etc/ssh/sshd_config
47.El
48.Sh DESCRIPTION
32cfd177 49.Xr sshd 8
588df31a 50reads configuration data from
51.Pa /etc/ssh/sshd_config
52(or the file specified with
53.Fl f
54on the command line).
55The file contains keyword-argument pairs, one per line.
56Lines starting with
57.Ql #
58and empty lines are interpreted as comments.
533b9133 59Arguments may optionally be enclosed in double quotes
60.Pq \&"
61in order to represent arguments containing spaces.
588df31a 62.Pp
63The possible
64keywords and their meanings are as follows (note that
65keywords are case-insensitive and arguments are case-sensitive):
66.Bl -tag -width Ds
61a2c1da 67.It Cm AcceptEnv
68Specifies what environment variables sent by the client will be copied into
69the session's
70.Xr environ 7 .
71See
72.Cm SendEnv
73in
74.Xr ssh_config 5
75for how to configure the client.
b8b9f2e6 76Note that environment passing is only supported for protocol 2.
61a2c1da 77Variables are specified by name, which may contain the wildcard characters
f09ffbdb 78.Ql *
61a2c1da 79and
80.Ql \&? .
b8b9f2e6 81Multiple environment variables may be separated by whitespace or spread
61a2c1da 82across multiple
83.Cm AcceptEnv
84directives.
b8b9f2e6 85Be warned that some environment variables could be used to bypass restricted
61a2c1da 86user environments.
87For this reason, care should be taken in the use of this directive.
88The default is not to accept any environment variables.
31b41ceb 89.It Cm AddressFamily
90Specifies which address family should be used by
32cfd177 91.Xr sshd 8 .
31b41ceb 92Valid arguments are
93.Dq any ,
94.Dq inet
b74c3b8c 95(use IPv4 only), or
31b41ceb 96.Dq inet6
97(use IPv6 only).
98The default is
99.Dq any .
588df31a 100.It Cm AllowGroups
101This keyword can be followed by a list of group name patterns, separated
102by spaces.
103If specified, login is allowed only for users whose primary
104group or supplementary group list matches one of the patterns.
588df31a 105Only group names are valid; a numerical group ID is not recognized.
106By default, login is allowed for all groups.
84c1b530 107The allow/deny directives are processed in the following order:
108.Cm DenyUsers ,
109.Cm AllowUsers ,
110.Cm DenyGroups ,
111and finally
112.Cm AllowGroups .
ac1ec4d8 113.Pp
114See
115.Sx PATTERNS
116in
117.Xr ssh_config 5
118for more information on patterns.
588df31a 119.It Cm AllowTcpForwarding
120Specifies whether TCP forwarding is permitted.
121The default is
122.Dq yes .
123Note that disabling TCP forwarding does not improve security unless
124users are also denied shell access, as they can always install their
125own forwarders.
588df31a 126.It Cm AllowUsers
127This keyword can be followed by a list of user name patterns, separated
128by spaces.
1be697b6 129If specified, login is allowed only for user names that
588df31a 130match one of the patterns.
588df31a 131Only user names are valid; a numerical user ID is not recognized.
132By default, login is allowed for all users.
133If the pattern takes the form USER@HOST then USER and HOST
134are separately checked, restricting logins to particular
135users from particular hosts.
84c1b530 136The allow/deny directives are processed in the following order:
137.Cm DenyUsers ,
138.Cm AllowUsers ,
139.Cm DenyGroups ,
140and finally
141.Cm AllowGroups .
ac1ec4d8 142.Pp
143See
144.Sx PATTERNS
145in
146.Xr ssh_config 5
147for more information on patterns.
588df31a 148.It Cm AuthorizedKeysFile
149Specifies the file that contains the public keys that can be used
150for user authentication.
151.Cm AuthorizedKeysFile
152may contain tokens of the form %T which are substituted during connection
b74c3b8c 153setup.
3cbc677d 154The following tokens are defined: %% is replaced by a literal '%',
b74c3b8c 155%h is replaced by the home directory of the user being authenticated, and
588df31a 156%u is replaced by the username of that user.
157After expansion,
158.Cm AuthorizedKeysFile
159is taken to be an absolute path or one relative to the user's home
160directory.
161The default is
162.Dq .ssh/authorized_keys .
163.It Cm Banner
164In some jurisdictions, sending a warning message before authentication
165may be relevant for getting legal protection.
166The contents of the specified file are sent to the remote user before
167authentication is allowed.
168This option is only available for protocol version 2.
169By default, no banner is displayed.
588df31a 170.It Cm ChallengeResponseAuthentication
340a4caf 171Specifies whether challenge-response authentication is allowed.
588df31a 172All authentication styles from
173.Xr login.conf 5
174are supported.
175The default is
176.Dq yes .
177.It Cm Ciphers
178Specifies the ciphers allowed for protocol version 2.
179Multiple ciphers must be comma-separated.
3b9baa7b 180The supported ciphers are
181.Dq 3des-cbc ,
182.Dq aes128-cbc ,
183.Dq aes192-cbc ,
184.Dq aes256-cbc ,
185.Dq aes128-ctr ,
186.Dq aes192-ctr ,
187.Dq aes256-ctr ,
74a66cc8 188.Dq arcfour128 ,
189.Dq arcfour256 ,
3b9baa7b 190.Dq arcfour ,
191.Dq blowfish-cbc ,
192and
193.Dq cast128-cbc .
b74c3b8c 194The default is:
195.Bd -literal -offset 3n
196aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
197arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
198aes192-ctr,aes256-ctr
588df31a 199.Ed
588df31a 200.It Cm ClientAliveCountMax
79e46360 201Sets the number of client alive messages (see below) which may be
588df31a 202sent without
b74c3b8c 203.Xr sshd 8
3cbc677d 204receiving any messages back from the client.
205If this threshold is reached while client alive messages are being sent,
b74c3b8c 206sshd will disconnect the client, terminating the session.
3cbc677d 207It is important to note that the use of client alive messages is very
208different from
fd573618 209.Cm TCPKeepAlive
3cbc677d 210(below).
211The client alive messages are sent through the encrypted channel
212and therefore will not be spoofable.
213The TCP keepalive option enabled by
fd573618 214.Cm TCPKeepAlive
3cbc677d 215is spoofable.
216The client alive mechanism is valuable when the client or
588df31a 217server depend on knowing when a connection has become inactive.
218.Pp
3cbc677d 219The default value is 3.
220If
588df31a 221.Cm ClientAliveInterval
79e46360 222(see below) is set to 15, and
588df31a 223.Cm ClientAliveCountMax
b74c3b8c 224is left at the default, unresponsive SSH clients
588df31a 225will be disconnected after approximately 45 seconds.
2d762582 226This option applies to protocol version 2 only.
2264526c 227.It Cm ClientAliveInterval
228Sets a timeout interval in seconds after which if no data has been received
229from the client,
b74c3b8c 230.Xr sshd 8
2264526c 231will send a message through the encrypted
232channel to request a response from the client.
233The default
234is 0, indicating that these messages will not be sent to the client.
235This option applies to protocol version 2 only.
588df31a 236.It Cm Compression
07200973 237Specifies whether compression is allowed, or delayed until
238the user has authenticated successfully.
588df31a 239The argument must be
07200973 240.Dq yes ,
241.Dq delayed ,
588df31a 242or
243.Dq no .
244The default is
07200973 245.Dq delayed .
588df31a 246.It Cm DenyGroups
247This keyword can be followed by a list of group name patterns, separated
248by spaces.
249Login is disallowed for users whose primary group or supplementary
250group list matches one of the patterns.
588df31a 251Only group names are valid; a numerical group ID is not recognized.
252By default, login is allowed for all groups.
84c1b530 253The allow/deny directives are processed in the following order:
254.Cm DenyUsers ,
255.Cm AllowUsers ,
256.Cm DenyGroups ,
257and finally
258.Cm AllowGroups .
ac1ec4d8 259.Pp
260See
261.Sx PATTERNS
262in
263.Xr ssh_config 5
264for more information on patterns.
588df31a 265.It Cm DenyUsers
266This keyword can be followed by a list of user name patterns, separated
267by spaces.
268Login is disallowed for user names that match one of the patterns.
588df31a 269Only user names are valid; a numerical user ID is not recognized.
270By default, login is allowed for all users.
271If the pattern takes the form USER@HOST then USER and HOST
272are separately checked, restricting logins to particular
273users from particular hosts.
84c1b530 274The allow/deny directives are processed in the following order:
275.Cm DenyUsers ,
276.Cm AllowUsers ,
277.Cm DenyGroups ,
278and finally
279.Cm AllowGroups .
ac1ec4d8 280.Pp
281See
282.Sx PATTERNS
283in
284.Xr ssh_config 5
285for more information on patterns.
588df31a 286.It Cm GatewayPorts
287Specifies whether remote hosts are allowed to connect to ports
288forwarded for the client.
289By default,
b74c3b8c 290.Xr sshd 8
a4e5acef 291binds remote port forwardings to the loopback address.
292This prevents other remote hosts from connecting to forwarded ports.
588df31a 293.Cm GatewayPorts
b74c3b8c 294can be used to specify that sshd
3867aa0a 295should allow remote port forwardings to bind to non-loopback addresses, thus
296allowing other hosts to connect.
297The argument may be
298.Dq no
299to force remote port forwardings to be available to the local host only,
588df31a 300.Dq yes
3867aa0a 301to force remote port forwardings to bind to the wildcard address, or
302.Dq clientspecified
303to allow the client to select the address to which the forwarding is bound.
588df31a 304The default is
305.Dq no .
7364bd04 306.It Cm GSSAPIAuthentication
105b07db 307Specifies whether user authentication based on GSSAPI is allowed.
aff51935 308The default is
7364bd04 309.Dq no .
310Note that this option applies to protocol version 2 only.
311.It Cm GSSAPICleanupCredentials
312Specifies whether to automatically destroy the user's credentials cache
313on logout.
314The default is
315.Dq yes .
316Note that this option applies to protocol version 2 only.
588df31a 317.It Cm HostbasedAuthentication
318Specifies whether rhosts or /etc/hosts.equiv authentication together
319with successful public key client host authentication is allowed
340a4caf 320(host-based authentication).
588df31a 321This option is similar to
322.Cm RhostsRSAAuthentication
323and applies to protocol version 2 only.
324The default is
325.Dq no .
326.It Cm HostKey
327Specifies a file containing a private host key
328used by SSH.
329The default is
330.Pa /etc/ssh/ssh_host_key
331for protocol version 1, and
332.Pa /etc/ssh/ssh_host_rsa_key
333and
334.Pa /etc/ssh/ssh_host_dsa_key
335for protocol version 2.
336Note that
b74c3b8c 337.Xr sshd 8
588df31a 338will refuse to use a file if it is group/world-accessible.
339It is possible to have multiple host key files.
340.Dq rsa1
341keys are used for version 1 and
342.Dq dsa
343or
344.Dq rsa
345are used for version 2 of the SSH protocol.
346.It Cm IgnoreRhosts
347Specifies that
348.Pa .rhosts
349and
350.Pa .shosts
351files will not be used in
588df31a 352.Cm RhostsRSAAuthentication
353or
354.Cm HostbasedAuthentication .
355.Pp
356.Pa /etc/hosts.equiv
357and
358.Pa /etc/shosts.equiv
359are still used.
360The default is
361.Dq yes .
362.It Cm IgnoreUserKnownHosts
363Specifies whether
b74c3b8c 364.Xr sshd 8
588df31a 365should ignore the user's
140e3e97 366.Pa ~/.ssh/known_hosts
588df31a 367during
368.Cm RhostsRSAAuthentication
369or
370.Cm HostbasedAuthentication .
371The default is
372.Dq no .
588df31a 373.It Cm KerberosAuthentication
8f73f7bb 374Specifies whether the password provided by the user for
588df31a 375.Cm PasswordAuthentication
8f73f7bb 376will be validated through the Kerberos KDC.
588df31a 377To use this option, the server needs a
378Kerberos servtab which allows the verification of the KDC's identity.
b74c3b8c 379The default is
588df31a 380.Dq no .
24f37810 381.It Cm KerberosGetAFSToken
0d3d1077 382If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
24f37810 383an AFS token before accessing the user's home directory.
b74c3b8c 384The default is
24f37810 385.Dq no .
588df31a 386.It Cm KerberosOrLocalPasswd
b74c3b8c 387If password authentication through Kerberos fails then
588df31a 388the password will be validated via any additional local mechanism
389such as
390.Pa /etc/passwd .
b74c3b8c 391The default is
588df31a 392.Dq yes .
588df31a 393.It Cm KerberosTicketCleanup
394Specifies whether to automatically destroy the user's ticket cache
395file on logout.
b74c3b8c 396The default is
588df31a 397.Dq yes .
398.It Cm KeyRegenerationInterval
399In protocol version 1, the ephemeral server key is automatically regenerated
400after this many seconds (if it has been used).
401The purpose of regeneration is to prevent
402decrypting captured sessions by later breaking into the machine and
403stealing the keys.
404The key is never stored anywhere.
405If the value is 0, the key is never regenerated.
406The default is 3600 (seconds).
407.It Cm ListenAddress
408Specifies the local addresses
b74c3b8c 409.Xr sshd 8
588df31a 410should listen on.
411The following forms may be used:
412.Pp
413.Bl -item -offset indent -compact
414.It
415.Cm ListenAddress
416.Sm off
417.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
418.Sm on
419.It
420.Cm ListenAddress
421.Sm off
422.Ar host No | Ar IPv4_addr No : Ar port
423.Sm on
424.It
425.Cm ListenAddress
426.Sm off
427.Oo
428.Ar host No | Ar IPv6_addr Oc : Ar port
429.Sm on
430.El
431.Pp
432If
433.Ar port
434is not specified,
b74c3b8c 435sshd will listen on the address and all prior
588df31a 436.Cm Port
3cbc677d 437options specified.
438The default is to listen on all local addresses.
a4e5acef 439Multiple
588df31a 440.Cm ListenAddress
3cbc677d 441options are permitted.
442Additionally, any
588df31a 443.Cm Port
b74c3b8c 444options must precede this option for non-port qualified addresses.
588df31a 445.It Cm LoginGraceTime
446The server disconnects after this time if the user has not
447successfully logged in.
448If the value is 0, there is no time limit.
3445ca02 449The default is 120 seconds.
588df31a 450.It Cm LogLevel
451Gives the verbosity level that is used when logging messages from
32cfd177 452.Xr sshd 8 .
588df31a 453The possible values are:
b74c3b8c 454QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
a4e5acef 455The default is INFO.
456DEBUG and DEBUG1 are equivalent.
457DEBUG2 and DEBUG3 each specify higher levels of debugging output.
458Logging with a DEBUG level violates the privacy of users and is not recommended.
588df31a 459.It Cm MACs
460Specifies the available MAC (message authentication code) algorithms.
461The MAC algorithm is used in protocol version 2
462for data integrity protection.
463Multiple algorithms must be comma-separated.
b74c3b8c 464The default is:
588df31a 465.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
d231781a 466.It Cm Match
14e980ef 467Introduces a conditional block.
4895f836 468If all of the criteria on the
d231781a 469.Cm Match
4895f836 470line are satisfied, the keywords on the following lines override those
471set in the global section of the config file, until either another
d231781a 472.Cm Match
4895f836 473line or the end of the file.
14e980ef 474The arguments to
d231781a 475.Cm Match
4895f836 476are one or more criteria-pattern pairs.
d231781a 477The available criteria are
478.Cm User ,
479.Cm Host ,
480and
481.Cm Address .
482Only a subset of keywords may be used on the lines following a
483.Cm Match
484keyword.
485Available keywords are
2fefbadf 486.Cm AllowTcpForwarding ,
487.Cm GatewayPorts ,
d231781a 488and
2fefbadf 489.Cm PermitOpen .
af4bd935 490.It Cm MaxAuthTries
491Specifies the maximum number of authentication attempts permitted per
8fca654b 492connection.
493Once the number of failures reaches half this value,
494additional failures are logged.
495The default is 6.
588df31a 496.It Cm MaxStartups
497Specifies the maximum number of concurrent unauthenticated connections to the
b74c3b8c 498SSH daemon.
588df31a 499Additional connections will be dropped until authentication succeeds or the
500.Cm LoginGraceTime
501expires for a connection.
502The default is 10.
503.Pp
504Alternatively, random early drop can be enabled by specifying
505the three colon separated values
506.Dq start:rate:full
f09ffbdb 507(e.g. "10:30:60").
32cfd177 508.Xr sshd 8
588df31a 509will refuse connection attempts with a probability of
510.Dq rate/100
511(30%)
512if there are currently
513.Dq start
514(10)
515unauthenticated connections.
516The probability increases linearly and all connection attempts
517are refused if the number of unauthenticated connections reaches
518.Dq full
519(60).
520.It Cm PasswordAuthentication
521Specifies whether password authentication is allowed.
522The default is
523.Dq yes .
524.It Cm PermitEmptyPasswords
525When password authentication is allowed, it specifies whether the
526server allows login to accounts with empty password strings.
527The default is
528.Dq no .
2fefbadf 529.It Cm PermitOpen
530Specifies the destinations to which TCP port forwarding is permitted.
531The forwarding specification must be one of the following forms:
532.Pp
533.Bl -item -offset indent -compact
534.It
535.Cm PermitOpen
536.Sm off
537.Ar host : port
538.Sm on
539.It
540.Cm PermitOpen
541.Sm off
542.Ar IPv4_addr : port
543.Sm on
544.It
545.Cm PermitOpen
546.Sm off
547.Ar \&[ IPv6_addr \&] : port
548.Sm on
549.El
550.Pp
551Multiple instances of
552.Cm PermitOpen
553are permitted.
554An argument of
555.Dq any
556can be used to remove all restrictions and permit any forwarding requests.
f22506ff 557By default all port forwarding requests are permitted.
588df31a 558.It Cm PermitRootLogin
667e4135 559Specifies whether root can log in using
588df31a 560.Xr ssh 1 .
561The argument must be
562.Dq yes ,
563.Dq without-password ,
b74c3b8c 564.Dq forced-commands-only ,
588df31a 565or
566.Dq no .
567The default is
568.Dq yes .
569.Pp
570If this option is set to
b74c3b8c 571.Dq without-password ,
8a4c4ee4 572password authentication is disabled for root.
588df31a 573.Pp
574If this option is set to
b74c3b8c 575.Dq forced-commands-only ,
588df31a 576root login with public key authentication will be allowed,
577but only if the
578.Ar command
579option has been specified
580(which may be useful for taking remote backups even if root login is
3cbc677d 581normally not allowed).
582All other authentication methods are disabled for root.
588df31a 583.Pp
584If this option is set to
b74c3b8c 585.Dq no ,
667e4135 586root is not allowed to log in.
d20f3c9e 587.It Cm PermitTunnel
588Specifies whether
589.Xr tun 4
590device forwarding is allowed.
a4f24bf8 591The argument must be
592.Dq yes ,
06fa4ac1 593.Dq point-to-point
594(layer 3),
595.Dq ethernet
596(layer 2), or
a4f24bf8 597.Dq no .
06fa4ac1 598Specifying
599.Dq yes
600permits both
601.Dq point-to-point
602and
603.Dq ethernet .
d20f3c9e 604The default is
605.Dq no .
f00bab84 606.It Cm PermitUserEnvironment
607Specifies whether
608.Pa ~/.ssh/environment
35453849 609and
f00bab84 610.Cm environment=
611options in
612.Pa ~/.ssh/authorized_keys
35453849 613are processed by
b74c3b8c 614.Xr sshd 8 .
f00bab84 615The default is
616.Dq no .
35453849 617Enabling environment processing may enable users to bypass access
618restrictions in some configurations using mechanisms such as
619.Ev LD_PRELOAD .
588df31a 620.It Cm PidFile
baa08b92 621Specifies the file that contains the process ID of the
32cfd177 622SSH daemon.
588df31a 623The default is
624.Pa /var/run/sshd.pid .
625.It Cm Port
626Specifies the port number that
b74c3b8c 627.Xr sshd 8
588df31a 628listens on.
629The default is 22.
630Multiple options of this type are permitted.
631See also
632.Cm ListenAddress .
633.It Cm PrintLastLog
634Specifies whether
b74c3b8c 635.Xr sshd 8
329a8666 636should print the date and time of the last user login when a user logs
637in interactively.
588df31a 638The default is
639.Dq yes .
640.It Cm PrintMotd
641Specifies whether
b74c3b8c 642.Xr sshd 8
588df31a 643should print
644.Pa /etc/motd
645when a user logs in interactively.
646(On some systems it is also printed by the shell,
647.Pa /etc/profile ,
648or equivalent.)
649The default is
650.Dq yes .
651.It Cm Protocol
652Specifies the protocol versions
b74c3b8c 653.Xr sshd 8
94ad46d1 654supports.
588df31a 655The possible values are
b74c3b8c 656.Sq 1
588df31a 657and
b74c3b8c 658.Sq 2 .
588df31a 659Multiple versions must be comma-separated.
660The default is
661.Dq 2,1 .
94ad46d1 662Note that the order of the protocol list does not indicate preference,
663because the client selects among multiple protocol versions offered
664by the server.
665Specifying
666.Dq 2,1
667is identical to
668.Dq 1,2 .
588df31a 669.It Cm PubkeyAuthentication
670Specifies whether public key authentication is allowed.
671The default is
672.Dq yes .
673Note that this option applies to protocol version 2 only.
588df31a 674.It Cm RhostsRSAAuthentication
675Specifies whether rhosts or /etc/hosts.equiv authentication together
676with successful RSA host authentication is allowed.
677The default is
678.Dq no .
679This option applies to protocol version 1 only.
680.It Cm RSAAuthentication
681Specifies whether pure RSA authentication is allowed.
682The default is
683.Dq yes .
684This option applies to protocol version 1 only.
685.It Cm ServerKeyBits
686Defines the number of bits in the ephemeral protocol version 1 server key.
687The minimum value is 512, and the default is 768.
688.It Cm StrictModes
689Specifies whether
b74c3b8c 690.Xr sshd 8
588df31a 691should check file modes and ownership of the
692user's files and home directory before accepting login.
693This is normally desirable because novices sometimes accidentally leave their
694directory or files world-writable.
695The default is
696.Dq yes .
697.It Cm Subsystem
f09ffbdb 698Configures an external subsystem (e.g. file transfer daemon).
d66ce1a1 699Arguments should be a subsystem name and a command (with optional arguments)
700to execute upon subsystem request.
588df31a 701The command
702.Xr sftp-server 8
703implements the
704.Dq sftp
705file transfer subsystem.
706By default no subsystems are defined.
707Note that this option applies to protocol version 2 only.
708.It Cm SyslogFacility
709Gives the facility code that is used when logging messages from
32cfd177 710.Xr sshd 8 .
588df31a 711The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
712LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
713The default is AUTH.
fd573618 714.It Cm TCPKeepAlive
715Specifies whether the system should send TCP keepalive messages to the
716other side.
717If they are sent, death of the connection or crash of one
718of the machines will be properly noticed.
719However, this means that
720connections will die if the route is down temporarily, and some people
721find it annoying.
722On the other hand, if TCP keepalives are not sent,
723sessions may hang indefinitely on the server, leaving
724.Dq ghost
725users and consuming server resources.
726.Pp
727The default is
728.Dq yes
729(to send TCP keepalive messages), and the server will notice
730if the network goes down or the client host crashes.
731This avoids infinitely hanging sessions.
732.Pp
733To disable TCP keepalive messages, the value should be set to
734.Dq no .
c5a7d788 735.It Cm UseDNS
736Specifies whether
b74c3b8c 737.Xr sshd 8
102c77c2 738should look up the remote host name and check that
c5a7d788 739the resolved host name for the remote IP address maps back to the
740very same IP address.
741The default is
742.Dq yes .
588df31a 743.It Cm UseLogin
744Specifies whether
745.Xr login 1
746is used for interactive login sessions.
747The default is
748.Dq no .
749Note that
750.Xr login 1
751is never used for remote command execution.
752Note also, that if this is enabled,
753.Cm X11Forwarding
754will be disabled because
755.Xr login 1
756does not know how to handle
757.Xr xauth 1
a4e5acef 758cookies.
759If
588df31a 760.Cm UsePrivilegeSeparation
761is specified, it will be disabled after authentication.
72c35df7 762.It Cm UsePAM
d5c67850 763Enables the Pluggable Authentication Module interface.
764If set to
765.Dq yes
766this will enable PAM authentication using
767.Cm ChallengeResponseAuthentication
05059810 768and
769.Cm PasswordAuthentication
770in addition to PAM account and session module processing for all
771authentication types.
d5c67850 772.Pp
773Because PAM challenge-response authentication usually serves an equivalent
774role to password authentication, you should disable either
775.Cm PasswordAuthentication
776or
777.Cm ChallengeResponseAuthentication.
778.Pp
779If
780.Cm UsePAM
781is enabled, you will not be able to run
782.Xr sshd 8
783as a non-root user.
784The default is
a83a3125 785.Dq no .
588df31a 786.It Cm UsePrivilegeSeparation
787Specifies whether
b74c3b8c 788.Xr sshd 8
588df31a 789separates privileges by creating an unprivileged child process
a4e5acef 790to deal with incoming network traffic.
791After successful authentication, another process will be created that has
792the privilege of the authenticated user.
793The goal of privilege separation is to prevent privilege
588df31a 794escalation by containing any corruption within the unprivileged processes.
795The default is
796.Dq yes .
588df31a 797.It Cm X11DisplayOffset
798Specifies the first display number available for
b74c3b8c 799.Xr sshd 8 Ns 's
588df31a 800X11 forwarding.
b74c3b8c 801This prevents sshd from interfering with real X11 servers.
588df31a 802The default is 10.
803.It Cm X11Forwarding
804Specifies whether X11 forwarding is permitted.
e6fe1bab 805The argument must be
806.Dq yes
807or
808.Dq no .
588df31a 809The default is
810.Dq no .
e6fe1bab 811.Pp
812When X11 forwarding is enabled, there may be additional exposure to
813the server and to client displays if the
b74c3b8c 814.Xr sshd 8
e6fe1bab 815proxy display is configured to listen on the wildcard address (see
816.Cm X11UseLocalhost
b74c3b8c 817below), though this is not the default.
e6fe1bab 818Additionally, the authentication spoofing and authentication data
819verification and substitution occur on the client side.
820The security risk of using X11 forwarding is that the client's X11
b74c3b8c 821display server may be exposed to attack when the SSH client requests
e6fe1bab 822forwarding (see the warnings for
823.Cm ForwardX11
824in
be193d89 825.Xr ssh_config 5 ) .
e6fe1bab 826A system administrator may have a stance in which they want to
827protect clients that may expose themselves to attack by unwittingly
828requesting X11 forwarding, which can warrant a
829.Dq no
830setting.
831.Pp
832Note that disabling X11 forwarding does not prevent users from
833forwarding X11 traffic, as users can always install their own forwarders.
588df31a 834X11 forwarding is automatically disabled if
835.Cm UseLogin
836is enabled.
837.It Cm X11UseLocalhost
838Specifies whether
b74c3b8c 839.Xr sshd 8
588df31a 840should bind the X11 forwarding server to the loopback address or to
a4e5acef 841the wildcard address.
842By default,
b74c3b8c 843sshd binds the forwarding server to the loopback address and sets the
588df31a 844hostname part of the
845.Ev DISPLAY
846environment variable to
847.Dq localhost .
b3641662 848This prevents remote hosts from connecting to the proxy display.
588df31a 849However, some older X11 clients may not function with this
850configuration.
851.Cm X11UseLocalhost
852may be set to
853.Dq no
854to specify that the forwarding server should be bound to the wildcard
855address.
856The argument must be
857.Dq yes
858or
859.Dq no .
860The default is
861.Dq yes .
862.It Cm XAuthLocation
57ff5eeb 863Specifies the full pathname of the
588df31a 864.Xr xauth 1
865program.
866The default is
867.Pa /usr/X11R6/bin/xauth .
868.El
ef1c6497 869.Sh TIME FORMATS
32cfd177 870.Xr sshd 8
588df31a 871command-line arguments and configuration file options that specify time
872may be expressed using a sequence of the form:
873.Sm off
36535ee6 874.Ar time Op Ar qualifier ,
588df31a 875.Sm on
876where
877.Ar time
878is a positive integer value and
879.Ar qualifier
880is one of the following:
881.Pp
882.Bl -tag -width Ds -compact -offset indent
874d319b 883.It Aq Cm none
588df31a 884seconds
885.It Cm s | Cm S
886seconds
887.It Cm m | Cm M
888minutes
889.It Cm h | Cm H
890hours
891.It Cm d | Cm D
892days
893.It Cm w | Cm W
894weeks
895.El
896.Pp
897Each member of the sequence is added together to calculate
898the total time value.
899.Pp
900Time format examples:
901.Pp
902.Bl -tag -width Ds -compact -offset indent
903.It 600
904600 seconds (10 minutes)
905.It 10m
90610 minutes
907.It 1h30m
9081 hour 30 minutes (90 minutes)
909.El
910.Sh FILES
911.Bl -tag -width Ds
912.It Pa /etc/ssh/sshd_config
913Contains configuration data for
32cfd177 914.Xr sshd 8 .
588df31a 915This file should be writable by root only, but it is recommended
916(though not necessary) that it be world-readable.
917.El
be193d89 918.Sh SEE ALSO
919.Xr sshd 8
588df31a 920.Sh AUTHORS
921OpenSSH is a derivative of the original and free
922ssh 1.2.12 release by Tatu Ylonen.
923Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
924Theo de Raadt and Dug Song
925removed many bugs, re-added newer features and
926created OpenSSH.
927Markus Friedl contributed the support for SSH
928protocol versions 1.5 and 2.0.
929Niels Provos and Markus Friedl contributed support
930for privilege separation.
This page took 2.219033 seconds and 5 git commands to generate.