]> andersk Git - openssh.git/blame - sshd_config.5
- djm@cvs.openbsd.org 2008/03/25 11:58:02
[openssh.git] / sshd_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
6e2a8e29 37.\" $OpenBSD: sshd_config.5,v 1.84 2008/03/25 11:58:02 djm Exp $
e473dcd1 38.Dd $Mdocdate$
588df31a 39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
5d9a4204 45.Nm /etc/ssh/sshd_config
588df31a 46.Sh DESCRIPTION
32cfd177 47.Xr sshd 8
588df31a 48reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
533b9133 57Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
588df31a 60.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
61a2c1da 65.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
b8b9f2e6 74Note that environment passing is only supported for protocol 2.
61a2c1da 75Variables are specified by name, which may contain the wildcard characters
f09ffbdb 76.Ql *
61a2c1da 77and
78.Ql \&? .
b8b9f2e6 79Multiple environment variables may be separated by whitespace or spread
61a2c1da 80across multiple
81.Cm AcceptEnv
82directives.
b8b9f2e6 83Be warned that some environment variables could be used to bypass restricted
61a2c1da 84user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
31b41ceb 87.It Cm AddressFamily
88Specifies which address family should be used by
32cfd177 89.Xr sshd 8 .
31b41ceb 90Valid arguments are
91.Dq any ,
92.Dq inet
b74c3b8c 93(use IPv4 only), or
31b41ceb 94.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
588df31a 98.It Cm AllowGroups
99This keyword can be followed by a list of group name patterns, separated
100by spaces.
101If specified, login is allowed only for users whose primary
102group or supplementary group list matches one of the patterns.
588df31a 103Only group names are valid; a numerical group ID is not recognized.
104By default, login is allowed for all groups.
84c1b530 105The allow/deny directives are processed in the following order:
106.Cm DenyUsers ,
107.Cm AllowUsers ,
108.Cm DenyGroups ,
109and finally
110.Cm AllowGroups .
ac1ec4d8 111.Pp
112See
113.Sx PATTERNS
114in
115.Xr ssh_config 5
116for more information on patterns.
588df31a 117.It Cm AllowTcpForwarding
118Specifies whether TCP forwarding is permitted.
119The default is
120.Dq yes .
121Note that disabling TCP forwarding does not improve security unless
122users are also denied shell access, as they can always install their
123own forwarders.
588df31a 124.It Cm AllowUsers
125This keyword can be followed by a list of user name patterns, separated
126by spaces.
1be697b6 127If specified, login is allowed only for user names that
588df31a 128match one of the patterns.
588df31a 129Only user names are valid; a numerical user ID is not recognized.
130By default, login is allowed for all users.
131If the pattern takes the form USER@HOST then USER and HOST
132are separately checked, restricting logins to particular
133users from particular hosts.
84c1b530 134The allow/deny directives are processed in the following order:
135.Cm DenyUsers ,
136.Cm AllowUsers ,
137.Cm DenyGroups ,
138and finally
139.Cm AllowGroups .
ac1ec4d8 140.Pp
141See
142.Sx PATTERNS
143in
144.Xr ssh_config 5
145for more information on patterns.
588df31a 146.It Cm AuthorizedKeysFile
147Specifies the file that contains the public keys that can be used
148for user authentication.
149.Cm AuthorizedKeysFile
150may contain tokens of the form %T which are substituted during connection
b74c3b8c 151setup.
3cbc677d 152The following tokens are defined: %% is replaced by a literal '%',
b74c3b8c 153%h is replaced by the home directory of the user being authenticated, and
588df31a 154%u is replaced by the username of that user.
155After expansion,
156.Cm AuthorizedKeysFile
157is taken to be an absolute path or one relative to the user's home
158directory.
159The default is
160.Dq .ssh/authorized_keys .
161.It Cm Banner
588df31a 162The contents of the specified file are sent to the remote user before
163authentication is allowed.
ba8cfba6 164If the argument is
165.Dq none
166then no banner is displayed.
588df31a 167This option is only available for protocol version 2.
168By default, no banner is displayed.
588df31a 169.It Cm ChallengeResponseAuthentication
340a4caf 170Specifies whether challenge-response authentication is allowed.
588df31a 171All authentication styles from
172.Xr login.conf 5
173are supported.
174The default is
175.Dq yes .
db49deeb 176.It Cm ChrootDirectory
177Specifies a path to
178.Xr chroot 2
179to after authentication.
180This path, and all its components, must be root-owned directories that are
181not writable by any other user or group.
182.Pp
183The path may contain the following tokens that are expanded at runtime once
184the connecting user has been authenticated: %% is replaced by a literal '%',
185%h is replaced by the home directory of the user being authenticated, and
186%u is replaced by the username of that user.
187.Pp
188The
189.Cm ChrootDirectory
190must contain the necessary files and directories to support the
191users' session.
192For an interactive session this requires at least a shell, typically
193.Xr sh 1 ,
194and basic
195.Pa /dev
196nodes such as
197.Xr null 4 ,
198.Xr zero 4 ,
199.Xr stdin 4 ,
200.Xr stdout 4 ,
201.Xr stderr 4 ,
202.Xr arandom 4
203and
204.Xr tty 4
205devices.
206For file transfer sessions using
207.Dq sftp ,
208no additional configuration of the environment is necessary if the
209in-process sftp server is used (see
210.Cm Subsystem
d42a7d38 211for details).
db49deeb 212.Pp
213The default is not to
214.Xr chroot 2 .
588df31a 215.It Cm Ciphers
216Specifies the ciphers allowed for protocol version 2.
217Multiple ciphers must be comma-separated.
3b9baa7b 218The supported ciphers are
219.Dq 3des-cbc ,
220.Dq aes128-cbc ,
221.Dq aes192-cbc ,
222.Dq aes256-cbc ,
223.Dq aes128-ctr ,
224.Dq aes192-ctr ,
225.Dq aes256-ctr ,
74a66cc8 226.Dq arcfour128 ,
227.Dq arcfour256 ,
3b9baa7b 228.Dq arcfour ,
229.Dq blowfish-cbc ,
230and
231.Dq cast128-cbc .
b74c3b8c 232The default is:
233.Bd -literal -offset 3n
234aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
235arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
236aes192-ctr,aes256-ctr
588df31a 237.Ed
588df31a 238.It Cm ClientAliveCountMax
79e46360 239Sets the number of client alive messages (see below) which may be
588df31a 240sent without
b74c3b8c 241.Xr sshd 8
3cbc677d 242receiving any messages back from the client.
243If this threshold is reached while client alive messages are being sent,
b74c3b8c 244sshd will disconnect the client, terminating the session.
3cbc677d 245It is important to note that the use of client alive messages is very
246different from
fd573618 247.Cm TCPKeepAlive
3cbc677d 248(below).
249The client alive messages are sent through the encrypted channel
250and therefore will not be spoofable.
251The TCP keepalive option enabled by
fd573618 252.Cm TCPKeepAlive
3cbc677d 253is spoofable.
254The client alive mechanism is valuable when the client or
588df31a 255server depend on knowing when a connection has become inactive.
256.Pp
3cbc677d 257The default value is 3.
258If
588df31a 259.Cm ClientAliveInterval
79e46360 260(see below) is set to 15, and
588df31a 261.Cm ClientAliveCountMax
b74c3b8c 262is left at the default, unresponsive SSH clients
588df31a 263will be disconnected after approximately 45 seconds.
2d762582 264This option applies to protocol version 2 only.
2264526c 265.It Cm ClientAliveInterval
266Sets a timeout interval in seconds after which if no data has been received
267from the client,
b74c3b8c 268.Xr sshd 8
2264526c 269will send a message through the encrypted
270channel to request a response from the client.
271The default
272is 0, indicating that these messages will not be sent to the client.
273This option applies to protocol version 2 only.
588df31a 274.It Cm Compression
07200973 275Specifies whether compression is allowed, or delayed until
276the user has authenticated successfully.
588df31a 277The argument must be
07200973 278.Dq yes ,
279.Dq delayed ,
588df31a 280or
281.Dq no .
282The default is
07200973 283.Dq delayed .
588df31a 284.It Cm DenyGroups
285This keyword can be followed by a list of group name patterns, separated
286by spaces.
287Login is disallowed for users whose primary group or supplementary
288group list matches one of the patterns.
588df31a 289Only group names are valid; a numerical group ID is not recognized.
290By default, login is allowed for all groups.
84c1b530 291The allow/deny directives are processed in the following order:
292.Cm DenyUsers ,
293.Cm AllowUsers ,
294.Cm DenyGroups ,
295and finally
296.Cm AllowGroups .
ac1ec4d8 297.Pp
298See
299.Sx PATTERNS
300in
301.Xr ssh_config 5
302for more information on patterns.
588df31a 303.It Cm DenyUsers
304This keyword can be followed by a list of user name patterns, separated
305by spaces.
306Login is disallowed for user names that match one of the patterns.
588df31a 307Only user names are valid; a numerical user ID is not recognized.
308By default, login is allowed for all users.
309If the pattern takes the form USER@HOST then USER and HOST
310are separately checked, restricting logins to particular
311users from particular hosts.
84c1b530 312The allow/deny directives are processed in the following order:
313.Cm DenyUsers ,
314.Cm AllowUsers ,
315.Cm DenyGroups ,
316and finally
317.Cm AllowGroups .
ac1ec4d8 318.Pp
319See
320.Sx PATTERNS
321in
322.Xr ssh_config 5
323for more information on patterns.
e7259e8d 324.It Cm ForceCommand
325Forces the execution of the command specified by
326.Cm ForceCommand ,
6e2a8e29 327ignoring any command supplied by the client and
328.Pa ~/.ssh/rc
329if present.
e7259e8d 330The command is invoked by using the user's login shell with the -c option.
331This applies to shell, command, or subsystem execution.
332It is most useful inside a
333.Cm Match
334block.
335The command originally supplied by the client is available in the
336.Ev SSH_ORIGINAL_COMMAND
337environment variable.
2bd88d9f 338Specifying a command of
339.Dq internal-sftp
340will force the use of an in-process sftp server that requires no support
341files when used with
342.Cm ChrootDirectory .
588df31a 343.It Cm GatewayPorts
344Specifies whether remote hosts are allowed to connect to ports
345forwarded for the client.
346By default,
b74c3b8c 347.Xr sshd 8
a4e5acef 348binds remote port forwardings to the loopback address.
349This prevents other remote hosts from connecting to forwarded ports.
588df31a 350.Cm GatewayPorts
b74c3b8c 351can be used to specify that sshd
3867aa0a 352should allow remote port forwardings to bind to non-loopback addresses, thus
353allowing other hosts to connect.
354The argument may be
355.Dq no
356to force remote port forwardings to be available to the local host only,
588df31a 357.Dq yes
3867aa0a 358to force remote port forwardings to bind to the wildcard address, or
359.Dq clientspecified
360to allow the client to select the address to which the forwarding is bound.
588df31a 361The default is
362.Dq no .
7364bd04 363.It Cm GSSAPIAuthentication
105b07db 364Specifies whether user authentication based on GSSAPI is allowed.
aff51935 365The default is
7364bd04 366.Dq no .
367Note that this option applies to protocol version 2 only.
368.It Cm GSSAPICleanupCredentials
369Specifies whether to automatically destroy the user's credentials cache
370on logout.
371The default is
372.Dq yes .
373Note that this option applies to protocol version 2 only.
588df31a 374.It Cm HostbasedAuthentication
375Specifies whether rhosts or /etc/hosts.equiv authentication together
376with successful public key client host authentication is allowed
340a4caf 377(host-based authentication).
588df31a 378This option is similar to
379.Cm RhostsRSAAuthentication
380and applies to protocol version 2 only.
381The default is
382.Dq no .
e9f2e744 383.It Cm HostbasedUsesNameFromPacketOnly
384Specifies whether or not the server will attempt to perform a reverse
385name lookup when matching the name in the
386.Pa ~/.shosts ,
387.Pa ~/.rhosts ,
388and
389.Pa /etc/hosts.equiv
390files during
391.Cm HostbasedAuthentication .
392A setting of
393.Dq yes
394means that
395.Xr sshd 8
396uses the name supplied by the client rather than
397attempting to resolve the name from the TCP connection itself.
398The default is
399.Dq no .
588df31a 400.It Cm HostKey
401Specifies a file containing a private host key
402used by SSH.
403The default is
404.Pa /etc/ssh/ssh_host_key
405for protocol version 1, and
406.Pa /etc/ssh/ssh_host_rsa_key
407and
408.Pa /etc/ssh/ssh_host_dsa_key
409for protocol version 2.
410Note that
b74c3b8c 411.Xr sshd 8
588df31a 412will refuse to use a file if it is group/world-accessible.
413It is possible to have multiple host key files.
414.Dq rsa1
415keys are used for version 1 and
416.Dq dsa
417or
418.Dq rsa
419are used for version 2 of the SSH protocol.
420.It Cm IgnoreRhosts
421Specifies that
422.Pa .rhosts
423and
424.Pa .shosts
425files will not be used in
588df31a 426.Cm RhostsRSAAuthentication
427or
428.Cm HostbasedAuthentication .
429.Pp
430.Pa /etc/hosts.equiv
431and
432.Pa /etc/shosts.equiv
433are still used.
434The default is
435.Dq yes .
436.It Cm IgnoreUserKnownHosts
437Specifies whether
b74c3b8c 438.Xr sshd 8
588df31a 439should ignore the user's
140e3e97 440.Pa ~/.ssh/known_hosts
588df31a 441during
442.Cm RhostsRSAAuthentication
443or
444.Cm HostbasedAuthentication .
445The default is
446.Dq no .
588df31a 447.It Cm KerberosAuthentication
8f73f7bb 448Specifies whether the password provided by the user for
588df31a 449.Cm PasswordAuthentication
8f73f7bb 450will be validated through the Kerberos KDC.
588df31a 451To use this option, the server needs a
452Kerberos servtab which allows the verification of the KDC's identity.
b74c3b8c 453The default is
588df31a 454.Dq no .
24f37810 455.It Cm KerberosGetAFSToken
0d3d1077 456If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
24f37810 457an AFS token before accessing the user's home directory.
b74c3b8c 458The default is
24f37810 459.Dq no .
588df31a 460.It Cm KerberosOrLocalPasswd
b74c3b8c 461If password authentication through Kerberos fails then
588df31a 462the password will be validated via any additional local mechanism
463such as
464.Pa /etc/passwd .
b74c3b8c 465The default is
588df31a 466.Dq yes .
588df31a 467.It Cm KerberosTicketCleanup
468Specifies whether to automatically destroy the user's ticket cache
469file on logout.
b74c3b8c 470The default is
588df31a 471.Dq yes .
472.It Cm KeyRegenerationInterval
473In protocol version 1, the ephemeral server key is automatically regenerated
474after this many seconds (if it has been used).
475The purpose of regeneration is to prevent
476decrypting captured sessions by later breaking into the machine and
477stealing the keys.
478The key is never stored anywhere.
479If the value is 0, the key is never regenerated.
480The default is 3600 (seconds).
481.It Cm ListenAddress
482Specifies the local addresses
b74c3b8c 483.Xr sshd 8
588df31a 484should listen on.
485The following forms may be used:
486.Pp
487.Bl -item -offset indent -compact
488.It
489.Cm ListenAddress
490.Sm off
491.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
492.Sm on
493.It
494.Cm ListenAddress
495.Sm off
496.Ar host No | Ar IPv4_addr No : Ar port
497.Sm on
498.It
499.Cm ListenAddress
500.Sm off
501.Oo
502.Ar host No | Ar IPv6_addr Oc : Ar port
503.Sm on
504.El
505.Pp
506If
507.Ar port
508is not specified,
b74c3b8c 509sshd will listen on the address and all prior
588df31a 510.Cm Port
3cbc677d 511options specified.
512The default is to listen on all local addresses.
a4e5acef 513Multiple
588df31a 514.Cm ListenAddress
3cbc677d 515options are permitted.
516Additionally, any
588df31a 517.Cm Port
b74c3b8c 518options must precede this option for non-port qualified addresses.
588df31a 519.It Cm LoginGraceTime
520The server disconnects after this time if the user has not
521successfully logged in.
522If the value is 0, there is no time limit.
3445ca02 523The default is 120 seconds.
588df31a 524.It Cm LogLevel
525Gives the verbosity level that is used when logging messages from
32cfd177 526.Xr sshd 8 .
588df31a 527The possible values are:
b74c3b8c 528QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
a4e5acef 529The default is INFO.
530DEBUG and DEBUG1 are equivalent.
531DEBUG2 and DEBUG3 each specify higher levels of debugging output.
532Logging with a DEBUG level violates the privacy of users and is not recommended.
588df31a 533.It Cm MACs
534Specifies the available MAC (message authentication code) algorithms.
535The MAC algorithm is used in protocol version 2
536for data integrity protection.
537Multiple algorithms must be comma-separated.
b74c3b8c 538The default is:
33d2ae0f 539.Bd -literal -offset indent
540hmac-md5,hmac-sha1,umac-64@openssh.com,
541hmac-ripemd160,hmac-sha1-96,hmac-md5-96
542.Ed
d231781a 543.It Cm Match
14e980ef 544Introduces a conditional block.
4895f836 545If all of the criteria on the
d231781a 546.Cm Match
4895f836 547line are satisfied, the keywords on the following lines override those
548set in the global section of the config file, until either another
d231781a 549.Cm Match
4895f836 550line or the end of the file.
14e980ef 551The arguments to
d231781a 552.Cm Match
4895f836 553are one or more criteria-pattern pairs.
d231781a 554The available criteria are
555.Cm User ,
fa47fe3c 556.Cm Group ,
d231781a 557.Cm Host ,
558and
559.Cm Address .
560Only a subset of keywords may be used on the lines following a
561.Cm Match
562keyword.
563Available keywords are
2fefbadf 564.Cm AllowTcpForwarding ,
03bcbf84 565.Cm Banner ,
e7259e8d 566.Cm ForceCommand ,
2fefbadf 567.Cm GatewayPorts ,
03bcbf84 568.Cm GSSApiAuthentication ,
121c4a34 569.Cm KbdInteractiveAuthentication ,
a863b75f 570.Cm KerberosAuthentication ,
03bcbf84 571.Cm PasswordAuthentication ,
691712e0 572.Cm PermitOpen ,
2ef741a3 573.Cm PermitRootLogin ,
03bcbf84 574.Cm RhostsRSAAuthentication ,
575.Cm RSAAuthentication ,
691712e0 576.Cm X11DisplayOffset ,
577.Cm X11Forwarding ,
d231781a 578and
691712e0 579.Cm X11UseLocalHost .
af4bd935 580.It Cm MaxAuthTries
581Specifies the maximum number of authentication attempts permitted per
8fca654b 582connection.
583Once the number of failures reaches half this value,
584additional failures are logged.
585The default is 6.
588df31a 586.It Cm MaxStartups
587Specifies the maximum number of concurrent unauthenticated connections to the
b74c3b8c 588SSH daemon.
588df31a 589Additional connections will be dropped until authentication succeeds or the
590.Cm LoginGraceTime
591expires for a connection.
592The default is 10.
593.Pp
594Alternatively, random early drop can be enabled by specifying
595the three colon separated values
596.Dq start:rate:full
f09ffbdb 597(e.g. "10:30:60").
32cfd177 598.Xr sshd 8
588df31a 599will refuse connection attempts with a probability of
600.Dq rate/100
601(30%)
602if there are currently
603.Dq start
604(10)
605unauthenticated connections.
606The probability increases linearly and all connection attempts
607are refused if the number of unauthenticated connections reaches
608.Dq full
609(60).
610.It Cm PasswordAuthentication
611Specifies whether password authentication is allowed.
612The default is
613.Dq yes .
614.It Cm PermitEmptyPasswords
615When password authentication is allowed, it specifies whether the
616server allows login to accounts with empty password strings.
617The default is
618.Dq no .
2fefbadf 619.It Cm PermitOpen
620Specifies the destinations to which TCP port forwarding is permitted.
621The forwarding specification must be one of the following forms:
622.Pp
623.Bl -item -offset indent -compact
624.It
625.Cm PermitOpen
626.Sm off
627.Ar host : port
628.Sm on
629.It
630.Cm PermitOpen
631.Sm off
632.Ar IPv4_addr : port
633.Sm on
634.It
635.Cm PermitOpen
636.Sm off
637.Ar \&[ IPv6_addr \&] : port
638.Sm on
639.El
640.Pp
ea46e550 641Multiple forwards may be specified by separating them with whitespace.
2fefbadf 642An argument of
643.Dq any
644can be used to remove all restrictions and permit any forwarding requests.
f22506ff 645By default all port forwarding requests are permitted.
588df31a 646.It Cm PermitRootLogin
667e4135 647Specifies whether root can log in using
588df31a 648.Xr ssh 1 .
649The argument must be
650.Dq yes ,
651.Dq without-password ,
b74c3b8c 652.Dq forced-commands-only ,
588df31a 653or
654.Dq no .
655The default is
656.Dq yes .
657.Pp
658If this option is set to
b74c3b8c 659.Dq without-password ,
8a4c4ee4 660password authentication is disabled for root.
588df31a 661.Pp
662If this option is set to
b74c3b8c 663.Dq forced-commands-only ,
588df31a 664root login with public key authentication will be allowed,
665but only if the
666.Ar command
667option has been specified
668(which may be useful for taking remote backups even if root login is
3cbc677d 669normally not allowed).
670All other authentication methods are disabled for root.
588df31a 671.Pp
672If this option is set to
b74c3b8c 673.Dq no ,
667e4135 674root is not allowed to log in.
d20f3c9e 675.It Cm PermitTunnel
676Specifies whether
677.Xr tun 4
678device forwarding is allowed.
a4f24bf8 679The argument must be
680.Dq yes ,
06fa4ac1 681.Dq point-to-point
682(layer 3),
683.Dq ethernet
684(layer 2), or
a4f24bf8 685.Dq no .
06fa4ac1 686Specifying
687.Dq yes
688permits both
689.Dq point-to-point
690and
691.Dq ethernet .
d20f3c9e 692The default is
693.Dq no .
f00bab84 694.It Cm PermitUserEnvironment
695Specifies whether
696.Pa ~/.ssh/environment
35453849 697and
f00bab84 698.Cm environment=
699options in
700.Pa ~/.ssh/authorized_keys
35453849 701are processed by
b74c3b8c 702.Xr sshd 8 .
f00bab84 703The default is
704.Dq no .
35453849 705Enabling environment processing may enable users to bypass access
706restrictions in some configurations using mechanisms such as
707.Ev LD_PRELOAD .
588df31a 708.It Cm PidFile
baa08b92 709Specifies the file that contains the process ID of the
32cfd177 710SSH daemon.
588df31a 711The default is
712.Pa /var/run/sshd.pid .
713.It Cm Port
714Specifies the port number that
b74c3b8c 715.Xr sshd 8
588df31a 716listens on.
717The default is 22.
718Multiple options of this type are permitted.
719See also
720.Cm ListenAddress .
721.It Cm PrintLastLog
722Specifies whether
b74c3b8c 723.Xr sshd 8
329a8666 724should print the date and time of the last user login when a user logs
725in interactively.
588df31a 726The default is
727.Dq yes .
728.It Cm PrintMotd
729Specifies whether
b74c3b8c 730.Xr sshd 8
588df31a 731should print
732.Pa /etc/motd
733when a user logs in interactively.
734(On some systems it is also printed by the shell,
735.Pa /etc/profile ,
736or equivalent.)
737The default is
738.Dq yes .
739.It Cm Protocol
740Specifies the protocol versions
b74c3b8c 741.Xr sshd 8
94ad46d1 742supports.
588df31a 743The possible values are
b74c3b8c 744.Sq 1
588df31a 745and
b74c3b8c 746.Sq 2 .
588df31a 747Multiple versions must be comma-separated.
748The default is
749.Dq 2,1 .
94ad46d1 750Note that the order of the protocol list does not indicate preference,
751because the client selects among multiple protocol versions offered
752by the server.
753Specifying
754.Dq 2,1
755is identical to
756.Dq 1,2 .
588df31a 757.It Cm PubkeyAuthentication
758Specifies whether public key authentication is allowed.
759The default is
760.Dq yes .
761Note that this option applies to protocol version 2 only.
588df31a 762.It Cm RhostsRSAAuthentication
763Specifies whether rhosts or /etc/hosts.equiv authentication together
764with successful RSA host authentication is allowed.
765The default is
766.Dq no .
767This option applies to protocol version 1 only.
768.It Cm RSAAuthentication
769Specifies whether pure RSA authentication is allowed.
770The default is
771.Dq yes .
772This option applies to protocol version 1 only.
773.It Cm ServerKeyBits
774Defines the number of bits in the ephemeral protocol version 1 server key.
775The minimum value is 512, and the default is 768.
776.It Cm StrictModes
777Specifies whether
b74c3b8c 778.Xr sshd 8
588df31a 779should check file modes and ownership of the
780user's files and home directory before accepting login.
781This is normally desirable because novices sometimes accidentally leave their
782directory or files world-writable.
783The default is
784.Dq yes .
785.It Cm Subsystem
f09ffbdb 786Configures an external subsystem (e.g. file transfer daemon).
d66ce1a1 787Arguments should be a subsystem name and a command (with optional arguments)
788to execute upon subsystem request.
db49deeb 789.Pp
588df31a 790The command
791.Xr sftp-server 8
792implements the
793.Dq sftp
794file transfer subsystem.
db49deeb 795.Pp
796Alternately the name
797.Dq internal-sftp
798implements an in-process
799.Dq sftp
800server.
801This may simplify configurations using
802.Cm ChrootDirectory
803to force a different filesystem root on clients.
804.Pp
588df31a 805By default no subsystems are defined.
806Note that this option applies to protocol version 2 only.
807.It Cm SyslogFacility
808Gives the facility code that is used when logging messages from
32cfd177 809.Xr sshd 8 .
588df31a 810The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
811LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
812The default is AUTH.
fd573618 813.It Cm TCPKeepAlive
814Specifies whether the system should send TCP keepalive messages to the
815other side.
816If they are sent, death of the connection or crash of one
817of the machines will be properly noticed.
818However, this means that
819connections will die if the route is down temporarily, and some people
820find it annoying.
821On the other hand, if TCP keepalives are not sent,
822sessions may hang indefinitely on the server, leaving
823.Dq ghost
824users and consuming server resources.
825.Pp
826The default is
827.Dq yes
828(to send TCP keepalive messages), and the server will notice
829if the network goes down or the client host crashes.
830This avoids infinitely hanging sessions.
831.Pp
832To disable TCP keepalive messages, the value should be set to
833.Dq no .
c5a7d788 834.It Cm UseDNS
835Specifies whether
b74c3b8c 836.Xr sshd 8
102c77c2 837should look up the remote host name and check that
c5a7d788 838the resolved host name for the remote IP address maps back to the
839very same IP address.
840The default is
841.Dq yes .
588df31a 842.It Cm UseLogin
843Specifies whether
844.Xr login 1
845is used for interactive login sessions.
846The default is
847.Dq no .
848Note that
849.Xr login 1
850is never used for remote command execution.
851Note also, that if this is enabled,
852.Cm X11Forwarding
853will be disabled because
854.Xr login 1
855does not know how to handle
856.Xr xauth 1
a4e5acef 857cookies.
858If
588df31a 859.Cm UsePrivilegeSeparation
860is specified, it will be disabled after authentication.
72c35df7 861.It Cm UsePAM
d5c67850 862Enables the Pluggable Authentication Module interface.
863If set to
864.Dq yes
865this will enable PAM authentication using
866.Cm ChallengeResponseAuthentication
05059810 867and
868.Cm PasswordAuthentication
869in addition to PAM account and session module processing for all
870authentication types.
d5c67850 871.Pp
872Because PAM challenge-response authentication usually serves an equivalent
873role to password authentication, you should disable either
874.Cm PasswordAuthentication
875or
876.Cm ChallengeResponseAuthentication.
877.Pp
878If
879.Cm UsePAM
880is enabled, you will not be able to run
881.Xr sshd 8
882as a non-root user.
883The default is
a83a3125 884.Dq no .
588df31a 885.It Cm UsePrivilegeSeparation
886Specifies whether
b74c3b8c 887.Xr sshd 8
588df31a 888separates privileges by creating an unprivileged child process
a4e5acef 889to deal with incoming network traffic.
890After successful authentication, another process will be created that has
891the privilege of the authenticated user.
892The goal of privilege separation is to prevent privilege
588df31a 893escalation by containing any corruption within the unprivileged processes.
894The default is
895.Dq yes .
588df31a 896.It Cm X11DisplayOffset
897Specifies the first display number available for
b74c3b8c 898.Xr sshd 8 Ns 's
588df31a 899X11 forwarding.
b74c3b8c 900This prevents sshd from interfering with real X11 servers.
588df31a 901The default is 10.
902.It Cm X11Forwarding
903Specifies whether X11 forwarding is permitted.
e6fe1bab 904The argument must be
905.Dq yes
906or
907.Dq no .
588df31a 908The default is
909.Dq no .
e6fe1bab 910.Pp
911When X11 forwarding is enabled, there may be additional exposure to
912the server and to client displays if the
b74c3b8c 913.Xr sshd 8
e6fe1bab 914proxy display is configured to listen on the wildcard address (see
915.Cm X11UseLocalhost
b74c3b8c 916below), though this is not the default.
e6fe1bab 917Additionally, the authentication spoofing and authentication data
918verification and substitution occur on the client side.
919The security risk of using X11 forwarding is that the client's X11
b74c3b8c 920display server may be exposed to attack when the SSH client requests
e6fe1bab 921forwarding (see the warnings for
922.Cm ForwardX11
923in
be193d89 924.Xr ssh_config 5 ) .
e6fe1bab 925A system administrator may have a stance in which they want to
926protect clients that may expose themselves to attack by unwittingly
927requesting X11 forwarding, which can warrant a
928.Dq no
929setting.
930.Pp
931Note that disabling X11 forwarding does not prevent users from
932forwarding X11 traffic, as users can always install their own forwarders.
588df31a 933X11 forwarding is automatically disabled if
934.Cm UseLogin
935is enabled.
936.It Cm X11UseLocalhost
937Specifies whether
b74c3b8c 938.Xr sshd 8
588df31a 939should bind the X11 forwarding server to the loopback address or to
a4e5acef 940the wildcard address.
941By default,
b74c3b8c 942sshd binds the forwarding server to the loopback address and sets the
588df31a 943hostname part of the
944.Ev DISPLAY
945environment variable to
946.Dq localhost .
b3641662 947This prevents remote hosts from connecting to the proxy display.
588df31a 948However, some older X11 clients may not function with this
949configuration.
950.Cm X11UseLocalhost
951may be set to
952.Dq no
953to specify that the forwarding server should be bound to the wildcard
954address.
955The argument must be
956.Dq yes
957or
958.Dq no .
959The default is
960.Dq yes .
961.It Cm XAuthLocation
57ff5eeb 962Specifies the full pathname of the
588df31a 963.Xr xauth 1
964program.
965The default is
966.Pa /usr/X11R6/bin/xauth .
967.El
ef1c6497 968.Sh TIME FORMATS
32cfd177 969.Xr sshd 8
588df31a 970command-line arguments and configuration file options that specify time
971may be expressed using a sequence of the form:
972.Sm off
36535ee6 973.Ar time Op Ar qualifier ,
588df31a 974.Sm on
975where
976.Ar time
977is a positive integer value and
978.Ar qualifier
979is one of the following:
980.Pp
981.Bl -tag -width Ds -compact -offset indent
874d319b 982.It Aq Cm none
588df31a 983seconds
984.It Cm s | Cm S
985seconds
986.It Cm m | Cm M
987minutes
988.It Cm h | Cm H
989hours
990.It Cm d | Cm D
991days
992.It Cm w | Cm W
993weeks
994.El
995.Pp
996Each member of the sequence is added together to calculate
997the total time value.
998.Pp
999Time format examples:
1000.Pp
1001.Bl -tag -width Ds -compact -offset indent
1002.It 600
1003600 seconds (10 minutes)
1004.It 10m
100510 minutes
1006.It 1h30m
10071 hour 30 minutes (90 minutes)
1008.El
1009.Sh FILES
1010.Bl -tag -width Ds
1011.It Pa /etc/ssh/sshd_config
1012Contains configuration data for
32cfd177 1013.Xr sshd 8 .
588df31a 1014This file should be writable by root only, but it is recommended
1015(though not necessary) that it be world-readable.
1016.El
be193d89 1017.Sh SEE ALSO
1018.Xr sshd 8
588df31a 1019.Sh AUTHORS
1020OpenSSH is a derivative of the original and free
1021ssh 1.2.12 release by Tatu Ylonen.
1022Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1023Theo de Raadt and Dug Song
1024removed many bugs, re-added newer features and
1025created OpenSSH.
1026Markus Friedl contributed the support for SSH
1027protocol versions 1.5 and 2.0.
1028Niels Provos and Markus Friedl contributed support
1029for privilege separation.
This page took 0.343073 seconds and 5 git commands to generate.