]> andersk Git - openssh.git/blame - sshd_config.5
- djm@cvs.openbsd.org 2008/02/08 23:24:07
[openssh.git] / sshd_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
db49deeb 37.\" $OpenBSD: sshd_config.5,v 1.80 2008/02/08 23:24:07 djm Exp $
e473dcd1 38.Dd $Mdocdate$
588df31a 39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
5d9a4204 45.Nm /etc/ssh/sshd_config
588df31a 46.Sh DESCRIPTION
32cfd177 47.Xr sshd 8
588df31a 48reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
533b9133 57Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
588df31a 60.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
61a2c1da 65.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
b8b9f2e6 74Note that environment passing is only supported for protocol 2.
61a2c1da 75Variables are specified by name, which may contain the wildcard characters
f09ffbdb 76.Ql *
61a2c1da 77and
78.Ql \&? .
b8b9f2e6 79Multiple environment variables may be separated by whitespace or spread
61a2c1da 80across multiple
81.Cm AcceptEnv
82directives.
b8b9f2e6 83Be warned that some environment variables could be used to bypass restricted
61a2c1da 84user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
31b41ceb 87.It Cm AddressFamily
88Specifies which address family should be used by
32cfd177 89.Xr sshd 8 .
31b41ceb 90Valid arguments are
91.Dq any ,
92.Dq inet
b74c3b8c 93(use IPv4 only), or
31b41ceb 94.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
588df31a 98.It Cm AllowGroups
99This keyword can be followed by a list of group name patterns, separated
100by spaces.
101If specified, login is allowed only for users whose primary
102group or supplementary group list matches one of the patterns.
588df31a 103Only group names are valid; a numerical group ID is not recognized.
104By default, login is allowed for all groups.
84c1b530 105The allow/deny directives are processed in the following order:
106.Cm DenyUsers ,
107.Cm AllowUsers ,
108.Cm DenyGroups ,
109and finally
110.Cm AllowGroups .
ac1ec4d8 111.Pp
112See
113.Sx PATTERNS
114in
115.Xr ssh_config 5
116for more information on patterns.
588df31a 117.It Cm AllowTcpForwarding
118Specifies whether TCP forwarding is permitted.
119The default is
120.Dq yes .
121Note that disabling TCP forwarding does not improve security unless
122users are also denied shell access, as they can always install their
123own forwarders.
588df31a 124.It Cm AllowUsers
125This keyword can be followed by a list of user name patterns, separated
126by spaces.
1be697b6 127If specified, login is allowed only for user names that
588df31a 128match one of the patterns.
588df31a 129Only user names are valid; a numerical user ID is not recognized.
130By default, login is allowed for all users.
131If the pattern takes the form USER@HOST then USER and HOST
132are separately checked, restricting logins to particular
133users from particular hosts.
84c1b530 134The allow/deny directives are processed in the following order:
135.Cm DenyUsers ,
136.Cm AllowUsers ,
137.Cm DenyGroups ,
138and finally
139.Cm AllowGroups .
ac1ec4d8 140.Pp
141See
142.Sx PATTERNS
143in
144.Xr ssh_config 5
145for more information on patterns.
588df31a 146.It Cm AuthorizedKeysFile
147Specifies the file that contains the public keys that can be used
148for user authentication.
149.Cm AuthorizedKeysFile
150may contain tokens of the form %T which are substituted during connection
b74c3b8c 151setup.
3cbc677d 152The following tokens are defined: %% is replaced by a literal '%',
b74c3b8c 153%h is replaced by the home directory of the user being authenticated, and
588df31a 154%u is replaced by the username of that user.
155After expansion,
156.Cm AuthorizedKeysFile
157is taken to be an absolute path or one relative to the user's home
158directory.
159The default is
160.Dq .ssh/authorized_keys .
161.It Cm Banner
588df31a 162The contents of the specified file are sent to the remote user before
163authentication is allowed.
ba8cfba6 164If the argument is
165.Dq none
166then no banner is displayed.
588df31a 167This option is only available for protocol version 2.
168By default, no banner is displayed.
588df31a 169.It Cm ChallengeResponseAuthentication
340a4caf 170Specifies whether challenge-response authentication is allowed.
588df31a 171All authentication styles from
172.Xr login.conf 5
173are supported.
174The default is
175.Dq yes .
db49deeb 176.It Cm ChrootDirectory
177Specifies a path to
178.Xr chroot 2
179to after authentication.
180This path, and all its components, must be root-owned directories that are
181not writable by any other user or group.
182.Pp
183The path may contain the following tokens that are expanded at runtime once
184the connecting user has been authenticated: %% is replaced by a literal '%',
185%h is replaced by the home directory of the user being authenticated, and
186%u is replaced by the username of that user.
187.Pp
188The
189.Cm ChrootDirectory
190must contain the necessary files and directories to support the
191users' session.
192For an interactive session this requires at least a shell, typically
193.Xr sh 1 ,
194and basic
195.Pa /dev
196nodes such as
197.Xr null 4 ,
198.Xr zero 4 ,
199.Xr stdin 4 ,
200.Xr stdout 4 ,
201.Xr stderr 4 ,
202.Xr arandom 4
203and
204.Xr tty 4
205devices.
206For file transfer sessions using
207.Dq sftp ,
208no additional configuration of the environment is necessary if the
209in-process sftp server is used (see
210.Cm Subsystem
211for details.
212.Pp
213The default is not to
214.Xr chroot 2 .
588df31a 215.It Cm Ciphers
216Specifies the ciphers allowed for protocol version 2.
217Multiple ciphers must be comma-separated.
3b9baa7b 218The supported ciphers are
219.Dq 3des-cbc ,
220.Dq aes128-cbc ,
221.Dq aes192-cbc ,
222.Dq aes256-cbc ,
223.Dq aes128-ctr ,
224.Dq aes192-ctr ,
225.Dq aes256-ctr ,
74a66cc8 226.Dq arcfour128 ,
227.Dq arcfour256 ,
3b9baa7b 228.Dq arcfour ,
229.Dq blowfish-cbc ,
230and
231.Dq cast128-cbc .
b74c3b8c 232The default is:
233.Bd -literal -offset 3n
234aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
235arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
236aes192-ctr,aes256-ctr
588df31a 237.Ed
588df31a 238.It Cm ClientAliveCountMax
79e46360 239Sets the number of client alive messages (see below) which may be
588df31a 240sent without
b74c3b8c 241.Xr sshd 8
3cbc677d 242receiving any messages back from the client.
243If this threshold is reached while client alive messages are being sent,
b74c3b8c 244sshd will disconnect the client, terminating the session.
3cbc677d 245It is important to note that the use of client alive messages is very
246different from
fd573618 247.Cm TCPKeepAlive
3cbc677d 248(below).
249The client alive messages are sent through the encrypted channel
250and therefore will not be spoofable.
251The TCP keepalive option enabled by
fd573618 252.Cm TCPKeepAlive
3cbc677d 253is spoofable.
254The client alive mechanism is valuable when the client or
588df31a 255server depend on knowing when a connection has become inactive.
256.Pp
3cbc677d 257The default value is 3.
258If
588df31a 259.Cm ClientAliveInterval
79e46360 260(see below) is set to 15, and
588df31a 261.Cm ClientAliveCountMax
b74c3b8c 262is left at the default, unresponsive SSH clients
588df31a 263will be disconnected after approximately 45 seconds.
2d762582 264This option applies to protocol version 2 only.
2264526c 265.It Cm ClientAliveInterval
266Sets a timeout interval in seconds after which if no data has been received
267from the client,
b74c3b8c 268.Xr sshd 8
2264526c 269will send a message through the encrypted
270channel to request a response from the client.
271The default
272is 0, indicating that these messages will not be sent to the client.
273This option applies to protocol version 2 only.
588df31a 274.It Cm Compression
07200973 275Specifies whether compression is allowed, or delayed until
276the user has authenticated successfully.
588df31a 277The argument must be
07200973 278.Dq yes ,
279.Dq delayed ,
588df31a 280or
281.Dq no .
282The default is
07200973 283.Dq delayed .
588df31a 284.It Cm DenyGroups
285This keyword can be followed by a list of group name patterns, separated
286by spaces.
287Login is disallowed for users whose primary group or supplementary
288group list matches one of the patterns.
588df31a 289Only group names are valid; a numerical group ID is not recognized.
290By default, login is allowed for all groups.
84c1b530 291The allow/deny directives are processed in the following order:
292.Cm DenyUsers ,
293.Cm AllowUsers ,
294.Cm DenyGroups ,
295and finally
296.Cm AllowGroups .
ac1ec4d8 297.Pp
298See
299.Sx PATTERNS
300in
301.Xr ssh_config 5
302for more information on patterns.
588df31a 303.It Cm DenyUsers
304This keyword can be followed by a list of user name patterns, separated
305by spaces.
306Login is disallowed for user names that match one of the patterns.
588df31a 307Only user names are valid; a numerical user ID is not recognized.
308By default, login is allowed for all users.
309If the pattern takes the form USER@HOST then USER and HOST
310are separately checked, restricting logins to particular
311users from particular hosts.
84c1b530 312The allow/deny directives are processed in the following order:
313.Cm DenyUsers ,
314.Cm AllowUsers ,
315.Cm DenyGroups ,
316and finally
317.Cm AllowGroups .
ac1ec4d8 318.Pp
319See
320.Sx PATTERNS
321in
322.Xr ssh_config 5
323for more information on patterns.
e7259e8d 324.It Cm ForceCommand
325Forces the execution of the command specified by
326.Cm ForceCommand ,
327ignoring any command supplied by the client.
328The command is invoked by using the user's login shell with the -c option.
329This applies to shell, command, or subsystem execution.
330It is most useful inside a
331.Cm Match
332block.
333The command originally supplied by the client is available in the
334.Ev SSH_ORIGINAL_COMMAND
335environment variable.
588df31a 336.It Cm GatewayPorts
337Specifies whether remote hosts are allowed to connect to ports
338forwarded for the client.
339By default,
b74c3b8c 340.Xr sshd 8
a4e5acef 341binds remote port forwardings to the loopback address.
342This prevents other remote hosts from connecting to forwarded ports.
588df31a 343.Cm GatewayPorts
b74c3b8c 344can be used to specify that sshd
3867aa0a 345should allow remote port forwardings to bind to non-loopback addresses, thus
346allowing other hosts to connect.
347The argument may be
348.Dq no
349to force remote port forwardings to be available to the local host only,
588df31a 350.Dq yes
3867aa0a 351to force remote port forwardings to bind to the wildcard address, or
352.Dq clientspecified
353to allow the client to select the address to which the forwarding is bound.
588df31a 354The default is
355.Dq no .
7364bd04 356.It Cm GSSAPIAuthentication
105b07db 357Specifies whether user authentication based on GSSAPI is allowed.
aff51935 358The default is
7364bd04 359.Dq no .
360Note that this option applies to protocol version 2 only.
361.It Cm GSSAPICleanupCredentials
362Specifies whether to automatically destroy the user's credentials cache
363on logout.
364The default is
365.Dq yes .
366Note that this option applies to protocol version 2 only.
588df31a 367.It Cm HostbasedAuthentication
368Specifies whether rhosts or /etc/hosts.equiv authentication together
369with successful public key client host authentication is allowed
340a4caf 370(host-based authentication).
588df31a 371This option is similar to
372.Cm RhostsRSAAuthentication
373and applies to protocol version 2 only.
374The default is
375.Dq no .
e9f2e744 376.It Cm HostbasedUsesNameFromPacketOnly
377Specifies whether or not the server will attempt to perform a reverse
378name lookup when matching the name in the
379.Pa ~/.shosts ,
380.Pa ~/.rhosts ,
381and
382.Pa /etc/hosts.equiv
383files during
384.Cm HostbasedAuthentication .
385A setting of
386.Dq yes
387means that
388.Xr sshd 8
389uses the name supplied by the client rather than
390attempting to resolve the name from the TCP connection itself.
391The default is
392.Dq no .
588df31a 393.It Cm HostKey
394Specifies a file containing a private host key
395used by SSH.
396The default is
397.Pa /etc/ssh/ssh_host_key
398for protocol version 1, and
399.Pa /etc/ssh/ssh_host_rsa_key
400and
401.Pa /etc/ssh/ssh_host_dsa_key
402for protocol version 2.
403Note that
b74c3b8c 404.Xr sshd 8
588df31a 405will refuse to use a file if it is group/world-accessible.
406It is possible to have multiple host key files.
407.Dq rsa1
408keys are used for version 1 and
409.Dq dsa
410or
411.Dq rsa
412are used for version 2 of the SSH protocol.
413.It Cm IgnoreRhosts
414Specifies that
415.Pa .rhosts
416and
417.Pa .shosts
418files will not be used in
588df31a 419.Cm RhostsRSAAuthentication
420or
421.Cm HostbasedAuthentication .
422.Pp
423.Pa /etc/hosts.equiv
424and
425.Pa /etc/shosts.equiv
426are still used.
427The default is
428.Dq yes .
429.It Cm IgnoreUserKnownHosts
430Specifies whether
b74c3b8c 431.Xr sshd 8
588df31a 432should ignore the user's
140e3e97 433.Pa ~/.ssh/known_hosts
588df31a 434during
435.Cm RhostsRSAAuthentication
436or
437.Cm HostbasedAuthentication .
438The default is
439.Dq no .
588df31a 440.It Cm KerberosAuthentication
8f73f7bb 441Specifies whether the password provided by the user for
588df31a 442.Cm PasswordAuthentication
8f73f7bb 443will be validated through the Kerberos KDC.
588df31a 444To use this option, the server needs a
445Kerberos servtab which allows the verification of the KDC's identity.
b74c3b8c 446The default is
588df31a 447.Dq no .
24f37810 448.It Cm KerberosGetAFSToken
0d3d1077 449If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
24f37810 450an AFS token before accessing the user's home directory.
b74c3b8c 451The default is
24f37810 452.Dq no .
588df31a 453.It Cm KerberosOrLocalPasswd
b74c3b8c 454If password authentication through Kerberos fails then
588df31a 455the password will be validated via any additional local mechanism
456such as
457.Pa /etc/passwd .
b74c3b8c 458The default is
588df31a 459.Dq yes .
588df31a 460.It Cm KerberosTicketCleanup
461Specifies whether to automatically destroy the user's ticket cache
462file on logout.
b74c3b8c 463The default is
588df31a 464.Dq yes .
465.It Cm KeyRegenerationInterval
466In protocol version 1, the ephemeral server key is automatically regenerated
467after this many seconds (if it has been used).
468The purpose of regeneration is to prevent
469decrypting captured sessions by later breaking into the machine and
470stealing the keys.
471The key is never stored anywhere.
472If the value is 0, the key is never regenerated.
473The default is 3600 (seconds).
474.It Cm ListenAddress
475Specifies the local addresses
b74c3b8c 476.Xr sshd 8
588df31a 477should listen on.
478The following forms may be used:
479.Pp
480.Bl -item -offset indent -compact
481.It
482.Cm ListenAddress
483.Sm off
484.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
485.Sm on
486.It
487.Cm ListenAddress
488.Sm off
489.Ar host No | Ar IPv4_addr No : Ar port
490.Sm on
491.It
492.Cm ListenAddress
493.Sm off
494.Oo
495.Ar host No | Ar IPv6_addr Oc : Ar port
496.Sm on
497.El
498.Pp
499If
500.Ar port
501is not specified,
b74c3b8c 502sshd will listen on the address and all prior
588df31a 503.Cm Port
3cbc677d 504options specified.
505The default is to listen on all local addresses.
a4e5acef 506Multiple
588df31a 507.Cm ListenAddress
3cbc677d 508options are permitted.
509Additionally, any
588df31a 510.Cm Port
b74c3b8c 511options must precede this option for non-port qualified addresses.
588df31a 512.It Cm LoginGraceTime
513The server disconnects after this time if the user has not
514successfully logged in.
515If the value is 0, there is no time limit.
3445ca02 516The default is 120 seconds.
588df31a 517.It Cm LogLevel
518Gives the verbosity level that is used when logging messages from
32cfd177 519.Xr sshd 8 .
588df31a 520The possible values are:
b74c3b8c 521QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
a4e5acef 522The default is INFO.
523DEBUG and DEBUG1 are equivalent.
524DEBUG2 and DEBUG3 each specify higher levels of debugging output.
525Logging with a DEBUG level violates the privacy of users and is not recommended.
588df31a 526.It Cm MACs
527Specifies the available MAC (message authentication code) algorithms.
528The MAC algorithm is used in protocol version 2
529for data integrity protection.
530Multiple algorithms must be comma-separated.
b74c3b8c 531The default is:
33d2ae0f 532.Bd -literal -offset indent
533hmac-md5,hmac-sha1,umac-64@openssh.com,
534hmac-ripemd160,hmac-sha1-96,hmac-md5-96
535.Ed
d231781a 536.It Cm Match
14e980ef 537Introduces a conditional block.
4895f836 538If all of the criteria on the
d231781a 539.Cm Match
4895f836 540line are satisfied, the keywords on the following lines override those
541set in the global section of the config file, until either another
d231781a 542.Cm Match
4895f836 543line or the end of the file.
14e980ef 544The arguments to
d231781a 545.Cm Match
4895f836 546are one or more criteria-pattern pairs.
d231781a 547The available criteria are
548.Cm User ,
fa47fe3c 549.Cm Group ,
d231781a 550.Cm Host ,
551and
552.Cm Address .
553Only a subset of keywords may be used on the lines following a
554.Cm Match
555keyword.
556Available keywords are
2fefbadf 557.Cm AllowTcpForwarding ,
03bcbf84 558.Cm Banner ,
e7259e8d 559.Cm ForceCommand ,
2fefbadf 560.Cm GatewayPorts ,
03bcbf84 561.Cm GSSApiAuthentication ,
121c4a34 562.Cm KbdInteractiveAuthentication ,
a863b75f 563.Cm KerberosAuthentication ,
03bcbf84 564.Cm PasswordAuthentication ,
691712e0 565.Cm PermitOpen ,
2ef741a3 566.Cm PermitRootLogin ,
03bcbf84 567.Cm RhostsRSAAuthentication ,
568.Cm RSAAuthentication ,
691712e0 569.Cm X11DisplayOffset ,
570.Cm X11Forwarding ,
d231781a 571and
691712e0 572.Cm X11UseLocalHost .
af4bd935 573.It Cm MaxAuthTries
574Specifies the maximum number of authentication attempts permitted per
8fca654b 575connection.
576Once the number of failures reaches half this value,
577additional failures are logged.
578The default is 6.
588df31a 579.It Cm MaxStartups
580Specifies the maximum number of concurrent unauthenticated connections to the
b74c3b8c 581SSH daemon.
588df31a 582Additional connections will be dropped until authentication succeeds or the
583.Cm LoginGraceTime
584expires for a connection.
585The default is 10.
586.Pp
587Alternatively, random early drop can be enabled by specifying
588the three colon separated values
589.Dq start:rate:full
f09ffbdb 590(e.g. "10:30:60").
32cfd177 591.Xr sshd 8
588df31a 592will refuse connection attempts with a probability of
593.Dq rate/100
594(30%)
595if there are currently
596.Dq start
597(10)
598unauthenticated connections.
599The probability increases linearly and all connection attempts
600are refused if the number of unauthenticated connections reaches
601.Dq full
602(60).
603.It Cm PasswordAuthentication
604Specifies whether password authentication is allowed.
605The default is
606.Dq yes .
607.It Cm PermitEmptyPasswords
608When password authentication is allowed, it specifies whether the
609server allows login to accounts with empty password strings.
610The default is
611.Dq no .
2fefbadf 612.It Cm PermitOpen
613Specifies the destinations to which TCP port forwarding is permitted.
614The forwarding specification must be one of the following forms:
615.Pp
616.Bl -item -offset indent -compact
617.It
618.Cm PermitOpen
619.Sm off
620.Ar host : port
621.Sm on
622.It
623.Cm PermitOpen
624.Sm off
625.Ar IPv4_addr : port
626.Sm on
627.It
628.Cm PermitOpen
629.Sm off
630.Ar \&[ IPv6_addr \&] : port
631.Sm on
632.El
633.Pp
ea46e550 634Multiple forwards may be specified by separating them with whitespace.
2fefbadf 635An argument of
636.Dq any
637can be used to remove all restrictions and permit any forwarding requests.
f22506ff 638By default all port forwarding requests are permitted.
588df31a 639.It Cm PermitRootLogin
667e4135 640Specifies whether root can log in using
588df31a 641.Xr ssh 1 .
642The argument must be
643.Dq yes ,
644.Dq without-password ,
b74c3b8c 645.Dq forced-commands-only ,
588df31a 646or
647.Dq no .
648The default is
649.Dq yes .
650.Pp
651If this option is set to
b74c3b8c 652.Dq without-password ,
8a4c4ee4 653password authentication is disabled for root.
588df31a 654.Pp
655If this option is set to
b74c3b8c 656.Dq forced-commands-only ,
588df31a 657root login with public key authentication will be allowed,
658but only if the
659.Ar command
660option has been specified
661(which may be useful for taking remote backups even if root login is
3cbc677d 662normally not allowed).
663All other authentication methods are disabled for root.
588df31a 664.Pp
665If this option is set to
b74c3b8c 666.Dq no ,
667e4135 667root is not allowed to log in.
d20f3c9e 668.It Cm PermitTunnel
669Specifies whether
670.Xr tun 4
671device forwarding is allowed.
a4f24bf8 672The argument must be
673.Dq yes ,
06fa4ac1 674.Dq point-to-point
675(layer 3),
676.Dq ethernet
677(layer 2), or
a4f24bf8 678.Dq no .
06fa4ac1 679Specifying
680.Dq yes
681permits both
682.Dq point-to-point
683and
684.Dq ethernet .
d20f3c9e 685The default is
686.Dq no .
f00bab84 687.It Cm PermitUserEnvironment
688Specifies whether
689.Pa ~/.ssh/environment
35453849 690and
f00bab84 691.Cm environment=
692options in
693.Pa ~/.ssh/authorized_keys
35453849 694are processed by
b74c3b8c 695.Xr sshd 8 .
f00bab84 696The default is
697.Dq no .
35453849 698Enabling environment processing may enable users to bypass access
699restrictions in some configurations using mechanisms such as
700.Ev LD_PRELOAD .
588df31a 701.It Cm PidFile
baa08b92 702Specifies the file that contains the process ID of the
32cfd177 703SSH daemon.
588df31a 704The default is
705.Pa /var/run/sshd.pid .
706.It Cm Port
707Specifies the port number that
b74c3b8c 708.Xr sshd 8
588df31a 709listens on.
710The default is 22.
711Multiple options of this type are permitted.
712See also
713.Cm ListenAddress .
714.It Cm PrintLastLog
715Specifies whether
b74c3b8c 716.Xr sshd 8
329a8666 717should print the date and time of the last user login when a user logs
718in interactively.
588df31a 719The default is
720.Dq yes .
721.It Cm PrintMotd
722Specifies whether
b74c3b8c 723.Xr sshd 8
588df31a 724should print
725.Pa /etc/motd
726when a user logs in interactively.
727(On some systems it is also printed by the shell,
728.Pa /etc/profile ,
729or equivalent.)
730The default is
731.Dq yes .
732.It Cm Protocol
733Specifies the protocol versions
b74c3b8c 734.Xr sshd 8
94ad46d1 735supports.
588df31a 736The possible values are
b74c3b8c 737.Sq 1
588df31a 738and
b74c3b8c 739.Sq 2 .
588df31a 740Multiple versions must be comma-separated.
741The default is
742.Dq 2,1 .
94ad46d1 743Note that the order of the protocol list does not indicate preference,
744because the client selects among multiple protocol versions offered
745by the server.
746Specifying
747.Dq 2,1
748is identical to
749.Dq 1,2 .
588df31a 750.It Cm PubkeyAuthentication
751Specifies whether public key authentication is allowed.
752The default is
753.Dq yes .
754Note that this option applies to protocol version 2 only.
588df31a 755.It Cm RhostsRSAAuthentication
756Specifies whether rhosts or /etc/hosts.equiv authentication together
757with successful RSA host authentication is allowed.
758The default is
759.Dq no .
760This option applies to protocol version 1 only.
761.It Cm RSAAuthentication
762Specifies whether pure RSA authentication is allowed.
763The default is
764.Dq yes .
765This option applies to protocol version 1 only.
766.It Cm ServerKeyBits
767Defines the number of bits in the ephemeral protocol version 1 server key.
768The minimum value is 512, and the default is 768.
769.It Cm StrictModes
770Specifies whether
b74c3b8c 771.Xr sshd 8
588df31a 772should check file modes and ownership of the
773user's files and home directory before accepting login.
774This is normally desirable because novices sometimes accidentally leave their
775directory or files world-writable.
776The default is
777.Dq yes .
778.It Cm Subsystem
f09ffbdb 779Configures an external subsystem (e.g. file transfer daemon).
d66ce1a1 780Arguments should be a subsystem name and a command (with optional arguments)
781to execute upon subsystem request.
db49deeb 782.Pp
588df31a 783The command
784.Xr sftp-server 8
785implements the
786.Dq sftp
787file transfer subsystem.
db49deeb 788.Pp
789Alternately the name
790.Dq internal-sftp
791implements an in-process
792.Dq sftp
793server.
794This may simplify configurations using
795.Cm ChrootDirectory
796to force a different filesystem root on clients.
797.Pp
588df31a 798By default no subsystems are defined.
799Note that this option applies to protocol version 2 only.
800.It Cm SyslogFacility
801Gives the facility code that is used when logging messages from
32cfd177 802.Xr sshd 8 .
588df31a 803The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
804LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
805The default is AUTH.
fd573618 806.It Cm TCPKeepAlive
807Specifies whether the system should send TCP keepalive messages to the
808other side.
809If they are sent, death of the connection or crash of one
810of the machines will be properly noticed.
811However, this means that
812connections will die if the route is down temporarily, and some people
813find it annoying.
814On the other hand, if TCP keepalives are not sent,
815sessions may hang indefinitely on the server, leaving
816.Dq ghost
817users and consuming server resources.
818.Pp
819The default is
820.Dq yes
821(to send TCP keepalive messages), and the server will notice
822if the network goes down or the client host crashes.
823This avoids infinitely hanging sessions.
824.Pp
825To disable TCP keepalive messages, the value should be set to
826.Dq no .
c5a7d788 827.It Cm UseDNS
828Specifies whether
b74c3b8c 829.Xr sshd 8
102c77c2 830should look up the remote host name and check that
c5a7d788 831the resolved host name for the remote IP address maps back to the
832very same IP address.
833The default is
834.Dq yes .
588df31a 835.It Cm UseLogin
836Specifies whether
837.Xr login 1
838is used for interactive login sessions.
839The default is
840.Dq no .
841Note that
842.Xr login 1
843is never used for remote command execution.
844Note also, that if this is enabled,
845.Cm X11Forwarding
846will be disabled because
847.Xr login 1
848does not know how to handle
849.Xr xauth 1
a4e5acef 850cookies.
851If
588df31a 852.Cm UsePrivilegeSeparation
853is specified, it will be disabled after authentication.
72c35df7 854.It Cm UsePAM
d5c67850 855Enables the Pluggable Authentication Module interface.
856If set to
857.Dq yes
858this will enable PAM authentication using
859.Cm ChallengeResponseAuthentication
05059810 860and
861.Cm PasswordAuthentication
862in addition to PAM account and session module processing for all
863authentication types.
d5c67850 864.Pp
865Because PAM challenge-response authentication usually serves an equivalent
866role to password authentication, you should disable either
867.Cm PasswordAuthentication
868or
869.Cm ChallengeResponseAuthentication.
870.Pp
871If
872.Cm UsePAM
873is enabled, you will not be able to run
874.Xr sshd 8
875as a non-root user.
876The default is
a83a3125 877.Dq no .
588df31a 878.It Cm UsePrivilegeSeparation
879Specifies whether
b74c3b8c 880.Xr sshd 8
588df31a 881separates privileges by creating an unprivileged child process
a4e5acef 882to deal with incoming network traffic.
883After successful authentication, another process will be created that has
884the privilege of the authenticated user.
885The goal of privilege separation is to prevent privilege
588df31a 886escalation by containing any corruption within the unprivileged processes.
887The default is
888.Dq yes .
588df31a 889.It Cm X11DisplayOffset
890Specifies the first display number available for
b74c3b8c 891.Xr sshd 8 Ns 's
588df31a 892X11 forwarding.
b74c3b8c 893This prevents sshd from interfering with real X11 servers.
588df31a 894The default is 10.
895.It Cm X11Forwarding
896Specifies whether X11 forwarding is permitted.
e6fe1bab 897The argument must be
898.Dq yes
899or
900.Dq no .
588df31a 901The default is
902.Dq no .
e6fe1bab 903.Pp
904When X11 forwarding is enabled, there may be additional exposure to
905the server and to client displays if the
b74c3b8c 906.Xr sshd 8
e6fe1bab 907proxy display is configured to listen on the wildcard address (see
908.Cm X11UseLocalhost
b74c3b8c 909below), though this is not the default.
e6fe1bab 910Additionally, the authentication spoofing and authentication data
911verification and substitution occur on the client side.
912The security risk of using X11 forwarding is that the client's X11
b74c3b8c 913display server may be exposed to attack when the SSH client requests
e6fe1bab 914forwarding (see the warnings for
915.Cm ForwardX11
916in
be193d89 917.Xr ssh_config 5 ) .
e6fe1bab 918A system administrator may have a stance in which they want to
919protect clients that may expose themselves to attack by unwittingly
920requesting X11 forwarding, which can warrant a
921.Dq no
922setting.
923.Pp
924Note that disabling X11 forwarding does not prevent users from
925forwarding X11 traffic, as users can always install their own forwarders.
588df31a 926X11 forwarding is automatically disabled if
927.Cm UseLogin
928is enabled.
929.It Cm X11UseLocalhost
930Specifies whether
b74c3b8c 931.Xr sshd 8
588df31a 932should bind the X11 forwarding server to the loopback address or to
a4e5acef 933the wildcard address.
934By default,
b74c3b8c 935sshd binds the forwarding server to the loopback address and sets the
588df31a 936hostname part of the
937.Ev DISPLAY
938environment variable to
939.Dq localhost .
b3641662 940This prevents remote hosts from connecting to the proxy display.
588df31a 941However, some older X11 clients may not function with this
942configuration.
943.Cm X11UseLocalhost
944may be set to
945.Dq no
946to specify that the forwarding server should be bound to the wildcard
947address.
948The argument must be
949.Dq yes
950or
951.Dq no .
952The default is
953.Dq yes .
954.It Cm XAuthLocation
57ff5eeb 955Specifies the full pathname of the
588df31a 956.Xr xauth 1
957program.
958The default is
959.Pa /usr/X11R6/bin/xauth .
960.El
ef1c6497 961.Sh TIME FORMATS
32cfd177 962.Xr sshd 8
588df31a 963command-line arguments and configuration file options that specify time
964may be expressed using a sequence of the form:
965.Sm off
36535ee6 966.Ar time Op Ar qualifier ,
588df31a 967.Sm on
968where
969.Ar time
970is a positive integer value and
971.Ar qualifier
972is one of the following:
973.Pp
974.Bl -tag -width Ds -compact -offset indent
874d319b 975.It Aq Cm none
588df31a 976seconds
977.It Cm s | Cm S
978seconds
979.It Cm m | Cm M
980minutes
981.It Cm h | Cm H
982hours
983.It Cm d | Cm D
984days
985.It Cm w | Cm W
986weeks
987.El
988.Pp
989Each member of the sequence is added together to calculate
990the total time value.
991.Pp
992Time format examples:
993.Pp
994.Bl -tag -width Ds -compact -offset indent
995.It 600
996600 seconds (10 minutes)
997.It 10m
99810 minutes
999.It 1h30m
10001 hour 30 minutes (90 minutes)
1001.El
1002.Sh FILES
1003.Bl -tag -width Ds
1004.It Pa /etc/ssh/sshd_config
1005Contains configuration data for
32cfd177 1006.Xr sshd 8 .
588df31a 1007This file should be writable by root only, but it is recommended
1008(though not necessary) that it be world-readable.
1009.El
be193d89 1010.Sh SEE ALSO
1011.Xr sshd 8
588df31a 1012.Sh AUTHORS
1013OpenSSH is a derivative of the original and free
1014ssh 1.2.12 release by Tatu Ylonen.
1015Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1016Theo de Raadt and Dug Song
1017removed many bugs, re-added newer features and
1018created OpenSSH.
1019Markus Friedl contributed the support for SSH
1020protocol versions 1.5 and 2.0.
1021Niels Provos and Markus Friedl contributed support
1022for privilege separation.
This page took 0.380884 seconds and 5 git commands to generate.