]> andersk Git - openssh.git/blame - sshd_config.5
- djm@cvs.openbsd.org 2010/01/30 02:54:53
[openssh.git] / sshd_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
16d64584 37.\" $OpenBSD: sshd_config.5,v 1.116 2010/01/09 23:04:13 dtucker Exp $
e473dcd1 38.Dd $Mdocdate$
588df31a 39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
5d9a4204 45.Nm /etc/ssh/sshd_config
588df31a 46.Sh DESCRIPTION
32cfd177 47.Xr sshd 8
588df31a 48reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
533b9133 57Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
588df31a 60.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
61a2c1da 65.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
b8b9f2e6 74Note that environment passing is only supported for protocol 2.
61a2c1da 75Variables are specified by name, which may contain the wildcard characters
f09ffbdb 76.Ql *
61a2c1da 77and
78.Ql \&? .
b8b9f2e6 79Multiple environment variables may be separated by whitespace or spread
61a2c1da 80across multiple
81.Cm AcceptEnv
82directives.
b8b9f2e6 83Be warned that some environment variables could be used to bypass restricted
61a2c1da 84user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
31b41ceb 87.It Cm AddressFamily
88Specifies which address family should be used by
32cfd177 89.Xr sshd 8 .
31b41ceb 90Valid arguments are
91.Dq any ,
92.Dq inet
b74c3b8c 93(use IPv4 only), or
31b41ceb 94.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
94569631 98.It Cm AllowAgentForwarding
99Specifies whether
100.Xr ssh-agent 1
101forwarding is permitted.
102The default is
103.Dq yes .
104Note that disabling agent forwarding does not improve security
105unless users are also denied shell access, as they can always install
106their own forwarders.
588df31a 107.It Cm AllowGroups
108This keyword can be followed by a list of group name patterns, separated
109by spaces.
110If specified, login is allowed only for users whose primary
111group or supplementary group list matches one of the patterns.
588df31a 112Only group names are valid; a numerical group ID is not recognized.
113By default, login is allowed for all groups.
84c1b530 114The allow/deny directives are processed in the following order:
115.Cm DenyUsers ,
116.Cm AllowUsers ,
117.Cm DenyGroups ,
118and finally
119.Cm AllowGroups .
ac1ec4d8 120.Pp
121See
122.Sx PATTERNS
123in
124.Xr ssh_config 5
125for more information on patterns.
588df31a 126.It Cm AllowTcpForwarding
127Specifies whether TCP forwarding is permitted.
128The default is
129.Dq yes .
130Note that disabling TCP forwarding does not improve security unless
131users are also denied shell access, as they can always install their
132own forwarders.
588df31a 133.It Cm AllowUsers
134This keyword can be followed by a list of user name patterns, separated
135by spaces.
1be697b6 136If specified, login is allowed only for user names that
588df31a 137match one of the patterns.
588df31a 138Only user names are valid; a numerical user ID is not recognized.
139By default, login is allowed for all users.
140If the pattern takes the form USER@HOST then USER and HOST
141are separately checked, restricting logins to particular
142users from particular hosts.
84c1b530 143The allow/deny directives are processed in the following order:
144.Cm DenyUsers ,
145.Cm AllowUsers ,
146.Cm DenyGroups ,
147and finally
148.Cm AllowGroups .
ac1ec4d8 149.Pp
150See
151.Sx PATTERNS
152in
153.Xr ssh_config 5
154for more information on patterns.
588df31a 155.It Cm AuthorizedKeysFile
156Specifies the file that contains the public keys that can be used
157for user authentication.
158.Cm AuthorizedKeysFile
159may contain tokens of the form %T which are substituted during connection
b74c3b8c 160setup.
3cbc677d 161The following tokens are defined: %% is replaced by a literal '%',
b74c3b8c 162%h is replaced by the home directory of the user being authenticated, and
588df31a 163%u is replaced by the username of that user.
164After expansion,
165.Cm AuthorizedKeysFile
166is taken to be an absolute path or one relative to the user's home
167directory.
168The default is
169.Dq .ssh/authorized_keys .
170.It Cm Banner
588df31a 171The contents of the specified file are sent to the remote user before
172authentication is allowed.
ba8cfba6 173If the argument is
174.Dq none
175then no banner is displayed.
588df31a 176This option is only available for protocol version 2.
177By default, no banner is displayed.
588df31a 178.It Cm ChallengeResponseAuthentication
2f823733 179Specifies whether challenge-response authentication is allowed (e.g. via
180PAM or though authentication styles supported in
181.Xr login.conf 5 )
588df31a 182The default is
183.Dq yes .
db49deeb 184.It Cm ChrootDirectory
c3773c6e 185Specifies the pathname of a directory to
db49deeb 186.Xr chroot 2
187to after authentication.
c3773c6e 188All components of the pathname must be root-owned directories that are
db49deeb 189not writable by any other user or group.
5df1f0e3 190After the chroot,
191.Xr sshd 8
192changes the working directory to the user's home directory.
db49deeb 193.Pp
c3773c6e 194The pathname may contain the following tokens that are expanded at runtime once
db49deeb 195the connecting user has been authenticated: %% is replaced by a literal '%',
196%h is replaced by the home directory of the user being authenticated, and
197%u is replaced by the username of that user.
198.Pp
199The
200.Cm ChrootDirectory
201must contain the necessary files and directories to support the
640f440b 202user's session.
db49deeb 203For an interactive session this requires at least a shell, typically
204.Xr sh 1 ,
205and basic
206.Pa /dev
207nodes such as
208.Xr null 4 ,
209.Xr zero 4 ,
210.Xr stdin 4 ,
211.Xr stdout 4 ,
212.Xr stderr 4 ,
213.Xr arandom 4
214and
215.Xr tty 4
216devices.
217For file transfer sessions using
47f4188a 218.Dq sftp ,
db49deeb 219no additional configuration of the environment is necessary if the
47f4188a 220in-process sftp server is used,
221though sessions which use logging do require
db1f5925 222.Pa /dev/log
223inside the chroot directory (see
224.Xr sftp-server 8
225for details).
db49deeb 226.Pp
227The default is not to
228.Xr chroot 2 .
588df31a 229.It Cm Ciphers
230Specifies the ciphers allowed for protocol version 2.
231Multiple ciphers must be comma-separated.
3b9baa7b 232The supported ciphers are
233.Dq 3des-cbc ,
234.Dq aes128-cbc ,
235.Dq aes192-cbc ,
236.Dq aes256-cbc ,
237.Dq aes128-ctr ,
238.Dq aes192-ctr ,
239.Dq aes256-ctr ,
74a66cc8 240.Dq arcfour128 ,
241.Dq arcfour256 ,
3b9baa7b 242.Dq arcfour ,
243.Dq blowfish-cbc ,
244and
245.Dq cast128-cbc .
b74c3b8c 246The default is:
247.Bd -literal -offset 3n
29ec8eb3 248aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
249aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
250aes256-cbc,arcfour
588df31a 251.Ed
588df31a 252.It Cm ClientAliveCountMax
79e46360 253Sets the number of client alive messages (see below) which may be
588df31a 254sent without
b74c3b8c 255.Xr sshd 8
3cbc677d 256receiving any messages back from the client.
257If this threshold is reached while client alive messages are being sent,
b74c3b8c 258sshd will disconnect the client, terminating the session.
3cbc677d 259It is important to note that the use of client alive messages is very
260different from
fd573618 261.Cm TCPKeepAlive
3cbc677d 262(below).
263The client alive messages are sent through the encrypted channel
264and therefore will not be spoofable.
265The TCP keepalive option enabled by
fd573618 266.Cm TCPKeepAlive
3cbc677d 267is spoofable.
268The client alive mechanism is valuable when the client or
588df31a 269server depend on knowing when a connection has become inactive.
270.Pp
3cbc677d 271The default value is 3.
272If
588df31a 273.Cm ClientAliveInterval
79e46360 274(see below) is set to 15, and
588df31a 275.Cm ClientAliveCountMax
b74c3b8c 276is left at the default, unresponsive SSH clients
588df31a 277will be disconnected after approximately 45 seconds.
2d762582 278This option applies to protocol version 2 only.
2264526c 279.It Cm ClientAliveInterval
280Sets a timeout interval in seconds after which if no data has been received
281from the client,
b74c3b8c 282.Xr sshd 8
2264526c 283will send a message through the encrypted
284channel to request a response from the client.
285The default
286is 0, indicating that these messages will not be sent to the client.
287This option applies to protocol version 2 only.
588df31a 288.It Cm Compression
07200973 289Specifies whether compression is allowed, or delayed until
290the user has authenticated successfully.
588df31a 291The argument must be
07200973 292.Dq yes ,
293.Dq delayed ,
588df31a 294or
295.Dq no .
296The default is
07200973 297.Dq delayed .
588df31a 298.It Cm DenyGroups
299This keyword can be followed by a list of group name patterns, separated
300by spaces.
301Login is disallowed for users whose primary group or supplementary
302group list matches one of the patterns.
588df31a 303Only group names are valid; a numerical group ID is not recognized.
304By default, login is allowed for all groups.
84c1b530 305The allow/deny directives are processed in the following order:
306.Cm DenyUsers ,
307.Cm AllowUsers ,
308.Cm DenyGroups ,
309and finally
310.Cm AllowGroups .
ac1ec4d8 311.Pp
312See
313.Sx PATTERNS
314in
315.Xr ssh_config 5
316for more information on patterns.
588df31a 317.It Cm DenyUsers
318This keyword can be followed by a list of user name patterns, separated
319by spaces.
320Login is disallowed for user names that match one of the patterns.
588df31a 321Only user names are valid; a numerical user ID is not recognized.
322By default, login is allowed for all users.
323If the pattern takes the form USER@HOST then USER and HOST
324are separately checked, restricting logins to particular
325users from particular hosts.
84c1b530 326The allow/deny directives are processed in the following order:
327.Cm DenyUsers ,
328.Cm AllowUsers ,
329.Cm DenyGroups ,
330and finally
331.Cm AllowGroups .
ac1ec4d8 332.Pp
333See
334.Sx PATTERNS
335in
336.Xr ssh_config 5
337for more information on patterns.
e7259e8d 338.It Cm ForceCommand
339Forces the execution of the command specified by
340.Cm ForceCommand ,
6e2a8e29 341ignoring any command supplied by the client and
342.Pa ~/.ssh/rc
343if present.
e7259e8d 344The command is invoked by using the user's login shell with the -c option.
345This applies to shell, command, or subsystem execution.
346It is most useful inside a
347.Cm Match
348block.
349The command originally supplied by the client is available in the
350.Ev SSH_ORIGINAL_COMMAND
351environment variable.
2bd88d9f 352Specifying a command of
353.Dq internal-sftp
354will force the use of an in-process sftp server that requires no support
355files when used with
356.Cm ChrootDirectory .
588df31a 357.It Cm GatewayPorts
358Specifies whether remote hosts are allowed to connect to ports
359forwarded for the client.
360By default,
b74c3b8c 361.Xr sshd 8
a4e5acef 362binds remote port forwardings to the loopback address.
363This prevents other remote hosts from connecting to forwarded ports.
588df31a 364.Cm GatewayPorts
b74c3b8c 365can be used to specify that sshd
3867aa0a 366should allow remote port forwardings to bind to non-loopback addresses, thus
367allowing other hosts to connect.
368The argument may be
369.Dq no
370to force remote port forwardings to be available to the local host only,
588df31a 371.Dq yes
3867aa0a 372to force remote port forwardings to bind to the wildcard address, or
373.Dq clientspecified
374to allow the client to select the address to which the forwarding is bound.
588df31a 375The default is
376.Dq no .
7364bd04 377.It Cm GSSAPIAuthentication
105b07db 378Specifies whether user authentication based on GSSAPI is allowed.
aff51935 379The default is
7364bd04 380.Dq no .
381Note that this option applies to protocol version 2 only.
382.It Cm GSSAPICleanupCredentials
383Specifies whether to automatically destroy the user's credentials cache
384on logout.
385The default is
386.Dq yes .
387Note that this option applies to protocol version 2 only.
588df31a 388.It Cm HostbasedAuthentication
389Specifies whether rhosts or /etc/hosts.equiv authentication together
390with successful public key client host authentication is allowed
340a4caf 391(host-based authentication).
588df31a 392This option is similar to
393.Cm RhostsRSAAuthentication
394and applies to protocol version 2 only.
395The default is
396.Dq no .
e9f2e744 397.It Cm HostbasedUsesNameFromPacketOnly
398Specifies whether or not the server will attempt to perform a reverse
399name lookup when matching the name in the
400.Pa ~/.shosts ,
401.Pa ~/.rhosts ,
402and
403.Pa /etc/hosts.equiv
404files during
405.Cm HostbasedAuthentication .
406A setting of
407.Dq yes
408means that
409.Xr sshd 8
410uses the name supplied by the client rather than
411attempting to resolve the name from the TCP connection itself.
412The default is
413.Dq no .
588df31a 414.It Cm HostKey
415Specifies a file containing a private host key
416used by SSH.
417The default is
418.Pa /etc/ssh/ssh_host_key
419for protocol version 1, and
420.Pa /etc/ssh/ssh_host_rsa_key
421and
422.Pa /etc/ssh/ssh_host_dsa_key
423for protocol version 2.
424Note that
b74c3b8c 425.Xr sshd 8
588df31a 426will refuse to use a file if it is group/world-accessible.
427It is possible to have multiple host key files.
428.Dq rsa1
429keys are used for version 1 and
430.Dq dsa
431or
432.Dq rsa
433are used for version 2 of the SSH protocol.
434.It Cm IgnoreRhosts
435Specifies that
436.Pa .rhosts
437and
438.Pa .shosts
439files will not be used in
588df31a 440.Cm RhostsRSAAuthentication
441or
442.Cm HostbasedAuthentication .
443.Pp
444.Pa /etc/hosts.equiv
445and
446.Pa /etc/shosts.equiv
447are still used.
448The default is
449.Dq yes .
450.It Cm IgnoreUserKnownHosts
451Specifies whether
b74c3b8c 452.Xr sshd 8
588df31a 453should ignore the user's
140e3e97 454.Pa ~/.ssh/known_hosts
588df31a 455during
456.Cm RhostsRSAAuthentication
457or
458.Cm HostbasedAuthentication .
459The default is
460.Dq no .
588df31a 461.It Cm KerberosAuthentication
8f73f7bb 462Specifies whether the password provided by the user for
588df31a 463.Cm PasswordAuthentication
8f73f7bb 464will be validated through the Kerberos KDC.
588df31a 465To use this option, the server needs a
466Kerberos servtab which allows the verification of the KDC's identity.
b74c3b8c 467The default is
588df31a 468.Dq no .
24f37810 469.It Cm KerberosGetAFSToken
0d3d1077 470If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
24f37810 471an AFS token before accessing the user's home directory.
b74c3b8c 472The default is
24f37810 473.Dq no .
588df31a 474.It Cm KerberosOrLocalPasswd
b74c3b8c 475If password authentication through Kerberos fails then
588df31a 476the password will be validated via any additional local mechanism
477such as
478.Pa /etc/passwd .
b74c3b8c 479The default is
588df31a 480.Dq yes .
588df31a 481.It Cm KerberosTicketCleanup
482Specifies whether to automatically destroy the user's ticket cache
483file on logout.
b74c3b8c 484The default is
588df31a 485.Dq yes .
486.It Cm KeyRegenerationInterval
487In protocol version 1, the ephemeral server key is automatically regenerated
488after this many seconds (if it has been used).
489The purpose of regeneration is to prevent
490decrypting captured sessions by later breaking into the machine and
491stealing the keys.
492The key is never stored anywhere.
493If the value is 0, the key is never regenerated.
494The default is 3600 (seconds).
495.It Cm ListenAddress
496Specifies the local addresses
b74c3b8c 497.Xr sshd 8
588df31a 498should listen on.
499The following forms may be used:
500.Pp
501.Bl -item -offset indent -compact
502.It
503.Cm ListenAddress
504.Sm off
505.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
506.Sm on
507.It
508.Cm ListenAddress
509.Sm off
510.Ar host No | Ar IPv4_addr No : Ar port
511.Sm on
512.It
513.Cm ListenAddress
514.Sm off
515.Oo
516.Ar host No | Ar IPv6_addr Oc : Ar port
517.Sm on
518.El
519.Pp
520If
521.Ar port
522is not specified,
b74c3b8c 523sshd will listen on the address and all prior
588df31a 524.Cm Port
3cbc677d 525options specified.
526The default is to listen on all local addresses.
a4e5acef 527Multiple
588df31a 528.Cm ListenAddress
3cbc677d 529options are permitted.
530Additionally, any
588df31a 531.Cm Port
b74c3b8c 532options must precede this option for non-port qualified addresses.
588df31a 533.It Cm LoginGraceTime
534The server disconnects after this time if the user has not
535successfully logged in.
536If the value is 0, there is no time limit.
3445ca02 537The default is 120 seconds.
588df31a 538.It Cm LogLevel
539Gives the verbosity level that is used when logging messages from
32cfd177 540.Xr sshd 8 .
588df31a 541The possible values are:
b74c3b8c 542QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
a4e5acef 543The default is INFO.
544DEBUG and DEBUG1 are equivalent.
545DEBUG2 and DEBUG3 each specify higher levels of debugging output.
546Logging with a DEBUG level violates the privacy of users and is not recommended.
588df31a 547.It Cm MACs
548Specifies the available MAC (message authentication code) algorithms.
549The MAC algorithm is used in protocol version 2
550for data integrity protection.
551Multiple algorithms must be comma-separated.
b74c3b8c 552The default is:
33d2ae0f 553.Bd -literal -offset indent
554hmac-md5,hmac-sha1,umac-64@openssh.com,
555hmac-ripemd160,hmac-sha1-96,hmac-md5-96
556.Ed
d231781a 557.It Cm Match
14e980ef 558Introduces a conditional block.
4895f836 559If all of the criteria on the
d231781a 560.Cm Match
4895f836 561line are satisfied, the keywords on the following lines override those
562set in the global section of the config file, until either another
d231781a 563.Cm Match
4895f836 564line or the end of the file.
15b5fa9b 565.Pp
14e980ef 566The arguments to
d231781a 567.Cm Match
4895f836 568are one or more criteria-pattern pairs.
d231781a 569The available criteria are
570.Cm User ,
fa47fe3c 571.Cm Group ,
d231781a 572.Cm Host ,
573and
574.Cm Address .
15b5fa9b 575The match patterns may consist of single entries or comma-separated
576lists and may use the wildcard and negation operators described in the
8b671558 577.Sx PATTERNS
15b5fa9b 578section of
8b671558 579.Xr ssh_config 5 .
15b5fa9b 580.Pp
581The patterns in an
582.Cm Address
583criteria may additionally contain addresses to match in CIDR
01e9e424 584address/masklen format, e.g.\&
15b5fa9b 585.Dq 192.0.2.0/24
586or
587.Dq 3ffe:ffff::/32 .
588Note that the mask length provided must be consistent with the address -
589it is an error to specify a mask length that is too long for the address
01e9e424 590or one with bits set in this host portion of the address.
591For example,
15b5fa9b 592.Dq 192.0.2.0/33
593and
01e9e424 594.Dq 192.0.2.0/8
15b5fa9b 595respectively.
596.Pp
d231781a 597Only a subset of keywords may be used on the lines following a
598.Cm Match
599keyword.
600Available keywords are
d4bfdc62 601.Cm AllowAgentForwarding ,
2fefbadf 602.Cm AllowTcpForwarding ,
03bcbf84 603.Cm Banner ,
9b04dbaa 604.Cm ChrootDirectory ,
e7259e8d 605.Cm ForceCommand ,
2fefbadf 606.Cm GatewayPorts ,
ade21243 607.Cm GSSAPIAuthentication ,
608.Cm HostbasedAuthentication ,
121c4a34 609.Cm KbdInteractiveAuthentication ,
a863b75f 610.Cm KerberosAuthentication ,
8086aeb2 611.Cm MaxAuthTries ,
d97287d3 612.Cm MaxSessions ,
03bcbf84 613.Cm PasswordAuthentication ,
e68868a1 614.Cm PermitEmptyPasswords ,
691712e0 615.Cm PermitOpen ,
2ef741a3 616.Cm PermitRootLogin ,
7b3a24aa 617.Cm PubkeyAuthentication ,
03bcbf84 618.Cm RhostsRSAAuthentication ,
619.Cm RSAAuthentication ,
691712e0 620.Cm X11DisplayOffset ,
ebf012a2 621.Cm X11Forwarding
d231781a 622and
09b37352 623.Cm X11UseLocalHost .
af4bd935 624.It Cm MaxAuthTries
625Specifies the maximum number of authentication attempts permitted per
8fca654b 626connection.
627Once the number of failures reaches half this value,
628additional failures are logged.
629The default is 6.
c6dca55e 630.It Cm MaxSessions
631Specifies the maximum number of open sessions permitted per network connection.
632The default is 10.
588df31a 633.It Cm MaxStartups
634Specifies the maximum number of concurrent unauthenticated connections to the
b74c3b8c 635SSH daemon.
588df31a 636Additional connections will be dropped until authentication succeeds or the
637.Cm LoginGraceTime
638expires for a connection.
639The default is 10.
640.Pp
641Alternatively, random early drop can be enabled by specifying
642the three colon separated values
643.Dq start:rate:full
f09ffbdb 644(e.g. "10:30:60").
32cfd177 645.Xr sshd 8
588df31a 646will refuse connection attempts with a probability of
647.Dq rate/100
648(30%)
649if there are currently
650.Dq start
651(10)
652unauthenticated connections.
653The probability increases linearly and all connection attempts
654are refused if the number of unauthenticated connections reaches
655.Dq full
656(60).
657.It Cm PasswordAuthentication
658Specifies whether password authentication is allowed.
659The default is
660.Dq yes .
661.It Cm PermitEmptyPasswords
662When password authentication is allowed, it specifies whether the
663server allows login to accounts with empty password strings.
664The default is
665.Dq no .
2fefbadf 666.It Cm PermitOpen
667Specifies the destinations to which TCP port forwarding is permitted.
668The forwarding specification must be one of the following forms:
669.Pp
670.Bl -item -offset indent -compact
671.It
672.Cm PermitOpen
673.Sm off
674.Ar host : port
675.Sm on
676.It
677.Cm PermitOpen
678.Sm off
679.Ar IPv4_addr : port
680.Sm on
681.It
682.Cm PermitOpen
683.Sm off
684.Ar \&[ IPv6_addr \&] : port
685.Sm on
686.El
687.Pp
ea46e550 688Multiple forwards may be specified by separating them with whitespace.
2fefbadf 689An argument of
690.Dq any
691can be used to remove all restrictions and permit any forwarding requests.
f22506ff 692By default all port forwarding requests are permitted.
588df31a 693.It Cm PermitRootLogin
667e4135 694Specifies whether root can log in using
588df31a 695.Xr ssh 1 .
696The argument must be
697.Dq yes ,
698.Dq without-password ,
b74c3b8c 699.Dq forced-commands-only ,
588df31a 700or
701.Dq no .
702The default is
703.Dq yes .
704.Pp
705If this option is set to
b74c3b8c 706.Dq without-password ,
8a4c4ee4 707password authentication is disabled for root.
588df31a 708.Pp
709If this option is set to
b74c3b8c 710.Dq forced-commands-only ,
588df31a 711root login with public key authentication will be allowed,
712but only if the
713.Ar command
714option has been specified
715(which may be useful for taking remote backups even if root login is
3cbc677d 716normally not allowed).
717All other authentication methods are disabled for root.
588df31a 718.Pp
719If this option is set to
b74c3b8c 720.Dq no ,
667e4135 721root is not allowed to log in.
d20f3c9e 722.It Cm PermitTunnel
723Specifies whether
724.Xr tun 4
725device forwarding is allowed.
a4f24bf8 726The argument must be
727.Dq yes ,
06fa4ac1 728.Dq point-to-point
729(layer 3),
730.Dq ethernet
731(layer 2), or
a4f24bf8 732.Dq no .
06fa4ac1 733Specifying
734.Dq yes
735permits both
736.Dq point-to-point
737and
738.Dq ethernet .
d20f3c9e 739The default is
740.Dq no .
f00bab84 741.It Cm PermitUserEnvironment
742Specifies whether
743.Pa ~/.ssh/environment
35453849 744and
f00bab84 745.Cm environment=
746options in
747.Pa ~/.ssh/authorized_keys
35453849 748are processed by
b74c3b8c 749.Xr sshd 8 .
f00bab84 750The default is
751.Dq no .
35453849 752Enabling environment processing may enable users to bypass access
753restrictions in some configurations using mechanisms such as
754.Ev LD_PRELOAD .
588df31a 755.It Cm PidFile
baa08b92 756Specifies the file that contains the process ID of the
32cfd177 757SSH daemon.
588df31a 758The default is
759.Pa /var/run/sshd.pid .
760.It Cm Port
761Specifies the port number that
b74c3b8c 762.Xr sshd 8
588df31a 763listens on.
764The default is 22.
765Multiple options of this type are permitted.
766See also
767.Cm ListenAddress .
768.It Cm PrintLastLog
769Specifies whether
b74c3b8c 770.Xr sshd 8
329a8666 771should print the date and time of the last user login when a user logs
772in interactively.
588df31a 773The default is
774.Dq yes .
775.It Cm PrintMotd
776Specifies whether
b74c3b8c 777.Xr sshd 8
588df31a 778should print
779.Pa /etc/motd
780when a user logs in interactively.
781(On some systems it is also printed by the shell,
782.Pa /etc/profile ,
783or equivalent.)
784The default is
785.Dq yes .
786.It Cm Protocol
787Specifies the protocol versions
b74c3b8c 788.Xr sshd 8
94ad46d1 789supports.
588df31a 790The possible values are
b74c3b8c 791.Sq 1
588df31a 792and
b74c3b8c 793.Sq 2 .
588df31a 794Multiple versions must be comma-separated.
795The default is
0dba6d86 796.Sq 2 .
94ad46d1 797Note that the order of the protocol list does not indicate preference,
798because the client selects among multiple protocol versions offered
799by the server.
800Specifying
801.Dq 2,1
802is identical to
803.Dq 1,2 .
588df31a 804.It Cm PubkeyAuthentication
805Specifies whether public key authentication is allowed.
806The default is
807.Dq yes .
808Note that this option applies to protocol version 2 only.
588df31a 809.It Cm RhostsRSAAuthentication
810Specifies whether rhosts or /etc/hosts.equiv authentication together
811with successful RSA host authentication is allowed.
812The default is
813.Dq no .
814This option applies to protocol version 1 only.
815.It Cm RSAAuthentication
816Specifies whether pure RSA authentication is allowed.
817The default is
818.Dq yes .
819This option applies to protocol version 1 only.
820.It Cm ServerKeyBits
821Defines the number of bits in the ephemeral protocol version 1 server key.
39ceddb7 822The minimum value is 512, and the default is 1024.
588df31a 823.It Cm StrictModes
824Specifies whether
b74c3b8c 825.Xr sshd 8
588df31a 826should check file modes and ownership of the
827user's files and home directory before accepting login.
828This is normally desirable because novices sometimes accidentally leave their
829directory or files world-writable.
830The default is
831.Dq yes .
09367de8 832Note that this does not apply to
833.Cm ChrootDirectory ,
834whose permissions and ownership are checked unconditionally.
588df31a 835.It Cm Subsystem
f09ffbdb 836Configures an external subsystem (e.g. file transfer daemon).
d66ce1a1 837Arguments should be a subsystem name and a command (with optional arguments)
838to execute upon subsystem request.
db49deeb 839.Pp
588df31a 840The command
841.Xr sftp-server 8
842implements the
843.Dq sftp
844file transfer subsystem.
db49deeb 845.Pp
846Alternately the name
847.Dq internal-sftp
848implements an in-process
849.Dq sftp
850server.
851This may simplify configurations using
852.Cm ChrootDirectory
853to force a different filesystem root on clients.
854.Pp
588df31a 855By default no subsystems are defined.
856Note that this option applies to protocol version 2 only.
857.It Cm SyslogFacility
858Gives the facility code that is used when logging messages from
32cfd177 859.Xr sshd 8 .
588df31a 860The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
861LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
862The default is AUTH.
fd573618 863.It Cm TCPKeepAlive
864Specifies whether the system should send TCP keepalive messages to the
865other side.
866If they are sent, death of the connection or crash of one
867of the machines will be properly noticed.
868However, this means that
869connections will die if the route is down temporarily, and some people
870find it annoying.
871On the other hand, if TCP keepalives are not sent,
872sessions may hang indefinitely on the server, leaving
873.Dq ghost
874users and consuming server resources.
875.Pp
876The default is
877.Dq yes
878(to send TCP keepalive messages), and the server will notice
879if the network goes down or the client host crashes.
880This avoids infinitely hanging sessions.
881.Pp
882To disable TCP keepalive messages, the value should be set to
883.Dq no .
c5a7d788 884.It Cm UseDNS
885Specifies whether
b74c3b8c 886.Xr sshd 8
102c77c2 887should look up the remote host name and check that
c5a7d788 888the resolved host name for the remote IP address maps back to the
889very same IP address.
890The default is
891.Dq yes .
588df31a 892.It Cm UseLogin
893Specifies whether
894.Xr login 1
895is used for interactive login sessions.
896The default is
897.Dq no .
898Note that
899.Xr login 1
900is never used for remote command execution.
901Note also, that if this is enabled,
902.Cm X11Forwarding
903will be disabled because
904.Xr login 1
905does not know how to handle
906.Xr xauth 1
a4e5acef 907cookies.
908If
588df31a 909.Cm UsePrivilegeSeparation
910is specified, it will be disabled after authentication.
72c35df7 911.It Cm UsePAM
d5c67850 912Enables the Pluggable Authentication Module interface.
913If set to
914.Dq yes
915this will enable PAM authentication using
916.Cm ChallengeResponseAuthentication
05059810 917and
918.Cm PasswordAuthentication
919in addition to PAM account and session module processing for all
920authentication types.
d5c67850 921.Pp
922Because PAM challenge-response authentication usually serves an equivalent
923role to password authentication, you should disable either
924.Cm PasswordAuthentication
925or
926.Cm ChallengeResponseAuthentication.
927.Pp
928If
929.Cm UsePAM
930is enabled, you will not be able to run
931.Xr sshd 8
932as a non-root user.
933The default is
a83a3125 934.Dq no .
588df31a 935.It Cm UsePrivilegeSeparation
936Specifies whether
b74c3b8c 937.Xr sshd 8
588df31a 938separates privileges by creating an unprivileged child process
a4e5acef 939to deal with incoming network traffic.
940After successful authentication, another process will be created that has
941the privilege of the authenticated user.
942The goal of privilege separation is to prevent privilege
588df31a 943escalation by containing any corruption within the unprivileged processes.
944The default is
945.Dq yes .
588df31a 946.It Cm X11DisplayOffset
947Specifies the first display number available for
b74c3b8c 948.Xr sshd 8 Ns 's
588df31a 949X11 forwarding.
b74c3b8c 950This prevents sshd from interfering with real X11 servers.
588df31a 951The default is 10.
952.It Cm X11Forwarding
953Specifies whether X11 forwarding is permitted.
e6fe1bab 954The argument must be
955.Dq yes
956or
957.Dq no .
588df31a 958The default is
959.Dq no .
e6fe1bab 960.Pp
961When X11 forwarding is enabled, there may be additional exposure to
962the server and to client displays if the
b74c3b8c 963.Xr sshd 8
e6fe1bab 964proxy display is configured to listen on the wildcard address (see
965.Cm X11UseLocalhost
b74c3b8c 966below), though this is not the default.
e6fe1bab 967Additionally, the authentication spoofing and authentication data
968verification and substitution occur on the client side.
969The security risk of using X11 forwarding is that the client's X11
b74c3b8c 970display server may be exposed to attack when the SSH client requests
e6fe1bab 971forwarding (see the warnings for
972.Cm ForwardX11
973in
be193d89 974.Xr ssh_config 5 ) .
e6fe1bab 975A system administrator may have a stance in which they want to
976protect clients that may expose themselves to attack by unwittingly
977requesting X11 forwarding, which can warrant a
978.Dq no
979setting.
980.Pp
981Note that disabling X11 forwarding does not prevent users from
982forwarding X11 traffic, as users can always install their own forwarders.
588df31a 983X11 forwarding is automatically disabled if
984.Cm UseLogin
985is enabled.
986.It Cm X11UseLocalhost
987Specifies whether
b74c3b8c 988.Xr sshd 8
588df31a 989should bind the X11 forwarding server to the loopback address or to
a4e5acef 990the wildcard address.
991By default,
b74c3b8c 992sshd binds the forwarding server to the loopback address and sets the
588df31a 993hostname part of the
994.Ev DISPLAY
995environment variable to
996.Dq localhost .
b3641662 997This prevents remote hosts from connecting to the proxy display.
588df31a 998However, some older X11 clients may not function with this
999configuration.
1000.Cm X11UseLocalhost
1001may be set to
1002.Dq no
1003to specify that the forwarding server should be bound to the wildcard
1004address.
1005The argument must be
1006.Dq yes
1007or
1008.Dq no .
1009The default is
1010.Dq yes .
1011.It Cm XAuthLocation
57ff5eeb 1012Specifies the full pathname of the
588df31a 1013.Xr xauth 1
1014program.
1015The default is
1016.Pa /usr/X11R6/bin/xauth .
1017.El
ef1c6497 1018.Sh TIME FORMATS
32cfd177 1019.Xr sshd 8
588df31a 1020command-line arguments and configuration file options that specify time
1021may be expressed using a sequence of the form:
1022.Sm off
36535ee6 1023.Ar time Op Ar qualifier ,
588df31a 1024.Sm on
1025where
1026.Ar time
1027is a positive integer value and
1028.Ar qualifier
1029is one of the following:
1030.Pp
1031.Bl -tag -width Ds -compact -offset indent
874d319b 1032.It Aq Cm none
588df31a 1033seconds
1034.It Cm s | Cm S
1035seconds
1036.It Cm m | Cm M
1037minutes
1038.It Cm h | Cm H
1039hours
1040.It Cm d | Cm D
1041days
1042.It Cm w | Cm W
1043weeks
1044.El
1045.Pp
1046Each member of the sequence is added together to calculate
1047the total time value.
1048.Pp
1049Time format examples:
1050.Pp
1051.Bl -tag -width Ds -compact -offset indent
1052.It 600
1053600 seconds (10 minutes)
1054.It 10m
105510 minutes
1056.It 1h30m
10571 hour 30 minutes (90 minutes)
1058.El
1059.Sh FILES
1060.Bl -tag -width Ds
1061.It Pa /etc/ssh/sshd_config
1062Contains configuration data for
32cfd177 1063.Xr sshd 8 .
588df31a 1064This file should be writable by root only, but it is recommended
1065(though not necessary) that it be world-readable.
1066.El
be193d89 1067.Sh SEE ALSO
1068.Xr sshd 8
588df31a 1069.Sh AUTHORS
1070OpenSSH is a derivative of the original and free
1071ssh 1.2.12 release by Tatu Ylonen.
1072Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1073Theo de Raadt and Dug Song
1074removed many bugs, re-added newer features and
1075created OpenSSH.
1076Markus Friedl contributed the support for SSH
1077protocol versions 1.5 and 2.0.
1078Niels Provos and Markus Friedl contributed support
1079for privilege separation.
This page took 0.39312 seconds and 5 git commands to generate.