]> andersk Git - openssh.git/blame - sshd_config.5
missed in commit message:
[openssh.git] / sshd_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
32cfd177 37.\" $OpenBSD: sshd_config.5,v 1.53 2006/02/24 23:51:17 jmc Exp $
588df31a 38.Dd September 25, 1999
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
46.It Pa /etc/ssh/sshd_config
47.El
48.Sh DESCRIPTION
32cfd177 49.Xr sshd 8
588df31a 50reads configuration data from
51.Pa /etc/ssh/sshd_config
52(or the file specified with
53.Fl f
54on the command line).
55The file contains keyword-argument pairs, one per line.
56Lines starting with
57.Ql #
58and empty lines are interpreted as comments.
59.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
61a2c1da 64.It Cm AcceptEnv
65Specifies what environment variables sent by the client will be copied into
66the session's
67.Xr environ 7 .
68See
69.Cm SendEnv
70in
71.Xr ssh_config 5
72for how to configure the client.
b8b9f2e6 73Note that environment passing is only supported for protocol 2.
61a2c1da 74Variables are specified by name, which may contain the wildcard characters
f09ffbdb 75.Ql *
61a2c1da 76and
77.Ql \&? .
b8b9f2e6 78Multiple environment variables may be separated by whitespace or spread
61a2c1da 79across multiple
80.Cm AcceptEnv
81directives.
b8b9f2e6 82Be warned that some environment variables could be used to bypass restricted
61a2c1da 83user environments.
84For this reason, care should be taken in the use of this directive.
85The default is not to accept any environment variables.
31b41ceb 86.It Cm AddressFamily
87Specifies which address family should be used by
32cfd177 88.Xr sshd 8 .
31b41ceb 89Valid arguments are
90.Dq any ,
91.Dq inet
b74c3b8c 92(use IPv4 only), or
31b41ceb 93.Dq inet6
94(use IPv6 only).
95The default is
96.Dq any .
588df31a 97.It Cm AllowGroups
98This keyword can be followed by a list of group name patterns, separated
99by spaces.
100If specified, login is allowed only for users whose primary
101group or supplementary group list matches one of the patterns.
588df31a 102Only group names are valid; a numerical group ID is not recognized.
103By default, login is allowed for all groups.
ac1ec4d8 104.Pp
105See
106.Sx PATTERNS
107in
108.Xr ssh_config 5
109for more information on patterns.
588df31a 110.It Cm AllowTcpForwarding
111Specifies whether TCP forwarding is permitted.
112The default is
113.Dq yes .
114Note that disabling TCP forwarding does not improve security unless
115users are also denied shell access, as they can always install their
116own forwarders.
588df31a 117.It Cm AllowUsers
118This keyword can be followed by a list of user name patterns, separated
119by spaces.
1be697b6 120If specified, login is allowed only for user names that
588df31a 121match one of the patterns.
588df31a 122Only user names are valid; a numerical user ID is not recognized.
123By default, login is allowed for all users.
124If the pattern takes the form USER@HOST then USER and HOST
125are separately checked, restricting logins to particular
126users from particular hosts.
ac1ec4d8 127.Pp
128See
129.Sx PATTERNS
130in
131.Xr ssh_config 5
132for more information on patterns.
588df31a 133.It Cm AuthorizedKeysFile
134Specifies the file that contains the public keys that can be used
135for user authentication.
136.Cm AuthorizedKeysFile
137may contain tokens of the form %T which are substituted during connection
b74c3b8c 138setup.
3cbc677d 139The following tokens are defined: %% is replaced by a literal '%',
b74c3b8c 140%h is replaced by the home directory of the user being authenticated, and
588df31a 141%u is replaced by the username of that user.
142After expansion,
143.Cm AuthorizedKeysFile
144is taken to be an absolute path or one relative to the user's home
145directory.
146The default is
147.Dq .ssh/authorized_keys .
148.It Cm Banner
149In some jurisdictions, sending a warning message before authentication
150may be relevant for getting legal protection.
151The contents of the specified file are sent to the remote user before
152authentication is allowed.
153This option is only available for protocol version 2.
154By default, no banner is displayed.
588df31a 155.It Cm ChallengeResponseAuthentication
340a4caf 156Specifies whether challenge-response authentication is allowed.
588df31a 157All authentication styles from
158.Xr login.conf 5
159are supported.
160The default is
161.Dq yes .
162.It Cm Ciphers
163Specifies the ciphers allowed for protocol version 2.
164Multiple ciphers must be comma-separated.
3b9baa7b 165The supported ciphers are
166.Dq 3des-cbc ,
167.Dq aes128-cbc ,
168.Dq aes192-cbc ,
169.Dq aes256-cbc ,
170.Dq aes128-ctr ,
171.Dq aes192-ctr ,
172.Dq aes256-ctr ,
74a66cc8 173.Dq arcfour128 ,
174.Dq arcfour256 ,
3b9baa7b 175.Dq arcfour ,
176.Dq blowfish-cbc ,
177and
178.Dq cast128-cbc .
b74c3b8c 179The default is:
180.Bd -literal -offset 3n
181aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
182arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
183aes192-ctr,aes256-ctr
588df31a 184.Ed
588df31a 185.It Cm ClientAliveCountMax
79e46360 186Sets the number of client alive messages (see below) which may be
588df31a 187sent without
b74c3b8c 188.Xr sshd 8
3cbc677d 189receiving any messages back from the client.
190If this threshold is reached while client alive messages are being sent,
b74c3b8c 191sshd will disconnect the client, terminating the session.
3cbc677d 192It is important to note that the use of client alive messages is very
193different from
fd573618 194.Cm TCPKeepAlive
3cbc677d 195(below).
196The client alive messages are sent through the encrypted channel
197and therefore will not be spoofable.
198The TCP keepalive option enabled by
fd573618 199.Cm TCPKeepAlive
3cbc677d 200is spoofable.
201The client alive mechanism is valuable when the client or
588df31a 202server depend on knowing when a connection has become inactive.
203.Pp
3cbc677d 204The default value is 3.
205If
588df31a 206.Cm ClientAliveInterval
79e46360 207(see below) is set to 15, and
588df31a 208.Cm ClientAliveCountMax
b74c3b8c 209is left at the default, unresponsive SSH clients
588df31a 210will be disconnected after approximately 45 seconds.
2264526c 211.It Cm ClientAliveInterval
212Sets a timeout interval in seconds after which if no data has been received
213from the client,
b74c3b8c 214.Xr sshd 8
2264526c 215will send a message through the encrypted
216channel to request a response from the client.
217The default
218is 0, indicating that these messages will not be sent to the client.
219This option applies to protocol version 2 only.
588df31a 220.It Cm Compression
07200973 221Specifies whether compression is allowed, or delayed until
222the user has authenticated successfully.
588df31a 223The argument must be
07200973 224.Dq yes ,
225.Dq delayed ,
588df31a 226or
227.Dq no .
228The default is
07200973 229.Dq delayed .
588df31a 230.It Cm DenyGroups
231This keyword can be followed by a list of group name patterns, separated
232by spaces.
233Login is disallowed for users whose primary group or supplementary
234group list matches one of the patterns.
588df31a 235Only group names are valid; a numerical group ID is not recognized.
236By default, login is allowed for all groups.
ac1ec4d8 237.Pp
238See
239.Sx PATTERNS
240in
241.Xr ssh_config 5
242for more information on patterns.
588df31a 243.It Cm DenyUsers
244This keyword can be followed by a list of user name patterns, separated
245by spaces.
246Login is disallowed for user names that match one of the patterns.
588df31a 247Only user names are valid; a numerical user ID is not recognized.
248By default, login is allowed for all users.
249If the pattern takes the form USER@HOST then USER and HOST
250are separately checked, restricting logins to particular
251users from particular hosts.
ac1ec4d8 252.Pp
253See
254.Sx PATTERNS
255in
256.Xr ssh_config 5
257for more information on patterns.
588df31a 258.It Cm GatewayPorts
259Specifies whether remote hosts are allowed to connect to ports
260forwarded for the client.
261By default,
b74c3b8c 262.Xr sshd 8
a4e5acef 263binds remote port forwardings to the loopback address.
264This prevents other remote hosts from connecting to forwarded ports.
588df31a 265.Cm GatewayPorts
b74c3b8c 266can be used to specify that sshd
3867aa0a 267should allow remote port forwardings to bind to non-loopback addresses, thus
268allowing other hosts to connect.
269The argument may be
270.Dq no
271to force remote port forwardings to be available to the local host only,
588df31a 272.Dq yes
3867aa0a 273to force remote port forwardings to bind to the wildcard address, or
274.Dq clientspecified
275to allow the client to select the address to which the forwarding is bound.
588df31a 276The default is
277.Dq no .
7364bd04 278.It Cm GSSAPIAuthentication
105b07db 279Specifies whether user authentication based on GSSAPI is allowed.
aff51935 280The default is
7364bd04 281.Dq no .
282Note that this option applies to protocol version 2 only.
283.It Cm GSSAPICleanupCredentials
284Specifies whether to automatically destroy the user's credentials cache
285on logout.
286The default is
287.Dq yes .
288Note that this option applies to protocol version 2 only.
588df31a 289.It Cm HostbasedAuthentication
290Specifies whether rhosts or /etc/hosts.equiv authentication together
291with successful public key client host authentication is allowed
340a4caf 292(host-based authentication).
588df31a 293This option is similar to
294.Cm RhostsRSAAuthentication
295and applies to protocol version 2 only.
296The default is
297.Dq no .
298.It Cm HostKey
299Specifies a file containing a private host key
300used by SSH.
301The default is
302.Pa /etc/ssh/ssh_host_key
303for protocol version 1, and
304.Pa /etc/ssh/ssh_host_rsa_key
305and
306.Pa /etc/ssh/ssh_host_dsa_key
307for protocol version 2.
308Note that
b74c3b8c 309.Xr sshd 8
588df31a 310will refuse to use a file if it is group/world-accessible.
311It is possible to have multiple host key files.
312.Dq rsa1
313keys are used for version 1 and
314.Dq dsa
315or
316.Dq rsa
317are used for version 2 of the SSH protocol.
318.It Cm IgnoreRhosts
319Specifies that
320.Pa .rhosts
321and
322.Pa .shosts
323files will not be used in
588df31a 324.Cm RhostsRSAAuthentication
325or
326.Cm HostbasedAuthentication .
327.Pp
328.Pa /etc/hosts.equiv
329and
330.Pa /etc/shosts.equiv
331are still used.
332The default is
333.Dq yes .
334.It Cm IgnoreUserKnownHosts
335Specifies whether
b74c3b8c 336.Xr sshd 8
588df31a 337should ignore the user's
140e3e97 338.Pa ~/.ssh/known_hosts
588df31a 339during
340.Cm RhostsRSAAuthentication
341or
342.Cm HostbasedAuthentication .
343The default is
344.Dq no .
588df31a 345.It Cm KerberosAuthentication
8f73f7bb 346Specifies whether the password provided by the user for
588df31a 347.Cm PasswordAuthentication
8f73f7bb 348will be validated through the Kerberos KDC.
588df31a 349To use this option, the server needs a
350Kerberos servtab which allows the verification of the KDC's identity.
b74c3b8c 351The default is
588df31a 352.Dq no .
24f37810 353.It Cm KerberosGetAFSToken
0d3d1077 354If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
24f37810 355an AFS token before accessing the user's home directory.
b74c3b8c 356The default is
24f37810 357.Dq no .
588df31a 358.It Cm KerberosOrLocalPasswd
b74c3b8c 359If password authentication through Kerberos fails then
588df31a 360the password will be validated via any additional local mechanism
361such as
362.Pa /etc/passwd .
b74c3b8c 363The default is
588df31a 364.Dq yes .
588df31a 365.It Cm KerberosTicketCleanup
366Specifies whether to automatically destroy the user's ticket cache
367file on logout.
b74c3b8c 368The default is
588df31a 369.Dq yes .
370.It Cm KeyRegenerationInterval
371In protocol version 1, the ephemeral server key is automatically regenerated
372after this many seconds (if it has been used).
373The purpose of regeneration is to prevent
374decrypting captured sessions by later breaking into the machine and
375stealing the keys.
376The key is never stored anywhere.
377If the value is 0, the key is never regenerated.
378The default is 3600 (seconds).
379.It Cm ListenAddress
380Specifies the local addresses
b74c3b8c 381.Xr sshd 8
588df31a 382should listen on.
383The following forms may be used:
384.Pp
385.Bl -item -offset indent -compact
386.It
387.Cm ListenAddress
388.Sm off
389.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
390.Sm on
391.It
392.Cm ListenAddress
393.Sm off
394.Ar host No | Ar IPv4_addr No : Ar port
395.Sm on
396.It
397.Cm ListenAddress
398.Sm off
399.Oo
400.Ar host No | Ar IPv6_addr Oc : Ar port
401.Sm on
402.El
403.Pp
404If
405.Ar port
406is not specified,
b74c3b8c 407sshd will listen on the address and all prior
588df31a 408.Cm Port
3cbc677d 409options specified.
410The default is to listen on all local addresses.
a4e5acef 411Multiple
588df31a 412.Cm ListenAddress
3cbc677d 413options are permitted.
414Additionally, any
588df31a 415.Cm Port
b74c3b8c 416options must precede this option for non-port qualified addresses.
588df31a 417.It Cm LoginGraceTime
418The server disconnects after this time if the user has not
419successfully logged in.
420If the value is 0, there is no time limit.
3445ca02 421The default is 120 seconds.
588df31a 422.It Cm LogLevel
423Gives the verbosity level that is used when logging messages from
32cfd177 424.Xr sshd 8 .
588df31a 425The possible values are:
b74c3b8c 426QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
a4e5acef 427The default is INFO.
428DEBUG and DEBUG1 are equivalent.
429DEBUG2 and DEBUG3 each specify higher levels of debugging output.
430Logging with a DEBUG level violates the privacy of users and is not recommended.
588df31a 431.It Cm MACs
432Specifies the available MAC (message authentication code) algorithms.
433The MAC algorithm is used in protocol version 2
434for data integrity protection.
435Multiple algorithms must be comma-separated.
b74c3b8c 436The default is:
588df31a 437.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
af4bd935 438.It Cm MaxAuthTries
439Specifies the maximum number of authentication attempts permitted per
8fca654b 440connection.
441Once the number of failures reaches half this value,
442additional failures are logged.
443The default is 6.
588df31a 444.It Cm MaxStartups
445Specifies the maximum number of concurrent unauthenticated connections to the
b74c3b8c 446SSH daemon.
588df31a 447Additional connections will be dropped until authentication succeeds or the
448.Cm LoginGraceTime
449expires for a connection.
450The default is 10.
451.Pp
452Alternatively, random early drop can be enabled by specifying
453the three colon separated values
454.Dq start:rate:full
f09ffbdb 455(e.g. "10:30:60").
32cfd177 456.Xr sshd 8
588df31a 457will refuse connection attempts with a probability of
458.Dq rate/100
459(30%)
460if there are currently
461.Dq start
462(10)
463unauthenticated connections.
464The probability increases linearly and all connection attempts
465are refused if the number of unauthenticated connections reaches
466.Dq full
467(60).
468.It Cm PasswordAuthentication
469Specifies whether password authentication is allowed.
470The default is
471.Dq yes .
472.It Cm PermitEmptyPasswords
473When password authentication is allowed, it specifies whether the
474server allows login to accounts with empty password strings.
475The default is
476.Dq no .
477.It Cm PermitRootLogin
667e4135 478Specifies whether root can log in using
588df31a 479.Xr ssh 1 .
480The argument must be
481.Dq yes ,
482.Dq without-password ,
b74c3b8c 483.Dq forced-commands-only ,
588df31a 484or
485.Dq no .
486The default is
487.Dq yes .
488.Pp
489If this option is set to
b74c3b8c 490.Dq without-password ,
8a4c4ee4 491password authentication is disabled for root.
588df31a 492.Pp
493If this option is set to
b74c3b8c 494.Dq forced-commands-only ,
588df31a 495root login with public key authentication will be allowed,
496but only if the
497.Ar command
498option has been specified
499(which may be useful for taking remote backups even if root login is
3cbc677d 500normally not allowed).
501All other authentication methods are disabled for root.
588df31a 502.Pp
503If this option is set to
b74c3b8c 504.Dq no ,
667e4135 505root is not allowed to log in.
d20f3c9e 506.It Cm PermitTunnel
507Specifies whether
508.Xr tun 4
509device forwarding is allowed.
a4f24bf8 510The argument must be
511.Dq yes ,
512.Dq point-to-point ,
b74c3b8c 513.Dq ethernet ,
a4f24bf8 514or
515.Dq no .
d20f3c9e 516The default is
517.Dq no .
f00bab84 518.It Cm PermitUserEnvironment
519Specifies whether
520.Pa ~/.ssh/environment
35453849 521and
f00bab84 522.Cm environment=
523options in
524.Pa ~/.ssh/authorized_keys
35453849 525are processed by
b74c3b8c 526.Xr sshd 8 .
f00bab84 527The default is
528.Dq no .
35453849 529Enabling environment processing may enable users to bypass access
530restrictions in some configurations using mechanisms such as
531.Ev LD_PRELOAD .
588df31a 532.It Cm PidFile
baa08b92 533Specifies the file that contains the process ID of the
32cfd177 534SSH daemon.
588df31a 535The default is
536.Pa /var/run/sshd.pid .
537.It Cm Port
538Specifies the port number that
b74c3b8c 539.Xr sshd 8
588df31a 540listens on.
541The default is 22.
542Multiple options of this type are permitted.
543See also
544.Cm ListenAddress .
545.It Cm PrintLastLog
546Specifies whether
b74c3b8c 547.Xr sshd 8
329a8666 548should print the date and time of the last user login when a user logs
549in interactively.
588df31a 550The default is
551.Dq yes .
552.It Cm PrintMotd
553Specifies whether
b74c3b8c 554.Xr sshd 8
588df31a 555should print
556.Pa /etc/motd
557when a user logs in interactively.
558(On some systems it is also printed by the shell,
559.Pa /etc/profile ,
560or equivalent.)
561The default is
562.Dq yes .
563.It Cm Protocol
564Specifies the protocol versions
b74c3b8c 565.Xr sshd 8
94ad46d1 566supports.
588df31a 567The possible values are
b74c3b8c 568.Sq 1
588df31a 569and
b74c3b8c 570.Sq 2 .
588df31a 571Multiple versions must be comma-separated.
572The default is
573.Dq 2,1 .
94ad46d1 574Note that the order of the protocol list does not indicate preference,
575because the client selects among multiple protocol versions offered
576by the server.
577Specifying
578.Dq 2,1
579is identical to
580.Dq 1,2 .
588df31a 581.It Cm PubkeyAuthentication
582Specifies whether public key authentication is allowed.
583The default is
584.Dq yes .
585Note that this option applies to protocol version 2 only.
588df31a 586.It Cm RhostsRSAAuthentication
587Specifies whether rhosts or /etc/hosts.equiv authentication together
588with successful RSA host authentication is allowed.
589The default is
590.Dq no .
591This option applies to protocol version 1 only.
592.It Cm RSAAuthentication
593Specifies whether pure RSA authentication is allowed.
594The default is
595.Dq yes .
596This option applies to protocol version 1 only.
597.It Cm ServerKeyBits
598Defines the number of bits in the ephemeral protocol version 1 server key.
599The minimum value is 512, and the default is 768.
600.It Cm StrictModes
601Specifies whether
b74c3b8c 602.Xr sshd 8
588df31a 603should check file modes and ownership of the
604user's files and home directory before accepting login.
605This is normally desirable because novices sometimes accidentally leave their
606directory or files world-writable.
607The default is
608.Dq yes .
609.It Cm Subsystem
f09ffbdb 610Configures an external subsystem (e.g. file transfer daemon).
588df31a 611Arguments should be a subsystem name and a command to execute upon subsystem
612request.
613The command
614.Xr sftp-server 8
615implements the
616.Dq sftp
617file transfer subsystem.
618By default no subsystems are defined.
619Note that this option applies to protocol version 2 only.
620.It Cm SyslogFacility
621Gives the facility code that is used when logging messages from
32cfd177 622.Xr sshd 8 .
588df31a 623The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
624LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
625The default is AUTH.
fd573618 626.It Cm TCPKeepAlive
627Specifies whether the system should send TCP keepalive messages to the
628other side.
629If they are sent, death of the connection or crash of one
630of the machines will be properly noticed.
631However, this means that
632connections will die if the route is down temporarily, and some people
633find it annoying.
634On the other hand, if TCP keepalives are not sent,
635sessions may hang indefinitely on the server, leaving
636.Dq ghost
637users and consuming server resources.
638.Pp
639The default is
640.Dq yes
641(to send TCP keepalive messages), and the server will notice
642if the network goes down or the client host crashes.
643This avoids infinitely hanging sessions.
644.Pp
645To disable TCP keepalive messages, the value should be set to
646.Dq no .
c5a7d788 647.It Cm UseDNS
648Specifies whether
b74c3b8c 649.Xr sshd 8
102c77c2 650should look up the remote host name and check that
c5a7d788 651the resolved host name for the remote IP address maps back to the
652very same IP address.
653The default is
654.Dq yes .
588df31a 655.It Cm UseLogin
656Specifies whether
657.Xr login 1
658is used for interactive login sessions.
659The default is
660.Dq no .
661Note that
662.Xr login 1
663is never used for remote command execution.
664Note also, that if this is enabled,
665.Cm X11Forwarding
666will be disabled because
667.Xr login 1
668does not know how to handle
669.Xr xauth 1
a4e5acef 670cookies.
671If
588df31a 672.Cm UsePrivilegeSeparation
673is specified, it will be disabled after authentication.
72c35df7 674.It Cm UsePAM
d5c67850 675Enables the Pluggable Authentication Module interface.
676If set to
677.Dq yes
678this will enable PAM authentication using
679.Cm ChallengeResponseAuthentication
05059810 680and
681.Cm PasswordAuthentication
682in addition to PAM account and session module processing for all
683authentication types.
d5c67850 684.Pp
685Because PAM challenge-response authentication usually serves an equivalent
686role to password authentication, you should disable either
687.Cm PasswordAuthentication
688or
689.Cm ChallengeResponseAuthentication.
690.Pp
691If
692.Cm UsePAM
693is enabled, you will not be able to run
694.Xr sshd 8
695as a non-root user.
696The default is
a83a3125 697.Dq no .
588df31a 698.It Cm UsePrivilegeSeparation
699Specifies whether
b74c3b8c 700.Xr sshd 8
588df31a 701separates privileges by creating an unprivileged child process
a4e5acef 702to deal with incoming network traffic.
703After successful authentication, another process will be created that has
704the privilege of the authenticated user.
705The goal of privilege separation is to prevent privilege
588df31a 706escalation by containing any corruption within the unprivileged processes.
707The default is
708.Dq yes .
588df31a 709.It Cm X11DisplayOffset
710Specifies the first display number available for
b74c3b8c 711.Xr sshd 8 Ns 's
588df31a 712X11 forwarding.
b74c3b8c 713This prevents sshd from interfering with real X11 servers.
588df31a 714The default is 10.
715.It Cm X11Forwarding
716Specifies whether X11 forwarding is permitted.
e6fe1bab 717The argument must be
718.Dq yes
719or
720.Dq no .
588df31a 721The default is
722.Dq no .
e6fe1bab 723.Pp
724When X11 forwarding is enabled, there may be additional exposure to
725the server and to client displays if the
b74c3b8c 726.Xr sshd 8
e6fe1bab 727proxy display is configured to listen on the wildcard address (see
728.Cm X11UseLocalhost
b74c3b8c 729below), though this is not the default.
e6fe1bab 730Additionally, the authentication spoofing and authentication data
731verification and substitution occur on the client side.
732The security risk of using X11 forwarding is that the client's X11
b74c3b8c 733display server may be exposed to attack when the SSH client requests
e6fe1bab 734forwarding (see the warnings for
735.Cm ForwardX11
736in
be193d89 737.Xr ssh_config 5 ) .
e6fe1bab 738A system administrator may have a stance in which they want to
739protect clients that may expose themselves to attack by unwittingly
740requesting X11 forwarding, which can warrant a
741.Dq no
742setting.
743.Pp
744Note that disabling X11 forwarding does not prevent users from
745forwarding X11 traffic, as users can always install their own forwarders.
588df31a 746X11 forwarding is automatically disabled if
747.Cm UseLogin
748is enabled.
749.It Cm X11UseLocalhost
750Specifies whether
b74c3b8c 751.Xr sshd 8
588df31a 752should bind the X11 forwarding server to the loopback address or to
a4e5acef 753the wildcard address.
754By default,
b74c3b8c 755sshd binds the forwarding server to the loopback address and sets the
588df31a 756hostname part of the
757.Ev DISPLAY
758environment variable to
759.Dq localhost .
b3641662 760This prevents remote hosts from connecting to the proxy display.
588df31a 761However, some older X11 clients may not function with this
762configuration.
763.Cm X11UseLocalhost
764may be set to
765.Dq no
766to specify that the forwarding server should be bound to the wildcard
767address.
768The argument must be
769.Dq yes
770or
771.Dq no .
772The default is
773.Dq yes .
774.It Cm XAuthLocation
57ff5eeb 775Specifies the full pathname of the
588df31a 776.Xr xauth 1
777program.
778The default is
779.Pa /usr/X11R6/bin/xauth .
780.El
781.Ss Time Formats
32cfd177 782.Xr sshd 8
588df31a 783command-line arguments and configuration file options that specify time
784may be expressed using a sequence of the form:
785.Sm off
36535ee6 786.Ar time Op Ar qualifier ,
588df31a 787.Sm on
788where
789.Ar time
790is a positive integer value and
791.Ar qualifier
792is one of the following:
793.Pp
794.Bl -tag -width Ds -compact -offset indent
795.It Cm <none>
796seconds
797.It Cm s | Cm S
798seconds
799.It Cm m | Cm M
800minutes
801.It Cm h | Cm H
802hours
803.It Cm d | Cm D
804days
805.It Cm w | Cm W
806weeks
807.El
808.Pp
809Each member of the sequence is added together to calculate
810the total time value.
811.Pp
812Time format examples:
813.Pp
814.Bl -tag -width Ds -compact -offset indent
815.It 600
816600 seconds (10 minutes)
817.It 10m
81810 minutes
819.It 1h30m
8201 hour 30 minutes (90 minutes)
821.El
822.Sh FILES
823.Bl -tag -width Ds
824.It Pa /etc/ssh/sshd_config
825Contains configuration data for
32cfd177 826.Xr sshd 8 .
588df31a 827This file should be writable by root only, but it is recommended
828(though not necessary) that it be world-readable.
829.El
be193d89 830.Sh SEE ALSO
831.Xr sshd 8
588df31a 832.Sh AUTHORS
833OpenSSH is a derivative of the original and free
834ssh 1.2.12 release by Tatu Ylonen.
835Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
836Theo de Raadt and Dug Song
837removed many bugs, re-added newer features and
838created OpenSSH.
839Markus Friedl contributed the support for SSH
840protocol versions 1.5 and 2.0.
841Niels Provos and Markus Friedl contributed support
842for privilege separation.
This page took 0.742326 seconds and 5 git commands to generate.