]> andersk Git - openssh.git/blame - sshd_config.5
- sobrado@cvs.openbsd.org 2009/03/26 08:38:39
[openssh.git] / sshd_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
09b37352 37.\" $OpenBSD: sshd_config.5,v 1.102 2009/02/22 23:59:25 djm Exp $
e473dcd1 38.Dd $Mdocdate$
588df31a 39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
5d9a4204 45.Nm /etc/ssh/sshd_config
588df31a 46.Sh DESCRIPTION
32cfd177 47.Xr sshd 8
588df31a 48reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
533b9133 57Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
588df31a 60.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
61a2c1da 65.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
b8b9f2e6 74Note that environment passing is only supported for protocol 2.
61a2c1da 75Variables are specified by name, which may contain the wildcard characters
f09ffbdb 76.Ql *
61a2c1da 77and
78.Ql \&? .
b8b9f2e6 79Multiple environment variables may be separated by whitespace or spread
61a2c1da 80across multiple
81.Cm AcceptEnv
82directives.
b8b9f2e6 83Be warned that some environment variables could be used to bypass restricted
61a2c1da 84user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
31b41ceb 87.It Cm AddressFamily
88Specifies which address family should be used by
32cfd177 89.Xr sshd 8 .
31b41ceb 90Valid arguments are
91.Dq any ,
92.Dq inet
b74c3b8c 93(use IPv4 only), or
31b41ceb 94.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
94569631 98.It Cm AllowAgentForwarding
99Specifies whether
100.Xr ssh-agent 1
101forwarding is permitted.
102The default is
103.Dq yes .
104Note that disabling agent forwarding does not improve security
105unless users are also denied shell access, as they can always install
106their own forwarders.
588df31a 107.It Cm AllowGroups
108This keyword can be followed by a list of group name patterns, separated
109by spaces.
110If specified, login is allowed only for users whose primary
111group or supplementary group list matches one of the patterns.
588df31a 112Only group names are valid; a numerical group ID is not recognized.
113By default, login is allowed for all groups.
84c1b530 114The allow/deny directives are processed in the following order:
115.Cm DenyUsers ,
116.Cm AllowUsers ,
117.Cm DenyGroups ,
118and finally
119.Cm AllowGroups .
ac1ec4d8 120.Pp
121See
122.Sx PATTERNS
123in
124.Xr ssh_config 5
125for more information on patterns.
588df31a 126.It Cm AllowTcpForwarding
127Specifies whether TCP forwarding is permitted.
128The default is
129.Dq yes .
130Note that disabling TCP forwarding does not improve security unless
131users are also denied shell access, as they can always install their
132own forwarders.
588df31a 133.It Cm AllowUsers
134This keyword can be followed by a list of user name patterns, separated
135by spaces.
1be697b6 136If specified, login is allowed only for user names that
588df31a 137match one of the patterns.
588df31a 138Only user names are valid; a numerical user ID is not recognized.
139By default, login is allowed for all users.
140If the pattern takes the form USER@HOST then USER and HOST
141are separately checked, restricting logins to particular
142users from particular hosts.
84c1b530 143The allow/deny directives are processed in the following order:
144.Cm DenyUsers ,
145.Cm AllowUsers ,
146.Cm DenyGroups ,
147and finally
148.Cm AllowGroups .
ac1ec4d8 149.Pp
150See
151.Sx PATTERNS
152in
153.Xr ssh_config 5
154for more information on patterns.
588df31a 155.It Cm AuthorizedKeysFile
156Specifies the file that contains the public keys that can be used
157for user authentication.
158.Cm AuthorizedKeysFile
159may contain tokens of the form %T which are substituted during connection
b74c3b8c 160setup.
3cbc677d 161The following tokens are defined: %% is replaced by a literal '%',
b74c3b8c 162%h is replaced by the home directory of the user being authenticated, and
588df31a 163%u is replaced by the username of that user.
164After expansion,
165.Cm AuthorizedKeysFile
166is taken to be an absolute path or one relative to the user's home
167directory.
168The default is
169.Dq .ssh/authorized_keys .
170.It Cm Banner
588df31a 171The contents of the specified file are sent to the remote user before
172authentication is allowed.
ba8cfba6 173If the argument is
174.Dq none
175then no banner is displayed.
588df31a 176This option is only available for protocol version 2.
177By default, no banner is displayed.
588df31a 178.It Cm ChallengeResponseAuthentication
340a4caf 179Specifies whether challenge-response authentication is allowed.
588df31a 180All authentication styles from
181.Xr login.conf 5
182are supported.
183The default is
184.Dq yes .
db49deeb 185.It Cm ChrootDirectory
186Specifies a path to
187.Xr chroot 2
188to after authentication.
189This path, and all its components, must be root-owned directories that are
190not writable by any other user or group.
191.Pp
192The path may contain the following tokens that are expanded at runtime once
193the connecting user has been authenticated: %% is replaced by a literal '%',
194%h is replaced by the home directory of the user being authenticated, and
195%u is replaced by the username of that user.
196.Pp
197The
198.Cm ChrootDirectory
199must contain the necessary files and directories to support the
200users' session.
201For an interactive session this requires at least a shell, typically
202.Xr sh 1 ,
203and basic
204.Pa /dev
205nodes such as
206.Xr null 4 ,
207.Xr zero 4 ,
208.Xr stdin 4 ,
209.Xr stdout 4 ,
210.Xr stderr 4 ,
211.Xr arandom 4
212and
213.Xr tty 4
214devices.
215For file transfer sessions using
216.Dq sftp ,
217no additional configuration of the environment is necessary if the
218in-process sftp server is used (see
219.Cm Subsystem
d42a7d38 220for details).
db49deeb 221.Pp
222The default is not to
223.Xr chroot 2 .
588df31a 224.It Cm Ciphers
225Specifies the ciphers allowed for protocol version 2.
226Multiple ciphers must be comma-separated.
3b9baa7b 227The supported ciphers are
228.Dq 3des-cbc ,
229.Dq aes128-cbc ,
230.Dq aes192-cbc ,
231.Dq aes256-cbc ,
232.Dq aes128-ctr ,
233.Dq aes192-ctr ,
234.Dq aes256-ctr ,
74a66cc8 235.Dq arcfour128 ,
236.Dq arcfour256 ,
3b9baa7b 237.Dq arcfour ,
238.Dq blowfish-cbc ,
239and
240.Dq cast128-cbc .
b74c3b8c 241The default is:
242.Bd -literal -offset 3n
29ec8eb3 243aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
244aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
245aes256-cbc,arcfour
588df31a 246.Ed
588df31a 247.It Cm ClientAliveCountMax
79e46360 248Sets the number of client alive messages (see below) which may be
588df31a 249sent without
b74c3b8c 250.Xr sshd 8
3cbc677d 251receiving any messages back from the client.
252If this threshold is reached while client alive messages are being sent,
b74c3b8c 253sshd will disconnect the client, terminating the session.
3cbc677d 254It is important to note that the use of client alive messages is very
255different from
fd573618 256.Cm TCPKeepAlive
3cbc677d 257(below).
258The client alive messages are sent through the encrypted channel
259and therefore will not be spoofable.
260The TCP keepalive option enabled by
fd573618 261.Cm TCPKeepAlive
3cbc677d 262is spoofable.
263The client alive mechanism is valuable when the client or
588df31a 264server depend on knowing when a connection has become inactive.
265.Pp
3cbc677d 266The default value is 3.
267If
588df31a 268.Cm ClientAliveInterval
79e46360 269(see below) is set to 15, and
588df31a 270.Cm ClientAliveCountMax
b74c3b8c 271is left at the default, unresponsive SSH clients
588df31a 272will be disconnected after approximately 45 seconds.
2d762582 273This option applies to protocol version 2 only.
2264526c 274.It Cm ClientAliveInterval
275Sets a timeout interval in seconds after which if no data has been received
276from the client,
b74c3b8c 277.Xr sshd 8
2264526c 278will send a message through the encrypted
279channel to request a response from the client.
280The default
281is 0, indicating that these messages will not be sent to the client.
282This option applies to protocol version 2 only.
588df31a 283.It Cm Compression
07200973 284Specifies whether compression is allowed, or delayed until
285the user has authenticated successfully.
588df31a 286The argument must be
07200973 287.Dq yes ,
288.Dq delayed ,
588df31a 289or
290.Dq no .
291The default is
07200973 292.Dq delayed .
588df31a 293.It Cm DenyGroups
294This keyword can be followed by a list of group name patterns, separated
295by spaces.
296Login is disallowed for users whose primary group or supplementary
297group list matches one of the patterns.
588df31a 298Only group names are valid; a numerical group ID is not recognized.
299By default, login is allowed for all groups.
84c1b530 300The allow/deny directives are processed in the following order:
301.Cm DenyUsers ,
302.Cm AllowUsers ,
303.Cm DenyGroups ,
304and finally
305.Cm AllowGroups .
ac1ec4d8 306.Pp
307See
308.Sx PATTERNS
309in
310.Xr ssh_config 5
311for more information on patterns.
588df31a 312.It Cm DenyUsers
313This keyword can be followed by a list of user name patterns, separated
314by spaces.
315Login is disallowed for user names that match one of the patterns.
588df31a 316Only user names are valid; a numerical user ID is not recognized.
317By default, login is allowed for all users.
318If the pattern takes the form USER@HOST then USER and HOST
319are separately checked, restricting logins to particular
320users from particular hosts.
84c1b530 321The allow/deny directives are processed in the following order:
322.Cm DenyUsers ,
323.Cm AllowUsers ,
324.Cm DenyGroups ,
325and finally
326.Cm AllowGroups .
ac1ec4d8 327.Pp
328See
329.Sx PATTERNS
330in
331.Xr ssh_config 5
332for more information on patterns.
e7259e8d 333.It Cm ForceCommand
334Forces the execution of the command specified by
335.Cm ForceCommand ,
6e2a8e29 336ignoring any command supplied by the client and
337.Pa ~/.ssh/rc
338if present.
e7259e8d 339The command is invoked by using the user's login shell with the -c option.
340This applies to shell, command, or subsystem execution.
341It is most useful inside a
342.Cm Match
343block.
344The command originally supplied by the client is available in the
345.Ev SSH_ORIGINAL_COMMAND
346environment variable.
2bd88d9f 347Specifying a command of
348.Dq internal-sftp
349will force the use of an in-process sftp server that requires no support
350files when used with
351.Cm ChrootDirectory .
588df31a 352.It Cm GatewayPorts
353Specifies whether remote hosts are allowed to connect to ports
354forwarded for the client.
355By default,
b74c3b8c 356.Xr sshd 8
a4e5acef 357binds remote port forwardings to the loopback address.
358This prevents other remote hosts from connecting to forwarded ports.
588df31a 359.Cm GatewayPorts
b74c3b8c 360can be used to specify that sshd
3867aa0a 361should allow remote port forwardings to bind to non-loopback addresses, thus
362allowing other hosts to connect.
363The argument may be
364.Dq no
365to force remote port forwardings to be available to the local host only,
588df31a 366.Dq yes
3867aa0a 367to force remote port forwardings to bind to the wildcard address, or
368.Dq clientspecified
369to allow the client to select the address to which the forwarding is bound.
588df31a 370The default is
371.Dq no .
7364bd04 372.It Cm GSSAPIAuthentication
105b07db 373Specifies whether user authentication based on GSSAPI is allowed.
aff51935 374The default is
7364bd04 375.Dq no .
376Note that this option applies to protocol version 2 only.
377.It Cm GSSAPICleanupCredentials
378Specifies whether to automatically destroy the user's credentials cache
379on logout.
380The default is
381.Dq yes .
382Note that this option applies to protocol version 2 only.
588df31a 383.It Cm HostbasedAuthentication
384Specifies whether rhosts or /etc/hosts.equiv authentication together
385with successful public key client host authentication is allowed
340a4caf 386(host-based authentication).
588df31a 387This option is similar to
388.Cm RhostsRSAAuthentication
389and applies to protocol version 2 only.
390The default is
391.Dq no .
e9f2e744 392.It Cm HostbasedUsesNameFromPacketOnly
393Specifies whether or not the server will attempt to perform a reverse
394name lookup when matching the name in the
395.Pa ~/.shosts ,
396.Pa ~/.rhosts ,
397and
398.Pa /etc/hosts.equiv
399files during
400.Cm HostbasedAuthentication .
401A setting of
402.Dq yes
403means that
404.Xr sshd 8
405uses the name supplied by the client rather than
406attempting to resolve the name from the TCP connection itself.
407The default is
408.Dq no .
588df31a 409.It Cm HostKey
410Specifies a file containing a private host key
411used by SSH.
412The default is
413.Pa /etc/ssh/ssh_host_key
414for protocol version 1, and
415.Pa /etc/ssh/ssh_host_rsa_key
416and
417.Pa /etc/ssh/ssh_host_dsa_key
418for protocol version 2.
419Note that
b74c3b8c 420.Xr sshd 8
588df31a 421will refuse to use a file if it is group/world-accessible.
422It is possible to have multiple host key files.
423.Dq rsa1
424keys are used for version 1 and
425.Dq dsa
426or
427.Dq rsa
428are used for version 2 of the SSH protocol.
429.It Cm IgnoreRhosts
430Specifies that
431.Pa .rhosts
432and
433.Pa .shosts
434files will not be used in
588df31a 435.Cm RhostsRSAAuthentication
436or
437.Cm HostbasedAuthentication .
438.Pp
439.Pa /etc/hosts.equiv
440and
441.Pa /etc/shosts.equiv
442are still used.
443The default is
444.Dq yes .
445.It Cm IgnoreUserKnownHosts
446Specifies whether
b74c3b8c 447.Xr sshd 8
588df31a 448should ignore the user's
140e3e97 449.Pa ~/.ssh/known_hosts
588df31a 450during
451.Cm RhostsRSAAuthentication
452or
453.Cm HostbasedAuthentication .
454The default is
455.Dq no .
588df31a 456.It Cm KerberosAuthentication
8f73f7bb 457Specifies whether the password provided by the user for
588df31a 458.Cm PasswordAuthentication
8f73f7bb 459will be validated through the Kerberos KDC.
588df31a 460To use this option, the server needs a
461Kerberos servtab which allows the verification of the KDC's identity.
b74c3b8c 462The default is
588df31a 463.Dq no .
24f37810 464.It Cm KerberosGetAFSToken
0d3d1077 465If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
24f37810 466an AFS token before accessing the user's home directory.
b74c3b8c 467The default is
24f37810 468.Dq no .
588df31a 469.It Cm KerberosOrLocalPasswd
b74c3b8c 470If password authentication through Kerberos fails then
588df31a 471the password will be validated via any additional local mechanism
472such as
473.Pa /etc/passwd .
b74c3b8c 474The default is
588df31a 475.Dq yes .
588df31a 476.It Cm KerberosTicketCleanup
477Specifies whether to automatically destroy the user's ticket cache
478file on logout.
b74c3b8c 479The default is
588df31a 480.Dq yes .
481.It Cm KeyRegenerationInterval
482In protocol version 1, the ephemeral server key is automatically regenerated
483after this many seconds (if it has been used).
484The purpose of regeneration is to prevent
485decrypting captured sessions by later breaking into the machine and
486stealing the keys.
487The key is never stored anywhere.
488If the value is 0, the key is never regenerated.
489The default is 3600 (seconds).
490.It Cm ListenAddress
491Specifies the local addresses
b74c3b8c 492.Xr sshd 8
588df31a 493should listen on.
494The following forms may be used:
495.Pp
496.Bl -item -offset indent -compact
497.It
498.Cm ListenAddress
499.Sm off
500.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
501.Sm on
502.It
503.Cm ListenAddress
504.Sm off
505.Ar host No | Ar IPv4_addr No : Ar port
506.Sm on
507.It
508.Cm ListenAddress
509.Sm off
510.Oo
511.Ar host No | Ar IPv6_addr Oc : Ar port
512.Sm on
513.El
514.Pp
515If
516.Ar port
517is not specified,
b74c3b8c 518sshd will listen on the address and all prior
588df31a 519.Cm Port
3cbc677d 520options specified.
521The default is to listen on all local addresses.
a4e5acef 522Multiple
588df31a 523.Cm ListenAddress
3cbc677d 524options are permitted.
525Additionally, any
588df31a 526.Cm Port
b74c3b8c 527options must precede this option for non-port qualified addresses.
588df31a 528.It Cm LoginGraceTime
529The server disconnects after this time if the user has not
530successfully logged in.
531If the value is 0, there is no time limit.
3445ca02 532The default is 120 seconds.
588df31a 533.It Cm LogLevel
534Gives the verbosity level that is used when logging messages from
32cfd177 535.Xr sshd 8 .
588df31a 536The possible values are:
b74c3b8c 537QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
a4e5acef 538The default is INFO.
539DEBUG and DEBUG1 are equivalent.
540DEBUG2 and DEBUG3 each specify higher levels of debugging output.
541Logging with a DEBUG level violates the privacy of users and is not recommended.
588df31a 542.It Cm MACs
543Specifies the available MAC (message authentication code) algorithms.
544The MAC algorithm is used in protocol version 2
545for data integrity protection.
546Multiple algorithms must be comma-separated.
b74c3b8c 547The default is:
33d2ae0f 548.Bd -literal -offset indent
549hmac-md5,hmac-sha1,umac-64@openssh.com,
550hmac-ripemd160,hmac-sha1-96,hmac-md5-96
551.Ed
d231781a 552.It Cm Match
14e980ef 553Introduces a conditional block.
4895f836 554If all of the criteria on the
d231781a 555.Cm Match
4895f836 556line are satisfied, the keywords on the following lines override those
557set in the global section of the config file, until either another
d231781a 558.Cm Match
4895f836 559line or the end of the file.
15b5fa9b 560.Pp
14e980ef 561The arguments to
d231781a 562.Cm Match
4895f836 563are one or more criteria-pattern pairs.
d231781a 564The available criteria are
565.Cm User ,
fa47fe3c 566.Cm Group ,
d231781a 567.Cm Host ,
568and
569.Cm Address .
15b5fa9b 570The match patterns may consist of single entries or comma-separated
571lists and may use the wildcard and negation operators described in the
8b671558 572.Sx PATTERNS
15b5fa9b 573section of
8b671558 574.Xr ssh_config 5 .
15b5fa9b 575.Pp
576The patterns in an
577.Cm Address
578criteria may additionally contain addresses to match in CIDR
01e9e424 579address/masklen format, e.g.\&
15b5fa9b 580.Dq 192.0.2.0/24
581or
582.Dq 3ffe:ffff::/32 .
583Note that the mask length provided must be consistent with the address -
584it is an error to specify a mask length that is too long for the address
01e9e424 585or one with bits set in this host portion of the address.
586For example,
15b5fa9b 587.Dq 192.0.2.0/33
588and
01e9e424 589.Dq 192.0.2.0/8
15b5fa9b 590respectively.
591.Pp
d231781a 592Only a subset of keywords may be used on the lines following a
593.Cm Match
594keyword.
595Available keywords are
d4bfdc62 596.Cm AllowAgentForwarding ,
2fefbadf 597.Cm AllowTcpForwarding ,
03bcbf84 598.Cm Banner ,
9b04dbaa 599.Cm ChrootDirectory ,
e7259e8d 600.Cm ForceCommand ,
2fefbadf 601.Cm GatewayPorts ,
ade21243 602.Cm GSSAPIAuthentication ,
603.Cm HostbasedAuthentication ,
121c4a34 604.Cm KbdInteractiveAuthentication ,
a863b75f 605.Cm KerberosAuthentication ,
8086aeb2 606.Cm MaxAuthTries ,
d97287d3 607.Cm MaxSessions ,
03bcbf84 608.Cm PasswordAuthentication ,
e68868a1 609.Cm PermitEmptyPasswords ,
691712e0 610.Cm PermitOpen ,
2ef741a3 611.Cm PermitRootLogin ,
03bcbf84 612.Cm RhostsRSAAuthentication ,
613.Cm RSAAuthentication ,
691712e0 614.Cm X11DisplayOffset ,
ebf012a2 615.Cm X11Forwarding
d231781a 616and
09b37352 617.Cm X11UseLocalHost .
af4bd935 618.It Cm MaxAuthTries
619Specifies the maximum number of authentication attempts permitted per
8fca654b 620connection.
621Once the number of failures reaches half this value,
622additional failures are logged.
623The default is 6.
c6dca55e 624.It Cm MaxSessions
625Specifies the maximum number of open sessions permitted per network connection.
626The default is 10.
588df31a 627.It Cm MaxStartups
628Specifies the maximum number of concurrent unauthenticated connections to the
b74c3b8c 629SSH daemon.
588df31a 630Additional connections will be dropped until authentication succeeds or the
631.Cm LoginGraceTime
632expires for a connection.
633The default is 10.
634.Pp
635Alternatively, random early drop can be enabled by specifying
636the three colon separated values
637.Dq start:rate:full
f09ffbdb 638(e.g. "10:30:60").
32cfd177 639.Xr sshd 8
588df31a 640will refuse connection attempts with a probability of
641.Dq rate/100
642(30%)
643if there are currently
644.Dq start
645(10)
646unauthenticated connections.
647The probability increases linearly and all connection attempts
648are refused if the number of unauthenticated connections reaches
649.Dq full
650(60).
651.It Cm PasswordAuthentication
652Specifies whether password authentication is allowed.
653The default is
654.Dq yes .
655.It Cm PermitEmptyPasswords
656When password authentication is allowed, it specifies whether the
657server allows login to accounts with empty password strings.
658The default is
659.Dq no .
2fefbadf 660.It Cm PermitOpen
661Specifies the destinations to which TCP port forwarding is permitted.
662The forwarding specification must be one of the following forms:
663.Pp
664.Bl -item -offset indent -compact
665.It
666.Cm PermitOpen
667.Sm off
668.Ar host : port
669.Sm on
670.It
671.Cm PermitOpen
672.Sm off
673.Ar IPv4_addr : port
674.Sm on
675.It
676.Cm PermitOpen
677.Sm off
678.Ar \&[ IPv6_addr \&] : port
679.Sm on
680.El
681.Pp
ea46e550 682Multiple forwards may be specified by separating them with whitespace.
2fefbadf 683An argument of
684.Dq any
685can be used to remove all restrictions and permit any forwarding requests.
f22506ff 686By default all port forwarding requests are permitted.
588df31a 687.It Cm PermitRootLogin
667e4135 688Specifies whether root can log in using
588df31a 689.Xr ssh 1 .
690The argument must be
691.Dq yes ,
692.Dq without-password ,
b74c3b8c 693.Dq forced-commands-only ,
588df31a 694or
695.Dq no .
696The default is
697.Dq yes .
698.Pp
699If this option is set to
b74c3b8c 700.Dq without-password ,
8a4c4ee4 701password authentication is disabled for root.
588df31a 702.Pp
703If this option is set to
b74c3b8c 704.Dq forced-commands-only ,
588df31a 705root login with public key authentication will be allowed,
706but only if the
707.Ar command
708option has been specified
709(which may be useful for taking remote backups even if root login is
3cbc677d 710normally not allowed).
711All other authentication methods are disabled for root.
588df31a 712.Pp
713If this option is set to
b74c3b8c 714.Dq no ,
667e4135 715root is not allowed to log in.
d20f3c9e 716.It Cm PermitTunnel
717Specifies whether
718.Xr tun 4
719device forwarding is allowed.
a4f24bf8 720The argument must be
721.Dq yes ,
06fa4ac1 722.Dq point-to-point
723(layer 3),
724.Dq ethernet
725(layer 2), or
a4f24bf8 726.Dq no .
06fa4ac1 727Specifying
728.Dq yes
729permits both
730.Dq point-to-point
731and
732.Dq ethernet .
d20f3c9e 733The default is
734.Dq no .
f00bab84 735.It Cm PermitUserEnvironment
736Specifies whether
737.Pa ~/.ssh/environment
35453849 738and
f00bab84 739.Cm environment=
740options in
741.Pa ~/.ssh/authorized_keys
35453849 742are processed by
b74c3b8c 743.Xr sshd 8 .
f00bab84 744The default is
745.Dq no .
35453849 746Enabling environment processing may enable users to bypass access
747restrictions in some configurations using mechanisms such as
748.Ev LD_PRELOAD .
588df31a 749.It Cm PidFile
baa08b92 750Specifies the file that contains the process ID of the
32cfd177 751SSH daemon.
588df31a 752The default is
753.Pa /var/run/sshd.pid .
754.It Cm Port
755Specifies the port number that
b74c3b8c 756.Xr sshd 8
588df31a 757listens on.
758The default is 22.
759Multiple options of this type are permitted.
760See also
761.Cm ListenAddress .
762.It Cm PrintLastLog
763Specifies whether
b74c3b8c 764.Xr sshd 8
329a8666 765should print the date and time of the last user login when a user logs
766in interactively.
588df31a 767The default is
768.Dq yes .
769.It Cm PrintMotd
770Specifies whether
b74c3b8c 771.Xr sshd 8
588df31a 772should print
773.Pa /etc/motd
774when a user logs in interactively.
775(On some systems it is also printed by the shell,
776.Pa /etc/profile ,
777or equivalent.)
778The default is
779.Dq yes .
780.It Cm Protocol
781Specifies the protocol versions
b74c3b8c 782.Xr sshd 8
94ad46d1 783supports.
588df31a 784The possible values are
b74c3b8c 785.Sq 1
588df31a 786and
b74c3b8c 787.Sq 2 .
588df31a 788Multiple versions must be comma-separated.
789The default is
790.Dq 2,1 .
94ad46d1 791Note that the order of the protocol list does not indicate preference,
792because the client selects among multiple protocol versions offered
793by the server.
794Specifying
795.Dq 2,1
796is identical to
797.Dq 1,2 .
588df31a 798.It Cm PubkeyAuthentication
799Specifies whether public key authentication is allowed.
800The default is
801.Dq yes .
802Note that this option applies to protocol version 2 only.
588df31a 803.It Cm RhostsRSAAuthentication
804Specifies whether rhosts or /etc/hosts.equiv authentication together
805with successful RSA host authentication is allowed.
806The default is
807.Dq no .
808This option applies to protocol version 1 only.
809.It Cm RSAAuthentication
810Specifies whether pure RSA authentication is allowed.
811The default is
812.Dq yes .
813This option applies to protocol version 1 only.
814.It Cm ServerKeyBits
815Defines the number of bits in the ephemeral protocol version 1 server key.
39ceddb7 816The minimum value is 512, and the default is 1024.
588df31a 817.It Cm StrictModes
818Specifies whether
b74c3b8c 819.Xr sshd 8
588df31a 820should check file modes and ownership of the
821user's files and home directory before accepting login.
822This is normally desirable because novices sometimes accidentally leave their
823directory or files world-writable.
824The default is
825.Dq yes .
826.It Cm Subsystem
f09ffbdb 827Configures an external subsystem (e.g. file transfer daemon).
d66ce1a1 828Arguments should be a subsystem name and a command (with optional arguments)
829to execute upon subsystem request.
db49deeb 830.Pp
588df31a 831The command
832.Xr sftp-server 8
833implements the
834.Dq sftp
835file transfer subsystem.
db49deeb 836.Pp
837Alternately the name
838.Dq internal-sftp
839implements an in-process
840.Dq sftp
841server.
842This may simplify configurations using
843.Cm ChrootDirectory
844to force a different filesystem root on clients.
845.Pp
588df31a 846By default no subsystems are defined.
847Note that this option applies to protocol version 2 only.
848.It Cm SyslogFacility
849Gives the facility code that is used when logging messages from
32cfd177 850.Xr sshd 8 .
588df31a 851The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
852LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
853The default is AUTH.
fd573618 854.It Cm TCPKeepAlive
855Specifies whether the system should send TCP keepalive messages to the
856other side.
857If they are sent, death of the connection or crash of one
858of the machines will be properly noticed.
859However, this means that
860connections will die if the route is down temporarily, and some people
861find it annoying.
862On the other hand, if TCP keepalives are not sent,
863sessions may hang indefinitely on the server, leaving
864.Dq ghost
865users and consuming server resources.
866.Pp
867The default is
868.Dq yes
869(to send TCP keepalive messages), and the server will notice
870if the network goes down or the client host crashes.
871This avoids infinitely hanging sessions.
872.Pp
873To disable TCP keepalive messages, the value should be set to
874.Dq no .
c5a7d788 875.It Cm UseDNS
876Specifies whether
b74c3b8c 877.Xr sshd 8
102c77c2 878should look up the remote host name and check that
c5a7d788 879the resolved host name for the remote IP address maps back to the
880very same IP address.
881The default is
882.Dq yes .
588df31a 883.It Cm UseLogin
884Specifies whether
885.Xr login 1
886is used for interactive login sessions.
887The default is
888.Dq no .
889Note that
890.Xr login 1
891is never used for remote command execution.
892Note also, that if this is enabled,
893.Cm X11Forwarding
894will be disabled because
895.Xr login 1
896does not know how to handle
897.Xr xauth 1
a4e5acef 898cookies.
899If
588df31a 900.Cm UsePrivilegeSeparation
901is specified, it will be disabled after authentication.
72c35df7 902.It Cm UsePAM
d5c67850 903Enables the Pluggable Authentication Module interface.
904If set to
905.Dq yes
906this will enable PAM authentication using
907.Cm ChallengeResponseAuthentication
05059810 908and
909.Cm PasswordAuthentication
910in addition to PAM account and session module processing for all
911authentication types.
d5c67850 912.Pp
913Because PAM challenge-response authentication usually serves an equivalent
914role to password authentication, you should disable either
915.Cm PasswordAuthentication
916or
917.Cm ChallengeResponseAuthentication.
918.Pp
919If
920.Cm UsePAM
921is enabled, you will not be able to run
922.Xr sshd 8
923as a non-root user.
924The default is
a83a3125 925.Dq no .
588df31a 926.It Cm UsePrivilegeSeparation
927Specifies whether
b74c3b8c 928.Xr sshd 8
588df31a 929separates privileges by creating an unprivileged child process
a4e5acef 930to deal with incoming network traffic.
931After successful authentication, another process will be created that has
932the privilege of the authenticated user.
933The goal of privilege separation is to prevent privilege
588df31a 934escalation by containing any corruption within the unprivileged processes.
935The default is
936.Dq yes .
588df31a 937.It Cm X11DisplayOffset
938Specifies the first display number available for
b74c3b8c 939.Xr sshd 8 Ns 's
588df31a 940X11 forwarding.
b74c3b8c 941This prevents sshd from interfering with real X11 servers.
588df31a 942The default is 10.
943.It Cm X11Forwarding
944Specifies whether X11 forwarding is permitted.
e6fe1bab 945The argument must be
946.Dq yes
947or
948.Dq no .
588df31a 949The default is
950.Dq no .
e6fe1bab 951.Pp
952When X11 forwarding is enabled, there may be additional exposure to
953the server and to client displays if the
b74c3b8c 954.Xr sshd 8
e6fe1bab 955proxy display is configured to listen on the wildcard address (see
956.Cm X11UseLocalhost
b74c3b8c 957below), though this is not the default.
e6fe1bab 958Additionally, the authentication spoofing and authentication data
959verification and substitution occur on the client side.
960The security risk of using X11 forwarding is that the client's X11
b74c3b8c 961display server may be exposed to attack when the SSH client requests
e6fe1bab 962forwarding (see the warnings for
963.Cm ForwardX11
964in
be193d89 965.Xr ssh_config 5 ) .
e6fe1bab 966A system administrator may have a stance in which they want to
967protect clients that may expose themselves to attack by unwittingly
968requesting X11 forwarding, which can warrant a
969.Dq no
970setting.
971.Pp
972Note that disabling X11 forwarding does not prevent users from
973forwarding X11 traffic, as users can always install their own forwarders.
588df31a 974X11 forwarding is automatically disabled if
975.Cm UseLogin
976is enabled.
977.It Cm X11UseLocalhost
978Specifies whether
b74c3b8c 979.Xr sshd 8
588df31a 980should bind the X11 forwarding server to the loopback address or to
a4e5acef 981the wildcard address.
982By default,
b74c3b8c 983sshd binds the forwarding server to the loopback address and sets the
588df31a 984hostname part of the
985.Ev DISPLAY
986environment variable to
987.Dq localhost .
b3641662 988This prevents remote hosts from connecting to the proxy display.
588df31a 989However, some older X11 clients may not function with this
990configuration.
991.Cm X11UseLocalhost
992may be set to
993.Dq no
994to specify that the forwarding server should be bound to the wildcard
995address.
996The argument must be
997.Dq yes
998or
999.Dq no .
1000The default is
1001.Dq yes .
1002.It Cm XAuthLocation
57ff5eeb 1003Specifies the full pathname of the
588df31a 1004.Xr xauth 1
1005program.
1006The default is
1007.Pa /usr/X11R6/bin/xauth .
1008.El
ef1c6497 1009.Sh TIME FORMATS
32cfd177 1010.Xr sshd 8
588df31a 1011command-line arguments and configuration file options that specify time
1012may be expressed using a sequence of the form:
1013.Sm off
36535ee6 1014.Ar time Op Ar qualifier ,
588df31a 1015.Sm on
1016where
1017.Ar time
1018is a positive integer value and
1019.Ar qualifier
1020is one of the following:
1021.Pp
1022.Bl -tag -width Ds -compact -offset indent
874d319b 1023.It Aq Cm none
588df31a 1024seconds
1025.It Cm s | Cm S
1026seconds
1027.It Cm m | Cm M
1028minutes
1029.It Cm h | Cm H
1030hours
1031.It Cm d | Cm D
1032days
1033.It Cm w | Cm W
1034weeks
1035.El
1036.Pp
1037Each member of the sequence is added together to calculate
1038the total time value.
1039.Pp
1040Time format examples:
1041.Pp
1042.Bl -tag -width Ds -compact -offset indent
1043.It 600
1044600 seconds (10 minutes)
1045.It 10m
104610 minutes
1047.It 1h30m
10481 hour 30 minutes (90 minutes)
1049.El
1050.Sh FILES
1051.Bl -tag -width Ds
1052.It Pa /etc/ssh/sshd_config
1053Contains configuration data for
32cfd177 1054.Xr sshd 8 .
588df31a 1055This file should be writable by root only, but it is recommended
1056(though not necessary) that it be world-readable.
1057.El
be193d89 1058.Sh SEE ALSO
1059.Xr sshd 8
588df31a 1060.Sh AUTHORS
1061OpenSSH is a derivative of the original and free
1062ssh 1.2.12 release by Tatu Ylonen.
1063Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1064Theo de Raadt and Dug Song
1065removed many bugs, re-added newer features and
1066created OpenSSH.
1067Markus Friedl contributed the support for SSH
1068protocol versions 1.5 and 2.0.
1069Niels Provos and Markus Friedl contributed support
1070for privilege separation.
This page took 2.014058 seconds and 5 git commands to generate.