]> andersk Git - openssh.git/blame - sshd_config.5
- jmc@cvs.openbsd.org 2008/02/11 07:58:28
[openssh.git] / sshd_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
cea5c2ba 37.\" $OpenBSD: sshd_config.5,v 1.83 2008/02/11 07:58:28 jmc Exp $
e473dcd1 38.Dd $Mdocdate$
588df31a 39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
5d9a4204 45.Nm /etc/ssh/sshd_config
588df31a 46.Sh DESCRIPTION
32cfd177 47.Xr sshd 8
588df31a 48reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
533b9133 57Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
588df31a 60.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
61a2c1da 65.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
b8b9f2e6 74Note that environment passing is only supported for protocol 2.
61a2c1da 75Variables are specified by name, which may contain the wildcard characters
f09ffbdb 76.Ql *
61a2c1da 77and
78.Ql \&? .
b8b9f2e6 79Multiple environment variables may be separated by whitespace or spread
61a2c1da 80across multiple
81.Cm AcceptEnv
82directives.
b8b9f2e6 83Be warned that some environment variables could be used to bypass restricted
61a2c1da 84user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
31b41ceb 87.It Cm AddressFamily
88Specifies which address family should be used by
32cfd177 89.Xr sshd 8 .
31b41ceb 90Valid arguments are
91.Dq any ,
92.Dq inet
b74c3b8c 93(use IPv4 only), or
31b41ceb 94.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
588df31a 98.It Cm AllowGroups
99This keyword can be followed by a list of group name patterns, separated
100by spaces.
101If specified, login is allowed only for users whose primary
102group or supplementary group list matches one of the patterns.
588df31a 103Only group names are valid; a numerical group ID is not recognized.
104By default, login is allowed for all groups.
84c1b530 105The allow/deny directives are processed in the following order:
106.Cm DenyUsers ,
107.Cm AllowUsers ,
108.Cm DenyGroups ,
109and finally
110.Cm AllowGroups .
ac1ec4d8 111.Pp
112See
113.Sx PATTERNS
114in
115.Xr ssh_config 5
116for more information on patterns.
588df31a 117.It Cm AllowTcpForwarding
118Specifies whether TCP forwarding is permitted.
119The default is
120.Dq yes .
121Note that disabling TCP forwarding does not improve security unless
122users are also denied shell access, as they can always install their
123own forwarders.
588df31a 124.It Cm AllowUsers
125This keyword can be followed by a list of user name patterns, separated
126by spaces.
1be697b6 127If specified, login is allowed only for user names that
588df31a 128match one of the patterns.
588df31a 129Only user names are valid; a numerical user ID is not recognized.
130By default, login is allowed for all users.
131If the pattern takes the form USER@HOST then USER and HOST
132are separately checked, restricting logins to particular
133users from particular hosts.
84c1b530 134The allow/deny directives are processed in the following order:
135.Cm DenyUsers ,
136.Cm AllowUsers ,
137.Cm DenyGroups ,
138and finally
139.Cm AllowGroups .
ac1ec4d8 140.Pp
141See
142.Sx PATTERNS
143in
144.Xr ssh_config 5
145for more information on patterns.
588df31a 146.It Cm AuthorizedKeysFile
147Specifies the file that contains the public keys that can be used
148for user authentication.
149.Cm AuthorizedKeysFile
150may contain tokens of the form %T which are substituted during connection
b74c3b8c 151setup.
3cbc677d 152The following tokens are defined: %% is replaced by a literal '%',
b74c3b8c 153%h is replaced by the home directory of the user being authenticated, and
588df31a 154%u is replaced by the username of that user.
155After expansion,
156.Cm AuthorizedKeysFile
157is taken to be an absolute path or one relative to the user's home
158directory.
159The default is
160.Dq .ssh/authorized_keys .
161.It Cm Banner
588df31a 162The contents of the specified file are sent to the remote user before
163authentication is allowed.
ba8cfba6 164If the argument is
165.Dq none
166then no banner is displayed.
588df31a 167This option is only available for protocol version 2.
168By default, no banner is displayed.
588df31a 169.It Cm ChallengeResponseAuthentication
340a4caf 170Specifies whether challenge-response authentication is allowed.
588df31a 171All authentication styles from
172.Xr login.conf 5
173are supported.
174The default is
175.Dq yes .
db49deeb 176.It Cm ChrootDirectory
177Specifies a path to
178.Xr chroot 2
179to after authentication.
180This path, and all its components, must be root-owned directories that are
181not writable by any other user or group.
182.Pp
183The path may contain the following tokens that are expanded at runtime once
184the connecting user has been authenticated: %% is replaced by a literal '%',
185%h is replaced by the home directory of the user being authenticated, and
186%u is replaced by the username of that user.
187.Pp
188The
189.Cm ChrootDirectory
190must contain the necessary files and directories to support the
191users' session.
192For an interactive session this requires at least a shell, typically
193.Xr sh 1 ,
194and basic
195.Pa /dev
196nodes such as
197.Xr null 4 ,
198.Xr zero 4 ,
199.Xr stdin 4 ,
200.Xr stdout 4 ,
201.Xr stderr 4 ,
202.Xr arandom 4
203and
204.Xr tty 4
205devices.
206For file transfer sessions using
207.Dq sftp ,
208no additional configuration of the environment is necessary if the
209in-process sftp server is used (see
210.Cm Subsystem
d42a7d38 211for details).
db49deeb 212.Pp
213The default is not to
214.Xr chroot 2 .
588df31a 215.It Cm Ciphers
216Specifies the ciphers allowed for protocol version 2.
217Multiple ciphers must be comma-separated.
3b9baa7b 218The supported ciphers are
219.Dq 3des-cbc ,
220.Dq aes128-cbc ,
221.Dq aes192-cbc ,
222.Dq aes256-cbc ,
223.Dq aes128-ctr ,
224.Dq aes192-ctr ,
225.Dq aes256-ctr ,
74a66cc8 226.Dq arcfour128 ,
227.Dq arcfour256 ,
3b9baa7b 228.Dq arcfour ,
229.Dq blowfish-cbc ,
230and
231.Dq cast128-cbc .
b74c3b8c 232The default is:
233.Bd -literal -offset 3n
234aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
235arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
236aes192-ctr,aes256-ctr
588df31a 237.Ed
588df31a 238.It Cm ClientAliveCountMax
79e46360 239Sets the number of client alive messages (see below) which may be
588df31a 240sent without
b74c3b8c 241.Xr sshd 8
3cbc677d 242receiving any messages back from the client.
243If this threshold is reached while client alive messages are being sent,
b74c3b8c 244sshd will disconnect the client, terminating the session.
3cbc677d 245It is important to note that the use of client alive messages is very
246different from
fd573618 247.Cm TCPKeepAlive
3cbc677d 248(below).
249The client alive messages are sent through the encrypted channel
250and therefore will not be spoofable.
251The TCP keepalive option enabled by
fd573618 252.Cm TCPKeepAlive
3cbc677d 253is spoofable.
254The client alive mechanism is valuable when the client or
588df31a 255server depend on knowing when a connection has become inactive.
256.Pp
3cbc677d 257The default value is 3.
258If
588df31a 259.Cm ClientAliveInterval
79e46360 260(see below) is set to 15, and
588df31a 261.Cm ClientAliveCountMax
b74c3b8c 262is left at the default, unresponsive SSH clients
588df31a 263will be disconnected after approximately 45 seconds.
2d762582 264This option applies to protocol version 2 only.
2264526c 265.It Cm ClientAliveInterval
266Sets a timeout interval in seconds after which if no data has been received
267from the client,
b74c3b8c 268.Xr sshd 8
2264526c 269will send a message through the encrypted
270channel to request a response from the client.
271The default
272is 0, indicating that these messages will not be sent to the client.
273This option applies to protocol version 2 only.
588df31a 274.It Cm Compression
07200973 275Specifies whether compression is allowed, or delayed until
276the user has authenticated successfully.
588df31a 277The argument must be
07200973 278.Dq yes ,
279.Dq delayed ,
588df31a 280or
281.Dq no .
282The default is
07200973 283.Dq delayed .
588df31a 284.It Cm DenyGroups
285This keyword can be followed by a list of group name patterns, separated
286by spaces.
287Login is disallowed for users whose primary group or supplementary
288group list matches one of the patterns.
588df31a 289Only group names are valid; a numerical group ID is not recognized.
290By default, login is allowed for all groups.
84c1b530 291The allow/deny directives are processed in the following order:
292.Cm DenyUsers ,
293.Cm AllowUsers ,
294.Cm DenyGroups ,
295and finally
296.Cm AllowGroups .
ac1ec4d8 297.Pp
298See
299.Sx PATTERNS
300in
301.Xr ssh_config 5
302for more information on patterns.
588df31a 303.It Cm DenyUsers
304This keyword can be followed by a list of user name patterns, separated
305by spaces.
306Login is disallowed for user names that match one of the patterns.
588df31a 307Only user names are valid; a numerical user ID is not recognized.
308By default, login is allowed for all users.
309If the pattern takes the form USER@HOST then USER and HOST
310are separately checked, restricting logins to particular
311users from particular hosts.
84c1b530 312The allow/deny directives are processed in the following order:
313.Cm DenyUsers ,
314.Cm AllowUsers ,
315.Cm DenyGroups ,
316and finally
317.Cm AllowGroups .
ac1ec4d8 318.Pp
319See
320.Sx PATTERNS
321in
322.Xr ssh_config 5
323for more information on patterns.
e7259e8d 324.It Cm ForceCommand
325Forces the execution of the command specified by
326.Cm ForceCommand ,
327ignoring any command supplied by the client.
328The command is invoked by using the user's login shell with the -c option.
329This applies to shell, command, or subsystem execution.
330It is most useful inside a
331.Cm Match
332block.
333The command originally supplied by the client is available in the
334.Ev SSH_ORIGINAL_COMMAND
335environment variable.
2bd88d9f 336Specifying a command of
337.Dq internal-sftp
338will force the use of an in-process sftp server that requires no support
339files when used with
340.Cm ChrootDirectory .
588df31a 341.It Cm GatewayPorts
342Specifies whether remote hosts are allowed to connect to ports
343forwarded for the client.
344By default,
b74c3b8c 345.Xr sshd 8
a4e5acef 346binds remote port forwardings to the loopback address.
347This prevents other remote hosts from connecting to forwarded ports.
588df31a 348.Cm GatewayPorts
b74c3b8c 349can be used to specify that sshd
3867aa0a 350should allow remote port forwardings to bind to non-loopback addresses, thus
351allowing other hosts to connect.
352The argument may be
353.Dq no
354to force remote port forwardings to be available to the local host only,
588df31a 355.Dq yes
3867aa0a 356to force remote port forwardings to bind to the wildcard address, or
357.Dq clientspecified
358to allow the client to select the address to which the forwarding is bound.
588df31a 359The default is
360.Dq no .
7364bd04 361.It Cm GSSAPIAuthentication
105b07db 362Specifies whether user authentication based on GSSAPI is allowed.
aff51935 363The default is
7364bd04 364.Dq no .
365Note that this option applies to protocol version 2 only.
366.It Cm GSSAPICleanupCredentials
367Specifies whether to automatically destroy the user's credentials cache
368on logout.
369The default is
370.Dq yes .
371Note that this option applies to protocol version 2 only.
588df31a 372.It Cm HostbasedAuthentication
373Specifies whether rhosts or /etc/hosts.equiv authentication together
374with successful public key client host authentication is allowed
340a4caf 375(host-based authentication).
588df31a 376This option is similar to
377.Cm RhostsRSAAuthentication
378and applies to protocol version 2 only.
379The default is
380.Dq no .
e9f2e744 381.It Cm HostbasedUsesNameFromPacketOnly
382Specifies whether or not the server will attempt to perform a reverse
383name lookup when matching the name in the
384.Pa ~/.shosts ,
385.Pa ~/.rhosts ,
386and
387.Pa /etc/hosts.equiv
388files during
389.Cm HostbasedAuthentication .
390A setting of
391.Dq yes
392means that
393.Xr sshd 8
394uses the name supplied by the client rather than
395attempting to resolve the name from the TCP connection itself.
396The default is
397.Dq no .
588df31a 398.It Cm HostKey
399Specifies a file containing a private host key
400used by SSH.
401The default is
402.Pa /etc/ssh/ssh_host_key
403for protocol version 1, and
404.Pa /etc/ssh/ssh_host_rsa_key
405and
406.Pa /etc/ssh/ssh_host_dsa_key
407for protocol version 2.
408Note that
b74c3b8c 409.Xr sshd 8
588df31a 410will refuse to use a file if it is group/world-accessible.
411It is possible to have multiple host key files.
412.Dq rsa1
413keys are used for version 1 and
414.Dq dsa
415or
416.Dq rsa
417are used for version 2 of the SSH protocol.
418.It Cm IgnoreRhosts
419Specifies that
420.Pa .rhosts
421and
422.Pa .shosts
423files will not be used in
588df31a 424.Cm RhostsRSAAuthentication
425or
426.Cm HostbasedAuthentication .
427.Pp
428.Pa /etc/hosts.equiv
429and
430.Pa /etc/shosts.equiv
431are still used.
432The default is
433.Dq yes .
434.It Cm IgnoreUserKnownHosts
435Specifies whether
b74c3b8c 436.Xr sshd 8
588df31a 437should ignore the user's
140e3e97 438.Pa ~/.ssh/known_hosts
588df31a 439during
440.Cm RhostsRSAAuthentication
441or
442.Cm HostbasedAuthentication .
443The default is
444.Dq no .
588df31a 445.It Cm KerberosAuthentication
8f73f7bb 446Specifies whether the password provided by the user for
588df31a 447.Cm PasswordAuthentication
8f73f7bb 448will be validated through the Kerberos KDC.
588df31a 449To use this option, the server needs a
450Kerberos servtab which allows the verification of the KDC's identity.
b74c3b8c 451The default is
588df31a 452.Dq no .
24f37810 453.It Cm KerberosGetAFSToken
0d3d1077 454If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
24f37810 455an AFS token before accessing the user's home directory.
b74c3b8c 456The default is
24f37810 457.Dq no .
588df31a 458.It Cm KerberosOrLocalPasswd
b74c3b8c 459If password authentication through Kerberos fails then
588df31a 460the password will be validated via any additional local mechanism
461such as
462.Pa /etc/passwd .
b74c3b8c 463The default is
588df31a 464.Dq yes .
588df31a 465.It Cm KerberosTicketCleanup
466Specifies whether to automatically destroy the user's ticket cache
467file on logout.
b74c3b8c 468The default is
588df31a 469.Dq yes .
470.It Cm KeyRegenerationInterval
471In protocol version 1, the ephemeral server key is automatically regenerated
472after this many seconds (if it has been used).
473The purpose of regeneration is to prevent
474decrypting captured sessions by later breaking into the machine and
475stealing the keys.
476The key is never stored anywhere.
477If the value is 0, the key is never regenerated.
478The default is 3600 (seconds).
479.It Cm ListenAddress
480Specifies the local addresses
b74c3b8c 481.Xr sshd 8
588df31a 482should listen on.
483The following forms may be used:
484.Pp
485.Bl -item -offset indent -compact
486.It
487.Cm ListenAddress
488.Sm off
489.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
490.Sm on
491.It
492.Cm ListenAddress
493.Sm off
494.Ar host No | Ar IPv4_addr No : Ar port
495.Sm on
496.It
497.Cm ListenAddress
498.Sm off
499.Oo
500.Ar host No | Ar IPv6_addr Oc : Ar port
501.Sm on
502.El
503.Pp
504If
505.Ar port
506is not specified,
b74c3b8c 507sshd will listen on the address and all prior
588df31a 508.Cm Port
3cbc677d 509options specified.
510The default is to listen on all local addresses.
a4e5acef 511Multiple
588df31a 512.Cm ListenAddress
3cbc677d 513options are permitted.
514Additionally, any
588df31a 515.Cm Port
b74c3b8c 516options must precede this option for non-port qualified addresses.
588df31a 517.It Cm LoginGraceTime
518The server disconnects after this time if the user has not
519successfully logged in.
520If the value is 0, there is no time limit.
3445ca02 521The default is 120 seconds.
588df31a 522.It Cm LogLevel
523Gives the verbosity level that is used when logging messages from
32cfd177 524.Xr sshd 8 .
588df31a 525The possible values are:
b74c3b8c 526QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
a4e5acef 527The default is INFO.
528DEBUG and DEBUG1 are equivalent.
529DEBUG2 and DEBUG3 each specify higher levels of debugging output.
530Logging with a DEBUG level violates the privacy of users and is not recommended.
588df31a 531.It Cm MACs
532Specifies the available MAC (message authentication code) algorithms.
533The MAC algorithm is used in protocol version 2
534for data integrity protection.
535Multiple algorithms must be comma-separated.
b74c3b8c 536The default is:
33d2ae0f 537.Bd -literal -offset indent
538hmac-md5,hmac-sha1,umac-64@openssh.com,
539hmac-ripemd160,hmac-sha1-96,hmac-md5-96
540.Ed
d231781a 541.It Cm Match
14e980ef 542Introduces a conditional block.
4895f836 543If all of the criteria on the
d231781a 544.Cm Match
4895f836 545line are satisfied, the keywords on the following lines override those
546set in the global section of the config file, until either another
d231781a 547.Cm Match
4895f836 548line or the end of the file.
14e980ef 549The arguments to
d231781a 550.Cm Match
4895f836 551are one or more criteria-pattern pairs.
d231781a 552The available criteria are
553.Cm User ,
fa47fe3c 554.Cm Group ,
d231781a 555.Cm Host ,
556and
557.Cm Address .
558Only a subset of keywords may be used on the lines following a
559.Cm Match
560keyword.
561Available keywords are
2fefbadf 562.Cm AllowTcpForwarding ,
03bcbf84 563.Cm Banner ,
e7259e8d 564.Cm ForceCommand ,
2fefbadf 565.Cm GatewayPorts ,
03bcbf84 566.Cm GSSApiAuthentication ,
121c4a34 567.Cm KbdInteractiveAuthentication ,
a863b75f 568.Cm KerberosAuthentication ,
03bcbf84 569.Cm PasswordAuthentication ,
691712e0 570.Cm PermitOpen ,
2ef741a3 571.Cm PermitRootLogin ,
03bcbf84 572.Cm RhostsRSAAuthentication ,
573.Cm RSAAuthentication ,
691712e0 574.Cm X11DisplayOffset ,
575.Cm X11Forwarding ,
d231781a 576and
691712e0 577.Cm X11UseLocalHost .
af4bd935 578.It Cm MaxAuthTries
579Specifies the maximum number of authentication attempts permitted per
8fca654b 580connection.
581Once the number of failures reaches half this value,
582additional failures are logged.
583The default is 6.
588df31a 584.It Cm MaxStartups
585Specifies the maximum number of concurrent unauthenticated connections to the
b74c3b8c 586SSH daemon.
588df31a 587Additional connections will be dropped until authentication succeeds or the
588.Cm LoginGraceTime
589expires for a connection.
590The default is 10.
591.Pp
592Alternatively, random early drop can be enabled by specifying
593the three colon separated values
594.Dq start:rate:full
f09ffbdb 595(e.g. "10:30:60").
32cfd177 596.Xr sshd 8
588df31a 597will refuse connection attempts with a probability of
598.Dq rate/100
599(30%)
600if there are currently
601.Dq start
602(10)
603unauthenticated connections.
604The probability increases linearly and all connection attempts
605are refused if the number of unauthenticated connections reaches
606.Dq full
607(60).
608.It Cm PasswordAuthentication
609Specifies whether password authentication is allowed.
610The default is
611.Dq yes .
612.It Cm PermitEmptyPasswords
613When password authentication is allowed, it specifies whether the
614server allows login to accounts with empty password strings.
615The default is
616.Dq no .
2fefbadf 617.It Cm PermitOpen
618Specifies the destinations to which TCP port forwarding is permitted.
619The forwarding specification must be one of the following forms:
620.Pp
621.Bl -item -offset indent -compact
622.It
623.Cm PermitOpen
624.Sm off
625.Ar host : port
626.Sm on
627.It
628.Cm PermitOpen
629.Sm off
630.Ar IPv4_addr : port
631.Sm on
632.It
633.Cm PermitOpen
634.Sm off
635.Ar \&[ IPv6_addr \&] : port
636.Sm on
637.El
638.Pp
ea46e550 639Multiple forwards may be specified by separating them with whitespace.
2fefbadf 640An argument of
641.Dq any
642can be used to remove all restrictions and permit any forwarding requests.
f22506ff 643By default all port forwarding requests are permitted.
588df31a 644.It Cm PermitRootLogin
667e4135 645Specifies whether root can log in using
588df31a 646.Xr ssh 1 .
647The argument must be
648.Dq yes ,
649.Dq without-password ,
b74c3b8c 650.Dq forced-commands-only ,
588df31a 651or
652.Dq no .
653The default is
654.Dq yes .
655.Pp
656If this option is set to
b74c3b8c 657.Dq without-password ,
8a4c4ee4 658password authentication is disabled for root.
588df31a 659.Pp
660If this option is set to
b74c3b8c 661.Dq forced-commands-only ,
588df31a 662root login with public key authentication will be allowed,
663but only if the
664.Ar command
665option has been specified
666(which may be useful for taking remote backups even if root login is
3cbc677d 667normally not allowed).
668All other authentication methods are disabled for root.
588df31a 669.Pp
670If this option is set to
b74c3b8c 671.Dq no ,
667e4135 672root is not allowed to log in.
d20f3c9e 673.It Cm PermitTunnel
674Specifies whether
675.Xr tun 4
676device forwarding is allowed.
a4f24bf8 677The argument must be
678.Dq yes ,
06fa4ac1 679.Dq point-to-point
680(layer 3),
681.Dq ethernet
682(layer 2), or
a4f24bf8 683.Dq no .
06fa4ac1 684Specifying
685.Dq yes
686permits both
687.Dq point-to-point
688and
689.Dq ethernet .
d20f3c9e 690The default is
691.Dq no .
f00bab84 692.It Cm PermitUserEnvironment
693Specifies whether
694.Pa ~/.ssh/environment
35453849 695and
f00bab84 696.Cm environment=
697options in
698.Pa ~/.ssh/authorized_keys
35453849 699are processed by
b74c3b8c 700.Xr sshd 8 .
f00bab84 701The default is
702.Dq no .
35453849 703Enabling environment processing may enable users to bypass access
704restrictions in some configurations using mechanisms such as
705.Ev LD_PRELOAD .
588df31a 706.It Cm PidFile
baa08b92 707Specifies the file that contains the process ID of the
32cfd177 708SSH daemon.
588df31a 709The default is
710.Pa /var/run/sshd.pid .
711.It Cm Port
712Specifies the port number that
b74c3b8c 713.Xr sshd 8
588df31a 714listens on.
715The default is 22.
716Multiple options of this type are permitted.
717See also
718.Cm ListenAddress .
719.It Cm PrintLastLog
720Specifies whether
b74c3b8c 721.Xr sshd 8
329a8666 722should print the date and time of the last user login when a user logs
723in interactively.
588df31a 724The default is
725.Dq yes .
726.It Cm PrintMotd
727Specifies whether
b74c3b8c 728.Xr sshd 8
588df31a 729should print
730.Pa /etc/motd
731when a user logs in interactively.
732(On some systems it is also printed by the shell,
733.Pa /etc/profile ,
734or equivalent.)
735The default is
736.Dq yes .
737.It Cm Protocol
738Specifies the protocol versions
b74c3b8c 739.Xr sshd 8
94ad46d1 740supports.
588df31a 741The possible values are
b74c3b8c 742.Sq 1
588df31a 743and
b74c3b8c 744.Sq 2 .
588df31a 745Multiple versions must be comma-separated.
746The default is
747.Dq 2,1 .
94ad46d1 748Note that the order of the protocol list does not indicate preference,
749because the client selects among multiple protocol versions offered
750by the server.
751Specifying
752.Dq 2,1
753is identical to
754.Dq 1,2 .
588df31a 755.It Cm PubkeyAuthentication
756Specifies whether public key authentication is allowed.
757The default is
758.Dq yes .
759Note that this option applies to protocol version 2 only.
588df31a 760.It Cm RhostsRSAAuthentication
761Specifies whether rhosts or /etc/hosts.equiv authentication together
762with successful RSA host authentication is allowed.
763The default is
764.Dq no .
765This option applies to protocol version 1 only.
766.It Cm RSAAuthentication
767Specifies whether pure RSA authentication is allowed.
768The default is
769.Dq yes .
770This option applies to protocol version 1 only.
771.It Cm ServerKeyBits
772Defines the number of bits in the ephemeral protocol version 1 server key.
773The minimum value is 512, and the default is 768.
774.It Cm StrictModes
775Specifies whether
b74c3b8c 776.Xr sshd 8
588df31a 777should check file modes and ownership of the
778user's files and home directory before accepting login.
779This is normally desirable because novices sometimes accidentally leave their
780directory or files world-writable.
781The default is
782.Dq yes .
783.It Cm Subsystem
f09ffbdb 784Configures an external subsystem (e.g. file transfer daemon).
d66ce1a1 785Arguments should be a subsystem name and a command (with optional arguments)
786to execute upon subsystem request.
db49deeb 787.Pp
588df31a 788The command
789.Xr sftp-server 8
790implements the
791.Dq sftp
792file transfer subsystem.
db49deeb 793.Pp
794Alternately the name
795.Dq internal-sftp
796implements an in-process
797.Dq sftp
798server.
799This may simplify configurations using
800.Cm ChrootDirectory
801to force a different filesystem root on clients.
802.Pp
588df31a 803By default no subsystems are defined.
804Note that this option applies to protocol version 2 only.
805.It Cm SyslogFacility
806Gives the facility code that is used when logging messages from
32cfd177 807.Xr sshd 8 .
588df31a 808The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
809LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
810The default is AUTH.
fd573618 811.It Cm TCPKeepAlive
812Specifies whether the system should send TCP keepalive messages to the
813other side.
814If they are sent, death of the connection or crash of one
815of the machines will be properly noticed.
816However, this means that
817connections will die if the route is down temporarily, and some people
818find it annoying.
819On the other hand, if TCP keepalives are not sent,
820sessions may hang indefinitely on the server, leaving
821.Dq ghost
822users and consuming server resources.
823.Pp
824The default is
825.Dq yes
826(to send TCP keepalive messages), and the server will notice
827if the network goes down or the client host crashes.
828This avoids infinitely hanging sessions.
829.Pp
830To disable TCP keepalive messages, the value should be set to
831.Dq no .
c5a7d788 832.It Cm UseDNS
833Specifies whether
b74c3b8c 834.Xr sshd 8
102c77c2 835should look up the remote host name and check that
c5a7d788 836the resolved host name for the remote IP address maps back to the
837very same IP address.
838The default is
839.Dq yes .
588df31a 840.It Cm UseLogin
841Specifies whether
842.Xr login 1
843is used for interactive login sessions.
844The default is
845.Dq no .
846Note that
847.Xr login 1
848is never used for remote command execution.
849Note also, that if this is enabled,
850.Cm X11Forwarding
851will be disabled because
852.Xr login 1
853does not know how to handle
854.Xr xauth 1
a4e5acef 855cookies.
856If
588df31a 857.Cm UsePrivilegeSeparation
858is specified, it will be disabled after authentication.
72c35df7 859.It Cm UsePAM
d5c67850 860Enables the Pluggable Authentication Module interface.
861If set to
862.Dq yes
863this will enable PAM authentication using
864.Cm ChallengeResponseAuthentication
05059810 865and
866.Cm PasswordAuthentication
867in addition to PAM account and session module processing for all
868authentication types.
d5c67850 869.Pp
870Because PAM challenge-response authentication usually serves an equivalent
871role to password authentication, you should disable either
872.Cm PasswordAuthentication
873or
874.Cm ChallengeResponseAuthentication.
875.Pp
876If
877.Cm UsePAM
878is enabled, you will not be able to run
879.Xr sshd 8
880as a non-root user.
881The default is
a83a3125 882.Dq no .
588df31a 883.It Cm UsePrivilegeSeparation
884Specifies whether
b74c3b8c 885.Xr sshd 8
588df31a 886separates privileges by creating an unprivileged child process
a4e5acef 887to deal with incoming network traffic.
888After successful authentication, another process will be created that has
889the privilege of the authenticated user.
890The goal of privilege separation is to prevent privilege
588df31a 891escalation by containing any corruption within the unprivileged processes.
892The default is
893.Dq yes .
588df31a 894.It Cm X11DisplayOffset
895Specifies the first display number available for
b74c3b8c 896.Xr sshd 8 Ns 's
588df31a 897X11 forwarding.
b74c3b8c 898This prevents sshd from interfering with real X11 servers.
588df31a 899The default is 10.
900.It Cm X11Forwarding
901Specifies whether X11 forwarding is permitted.
e6fe1bab 902The argument must be
903.Dq yes
904or
905.Dq no .
588df31a 906The default is
907.Dq no .
e6fe1bab 908.Pp
909When X11 forwarding is enabled, there may be additional exposure to
910the server and to client displays if the
b74c3b8c 911.Xr sshd 8
e6fe1bab 912proxy display is configured to listen on the wildcard address (see
913.Cm X11UseLocalhost
b74c3b8c 914below), though this is not the default.
e6fe1bab 915Additionally, the authentication spoofing and authentication data
916verification and substitution occur on the client side.
917The security risk of using X11 forwarding is that the client's X11
b74c3b8c 918display server may be exposed to attack when the SSH client requests
e6fe1bab 919forwarding (see the warnings for
920.Cm ForwardX11
921in
be193d89 922.Xr ssh_config 5 ) .
e6fe1bab 923A system administrator may have a stance in which they want to
924protect clients that may expose themselves to attack by unwittingly
925requesting X11 forwarding, which can warrant a
926.Dq no
927setting.
928.Pp
929Note that disabling X11 forwarding does not prevent users from
930forwarding X11 traffic, as users can always install their own forwarders.
588df31a 931X11 forwarding is automatically disabled if
932.Cm UseLogin
933is enabled.
934.It Cm X11UseLocalhost
935Specifies whether
b74c3b8c 936.Xr sshd 8
588df31a 937should bind the X11 forwarding server to the loopback address or to
a4e5acef 938the wildcard address.
939By default,
b74c3b8c 940sshd binds the forwarding server to the loopback address and sets the
588df31a 941hostname part of the
942.Ev DISPLAY
943environment variable to
944.Dq localhost .
b3641662 945This prevents remote hosts from connecting to the proxy display.
588df31a 946However, some older X11 clients may not function with this
947configuration.
948.Cm X11UseLocalhost
949may be set to
950.Dq no
951to specify that the forwarding server should be bound to the wildcard
952address.
953The argument must be
954.Dq yes
955or
956.Dq no .
957The default is
958.Dq yes .
959.It Cm XAuthLocation
57ff5eeb 960Specifies the full pathname of the
588df31a 961.Xr xauth 1
962program.
963The default is
964.Pa /usr/X11R6/bin/xauth .
965.El
ef1c6497 966.Sh TIME FORMATS
32cfd177 967.Xr sshd 8
588df31a 968command-line arguments and configuration file options that specify time
969may be expressed using a sequence of the form:
970.Sm off
36535ee6 971.Ar time Op Ar qualifier ,
588df31a 972.Sm on
973where
974.Ar time
975is a positive integer value and
976.Ar qualifier
977is one of the following:
978.Pp
979.Bl -tag -width Ds -compact -offset indent
874d319b 980.It Aq Cm none
588df31a 981seconds
982.It Cm s | Cm S
983seconds
984.It Cm m | Cm M
985minutes
986.It Cm h | Cm H
987hours
988.It Cm d | Cm D
989days
990.It Cm w | Cm W
991weeks
992.El
993.Pp
994Each member of the sequence is added together to calculate
995the total time value.
996.Pp
997Time format examples:
998.Pp
999.Bl -tag -width Ds -compact -offset indent
1000.It 600
1001600 seconds (10 minutes)
1002.It 10m
100310 minutes
1004.It 1h30m
10051 hour 30 minutes (90 minutes)
1006.El
1007.Sh FILES
1008.Bl -tag -width Ds
1009.It Pa /etc/ssh/sshd_config
1010Contains configuration data for
32cfd177 1011.Xr sshd 8 .
588df31a 1012This file should be writable by root only, but it is recommended
1013(though not necessary) that it be world-readable.
1014.El
be193d89 1015.Sh SEE ALSO
1016.Xr sshd 8
588df31a 1017.Sh AUTHORS
1018OpenSSH is a derivative of the original and free
1019ssh 1.2.12 release by Tatu Ylonen.
1020Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1021Theo de Raadt and Dug Song
1022removed many bugs, re-added newer features and
1023created OpenSSH.
1024Markus Friedl contributed the support for SSH
1025protocol versions 1.5 and 2.0.
1026Niels Provos and Markus Friedl contributed support
1027for privilege separation.
This page took 0.373941 seconds and 5 git commands to generate.