]> andersk Git - openssh.git/blame - sshd_config.5
- djm@cvs.openbsd.org 2006/07/06 10:47:05
[openssh.git] / sshd_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
d66ce1a1 37.\" $OpenBSD: sshd_config.5,v 1.59 2006/07/06 10:47:05 djm Exp $
588df31a 38.Dd September 25, 1999
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
46.It Pa /etc/ssh/sshd_config
47.El
48.Sh DESCRIPTION
32cfd177 49.Xr sshd 8
588df31a 50reads configuration data from
51.Pa /etc/ssh/sshd_config
52(or the file specified with
53.Fl f
54on the command line).
55The file contains keyword-argument pairs, one per line.
56Lines starting with
57.Ql #
58and empty lines are interpreted as comments.
533b9133 59Arguments may optionally be enclosed in double quotes
60.Pq \&"
61in order to represent arguments containing spaces.
588df31a 62.Pp
63The possible
64keywords and their meanings are as follows (note that
65keywords are case-insensitive and arguments are case-sensitive):
66.Bl -tag -width Ds
61a2c1da 67.It Cm AcceptEnv
68Specifies what environment variables sent by the client will be copied into
69the session's
70.Xr environ 7 .
71See
72.Cm SendEnv
73in
74.Xr ssh_config 5
75for how to configure the client.
b8b9f2e6 76Note that environment passing is only supported for protocol 2.
61a2c1da 77Variables are specified by name, which may contain the wildcard characters
f09ffbdb 78.Ql *
61a2c1da 79and
80.Ql \&? .
b8b9f2e6 81Multiple environment variables may be separated by whitespace or spread
61a2c1da 82across multiple
83.Cm AcceptEnv
84directives.
b8b9f2e6 85Be warned that some environment variables could be used to bypass restricted
61a2c1da 86user environments.
87For this reason, care should be taken in the use of this directive.
88The default is not to accept any environment variables.
31b41ceb 89.It Cm AddressFamily
90Specifies which address family should be used by
32cfd177 91.Xr sshd 8 .
31b41ceb 92Valid arguments are
93.Dq any ,
94.Dq inet
b74c3b8c 95(use IPv4 only), or
31b41ceb 96.Dq inet6
97(use IPv6 only).
98The default is
99.Dq any .
588df31a 100.It Cm AllowGroups
101This keyword can be followed by a list of group name patterns, separated
102by spaces.
103If specified, login is allowed only for users whose primary
104group or supplementary group list matches one of the patterns.
588df31a 105Only group names are valid; a numerical group ID is not recognized.
106By default, login is allowed for all groups.
84c1b530 107The allow/deny directives are processed in the following order:
108.Cm DenyUsers ,
109.Cm AllowUsers ,
110.Cm DenyGroups ,
111and finally
112.Cm AllowGroups .
ac1ec4d8 113.Pp
114See
115.Sx PATTERNS
116in
117.Xr ssh_config 5
118for more information on patterns.
588df31a 119.It Cm AllowTcpForwarding
120Specifies whether TCP forwarding is permitted.
121The default is
122.Dq yes .
123Note that disabling TCP forwarding does not improve security unless
124users are also denied shell access, as they can always install their
125own forwarders.
588df31a 126.It Cm AllowUsers
127This keyword can be followed by a list of user name patterns, separated
128by spaces.
1be697b6 129If specified, login is allowed only for user names that
588df31a 130match one of the patterns.
588df31a 131Only user names are valid; a numerical user ID is not recognized.
132By default, login is allowed for all users.
133If the pattern takes the form USER@HOST then USER and HOST
134are separately checked, restricting logins to particular
135users from particular hosts.
84c1b530 136The allow/deny directives are processed in the following order:
137.Cm DenyUsers ,
138.Cm AllowUsers ,
139.Cm DenyGroups ,
140and finally
141.Cm AllowGroups .
ac1ec4d8 142.Pp
143See
144.Sx PATTERNS
145in
146.Xr ssh_config 5
147for more information on patterns.
588df31a 148.It Cm AuthorizedKeysFile
149Specifies the file that contains the public keys that can be used
150for user authentication.
151.Cm AuthorizedKeysFile
152may contain tokens of the form %T which are substituted during connection
b74c3b8c 153setup.
3cbc677d 154The following tokens are defined: %% is replaced by a literal '%',
b74c3b8c 155%h is replaced by the home directory of the user being authenticated, and
588df31a 156%u is replaced by the username of that user.
157After expansion,
158.Cm AuthorizedKeysFile
159is taken to be an absolute path or one relative to the user's home
160directory.
161The default is
162.Dq .ssh/authorized_keys .
163.It Cm Banner
164In some jurisdictions, sending a warning message before authentication
165may be relevant for getting legal protection.
166The contents of the specified file are sent to the remote user before
167authentication is allowed.
168This option is only available for protocol version 2.
169By default, no banner is displayed.
588df31a 170.It Cm ChallengeResponseAuthentication
340a4caf 171Specifies whether challenge-response authentication is allowed.
588df31a 172All authentication styles from
173.Xr login.conf 5
174are supported.
175The default is
176.Dq yes .
177.It Cm Ciphers
178Specifies the ciphers allowed for protocol version 2.
179Multiple ciphers must be comma-separated.
3b9baa7b 180The supported ciphers are
181.Dq 3des-cbc ,
182.Dq aes128-cbc ,
183.Dq aes192-cbc ,
184.Dq aes256-cbc ,
185.Dq aes128-ctr ,
186.Dq aes192-ctr ,
187.Dq aes256-ctr ,
74a66cc8 188.Dq arcfour128 ,
189.Dq arcfour256 ,
3b9baa7b 190.Dq arcfour ,
191.Dq blowfish-cbc ,
192and
193.Dq cast128-cbc .
b74c3b8c 194The default is:
195.Bd -literal -offset 3n
196aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
197arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
198aes192-ctr,aes256-ctr
588df31a 199.Ed
588df31a 200.It Cm ClientAliveCountMax
79e46360 201Sets the number of client alive messages (see below) which may be
588df31a 202sent without
b74c3b8c 203.Xr sshd 8
3cbc677d 204receiving any messages back from the client.
205If this threshold is reached while client alive messages are being sent,
b74c3b8c 206sshd will disconnect the client, terminating the session.
3cbc677d 207It is important to note that the use of client alive messages is very
208different from
fd573618 209.Cm TCPKeepAlive
3cbc677d 210(below).
211The client alive messages are sent through the encrypted channel
212and therefore will not be spoofable.
213The TCP keepalive option enabled by
fd573618 214.Cm TCPKeepAlive
3cbc677d 215is spoofable.
216The client alive mechanism is valuable when the client or
588df31a 217server depend on knowing when a connection has become inactive.
218.Pp
3cbc677d 219The default value is 3.
220If
588df31a 221.Cm ClientAliveInterval
79e46360 222(see below) is set to 15, and
588df31a 223.Cm ClientAliveCountMax
b74c3b8c 224is left at the default, unresponsive SSH clients
588df31a 225will be disconnected after approximately 45 seconds.
2d762582 226This option applies to protocol version 2 only.
2264526c 227.It Cm ClientAliveInterval
228Sets a timeout interval in seconds after which if no data has been received
229from the client,
b74c3b8c 230.Xr sshd 8
2264526c 231will send a message through the encrypted
232channel to request a response from the client.
233The default
234is 0, indicating that these messages will not be sent to the client.
235This option applies to protocol version 2 only.
588df31a 236.It Cm Compression
07200973 237Specifies whether compression is allowed, or delayed until
238the user has authenticated successfully.
588df31a 239The argument must be
07200973 240.Dq yes ,
241.Dq delayed ,
588df31a 242or
243.Dq no .
244The default is
07200973 245.Dq delayed .
588df31a 246.It Cm DenyGroups
247This keyword can be followed by a list of group name patterns, separated
248by spaces.
249Login is disallowed for users whose primary group or supplementary
250group list matches one of the patterns.
588df31a 251Only group names are valid; a numerical group ID is not recognized.
252By default, login is allowed for all groups.
84c1b530 253The allow/deny directives are processed in the following order:
254.Cm DenyUsers ,
255.Cm AllowUsers ,
256.Cm DenyGroups ,
257and finally
258.Cm AllowGroups .
ac1ec4d8 259.Pp
260See
261.Sx PATTERNS
262in
263.Xr ssh_config 5
264for more information on patterns.
588df31a 265.It Cm DenyUsers
266This keyword can be followed by a list of user name patterns, separated
267by spaces.
268Login is disallowed for user names that match one of the patterns.
588df31a 269Only user names are valid; a numerical user ID is not recognized.
270By default, login is allowed for all users.
271If the pattern takes the form USER@HOST then USER and HOST
272are separately checked, restricting logins to particular
273users from particular hosts.
84c1b530 274The allow/deny directives are processed in the following order:
275.Cm DenyUsers ,
276.Cm AllowUsers ,
277.Cm DenyGroups ,
278and finally
279.Cm AllowGroups .
ac1ec4d8 280.Pp
281See
282.Sx PATTERNS
283in
284.Xr ssh_config 5
285for more information on patterns.
588df31a 286.It Cm GatewayPorts
287Specifies whether remote hosts are allowed to connect to ports
288forwarded for the client.
289By default,
b74c3b8c 290.Xr sshd 8
a4e5acef 291binds remote port forwardings to the loopback address.
292This prevents other remote hosts from connecting to forwarded ports.
588df31a 293.Cm GatewayPorts
b74c3b8c 294can be used to specify that sshd
3867aa0a 295should allow remote port forwardings to bind to non-loopback addresses, thus
296allowing other hosts to connect.
297The argument may be
298.Dq no
299to force remote port forwardings to be available to the local host only,
588df31a 300.Dq yes
3867aa0a 301to force remote port forwardings to bind to the wildcard address, or
302.Dq clientspecified
303to allow the client to select the address to which the forwarding is bound.
588df31a 304The default is
305.Dq no .
7364bd04 306.It Cm GSSAPIAuthentication
105b07db 307Specifies whether user authentication based on GSSAPI is allowed.
aff51935 308The default is
7364bd04 309.Dq no .
310Note that this option applies to protocol version 2 only.
311.It Cm GSSAPICleanupCredentials
312Specifies whether to automatically destroy the user's credentials cache
313on logout.
314The default is
315.Dq yes .
316Note that this option applies to protocol version 2 only.
588df31a 317.It Cm HostbasedAuthentication
318Specifies whether rhosts or /etc/hosts.equiv authentication together
319with successful public key client host authentication is allowed
340a4caf 320(host-based authentication).
588df31a 321This option is similar to
322.Cm RhostsRSAAuthentication
323and applies to protocol version 2 only.
324The default is
325.Dq no .
326.It Cm HostKey
327Specifies a file containing a private host key
328used by SSH.
329The default is
330.Pa /etc/ssh/ssh_host_key
331for protocol version 1, and
332.Pa /etc/ssh/ssh_host_rsa_key
333and
334.Pa /etc/ssh/ssh_host_dsa_key
335for protocol version 2.
336Note that
b74c3b8c 337.Xr sshd 8
588df31a 338will refuse to use a file if it is group/world-accessible.
339It is possible to have multiple host key files.
340.Dq rsa1
341keys are used for version 1 and
342.Dq dsa
343or
344.Dq rsa
345are used for version 2 of the SSH protocol.
346.It Cm IgnoreRhosts
347Specifies that
348.Pa .rhosts
349and
350.Pa .shosts
351files will not be used in
588df31a 352.Cm RhostsRSAAuthentication
353or
354.Cm HostbasedAuthentication .
355.Pp
356.Pa /etc/hosts.equiv
357and
358.Pa /etc/shosts.equiv
359are still used.
360The default is
361.Dq yes .
362.It Cm IgnoreUserKnownHosts
363Specifies whether
b74c3b8c 364.Xr sshd 8
588df31a 365should ignore the user's
140e3e97 366.Pa ~/.ssh/known_hosts
588df31a 367during
368.Cm RhostsRSAAuthentication
369or
370.Cm HostbasedAuthentication .
371The default is
372.Dq no .
588df31a 373.It Cm KerberosAuthentication
8f73f7bb 374Specifies whether the password provided by the user for
588df31a 375.Cm PasswordAuthentication
8f73f7bb 376will be validated through the Kerberos KDC.
588df31a 377To use this option, the server needs a
378Kerberos servtab which allows the verification of the KDC's identity.
b74c3b8c 379The default is
588df31a 380.Dq no .
24f37810 381.It Cm KerberosGetAFSToken
0d3d1077 382If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
24f37810 383an AFS token before accessing the user's home directory.
b74c3b8c 384The default is
24f37810 385.Dq no .
588df31a 386.It Cm KerberosOrLocalPasswd
b74c3b8c 387If password authentication through Kerberos fails then
588df31a 388the password will be validated via any additional local mechanism
389such as
390.Pa /etc/passwd .
b74c3b8c 391The default is
588df31a 392.Dq yes .
588df31a 393.It Cm KerberosTicketCleanup
394Specifies whether to automatically destroy the user's ticket cache
395file on logout.
b74c3b8c 396The default is
588df31a 397.Dq yes .
398.It Cm KeyRegenerationInterval
399In protocol version 1, the ephemeral server key is automatically regenerated
400after this many seconds (if it has been used).
401The purpose of regeneration is to prevent
402decrypting captured sessions by later breaking into the machine and
403stealing the keys.
404The key is never stored anywhere.
405If the value is 0, the key is never regenerated.
406The default is 3600 (seconds).
407.It Cm ListenAddress
408Specifies the local addresses
b74c3b8c 409.Xr sshd 8
588df31a 410should listen on.
411The following forms may be used:
412.Pp
413.Bl -item -offset indent -compact
414.It
415.Cm ListenAddress
416.Sm off
417.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
418.Sm on
419.It
420.Cm ListenAddress
421.Sm off
422.Ar host No | Ar IPv4_addr No : Ar port
423.Sm on
424.It
425.Cm ListenAddress
426.Sm off
427.Oo
428.Ar host No | Ar IPv6_addr Oc : Ar port
429.Sm on
430.El
431.Pp
432If
433.Ar port
434is not specified,
b74c3b8c 435sshd will listen on the address and all prior
588df31a 436.Cm Port
3cbc677d 437options specified.
438The default is to listen on all local addresses.
a4e5acef 439Multiple
588df31a 440.Cm ListenAddress
3cbc677d 441options are permitted.
442Additionally, any
588df31a 443.Cm Port
b74c3b8c 444options must precede this option for non-port qualified addresses.
588df31a 445.It Cm LoginGraceTime
446The server disconnects after this time if the user has not
447successfully logged in.
448If the value is 0, there is no time limit.
3445ca02 449The default is 120 seconds.
588df31a 450.It Cm LogLevel
451Gives the verbosity level that is used when logging messages from
32cfd177 452.Xr sshd 8 .
588df31a 453The possible values are:
b74c3b8c 454QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
a4e5acef 455The default is INFO.
456DEBUG and DEBUG1 are equivalent.
457DEBUG2 and DEBUG3 each specify higher levels of debugging output.
458Logging with a DEBUG level violates the privacy of users and is not recommended.
588df31a 459.It Cm MACs
460Specifies the available MAC (message authentication code) algorithms.
461The MAC algorithm is used in protocol version 2
462for data integrity protection.
463Multiple algorithms must be comma-separated.
b74c3b8c 464The default is:
588df31a 465.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
af4bd935 466.It Cm MaxAuthTries
467Specifies the maximum number of authentication attempts permitted per
8fca654b 468connection.
469Once the number of failures reaches half this value,
470additional failures are logged.
471The default is 6.
588df31a 472.It Cm MaxStartups
473Specifies the maximum number of concurrent unauthenticated connections to the
b74c3b8c 474SSH daemon.
588df31a 475Additional connections will be dropped until authentication succeeds or the
476.Cm LoginGraceTime
477expires for a connection.
478The default is 10.
479.Pp
480Alternatively, random early drop can be enabled by specifying
481the three colon separated values
482.Dq start:rate:full
f09ffbdb 483(e.g. "10:30:60").
32cfd177 484.Xr sshd 8
588df31a 485will refuse connection attempts with a probability of
486.Dq rate/100
487(30%)
488if there are currently
489.Dq start
490(10)
491unauthenticated connections.
492The probability increases linearly and all connection attempts
493are refused if the number of unauthenticated connections reaches
494.Dq full
495(60).
496.It Cm PasswordAuthentication
497Specifies whether password authentication is allowed.
498The default is
499.Dq yes .
500.It Cm PermitEmptyPasswords
501When password authentication is allowed, it specifies whether the
502server allows login to accounts with empty password strings.
503The default is
504.Dq no .
505.It Cm PermitRootLogin
667e4135 506Specifies whether root can log in using
588df31a 507.Xr ssh 1 .
508The argument must be
509.Dq yes ,
510.Dq without-password ,
b74c3b8c 511.Dq forced-commands-only ,
588df31a 512or
513.Dq no .
514The default is
515.Dq yes .
516.Pp
517If this option is set to
b74c3b8c 518.Dq without-password ,
8a4c4ee4 519password authentication is disabled for root.
588df31a 520.Pp
521If this option is set to
b74c3b8c 522.Dq forced-commands-only ,
588df31a 523root login with public key authentication will be allowed,
524but only if the
525.Ar command
526option has been specified
527(which may be useful for taking remote backups even if root login is
3cbc677d 528normally not allowed).
529All other authentication methods are disabled for root.
588df31a 530.Pp
531If this option is set to
b74c3b8c 532.Dq no ,
667e4135 533root is not allowed to log in.
d20f3c9e 534.It Cm PermitTunnel
535Specifies whether
536.Xr tun 4
537device forwarding is allowed.
a4f24bf8 538The argument must be
539.Dq yes ,
06fa4ac1 540.Dq point-to-point
541(layer 3),
542.Dq ethernet
543(layer 2), or
a4f24bf8 544.Dq no .
06fa4ac1 545Specifying
546.Dq yes
547permits both
548.Dq point-to-point
549and
550.Dq ethernet .
d20f3c9e 551The default is
552.Dq no .
f00bab84 553.It Cm PermitUserEnvironment
554Specifies whether
555.Pa ~/.ssh/environment
35453849 556and
f00bab84 557.Cm environment=
558options in
559.Pa ~/.ssh/authorized_keys
35453849 560are processed by
b74c3b8c 561.Xr sshd 8 .
f00bab84 562The default is
563.Dq no .
35453849 564Enabling environment processing may enable users to bypass access
565restrictions in some configurations using mechanisms such as
566.Ev LD_PRELOAD .
588df31a 567.It Cm PidFile
baa08b92 568Specifies the file that contains the process ID of the
32cfd177 569SSH daemon.
588df31a 570The default is
571.Pa /var/run/sshd.pid .
572.It Cm Port
573Specifies the port number that
b74c3b8c 574.Xr sshd 8
588df31a 575listens on.
576The default is 22.
577Multiple options of this type are permitted.
578See also
579.Cm ListenAddress .
580.It Cm PrintLastLog
581Specifies whether
b74c3b8c 582.Xr sshd 8
329a8666 583should print the date and time of the last user login when a user logs
584in interactively.
588df31a 585The default is
586.Dq yes .
587.It Cm PrintMotd
588Specifies whether
b74c3b8c 589.Xr sshd 8
588df31a 590should print
591.Pa /etc/motd
592when a user logs in interactively.
593(On some systems it is also printed by the shell,
594.Pa /etc/profile ,
595or equivalent.)
596The default is
597.Dq yes .
598.It Cm Protocol
599Specifies the protocol versions
b74c3b8c 600.Xr sshd 8
94ad46d1 601supports.
588df31a 602The possible values are
b74c3b8c 603.Sq 1
588df31a 604and
b74c3b8c 605.Sq 2 .
588df31a 606Multiple versions must be comma-separated.
607The default is
608.Dq 2,1 .
94ad46d1 609Note that the order of the protocol list does not indicate preference,
610because the client selects among multiple protocol versions offered
611by the server.
612Specifying
613.Dq 2,1
614is identical to
615.Dq 1,2 .
588df31a 616.It Cm PubkeyAuthentication
617Specifies whether public key authentication is allowed.
618The default is
619.Dq yes .
620Note that this option applies to protocol version 2 only.
588df31a 621.It Cm RhostsRSAAuthentication
622Specifies whether rhosts or /etc/hosts.equiv authentication together
623with successful RSA host authentication is allowed.
624The default is
625.Dq no .
626This option applies to protocol version 1 only.
627.It Cm RSAAuthentication
628Specifies whether pure RSA authentication is allowed.
629The default is
630.Dq yes .
631This option applies to protocol version 1 only.
632.It Cm ServerKeyBits
633Defines the number of bits in the ephemeral protocol version 1 server key.
634The minimum value is 512, and the default is 768.
635.It Cm StrictModes
636Specifies whether
b74c3b8c 637.Xr sshd 8
588df31a 638should check file modes and ownership of the
639user's files and home directory before accepting login.
640This is normally desirable because novices sometimes accidentally leave their
641directory or files world-writable.
642The default is
643.Dq yes .
644.It Cm Subsystem
f09ffbdb 645Configures an external subsystem (e.g. file transfer daemon).
d66ce1a1 646Arguments should be a subsystem name and a command (with optional arguments)
647to execute upon subsystem request.
588df31a 648The command
649.Xr sftp-server 8
650implements the
651.Dq sftp
652file transfer subsystem.
653By default no subsystems are defined.
654Note that this option applies to protocol version 2 only.
655.It Cm SyslogFacility
656Gives the facility code that is used when logging messages from
32cfd177 657.Xr sshd 8 .
588df31a 658The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
659LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
660The default is AUTH.
fd573618 661.It Cm TCPKeepAlive
662Specifies whether the system should send TCP keepalive messages to the
663other side.
664If they are sent, death of the connection or crash of one
665of the machines will be properly noticed.
666However, this means that
667connections will die if the route is down temporarily, and some people
668find it annoying.
669On the other hand, if TCP keepalives are not sent,
670sessions may hang indefinitely on the server, leaving
671.Dq ghost
672users and consuming server resources.
673.Pp
674The default is
675.Dq yes
676(to send TCP keepalive messages), and the server will notice
677if the network goes down or the client host crashes.
678This avoids infinitely hanging sessions.
679.Pp
680To disable TCP keepalive messages, the value should be set to
681.Dq no .
c5a7d788 682.It Cm UseDNS
683Specifies whether
b74c3b8c 684.Xr sshd 8
102c77c2 685should look up the remote host name and check that
c5a7d788 686the resolved host name for the remote IP address maps back to the
687very same IP address.
688The default is
689.Dq yes .
588df31a 690.It Cm UseLogin
691Specifies whether
692.Xr login 1
693is used for interactive login sessions.
694The default is
695.Dq no .
696Note that
697.Xr login 1
698is never used for remote command execution.
699Note also, that if this is enabled,
700.Cm X11Forwarding
701will be disabled because
702.Xr login 1
703does not know how to handle
704.Xr xauth 1
a4e5acef 705cookies.
706If
588df31a 707.Cm UsePrivilegeSeparation
708is specified, it will be disabled after authentication.
72c35df7 709.It Cm UsePAM
d5c67850 710Enables the Pluggable Authentication Module interface.
711If set to
712.Dq yes
713this will enable PAM authentication using
714.Cm ChallengeResponseAuthentication
05059810 715and
716.Cm PasswordAuthentication
717in addition to PAM account and session module processing for all
718authentication types.
d5c67850 719.Pp
720Because PAM challenge-response authentication usually serves an equivalent
721role to password authentication, you should disable either
722.Cm PasswordAuthentication
723or
724.Cm ChallengeResponseAuthentication.
725.Pp
726If
727.Cm UsePAM
728is enabled, you will not be able to run
729.Xr sshd 8
730as a non-root user.
731The default is
a83a3125 732.Dq no .
588df31a 733.It Cm UsePrivilegeSeparation
734Specifies whether
b74c3b8c 735.Xr sshd 8
588df31a 736separates privileges by creating an unprivileged child process
a4e5acef 737to deal with incoming network traffic.
738After successful authentication, another process will be created that has
739the privilege of the authenticated user.
740The goal of privilege separation is to prevent privilege
588df31a 741escalation by containing any corruption within the unprivileged processes.
742The default is
743.Dq yes .
588df31a 744.It Cm X11DisplayOffset
745Specifies the first display number available for
b74c3b8c 746.Xr sshd 8 Ns 's
588df31a 747X11 forwarding.
b74c3b8c 748This prevents sshd from interfering with real X11 servers.
588df31a 749The default is 10.
750.It Cm X11Forwarding
751Specifies whether X11 forwarding is permitted.
e6fe1bab 752The argument must be
753.Dq yes
754or
755.Dq no .
588df31a 756The default is
757.Dq no .
e6fe1bab 758.Pp
759When X11 forwarding is enabled, there may be additional exposure to
760the server and to client displays if the
b74c3b8c 761.Xr sshd 8
e6fe1bab 762proxy display is configured to listen on the wildcard address (see
763.Cm X11UseLocalhost
b74c3b8c 764below), though this is not the default.
e6fe1bab 765Additionally, the authentication spoofing and authentication data
766verification and substitution occur on the client side.
767The security risk of using X11 forwarding is that the client's X11
b74c3b8c 768display server may be exposed to attack when the SSH client requests
e6fe1bab 769forwarding (see the warnings for
770.Cm ForwardX11
771in
be193d89 772.Xr ssh_config 5 ) .
e6fe1bab 773A system administrator may have a stance in which they want to
774protect clients that may expose themselves to attack by unwittingly
775requesting X11 forwarding, which can warrant a
776.Dq no
777setting.
778.Pp
779Note that disabling X11 forwarding does not prevent users from
780forwarding X11 traffic, as users can always install their own forwarders.
588df31a 781X11 forwarding is automatically disabled if
782.Cm UseLogin
783is enabled.
784.It Cm X11UseLocalhost
785Specifies whether
b74c3b8c 786.Xr sshd 8
588df31a 787should bind the X11 forwarding server to the loopback address or to
a4e5acef 788the wildcard address.
789By default,
b74c3b8c 790sshd binds the forwarding server to the loopback address and sets the
588df31a 791hostname part of the
792.Ev DISPLAY
793environment variable to
794.Dq localhost .
b3641662 795This prevents remote hosts from connecting to the proxy display.
588df31a 796However, some older X11 clients may not function with this
797configuration.
798.Cm X11UseLocalhost
799may be set to
800.Dq no
801to specify that the forwarding server should be bound to the wildcard
802address.
803The argument must be
804.Dq yes
805or
806.Dq no .
807The default is
808.Dq yes .
809.It Cm XAuthLocation
57ff5eeb 810Specifies the full pathname of the
588df31a 811.Xr xauth 1
812program.
813The default is
814.Pa /usr/X11R6/bin/xauth .
815.El
ef1c6497 816.Sh TIME FORMATS
32cfd177 817.Xr sshd 8
588df31a 818command-line arguments and configuration file options that specify time
819may be expressed using a sequence of the form:
820.Sm off
36535ee6 821.Ar time Op Ar qualifier ,
588df31a 822.Sm on
823where
824.Ar time
825is a positive integer value and
826.Ar qualifier
827is one of the following:
828.Pp
829.Bl -tag -width Ds -compact -offset indent
830.It Cm <none>
831seconds
832.It Cm s | Cm S
833seconds
834.It Cm m | Cm M
835minutes
836.It Cm h | Cm H
837hours
838.It Cm d | Cm D
839days
840.It Cm w | Cm W
841weeks
842.El
843.Pp
844Each member of the sequence is added together to calculate
845the total time value.
846.Pp
847Time format examples:
848.Pp
849.Bl -tag -width Ds -compact -offset indent
850.It 600
851600 seconds (10 minutes)
852.It 10m
85310 minutes
854.It 1h30m
8551 hour 30 minutes (90 minutes)
856.El
857.Sh FILES
858.Bl -tag -width Ds
859.It Pa /etc/ssh/sshd_config
860Contains configuration data for
32cfd177 861.Xr sshd 8 .
588df31a 862This file should be writable by root only, but it is recommended
863(though not necessary) that it be world-readable.
864.El
be193d89 865.Sh SEE ALSO
866.Xr sshd 8
588df31a 867.Sh AUTHORS
868OpenSSH is a derivative of the original and free
869ssh 1.2.12 release by Tatu Ylonen.
870Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
871Theo de Raadt and Dug Song
872removed many bugs, re-added newer features and
873created OpenSSH.
874Markus Friedl contributed the support for SSH
875protocol versions 1.5 and 2.0.
876Niels Provos and Markus Friedl contributed support
877for privilege separation.
This page took 0.429416 seconds and 5 git commands to generate.