]> andersk Git - openssh.git/blame - sshd_config.5
- stevesk@cvs.openbsd.org 2009/07/05 19:28:33
[openssh.git] / sshd_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
5df1f0e3 37.\" $OpenBSD: sshd_config.5,v 1.106 2009/04/21 15:13:17 stevesk Exp $
e473dcd1 38.Dd $Mdocdate$
588df31a 39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
5d9a4204 45.Nm /etc/ssh/sshd_config
588df31a 46.Sh DESCRIPTION
32cfd177 47.Xr sshd 8
588df31a 48reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
533b9133 57Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
588df31a 60.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
61a2c1da 65.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
b8b9f2e6 74Note that environment passing is only supported for protocol 2.
61a2c1da 75Variables are specified by name, which may contain the wildcard characters
f09ffbdb 76.Ql *
61a2c1da 77and
78.Ql \&? .
b8b9f2e6 79Multiple environment variables may be separated by whitespace or spread
61a2c1da 80across multiple
81.Cm AcceptEnv
82directives.
b8b9f2e6 83Be warned that some environment variables could be used to bypass restricted
61a2c1da 84user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
31b41ceb 87.It Cm AddressFamily
88Specifies which address family should be used by
32cfd177 89.Xr sshd 8 .
31b41ceb 90Valid arguments are
91.Dq any ,
92.Dq inet
b74c3b8c 93(use IPv4 only), or
31b41ceb 94.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
94569631 98.It Cm AllowAgentForwarding
99Specifies whether
100.Xr ssh-agent 1
101forwarding is permitted.
102The default is
103.Dq yes .
104Note that disabling agent forwarding does not improve security
105unless users are also denied shell access, as they can always install
106their own forwarders.
588df31a 107.It Cm AllowGroups
108This keyword can be followed by a list of group name patterns, separated
109by spaces.
110If specified, login is allowed only for users whose primary
111group or supplementary group list matches one of the patterns.
588df31a 112Only group names are valid; a numerical group ID is not recognized.
113By default, login is allowed for all groups.
84c1b530 114The allow/deny directives are processed in the following order:
115.Cm DenyUsers ,
116.Cm AllowUsers ,
117.Cm DenyGroups ,
118and finally
119.Cm AllowGroups .
ac1ec4d8 120.Pp
121See
122.Sx PATTERNS
123in
124.Xr ssh_config 5
125for more information on patterns.
588df31a 126.It Cm AllowTcpForwarding
127Specifies whether TCP forwarding is permitted.
128The default is
129.Dq yes .
130Note that disabling TCP forwarding does not improve security unless
131users are also denied shell access, as they can always install their
132own forwarders.
588df31a 133.It Cm AllowUsers
134This keyword can be followed by a list of user name patterns, separated
135by spaces.
1be697b6 136If specified, login is allowed only for user names that
588df31a 137match one of the patterns.
588df31a 138Only user names are valid; a numerical user ID is not recognized.
139By default, login is allowed for all users.
140If the pattern takes the form USER@HOST then USER and HOST
141are separately checked, restricting logins to particular
142users from particular hosts.
84c1b530 143The allow/deny directives are processed in the following order:
144.Cm DenyUsers ,
145.Cm AllowUsers ,
146.Cm DenyGroups ,
147and finally
148.Cm AllowGroups .
ac1ec4d8 149.Pp
150See
151.Sx PATTERNS
152in
153.Xr ssh_config 5
154for more information on patterns.
588df31a 155.It Cm AuthorizedKeysFile
156Specifies the file that contains the public keys that can be used
157for user authentication.
158.Cm AuthorizedKeysFile
159may contain tokens of the form %T which are substituted during connection
b74c3b8c 160setup.
3cbc677d 161The following tokens are defined: %% is replaced by a literal '%',
b74c3b8c 162%h is replaced by the home directory of the user being authenticated, and
588df31a 163%u is replaced by the username of that user.
164After expansion,
165.Cm AuthorizedKeysFile
166is taken to be an absolute path or one relative to the user's home
167directory.
168The default is
169.Dq .ssh/authorized_keys .
170.It Cm Banner
588df31a 171The contents of the specified file are sent to the remote user before
172authentication is allowed.
ba8cfba6 173If the argument is
174.Dq none
175then no banner is displayed.
588df31a 176This option is only available for protocol version 2.
177By default, no banner is displayed.
588df31a 178.It Cm ChallengeResponseAuthentication
340a4caf 179Specifies whether challenge-response authentication is allowed.
588df31a 180All authentication styles from
181.Xr login.conf 5
182are supported.
183The default is
184.Dq yes .
db49deeb 185.It Cm ChrootDirectory
186Specifies a path to
187.Xr chroot 2
188to after authentication.
189This path, and all its components, must be root-owned directories that are
190not writable by any other user or group.
5df1f0e3 191After the chroot,
192.Xr sshd 8
193changes the working directory to the user's home directory.
db49deeb 194.Pp
195The path may contain the following tokens that are expanded at runtime once
196the connecting user has been authenticated: %% is replaced by a literal '%',
197%h is replaced by the home directory of the user being authenticated, and
198%u is replaced by the username of that user.
199.Pp
200The
201.Cm ChrootDirectory
202must contain the necessary files and directories to support the
640f440b 203user's session.
db49deeb 204For an interactive session this requires at least a shell, typically
205.Xr sh 1 ,
206and basic
207.Pa /dev
208nodes such as
209.Xr null 4 ,
210.Xr zero 4 ,
211.Xr stdin 4 ,
212.Xr stdout 4 ,
213.Xr stderr 4 ,
214.Xr arandom 4
215and
216.Xr tty 4
217devices.
218For file transfer sessions using
47f4188a 219.Dq sftp ,
db49deeb 220no additional configuration of the environment is necessary if the
47f4188a 221in-process sftp server is used,
222though sessions which use logging do require
db1f5925 223.Pa /dev/log
224inside the chroot directory (see
225.Xr sftp-server 8
226for details).
db49deeb 227.Pp
228The default is not to
229.Xr chroot 2 .
588df31a 230.It Cm Ciphers
231Specifies the ciphers allowed for protocol version 2.
232Multiple ciphers must be comma-separated.
3b9baa7b 233The supported ciphers are
234.Dq 3des-cbc ,
235.Dq aes128-cbc ,
236.Dq aes192-cbc ,
237.Dq aes256-cbc ,
238.Dq aes128-ctr ,
239.Dq aes192-ctr ,
240.Dq aes256-ctr ,
74a66cc8 241.Dq arcfour128 ,
242.Dq arcfour256 ,
3b9baa7b 243.Dq arcfour ,
244.Dq blowfish-cbc ,
245and
246.Dq cast128-cbc .
b74c3b8c 247The default is:
248.Bd -literal -offset 3n
29ec8eb3 249aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
250aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
251aes256-cbc,arcfour
588df31a 252.Ed
588df31a 253.It Cm ClientAliveCountMax
79e46360 254Sets the number of client alive messages (see below) which may be
588df31a 255sent without
b74c3b8c 256.Xr sshd 8
3cbc677d 257receiving any messages back from the client.
258If this threshold is reached while client alive messages are being sent,
b74c3b8c 259sshd will disconnect the client, terminating the session.
3cbc677d 260It is important to note that the use of client alive messages is very
261different from
fd573618 262.Cm TCPKeepAlive
3cbc677d 263(below).
264The client alive messages are sent through the encrypted channel
265and therefore will not be spoofable.
266The TCP keepalive option enabled by
fd573618 267.Cm TCPKeepAlive
3cbc677d 268is spoofable.
269The client alive mechanism is valuable when the client or
588df31a 270server depend on knowing when a connection has become inactive.
271.Pp
3cbc677d 272The default value is 3.
273If
588df31a 274.Cm ClientAliveInterval
79e46360 275(see below) is set to 15, and
588df31a 276.Cm ClientAliveCountMax
b74c3b8c 277is left at the default, unresponsive SSH clients
588df31a 278will be disconnected after approximately 45 seconds.
2d762582 279This option applies to protocol version 2 only.
2264526c 280.It Cm ClientAliveInterval
281Sets a timeout interval in seconds after which if no data has been received
282from the client,
b74c3b8c 283.Xr sshd 8
2264526c 284will send a message through the encrypted
285channel to request a response from the client.
286The default
287is 0, indicating that these messages will not be sent to the client.
288This option applies to protocol version 2 only.
588df31a 289.It Cm Compression
07200973 290Specifies whether compression is allowed, or delayed until
291the user has authenticated successfully.
588df31a 292The argument must be
07200973 293.Dq yes ,
294.Dq delayed ,
588df31a 295or
296.Dq no .
297The default is
07200973 298.Dq delayed .
588df31a 299.It Cm DenyGroups
300This keyword can be followed by a list of group name patterns, separated
301by spaces.
302Login is disallowed for users whose primary group or supplementary
303group list matches one of the patterns.
588df31a 304Only group names are valid; a numerical group ID is not recognized.
305By default, login is allowed for all groups.
84c1b530 306The allow/deny directives are processed in the following order:
307.Cm DenyUsers ,
308.Cm AllowUsers ,
309.Cm DenyGroups ,
310and finally
311.Cm AllowGroups .
ac1ec4d8 312.Pp
313See
314.Sx PATTERNS
315in
316.Xr ssh_config 5
317for more information on patterns.
588df31a 318.It Cm DenyUsers
319This keyword can be followed by a list of user name patterns, separated
320by spaces.
321Login is disallowed for user names that match one of the patterns.
588df31a 322Only user names are valid; a numerical user ID is not recognized.
323By default, login is allowed for all users.
324If the pattern takes the form USER@HOST then USER and HOST
325are separately checked, restricting logins to particular
326users from particular hosts.
84c1b530 327The allow/deny directives are processed in the following order:
328.Cm DenyUsers ,
329.Cm AllowUsers ,
330.Cm DenyGroups ,
331and finally
332.Cm AllowGroups .
ac1ec4d8 333.Pp
334See
335.Sx PATTERNS
336in
337.Xr ssh_config 5
338for more information on patterns.
e7259e8d 339.It Cm ForceCommand
340Forces the execution of the command specified by
341.Cm ForceCommand ,
6e2a8e29 342ignoring any command supplied by the client and
343.Pa ~/.ssh/rc
344if present.
e7259e8d 345The command is invoked by using the user's login shell with the -c option.
346This applies to shell, command, or subsystem execution.
347It is most useful inside a
348.Cm Match
349block.
350The command originally supplied by the client is available in the
351.Ev SSH_ORIGINAL_COMMAND
352environment variable.
2bd88d9f 353Specifying a command of
354.Dq internal-sftp
355will force the use of an in-process sftp server that requires no support
356files when used with
357.Cm ChrootDirectory .
588df31a 358.It Cm GatewayPorts
359Specifies whether remote hosts are allowed to connect to ports
360forwarded for the client.
361By default,
b74c3b8c 362.Xr sshd 8
a4e5acef 363binds remote port forwardings to the loopback address.
364This prevents other remote hosts from connecting to forwarded ports.
588df31a 365.Cm GatewayPorts
b74c3b8c 366can be used to specify that sshd
3867aa0a 367should allow remote port forwardings to bind to non-loopback addresses, thus
368allowing other hosts to connect.
369The argument may be
370.Dq no
371to force remote port forwardings to be available to the local host only,
588df31a 372.Dq yes
3867aa0a 373to force remote port forwardings to bind to the wildcard address, or
374.Dq clientspecified
375to allow the client to select the address to which the forwarding is bound.
588df31a 376The default is
377.Dq no .
7364bd04 378.It Cm GSSAPIAuthentication
105b07db 379Specifies whether user authentication based on GSSAPI is allowed.
aff51935 380The default is
7364bd04 381.Dq no .
382Note that this option applies to protocol version 2 only.
383.It Cm GSSAPICleanupCredentials
384Specifies whether to automatically destroy the user's credentials cache
385on logout.
386The default is
387.Dq yes .
388Note that this option applies to protocol version 2 only.
588df31a 389.It Cm HostbasedAuthentication
390Specifies whether rhosts or /etc/hosts.equiv authentication together
391with successful public key client host authentication is allowed
340a4caf 392(host-based authentication).
588df31a 393This option is similar to
394.Cm RhostsRSAAuthentication
395and applies to protocol version 2 only.
396The default is
397.Dq no .
e9f2e744 398.It Cm HostbasedUsesNameFromPacketOnly
399Specifies whether or not the server will attempt to perform a reverse
400name lookup when matching the name in the
401.Pa ~/.shosts ,
402.Pa ~/.rhosts ,
403and
404.Pa /etc/hosts.equiv
405files during
406.Cm HostbasedAuthentication .
407A setting of
408.Dq yes
409means that
410.Xr sshd 8
411uses the name supplied by the client rather than
412attempting to resolve the name from the TCP connection itself.
413The default is
414.Dq no .
588df31a 415.It Cm HostKey
416Specifies a file containing a private host key
417used by SSH.
418The default is
419.Pa /etc/ssh/ssh_host_key
420for protocol version 1, and
421.Pa /etc/ssh/ssh_host_rsa_key
422and
423.Pa /etc/ssh/ssh_host_dsa_key
424for protocol version 2.
425Note that
b74c3b8c 426.Xr sshd 8
588df31a 427will refuse to use a file if it is group/world-accessible.
428It is possible to have multiple host key files.
429.Dq rsa1
430keys are used for version 1 and
431.Dq dsa
432or
433.Dq rsa
434are used for version 2 of the SSH protocol.
435.It Cm IgnoreRhosts
436Specifies that
437.Pa .rhosts
438and
439.Pa .shosts
440files will not be used in
588df31a 441.Cm RhostsRSAAuthentication
442or
443.Cm HostbasedAuthentication .
444.Pp
445.Pa /etc/hosts.equiv
446and
447.Pa /etc/shosts.equiv
448are still used.
449The default is
450.Dq yes .
451.It Cm IgnoreUserKnownHosts
452Specifies whether
b74c3b8c 453.Xr sshd 8
588df31a 454should ignore the user's
140e3e97 455.Pa ~/.ssh/known_hosts
588df31a 456during
457.Cm RhostsRSAAuthentication
458or
459.Cm HostbasedAuthentication .
460The default is
461.Dq no .
588df31a 462.It Cm KerberosAuthentication
8f73f7bb 463Specifies whether the password provided by the user for
588df31a 464.Cm PasswordAuthentication
8f73f7bb 465will be validated through the Kerberos KDC.
588df31a 466To use this option, the server needs a
467Kerberos servtab which allows the verification of the KDC's identity.
b74c3b8c 468The default is
588df31a 469.Dq no .
24f37810 470.It Cm KerberosGetAFSToken
0d3d1077 471If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
24f37810 472an AFS token before accessing the user's home directory.
b74c3b8c 473The default is
24f37810 474.Dq no .
588df31a 475.It Cm KerberosOrLocalPasswd
b74c3b8c 476If password authentication through Kerberos fails then
588df31a 477the password will be validated via any additional local mechanism
478such as
479.Pa /etc/passwd .
b74c3b8c 480The default is
588df31a 481.Dq yes .
588df31a 482.It Cm KerberosTicketCleanup
483Specifies whether to automatically destroy the user's ticket cache
484file on logout.
b74c3b8c 485The default is
588df31a 486.Dq yes .
487.It Cm KeyRegenerationInterval
488In protocol version 1, the ephemeral server key is automatically regenerated
489after this many seconds (if it has been used).
490The purpose of regeneration is to prevent
491decrypting captured sessions by later breaking into the machine and
492stealing the keys.
493The key is never stored anywhere.
494If the value is 0, the key is never regenerated.
495The default is 3600 (seconds).
496.It Cm ListenAddress
497Specifies the local addresses
b74c3b8c 498.Xr sshd 8
588df31a 499should listen on.
500The following forms may be used:
501.Pp
502.Bl -item -offset indent -compact
503.It
504.Cm ListenAddress
505.Sm off
506.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
507.Sm on
508.It
509.Cm ListenAddress
510.Sm off
511.Ar host No | Ar IPv4_addr No : Ar port
512.Sm on
513.It
514.Cm ListenAddress
515.Sm off
516.Oo
517.Ar host No | Ar IPv6_addr Oc : Ar port
518.Sm on
519.El
520.Pp
521If
522.Ar port
523is not specified,
b74c3b8c 524sshd will listen on the address and all prior
588df31a 525.Cm Port
3cbc677d 526options specified.
527The default is to listen on all local addresses.
a4e5acef 528Multiple
588df31a 529.Cm ListenAddress
3cbc677d 530options are permitted.
531Additionally, any
588df31a 532.Cm Port
b74c3b8c 533options must precede this option for non-port qualified addresses.
588df31a 534.It Cm LoginGraceTime
535The server disconnects after this time if the user has not
536successfully logged in.
537If the value is 0, there is no time limit.
3445ca02 538The default is 120 seconds.
588df31a 539.It Cm LogLevel
540Gives the verbosity level that is used when logging messages from
32cfd177 541.Xr sshd 8 .
588df31a 542The possible values are:
b74c3b8c 543QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
a4e5acef 544The default is INFO.
545DEBUG and DEBUG1 are equivalent.
546DEBUG2 and DEBUG3 each specify higher levels of debugging output.
547Logging with a DEBUG level violates the privacy of users and is not recommended.
588df31a 548.It Cm MACs
549Specifies the available MAC (message authentication code) algorithms.
550The MAC algorithm is used in protocol version 2
551for data integrity protection.
552Multiple algorithms must be comma-separated.
b74c3b8c 553The default is:
33d2ae0f 554.Bd -literal -offset indent
555hmac-md5,hmac-sha1,umac-64@openssh.com,
556hmac-ripemd160,hmac-sha1-96,hmac-md5-96
557.Ed
d231781a 558.It Cm Match
14e980ef 559Introduces a conditional block.
4895f836 560If all of the criteria on the
d231781a 561.Cm Match
4895f836 562line are satisfied, the keywords on the following lines override those
563set in the global section of the config file, until either another
d231781a 564.Cm Match
4895f836 565line or the end of the file.
15b5fa9b 566.Pp
14e980ef 567The arguments to
d231781a 568.Cm Match
4895f836 569are one or more criteria-pattern pairs.
d231781a 570The available criteria are
571.Cm User ,
fa47fe3c 572.Cm Group ,
d231781a 573.Cm Host ,
574and
575.Cm Address .
15b5fa9b 576The match patterns may consist of single entries or comma-separated
577lists and may use the wildcard and negation operators described in the
8b671558 578.Sx PATTERNS
15b5fa9b 579section of
8b671558 580.Xr ssh_config 5 .
15b5fa9b 581.Pp
582The patterns in an
583.Cm Address
584criteria may additionally contain addresses to match in CIDR
01e9e424 585address/masklen format, e.g.\&
15b5fa9b 586.Dq 192.0.2.0/24
587or
588.Dq 3ffe:ffff::/32 .
589Note that the mask length provided must be consistent with the address -
590it is an error to specify a mask length that is too long for the address
01e9e424 591or one with bits set in this host portion of the address.
592For example,
15b5fa9b 593.Dq 192.0.2.0/33
594and
01e9e424 595.Dq 192.0.2.0/8
15b5fa9b 596respectively.
597.Pp
d231781a 598Only a subset of keywords may be used on the lines following a
599.Cm Match
600keyword.
601Available keywords are
d4bfdc62 602.Cm AllowAgentForwarding ,
2fefbadf 603.Cm AllowTcpForwarding ,
03bcbf84 604.Cm Banner ,
9b04dbaa 605.Cm ChrootDirectory ,
e7259e8d 606.Cm ForceCommand ,
2fefbadf 607.Cm GatewayPorts ,
ade21243 608.Cm GSSAPIAuthentication ,
609.Cm HostbasedAuthentication ,
121c4a34 610.Cm KbdInteractiveAuthentication ,
a863b75f 611.Cm KerberosAuthentication ,
8086aeb2 612.Cm MaxAuthTries ,
d97287d3 613.Cm MaxSessions ,
03bcbf84 614.Cm PasswordAuthentication ,
e68868a1 615.Cm PermitEmptyPasswords ,
691712e0 616.Cm PermitOpen ,
2ef741a3 617.Cm PermitRootLogin ,
03bcbf84 618.Cm RhostsRSAAuthentication ,
619.Cm RSAAuthentication ,
691712e0 620.Cm X11DisplayOffset ,
ebf012a2 621.Cm X11Forwarding
d231781a 622and
09b37352 623.Cm X11UseLocalHost .
af4bd935 624.It Cm MaxAuthTries
625Specifies the maximum number of authentication attempts permitted per
8fca654b 626connection.
627Once the number of failures reaches half this value,
628additional failures are logged.
629The default is 6.
c6dca55e 630.It Cm MaxSessions
631Specifies the maximum number of open sessions permitted per network connection.
632The default is 10.
588df31a 633.It Cm MaxStartups
634Specifies the maximum number of concurrent unauthenticated connections to the
b74c3b8c 635SSH daemon.
588df31a 636Additional connections will be dropped until authentication succeeds or the
637.Cm LoginGraceTime
638expires for a connection.
639The default is 10.
640.Pp
641Alternatively, random early drop can be enabled by specifying
642the three colon separated values
643.Dq start:rate:full
f09ffbdb 644(e.g. "10:30:60").
32cfd177 645.Xr sshd 8
588df31a 646will refuse connection attempts with a probability of
647.Dq rate/100
648(30%)
649if there are currently
650.Dq start
651(10)
652unauthenticated connections.
653The probability increases linearly and all connection attempts
654are refused if the number of unauthenticated connections reaches
655.Dq full
656(60).
657.It Cm PasswordAuthentication
658Specifies whether password authentication is allowed.
659The default is
660.Dq yes .
661.It Cm PermitEmptyPasswords
662When password authentication is allowed, it specifies whether the
663server allows login to accounts with empty password strings.
664The default is
665.Dq no .
2fefbadf 666.It Cm PermitOpen
667Specifies the destinations to which TCP port forwarding is permitted.
668The forwarding specification must be one of the following forms:
669.Pp
670.Bl -item -offset indent -compact
671.It
672.Cm PermitOpen
673.Sm off
674.Ar host : port
675.Sm on
676.It
677.Cm PermitOpen
678.Sm off
679.Ar IPv4_addr : port
680.Sm on
681.It
682.Cm PermitOpen
683.Sm off
684.Ar \&[ IPv6_addr \&] : port
685.Sm on
686.El
687.Pp
ea46e550 688Multiple forwards may be specified by separating them with whitespace.
2fefbadf 689An argument of
690.Dq any
691can be used to remove all restrictions and permit any forwarding requests.
f22506ff 692By default all port forwarding requests are permitted.
588df31a 693.It Cm PermitRootLogin
667e4135 694Specifies whether root can log in using
588df31a 695.Xr ssh 1 .
696The argument must be
697.Dq yes ,
698.Dq without-password ,
b74c3b8c 699.Dq forced-commands-only ,
588df31a 700or
701.Dq no .
702The default is
703.Dq yes .
704.Pp
705If this option is set to
b74c3b8c 706.Dq without-password ,
8a4c4ee4 707password authentication is disabled for root.
588df31a 708.Pp
709If this option is set to
b74c3b8c 710.Dq forced-commands-only ,
588df31a 711root login with public key authentication will be allowed,
712but only if the
713.Ar command
714option has been specified
715(which may be useful for taking remote backups even if root login is
3cbc677d 716normally not allowed).
717All other authentication methods are disabled for root.
588df31a 718.Pp
719If this option is set to
b74c3b8c 720.Dq no ,
667e4135 721root is not allowed to log in.
d20f3c9e 722.It Cm PermitTunnel
723Specifies whether
724.Xr tun 4
725device forwarding is allowed.
a4f24bf8 726The argument must be
727.Dq yes ,
06fa4ac1 728.Dq point-to-point
729(layer 3),
730.Dq ethernet
731(layer 2), or
a4f24bf8 732.Dq no .
06fa4ac1 733Specifying
734.Dq yes
735permits both
736.Dq point-to-point
737and
738.Dq ethernet .
d20f3c9e 739The default is
740.Dq no .
f00bab84 741.It Cm PermitUserEnvironment
742Specifies whether
743.Pa ~/.ssh/environment
35453849 744and
f00bab84 745.Cm environment=
746options in
747.Pa ~/.ssh/authorized_keys
35453849 748are processed by
b74c3b8c 749.Xr sshd 8 .
f00bab84 750The default is
751.Dq no .
35453849 752Enabling environment processing may enable users to bypass access
753restrictions in some configurations using mechanisms such as
754.Ev LD_PRELOAD .
588df31a 755.It Cm PidFile
baa08b92 756Specifies the file that contains the process ID of the
32cfd177 757SSH daemon.
588df31a 758The default is
759.Pa /var/run/sshd.pid .
760.It Cm Port
761Specifies the port number that
b74c3b8c 762.Xr sshd 8
588df31a 763listens on.
764The default is 22.
765Multiple options of this type are permitted.
766See also
767.Cm ListenAddress .
768.It Cm PrintLastLog
769Specifies whether
b74c3b8c 770.Xr sshd 8
329a8666 771should print the date and time of the last user login when a user logs
772in interactively.
588df31a 773The default is
774.Dq yes .
775.It Cm PrintMotd
776Specifies whether
b74c3b8c 777.Xr sshd 8
588df31a 778should print
779.Pa /etc/motd
780when a user logs in interactively.
781(On some systems it is also printed by the shell,
782.Pa /etc/profile ,
783or equivalent.)
784The default is
785.Dq yes .
786.It Cm Protocol
787Specifies the protocol versions
b74c3b8c 788.Xr sshd 8
94ad46d1 789supports.
588df31a 790The possible values are
b74c3b8c 791.Sq 1
588df31a 792and
b74c3b8c 793.Sq 2 .
588df31a 794Multiple versions must be comma-separated.
795The default is
796.Dq 2,1 .
94ad46d1 797Note that the order of the protocol list does not indicate preference,
798because the client selects among multiple protocol versions offered
799by the server.
800Specifying
801.Dq 2,1
802is identical to
803.Dq 1,2 .
588df31a 804.It Cm PubkeyAuthentication
805Specifies whether public key authentication is allowed.
806The default is
807.Dq yes .
808Note that this option applies to protocol version 2 only.
588df31a 809.It Cm RhostsRSAAuthentication
810Specifies whether rhosts or /etc/hosts.equiv authentication together
811with successful RSA host authentication is allowed.
812The default is
813.Dq no .
814This option applies to protocol version 1 only.
815.It Cm RSAAuthentication
816Specifies whether pure RSA authentication is allowed.
817The default is
818.Dq yes .
819This option applies to protocol version 1 only.
820.It Cm ServerKeyBits
821Defines the number of bits in the ephemeral protocol version 1 server key.
39ceddb7 822The minimum value is 512, and the default is 1024.
588df31a 823.It Cm StrictModes
824Specifies whether
b74c3b8c 825.Xr sshd 8
588df31a 826should check file modes and ownership of the
827user's files and home directory before accepting login.
828This is normally desirable because novices sometimes accidentally leave their
829directory or files world-writable.
830The default is
831.Dq yes .
832.It Cm Subsystem
f09ffbdb 833Configures an external subsystem (e.g. file transfer daemon).
d66ce1a1 834Arguments should be a subsystem name and a command (with optional arguments)
835to execute upon subsystem request.
db49deeb 836.Pp
588df31a 837The command
838.Xr sftp-server 8
839implements the
840.Dq sftp
841file transfer subsystem.
db49deeb 842.Pp
843Alternately the name
844.Dq internal-sftp
845implements an in-process
846.Dq sftp
847server.
848This may simplify configurations using
849.Cm ChrootDirectory
850to force a different filesystem root on clients.
851.Pp
588df31a 852By default no subsystems are defined.
853Note that this option applies to protocol version 2 only.
854.It Cm SyslogFacility
855Gives the facility code that is used when logging messages from
32cfd177 856.Xr sshd 8 .
588df31a 857The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
858LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
859The default is AUTH.
fd573618 860.It Cm TCPKeepAlive
861Specifies whether the system should send TCP keepalive messages to the
862other side.
863If they are sent, death of the connection or crash of one
864of the machines will be properly noticed.
865However, this means that
866connections will die if the route is down temporarily, and some people
867find it annoying.
868On the other hand, if TCP keepalives are not sent,
869sessions may hang indefinitely on the server, leaving
870.Dq ghost
871users and consuming server resources.
872.Pp
873The default is
874.Dq yes
875(to send TCP keepalive messages), and the server will notice
876if the network goes down or the client host crashes.
877This avoids infinitely hanging sessions.
878.Pp
879To disable TCP keepalive messages, the value should be set to
880.Dq no .
c5a7d788 881.It Cm UseDNS
882Specifies whether
b74c3b8c 883.Xr sshd 8
102c77c2 884should look up the remote host name and check that
c5a7d788 885the resolved host name for the remote IP address maps back to the
886very same IP address.
887The default is
888.Dq yes .
588df31a 889.It Cm UseLogin
890Specifies whether
891.Xr login 1
892is used for interactive login sessions.
893The default is
894.Dq no .
895Note that
896.Xr login 1
897is never used for remote command execution.
898Note also, that if this is enabled,
899.Cm X11Forwarding
900will be disabled because
901.Xr login 1
902does not know how to handle
903.Xr xauth 1
a4e5acef 904cookies.
905If
588df31a 906.Cm UsePrivilegeSeparation
907is specified, it will be disabled after authentication.
72c35df7 908.It Cm UsePAM
d5c67850 909Enables the Pluggable Authentication Module interface.
910If set to
911.Dq yes
912this will enable PAM authentication using
913.Cm ChallengeResponseAuthentication
05059810 914and
915.Cm PasswordAuthentication
916in addition to PAM account and session module processing for all
917authentication types.
d5c67850 918.Pp
919Because PAM challenge-response authentication usually serves an equivalent
920role to password authentication, you should disable either
921.Cm PasswordAuthentication
922or
923.Cm ChallengeResponseAuthentication.
924.Pp
925If
926.Cm UsePAM
927is enabled, you will not be able to run
928.Xr sshd 8
929as a non-root user.
930The default is
a83a3125 931.Dq no .
588df31a 932.It Cm UsePrivilegeSeparation
933Specifies whether
b74c3b8c 934.Xr sshd 8
588df31a 935separates privileges by creating an unprivileged child process
a4e5acef 936to deal with incoming network traffic.
937After successful authentication, another process will be created that has
938the privilege of the authenticated user.
939The goal of privilege separation is to prevent privilege
588df31a 940escalation by containing any corruption within the unprivileged processes.
941The default is
942.Dq yes .
588df31a 943.It Cm X11DisplayOffset
944Specifies the first display number available for
b74c3b8c 945.Xr sshd 8 Ns 's
588df31a 946X11 forwarding.
b74c3b8c 947This prevents sshd from interfering with real X11 servers.
588df31a 948The default is 10.
949.It Cm X11Forwarding
950Specifies whether X11 forwarding is permitted.
e6fe1bab 951The argument must be
952.Dq yes
953or
954.Dq no .
588df31a 955The default is
956.Dq no .
e6fe1bab 957.Pp
958When X11 forwarding is enabled, there may be additional exposure to
959the server and to client displays if the
b74c3b8c 960.Xr sshd 8
e6fe1bab 961proxy display is configured to listen on the wildcard address (see
962.Cm X11UseLocalhost
b74c3b8c 963below), though this is not the default.
e6fe1bab 964Additionally, the authentication spoofing and authentication data
965verification and substitution occur on the client side.
966The security risk of using X11 forwarding is that the client's X11
b74c3b8c 967display server may be exposed to attack when the SSH client requests
e6fe1bab 968forwarding (see the warnings for
969.Cm ForwardX11
970in
be193d89 971.Xr ssh_config 5 ) .
e6fe1bab 972A system administrator may have a stance in which they want to
973protect clients that may expose themselves to attack by unwittingly
974requesting X11 forwarding, which can warrant a
975.Dq no
976setting.
977.Pp
978Note that disabling X11 forwarding does not prevent users from
979forwarding X11 traffic, as users can always install their own forwarders.
588df31a 980X11 forwarding is automatically disabled if
981.Cm UseLogin
982is enabled.
983.It Cm X11UseLocalhost
984Specifies whether
b74c3b8c 985.Xr sshd 8
588df31a 986should bind the X11 forwarding server to the loopback address or to
a4e5acef 987the wildcard address.
988By default,
b74c3b8c 989sshd binds the forwarding server to the loopback address and sets the
588df31a 990hostname part of the
991.Ev DISPLAY
992environment variable to
993.Dq localhost .
b3641662 994This prevents remote hosts from connecting to the proxy display.
588df31a 995However, some older X11 clients may not function with this
996configuration.
997.Cm X11UseLocalhost
998may be set to
999.Dq no
1000to specify that the forwarding server should be bound to the wildcard
1001address.
1002The argument must be
1003.Dq yes
1004or
1005.Dq no .
1006The default is
1007.Dq yes .
1008.It Cm XAuthLocation
57ff5eeb 1009Specifies the full pathname of the
588df31a 1010.Xr xauth 1
1011program.
1012The default is
1013.Pa /usr/X11R6/bin/xauth .
1014.El
ef1c6497 1015.Sh TIME FORMATS
32cfd177 1016.Xr sshd 8
588df31a 1017command-line arguments and configuration file options that specify time
1018may be expressed using a sequence of the form:
1019.Sm off
36535ee6 1020.Ar time Op Ar qualifier ,
588df31a 1021.Sm on
1022where
1023.Ar time
1024is a positive integer value and
1025.Ar qualifier
1026is one of the following:
1027.Pp
1028.Bl -tag -width Ds -compact -offset indent
874d319b 1029.It Aq Cm none
588df31a 1030seconds
1031.It Cm s | Cm S
1032seconds
1033.It Cm m | Cm M
1034minutes
1035.It Cm h | Cm H
1036hours
1037.It Cm d | Cm D
1038days
1039.It Cm w | Cm W
1040weeks
1041.El
1042.Pp
1043Each member of the sequence is added together to calculate
1044the total time value.
1045.Pp
1046Time format examples:
1047.Pp
1048.Bl -tag -width Ds -compact -offset indent
1049.It 600
1050600 seconds (10 minutes)
1051.It 10m
105210 minutes
1053.It 1h30m
10541 hour 30 minutes (90 minutes)
1055.El
1056.Sh FILES
1057.Bl -tag -width Ds
1058.It Pa /etc/ssh/sshd_config
1059Contains configuration data for
32cfd177 1060.Xr sshd 8 .
588df31a 1061This file should be writable by root only, but it is recommended
1062(though not necessary) that it be world-readable.
1063.El
be193d89 1064.Sh SEE ALSO
1065.Xr sshd 8
588df31a 1066.Sh AUTHORS
1067OpenSSH is a derivative of the original and free
1068ssh 1.2.12 release by Tatu Ylonen.
1069Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1070Theo de Raadt and Dug Song
1071removed many bugs, re-added newer features and
1072created OpenSSH.
1073Markus Friedl contributed the support for SSH
1074protocol versions 1.5 and 2.0.
1075Niels Provos and Markus Friedl contributed support
1076for privilege separation.
This page took 0.377723 seconds and 5 git commands to generate.