]> andersk Git - openssh.git/blame - sshd_config.5
Add missing ChangeLog entries
[openssh.git] / sshd_config.5
CommitLineData
588df31a 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
ba8cfba6 37.\" $OpenBSD: sshd_config.5,v 1.78 2007/08/23 03:22:16 djm Exp $
e473dcd1 38.Dd $Mdocdate$
588df31a 39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
5d9a4204 45.Nm /etc/ssh/sshd_config
588df31a 46.Sh DESCRIPTION
32cfd177 47.Xr sshd 8
588df31a 48reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
533b9133 57Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
588df31a 60.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
61a2c1da 65.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
b8b9f2e6 74Note that environment passing is only supported for protocol 2.
61a2c1da 75Variables are specified by name, which may contain the wildcard characters
f09ffbdb 76.Ql *
61a2c1da 77and
78.Ql \&? .
b8b9f2e6 79Multiple environment variables may be separated by whitespace or spread
61a2c1da 80across multiple
81.Cm AcceptEnv
82directives.
b8b9f2e6 83Be warned that some environment variables could be used to bypass restricted
61a2c1da 84user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
31b41ceb 87.It Cm AddressFamily
88Specifies which address family should be used by
32cfd177 89.Xr sshd 8 .
31b41ceb 90Valid arguments are
91.Dq any ,
92.Dq inet
b74c3b8c 93(use IPv4 only), or
31b41ceb 94.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
588df31a 98.It Cm AllowGroups
99This keyword can be followed by a list of group name patterns, separated
100by spaces.
101If specified, login is allowed only for users whose primary
102group or supplementary group list matches one of the patterns.
588df31a 103Only group names are valid; a numerical group ID is not recognized.
104By default, login is allowed for all groups.
84c1b530 105The allow/deny directives are processed in the following order:
106.Cm DenyUsers ,
107.Cm AllowUsers ,
108.Cm DenyGroups ,
109and finally
110.Cm AllowGroups .
ac1ec4d8 111.Pp
112See
113.Sx PATTERNS
114in
115.Xr ssh_config 5
116for more information on patterns.
588df31a 117.It Cm AllowTcpForwarding
118Specifies whether TCP forwarding is permitted.
119The default is
120.Dq yes .
121Note that disabling TCP forwarding does not improve security unless
122users are also denied shell access, as they can always install their
123own forwarders.
588df31a 124.It Cm AllowUsers
125This keyword can be followed by a list of user name patterns, separated
126by spaces.
1be697b6 127If specified, login is allowed only for user names that
588df31a 128match one of the patterns.
588df31a 129Only user names are valid; a numerical user ID is not recognized.
130By default, login is allowed for all users.
131If the pattern takes the form USER@HOST then USER and HOST
132are separately checked, restricting logins to particular
133users from particular hosts.
84c1b530 134The allow/deny directives are processed in the following order:
135.Cm DenyUsers ,
136.Cm AllowUsers ,
137.Cm DenyGroups ,
138and finally
139.Cm AllowGroups .
ac1ec4d8 140.Pp
141See
142.Sx PATTERNS
143in
144.Xr ssh_config 5
145for more information on patterns.
588df31a 146.It Cm AuthorizedKeysFile
147Specifies the file that contains the public keys that can be used
148for user authentication.
149.Cm AuthorizedKeysFile
150may contain tokens of the form %T which are substituted during connection
b74c3b8c 151setup.
3cbc677d 152The following tokens are defined: %% is replaced by a literal '%',
b74c3b8c 153%h is replaced by the home directory of the user being authenticated, and
588df31a 154%u is replaced by the username of that user.
155After expansion,
156.Cm AuthorizedKeysFile
157is taken to be an absolute path or one relative to the user's home
158directory.
159The default is
160.Dq .ssh/authorized_keys .
161.It Cm Banner
588df31a 162The contents of the specified file are sent to the remote user before
163authentication is allowed.
ba8cfba6 164If the argument is
165.Dq none
166then no banner is displayed.
588df31a 167This option is only available for protocol version 2.
168By default, no banner is displayed.
588df31a 169.It Cm ChallengeResponseAuthentication
340a4caf 170Specifies whether challenge-response authentication is allowed.
588df31a 171All authentication styles from
172.Xr login.conf 5
173are supported.
174The default is
175.Dq yes .
176.It Cm Ciphers
177Specifies the ciphers allowed for protocol version 2.
178Multiple ciphers must be comma-separated.
3b9baa7b 179The supported ciphers are
180.Dq 3des-cbc ,
181.Dq aes128-cbc ,
182.Dq aes192-cbc ,
183.Dq aes256-cbc ,
184.Dq aes128-ctr ,
185.Dq aes192-ctr ,
186.Dq aes256-ctr ,
74a66cc8 187.Dq arcfour128 ,
188.Dq arcfour256 ,
3b9baa7b 189.Dq arcfour ,
190.Dq blowfish-cbc ,
191and
192.Dq cast128-cbc .
b74c3b8c 193The default is:
194.Bd -literal -offset 3n
195aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
196arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
197aes192-ctr,aes256-ctr
588df31a 198.Ed
588df31a 199.It Cm ClientAliveCountMax
79e46360 200Sets the number of client alive messages (see below) which may be
588df31a 201sent without
b74c3b8c 202.Xr sshd 8
3cbc677d 203receiving any messages back from the client.
204If this threshold is reached while client alive messages are being sent,
b74c3b8c 205sshd will disconnect the client, terminating the session.
3cbc677d 206It is important to note that the use of client alive messages is very
207different from
fd573618 208.Cm TCPKeepAlive
3cbc677d 209(below).
210The client alive messages are sent through the encrypted channel
211and therefore will not be spoofable.
212The TCP keepalive option enabled by
fd573618 213.Cm TCPKeepAlive
3cbc677d 214is spoofable.
215The client alive mechanism is valuable when the client or
588df31a 216server depend on knowing when a connection has become inactive.
217.Pp
3cbc677d 218The default value is 3.
219If
588df31a 220.Cm ClientAliveInterval
79e46360 221(see below) is set to 15, and
588df31a 222.Cm ClientAliveCountMax
b74c3b8c 223is left at the default, unresponsive SSH clients
588df31a 224will be disconnected after approximately 45 seconds.
2d762582 225This option applies to protocol version 2 only.
2264526c 226.It Cm ClientAliveInterval
227Sets a timeout interval in seconds after which if no data has been received
228from the client,
b74c3b8c 229.Xr sshd 8
2264526c 230will send a message through the encrypted
231channel to request a response from the client.
232The default
233is 0, indicating that these messages will not be sent to the client.
234This option applies to protocol version 2 only.
588df31a 235.It Cm Compression
07200973 236Specifies whether compression is allowed, or delayed until
237the user has authenticated successfully.
588df31a 238The argument must be
07200973 239.Dq yes ,
240.Dq delayed ,
588df31a 241or
242.Dq no .
243The default is
07200973 244.Dq delayed .
588df31a 245.It Cm DenyGroups
246This keyword can be followed by a list of group name patterns, separated
247by spaces.
248Login is disallowed for users whose primary group or supplementary
249group list matches one of the patterns.
588df31a 250Only group names are valid; a numerical group ID is not recognized.
251By default, login is allowed for all groups.
84c1b530 252The allow/deny directives are processed in the following order:
253.Cm DenyUsers ,
254.Cm AllowUsers ,
255.Cm DenyGroups ,
256and finally
257.Cm AllowGroups .
ac1ec4d8 258.Pp
259See
260.Sx PATTERNS
261in
262.Xr ssh_config 5
263for more information on patterns.
588df31a 264.It Cm DenyUsers
265This keyword can be followed by a list of user name patterns, separated
266by spaces.
267Login is disallowed for user names that match one of the patterns.
588df31a 268Only user names are valid; a numerical user ID is not recognized.
269By default, login is allowed for all users.
270If the pattern takes the form USER@HOST then USER and HOST
271are separately checked, restricting logins to particular
272users from particular hosts.
84c1b530 273The allow/deny directives are processed in the following order:
274.Cm DenyUsers ,
275.Cm AllowUsers ,
276.Cm DenyGroups ,
277and finally
278.Cm AllowGroups .
ac1ec4d8 279.Pp
280See
281.Sx PATTERNS
282in
283.Xr ssh_config 5
284for more information on patterns.
e7259e8d 285.It Cm ForceCommand
286Forces the execution of the command specified by
287.Cm ForceCommand ,
288ignoring any command supplied by the client.
289The command is invoked by using the user's login shell with the -c option.
290This applies to shell, command, or subsystem execution.
291It is most useful inside a
292.Cm Match
293block.
294The command originally supplied by the client is available in the
295.Ev SSH_ORIGINAL_COMMAND
296environment variable.
588df31a 297.It Cm GatewayPorts
298Specifies whether remote hosts are allowed to connect to ports
299forwarded for the client.
300By default,
b74c3b8c 301.Xr sshd 8
a4e5acef 302binds remote port forwardings to the loopback address.
303This prevents other remote hosts from connecting to forwarded ports.
588df31a 304.Cm GatewayPorts
b74c3b8c 305can be used to specify that sshd
3867aa0a 306should allow remote port forwardings to bind to non-loopback addresses, thus
307allowing other hosts to connect.
308The argument may be
309.Dq no
310to force remote port forwardings to be available to the local host only,
588df31a 311.Dq yes
3867aa0a 312to force remote port forwardings to bind to the wildcard address, or
313.Dq clientspecified
314to allow the client to select the address to which the forwarding is bound.
588df31a 315The default is
316.Dq no .
7364bd04 317.It Cm GSSAPIAuthentication
105b07db 318Specifies whether user authentication based on GSSAPI is allowed.
aff51935 319The default is
7364bd04 320.Dq no .
321Note that this option applies to protocol version 2 only.
322.It Cm GSSAPICleanupCredentials
323Specifies whether to automatically destroy the user's credentials cache
324on logout.
325The default is
326.Dq yes .
327Note that this option applies to protocol version 2 only.
588df31a 328.It Cm HostbasedAuthentication
329Specifies whether rhosts or /etc/hosts.equiv authentication together
330with successful public key client host authentication is allowed
340a4caf 331(host-based authentication).
588df31a 332This option is similar to
333.Cm RhostsRSAAuthentication
334and applies to protocol version 2 only.
335The default is
336.Dq no .
e9f2e744 337.It Cm HostbasedUsesNameFromPacketOnly
338Specifies whether or not the server will attempt to perform a reverse
339name lookup when matching the name in the
340.Pa ~/.shosts ,
341.Pa ~/.rhosts ,
342and
343.Pa /etc/hosts.equiv
344files during
345.Cm HostbasedAuthentication .
346A setting of
347.Dq yes
348means that
349.Xr sshd 8
350uses the name supplied by the client rather than
351attempting to resolve the name from the TCP connection itself.
352The default is
353.Dq no .
588df31a 354.It Cm HostKey
355Specifies a file containing a private host key
356used by SSH.
357The default is
358.Pa /etc/ssh/ssh_host_key
359for protocol version 1, and
360.Pa /etc/ssh/ssh_host_rsa_key
361and
362.Pa /etc/ssh/ssh_host_dsa_key
363for protocol version 2.
364Note that
b74c3b8c 365.Xr sshd 8
588df31a 366will refuse to use a file if it is group/world-accessible.
367It is possible to have multiple host key files.
368.Dq rsa1
369keys are used for version 1 and
370.Dq dsa
371or
372.Dq rsa
373are used for version 2 of the SSH protocol.
374.It Cm IgnoreRhosts
375Specifies that
376.Pa .rhosts
377and
378.Pa .shosts
379files will not be used in
588df31a 380.Cm RhostsRSAAuthentication
381or
382.Cm HostbasedAuthentication .
383.Pp
384.Pa /etc/hosts.equiv
385and
386.Pa /etc/shosts.equiv
387are still used.
388The default is
389.Dq yes .
390.It Cm IgnoreUserKnownHosts
391Specifies whether
b74c3b8c 392.Xr sshd 8
588df31a 393should ignore the user's
140e3e97 394.Pa ~/.ssh/known_hosts
588df31a 395during
396.Cm RhostsRSAAuthentication
397or
398.Cm HostbasedAuthentication .
399The default is
400.Dq no .
588df31a 401.It Cm KerberosAuthentication
8f73f7bb 402Specifies whether the password provided by the user for
588df31a 403.Cm PasswordAuthentication
8f73f7bb 404will be validated through the Kerberos KDC.
588df31a 405To use this option, the server needs a
406Kerberos servtab which allows the verification of the KDC's identity.
b74c3b8c 407The default is
588df31a 408.Dq no .
24f37810 409.It Cm KerberosGetAFSToken
0d3d1077 410If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
24f37810 411an AFS token before accessing the user's home directory.
b74c3b8c 412The default is
24f37810 413.Dq no .
588df31a 414.It Cm KerberosOrLocalPasswd
b74c3b8c 415If password authentication through Kerberos fails then
588df31a 416the password will be validated via any additional local mechanism
417such as
418.Pa /etc/passwd .
b74c3b8c 419The default is
588df31a 420.Dq yes .
588df31a 421.It Cm KerberosTicketCleanup
422Specifies whether to automatically destroy the user's ticket cache
423file on logout.
b74c3b8c 424The default is
588df31a 425.Dq yes .
426.It Cm KeyRegenerationInterval
427In protocol version 1, the ephemeral server key is automatically regenerated
428after this many seconds (if it has been used).
429The purpose of regeneration is to prevent
430decrypting captured sessions by later breaking into the machine and
431stealing the keys.
432The key is never stored anywhere.
433If the value is 0, the key is never regenerated.
434The default is 3600 (seconds).
435.It Cm ListenAddress
436Specifies the local addresses
b74c3b8c 437.Xr sshd 8
588df31a 438should listen on.
439The following forms may be used:
440.Pp
441.Bl -item -offset indent -compact
442.It
443.Cm ListenAddress
444.Sm off
445.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
446.Sm on
447.It
448.Cm ListenAddress
449.Sm off
450.Ar host No | Ar IPv4_addr No : Ar port
451.Sm on
452.It
453.Cm ListenAddress
454.Sm off
455.Oo
456.Ar host No | Ar IPv6_addr Oc : Ar port
457.Sm on
458.El
459.Pp
460If
461.Ar port
462is not specified,
b74c3b8c 463sshd will listen on the address and all prior
588df31a 464.Cm Port
3cbc677d 465options specified.
466The default is to listen on all local addresses.
a4e5acef 467Multiple
588df31a 468.Cm ListenAddress
3cbc677d 469options are permitted.
470Additionally, any
588df31a 471.Cm Port
b74c3b8c 472options must precede this option for non-port qualified addresses.
588df31a 473.It Cm LoginGraceTime
474The server disconnects after this time if the user has not
475successfully logged in.
476If the value is 0, there is no time limit.
3445ca02 477The default is 120 seconds.
588df31a 478.It Cm LogLevel
479Gives the verbosity level that is used when logging messages from
32cfd177 480.Xr sshd 8 .
588df31a 481The possible values are:
b74c3b8c 482QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
a4e5acef 483The default is INFO.
484DEBUG and DEBUG1 are equivalent.
485DEBUG2 and DEBUG3 each specify higher levels of debugging output.
486Logging with a DEBUG level violates the privacy of users and is not recommended.
588df31a 487.It Cm MACs
488Specifies the available MAC (message authentication code) algorithms.
489The MAC algorithm is used in protocol version 2
490for data integrity protection.
491Multiple algorithms must be comma-separated.
b74c3b8c 492The default is:
33d2ae0f 493.Bd -literal -offset indent
494hmac-md5,hmac-sha1,umac-64@openssh.com,
495hmac-ripemd160,hmac-sha1-96,hmac-md5-96
496.Ed
d231781a 497.It Cm Match
14e980ef 498Introduces a conditional block.
4895f836 499If all of the criteria on the
d231781a 500.Cm Match
4895f836 501line are satisfied, the keywords on the following lines override those
502set in the global section of the config file, until either another
d231781a 503.Cm Match
4895f836 504line or the end of the file.
14e980ef 505The arguments to
d231781a 506.Cm Match
4895f836 507are one or more criteria-pattern pairs.
d231781a 508The available criteria are
509.Cm User ,
fa47fe3c 510.Cm Group ,
d231781a 511.Cm Host ,
512and
513.Cm Address .
514Only a subset of keywords may be used on the lines following a
515.Cm Match
516keyword.
517Available keywords are
2fefbadf 518.Cm AllowTcpForwarding ,
03bcbf84 519.Cm Banner ,
e7259e8d 520.Cm ForceCommand ,
2fefbadf 521.Cm GatewayPorts ,
03bcbf84 522.Cm GSSApiAuthentication ,
121c4a34 523.Cm KbdInteractiveAuthentication ,
a863b75f 524.Cm KerberosAuthentication ,
03bcbf84 525.Cm PasswordAuthentication ,
691712e0 526.Cm PermitOpen ,
03bcbf84 527.Cm RhostsRSAAuthentication ,
528.Cm RSAAuthentication ,
691712e0 529.Cm X11DisplayOffset ,
530.Cm X11Forwarding ,
d231781a 531and
691712e0 532.Cm X11UseLocalHost .
af4bd935 533.It Cm MaxAuthTries
534Specifies the maximum number of authentication attempts permitted per
8fca654b 535connection.
536Once the number of failures reaches half this value,
537additional failures are logged.
538The default is 6.
588df31a 539.It Cm MaxStartups
540Specifies the maximum number of concurrent unauthenticated connections to the
b74c3b8c 541SSH daemon.
588df31a 542Additional connections will be dropped until authentication succeeds or the
543.Cm LoginGraceTime
544expires for a connection.
545The default is 10.
546.Pp
547Alternatively, random early drop can be enabled by specifying
548the three colon separated values
549.Dq start:rate:full
f09ffbdb 550(e.g. "10:30:60").
32cfd177 551.Xr sshd 8
588df31a 552will refuse connection attempts with a probability of
553.Dq rate/100
554(30%)
555if there are currently
556.Dq start
557(10)
558unauthenticated connections.
559The probability increases linearly and all connection attempts
560are refused if the number of unauthenticated connections reaches
561.Dq full
562(60).
563.It Cm PasswordAuthentication
564Specifies whether password authentication is allowed.
565The default is
566.Dq yes .
567.It Cm PermitEmptyPasswords
568When password authentication is allowed, it specifies whether the
569server allows login to accounts with empty password strings.
570The default is
571.Dq no .
2fefbadf 572.It Cm PermitOpen
573Specifies the destinations to which TCP port forwarding is permitted.
574The forwarding specification must be one of the following forms:
575.Pp
576.Bl -item -offset indent -compact
577.It
578.Cm PermitOpen
579.Sm off
580.Ar host : port
581.Sm on
582.It
583.Cm PermitOpen
584.Sm off
585.Ar IPv4_addr : port
586.Sm on
587.It
588.Cm PermitOpen
589.Sm off
590.Ar \&[ IPv6_addr \&] : port
591.Sm on
592.El
593.Pp
ea46e550 594Multiple forwards may be specified by separating them with whitespace.
2fefbadf 595An argument of
596.Dq any
597can be used to remove all restrictions and permit any forwarding requests.
f22506ff 598By default all port forwarding requests are permitted.
588df31a 599.It Cm PermitRootLogin
667e4135 600Specifies whether root can log in using
588df31a 601.Xr ssh 1 .
602The argument must be
603.Dq yes ,
604.Dq without-password ,
b74c3b8c 605.Dq forced-commands-only ,
588df31a 606or
607.Dq no .
608The default is
609.Dq yes .
610.Pp
611If this option is set to
b74c3b8c 612.Dq without-password ,
8a4c4ee4 613password authentication is disabled for root.
588df31a 614.Pp
615If this option is set to
b74c3b8c 616.Dq forced-commands-only ,
588df31a 617root login with public key authentication will be allowed,
618but only if the
619.Ar command
620option has been specified
621(which may be useful for taking remote backups even if root login is
3cbc677d 622normally not allowed).
623All other authentication methods are disabled for root.
588df31a 624.Pp
625If this option is set to
b74c3b8c 626.Dq no ,
667e4135 627root is not allowed to log in.
d20f3c9e 628.It Cm PermitTunnel
629Specifies whether
630.Xr tun 4
631device forwarding is allowed.
a4f24bf8 632The argument must be
633.Dq yes ,
06fa4ac1 634.Dq point-to-point
635(layer 3),
636.Dq ethernet
637(layer 2), or
a4f24bf8 638.Dq no .
06fa4ac1 639Specifying
640.Dq yes
641permits both
642.Dq point-to-point
643and
644.Dq ethernet .
d20f3c9e 645The default is
646.Dq no .
f00bab84 647.It Cm PermitUserEnvironment
648Specifies whether
649.Pa ~/.ssh/environment
35453849 650and
f00bab84 651.Cm environment=
652options in
653.Pa ~/.ssh/authorized_keys
35453849 654are processed by
b74c3b8c 655.Xr sshd 8 .
f00bab84 656The default is
657.Dq no .
35453849 658Enabling environment processing may enable users to bypass access
659restrictions in some configurations using mechanisms such as
660.Ev LD_PRELOAD .
588df31a 661.It Cm PidFile
baa08b92 662Specifies the file that contains the process ID of the
32cfd177 663SSH daemon.
588df31a 664The default is
665.Pa /var/run/sshd.pid .
666.It Cm Port
667Specifies the port number that
b74c3b8c 668.Xr sshd 8
588df31a 669listens on.
670The default is 22.
671Multiple options of this type are permitted.
672See also
673.Cm ListenAddress .
674.It Cm PrintLastLog
675Specifies whether
b74c3b8c 676.Xr sshd 8
329a8666 677should print the date and time of the last user login when a user logs
678in interactively.
588df31a 679The default is
680.Dq yes .
681.It Cm PrintMotd
682Specifies whether
b74c3b8c 683.Xr sshd 8
588df31a 684should print
685.Pa /etc/motd
686when a user logs in interactively.
687(On some systems it is also printed by the shell,
688.Pa /etc/profile ,
689or equivalent.)
690The default is
691.Dq yes .
692.It Cm Protocol
693Specifies the protocol versions
b74c3b8c 694.Xr sshd 8
94ad46d1 695supports.
588df31a 696The possible values are
b74c3b8c 697.Sq 1
588df31a 698and
b74c3b8c 699.Sq 2 .
588df31a 700Multiple versions must be comma-separated.
701The default is
702.Dq 2,1 .
94ad46d1 703Note that the order of the protocol list does not indicate preference,
704because the client selects among multiple protocol versions offered
705by the server.
706Specifying
707.Dq 2,1
708is identical to
709.Dq 1,2 .
588df31a 710.It Cm PubkeyAuthentication
711Specifies whether public key authentication is allowed.
712The default is
713.Dq yes .
714Note that this option applies to protocol version 2 only.
588df31a 715.It Cm RhostsRSAAuthentication
716Specifies whether rhosts or /etc/hosts.equiv authentication together
717with successful RSA host authentication is allowed.
718The default is
719.Dq no .
720This option applies to protocol version 1 only.
721.It Cm RSAAuthentication
722Specifies whether pure RSA authentication is allowed.
723The default is
724.Dq yes .
725This option applies to protocol version 1 only.
726.It Cm ServerKeyBits
727Defines the number of bits in the ephemeral protocol version 1 server key.
728The minimum value is 512, and the default is 768.
729.It Cm StrictModes
730Specifies whether
b74c3b8c 731.Xr sshd 8
588df31a 732should check file modes and ownership of the
733user's files and home directory before accepting login.
734This is normally desirable because novices sometimes accidentally leave their
735directory or files world-writable.
736The default is
737.Dq yes .
738.It Cm Subsystem
f09ffbdb 739Configures an external subsystem (e.g. file transfer daemon).
d66ce1a1 740Arguments should be a subsystem name and a command (with optional arguments)
741to execute upon subsystem request.
588df31a 742The command
743.Xr sftp-server 8
744implements the
745.Dq sftp
746file transfer subsystem.
747By default no subsystems are defined.
748Note that this option applies to protocol version 2 only.
749.It Cm SyslogFacility
750Gives the facility code that is used when logging messages from
32cfd177 751.Xr sshd 8 .
588df31a 752The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
753LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
754The default is AUTH.
fd573618 755.It Cm TCPKeepAlive
756Specifies whether the system should send TCP keepalive messages to the
757other side.
758If they are sent, death of the connection or crash of one
759of the machines will be properly noticed.
760However, this means that
761connections will die if the route is down temporarily, and some people
762find it annoying.
763On the other hand, if TCP keepalives are not sent,
764sessions may hang indefinitely on the server, leaving
765.Dq ghost
766users and consuming server resources.
767.Pp
768The default is
769.Dq yes
770(to send TCP keepalive messages), and the server will notice
771if the network goes down or the client host crashes.
772This avoids infinitely hanging sessions.
773.Pp
774To disable TCP keepalive messages, the value should be set to
775.Dq no .
c5a7d788 776.It Cm UseDNS
777Specifies whether
b74c3b8c 778.Xr sshd 8
102c77c2 779should look up the remote host name and check that
c5a7d788 780the resolved host name for the remote IP address maps back to the
781very same IP address.
782The default is
783.Dq yes .
588df31a 784.It Cm UseLogin
785Specifies whether
786.Xr login 1
787is used for interactive login sessions.
788The default is
789.Dq no .
790Note that
791.Xr login 1
792is never used for remote command execution.
793Note also, that if this is enabled,
794.Cm X11Forwarding
795will be disabled because
796.Xr login 1
797does not know how to handle
798.Xr xauth 1
a4e5acef 799cookies.
800If
588df31a 801.Cm UsePrivilegeSeparation
802is specified, it will be disabled after authentication.
72c35df7 803.It Cm UsePAM
d5c67850 804Enables the Pluggable Authentication Module interface.
805If set to
806.Dq yes
807this will enable PAM authentication using
808.Cm ChallengeResponseAuthentication
05059810 809and
810.Cm PasswordAuthentication
811in addition to PAM account and session module processing for all
812authentication types.
d5c67850 813.Pp
814Because PAM challenge-response authentication usually serves an equivalent
815role to password authentication, you should disable either
816.Cm PasswordAuthentication
817or
818.Cm ChallengeResponseAuthentication.
819.Pp
820If
821.Cm UsePAM
822is enabled, you will not be able to run
823.Xr sshd 8
824as a non-root user.
825The default is
a83a3125 826.Dq no .
588df31a 827.It Cm UsePrivilegeSeparation
828Specifies whether
b74c3b8c 829.Xr sshd 8
588df31a 830separates privileges by creating an unprivileged child process
a4e5acef 831to deal with incoming network traffic.
832After successful authentication, another process will be created that has
833the privilege of the authenticated user.
834The goal of privilege separation is to prevent privilege
588df31a 835escalation by containing any corruption within the unprivileged processes.
836The default is
837.Dq yes .
588df31a 838.It Cm X11DisplayOffset
839Specifies the first display number available for
b74c3b8c 840.Xr sshd 8 Ns 's
588df31a 841X11 forwarding.
b74c3b8c 842This prevents sshd from interfering with real X11 servers.
588df31a 843The default is 10.
844.It Cm X11Forwarding
845Specifies whether X11 forwarding is permitted.
e6fe1bab 846The argument must be
847.Dq yes
848or
849.Dq no .
588df31a 850The default is
851.Dq no .
e6fe1bab 852.Pp
853When X11 forwarding is enabled, there may be additional exposure to
854the server and to client displays if the
b74c3b8c 855.Xr sshd 8
e6fe1bab 856proxy display is configured to listen on the wildcard address (see
857.Cm X11UseLocalhost
b74c3b8c 858below), though this is not the default.
e6fe1bab 859Additionally, the authentication spoofing and authentication data
860verification and substitution occur on the client side.
861The security risk of using X11 forwarding is that the client's X11
b74c3b8c 862display server may be exposed to attack when the SSH client requests
e6fe1bab 863forwarding (see the warnings for
864.Cm ForwardX11
865in
be193d89 866.Xr ssh_config 5 ) .
e6fe1bab 867A system administrator may have a stance in which they want to
868protect clients that may expose themselves to attack by unwittingly
869requesting X11 forwarding, which can warrant a
870.Dq no
871setting.
872.Pp
873Note that disabling X11 forwarding does not prevent users from
874forwarding X11 traffic, as users can always install their own forwarders.
588df31a 875X11 forwarding is automatically disabled if
876.Cm UseLogin
877is enabled.
878.It Cm X11UseLocalhost
879Specifies whether
b74c3b8c 880.Xr sshd 8
588df31a 881should bind the X11 forwarding server to the loopback address or to
a4e5acef 882the wildcard address.
883By default,
b74c3b8c 884sshd binds the forwarding server to the loopback address and sets the
588df31a 885hostname part of the
886.Ev DISPLAY
887environment variable to
888.Dq localhost .
b3641662 889This prevents remote hosts from connecting to the proxy display.
588df31a 890However, some older X11 clients may not function with this
891configuration.
892.Cm X11UseLocalhost
893may be set to
894.Dq no
895to specify that the forwarding server should be bound to the wildcard
896address.
897The argument must be
898.Dq yes
899or
900.Dq no .
901The default is
902.Dq yes .
903.It Cm XAuthLocation
57ff5eeb 904Specifies the full pathname of the
588df31a 905.Xr xauth 1
906program.
907The default is
908.Pa /usr/X11R6/bin/xauth .
909.El
ef1c6497 910.Sh TIME FORMATS
32cfd177 911.Xr sshd 8
588df31a 912command-line arguments and configuration file options that specify time
913may be expressed using a sequence of the form:
914.Sm off
36535ee6 915.Ar time Op Ar qualifier ,
588df31a 916.Sm on
917where
918.Ar time
919is a positive integer value and
920.Ar qualifier
921is one of the following:
922.Pp
923.Bl -tag -width Ds -compact -offset indent
874d319b 924.It Aq Cm none
588df31a 925seconds
926.It Cm s | Cm S
927seconds
928.It Cm m | Cm M
929minutes
930.It Cm h | Cm H
931hours
932.It Cm d | Cm D
933days
934.It Cm w | Cm W
935weeks
936.El
937.Pp
938Each member of the sequence is added together to calculate
939the total time value.
940.Pp
941Time format examples:
942.Pp
943.Bl -tag -width Ds -compact -offset indent
944.It 600
945600 seconds (10 minutes)
946.It 10m
94710 minutes
948.It 1h30m
9491 hour 30 minutes (90 minutes)
950.El
951.Sh FILES
952.Bl -tag -width Ds
953.It Pa /etc/ssh/sshd_config
954Contains configuration data for
32cfd177 955.Xr sshd 8 .
588df31a 956This file should be writable by root only, but it is recommended
957(though not necessary) that it be world-readable.
958.El
be193d89 959.Sh SEE ALSO
960.Xr sshd 8
588df31a 961.Sh AUTHORS
962OpenSSH is a derivative of the original and free
963ssh 1.2.12 release by Tatu Ylonen.
964Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
965Theo de Raadt and Dug Song
966removed many bugs, re-added newer features and
967created OpenSSH.
968Markus Friedl contributed the support for SSH
969protocol versions 1.5 and 2.0.
970Niels Provos and Markus Friedl contributed support
971for privilege separation.
This page took 3.234469 seconds and 5 git commands to generate.