]> andersk Git - openssh.git/blame_incremental - sshd_config.5
- jmc@cvs.openbsd.org 2008/05/07 08:00:14
[openssh.git] / sshd_config.5
... / ...
CommitLineData
1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
37.\" $OpenBSD: sshd_config.5,v 1.89 2008/05/07 08:00:14 jmc Exp $
38.Dd $Mdocdate$
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
45.Nm /etc/ssh/sshd_config
46.Sh DESCRIPTION
47.Xr sshd 8
48reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
57Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
60.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
65.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
74Note that environment passing is only supported for protocol 2.
75Variables are specified by name, which may contain the wildcard characters
76.Ql *
77and
78.Ql \&? .
79Multiple environment variables may be separated by whitespace or spread
80across multiple
81.Cm AcceptEnv
82directives.
83Be warned that some environment variables could be used to bypass restricted
84user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
87.It Cm AddressFamily
88Specifies which address family should be used by
89.Xr sshd 8 .
90Valid arguments are
91.Dq any ,
92.Dq inet
93(use IPv4 only), or
94.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
98.It Cm AllowAgentForwarding
99Specifies whether
100.Xr ssh-agent 1
101forwarding is permitted.
102The default is
103.Dq yes .
104Note that disabling agent forwarding does not improve security
105unless users are also denied shell access, as they can always install
106their own forwarders.
107.It Cm AllowGroups
108This keyword can be followed by a list of group name patterns, separated
109by spaces.
110If specified, login is allowed only for users whose primary
111group or supplementary group list matches one of the patterns.
112Only group names are valid; a numerical group ID is not recognized.
113By default, login is allowed for all groups.
114The allow/deny directives are processed in the following order:
115.Cm DenyUsers ,
116.Cm AllowUsers ,
117.Cm DenyGroups ,
118and finally
119.Cm AllowGroups .
120.Pp
121See
122.Sx PATTERNS
123in
124.Xr ssh_config 5
125for more information on patterns.
126.It Cm AllowTcpForwarding
127Specifies whether TCP forwarding is permitted.
128The default is
129.Dq yes .
130Note that disabling TCP forwarding does not improve security unless
131users are also denied shell access, as they can always install their
132own forwarders.
133.It Cm AllowUsers
134This keyword can be followed by a list of user name patterns, separated
135by spaces.
136If specified, login is allowed only for user names that
137match one of the patterns.
138Only user names are valid; a numerical user ID is not recognized.
139By default, login is allowed for all users.
140If the pattern takes the form USER@HOST then USER and HOST
141are separately checked, restricting logins to particular
142users from particular hosts.
143The allow/deny directives are processed in the following order:
144.Cm DenyUsers ,
145.Cm AllowUsers ,
146.Cm DenyGroups ,
147and finally
148.Cm AllowGroups .
149.Pp
150See
151.Sx PATTERNS
152in
153.Xr ssh_config 5
154for more information on patterns.
155.It Cm AuthorizedKeysFile
156Specifies the file that contains the public keys that can be used
157for user authentication.
158.Cm AuthorizedKeysFile
159may contain tokens of the form %T which are substituted during connection
160setup.
161The following tokens are defined: %% is replaced by a literal '%',
162%h is replaced by the home directory of the user being authenticated, and
163%u is replaced by the username of that user.
164After expansion,
165.Cm AuthorizedKeysFile
166is taken to be an absolute path or one relative to the user's home
167directory.
168The default is
169.Dq .ssh/authorized_keys .
170.It Cm Banner
171The contents of the specified file are sent to the remote user before
172authentication is allowed.
173If the argument is
174.Dq none
175then no banner is displayed.
176This option is only available for protocol version 2.
177By default, no banner is displayed.
178.It Cm ChallengeResponseAuthentication
179Specifies whether challenge-response authentication is allowed.
180All authentication styles from
181.Xr login.conf 5
182are supported.
183The default is
184.Dq yes .
185.It Cm ChrootDirectory
186Specifies a path to
187.Xr chroot 2
188to after authentication.
189This path, and all its components, must be root-owned directories that are
190not writable by any other user or group.
191.Pp
192The path may contain the following tokens that are expanded at runtime once
193the connecting user has been authenticated: %% is replaced by a literal '%',
194%h is replaced by the home directory of the user being authenticated, and
195%u is replaced by the username of that user.
196.Pp
197The
198.Cm ChrootDirectory
199must contain the necessary files and directories to support the
200users' session.
201For an interactive session this requires at least a shell, typically
202.Xr sh 1 ,
203and basic
204.Pa /dev
205nodes such as
206.Xr null 4 ,
207.Xr zero 4 ,
208.Xr stdin 4 ,
209.Xr stdout 4 ,
210.Xr stderr 4 ,
211.Xr arandom 4
212and
213.Xr tty 4
214devices.
215For file transfer sessions using
216.Dq sftp ,
217no additional configuration of the environment is necessary if the
218in-process sftp server is used (see
219.Cm Subsystem
220for details).
221.Pp
222The default is not to
223.Xr chroot 2 .
224.It Cm Ciphers
225Specifies the ciphers allowed for protocol version 2.
226Multiple ciphers must be comma-separated.
227The supported ciphers are
228.Dq 3des-cbc ,
229.Dq aes128-cbc ,
230.Dq aes192-cbc ,
231.Dq aes256-cbc ,
232.Dq aes128-ctr ,
233.Dq aes192-ctr ,
234.Dq aes256-ctr ,
235.Dq arcfour128 ,
236.Dq arcfour256 ,
237.Dq arcfour ,
238.Dq blowfish-cbc ,
239and
240.Dq cast128-cbc .
241The default is:
242.Bd -literal -offset 3n
243aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
244arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
245aes192-ctr,aes256-ctr
246.Ed
247.It Cm ClientAliveCountMax
248Sets the number of client alive messages (see below) which may be
249sent without
250.Xr sshd 8
251receiving any messages back from the client.
252If this threshold is reached while client alive messages are being sent,
253sshd will disconnect the client, terminating the session.
254It is important to note that the use of client alive messages is very
255different from
256.Cm TCPKeepAlive
257(below).
258The client alive messages are sent through the encrypted channel
259and therefore will not be spoofable.
260The TCP keepalive option enabled by
261.Cm TCPKeepAlive
262is spoofable.
263The client alive mechanism is valuable when the client or
264server depend on knowing when a connection has become inactive.
265.Pp
266The default value is 3.
267If
268.Cm ClientAliveInterval
269(see below) is set to 15, and
270.Cm ClientAliveCountMax
271is left at the default, unresponsive SSH clients
272will be disconnected after approximately 45 seconds.
273This option applies to protocol version 2 only.
274.It Cm ClientAliveInterval
275Sets a timeout interval in seconds after which if no data has been received
276from the client,
277.Xr sshd 8
278will send a message through the encrypted
279channel to request a response from the client.
280The default
281is 0, indicating that these messages will not be sent to the client.
282This option applies to protocol version 2 only.
283.It Cm Compression
284Specifies whether compression is allowed, or delayed until
285the user has authenticated successfully.
286The argument must be
287.Dq yes ,
288.Dq delayed ,
289or
290.Dq no .
291The default is
292.Dq delayed .
293.It Cm DenyGroups
294This keyword can be followed by a list of group name patterns, separated
295by spaces.
296Login is disallowed for users whose primary group or supplementary
297group list matches one of the patterns.
298Only group names are valid; a numerical group ID is not recognized.
299By default, login is allowed for all groups.
300The allow/deny directives are processed in the following order:
301.Cm DenyUsers ,
302.Cm AllowUsers ,
303.Cm DenyGroups ,
304and finally
305.Cm AllowGroups .
306.Pp
307See
308.Sx PATTERNS
309in
310.Xr ssh_config 5
311for more information on patterns.
312.It Cm DenyUsers
313This keyword can be followed by a list of user name patterns, separated
314by spaces.
315Login is disallowed for user names that match one of the patterns.
316Only user names are valid; a numerical user ID is not recognized.
317By default, login is allowed for all users.
318If the pattern takes the form USER@HOST then USER and HOST
319are separately checked, restricting logins to particular
320users from particular hosts.
321The allow/deny directives are processed in the following order:
322.Cm DenyUsers ,
323.Cm AllowUsers ,
324.Cm DenyGroups ,
325and finally
326.Cm AllowGroups .
327.Pp
328See
329.Sx PATTERNS
330in
331.Xr ssh_config 5
332for more information on patterns.
333.It Cm ForceCommand
334Forces the execution of the command specified by
335.Cm ForceCommand ,
336ignoring any command supplied by the client and
337.Pa ~/.ssh/rc
338if present.
339The command is invoked by using the user's login shell with the -c option.
340This applies to shell, command, or subsystem execution.
341It is most useful inside a
342.Cm Match
343block.
344The command originally supplied by the client is available in the
345.Ev SSH_ORIGINAL_COMMAND
346environment variable.
347Specifying a command of
348.Dq internal-sftp
349will force the use of an in-process sftp server that requires no support
350files when used with
351.Cm ChrootDirectory .
352.It Cm GatewayPorts
353Specifies whether remote hosts are allowed to connect to ports
354forwarded for the client.
355By default,
356.Xr sshd 8
357binds remote port forwardings to the loopback address.
358This prevents other remote hosts from connecting to forwarded ports.
359.Cm GatewayPorts
360can be used to specify that sshd
361should allow remote port forwardings to bind to non-loopback addresses, thus
362allowing other hosts to connect.
363The argument may be
364.Dq no
365to force remote port forwardings to be available to the local host only,
366.Dq yes
367to force remote port forwardings to bind to the wildcard address, or
368.Dq clientspecified
369to allow the client to select the address to which the forwarding is bound.
370The default is
371.Dq no .
372.It Cm GSSAPIAuthentication
373Specifies whether user authentication based on GSSAPI is allowed.
374The default is
375.Dq no .
376Note that this option applies to protocol version 2 only.
377.It Cm GSSAPICleanupCredentials
378Specifies whether to automatically destroy the user's credentials cache
379on logout.
380The default is
381.Dq yes .
382Note that this option applies to protocol version 2 only.
383.It Cm HostbasedAuthentication
384Specifies whether rhosts or /etc/hosts.equiv authentication together
385with successful public key client host authentication is allowed
386(host-based authentication).
387This option is similar to
388.Cm RhostsRSAAuthentication
389and applies to protocol version 2 only.
390The default is
391.Dq no .
392.It Cm HostbasedUsesNameFromPacketOnly
393Specifies whether or not the server will attempt to perform a reverse
394name lookup when matching the name in the
395.Pa ~/.shosts ,
396.Pa ~/.rhosts ,
397and
398.Pa /etc/hosts.equiv
399files during
400.Cm HostbasedAuthentication .
401A setting of
402.Dq yes
403means that
404.Xr sshd 8
405uses the name supplied by the client rather than
406attempting to resolve the name from the TCP connection itself.
407The default is
408.Dq no .
409.It Cm HostKey
410Specifies a file containing a private host key
411used by SSH.
412The default is
413.Pa /etc/ssh/ssh_host_key
414for protocol version 1, and
415.Pa /etc/ssh/ssh_host_rsa_key
416and
417.Pa /etc/ssh/ssh_host_dsa_key
418for protocol version 2.
419Note that
420.Xr sshd 8
421will refuse to use a file if it is group/world-accessible.
422It is possible to have multiple host key files.
423.Dq rsa1
424keys are used for version 1 and
425.Dq dsa
426or
427.Dq rsa
428are used for version 2 of the SSH protocol.
429.It Cm IgnoreRhosts
430Specifies that
431.Pa .rhosts
432and
433.Pa .shosts
434files will not be used in
435.Cm RhostsRSAAuthentication
436or
437.Cm HostbasedAuthentication .
438.Pp
439.Pa /etc/hosts.equiv
440and
441.Pa /etc/shosts.equiv
442are still used.
443The default is
444.Dq yes .
445.It Cm IgnoreUserKnownHosts
446Specifies whether
447.Xr sshd 8
448should ignore the user's
449.Pa ~/.ssh/known_hosts
450during
451.Cm RhostsRSAAuthentication
452or
453.Cm HostbasedAuthentication .
454The default is
455.Dq no .
456.It Cm KerberosAuthentication
457Specifies whether the password provided by the user for
458.Cm PasswordAuthentication
459will be validated through the Kerberos KDC.
460To use this option, the server needs a
461Kerberos servtab which allows the verification of the KDC's identity.
462The default is
463.Dq no .
464.It Cm KerberosGetAFSToken
465If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
466an AFS token before accessing the user's home directory.
467The default is
468.Dq no .
469.It Cm KerberosOrLocalPasswd
470If password authentication through Kerberos fails then
471the password will be validated via any additional local mechanism
472such as
473.Pa /etc/passwd .
474The default is
475.Dq yes .
476.It Cm KerberosTicketCleanup
477Specifies whether to automatically destroy the user's ticket cache
478file on logout.
479The default is
480.Dq yes .
481.It Cm KeyRegenerationInterval
482In protocol version 1, the ephemeral server key is automatically regenerated
483after this many seconds (if it has been used).
484The purpose of regeneration is to prevent
485decrypting captured sessions by later breaking into the machine and
486stealing the keys.
487The key is never stored anywhere.
488If the value is 0, the key is never regenerated.
489The default is 3600 (seconds).
490.It Cm ListenAddress
491Specifies the local addresses
492.Xr sshd 8
493should listen on.
494The following forms may be used:
495.Pp
496.Bl -item -offset indent -compact
497.It
498.Cm ListenAddress
499.Sm off
500.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
501.Sm on
502.It
503.Cm ListenAddress
504.Sm off
505.Ar host No | Ar IPv4_addr No : Ar port
506.Sm on
507.It
508.Cm ListenAddress
509.Sm off
510.Oo
511.Ar host No | Ar IPv6_addr Oc : Ar port
512.Sm on
513.El
514.Pp
515If
516.Ar port
517is not specified,
518sshd will listen on the address and all prior
519.Cm Port
520options specified.
521The default is to listen on all local addresses.
522Multiple
523.Cm ListenAddress
524options are permitted.
525Additionally, any
526.Cm Port
527options must precede this option for non-port qualified addresses.
528.It Cm LoginGraceTime
529The server disconnects after this time if the user has not
530successfully logged in.
531If the value is 0, there is no time limit.
532The default is 120 seconds.
533.It Cm LogLevel
534Gives the verbosity level that is used when logging messages from
535.Xr sshd 8 .
536The possible values are:
537QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
538The default is INFO.
539DEBUG and DEBUG1 are equivalent.
540DEBUG2 and DEBUG3 each specify higher levels of debugging output.
541Logging with a DEBUG level violates the privacy of users and is not recommended.
542.It Cm MACs
543Specifies the available MAC (message authentication code) algorithms.
544The MAC algorithm is used in protocol version 2
545for data integrity protection.
546Multiple algorithms must be comma-separated.
547The default is:
548.Bd -literal -offset indent
549hmac-md5,hmac-sha1,umac-64@openssh.com,
550hmac-ripemd160,hmac-sha1-96,hmac-md5-96
551.Ed
552.It Cm Match
553Introduces a conditional block.
554If all of the criteria on the
555.Cm Match
556line are satisfied, the keywords on the following lines override those
557set in the global section of the config file, until either another
558.Cm Match
559line or the end of the file.
560The arguments to
561.Cm Match
562are one or more criteria-pattern pairs.
563The available criteria are
564.Cm User ,
565.Cm Group ,
566.Cm Host ,
567and
568.Cm Address .
569Only a subset of keywords may be used on the lines following a
570.Cm Match
571keyword.
572Available keywords are
573.Cm AllowTcpForwarding ,
574.Cm Banner ,
575.Cm ChrootDirectory ,
576.Cm ForceCommand ,
577.Cm GatewayPorts ,
578.Cm GSSAPIAuthentication ,
579.Cm HostbasedAuthentication ,
580.Cm KbdInteractiveAuthentication ,
581.Cm KerberosAuthentication ,
582.Cm PasswordAuthentication ,
583.Cm PermitOpen ,
584.Cm PermitRootLogin ,
585.Cm RhostsRSAAuthentication ,
586.Cm RSAAuthentication ,
587.Cm X11DisplayOffset ,
588.Cm X11Forwarding ,
589and
590.Cm X11UseLocalHost .
591.It Cm MaxAuthTries
592Specifies the maximum number of authentication attempts permitted per
593connection.
594Once the number of failures reaches half this value,
595additional failures are logged.
596The default is 6.
597.It Cm MaxStartups
598Specifies the maximum number of concurrent unauthenticated connections to the
599SSH daemon.
600Additional connections will be dropped until authentication succeeds or the
601.Cm LoginGraceTime
602expires for a connection.
603The default is 10.
604.Pp
605Alternatively, random early drop can be enabled by specifying
606the three colon separated values
607.Dq start:rate:full
608(e.g. "10:30:60").
609.Xr sshd 8
610will refuse connection attempts with a probability of
611.Dq rate/100
612(30%)
613if there are currently
614.Dq start
615(10)
616unauthenticated connections.
617The probability increases linearly and all connection attempts
618are refused if the number of unauthenticated connections reaches
619.Dq full
620(60).
621.It Cm PasswordAuthentication
622Specifies whether password authentication is allowed.
623The default is
624.Dq yes .
625.It Cm PermitEmptyPasswords
626When password authentication is allowed, it specifies whether the
627server allows login to accounts with empty password strings.
628The default is
629.Dq no .
630.It Cm PermitOpen
631Specifies the destinations to which TCP port forwarding is permitted.
632The forwarding specification must be one of the following forms:
633.Pp
634.Bl -item -offset indent -compact
635.It
636.Cm PermitOpen
637.Sm off
638.Ar host : port
639.Sm on
640.It
641.Cm PermitOpen
642.Sm off
643.Ar IPv4_addr : port
644.Sm on
645.It
646.Cm PermitOpen
647.Sm off
648.Ar \&[ IPv6_addr \&] : port
649.Sm on
650.El
651.Pp
652Multiple forwards may be specified by separating them with whitespace.
653An argument of
654.Dq any
655can be used to remove all restrictions and permit any forwarding requests.
656By default all port forwarding requests are permitted.
657.It Cm PermitRootLogin
658Specifies whether root can log in using
659.Xr ssh 1 .
660The argument must be
661.Dq yes ,
662.Dq without-password ,
663.Dq forced-commands-only ,
664or
665.Dq no .
666The default is
667.Dq yes .
668.Pp
669If this option is set to
670.Dq without-password ,
671password authentication is disabled for root.
672.Pp
673If this option is set to
674.Dq forced-commands-only ,
675root login with public key authentication will be allowed,
676but only if the
677.Ar command
678option has been specified
679(which may be useful for taking remote backups even if root login is
680normally not allowed).
681All other authentication methods are disabled for root.
682.Pp
683If this option is set to
684.Dq no ,
685root is not allowed to log in.
686.It Cm PermitTunnel
687Specifies whether
688.Xr tun 4
689device forwarding is allowed.
690The argument must be
691.Dq yes ,
692.Dq point-to-point
693(layer 3),
694.Dq ethernet
695(layer 2), or
696.Dq no .
697Specifying
698.Dq yes
699permits both
700.Dq point-to-point
701and
702.Dq ethernet .
703The default is
704.Dq no .
705.It Cm PermitUserEnvironment
706Specifies whether
707.Pa ~/.ssh/environment
708and
709.Cm environment=
710options in
711.Pa ~/.ssh/authorized_keys
712are processed by
713.Xr sshd 8 .
714The default is
715.Dq no .
716Enabling environment processing may enable users to bypass access
717restrictions in some configurations using mechanisms such as
718.Ev LD_PRELOAD .
719.It Cm PidFile
720Specifies the file that contains the process ID of the
721SSH daemon.
722The default is
723.Pa /var/run/sshd.pid .
724.It Cm Port
725Specifies the port number that
726.Xr sshd 8
727listens on.
728The default is 22.
729Multiple options of this type are permitted.
730See also
731.Cm ListenAddress .
732.It Cm PrintLastLog
733Specifies whether
734.Xr sshd 8
735should print the date and time of the last user login when a user logs
736in interactively.
737The default is
738.Dq yes .
739.It Cm PrintMotd
740Specifies whether
741.Xr sshd 8
742should print
743.Pa /etc/motd
744when a user logs in interactively.
745(On some systems it is also printed by the shell,
746.Pa /etc/profile ,
747or equivalent.)
748The default is
749.Dq yes .
750.It Cm Protocol
751Specifies the protocol versions
752.Xr sshd 8
753supports.
754The possible values are
755.Sq 1
756and
757.Sq 2 .
758Multiple versions must be comma-separated.
759The default is
760.Dq 2,1 .
761Note that the order of the protocol list does not indicate preference,
762because the client selects among multiple protocol versions offered
763by the server.
764Specifying
765.Dq 2,1
766is identical to
767.Dq 1,2 .
768.It Cm PubkeyAuthentication
769Specifies whether public key authentication is allowed.
770The default is
771.Dq yes .
772Note that this option applies to protocol version 2 only.
773.It Cm RhostsRSAAuthentication
774Specifies whether rhosts or /etc/hosts.equiv authentication together
775with successful RSA host authentication is allowed.
776The default is
777.Dq no .
778This option applies to protocol version 1 only.
779.It Cm RSAAuthentication
780Specifies whether pure RSA authentication is allowed.
781The default is
782.Dq yes .
783This option applies to protocol version 1 only.
784.It Cm ServerKeyBits
785Defines the number of bits in the ephemeral protocol version 1 server key.
786The minimum value is 512, and the default is 768.
787.It Cm StrictModes
788Specifies whether
789.Xr sshd 8
790should check file modes and ownership of the
791user's files and home directory before accepting login.
792This is normally desirable because novices sometimes accidentally leave their
793directory or files world-writable.
794The default is
795.Dq yes .
796.It Cm Subsystem
797Configures an external subsystem (e.g. file transfer daemon).
798Arguments should be a subsystem name and a command (with optional arguments)
799to execute upon subsystem request.
800.Pp
801The command
802.Xr sftp-server 8
803implements the
804.Dq sftp
805file transfer subsystem.
806.Pp
807Alternately the name
808.Dq internal-sftp
809implements an in-process
810.Dq sftp
811server.
812This may simplify configurations using
813.Cm ChrootDirectory
814to force a different filesystem root on clients.
815.Pp
816By default no subsystems are defined.
817Note that this option applies to protocol version 2 only.
818.It Cm SyslogFacility
819Gives the facility code that is used when logging messages from
820.Xr sshd 8 .
821The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
822LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
823The default is AUTH.
824.It Cm TCPKeepAlive
825Specifies whether the system should send TCP keepalive messages to the
826other side.
827If they are sent, death of the connection or crash of one
828of the machines will be properly noticed.
829However, this means that
830connections will die if the route is down temporarily, and some people
831find it annoying.
832On the other hand, if TCP keepalives are not sent,
833sessions may hang indefinitely on the server, leaving
834.Dq ghost
835users and consuming server resources.
836.Pp
837The default is
838.Dq yes
839(to send TCP keepalive messages), and the server will notice
840if the network goes down or the client host crashes.
841This avoids infinitely hanging sessions.
842.Pp
843To disable TCP keepalive messages, the value should be set to
844.Dq no .
845.It Cm UseDNS
846Specifies whether
847.Xr sshd 8
848should look up the remote host name and check that
849the resolved host name for the remote IP address maps back to the
850very same IP address.
851The default is
852.Dq yes .
853.It Cm UseLogin
854Specifies whether
855.Xr login 1
856is used for interactive login sessions.
857The default is
858.Dq no .
859Note that
860.Xr login 1
861is never used for remote command execution.
862Note also, that if this is enabled,
863.Cm X11Forwarding
864will be disabled because
865.Xr login 1
866does not know how to handle
867.Xr xauth 1
868cookies.
869If
870.Cm UsePrivilegeSeparation
871is specified, it will be disabled after authentication.
872.It Cm UsePAM
873Enables the Pluggable Authentication Module interface.
874If set to
875.Dq yes
876this will enable PAM authentication using
877.Cm ChallengeResponseAuthentication
878and
879.Cm PasswordAuthentication
880in addition to PAM account and session module processing for all
881authentication types.
882.Pp
883Because PAM challenge-response authentication usually serves an equivalent
884role to password authentication, you should disable either
885.Cm PasswordAuthentication
886or
887.Cm ChallengeResponseAuthentication.
888.Pp
889If
890.Cm UsePAM
891is enabled, you will not be able to run
892.Xr sshd 8
893as a non-root user.
894The default is
895.Dq no .
896.It Cm UsePrivilegeSeparation
897Specifies whether
898.Xr sshd 8
899separates privileges by creating an unprivileged child process
900to deal with incoming network traffic.
901After successful authentication, another process will be created that has
902the privilege of the authenticated user.
903The goal of privilege separation is to prevent privilege
904escalation by containing any corruption within the unprivileged processes.
905The default is
906.Dq yes .
907.It Cm X11DisplayOffset
908Specifies the first display number available for
909.Xr sshd 8 Ns 's
910X11 forwarding.
911This prevents sshd from interfering with real X11 servers.
912The default is 10.
913.It Cm X11Forwarding
914Specifies whether X11 forwarding is permitted.
915The argument must be
916.Dq yes
917or
918.Dq no .
919The default is
920.Dq no .
921.Pp
922When X11 forwarding is enabled, there may be additional exposure to
923the server and to client displays if the
924.Xr sshd 8
925proxy display is configured to listen on the wildcard address (see
926.Cm X11UseLocalhost
927below), though this is not the default.
928Additionally, the authentication spoofing and authentication data
929verification and substitution occur on the client side.
930The security risk of using X11 forwarding is that the client's X11
931display server may be exposed to attack when the SSH client requests
932forwarding (see the warnings for
933.Cm ForwardX11
934in
935.Xr ssh_config 5 ) .
936A system administrator may have a stance in which they want to
937protect clients that may expose themselves to attack by unwittingly
938requesting X11 forwarding, which can warrant a
939.Dq no
940setting.
941.Pp
942Note that disabling X11 forwarding does not prevent users from
943forwarding X11 traffic, as users can always install their own forwarders.
944X11 forwarding is automatically disabled if
945.Cm UseLogin
946is enabled.
947.It Cm X11UseLocalhost
948Specifies whether
949.Xr sshd 8
950should bind the X11 forwarding server to the loopback address or to
951the wildcard address.
952By default,
953sshd binds the forwarding server to the loopback address and sets the
954hostname part of the
955.Ev DISPLAY
956environment variable to
957.Dq localhost .
958This prevents remote hosts from connecting to the proxy display.
959However, some older X11 clients may not function with this
960configuration.
961.Cm X11UseLocalhost
962may be set to
963.Dq no
964to specify that the forwarding server should be bound to the wildcard
965address.
966The argument must be
967.Dq yes
968or
969.Dq no .
970The default is
971.Dq yes .
972.It Cm XAuthLocation
973Specifies the full pathname of the
974.Xr xauth 1
975program.
976The default is
977.Pa /usr/X11R6/bin/xauth .
978.El
979.Sh TIME FORMATS
980.Xr sshd 8
981command-line arguments and configuration file options that specify time
982may be expressed using a sequence of the form:
983.Sm off
984.Ar time Op Ar qualifier ,
985.Sm on
986where
987.Ar time
988is a positive integer value and
989.Ar qualifier
990is one of the following:
991.Pp
992.Bl -tag -width Ds -compact -offset indent
993.It Aq Cm none
994seconds
995.It Cm s | Cm S
996seconds
997.It Cm m | Cm M
998minutes
999.It Cm h | Cm H
1000hours
1001.It Cm d | Cm D
1002days
1003.It Cm w | Cm W
1004weeks
1005.El
1006.Pp
1007Each member of the sequence is added together to calculate
1008the total time value.
1009.Pp
1010Time format examples:
1011.Pp
1012.Bl -tag -width Ds -compact -offset indent
1013.It 600
1014600 seconds (10 minutes)
1015.It 10m
101610 minutes
1017.It 1h30m
10181 hour 30 minutes (90 minutes)
1019.El
1020.Sh FILES
1021.Bl -tag -width Ds
1022.It Pa /etc/ssh/sshd_config
1023Contains configuration data for
1024.Xr sshd 8 .
1025This file should be writable by root only, but it is recommended
1026(though not necessary) that it be world-readable.
1027.El
1028.Sh SEE ALSO
1029.Xr sshd 8
1030.Sh AUTHORS
1031OpenSSH is a derivative of the original and free
1032ssh 1.2.12 release by Tatu Ylonen.
1033Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1034Theo de Raadt and Dug Song
1035removed many bugs, re-added newer features and
1036created OpenSSH.
1037Markus Friedl contributed the support for SSH
1038protocol versions 1.5 and 2.0.
1039Niels Provos and Markus Friedl contributed support
1040for privilege separation.
This page took 0.048486 seconds and 5 git commands to generate.