]> andersk Git - openssh.git/blame_incremental - sshd_config.5
- (tim) [configure.ac] Move CHECK_HEADERS test before platform specific
[openssh.git] / sshd_config.5
... / ...
CommitLineData
1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
37.\" $OpenBSD: sshd_config.5,v 1.70 2006/08/21 08:14:01 dtucker Exp $
38.Dd September 25, 1999
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
46.It Pa /etc/ssh/sshd_config
47.El
48.Sh DESCRIPTION
49.Xr sshd 8
50reads configuration data from
51.Pa /etc/ssh/sshd_config
52(or the file specified with
53.Fl f
54on the command line).
55The file contains keyword-argument pairs, one per line.
56Lines starting with
57.Ql #
58and empty lines are interpreted as comments.
59Arguments may optionally be enclosed in double quotes
60.Pq \&"
61in order to represent arguments containing spaces.
62.Pp
63The possible
64keywords and their meanings are as follows (note that
65keywords are case-insensitive and arguments are case-sensitive):
66.Bl -tag -width Ds
67.It Cm AcceptEnv
68Specifies what environment variables sent by the client will be copied into
69the session's
70.Xr environ 7 .
71See
72.Cm SendEnv
73in
74.Xr ssh_config 5
75for how to configure the client.
76Note that environment passing is only supported for protocol 2.
77Variables are specified by name, which may contain the wildcard characters
78.Ql *
79and
80.Ql \&? .
81Multiple environment variables may be separated by whitespace or spread
82across multiple
83.Cm AcceptEnv
84directives.
85Be warned that some environment variables could be used to bypass restricted
86user environments.
87For this reason, care should be taken in the use of this directive.
88The default is not to accept any environment variables.
89.It Cm AddressFamily
90Specifies which address family should be used by
91.Xr sshd 8 .
92Valid arguments are
93.Dq any ,
94.Dq inet
95(use IPv4 only), or
96.Dq inet6
97(use IPv6 only).
98The default is
99.Dq any .
100.It Cm AllowGroups
101This keyword can be followed by a list of group name patterns, separated
102by spaces.
103If specified, login is allowed only for users whose primary
104group or supplementary group list matches one of the patterns.
105Only group names are valid; a numerical group ID is not recognized.
106By default, login is allowed for all groups.
107The allow/deny directives are processed in the following order:
108.Cm DenyUsers ,
109.Cm AllowUsers ,
110.Cm DenyGroups ,
111and finally
112.Cm AllowGroups .
113.Pp
114See
115.Sx PATTERNS
116in
117.Xr ssh_config 5
118for more information on patterns.
119.It Cm AllowTcpForwarding
120Specifies whether TCP forwarding is permitted.
121The default is
122.Dq yes .
123Note that disabling TCP forwarding does not improve security unless
124users are also denied shell access, as they can always install their
125own forwarders.
126.It Cm AllowUsers
127This keyword can be followed by a list of user name patterns, separated
128by spaces.
129If specified, login is allowed only for user names that
130match one of the patterns.
131Only user names are valid; a numerical user ID is not recognized.
132By default, login is allowed for all users.
133If the pattern takes the form USER@HOST then USER and HOST
134are separately checked, restricting logins to particular
135users from particular hosts.
136The allow/deny directives are processed in the following order:
137.Cm DenyUsers ,
138.Cm AllowUsers ,
139.Cm DenyGroups ,
140and finally
141.Cm AllowGroups .
142.Pp
143See
144.Sx PATTERNS
145in
146.Xr ssh_config 5
147for more information on patterns.
148.It Cm AuthorizedKeysFile
149Specifies the file that contains the public keys that can be used
150for user authentication.
151.Cm AuthorizedKeysFile
152may contain tokens of the form %T which are substituted during connection
153setup.
154The following tokens are defined: %% is replaced by a literal '%',
155%h is replaced by the home directory of the user being authenticated, and
156%u is replaced by the username of that user.
157After expansion,
158.Cm AuthorizedKeysFile
159is taken to be an absolute path or one relative to the user's home
160directory.
161The default is
162.Dq .ssh/authorized_keys .
163.It Cm Banner
164In some jurisdictions, sending a warning message before authentication
165may be relevant for getting legal protection.
166The contents of the specified file are sent to the remote user before
167authentication is allowed.
168This option is only available for protocol version 2.
169By default, no banner is displayed.
170.It Cm ChallengeResponseAuthentication
171Specifies whether challenge-response authentication is allowed.
172All authentication styles from
173.Xr login.conf 5
174are supported.
175The default is
176.Dq yes .
177.It Cm Ciphers
178Specifies the ciphers allowed for protocol version 2.
179Multiple ciphers must be comma-separated.
180The supported ciphers are
181.Dq 3des-cbc ,
182.Dq aes128-cbc ,
183.Dq aes192-cbc ,
184.Dq aes256-cbc ,
185.Dq aes128-ctr ,
186.Dq aes192-ctr ,
187.Dq aes256-ctr ,
188.Dq arcfour128 ,
189.Dq arcfour256 ,
190.Dq arcfour ,
191.Dq blowfish-cbc ,
192and
193.Dq cast128-cbc .
194The default is:
195.Bd -literal -offset 3n
196aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
197arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
198aes192-ctr,aes256-ctr
199.Ed
200.It Cm ClientAliveCountMax
201Sets the number of client alive messages (see below) which may be
202sent without
203.Xr sshd 8
204receiving any messages back from the client.
205If this threshold is reached while client alive messages are being sent,
206sshd will disconnect the client, terminating the session.
207It is important to note that the use of client alive messages is very
208different from
209.Cm TCPKeepAlive
210(below).
211The client alive messages are sent through the encrypted channel
212and therefore will not be spoofable.
213The TCP keepalive option enabled by
214.Cm TCPKeepAlive
215is spoofable.
216The client alive mechanism is valuable when the client or
217server depend on knowing when a connection has become inactive.
218.Pp
219The default value is 3.
220If
221.Cm ClientAliveInterval
222(see below) is set to 15, and
223.Cm ClientAliveCountMax
224is left at the default, unresponsive SSH clients
225will be disconnected after approximately 45 seconds.
226This option applies to protocol version 2 only.
227.It Cm ClientAliveInterval
228Sets a timeout interval in seconds after which if no data has been received
229from the client,
230.Xr sshd 8
231will send a message through the encrypted
232channel to request a response from the client.
233The default
234is 0, indicating that these messages will not be sent to the client.
235This option applies to protocol version 2 only.
236.It Cm Compression
237Specifies whether compression is allowed, or delayed until
238the user has authenticated successfully.
239The argument must be
240.Dq yes ,
241.Dq delayed ,
242or
243.Dq no .
244The default is
245.Dq delayed .
246.It Cm DenyGroups
247This keyword can be followed by a list of group name patterns, separated
248by spaces.
249Login is disallowed for users whose primary group or supplementary
250group list matches one of the patterns.
251Only group names are valid; a numerical group ID is not recognized.
252By default, login is allowed for all groups.
253The allow/deny directives are processed in the following order:
254.Cm DenyUsers ,
255.Cm AllowUsers ,
256.Cm DenyGroups ,
257and finally
258.Cm AllowGroups .
259.Pp
260See
261.Sx PATTERNS
262in
263.Xr ssh_config 5
264for more information on patterns.
265.It Cm DenyUsers
266This keyword can be followed by a list of user name patterns, separated
267by spaces.
268Login is disallowed for user names that match one of the patterns.
269Only user names are valid; a numerical user ID is not recognized.
270By default, login is allowed for all users.
271If the pattern takes the form USER@HOST then USER and HOST
272are separately checked, restricting logins to particular
273users from particular hosts.
274The allow/deny directives are processed in the following order:
275.Cm DenyUsers ,
276.Cm AllowUsers ,
277.Cm DenyGroups ,
278and finally
279.Cm AllowGroups .
280.Pp
281See
282.Sx PATTERNS
283in
284.Xr ssh_config 5
285for more information on patterns.
286.It Cm ForceCommand
287Forces the execution of the command specified by
288.Cm ForceCommand ,
289ignoring any command supplied by the client.
290The command is invoked by using the user's login shell with the -c option.
291This applies to shell, command, or subsystem execution.
292It is most useful inside a
293.Cm Match
294block.
295The command originally supplied by the client is available in the
296.Ev SSH_ORIGINAL_COMMAND
297environment variable.
298.It Cm GatewayPorts
299Specifies whether remote hosts are allowed to connect to ports
300forwarded for the client.
301By default,
302.Xr sshd 8
303binds remote port forwardings to the loopback address.
304This prevents other remote hosts from connecting to forwarded ports.
305.Cm GatewayPorts
306can be used to specify that sshd
307should allow remote port forwardings to bind to non-loopback addresses, thus
308allowing other hosts to connect.
309The argument may be
310.Dq no
311to force remote port forwardings to be available to the local host only,
312.Dq yes
313to force remote port forwardings to bind to the wildcard address, or
314.Dq clientspecified
315to allow the client to select the address to which the forwarding is bound.
316The default is
317.Dq no .
318.It Cm GSSAPIAuthentication
319Specifies whether user authentication based on GSSAPI is allowed.
320The default is
321.Dq no .
322Note that this option applies to protocol version 2 only.
323.It Cm GSSAPICleanupCredentials
324Specifies whether to automatically destroy the user's credentials cache
325on logout.
326The default is
327.Dq yes .
328Note that this option applies to protocol version 2 only.
329.It Cm HostbasedAuthentication
330Specifies whether rhosts or /etc/hosts.equiv authentication together
331with successful public key client host authentication is allowed
332(host-based authentication).
333This option is similar to
334.Cm RhostsRSAAuthentication
335and applies to protocol version 2 only.
336The default is
337.Dq no .
338.It Cm HostbasedUsesNameFromPacketOnly
339Specifies whether or not the server will attempt to perform a reverse
340name lookup when matching the name in the
341.Pa ~/.shosts ,
342.Pa ~/.rhosts ,
343and
344.Pa /etc/hosts.equiv
345files during
346.Cm HostbasedAuthentication .
347A setting of
348.Dq yes
349means that
350.Xr sshd 8
351uses the name supplied by the client rather than
352attempting to resolve the name from the TCP connection itself.
353The default is
354.Dq no .
355.It Cm HostKey
356Specifies a file containing a private host key
357used by SSH.
358The default is
359.Pa /etc/ssh/ssh_host_key
360for protocol version 1, and
361.Pa /etc/ssh/ssh_host_rsa_key
362and
363.Pa /etc/ssh/ssh_host_dsa_key
364for protocol version 2.
365Note that
366.Xr sshd 8
367will refuse to use a file if it is group/world-accessible.
368It is possible to have multiple host key files.
369.Dq rsa1
370keys are used for version 1 and
371.Dq dsa
372or
373.Dq rsa
374are used for version 2 of the SSH protocol.
375.It Cm IgnoreRhosts
376Specifies that
377.Pa .rhosts
378and
379.Pa .shosts
380files will not be used in
381.Cm RhostsRSAAuthentication
382or
383.Cm HostbasedAuthentication .
384.Pp
385.Pa /etc/hosts.equiv
386and
387.Pa /etc/shosts.equiv
388are still used.
389The default is
390.Dq yes .
391.It Cm IgnoreUserKnownHosts
392Specifies whether
393.Xr sshd 8
394should ignore the user's
395.Pa ~/.ssh/known_hosts
396during
397.Cm RhostsRSAAuthentication
398or
399.Cm HostbasedAuthentication .
400The default is
401.Dq no .
402.It Cm KerberosAuthentication
403Specifies whether the password provided by the user for
404.Cm PasswordAuthentication
405will be validated through the Kerberos KDC.
406To use this option, the server needs a
407Kerberos servtab which allows the verification of the KDC's identity.
408The default is
409.Dq no .
410.It Cm KerberosGetAFSToken
411If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
412an AFS token before accessing the user's home directory.
413The default is
414.Dq no .
415.It Cm KerberosOrLocalPasswd
416If password authentication through Kerberos fails then
417the password will be validated via any additional local mechanism
418such as
419.Pa /etc/passwd .
420The default is
421.Dq yes .
422.It Cm KerberosTicketCleanup
423Specifies whether to automatically destroy the user's ticket cache
424file on logout.
425The default is
426.Dq yes .
427.It Cm KeyRegenerationInterval
428In protocol version 1, the ephemeral server key is automatically regenerated
429after this many seconds (if it has been used).
430The purpose of regeneration is to prevent
431decrypting captured sessions by later breaking into the machine and
432stealing the keys.
433The key is never stored anywhere.
434If the value is 0, the key is never regenerated.
435The default is 3600 (seconds).
436.It Cm ListenAddress
437Specifies the local addresses
438.Xr sshd 8
439should listen on.
440The following forms may be used:
441.Pp
442.Bl -item -offset indent -compact
443.It
444.Cm ListenAddress
445.Sm off
446.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
447.Sm on
448.It
449.Cm ListenAddress
450.Sm off
451.Ar host No | Ar IPv4_addr No : Ar port
452.Sm on
453.It
454.Cm ListenAddress
455.Sm off
456.Oo
457.Ar host No | Ar IPv6_addr Oc : Ar port
458.Sm on
459.El
460.Pp
461If
462.Ar port
463is not specified,
464sshd will listen on the address and all prior
465.Cm Port
466options specified.
467The default is to listen on all local addresses.
468Multiple
469.Cm ListenAddress
470options are permitted.
471Additionally, any
472.Cm Port
473options must precede this option for non-port qualified addresses.
474.It Cm LoginGraceTime
475The server disconnects after this time if the user has not
476successfully logged in.
477If the value is 0, there is no time limit.
478The default is 120 seconds.
479.It Cm LogLevel
480Gives the verbosity level that is used when logging messages from
481.Xr sshd 8 .
482The possible values are:
483QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
484The default is INFO.
485DEBUG and DEBUG1 are equivalent.
486DEBUG2 and DEBUG3 each specify higher levels of debugging output.
487Logging with a DEBUG level violates the privacy of users and is not recommended.
488.It Cm MACs
489Specifies the available MAC (message authentication code) algorithms.
490The MAC algorithm is used in protocol version 2
491for data integrity protection.
492Multiple algorithms must be comma-separated.
493The default is:
494.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
495.It Cm Match
496Introduces a conditional block.
497If all of the criteria on the
498.Cm Match
499line are satisfied, the keywords on the following lines override those
500set in the global section of the config file, until either another
501.Cm Match
502line or the end of the file.
503The arguments to
504.Cm Match
505are one or more criteria-pattern pairs.
506The available criteria are
507.Cm User ,
508.Cm Group ,
509.Cm Host ,
510and
511.Cm Address .
512Only a subset of keywords may be used on the lines following a
513.Cm Match
514keyword.
515Available keywords are
516.Cm AllowTcpForwarding ,
517.Cm ForceCommand ,
518.Cm GatewayPorts ,
519.Cm PermitOpen ,
520.Cm X11DisplayOffset ,
521.Cm X11Forwarding ,
522and
523.Cm X11UseLocalHost .
524.It Cm MaxAuthTries
525Specifies the maximum number of authentication attempts permitted per
526connection.
527Once the number of failures reaches half this value,
528additional failures are logged.
529The default is 6.
530.It Cm MaxStartups
531Specifies the maximum number of concurrent unauthenticated connections to the
532SSH daemon.
533Additional connections will be dropped until authentication succeeds or the
534.Cm LoginGraceTime
535expires for a connection.
536The default is 10.
537.Pp
538Alternatively, random early drop can be enabled by specifying
539the three colon separated values
540.Dq start:rate:full
541(e.g. "10:30:60").
542.Xr sshd 8
543will refuse connection attempts with a probability of
544.Dq rate/100
545(30%)
546if there are currently
547.Dq start
548(10)
549unauthenticated connections.
550The probability increases linearly and all connection attempts
551are refused if the number of unauthenticated connections reaches
552.Dq full
553(60).
554.It Cm PasswordAuthentication
555Specifies whether password authentication is allowed.
556The default is
557.Dq yes .
558.It Cm PermitEmptyPasswords
559When password authentication is allowed, it specifies whether the
560server allows login to accounts with empty password strings.
561The default is
562.Dq no .
563.It Cm PermitOpen
564Specifies the destinations to which TCP port forwarding is permitted.
565The forwarding specification must be one of the following forms:
566.Pp
567.Bl -item -offset indent -compact
568.It
569.Cm PermitOpen
570.Sm off
571.Ar host : port
572.Sm on
573.It
574.Cm PermitOpen
575.Sm off
576.Ar IPv4_addr : port
577.Sm on
578.It
579.Cm PermitOpen
580.Sm off
581.Ar \&[ IPv6_addr \&] : port
582.Sm on
583.El
584.Pp
585Multiple forwards may be specified by separating them with whitespace.
586An argument of
587.Dq any
588can be used to remove all restrictions and permit any forwarding requests.
589By default all port forwarding requests are permitted.
590.It Cm PermitRootLogin
591Specifies whether root can log in using
592.Xr ssh 1 .
593The argument must be
594.Dq yes ,
595.Dq without-password ,
596.Dq forced-commands-only ,
597or
598.Dq no .
599The default is
600.Dq yes .
601.Pp
602If this option is set to
603.Dq without-password ,
604password authentication is disabled for root.
605.Pp
606If this option is set to
607.Dq forced-commands-only ,
608root login with public key authentication will be allowed,
609but only if the
610.Ar command
611option has been specified
612(which may be useful for taking remote backups even if root login is
613normally not allowed).
614All other authentication methods are disabled for root.
615.Pp
616If this option is set to
617.Dq no ,
618root is not allowed to log in.
619.It Cm PermitTunnel
620Specifies whether
621.Xr tun 4
622device forwarding is allowed.
623The argument must be
624.Dq yes ,
625.Dq point-to-point
626(layer 3),
627.Dq ethernet
628(layer 2), or
629.Dq no .
630Specifying
631.Dq yes
632permits both
633.Dq point-to-point
634and
635.Dq ethernet .
636The default is
637.Dq no .
638.It Cm PermitUserEnvironment
639Specifies whether
640.Pa ~/.ssh/environment
641and
642.Cm environment=
643options in
644.Pa ~/.ssh/authorized_keys
645are processed by
646.Xr sshd 8 .
647The default is
648.Dq no .
649Enabling environment processing may enable users to bypass access
650restrictions in some configurations using mechanisms such as
651.Ev LD_PRELOAD .
652.It Cm PidFile
653Specifies the file that contains the process ID of the
654SSH daemon.
655The default is
656.Pa /var/run/sshd.pid .
657.It Cm Port
658Specifies the port number that
659.Xr sshd 8
660listens on.
661The default is 22.
662Multiple options of this type are permitted.
663See also
664.Cm ListenAddress .
665.It Cm PrintLastLog
666Specifies whether
667.Xr sshd 8
668should print the date and time of the last user login when a user logs
669in interactively.
670The default is
671.Dq yes .
672.It Cm PrintMotd
673Specifies whether
674.Xr sshd 8
675should print
676.Pa /etc/motd
677when a user logs in interactively.
678(On some systems it is also printed by the shell,
679.Pa /etc/profile ,
680or equivalent.)
681The default is
682.Dq yes .
683.It Cm Protocol
684Specifies the protocol versions
685.Xr sshd 8
686supports.
687The possible values are
688.Sq 1
689and
690.Sq 2 .
691Multiple versions must be comma-separated.
692The default is
693.Dq 2,1 .
694Note that the order of the protocol list does not indicate preference,
695because the client selects among multiple protocol versions offered
696by the server.
697Specifying
698.Dq 2,1
699is identical to
700.Dq 1,2 .
701.It Cm PubkeyAuthentication
702Specifies whether public key authentication is allowed.
703The default is
704.Dq yes .
705Note that this option applies to protocol version 2 only.
706.It Cm RhostsRSAAuthentication
707Specifies whether rhosts or /etc/hosts.equiv authentication together
708with successful RSA host authentication is allowed.
709The default is
710.Dq no .
711This option applies to protocol version 1 only.
712.It Cm RSAAuthentication
713Specifies whether pure RSA authentication is allowed.
714The default is
715.Dq yes .
716This option applies to protocol version 1 only.
717.It Cm ServerKeyBits
718Defines the number of bits in the ephemeral protocol version 1 server key.
719The minimum value is 512, and the default is 768.
720.It Cm StrictModes
721Specifies whether
722.Xr sshd 8
723should check file modes and ownership of the
724user's files and home directory before accepting login.
725This is normally desirable because novices sometimes accidentally leave their
726directory or files world-writable.
727The default is
728.Dq yes .
729.It Cm Subsystem
730Configures an external subsystem (e.g. file transfer daemon).
731Arguments should be a subsystem name and a command (with optional arguments)
732to execute upon subsystem request.
733The command
734.Xr sftp-server 8
735implements the
736.Dq sftp
737file transfer subsystem.
738By default no subsystems are defined.
739Note that this option applies to protocol version 2 only.
740.It Cm SyslogFacility
741Gives the facility code that is used when logging messages from
742.Xr sshd 8 .
743The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
744LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
745The default is AUTH.
746.It Cm TCPKeepAlive
747Specifies whether the system should send TCP keepalive messages to the
748other side.
749If they are sent, death of the connection or crash of one
750of the machines will be properly noticed.
751However, this means that
752connections will die if the route is down temporarily, and some people
753find it annoying.
754On the other hand, if TCP keepalives are not sent,
755sessions may hang indefinitely on the server, leaving
756.Dq ghost
757users and consuming server resources.
758.Pp
759The default is
760.Dq yes
761(to send TCP keepalive messages), and the server will notice
762if the network goes down or the client host crashes.
763This avoids infinitely hanging sessions.
764.Pp
765To disable TCP keepalive messages, the value should be set to
766.Dq no .
767.It Cm UseDNS
768Specifies whether
769.Xr sshd 8
770should look up the remote host name and check that
771the resolved host name for the remote IP address maps back to the
772very same IP address.
773The default is
774.Dq yes .
775.It Cm UseLogin
776Specifies whether
777.Xr login 1
778is used for interactive login sessions.
779The default is
780.Dq no .
781Note that
782.Xr login 1
783is never used for remote command execution.
784Note also, that if this is enabled,
785.Cm X11Forwarding
786will be disabled because
787.Xr login 1
788does not know how to handle
789.Xr xauth 1
790cookies.
791If
792.Cm UsePrivilegeSeparation
793is specified, it will be disabled after authentication.
794.It Cm UsePAM
795Enables the Pluggable Authentication Module interface.
796If set to
797.Dq yes
798this will enable PAM authentication using
799.Cm ChallengeResponseAuthentication
800and
801.Cm PasswordAuthentication
802in addition to PAM account and session module processing for all
803authentication types.
804.Pp
805Because PAM challenge-response authentication usually serves an equivalent
806role to password authentication, you should disable either
807.Cm PasswordAuthentication
808or
809.Cm ChallengeResponseAuthentication.
810.Pp
811If
812.Cm UsePAM
813is enabled, you will not be able to run
814.Xr sshd 8
815as a non-root user.
816The default is
817.Dq no .
818.It Cm UsePrivilegeSeparation
819Specifies whether
820.Xr sshd 8
821separates privileges by creating an unprivileged child process
822to deal with incoming network traffic.
823After successful authentication, another process will be created that has
824the privilege of the authenticated user.
825The goal of privilege separation is to prevent privilege
826escalation by containing any corruption within the unprivileged processes.
827The default is
828.Dq yes .
829.It Cm X11DisplayOffset
830Specifies the first display number available for
831.Xr sshd 8 Ns 's
832X11 forwarding.
833This prevents sshd from interfering with real X11 servers.
834The default is 10.
835.It Cm X11Forwarding
836Specifies whether X11 forwarding is permitted.
837The argument must be
838.Dq yes
839or
840.Dq no .
841The default is
842.Dq no .
843.Pp
844When X11 forwarding is enabled, there may be additional exposure to
845the server and to client displays if the
846.Xr sshd 8
847proxy display is configured to listen on the wildcard address (see
848.Cm X11UseLocalhost
849below), though this is not the default.
850Additionally, the authentication spoofing and authentication data
851verification and substitution occur on the client side.
852The security risk of using X11 forwarding is that the client's X11
853display server may be exposed to attack when the SSH client requests
854forwarding (see the warnings for
855.Cm ForwardX11
856in
857.Xr ssh_config 5 ) .
858A system administrator may have a stance in which they want to
859protect clients that may expose themselves to attack by unwittingly
860requesting X11 forwarding, which can warrant a
861.Dq no
862setting.
863.Pp
864Note that disabling X11 forwarding does not prevent users from
865forwarding X11 traffic, as users can always install their own forwarders.
866X11 forwarding is automatically disabled if
867.Cm UseLogin
868is enabled.
869.It Cm X11UseLocalhost
870Specifies whether
871.Xr sshd 8
872should bind the X11 forwarding server to the loopback address or to
873the wildcard address.
874By default,
875sshd binds the forwarding server to the loopback address and sets the
876hostname part of the
877.Ev DISPLAY
878environment variable to
879.Dq localhost .
880This prevents remote hosts from connecting to the proxy display.
881However, some older X11 clients may not function with this
882configuration.
883.Cm X11UseLocalhost
884may be set to
885.Dq no
886to specify that the forwarding server should be bound to the wildcard
887address.
888The argument must be
889.Dq yes
890or
891.Dq no .
892The default is
893.Dq yes .
894.It Cm XAuthLocation
895Specifies the full pathname of the
896.Xr xauth 1
897program.
898The default is
899.Pa /usr/X11R6/bin/xauth .
900.El
901.Sh TIME FORMATS
902.Xr sshd 8
903command-line arguments and configuration file options that specify time
904may be expressed using a sequence of the form:
905.Sm off
906.Ar time Op Ar qualifier ,
907.Sm on
908where
909.Ar time
910is a positive integer value and
911.Ar qualifier
912is one of the following:
913.Pp
914.Bl -tag -width Ds -compact -offset indent
915.It Aq Cm none
916seconds
917.It Cm s | Cm S
918seconds
919.It Cm m | Cm M
920minutes
921.It Cm h | Cm H
922hours
923.It Cm d | Cm D
924days
925.It Cm w | Cm W
926weeks
927.El
928.Pp
929Each member of the sequence is added together to calculate
930the total time value.
931.Pp
932Time format examples:
933.Pp
934.Bl -tag -width Ds -compact -offset indent
935.It 600
936600 seconds (10 minutes)
937.It 10m
93810 minutes
939.It 1h30m
9401 hour 30 minutes (90 minutes)
941.El
942.Sh FILES
943.Bl -tag -width Ds
944.It Pa /etc/ssh/sshd_config
945Contains configuration data for
946.Xr sshd 8 .
947This file should be writable by root only, but it is recommended
948(though not necessary) that it be world-readable.
949.El
950.Sh SEE ALSO
951.Xr sshd 8
952.Sh AUTHORS
953OpenSSH is a derivative of the original and free
954ssh 1.2.12 release by Tatu Ylonen.
955Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
956Theo de Raadt and Dug Song
957removed many bugs, re-added newer features and
958created OpenSSH.
959Markus Friedl contributed the support for SSH
960protocol versions 1.5 and 2.0.
961Niels Provos and Markus Friedl contributed support
962for privilege separation.
This page took 0.044669 seconds and 5 git commands to generate.