]> andersk Git - openssh.git/blame_incremental - sshd_config.5
- jmc@cvs.openbsd.org 2007/06/08 07:43:46
[openssh.git] / sshd_config.5
... / ...
CommitLineData
1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
37.\" $OpenBSD: sshd_config.5,v 1.76 2007/06/07 19:37:34 pvalchev Exp $
38.Dd $Mdocdate$
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
45.Nm /etc/ssh/sshd_config
46.Sh DESCRIPTION
47.Xr sshd 8
48reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
57Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
60.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
65.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
74Note that environment passing is only supported for protocol 2.
75Variables are specified by name, which may contain the wildcard characters
76.Ql *
77and
78.Ql \&? .
79Multiple environment variables may be separated by whitespace or spread
80across multiple
81.Cm AcceptEnv
82directives.
83Be warned that some environment variables could be used to bypass restricted
84user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
87.It Cm AddressFamily
88Specifies which address family should be used by
89.Xr sshd 8 .
90Valid arguments are
91.Dq any ,
92.Dq inet
93(use IPv4 only), or
94.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
98.It Cm AllowGroups
99This keyword can be followed by a list of group name patterns, separated
100by spaces.
101If specified, login is allowed only for users whose primary
102group or supplementary group list matches one of the patterns.
103Only group names are valid; a numerical group ID is not recognized.
104By default, login is allowed for all groups.
105The allow/deny directives are processed in the following order:
106.Cm DenyUsers ,
107.Cm AllowUsers ,
108.Cm DenyGroups ,
109and finally
110.Cm AllowGroups .
111.Pp
112See
113.Sx PATTERNS
114in
115.Xr ssh_config 5
116for more information on patterns.
117.It Cm AllowTcpForwarding
118Specifies whether TCP forwarding is permitted.
119The default is
120.Dq yes .
121Note that disabling TCP forwarding does not improve security unless
122users are also denied shell access, as they can always install their
123own forwarders.
124.It Cm AllowUsers
125This keyword can be followed by a list of user name patterns, separated
126by spaces.
127If specified, login is allowed only for user names that
128match one of the patterns.
129Only user names are valid; a numerical user ID is not recognized.
130By default, login is allowed for all users.
131If the pattern takes the form USER@HOST then USER and HOST
132are separately checked, restricting logins to particular
133users from particular hosts.
134The allow/deny directives are processed in the following order:
135.Cm DenyUsers ,
136.Cm AllowUsers ,
137.Cm DenyGroups ,
138and finally
139.Cm AllowGroups .
140.Pp
141See
142.Sx PATTERNS
143in
144.Xr ssh_config 5
145for more information on patterns.
146.It Cm AuthorizedKeysFile
147Specifies the file that contains the public keys that can be used
148for user authentication.
149.Cm AuthorizedKeysFile
150may contain tokens of the form %T which are substituted during connection
151setup.
152The following tokens are defined: %% is replaced by a literal '%',
153%h is replaced by the home directory of the user being authenticated, and
154%u is replaced by the username of that user.
155After expansion,
156.Cm AuthorizedKeysFile
157is taken to be an absolute path or one relative to the user's home
158directory.
159The default is
160.Dq .ssh/authorized_keys .
161.It Cm Banner
162In some jurisdictions, sending a warning message before authentication
163may be relevant for getting legal protection.
164The contents of the specified file are sent to the remote user before
165authentication is allowed.
166This option is only available for protocol version 2.
167By default, no banner is displayed.
168.It Cm ChallengeResponseAuthentication
169Specifies whether challenge-response authentication is allowed.
170All authentication styles from
171.Xr login.conf 5
172are supported.
173The default is
174.Dq yes .
175.It Cm Ciphers
176Specifies the ciphers allowed for protocol version 2.
177Multiple ciphers must be comma-separated.
178The supported ciphers are
179.Dq 3des-cbc ,
180.Dq aes128-cbc ,
181.Dq aes192-cbc ,
182.Dq aes256-cbc ,
183.Dq aes128-ctr ,
184.Dq aes192-ctr ,
185.Dq aes256-ctr ,
186.Dq arcfour128 ,
187.Dq arcfour256 ,
188.Dq arcfour ,
189.Dq blowfish-cbc ,
190and
191.Dq cast128-cbc .
192The default is:
193.Bd -literal -offset 3n
194aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
195arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
196aes192-ctr,aes256-ctr
197.Ed
198.It Cm ClientAliveCountMax
199Sets the number of client alive messages (see below) which may be
200sent without
201.Xr sshd 8
202receiving any messages back from the client.
203If this threshold is reached while client alive messages are being sent,
204sshd will disconnect the client, terminating the session.
205It is important to note that the use of client alive messages is very
206different from
207.Cm TCPKeepAlive
208(below).
209The client alive messages are sent through the encrypted channel
210and therefore will not be spoofable.
211The TCP keepalive option enabled by
212.Cm TCPKeepAlive
213is spoofable.
214The client alive mechanism is valuable when the client or
215server depend on knowing when a connection has become inactive.
216.Pp
217The default value is 3.
218If
219.Cm ClientAliveInterval
220(see below) is set to 15, and
221.Cm ClientAliveCountMax
222is left at the default, unresponsive SSH clients
223will be disconnected after approximately 45 seconds.
224This option applies to protocol version 2 only.
225.It Cm ClientAliveInterval
226Sets a timeout interval in seconds after which if no data has been received
227from the client,
228.Xr sshd 8
229will send a message through the encrypted
230channel to request a response from the client.
231The default
232is 0, indicating that these messages will not be sent to the client.
233This option applies to protocol version 2 only.
234.It Cm Compression
235Specifies whether compression is allowed, or delayed until
236the user has authenticated successfully.
237The argument must be
238.Dq yes ,
239.Dq delayed ,
240or
241.Dq no .
242The default is
243.Dq delayed .
244.It Cm DenyGroups
245This keyword can be followed by a list of group name patterns, separated
246by spaces.
247Login is disallowed for users whose primary group or supplementary
248group list matches one of the patterns.
249Only group names are valid; a numerical group ID is not recognized.
250By default, login is allowed for all groups.
251The allow/deny directives are processed in the following order:
252.Cm DenyUsers ,
253.Cm AllowUsers ,
254.Cm DenyGroups ,
255and finally
256.Cm AllowGroups .
257.Pp
258See
259.Sx PATTERNS
260in
261.Xr ssh_config 5
262for more information on patterns.
263.It Cm DenyUsers
264This keyword can be followed by a list of user name patterns, separated
265by spaces.
266Login is disallowed for user names that match one of the patterns.
267Only user names are valid; a numerical user ID is not recognized.
268By default, login is allowed for all users.
269If the pattern takes the form USER@HOST then USER and HOST
270are separately checked, restricting logins to particular
271users from particular hosts.
272The allow/deny directives are processed in the following order:
273.Cm DenyUsers ,
274.Cm AllowUsers ,
275.Cm DenyGroups ,
276and finally
277.Cm AllowGroups .
278.Pp
279See
280.Sx PATTERNS
281in
282.Xr ssh_config 5
283for more information on patterns.
284.It Cm ForceCommand
285Forces the execution of the command specified by
286.Cm ForceCommand ,
287ignoring any command supplied by the client.
288The command is invoked by using the user's login shell with the -c option.
289This applies to shell, command, or subsystem execution.
290It is most useful inside a
291.Cm Match
292block.
293The command originally supplied by the client is available in the
294.Ev SSH_ORIGINAL_COMMAND
295environment variable.
296.It Cm GatewayPorts
297Specifies whether remote hosts are allowed to connect to ports
298forwarded for the client.
299By default,
300.Xr sshd 8
301binds remote port forwardings to the loopback address.
302This prevents other remote hosts from connecting to forwarded ports.
303.Cm GatewayPorts
304can be used to specify that sshd
305should allow remote port forwardings to bind to non-loopback addresses, thus
306allowing other hosts to connect.
307The argument may be
308.Dq no
309to force remote port forwardings to be available to the local host only,
310.Dq yes
311to force remote port forwardings to bind to the wildcard address, or
312.Dq clientspecified
313to allow the client to select the address to which the forwarding is bound.
314The default is
315.Dq no .
316.It Cm GSSAPIAuthentication
317Specifies whether user authentication based on GSSAPI is allowed.
318The default is
319.Dq no .
320Note that this option applies to protocol version 2 only.
321.It Cm GSSAPICleanupCredentials
322Specifies whether to automatically destroy the user's credentials cache
323on logout.
324The default is
325.Dq yes .
326Note that this option applies to protocol version 2 only.
327.It Cm HostbasedAuthentication
328Specifies whether rhosts or /etc/hosts.equiv authentication together
329with successful public key client host authentication is allowed
330(host-based authentication).
331This option is similar to
332.Cm RhostsRSAAuthentication
333and applies to protocol version 2 only.
334The default is
335.Dq no .
336.It Cm HostbasedUsesNameFromPacketOnly
337Specifies whether or not the server will attempt to perform a reverse
338name lookup when matching the name in the
339.Pa ~/.shosts ,
340.Pa ~/.rhosts ,
341and
342.Pa /etc/hosts.equiv
343files during
344.Cm HostbasedAuthentication .
345A setting of
346.Dq yes
347means that
348.Xr sshd 8
349uses the name supplied by the client rather than
350attempting to resolve the name from the TCP connection itself.
351The default is
352.Dq no .
353.It Cm HostKey
354Specifies a file containing a private host key
355used by SSH.
356The default is
357.Pa /etc/ssh/ssh_host_key
358for protocol version 1, and
359.Pa /etc/ssh/ssh_host_rsa_key
360and
361.Pa /etc/ssh/ssh_host_dsa_key
362for protocol version 2.
363Note that
364.Xr sshd 8
365will refuse to use a file if it is group/world-accessible.
366It is possible to have multiple host key files.
367.Dq rsa1
368keys are used for version 1 and
369.Dq dsa
370or
371.Dq rsa
372are used for version 2 of the SSH protocol.
373.It Cm IgnoreRhosts
374Specifies that
375.Pa .rhosts
376and
377.Pa .shosts
378files will not be used in
379.Cm RhostsRSAAuthentication
380or
381.Cm HostbasedAuthentication .
382.Pp
383.Pa /etc/hosts.equiv
384and
385.Pa /etc/shosts.equiv
386are still used.
387The default is
388.Dq yes .
389.It Cm IgnoreUserKnownHosts
390Specifies whether
391.Xr sshd 8
392should ignore the user's
393.Pa ~/.ssh/known_hosts
394during
395.Cm RhostsRSAAuthentication
396or
397.Cm HostbasedAuthentication .
398The default is
399.Dq no .
400.It Cm KerberosAuthentication
401Specifies whether the password provided by the user for
402.Cm PasswordAuthentication
403will be validated through the Kerberos KDC.
404To use this option, the server needs a
405Kerberos servtab which allows the verification of the KDC's identity.
406The default is
407.Dq no .
408.It Cm KerberosGetAFSToken
409If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
410an AFS token before accessing the user's home directory.
411The default is
412.Dq no .
413.It Cm KerberosOrLocalPasswd
414If password authentication through Kerberos fails then
415the password will be validated via any additional local mechanism
416such as
417.Pa /etc/passwd .
418The default is
419.Dq yes .
420.It Cm KerberosTicketCleanup
421Specifies whether to automatically destroy the user's ticket cache
422file on logout.
423The default is
424.Dq yes .
425.It Cm KeyRegenerationInterval
426In protocol version 1, the ephemeral server key is automatically regenerated
427after this many seconds (if it has been used).
428The purpose of regeneration is to prevent
429decrypting captured sessions by later breaking into the machine and
430stealing the keys.
431The key is never stored anywhere.
432If the value is 0, the key is never regenerated.
433The default is 3600 (seconds).
434.It Cm ListenAddress
435Specifies the local addresses
436.Xr sshd 8
437should listen on.
438The following forms may be used:
439.Pp
440.Bl -item -offset indent -compact
441.It
442.Cm ListenAddress
443.Sm off
444.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
445.Sm on
446.It
447.Cm ListenAddress
448.Sm off
449.Ar host No | Ar IPv4_addr No : Ar port
450.Sm on
451.It
452.Cm ListenAddress
453.Sm off
454.Oo
455.Ar host No | Ar IPv6_addr Oc : Ar port
456.Sm on
457.El
458.Pp
459If
460.Ar port
461is not specified,
462sshd will listen on the address and all prior
463.Cm Port
464options specified.
465The default is to listen on all local addresses.
466Multiple
467.Cm ListenAddress
468options are permitted.
469Additionally, any
470.Cm Port
471options must precede this option for non-port qualified addresses.
472.It Cm LoginGraceTime
473The server disconnects after this time if the user has not
474successfully logged in.
475If the value is 0, there is no time limit.
476The default is 120 seconds.
477.It Cm LogLevel
478Gives the verbosity level that is used when logging messages from
479.Xr sshd 8 .
480The possible values are:
481QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
482The default is INFO.
483DEBUG and DEBUG1 are equivalent.
484DEBUG2 and DEBUG3 each specify higher levels of debugging output.
485Logging with a DEBUG level violates the privacy of users and is not recommended.
486.It Cm MACs
487Specifies the available MAC (message authentication code) algorithms.
488The MAC algorithm is used in protocol version 2
489for data integrity protection.
490Multiple algorithms must be comma-separated.
491The default is:
492.Dq hmac-md5,hmac-sha1,umac-64@openssh.com,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
493.It Cm Match
494Introduces a conditional block.
495If all of the criteria on the
496.Cm Match
497line are satisfied, the keywords on the following lines override those
498set in the global section of the config file, until either another
499.Cm Match
500line or the end of the file.
501The arguments to
502.Cm Match
503are one or more criteria-pattern pairs.
504The available criteria are
505.Cm User ,
506.Cm Group ,
507.Cm Host ,
508and
509.Cm Address .
510Only a subset of keywords may be used on the lines following a
511.Cm Match
512keyword.
513Available keywords are
514.Cm AllowTcpForwarding ,
515.Cm Banner ,
516.Cm ForceCommand ,
517.Cm GatewayPorts ,
518.Cm GSSApiAuthentication ,
519.Cm KbdInteractiveAuthentication ,
520.Cm KerberosAuthentication ,
521.Cm PasswordAuthentication ,
522.Cm PermitOpen ,
523.Cm RhostsRSAAuthentication ,
524.Cm RSAAuthentication ,
525.Cm X11DisplayOffset ,
526.Cm X11Forwarding ,
527and
528.Cm X11UseLocalHost .
529.It Cm MaxAuthTries
530Specifies the maximum number of authentication attempts permitted per
531connection.
532Once the number of failures reaches half this value,
533additional failures are logged.
534The default is 6.
535.It Cm MaxStartups
536Specifies the maximum number of concurrent unauthenticated connections to the
537SSH daemon.
538Additional connections will be dropped until authentication succeeds or the
539.Cm LoginGraceTime
540expires for a connection.
541The default is 10.
542.Pp
543Alternatively, random early drop can be enabled by specifying
544the three colon separated values
545.Dq start:rate:full
546(e.g. "10:30:60").
547.Xr sshd 8
548will refuse connection attempts with a probability of
549.Dq rate/100
550(30%)
551if there are currently
552.Dq start
553(10)
554unauthenticated connections.
555The probability increases linearly and all connection attempts
556are refused if the number of unauthenticated connections reaches
557.Dq full
558(60).
559.It Cm PasswordAuthentication
560Specifies whether password authentication is allowed.
561The default is
562.Dq yes .
563.It Cm PermitEmptyPasswords
564When password authentication is allowed, it specifies whether the
565server allows login to accounts with empty password strings.
566The default is
567.Dq no .
568.It Cm PermitOpen
569Specifies the destinations to which TCP port forwarding is permitted.
570The forwarding specification must be one of the following forms:
571.Pp
572.Bl -item -offset indent -compact
573.It
574.Cm PermitOpen
575.Sm off
576.Ar host : port
577.Sm on
578.It
579.Cm PermitOpen
580.Sm off
581.Ar IPv4_addr : port
582.Sm on
583.It
584.Cm PermitOpen
585.Sm off
586.Ar \&[ IPv6_addr \&] : port
587.Sm on
588.El
589.Pp
590Multiple forwards may be specified by separating them with whitespace.
591An argument of
592.Dq any
593can be used to remove all restrictions and permit any forwarding requests.
594By default all port forwarding requests are permitted.
595.It Cm PermitRootLogin
596Specifies whether root can log in using
597.Xr ssh 1 .
598The argument must be
599.Dq yes ,
600.Dq without-password ,
601.Dq forced-commands-only ,
602or
603.Dq no .
604The default is
605.Dq yes .
606.Pp
607If this option is set to
608.Dq without-password ,
609password authentication is disabled for root.
610.Pp
611If this option is set to
612.Dq forced-commands-only ,
613root login with public key authentication will be allowed,
614but only if the
615.Ar command
616option has been specified
617(which may be useful for taking remote backups even if root login is
618normally not allowed).
619All other authentication methods are disabled for root.
620.Pp
621If this option is set to
622.Dq no ,
623root is not allowed to log in.
624.It Cm PermitTunnel
625Specifies whether
626.Xr tun 4
627device forwarding is allowed.
628The argument must be
629.Dq yes ,
630.Dq point-to-point
631(layer 3),
632.Dq ethernet
633(layer 2), or
634.Dq no .
635Specifying
636.Dq yes
637permits both
638.Dq point-to-point
639and
640.Dq ethernet .
641The default is
642.Dq no .
643.It Cm PermitUserEnvironment
644Specifies whether
645.Pa ~/.ssh/environment
646and
647.Cm environment=
648options in
649.Pa ~/.ssh/authorized_keys
650are processed by
651.Xr sshd 8 .
652The default is
653.Dq no .
654Enabling environment processing may enable users to bypass access
655restrictions in some configurations using mechanisms such as
656.Ev LD_PRELOAD .
657.It Cm PidFile
658Specifies the file that contains the process ID of the
659SSH daemon.
660The default is
661.Pa /var/run/sshd.pid .
662.It Cm Port
663Specifies the port number that
664.Xr sshd 8
665listens on.
666The default is 22.
667Multiple options of this type are permitted.
668See also
669.Cm ListenAddress .
670.It Cm PrintLastLog
671Specifies whether
672.Xr sshd 8
673should print the date and time of the last user login when a user logs
674in interactively.
675The default is
676.Dq yes .
677.It Cm PrintMotd
678Specifies whether
679.Xr sshd 8
680should print
681.Pa /etc/motd
682when a user logs in interactively.
683(On some systems it is also printed by the shell,
684.Pa /etc/profile ,
685or equivalent.)
686The default is
687.Dq yes .
688.It Cm Protocol
689Specifies the protocol versions
690.Xr sshd 8
691supports.
692The possible values are
693.Sq 1
694and
695.Sq 2 .
696Multiple versions must be comma-separated.
697The default is
698.Dq 2,1 .
699Note that the order of the protocol list does not indicate preference,
700because the client selects among multiple protocol versions offered
701by the server.
702Specifying
703.Dq 2,1
704is identical to
705.Dq 1,2 .
706.It Cm PubkeyAuthentication
707Specifies whether public key authentication is allowed.
708The default is
709.Dq yes .
710Note that this option applies to protocol version 2 only.
711.It Cm RhostsRSAAuthentication
712Specifies whether rhosts or /etc/hosts.equiv authentication together
713with successful RSA host authentication is allowed.
714The default is
715.Dq no .
716This option applies to protocol version 1 only.
717.It Cm RSAAuthentication
718Specifies whether pure RSA authentication is allowed.
719The default is
720.Dq yes .
721This option applies to protocol version 1 only.
722.It Cm ServerKeyBits
723Defines the number of bits in the ephemeral protocol version 1 server key.
724The minimum value is 512, and the default is 768.
725.It Cm StrictModes
726Specifies whether
727.Xr sshd 8
728should check file modes and ownership of the
729user's files and home directory before accepting login.
730This is normally desirable because novices sometimes accidentally leave their
731directory or files world-writable.
732The default is
733.Dq yes .
734.It Cm Subsystem
735Configures an external subsystem (e.g. file transfer daemon).
736Arguments should be a subsystem name and a command (with optional arguments)
737to execute upon subsystem request.
738The command
739.Xr sftp-server 8
740implements the
741.Dq sftp
742file transfer subsystem.
743By default no subsystems are defined.
744Note that this option applies to protocol version 2 only.
745.It Cm SyslogFacility
746Gives the facility code that is used when logging messages from
747.Xr sshd 8 .
748The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
749LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
750The default is AUTH.
751.It Cm TCPKeepAlive
752Specifies whether the system should send TCP keepalive messages to the
753other side.
754If they are sent, death of the connection or crash of one
755of the machines will be properly noticed.
756However, this means that
757connections will die if the route is down temporarily, and some people
758find it annoying.
759On the other hand, if TCP keepalives are not sent,
760sessions may hang indefinitely on the server, leaving
761.Dq ghost
762users and consuming server resources.
763.Pp
764The default is
765.Dq yes
766(to send TCP keepalive messages), and the server will notice
767if the network goes down or the client host crashes.
768This avoids infinitely hanging sessions.
769.Pp
770To disable TCP keepalive messages, the value should be set to
771.Dq no .
772.It Cm UseDNS
773Specifies whether
774.Xr sshd 8
775should look up the remote host name and check that
776the resolved host name for the remote IP address maps back to the
777very same IP address.
778The default is
779.Dq yes .
780.It Cm UseLogin
781Specifies whether
782.Xr login 1
783is used for interactive login sessions.
784The default is
785.Dq no .
786Note that
787.Xr login 1
788is never used for remote command execution.
789Note also, that if this is enabled,
790.Cm X11Forwarding
791will be disabled because
792.Xr login 1
793does not know how to handle
794.Xr xauth 1
795cookies.
796If
797.Cm UsePrivilegeSeparation
798is specified, it will be disabled after authentication.
799.It Cm UsePAM
800Enables the Pluggable Authentication Module interface.
801If set to
802.Dq yes
803this will enable PAM authentication using
804.Cm ChallengeResponseAuthentication
805and
806.Cm PasswordAuthentication
807in addition to PAM account and session module processing for all
808authentication types.
809.Pp
810Because PAM challenge-response authentication usually serves an equivalent
811role to password authentication, you should disable either
812.Cm PasswordAuthentication
813or
814.Cm ChallengeResponseAuthentication.
815.Pp
816If
817.Cm UsePAM
818is enabled, you will not be able to run
819.Xr sshd 8
820as a non-root user.
821The default is
822.Dq no .
823.It Cm UsePrivilegeSeparation
824Specifies whether
825.Xr sshd 8
826separates privileges by creating an unprivileged child process
827to deal with incoming network traffic.
828After successful authentication, another process will be created that has
829the privilege of the authenticated user.
830The goal of privilege separation is to prevent privilege
831escalation by containing any corruption within the unprivileged processes.
832The default is
833.Dq yes .
834.It Cm X11DisplayOffset
835Specifies the first display number available for
836.Xr sshd 8 Ns 's
837X11 forwarding.
838This prevents sshd from interfering with real X11 servers.
839The default is 10.
840.It Cm X11Forwarding
841Specifies whether X11 forwarding is permitted.
842The argument must be
843.Dq yes
844or
845.Dq no .
846The default is
847.Dq no .
848.Pp
849When X11 forwarding is enabled, there may be additional exposure to
850the server and to client displays if the
851.Xr sshd 8
852proxy display is configured to listen on the wildcard address (see
853.Cm X11UseLocalhost
854below), though this is not the default.
855Additionally, the authentication spoofing and authentication data
856verification and substitution occur on the client side.
857The security risk of using X11 forwarding is that the client's X11
858display server may be exposed to attack when the SSH client requests
859forwarding (see the warnings for
860.Cm ForwardX11
861in
862.Xr ssh_config 5 ) .
863A system administrator may have a stance in which they want to
864protect clients that may expose themselves to attack by unwittingly
865requesting X11 forwarding, which can warrant a
866.Dq no
867setting.
868.Pp
869Note that disabling X11 forwarding does not prevent users from
870forwarding X11 traffic, as users can always install their own forwarders.
871X11 forwarding is automatically disabled if
872.Cm UseLogin
873is enabled.
874.It Cm X11UseLocalhost
875Specifies whether
876.Xr sshd 8
877should bind the X11 forwarding server to the loopback address or to
878the wildcard address.
879By default,
880sshd binds the forwarding server to the loopback address and sets the
881hostname part of the
882.Ev DISPLAY
883environment variable to
884.Dq localhost .
885This prevents remote hosts from connecting to the proxy display.
886However, some older X11 clients may not function with this
887configuration.
888.Cm X11UseLocalhost
889may be set to
890.Dq no
891to specify that the forwarding server should be bound to the wildcard
892address.
893The argument must be
894.Dq yes
895or
896.Dq no .
897The default is
898.Dq yes .
899.It Cm XAuthLocation
900Specifies the full pathname of the
901.Xr xauth 1
902program.
903The default is
904.Pa /usr/X11R6/bin/xauth .
905.El
906.Sh TIME FORMATS
907.Xr sshd 8
908command-line arguments and configuration file options that specify time
909may be expressed using a sequence of the form:
910.Sm off
911.Ar time Op Ar qualifier ,
912.Sm on
913where
914.Ar time
915is a positive integer value and
916.Ar qualifier
917is one of the following:
918.Pp
919.Bl -tag -width Ds -compact -offset indent
920.It Aq Cm none
921seconds
922.It Cm s | Cm S
923seconds
924.It Cm m | Cm M
925minutes
926.It Cm h | Cm H
927hours
928.It Cm d | Cm D
929days
930.It Cm w | Cm W
931weeks
932.El
933.Pp
934Each member of the sequence is added together to calculate
935the total time value.
936.Pp
937Time format examples:
938.Pp
939.Bl -tag -width Ds -compact -offset indent
940.It 600
941600 seconds (10 minutes)
942.It 10m
94310 minutes
944.It 1h30m
9451 hour 30 minutes (90 minutes)
946.El
947.Sh FILES
948.Bl -tag -width Ds
949.It Pa /etc/ssh/sshd_config
950Contains configuration data for
951.Xr sshd 8 .
952This file should be writable by root only, but it is recommended
953(though not necessary) that it be world-readable.
954.El
955.Sh SEE ALSO
956.Xr sshd 8
957.Sh AUTHORS
958OpenSSH is a derivative of the original and free
959ssh 1.2.12 release by Tatu Ylonen.
960Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
961Theo de Raadt and Dug Song
962removed many bugs, re-added newer features and
963created OpenSSH.
964Markus Friedl contributed the support for SSH
965protocol versions 1.5 and 2.0.
966Niels Provos and Markus Friedl contributed support
967for privilege separation.
This page took 0.121551 seconds and 5 git commands to generate.