]> andersk Git - openssh.git/blame_incremental - sshd_config.5
- markus@cvs.openbsd.org 2008/02/04 21:53:00
[openssh.git] / sshd_config.5
... / ...
CommitLineData
1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
37.\" $OpenBSD: sshd_config.5,v 1.79 2008/01/01 09:27:33 dtucker Exp $
38.Dd $Mdocdate$
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
45.Nm /etc/ssh/sshd_config
46.Sh DESCRIPTION
47.Xr sshd 8
48reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
57Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
60.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
65.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
74Note that environment passing is only supported for protocol 2.
75Variables are specified by name, which may contain the wildcard characters
76.Ql *
77and
78.Ql \&? .
79Multiple environment variables may be separated by whitespace or spread
80across multiple
81.Cm AcceptEnv
82directives.
83Be warned that some environment variables could be used to bypass restricted
84user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
87.It Cm AddressFamily
88Specifies which address family should be used by
89.Xr sshd 8 .
90Valid arguments are
91.Dq any ,
92.Dq inet
93(use IPv4 only), or
94.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
98.It Cm AllowGroups
99This keyword can be followed by a list of group name patterns, separated
100by spaces.
101If specified, login is allowed only for users whose primary
102group or supplementary group list matches one of the patterns.
103Only group names are valid; a numerical group ID is not recognized.
104By default, login is allowed for all groups.
105The allow/deny directives are processed in the following order:
106.Cm DenyUsers ,
107.Cm AllowUsers ,
108.Cm DenyGroups ,
109and finally
110.Cm AllowGroups .
111.Pp
112See
113.Sx PATTERNS
114in
115.Xr ssh_config 5
116for more information on patterns.
117.It Cm AllowTcpForwarding
118Specifies whether TCP forwarding is permitted.
119The default is
120.Dq yes .
121Note that disabling TCP forwarding does not improve security unless
122users are also denied shell access, as they can always install their
123own forwarders.
124.It Cm AllowUsers
125This keyword can be followed by a list of user name patterns, separated
126by spaces.
127If specified, login is allowed only for user names that
128match one of the patterns.
129Only user names are valid; a numerical user ID is not recognized.
130By default, login is allowed for all users.
131If the pattern takes the form USER@HOST then USER and HOST
132are separately checked, restricting logins to particular
133users from particular hosts.
134The allow/deny directives are processed in the following order:
135.Cm DenyUsers ,
136.Cm AllowUsers ,
137.Cm DenyGroups ,
138and finally
139.Cm AllowGroups .
140.Pp
141See
142.Sx PATTERNS
143in
144.Xr ssh_config 5
145for more information on patterns.
146.It Cm AuthorizedKeysFile
147Specifies the file that contains the public keys that can be used
148for user authentication.
149.Cm AuthorizedKeysFile
150may contain tokens of the form %T which are substituted during connection
151setup.
152The following tokens are defined: %% is replaced by a literal '%',
153%h is replaced by the home directory of the user being authenticated, and
154%u is replaced by the username of that user.
155After expansion,
156.Cm AuthorizedKeysFile
157is taken to be an absolute path or one relative to the user's home
158directory.
159The default is
160.Dq .ssh/authorized_keys .
161.It Cm Banner
162The contents of the specified file are sent to the remote user before
163authentication is allowed.
164If the argument is
165.Dq none
166then no banner is displayed.
167This option is only available for protocol version 2.
168By default, no banner is displayed.
169.It Cm ChallengeResponseAuthentication
170Specifies whether challenge-response authentication is allowed.
171All authentication styles from
172.Xr login.conf 5
173are supported.
174The default is
175.Dq yes .
176.It Cm Ciphers
177Specifies the ciphers allowed for protocol version 2.
178Multiple ciphers must be comma-separated.
179The supported ciphers are
180.Dq 3des-cbc ,
181.Dq aes128-cbc ,
182.Dq aes192-cbc ,
183.Dq aes256-cbc ,
184.Dq aes128-ctr ,
185.Dq aes192-ctr ,
186.Dq aes256-ctr ,
187.Dq arcfour128 ,
188.Dq arcfour256 ,
189.Dq arcfour ,
190.Dq blowfish-cbc ,
191and
192.Dq cast128-cbc .
193The default is:
194.Bd -literal -offset 3n
195aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
196arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
197aes192-ctr,aes256-ctr
198.Ed
199.It Cm ClientAliveCountMax
200Sets the number of client alive messages (see below) which may be
201sent without
202.Xr sshd 8
203receiving any messages back from the client.
204If this threshold is reached while client alive messages are being sent,
205sshd will disconnect the client, terminating the session.
206It is important to note that the use of client alive messages is very
207different from
208.Cm TCPKeepAlive
209(below).
210The client alive messages are sent through the encrypted channel
211and therefore will not be spoofable.
212The TCP keepalive option enabled by
213.Cm TCPKeepAlive
214is spoofable.
215The client alive mechanism is valuable when the client or
216server depend on knowing when a connection has become inactive.
217.Pp
218The default value is 3.
219If
220.Cm ClientAliveInterval
221(see below) is set to 15, and
222.Cm ClientAliveCountMax
223is left at the default, unresponsive SSH clients
224will be disconnected after approximately 45 seconds.
225This option applies to protocol version 2 only.
226.It Cm ClientAliveInterval
227Sets a timeout interval in seconds after which if no data has been received
228from the client,
229.Xr sshd 8
230will send a message through the encrypted
231channel to request a response from the client.
232The default
233is 0, indicating that these messages will not be sent to the client.
234This option applies to protocol version 2 only.
235.It Cm Compression
236Specifies whether compression is allowed, or delayed until
237the user has authenticated successfully.
238The argument must be
239.Dq yes ,
240.Dq delayed ,
241or
242.Dq no .
243The default is
244.Dq delayed .
245.It Cm DenyGroups
246This keyword can be followed by a list of group name patterns, separated
247by spaces.
248Login is disallowed for users whose primary group or supplementary
249group list matches one of the patterns.
250Only group names are valid; a numerical group ID is not recognized.
251By default, login is allowed for all groups.
252The allow/deny directives are processed in the following order:
253.Cm DenyUsers ,
254.Cm AllowUsers ,
255.Cm DenyGroups ,
256and finally
257.Cm AllowGroups .
258.Pp
259See
260.Sx PATTERNS
261in
262.Xr ssh_config 5
263for more information on patterns.
264.It Cm DenyUsers
265This keyword can be followed by a list of user name patterns, separated
266by spaces.
267Login is disallowed for user names that match one of the patterns.
268Only user names are valid; a numerical user ID is not recognized.
269By default, login is allowed for all users.
270If the pattern takes the form USER@HOST then USER and HOST
271are separately checked, restricting logins to particular
272users from particular hosts.
273The allow/deny directives are processed in the following order:
274.Cm DenyUsers ,
275.Cm AllowUsers ,
276.Cm DenyGroups ,
277and finally
278.Cm AllowGroups .
279.Pp
280See
281.Sx PATTERNS
282in
283.Xr ssh_config 5
284for more information on patterns.
285.It Cm ForceCommand
286Forces the execution of the command specified by
287.Cm ForceCommand ,
288ignoring any command supplied by the client.
289The command is invoked by using the user's login shell with the -c option.
290This applies to shell, command, or subsystem execution.
291It is most useful inside a
292.Cm Match
293block.
294The command originally supplied by the client is available in the
295.Ev SSH_ORIGINAL_COMMAND
296environment variable.
297.It Cm GatewayPorts
298Specifies whether remote hosts are allowed to connect to ports
299forwarded for the client.
300By default,
301.Xr sshd 8
302binds remote port forwardings to the loopback address.
303This prevents other remote hosts from connecting to forwarded ports.
304.Cm GatewayPorts
305can be used to specify that sshd
306should allow remote port forwardings to bind to non-loopback addresses, thus
307allowing other hosts to connect.
308The argument may be
309.Dq no
310to force remote port forwardings to be available to the local host only,
311.Dq yes
312to force remote port forwardings to bind to the wildcard address, or
313.Dq clientspecified
314to allow the client to select the address to which the forwarding is bound.
315The default is
316.Dq no .
317.It Cm GSSAPIAuthentication
318Specifies whether user authentication based on GSSAPI is allowed.
319The default is
320.Dq no .
321Note that this option applies to protocol version 2 only.
322.It Cm GSSAPICleanupCredentials
323Specifies whether to automatically destroy the user's credentials cache
324on logout.
325The default is
326.Dq yes .
327Note that this option applies to protocol version 2 only.
328.It Cm HostbasedAuthentication
329Specifies whether rhosts or /etc/hosts.equiv authentication together
330with successful public key client host authentication is allowed
331(host-based authentication).
332This option is similar to
333.Cm RhostsRSAAuthentication
334and applies to protocol version 2 only.
335The default is
336.Dq no .
337.It Cm HostbasedUsesNameFromPacketOnly
338Specifies whether or not the server will attempt to perform a reverse
339name lookup when matching the name in the
340.Pa ~/.shosts ,
341.Pa ~/.rhosts ,
342and
343.Pa /etc/hosts.equiv
344files during
345.Cm HostbasedAuthentication .
346A setting of
347.Dq yes
348means that
349.Xr sshd 8
350uses the name supplied by the client rather than
351attempting to resolve the name from the TCP connection itself.
352The default is
353.Dq no .
354.It Cm HostKey
355Specifies a file containing a private host key
356used by SSH.
357The default is
358.Pa /etc/ssh/ssh_host_key
359for protocol version 1, and
360.Pa /etc/ssh/ssh_host_rsa_key
361and
362.Pa /etc/ssh/ssh_host_dsa_key
363for protocol version 2.
364Note that
365.Xr sshd 8
366will refuse to use a file if it is group/world-accessible.
367It is possible to have multiple host key files.
368.Dq rsa1
369keys are used for version 1 and
370.Dq dsa
371or
372.Dq rsa
373are used for version 2 of the SSH protocol.
374.It Cm IgnoreRhosts
375Specifies that
376.Pa .rhosts
377and
378.Pa .shosts
379files will not be used in
380.Cm RhostsRSAAuthentication
381or
382.Cm HostbasedAuthentication .
383.Pp
384.Pa /etc/hosts.equiv
385and
386.Pa /etc/shosts.equiv
387are still used.
388The default is
389.Dq yes .
390.It Cm IgnoreUserKnownHosts
391Specifies whether
392.Xr sshd 8
393should ignore the user's
394.Pa ~/.ssh/known_hosts
395during
396.Cm RhostsRSAAuthentication
397or
398.Cm HostbasedAuthentication .
399The default is
400.Dq no .
401.It Cm KerberosAuthentication
402Specifies whether the password provided by the user for
403.Cm PasswordAuthentication
404will be validated through the Kerberos KDC.
405To use this option, the server needs a
406Kerberos servtab which allows the verification of the KDC's identity.
407The default is
408.Dq no .
409.It Cm KerberosGetAFSToken
410If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
411an AFS token before accessing the user's home directory.
412The default is
413.Dq no .
414.It Cm KerberosOrLocalPasswd
415If password authentication through Kerberos fails then
416the password will be validated via any additional local mechanism
417such as
418.Pa /etc/passwd .
419The default is
420.Dq yes .
421.It Cm KerberosTicketCleanup
422Specifies whether to automatically destroy the user's ticket cache
423file on logout.
424The default is
425.Dq yes .
426.It Cm KeyRegenerationInterval
427In protocol version 1, the ephemeral server key is automatically regenerated
428after this many seconds (if it has been used).
429The purpose of regeneration is to prevent
430decrypting captured sessions by later breaking into the machine and
431stealing the keys.
432The key is never stored anywhere.
433If the value is 0, the key is never regenerated.
434The default is 3600 (seconds).
435.It Cm ListenAddress
436Specifies the local addresses
437.Xr sshd 8
438should listen on.
439The following forms may be used:
440.Pp
441.Bl -item -offset indent -compact
442.It
443.Cm ListenAddress
444.Sm off
445.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
446.Sm on
447.It
448.Cm ListenAddress
449.Sm off
450.Ar host No | Ar IPv4_addr No : Ar port
451.Sm on
452.It
453.Cm ListenAddress
454.Sm off
455.Oo
456.Ar host No | Ar IPv6_addr Oc : Ar port
457.Sm on
458.El
459.Pp
460If
461.Ar port
462is not specified,
463sshd will listen on the address and all prior
464.Cm Port
465options specified.
466The default is to listen on all local addresses.
467Multiple
468.Cm ListenAddress
469options are permitted.
470Additionally, any
471.Cm Port
472options must precede this option for non-port qualified addresses.
473.It Cm LoginGraceTime
474The server disconnects after this time if the user has not
475successfully logged in.
476If the value is 0, there is no time limit.
477The default is 120 seconds.
478.It Cm LogLevel
479Gives the verbosity level that is used when logging messages from
480.Xr sshd 8 .
481The possible values are:
482QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
483The default is INFO.
484DEBUG and DEBUG1 are equivalent.
485DEBUG2 and DEBUG3 each specify higher levels of debugging output.
486Logging with a DEBUG level violates the privacy of users and is not recommended.
487.It Cm MACs
488Specifies the available MAC (message authentication code) algorithms.
489The MAC algorithm is used in protocol version 2
490for data integrity protection.
491Multiple algorithms must be comma-separated.
492The default is:
493.Bd -literal -offset indent
494hmac-md5,hmac-sha1,umac-64@openssh.com,
495hmac-ripemd160,hmac-sha1-96,hmac-md5-96
496.Ed
497.It Cm Match
498Introduces a conditional block.
499If all of the criteria on the
500.Cm Match
501line are satisfied, the keywords on the following lines override those
502set in the global section of the config file, until either another
503.Cm Match
504line or the end of the file.
505The arguments to
506.Cm Match
507are one or more criteria-pattern pairs.
508The available criteria are
509.Cm User ,
510.Cm Group ,
511.Cm Host ,
512and
513.Cm Address .
514Only a subset of keywords may be used on the lines following a
515.Cm Match
516keyword.
517Available keywords are
518.Cm AllowTcpForwarding ,
519.Cm Banner ,
520.Cm ForceCommand ,
521.Cm GatewayPorts ,
522.Cm GSSApiAuthentication ,
523.Cm KbdInteractiveAuthentication ,
524.Cm KerberosAuthentication ,
525.Cm PasswordAuthentication ,
526.Cm PermitOpen ,
527.Cm PermitRootLogin ,
528.Cm RhostsRSAAuthentication ,
529.Cm RSAAuthentication ,
530.Cm X11DisplayOffset ,
531.Cm X11Forwarding ,
532and
533.Cm X11UseLocalHost .
534.It Cm MaxAuthTries
535Specifies the maximum number of authentication attempts permitted per
536connection.
537Once the number of failures reaches half this value,
538additional failures are logged.
539The default is 6.
540.It Cm MaxStartups
541Specifies the maximum number of concurrent unauthenticated connections to the
542SSH daemon.
543Additional connections will be dropped until authentication succeeds or the
544.Cm LoginGraceTime
545expires for a connection.
546The default is 10.
547.Pp
548Alternatively, random early drop can be enabled by specifying
549the three colon separated values
550.Dq start:rate:full
551(e.g. "10:30:60").
552.Xr sshd 8
553will refuse connection attempts with a probability of
554.Dq rate/100
555(30%)
556if there are currently
557.Dq start
558(10)
559unauthenticated connections.
560The probability increases linearly and all connection attempts
561are refused if the number of unauthenticated connections reaches
562.Dq full
563(60).
564.It Cm PasswordAuthentication
565Specifies whether password authentication is allowed.
566The default is
567.Dq yes .
568.It Cm PermitEmptyPasswords
569When password authentication is allowed, it specifies whether the
570server allows login to accounts with empty password strings.
571The default is
572.Dq no .
573.It Cm PermitOpen
574Specifies the destinations to which TCP port forwarding is permitted.
575The forwarding specification must be one of the following forms:
576.Pp
577.Bl -item -offset indent -compact
578.It
579.Cm PermitOpen
580.Sm off
581.Ar host : port
582.Sm on
583.It
584.Cm PermitOpen
585.Sm off
586.Ar IPv4_addr : port
587.Sm on
588.It
589.Cm PermitOpen
590.Sm off
591.Ar \&[ IPv6_addr \&] : port
592.Sm on
593.El
594.Pp
595Multiple forwards may be specified by separating them with whitespace.
596An argument of
597.Dq any
598can be used to remove all restrictions and permit any forwarding requests.
599By default all port forwarding requests are permitted.
600.It Cm PermitRootLogin
601Specifies whether root can log in using
602.Xr ssh 1 .
603The argument must be
604.Dq yes ,
605.Dq without-password ,
606.Dq forced-commands-only ,
607or
608.Dq no .
609The default is
610.Dq yes .
611.Pp
612If this option is set to
613.Dq without-password ,
614password authentication is disabled for root.
615.Pp
616If this option is set to
617.Dq forced-commands-only ,
618root login with public key authentication will be allowed,
619but only if the
620.Ar command
621option has been specified
622(which may be useful for taking remote backups even if root login is
623normally not allowed).
624All other authentication methods are disabled for root.
625.Pp
626If this option is set to
627.Dq no ,
628root is not allowed to log in.
629.It Cm PermitTunnel
630Specifies whether
631.Xr tun 4
632device forwarding is allowed.
633The argument must be
634.Dq yes ,
635.Dq point-to-point
636(layer 3),
637.Dq ethernet
638(layer 2), or
639.Dq no .
640Specifying
641.Dq yes
642permits both
643.Dq point-to-point
644and
645.Dq ethernet .
646The default is
647.Dq no .
648.It Cm PermitUserEnvironment
649Specifies whether
650.Pa ~/.ssh/environment
651and
652.Cm environment=
653options in
654.Pa ~/.ssh/authorized_keys
655are processed by
656.Xr sshd 8 .
657The default is
658.Dq no .
659Enabling environment processing may enable users to bypass access
660restrictions in some configurations using mechanisms such as
661.Ev LD_PRELOAD .
662.It Cm PidFile
663Specifies the file that contains the process ID of the
664SSH daemon.
665The default is
666.Pa /var/run/sshd.pid .
667.It Cm Port
668Specifies the port number that
669.Xr sshd 8
670listens on.
671The default is 22.
672Multiple options of this type are permitted.
673See also
674.Cm ListenAddress .
675.It Cm PrintLastLog
676Specifies whether
677.Xr sshd 8
678should print the date and time of the last user login when a user logs
679in interactively.
680The default is
681.Dq yes .
682.It Cm PrintMotd
683Specifies whether
684.Xr sshd 8
685should print
686.Pa /etc/motd
687when a user logs in interactively.
688(On some systems it is also printed by the shell,
689.Pa /etc/profile ,
690or equivalent.)
691The default is
692.Dq yes .
693.It Cm Protocol
694Specifies the protocol versions
695.Xr sshd 8
696supports.
697The possible values are
698.Sq 1
699and
700.Sq 2 .
701Multiple versions must be comma-separated.
702The default is
703.Dq 2,1 .
704Note that the order of the protocol list does not indicate preference,
705because the client selects among multiple protocol versions offered
706by the server.
707Specifying
708.Dq 2,1
709is identical to
710.Dq 1,2 .
711.It Cm PubkeyAuthentication
712Specifies whether public key authentication is allowed.
713The default is
714.Dq yes .
715Note that this option applies to protocol version 2 only.
716.It Cm RhostsRSAAuthentication
717Specifies whether rhosts or /etc/hosts.equiv authentication together
718with successful RSA host authentication is allowed.
719The default is
720.Dq no .
721This option applies to protocol version 1 only.
722.It Cm RSAAuthentication
723Specifies whether pure RSA authentication is allowed.
724The default is
725.Dq yes .
726This option applies to protocol version 1 only.
727.It Cm ServerKeyBits
728Defines the number of bits in the ephemeral protocol version 1 server key.
729The minimum value is 512, and the default is 768.
730.It Cm StrictModes
731Specifies whether
732.Xr sshd 8
733should check file modes and ownership of the
734user's files and home directory before accepting login.
735This is normally desirable because novices sometimes accidentally leave their
736directory or files world-writable.
737The default is
738.Dq yes .
739.It Cm Subsystem
740Configures an external subsystem (e.g. file transfer daemon).
741Arguments should be a subsystem name and a command (with optional arguments)
742to execute upon subsystem request.
743The command
744.Xr sftp-server 8
745implements the
746.Dq sftp
747file transfer subsystem.
748By default no subsystems are defined.
749Note that this option applies to protocol version 2 only.
750.It Cm SyslogFacility
751Gives the facility code that is used when logging messages from
752.Xr sshd 8 .
753The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
754LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
755The default is AUTH.
756.It Cm TCPKeepAlive
757Specifies whether the system should send TCP keepalive messages to the
758other side.
759If they are sent, death of the connection or crash of one
760of the machines will be properly noticed.
761However, this means that
762connections will die if the route is down temporarily, and some people
763find it annoying.
764On the other hand, if TCP keepalives are not sent,
765sessions may hang indefinitely on the server, leaving
766.Dq ghost
767users and consuming server resources.
768.Pp
769The default is
770.Dq yes
771(to send TCP keepalive messages), and the server will notice
772if the network goes down or the client host crashes.
773This avoids infinitely hanging sessions.
774.Pp
775To disable TCP keepalive messages, the value should be set to
776.Dq no .
777.It Cm UseDNS
778Specifies whether
779.Xr sshd 8
780should look up the remote host name and check that
781the resolved host name for the remote IP address maps back to the
782very same IP address.
783The default is
784.Dq yes .
785.It Cm UseLogin
786Specifies whether
787.Xr login 1
788is used for interactive login sessions.
789The default is
790.Dq no .
791Note that
792.Xr login 1
793is never used for remote command execution.
794Note also, that if this is enabled,
795.Cm X11Forwarding
796will be disabled because
797.Xr login 1
798does not know how to handle
799.Xr xauth 1
800cookies.
801If
802.Cm UsePrivilegeSeparation
803is specified, it will be disabled after authentication.
804.It Cm UsePAM
805Enables the Pluggable Authentication Module interface.
806If set to
807.Dq yes
808this will enable PAM authentication using
809.Cm ChallengeResponseAuthentication
810and
811.Cm PasswordAuthentication
812in addition to PAM account and session module processing for all
813authentication types.
814.Pp
815Because PAM challenge-response authentication usually serves an equivalent
816role to password authentication, you should disable either
817.Cm PasswordAuthentication
818or
819.Cm ChallengeResponseAuthentication.
820.Pp
821If
822.Cm UsePAM
823is enabled, you will not be able to run
824.Xr sshd 8
825as a non-root user.
826The default is
827.Dq no .
828.It Cm UsePrivilegeSeparation
829Specifies whether
830.Xr sshd 8
831separates privileges by creating an unprivileged child process
832to deal with incoming network traffic.
833After successful authentication, another process will be created that has
834the privilege of the authenticated user.
835The goal of privilege separation is to prevent privilege
836escalation by containing any corruption within the unprivileged processes.
837The default is
838.Dq yes .
839.It Cm X11DisplayOffset
840Specifies the first display number available for
841.Xr sshd 8 Ns 's
842X11 forwarding.
843This prevents sshd from interfering with real X11 servers.
844The default is 10.
845.It Cm X11Forwarding
846Specifies whether X11 forwarding is permitted.
847The argument must be
848.Dq yes
849or
850.Dq no .
851The default is
852.Dq no .
853.Pp
854When X11 forwarding is enabled, there may be additional exposure to
855the server and to client displays if the
856.Xr sshd 8
857proxy display is configured to listen on the wildcard address (see
858.Cm X11UseLocalhost
859below), though this is not the default.
860Additionally, the authentication spoofing and authentication data
861verification and substitution occur on the client side.
862The security risk of using X11 forwarding is that the client's X11
863display server may be exposed to attack when the SSH client requests
864forwarding (see the warnings for
865.Cm ForwardX11
866in
867.Xr ssh_config 5 ) .
868A system administrator may have a stance in which they want to
869protect clients that may expose themselves to attack by unwittingly
870requesting X11 forwarding, which can warrant a
871.Dq no
872setting.
873.Pp
874Note that disabling X11 forwarding does not prevent users from
875forwarding X11 traffic, as users can always install their own forwarders.
876X11 forwarding is automatically disabled if
877.Cm UseLogin
878is enabled.
879.It Cm X11UseLocalhost
880Specifies whether
881.Xr sshd 8
882should bind the X11 forwarding server to the loopback address or to
883the wildcard address.
884By default,
885sshd binds the forwarding server to the loopback address and sets the
886hostname part of the
887.Ev DISPLAY
888environment variable to
889.Dq localhost .
890This prevents remote hosts from connecting to the proxy display.
891However, some older X11 clients may not function with this
892configuration.
893.Cm X11UseLocalhost
894may be set to
895.Dq no
896to specify that the forwarding server should be bound to the wildcard
897address.
898The argument must be
899.Dq yes
900or
901.Dq no .
902The default is
903.Dq yes .
904.It Cm XAuthLocation
905Specifies the full pathname of the
906.Xr xauth 1
907program.
908The default is
909.Pa /usr/X11R6/bin/xauth .
910.El
911.Sh TIME FORMATS
912.Xr sshd 8
913command-line arguments and configuration file options that specify time
914may be expressed using a sequence of the form:
915.Sm off
916.Ar time Op Ar qualifier ,
917.Sm on
918where
919.Ar time
920is a positive integer value and
921.Ar qualifier
922is one of the following:
923.Pp
924.Bl -tag -width Ds -compact -offset indent
925.It Aq Cm none
926seconds
927.It Cm s | Cm S
928seconds
929.It Cm m | Cm M
930minutes
931.It Cm h | Cm H
932hours
933.It Cm d | Cm D
934days
935.It Cm w | Cm W
936weeks
937.El
938.Pp
939Each member of the sequence is added together to calculate
940the total time value.
941.Pp
942Time format examples:
943.Pp
944.Bl -tag -width Ds -compact -offset indent
945.It 600
946600 seconds (10 minutes)
947.It 10m
94810 minutes
949.It 1h30m
9501 hour 30 minutes (90 minutes)
951.El
952.Sh FILES
953.Bl -tag -width Ds
954.It Pa /etc/ssh/sshd_config
955Contains configuration data for
956.Xr sshd 8 .
957This file should be writable by root only, but it is recommended
958(though not necessary) that it be world-readable.
959.El
960.Sh SEE ALSO
961.Xr sshd 8
962.Sh AUTHORS
963OpenSSH is a derivative of the original and free
964ssh 1.2.12 release by Tatu Ylonen.
965Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
966Theo de Raadt and Dug Song
967removed many bugs, re-added newer features and
968created OpenSSH.
969Markus Friedl contributed the support for SSH
970protocol versions 1.5 and 2.0.
971Niels Provos and Markus Friedl contributed support
972for privilege separation.
This page took 0.056164 seconds and 5 git commands to generate.