summaryrefslogtreecommitdiff
path: root/sshd_config.0
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2012-09-06 19:11:34 +0100
committerColin Watson <cjwatson@debian.org>2012-09-06 19:11:34 +0100
commit8b13b5bdc4f19bd52ee673104d66b71c21153b96 (patch)
tree833867a296a373e08233b2e1f549d4bcff79dda6 /sshd_config.0
parent4eb0a532efe679917e07655721145c6882bdb4c7 (diff)
parentb9bc38990c5eb5d99e28ca5af6d3491fd4a0060a (diff)
Import 6.1p1 tarball
Diffstat (limited to 'sshd_config.0')
-rw-r--r--sshd_config.0725
1 files changed, 725 insertions, 0 deletions
diff --git a/sshd_config.0 b/sshd_config.0
new file mode 100644
index 000000000..d9c87b7a0
--- /dev/null
+++ b/sshd_config.0
@@ -0,0 +1,725 @@
1SSHD_CONFIG(5) OpenBSD Programmer's Manual SSHD_CONFIG(5)
2
3NAME
4 sshd_config - OpenSSH SSH daemon configuration file
5
6SYNOPSIS
7 /etc/ssh/sshd_config
8
9DESCRIPTION
10 sshd(8) reads configuration data from /etc/ssh/sshd_config (or the file
11 specified with -f on the command line). The file contains keyword-
12 argument pairs, one per line. Lines starting with `#' and empty lines
13 are interpreted as comments. Arguments may optionally be enclosed in
14 double quotes (") in order to represent arguments containing spaces.
15
16 The possible keywords and their meanings are as follows (note that
17 keywords are case-insensitive and arguments are case-sensitive):
18
19 AcceptEnv
20 Specifies what environment variables sent by the client will be
21 copied into the session's environ(7). See SendEnv in
22 ssh_config(5) for how to configure the client. Note that
23 environment passing is only supported for protocol 2. Variables
24 are specified by name, which may contain the wildcard characters
25 `*' and `?'. Multiple environment variables may be separated by
26 whitespace or spread across multiple AcceptEnv directives. Be
27 warned that some environment variables could be used to bypass
28 restricted user environments. For this reason, care should be
29 taken in the use of this directive. The default is not to accept
30 any environment variables.
31
32 AddressFamily
33 Specifies which address family should be used by sshd(8). Valid
34 arguments are ``any'', ``inet'' (use IPv4 only), or ``inet6''
35 (use IPv6 only). The default is ``any''.
36
37 AllowAgentForwarding
38 Specifies whether ssh-agent(1) forwarding is permitted. The
39 default is ``yes''. Note that disabling agent forwarding does
40 not improve security unless users are also denied shell access,
41 as they can always install their own forwarders.
42
43 AllowGroups
44 This keyword can be followed by a list of group name patterns,
45 separated by spaces. If specified, login is allowed only for
46 users whose primary group or supplementary group list matches one
47 of the patterns. Only group names are valid; a numerical group
48 ID is not recognized. By default, login is allowed for all
49 groups. The allow/deny directives are processed in the following
50 order: DenyUsers, AllowUsers, DenyGroups, and finally
51 AllowGroups.
52
53 See PATTERNS in ssh_config(5) for more information on patterns.
54
55 AllowTcpForwarding
56 Specifies whether TCP forwarding is permitted. The default is
57 ``yes''. Note that disabling TCP forwarding does not improve
58 security unless users are also denied shell access, as they can
59 always install their own forwarders.
60
61 AllowUsers
62 This keyword can be followed by a list of user name patterns,
63 separated by spaces. If specified, login is allowed only for
64 user names that match one of the patterns. Only user names are
65 valid; a numerical user ID is not recognized. By default, login
66 is allowed for all users. If the pattern takes the form
67 USER@HOST then USER and HOST are separately checked, restricting
68 logins to particular users from particular hosts. The allow/deny
69 directives are processed in the following order: DenyUsers,
70 AllowUsers, DenyGroups, and finally AllowGroups.
71
72 See PATTERNS in ssh_config(5) for more information on patterns.
73
74 AuthorizedKeysFile
75 Specifies the file that contains the public keys that can be used
76 for user authentication. The format is described in the
77 AUTHORIZED_KEYS FILE FORMAT section of sshd(8).
78 AuthorizedKeysFile may contain tokens of the form %T which are
79 substituted during connection setup. The following tokens are
80 defined: %% is replaced by a literal '%', %h is replaced by the
81 home directory of the user being authenticated, and %u is
82 replaced by the username of that user. After expansion,
83 AuthorizedKeysFile is taken to be an absolute path or one
84 relative to the user's home directory. Multiple files may be
85 listed, separated by whitespace. The default is
86 ``.ssh/authorized_keys .ssh/authorized_keys2''.
87
88 AuthorizedPrincipalsFile
89 Specifies a file that lists principal names that are accepted for
90 certificate authentication. When using certificates signed by a
91 key listed in TrustedUserCAKeys, this file lists names, one of
92 which must appear in the certificate for it to be accepted for
93 authentication. Names are listed one per line preceded by key
94 options (as described in AUTHORIZED_KEYS FILE FORMAT in sshd(8)).
95 Empty lines and comments starting with `#' are ignored.
96
97 AuthorizedPrincipalsFile may contain tokens of the form %T which
98 are substituted during connection setup. The following tokens
99 are defined: %% is replaced by a literal '%', %h is replaced by
100 the home directory of the user being authenticated, and %u is
101 replaced by the username of that user. After expansion,
102 AuthorizedPrincipalsFile is taken to be an absolute path or one
103 relative to the user's home directory.
104
105 The default is ``none'', i.e. not to use a principals file - in
106 this case, the username of the user must appear in a
107 certificate's principals list for it to be accepted. Note that
108 AuthorizedPrincipalsFile is only used when authentication
109 proceeds using a CA listed in TrustedUserCAKeys and is not
110 consulted for certification authorities trusted via
111 ~/.ssh/authorized_keys, though the principals= key option offers
112 a similar facility (see sshd(8) for details).
113
114 Banner The contents of the specified file are sent to the remote user
115 before authentication is allowed. If the argument is ``none''
116 then no banner is displayed. This option is only available for
117 protocol version 2. By default, no banner is displayed.
118
119 ChallengeResponseAuthentication
120 Specifies whether challenge-response authentication is allowed
121 (e.g. via PAM or though authentication styles supported in
122 login.conf(5)) The default is ``yes''.
123
124 ChrootDirectory
125 Specifies the pathname of a directory to chroot(2) to after
126 authentication. All components of the pathname must be root-
127 owned directories that are not writable by any other user or
128 group. After the chroot, sshd(8) changes the working directory
129 to the user's home directory.
130
131 The pathname may contain the following tokens that are expanded
132 at runtime once the connecting user has been authenticated: %% is
133 replaced by a literal '%', %h is replaced by the home directory
134 of the user being authenticated, and %u is replaced by the
135 username of that user.
136
137 The ChrootDirectory must contain the necessary files and
138 directories to support the user's session. For an interactive
139 session this requires at least a shell, typically sh(1), and
140 basic /dev nodes such as null(4), zero(4), stdin(4), stdout(4),
141 stderr(4), arandom(4) and tty(4) devices. For file transfer
142 sessions using ``sftp'', no additional configuration of the
143 environment is necessary if the in-process sftp server is used,
144 though sessions which use logging do require /dev/log inside the
145 chroot directory (see sftp-server(8) for details).
146
147 The default is not to chroot(2).
148
149 Ciphers
150 Specifies the ciphers allowed for protocol version 2. Multiple
151 ciphers must be comma-separated. The supported ciphers are
152 ``3des-cbc'', ``aes128-cbc'', ``aes192-cbc'', ``aes256-cbc'',
153 ``aes128-ctr'', ``aes192-ctr'', ``aes256-ctr'', ``arcfour128'',
154 ``arcfour256'', ``arcfour'', ``blowfish-cbc'', and
155 ``cast128-cbc''. The default is:
156
157 aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
158 aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
159 aes256-cbc,arcfour
160
161 ClientAliveCountMax
162 Sets the number of client alive messages (see below) which may be
163 sent without sshd(8) receiving any messages back from the client.
164 If this threshold is reached while client alive messages are
165 being sent, sshd will disconnect the client, terminating the
166 session. It is important to note that the use of client alive
167 messages is very different from TCPKeepAlive (below). The client
168 alive messages are sent through the encrypted channel and
169 therefore will not be spoofable. The TCP keepalive option
170 enabled by TCPKeepAlive is spoofable. The client alive mechanism
171 is valuable when the client or server depend on knowing when a
172 connection has become inactive.
173
174 The default value is 3. If ClientAliveInterval (see below) is
175 set to 15, and ClientAliveCountMax is left at the default,
176 unresponsive SSH clients will be disconnected after approximately
177 45 seconds. This option applies to protocol version 2 only.
178
179 ClientAliveInterval
180 Sets a timeout interval in seconds after which if no data has
181 been received from the client, sshd(8) will send a message
182 through the encrypted channel to request a response from the
183 client. The default is 0, indicating that these messages will
184 not be sent to the client. This option applies to protocol
185 version 2 only.
186
187 Compression
188 Specifies whether compression is allowed, or delayed until the
189 user has authenticated successfully. The argument must be
190 ``yes'', ``delayed'', or ``no''. The default is ``delayed''.
191
192 DenyGroups
193 This keyword can be followed by a list of group name patterns,
194 separated by spaces. Login is disallowed for users whose primary
195 group or supplementary group list matches one of the patterns.
196 Only group names are valid; a numerical group ID is not
197 recognized. By default, login is allowed for all groups. The
198 allow/deny directives are processed in the following order:
199 DenyUsers, AllowUsers, DenyGroups, and finally AllowGroups.
200
201 See PATTERNS in ssh_config(5) for more information on patterns.
202
203 DenyUsers
204 This keyword can be followed by a list of user name patterns,
205 separated by spaces. Login is disallowed for user names that
206 match one of the patterns. Only user names are valid; a
207 numerical user ID is not recognized. By default, login is
208 allowed for all users. If the pattern takes the form USER@HOST
209 then USER and HOST are separately checked, restricting logins to
210 particular users from particular hosts. The allow/deny
211 directives are processed in the following order: DenyUsers,
212 AllowUsers, DenyGroups, and finally AllowGroups.
213
214 See PATTERNS in ssh_config(5) for more information on patterns.
215
216 ForceCommand
217 Forces the execution of the command specified by ForceCommand,
218 ignoring any command supplied by the client and ~/.ssh/rc if
219 present. The command is invoked by using the user's login shell
220 with the -c option. This applies to shell, command, or subsystem
221 execution. It is most useful inside a Match block. The command
222 originally supplied by the client is available in the
223 SSH_ORIGINAL_COMMAND environment variable. Specifying a command
224 of ``internal-sftp'' will force the use of an in-process sftp
225 server that requires no support files when used with
226 ChrootDirectory.
227
228 GatewayPorts
229 Specifies whether remote hosts are allowed to connect to ports
230 forwarded for the client. By default, sshd(8) binds remote port
231 forwardings to the loopback address. This prevents other remote
232 hosts from connecting to forwarded ports. GatewayPorts can be
233 used to specify that sshd should allow remote port forwardings to
234 bind to non-loopback addresses, thus allowing other hosts to
235 connect. The argument may be ``no'' to force remote port
236 forwardings to be available to the local host only, ``yes'' to
237 force remote port forwardings to bind to the wildcard address, or
238 ``clientspecified'' to allow the client to select the address to
239 which the forwarding is bound. The default is ``no''.
240
241 GSSAPIAuthentication
242 Specifies whether user authentication based on GSSAPI is allowed.
243 The default is ``no''. Note that this option applies to protocol
244 version 2 only.
245
246 GSSAPICleanupCredentials
247 Specifies whether to automatically destroy the user's credentials
248 cache on logout. The default is ``yes''. Note that this option
249 applies to protocol version 2 only.
250
251 HostbasedAuthentication
252 Specifies whether rhosts or /etc/hosts.equiv authentication
253 together with successful public key client host authentication is
254 allowed (host-based authentication). This option is similar to
255 RhostsRSAAuthentication and applies to protocol version 2 only.
256 The default is ``no''.
257
258 HostbasedUsesNameFromPacketOnly
259 Specifies whether or not the server will attempt to perform a
260 reverse name lookup when matching the name in the ~/.shosts,
261 ~/.rhosts, and /etc/hosts.equiv files during
262 HostbasedAuthentication. A setting of ``yes'' means that sshd(8)
263 uses the name supplied by the client rather than attempting to
264 resolve the name from the TCP connection itself. The default is
265 ``no''.
266
267 HostCertificate
268 Specifies a file containing a public host certificate. The
269 certificate's public key must match a private host key already
270 specified by HostKey. The default behaviour of sshd(8) is not to
271 load any certificates.
272
273 HostKey
274 Specifies a file containing a private host key used by SSH. The
275 default is /etc/ssh/ssh_host_key for protocol version 1, and
276 /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_ecdsa_key and
277 /etc/ssh/ssh_host_rsa_key for protocol version 2. Note that
278 sshd(8) will refuse to use a file if it is group/world-
279 accessible. It is possible to have multiple host key files.
280 ``rsa1'' keys are used for version 1 and ``dsa'', ``ecdsa'' or
281 ``rsa'' are used for version 2 of the SSH protocol.
282
283 IgnoreRhosts
284 Specifies that .rhosts and .shosts files will not be used in
285 RhostsRSAAuthentication or HostbasedAuthentication.
286
287 /etc/hosts.equiv and /etc/shosts.equiv are still used. The
288 default is ``yes''.
289
290 IgnoreUserKnownHosts
291 Specifies whether sshd(8) should ignore the user's
292 ~/.ssh/known_hosts during RhostsRSAAuthentication or
293 HostbasedAuthentication. The default is ``no''.
294
295 IPQoS Specifies the IPv4 type-of-service or DSCP class for the
296 connection. Accepted values are ``af11'', ``af12'', ``af13'',
297 ``af21'', ``af22'', ``af23'', ``af31'', ``af32'', ``af33'',
298 ``af41'', ``af42'', ``af43'', ``cs0'', ``cs1'', ``cs2'', ``cs3'',
299 ``cs4'', ``cs5'', ``cs6'', ``cs7'', ``ef'', ``lowdelay'',
300 ``throughput'', ``reliability'', or a numeric value. This option
301 may take one or two arguments, separated by whitespace. If one
302 argument is specified, it is used as the packet class
303 unconditionally. If two values are specified, the first is
304 automatically selected for interactive sessions and the second
305 for non-interactive sessions. The default is ``lowdelay'' for
306 interactive sessions and ``throughput'' for non-interactive
307 sessions.
308
309 KerberosAuthentication
310 Specifies whether the password provided by the user for
311 PasswordAuthentication will be validated through the Kerberos
312 KDC. To use this option, the server needs a Kerberos servtab
313 which allows the verification of the KDC's identity. The default
314 is ``no''.
315
316 KerberosGetAFSToken
317 If AFS is active and the user has a Kerberos 5 TGT, attempt to
318 acquire an AFS token before accessing the user's home directory.
319 The default is ``no''.
320
321 KerberosOrLocalPasswd
322 If password authentication through Kerberos fails then the
323 password will be validated via any additional local mechanism
324 such as /etc/passwd. The default is ``yes''.
325
326 KerberosTicketCleanup
327 Specifies whether to automatically destroy the user's ticket
328 cache file on logout. The default is ``yes''.
329
330 KexAlgorithms
331 Specifies the available KEX (Key Exchange) algorithms. Multiple
332 algorithms must be comma-separated. The default is
333 ``ecdh-sha2-nistp256'', ``ecdh-sha2-nistp384'',
334 ``ecdh-sha2-nistp521'', ``diffie-hellman-group-exchange-sha256'',
335 ``diffie-hellman-group-exchange-sha1'',
336 ``diffie-hellman-group14-sha1'', ``diffie-hellman-group1-sha1''.
337
338 KeyRegenerationInterval
339 In protocol version 1, the ephemeral server key is automatically
340 regenerated after this many seconds (if it has been used). The
341 purpose of regeneration is to prevent decrypting captured
342 sessions by later breaking into the machine and stealing the
343 keys. The key is never stored anywhere. If the value is 0, the
344 key is never regenerated. The default is 3600 (seconds).
345
346 ListenAddress
347 Specifies the local addresses sshd(8) should listen on. The
348 following forms may be used:
349
350 ListenAddress host|IPv4_addr|IPv6_addr
351 ListenAddress host|IPv4_addr:port
352 ListenAddress [host|IPv6_addr]:port
353
354 If port is not specified, sshd will listen on the address and all
355 prior Port options specified. The default is to listen on all
356 local addresses. Multiple ListenAddress options are permitted.
357 Additionally, any Port options must precede this option for non-
358 port qualified addresses.
359
360 LoginGraceTime
361 The server disconnects after this time if the user has not
362 successfully logged in. If the value is 0, there is no time
363 limit. The default is 120 seconds.
364
365 LogLevel
366 Gives the verbosity level that is used when logging messages from
367 sshd(8). The possible values are: QUIET, FATAL, ERROR, INFO,
368 VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The default is INFO.
369 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
370 higher levels of debugging output. Logging with a DEBUG level
371 violates the privacy of users and is not recommended.
372
373 MACs Specifies the available MAC (message authentication code)
374 algorithms. The MAC algorithm is used in protocol version 2 for
375 data integrity protection. Multiple algorithms must be comma-
376 separated. The default is:
377
378 hmac-md5,hmac-sha1,umac-64@openssh.com,
379 hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,
380 hmac-sha1-96,hmac-md5-96
381
382 Match Introduces a conditional block. If all of the criteria on the
383 Match line are satisfied, the keywords on the following lines
384 override those set in the global section of the config file,
385 until either another Match line or the end of the file.
386
387 The arguments to Match are one or more criteria-pattern pairs.
388 The available criteria are User, Group, Host, LocalAddress,
389 LocalPort, and Address. The match patterns may consist of single
390 entries or comma-separated lists and may use the wildcard and
391 negation operators described in the PATTERNS section of
392 ssh_config(5).
393
394 The patterns in an Address criteria may additionally contain
395 addresses to match in CIDR address/masklen format, e.g.
396 ``192.0.2.0/24'' or ``3ffe:ffff::/32''. Note that the mask
397 length provided must be consistent with the address - it is an
398 error to specify a mask length that is too long for the address
399 or one with bits set in this host portion of the address. For
400 example, ``192.0.2.0/33'' and ``192.0.2.0/8'' respectively.
401
402 Only a subset of keywords may be used on the lines following a
403 Match keyword. Available keywords are AcceptEnv,
404 AllowAgentForwarding, AllowGroups, AllowTcpForwarding,
405 AllowUsers, AuthorizedKeysFile, AuthorizedPrincipalsFile, Banner,
406 ChrootDirectory, DenyGroups, DenyUsers, ForceCommand,
407 GatewayPorts, GSSAPIAuthentication, HostbasedAuthentication,
408 HostbasedUsesNameFromPacketOnly, KbdInteractiveAuthentication,
409 KerberosAuthentication, MaxAuthTries, MaxSessions,
410 PasswordAuthentication, PermitEmptyPasswords, PermitOpen,
411 PermitRootLogin, PermitTunnel, PubkeyAuthentication,
412 RhostsRSAAuthentication, RSAAuthentication, X11DisplayOffset,
413 X11Forwarding and X11UseLocalHost.
414
415 MaxAuthTries
416 Specifies the maximum number of authentication attempts permitted
417 per connection. Once the number of failures reaches half this
418 value, additional failures are logged. The default is 6.
419
420 MaxSessions
421 Specifies the maximum number of open sessions permitted per
422 network connection. The default is 10.
423
424 MaxStartups
425 Specifies the maximum number of concurrent unauthenticated
426 connections to the SSH daemon. Additional connections will be
427 dropped until authentication succeeds or the LoginGraceTime
428 expires for a connection. The default is 10.
429
430 Alternatively, random early drop can be enabled by specifying the
431 three colon separated values ``start:rate:full'' (e.g.
432 "10:30:60"). sshd(8) will refuse connection attempts with a
433 probability of ``rate/100'' (30%) if there are currently
434 ``start'' (10) unauthenticated connections. The probability
435 increases linearly and all connection attempts are refused if the
436 number of unauthenticated connections reaches ``full'' (60).
437
438 PasswordAuthentication
439 Specifies whether password authentication is allowed. The
440 default is ``yes''.
441
442 PermitEmptyPasswords
443 When password authentication is allowed, it specifies whether the
444 server allows login to accounts with empty password strings. The
445 default is ``no''.
446
447 PermitOpen
448 Specifies the destinations to which TCP port forwarding is
449 permitted. The forwarding specification must be one of the
450 following forms:
451
452 PermitOpen host:port
453 PermitOpen IPv4_addr:port
454 PermitOpen [IPv6_addr]:port
455
456 Multiple forwards may be specified by separating them with
457 whitespace. An argument of ``any'' can be used to remove all
458 restrictions and permit any forwarding requests. An argument of
459 ``none'' can be used to prohibit all forwarding requests. By
460 default all port forwarding requests are permitted.
461
462 PermitRootLogin
463 Specifies whether root can log in using ssh(1). The argument
464 must be ``yes'', ``without-password'', ``forced-commands-only'',
465 or ``no''. The default is ``yes''.
466
467 If this option is set to ``without-password'', password
468 authentication is disabled for root.
469
470 If this option is set to ``forced-commands-only'', root login
471 with public key authentication will be allowed, but only if the
472 command option has been specified (which may be useful for taking
473 remote backups even if root login is normally not allowed). All
474 other authentication methods are disabled for root.
475
476 If this option is set to ``no'', root is not allowed to log in.
477
478 PermitTunnel
479 Specifies whether tun(4) device forwarding is allowed. The
480 argument must be ``yes'', ``point-to-point'' (layer 3),
481 ``ethernet'' (layer 2), or ``no''. Specifying ``yes'' permits
482 both ``point-to-point'' and ``ethernet''. The default is ``no''.
483
484 PermitUserEnvironment
485 Specifies whether ~/.ssh/environment and environment= options in
486 ~/.ssh/authorized_keys are processed by sshd(8). The default is
487 ``no''. Enabling environment processing may enable users to
488 bypass access restrictions in some configurations using
489 mechanisms such as LD_PRELOAD.
490
491 PidFile
492 Specifies the file that contains the process ID of the SSH
493 daemon. The default is /var/run/sshd.pid.
494
495 Port Specifies the port number that sshd(8) listens on. The default
496 is 22. Multiple options of this type are permitted. See also
497 ListenAddress.
498
499 PrintLastLog
500 Specifies whether sshd(8) should print the date and time of the
501 last user login when a user logs in interactively. The default
502 is ``yes''.
503
504 PrintMotd
505 Specifies whether sshd(8) should print /etc/motd when a user logs
506 in interactively. (On some systems it is also printed by the
507 shell, /etc/profile, or equivalent.) The default is ``yes''.
508
509 Protocol
510 Specifies the protocol versions sshd(8) supports. The possible
511 values are `1' and `2'. Multiple versions must be comma-
512 separated. The default is `2'. Note that the order of the
513 protocol list does not indicate preference, because the client
514 selects among multiple protocol versions offered by the server.
515 Specifying ``2,1'' is identical to ``1,2''.
516
517 PubkeyAuthentication
518 Specifies whether public key authentication is allowed. The
519 default is ``yes''. Note that this option applies to protocol
520 version 2 only.
521
522 RevokedKeys
523 Specifies a list of revoked public keys. Keys listed in this
524 file will be refused for public key authentication. Note that if
525 this file is not readable, then public key authentication will be
526 refused for all users.
527
528 RhostsRSAAuthentication
529 Specifies whether rhosts or /etc/hosts.equiv authentication
530 together with successful RSA host authentication is allowed. The
531 default is ``no''. This option applies to protocol version 1
532 only.
533
534 RSAAuthentication
535 Specifies whether pure RSA authentication is allowed. The
536 default is ``yes''. This option applies to protocol version 1
537 only.
538
539 ServerKeyBits
540 Defines the number of bits in the ephemeral protocol version 1
541 server key. The minimum value is 512, and the default is 1024.
542
543 StrictModes
544 Specifies whether sshd(8) should check file modes and ownership
545 of the user's files and home directory before accepting login.
546 This is normally desirable because novices sometimes accidentally
547 leave their directory or files world-writable. The default is
548 ``yes''. Note that this does not apply to ChrootDirectory, whose
549 permissions and ownership are checked unconditionally.
550
551 Subsystem
552 Configures an external subsystem (e.g. file transfer daemon).
553 Arguments should be a subsystem name and a command (with optional
554 arguments) to execute upon subsystem request.
555
556 The command sftp-server(8) implements the ``sftp'' file transfer
557 subsystem.
558
559 Alternately the name ``internal-sftp'' implements an in-process
560 ``sftp'' server. This may simplify configurations using
561 ChrootDirectory to force a different filesystem root on clients.
562
563 By default no subsystems are defined. Note that this option
564 applies to protocol version 2 only.
565
566 SyslogFacility
567 Gives the facility code that is used when logging messages from
568 sshd(8). The possible values are: DAEMON, USER, AUTH, LOCAL0,
569 LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The
570 default is AUTH.
571
572 TCPKeepAlive
573 Specifies whether the system should send TCP keepalive messages
574 to the other side. If they are sent, death of the connection or
575 crash of one of the machines will be properly noticed. However,
576 this means that connections will die if the route is down
577 temporarily, and some people find it annoying. On the other
578 hand, if TCP keepalives are not sent, sessions may hang
579 indefinitely on the server, leaving ``ghost'' users and consuming
580 server resources.
581
582 The default is ``yes'' (to send TCP keepalive messages), and the
583 server will notice if the network goes down or the client host
584 crashes. This avoids infinitely hanging sessions.
585
586 To disable TCP keepalive messages, the value should be set to
587 ``no''.
588
589 TrustedUserCAKeys
590 Specifies a file containing public keys of certificate
591 authorities that are trusted to sign user certificates for
592 authentication. Keys are listed one per line; empty lines and
593 comments starting with `#' are allowed. If a certificate is
594 presented for authentication and has its signing CA key listed in
595 this file, then it may be used for authentication for any user
596 listed in the certificate's principals list. Note that
597 certificates that lack a list of principals will not be permitted
598 for authentication using TrustedUserCAKeys. For more details on
599 certificates, see the CERTIFICATES section in ssh-keygen(1).
600
601 UseDNS Specifies whether sshd(8) should look up the remote host name and
602 check that the resolved host name for the remote IP address maps
603 back to the very same IP address. The default is ``yes''.
604
605 UseLogin
606 Specifies whether login(1) is used for interactive login
607 sessions. The default is ``no''. Note that login(1) is never
608 used for remote command execution. Note also, that if this is
609 enabled, X11Forwarding will be disabled because login(1) does not
610 know how to handle xauth(1) cookies. If UsePrivilegeSeparation
611 is specified, it will be disabled after authentication.
612
613 UsePAM Enables the Pluggable Authentication Module interface. If set to
614 ``yes'' this will enable PAM authentication using
615 ChallengeResponseAuthentication and PasswordAuthentication in
616 addition to PAM account and session module processing for all
617 authentication types.
618
619 Because PAM challenge-response authentication usually serves an
620 equivalent role to password authentication, you should disable
621 either PasswordAuthentication or ChallengeResponseAuthentication.
622
623 If UsePAM is enabled, you will not be able to run sshd(8) as a
624 non-root user. The default is ``no''.
625
626 UsePrivilegeSeparation
627 Specifies whether sshd(8) separates privileges by creating an
628 unprivileged child process to deal with incoming network traffic.
629 After successful authentication, another process will be created
630 that has the privilege of the authenticated user. The goal of
631 privilege separation is to prevent privilege escalation by
632 containing any corruption within the unprivileged processes. The
633 default is ``yes''. If UsePrivilegeSeparation is set to
634 ``sandbox'' then the pre-authentication unprivileged process is
635 subject to additional restrictions.
636
637 VersionAddendum
638 Optionally specifies additional text to append to the SSH
639 protocol banner sent by the server upon connection. The default
640 is ``none''.
641
642 X11DisplayOffset
643 Specifies the first display number available for sshd(8)'s X11
644 forwarding. This prevents sshd from interfering with real X11
645 servers. The default is 10.
646
647 X11Forwarding
648 Specifies whether X11 forwarding is permitted. The argument must
649 be ``yes'' or ``no''. The default is ``no''.
650
651 When X11 forwarding is enabled, there may be additional exposure
652 to the server and to client displays if the sshd(8) proxy display
653 is configured to listen on the wildcard address (see
654 X11UseLocalhost below), though this is not the default.
655 Additionally, the authentication spoofing and authentication data
656 verification and substitution occur on the client side. The
657 security risk of using X11 forwarding is that the client's X11
658 display server may be exposed to attack when the SSH client
659 requests forwarding (see the warnings for ForwardX11 in
660 ssh_config(5)). A system administrator may have a stance in
661 which they want to protect clients that may expose themselves to
662 attack by unwittingly requesting X11 forwarding, which can
663 warrant a ``no'' setting.
664
665 Note that disabling X11 forwarding does not prevent users from
666 forwarding X11 traffic, as users can always install their own
667 forwarders. X11 forwarding is automatically disabled if UseLogin
668 is enabled.
669
670 X11UseLocalhost
671 Specifies whether sshd(8) should bind the X11 forwarding server
672 to the loopback address or to the wildcard address. By default,
673 sshd binds the forwarding server to the loopback address and sets
674 the hostname part of the DISPLAY environment variable to
675 ``localhost''. This prevents remote hosts from connecting to the
676 proxy display. However, some older X11 clients may not function
677 with this configuration. X11UseLocalhost may be set to ``no'' to
678 specify that the forwarding server should be bound to the
679 wildcard address. The argument must be ``yes'' or ``no''. The
680 default is ``yes''.
681
682 XAuthLocation
683 Specifies the full pathname of the xauth(1) program. The default
684 is /usr/X11R6/bin/xauth.
685
686TIME FORMATS
687 sshd(8) command-line arguments and configuration file options that
688 specify time may be expressed using a sequence of the form:
689 time[qualifier], where time is a positive integer value and qualifier is
690 one of the following:
691
692 <none> seconds
693 s | S seconds
694 m | M minutes
695 h | H hours
696 d | D days
697 w | W weeks
698
699 Each member of the sequence is added together to calculate the total time
700 value.
701
702 Time format examples:
703
704 600 600 seconds (10 minutes)
705 10m 10 minutes
706 1h30m 1 hour 30 minutes (90 minutes)
707
708FILES
709 /etc/ssh/sshd_config
710 Contains configuration data for sshd(8). This file should be
711 writable by root only, but it is recommended (though not
712 necessary) that it be world-readable.
713
714SEE ALSO
715 sshd(8)
716
717AUTHORS
718 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
719 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
720 de Raadt and Dug Song removed many bugs, re-added newer features and
721 created OpenSSH. Markus Friedl contributed the support for SSH protocol
722 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support
723 for privilege separation.
724
725OpenBSD 5.2 June 29, 2012 OpenBSD 5.2