summaryrefslogtreecommitdiff
path: root/sshd_config.0
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2011-02-05 10:51:08 +0000
committerColin Watson <cjwatson@debian.org>2011-02-05 10:51:08 +0000
commitafde81fe5d3d6d3e9721ec56981e0214ea850bc6 (patch)
tree88a894b9003f577e40c7b04f71866a8257b8f6ee /sshd_config.0
parent8c0fe794fcc0f47ff728101568da865ab387dc6d (diff)
parent478ff799463ca926a8dfbabf058f4e84aaffc65a (diff)
Import 5.8p1 tarball
Diffstat (limited to 'sshd_config.0')
-rw-r--r--sshd_config.0713
1 files changed, 713 insertions, 0 deletions
diff --git a/sshd_config.0 b/sshd_config.0
new file mode 100644
index 000000000..ab0d79be6
--- /dev/null
+++ b/sshd_config.0
@@ -0,0 +1,713 @@
1SSHD_CONFIG(5) OpenBSD Programmer's Manual SSHD_CONFIG(5)
2
3NAME
4 sshd_config - OpenSSH SSH daemon configuration file
5
6SYNOPSIS
7 /etc/ssh/sshd_config
8
9DESCRIPTION
10 sshd(8) reads configuration data from /etc/ssh/sshd_config (or the file
11 specified with -f on the command line). The file contains keyword-
12 argument pairs, one per line. Lines starting with `#' and empty lines
13 are interpreted as comments. Arguments may optionally be enclosed in
14 double quotes (") in order to represent arguments containing spaces.
15
16 The possible keywords and their meanings are as follows (note that
17 keywords are case-insensitive and arguments are case-sensitive):
18
19 AcceptEnv
20 Specifies what environment variables sent by the client will be
21 copied into the session's environ(7). See SendEnv in
22 ssh_config(5) for how to configure the client. Note that
23 environment passing is only supported for protocol 2. Variables
24 are specified by name, which may contain the wildcard characters
25 `*' and `?'. Multiple environment variables may be separated by
26 whitespace or spread across multiple AcceptEnv directives. Be
27 warned that some environment variables could be used to bypass
28 restricted user environments. For this reason, care should be
29 taken in the use of this directive. The default is not to accept
30 any environment variables.
31
32 AddressFamily
33 Specifies which address family should be used by sshd(8). Valid
34 arguments are ``any'', ``inet'' (use IPv4 only), or ``inet6''
35 (use IPv6 only). The default is ``any''.
36
37 AllowAgentForwarding
38 Specifies whether ssh-agent(1) forwarding is permitted. The
39 default is ``yes''. Note that disabling agent forwarding does
40 not improve security unless users are also denied shell access,
41 as they can always install their own forwarders.
42
43 AllowGroups
44 This keyword can be followed by a list of group name patterns,
45 separated by spaces. If specified, login is allowed only for
46 users whose primary group or supplementary group list matches one
47 of the patterns. Only group names are valid; a numerical group
48 ID is not recognized. By default, login is allowed for all
49 groups. The allow/deny directives are processed in the following
50 order: DenyUsers, AllowUsers, DenyGroups, and finally
51 AllowGroups.
52
53 See PATTERNS in ssh_config(5) for more information on patterns.
54
55 AllowTcpForwarding
56 Specifies whether TCP forwarding is permitted. The default is
57 ``yes''. Note that disabling TCP forwarding does not improve
58 security unless users are also denied shell access, as they can
59 always install their own forwarders.
60
61 AllowUsers
62 This keyword can be followed by a list of user name patterns,
63 separated by spaces. If specified, login is allowed only for
64 user names that match one of the patterns. Only user names are
65 valid; a numerical user ID is not recognized. By default, login
66 is allowed for all users. If the pattern takes the form
67 USER@HOST then USER and HOST are separately checked, restricting
68 logins to particular users from particular hosts. The allow/deny
69 directives are processed in the following order: DenyUsers,
70 AllowUsers, DenyGroups, and finally AllowGroups.
71
72 See PATTERNS in ssh_config(5) for more information on patterns.
73
74 AuthorizedKeysFile
75 Specifies the file that contains the public keys that can be used
76 for user authentication. The format is described in the
77 AUTHORIZED_KEYS FILE FORMAT section of sshd(8).
78 AuthorizedKeysFile may contain tokens of the form %T which are
79 substituted during connection setup. The following tokens are
80 defined: %% is replaced by a literal '%', %h is replaced by the
81 home directory of the user being authenticated, and %u is
82 replaced by the username of that user. After expansion,
83 AuthorizedKeysFile is taken to be an absolute path or one
84 relative to the user's home directory. The default is
85 ``.ssh/authorized_keys''.
86
87 AuthorizedPrincipalsFile
88 Specifies a file that lists principal names that are accepted for
89 certificate authentication. When using certificates signed by a
90 key listed in TrustedUserCAKeys, this file lists names, one of
91 which must appear in the certificate for it to be accepted for
92 authentication. Names are listed one per line preceded by key
93 options (as described in AUTHORIZED_KEYS FILE FORMAT in sshd(8)).
94 Empty lines and comments starting with `#' are ignored.
95
96 AuthorizedPrincipalsFile may contain tokens of the form %T which
97 are substituted during connection setup. The following tokens
98 are defined: %% is replaced by a literal '%', %h is replaced by
99 the home directory of the user being authenticated, and %u is
100 replaced by the username of that user. After expansion,
101 AuthorizedPrincipalsFile is taken to be an absolute path or one
102 relative to the user's home directory.
103
104 The default is not to use a principals file - in this case, the
105 username of the user must appear in a certificate's principals
106 list for it to be accepted. Note that AuthorizedPrincipalsFile
107 is only used when authentication proceeds using a CA listed in
108 TrustedUserCAKeys and is not consulted for certification
109 authorities trusted via ~/.ssh/authorized_keys, though the
110 principals= key option offers a similar facility (see sshd(8) for
111 details).
112
113 Banner The contents of the specified file are sent to the remote user
114 before authentication is allowed. If the argument is ``none''
115 then no banner is displayed. This option is only available for
116 protocol version 2. By default, no banner is displayed.
117
118 ChallengeResponseAuthentication
119 Specifies whether challenge-response authentication is allowed
120 (e.g. via PAM or though authentication styles supported in
121 login.conf(5)) The default is ``yes''.
122
123 ChrootDirectory
124 Specifies the pathname of a directory to chroot(2) to after
125 authentication. All components of the pathname must be root-
126 owned directories that are not writable by any other user or
127 group. After the chroot, sshd(8) changes the working directory
128 to the user's home directory.
129
130 The pathname may contain the following tokens that are expanded
131 at runtime once the connecting user has been authenticated: %% is
132 replaced by a literal '%', %h is replaced by the home directory
133 of the user being authenticated, and %u is replaced by the
134 username of that user.
135
136 The ChrootDirectory must contain the necessary files and
137 directories to support the user's session. For an interactive
138 session this requires at least a shell, typically sh(1), and
139 basic /dev nodes such as null(4), zero(4), stdin(4), stdout(4),
140 stderr(4), arandom(4) and tty(4) devices. For file transfer
141 sessions using ``sftp'', no additional configuration of the
142 environment is necessary if the in-process sftp server is used,
143 though sessions which use logging do require /dev/log inside the
144 chroot directory (see sftp-server(8) for details).
145
146 The default is not to chroot(2).
147
148 Ciphers
149 Specifies the ciphers allowed for protocol version 2. Multiple
150 ciphers must be comma-separated. The supported ciphers are
151 ``3des-cbc'', ``aes128-cbc'', ``aes192-cbc'', ``aes256-cbc'',
152 ``aes128-ctr'', ``aes192-ctr'', ``aes256-ctr'', ``arcfour128'',
153 ``arcfour256'', ``arcfour'', ``blowfish-cbc'', and
154 ``cast128-cbc''. The default is:
155
156 aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
157 aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
158 aes256-cbc,arcfour
159
160 ClientAliveCountMax
161 Sets the number of client alive messages (see below) which may be
162 sent without sshd(8) receiving any messages back from the client.
163 If this threshold is reached while client alive messages are
164 being sent, sshd will disconnect the client, terminating the
165 session. It is important to note that the use of client alive
166 messages is very different from TCPKeepAlive (below). The client
167 alive messages are sent through the encrypted channel and
168 therefore will not be spoofable. The TCP keepalive option
169 enabled by TCPKeepAlive is spoofable. The client alive mechanism
170 is valuable when the client or server depend on knowing when a
171 connection has become inactive.
172
173 The default value is 3. If ClientAliveInterval (see below) is
174 set to 15, and ClientAliveCountMax is left at the default,
175 unresponsive SSH clients will be disconnected after approximately
176 45 seconds. This option applies to protocol version 2 only.
177
178 ClientAliveInterval
179 Sets a timeout interval in seconds after which if no data has
180 been received from the client, sshd(8) will send a message
181 through the encrypted channel to request a response from the
182 client. The default is 0, indicating that these messages will
183 not be sent to the client. This option applies to protocol
184 version 2 only.
185
186 Compression
187 Specifies whether compression is allowed, or delayed until the
188 user has authenticated successfully. The argument must be
189 ``yes'', ``delayed'', or ``no''. The default is ``delayed''.
190
191 DenyGroups
192 This keyword can be followed by a list of group name patterns,
193 separated by spaces. Login is disallowed for users whose primary
194 group or supplementary group list matches one of the patterns.
195 Only group names are valid; a numerical group ID is not
196 recognized. By default, login is allowed for all groups. The
197 allow/deny directives are processed in the following order:
198 DenyUsers, AllowUsers, DenyGroups, and finally AllowGroups.
199
200 See PATTERNS in ssh_config(5) for more information on patterns.
201
202 DenyUsers
203 This keyword can be followed by a list of user name patterns,
204 separated by spaces. Login is disallowed for user names that
205 match one of the patterns. Only user names are valid; a
206 numerical user ID is not recognized. By default, login is
207 allowed for all users. If the pattern takes the form USER@HOST
208 then USER and HOST are separately checked, restricting logins to
209 particular users from particular hosts. The allow/deny
210 directives are processed in the following order: DenyUsers,
211 AllowUsers, DenyGroups, and finally AllowGroups.
212
213 See PATTERNS in ssh_config(5) for more information on patterns.
214
215 ForceCommand
216 Forces the execution of the command specified by ForceCommand,
217 ignoring any command supplied by the client and ~/.ssh/rc if
218 present. The command is invoked by using the user's login shell
219 with the -c option. This applies to shell, command, or subsystem
220 execution. It is most useful inside a Match block. The command
221 originally supplied by the client is available in the
222 SSH_ORIGINAL_COMMAND environment variable. Specifying a command
223 of ``internal-sftp'' will force the use of an in-process sftp
224 server that requires no support files when used with
225 ChrootDirectory.
226
227 GatewayPorts
228 Specifies whether remote hosts are allowed to connect to ports
229 forwarded for the client. By default, sshd(8) binds remote port
230 forwardings to the loopback address. This prevents other remote
231 hosts from connecting to forwarded ports. GatewayPorts can be
232 used to specify that sshd should allow remote port forwardings to
233 bind to non-loopback addresses, thus allowing other hosts to
234 connect. The argument may be ``no'' to force remote port
235 forwardings to be available to the local host only, ``yes'' to
236 force remote port forwardings to bind to the wildcard address, or
237 ``clientspecified'' to allow the client to select the address to
238 which the forwarding is bound. The default is ``no''.
239
240 GSSAPIAuthentication
241 Specifies whether user authentication based on GSSAPI is allowed.
242 The default is ``no''. Note that this option applies to protocol
243 version 2 only.
244
245 GSSAPICleanupCredentials
246 Specifies whether to automatically destroy the user's credentials
247 cache on logout. The default is ``yes''. Note that this option
248 applies to protocol version 2 only.
249
250 HostbasedAuthentication
251 Specifies whether rhosts or /etc/hosts.equiv authentication
252 together with successful public key client host authentication is
253 allowed (host-based authentication). This option is similar to
254 RhostsRSAAuthentication and applies to protocol version 2 only.
255 The default is ``no''.
256
257 HostbasedUsesNameFromPacketOnly
258 Specifies whether or not the server will attempt to perform a
259 reverse name lookup when matching the name in the ~/.shosts,
260 ~/.rhosts, and /etc/hosts.equiv files during
261 HostbasedAuthentication. A setting of ``yes'' means that sshd(8)
262 uses the name supplied by the client rather than attempting to
263 resolve the name from the TCP connection itself. The default is
264 ``no''.
265
266 HostCertificate
267 Specifies a file containing a public host certificate. The
268 certificate's public key must match a private host key already
269 specified by HostKey. The default behaviour of sshd(8) is not to
270 load any certificates.
271
272 HostKey
273 Specifies a file containing a private host key used by SSH. The
274 default is /etc/ssh/ssh_host_key for protocol version 1, and
275 /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_ecdsa_key and
276 /etc/ssh/ssh_host_rsa_key for protocol version 2. Note that
277 sshd(8) will refuse to use a file if it is group/world-
278 accessible. It is possible to have multiple host key files.
279 ``rsa1'' keys are used for version 1 and ``dsa'', ``ecdsa'' or
280 ``rsa'' are used for version 2 of the SSH protocol.
281
282 IgnoreRhosts
283 Specifies that .rhosts and .shosts files will not be used in
284 RhostsRSAAuthentication or HostbasedAuthentication.
285
286 /etc/hosts.equiv and /etc/shosts.equiv are still used. The
287 default is ``yes''.
288
289 IgnoreUserKnownHosts
290 Specifies whether sshd(8) should ignore the user's
291 ~/.ssh/known_hosts during RhostsRSAAuthentication or
292 HostbasedAuthentication. The default is ``no''.
293
294 IPQoS Specifies the IPv4 type-of-service or DSCP class for the
295 connection. Accepted values are ``af11'', ``af12'', ``af13'',
296 ``af14'', ``af22'', ``af23'', ``af31'', ``af32'', ``af33'',
297 ``af41'', ``af42'', ``af43'', ``cs0'', ``cs1'', ``cs2'', ``cs3'',
298 ``cs4'', ``cs5'', ``cs6'', ``cs7'', ``ef'', ``lowdelay'',
299 ``throughput'', ``reliability'', or a numeric value. This option
300 may take one or two arguments, separated by whitespace. If one
301 argument is specified, it is used as the packet class
302 unconditionally. If two values are specified, the first is
303 automatically selected for interactive sessions and the second
304 for non-interactive sessions. The default is ``lowdelay'' for
305 interactive sessions and ``throughput'' for non-interactive
306 sessions.
307
308 KerberosAuthentication
309 Specifies whether the password provided by the user for
310 PasswordAuthentication will be validated through the Kerberos
311 KDC. To use this option, the server needs a Kerberos servtab
312 which allows the verification of the KDC's identity. The default
313 is ``no''.
314
315 KerberosGetAFSToken
316 If AFS is active and the user has a Kerberos 5 TGT, attempt to
317 acquire an AFS token before accessing the user's home directory.
318 The default is ``no''.
319
320 KerberosOrLocalPasswd
321 If password authentication through Kerberos fails then the
322 password will be validated via any additional local mechanism
323 such as /etc/passwd. The default is ``yes''.
324
325 KerberosTicketCleanup
326 Specifies whether to automatically destroy the user's ticket
327 cache file on logout. The default is ``yes''.
328
329 KexAlgorithms
330 Specifies the available KEX (Key Exchange) algorithms. Multiple
331 algorithms must be comma-separated. The default is
332 ``ecdh-sha2-nistp256'', ``ecdh-sha2-nistp384'',
333 ``ecdh-sha2-nistp521'', ``diffie-hellman-group-exchange-sha256'',
334 ``diffie-hellman-group-exchange-sha1'',
335 ``diffie-hellman-group14-sha1'', ``diffie-hellman-group1-sha1''.
336
337 KeyRegenerationInterval
338 In protocol version 1, the ephemeral server key is automatically
339 regenerated after this many seconds (if it has been used). The
340 purpose of regeneration is to prevent decrypting captured
341 sessions by later breaking into the machine and stealing the
342 keys. The key is never stored anywhere. If the value is 0, the
343 key is never regenerated. The default is 3600 (seconds).
344
345 ListenAddress
346 Specifies the local addresses sshd(8) should listen on. The
347 following forms may be used:
348
349 ListenAddress host|IPv4_addr|IPv6_addr
350 ListenAddress host|IPv4_addr:port
351 ListenAddress [host|IPv6_addr]:port
352
353 If port is not specified, sshd will listen on the address and all
354 prior Port options specified. The default is to listen on all
355 local addresses. Multiple ListenAddress options are permitted.
356 Additionally, any Port options must precede this option for non-
357 port qualified addresses.
358
359 LoginGraceTime
360 The server disconnects after this time if the user has not
361 successfully logged in. If the value is 0, there is no time
362 limit. The default is 120 seconds.
363
364 LogLevel
365 Gives the verbosity level that is used when logging messages from
366 sshd(8). The possible values are: QUIET, FATAL, ERROR, INFO,
367 VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The default is INFO.
368 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
369 higher levels of debugging output. Logging with a DEBUG level
370 violates the privacy of users and is not recommended.
371
372 MACs Specifies the available MAC (message authentication code)
373 algorithms. The MAC algorithm is used in protocol version 2 for
374 data integrity protection. Multiple algorithms must be comma-
375 separated. The default is:
376
377 hmac-md5,hmac-sha1,umac-64@openssh.com,
378 hmac-ripemd160,hmac-sha1-96,hmac-md5-96
379
380 Match Introduces a conditional block. If all of the criteria on the
381 Match line are satisfied, the keywords on the following lines
382 override those set in the global section of the config file,
383 until either another Match line or the end of the file.
384
385 The arguments to Match are one or more criteria-pattern pairs.
386 The available criteria are User, Group, Host, and Address. The
387 match patterns may consist of single entries or comma-separated
388 lists and may use the wildcard and negation operators described
389 in the PATTERNS section of ssh_config(5).
390
391 The patterns in an Address criteria may additionally contain
392 addresses to match in CIDR address/masklen format, e.g.
393 ``192.0.2.0/24'' or ``3ffe:ffff::/32''. Note that the mask
394 length provided must be consistent with the address - it is an
395 error to specify a mask length that is too long for the address
396 or one with bits set in this host portion of the address. For
397 example, ``192.0.2.0/33'' and ``192.0.2.0/8'' respectively.
398
399 Only a subset of keywords may be used on the lines following a
400 Match keyword. Available keywords are AllowAgentForwarding,
401 AllowTcpForwarding, AuthorizedKeysFile, AuthorizedPrincipalsFile,
402 Banner, ChrootDirectory, ForceCommand, GatewayPorts,
403 GSSAPIAuthentication, HostbasedAuthentication,
404 HostbasedUsesNameFromPacketOnly, KbdInteractiveAuthentication,
405 KerberosAuthentication, MaxAuthTries, MaxSessions,
406 PasswordAuthentication, PermitEmptyPasswords, PermitOpen,
407 PermitRootLogin, PermitTunnel, PubkeyAuthentication,
408 RhostsRSAAuthentication, RSAAuthentication, X11DisplayOffset,
409 X11Forwarding and X11UseLocalHost.
410
411 MaxAuthTries
412 Specifies the maximum number of authentication attempts permitted
413 per connection. Once the number of failures reaches half this
414 value, additional failures are logged. The default is 6.
415
416 MaxSessions
417 Specifies the maximum number of open sessions permitted per
418 network connection. The default is 10.
419
420 MaxStartups
421 Specifies the maximum number of concurrent unauthenticated
422 connections to the SSH daemon. Additional connections will be
423 dropped until authentication succeeds or the LoginGraceTime
424 expires for a connection. The default is 10.
425
426 Alternatively, random early drop can be enabled by specifying the
427 three colon separated values ``start:rate:full'' (e.g.
428 "10:30:60"). sshd(8) will refuse connection attempts with a
429 probability of ``rate/100'' (30%) if there are currently
430 ``start'' (10) unauthenticated connections. The probability
431 increases linearly and all connection attempts are refused if the
432 number of unauthenticated connections reaches ``full'' (60).
433
434 PasswordAuthentication
435 Specifies whether password authentication is allowed. The
436 default is ``yes''.
437
438 PermitEmptyPasswords
439 When password authentication is allowed, it specifies whether the
440 server allows login to accounts with empty password strings. The
441 default is ``no''.
442
443 PermitOpen
444 Specifies the destinations to which TCP port forwarding is
445 permitted. The forwarding specification must be one of the
446 following forms:
447
448 PermitOpen host:port
449 PermitOpen IPv4_addr:port
450 PermitOpen [IPv6_addr]:port
451
452 Multiple forwards may be specified by separating them with
453 whitespace. An argument of ``any'' can be used to remove all
454 restrictions and permit any forwarding requests. By default all
455 port forwarding requests are permitted.
456
457 PermitRootLogin
458 Specifies whether root can log in using ssh(1). The argument
459 must be ``yes'', ``without-password'', ``forced-commands-only'',
460 or ``no''. The default is ``yes''.
461
462 If this option is set to ``without-password'', password
463 authentication is disabled for root.
464
465 If this option is set to ``forced-commands-only'', root login
466 with public key authentication will be allowed, but only if the
467 command option has been specified (which may be useful for taking
468 remote backups even if root login is normally not allowed). All
469 other authentication methods are disabled for root.
470
471 If this option is set to ``no'', root is not allowed to log in.
472
473 PermitTunnel
474 Specifies whether tun(4) device forwarding is allowed. The
475 argument must be ``yes'', ``point-to-point'' (layer 3),
476 ``ethernet'' (layer 2), or ``no''. Specifying ``yes'' permits
477 both ``point-to-point'' and ``ethernet''. The default is ``no''.
478
479 PermitUserEnvironment
480 Specifies whether ~/.ssh/environment and environment= options in
481 ~/.ssh/authorized_keys are processed by sshd(8). The default is
482 ``no''. Enabling environment processing may enable users to
483 bypass access restrictions in some configurations using
484 mechanisms such as LD_PRELOAD.
485
486 PidFile
487 Specifies the file that contains the process ID of the SSH
488 daemon. The default is /var/run/sshd.pid.
489
490 Port Specifies the port number that sshd(8) listens on. The default
491 is 22. Multiple options of this type are permitted. See also
492 ListenAddress.
493
494 PrintLastLog
495 Specifies whether sshd(8) should print the date and time of the
496 last user login when a user logs in interactively. The default
497 is ``yes''.
498
499 PrintMotd
500 Specifies whether sshd(8) should print /etc/motd when a user logs
501 in interactively. (On some systems it is also printed by the
502 shell, /etc/profile, or equivalent.) The default is ``yes''.
503
504 Protocol
505 Specifies the protocol versions sshd(8) supports. The possible
506 values are `1' and `2'. Multiple versions must be comma-
507 separated. The default is `2'. Note that the order of the
508 protocol list does not indicate preference, because the client
509 selects among multiple protocol versions offered by the server.
510 Specifying ``2,1'' is identical to ``1,2''.
511
512 PubkeyAuthentication
513 Specifies whether public key authentication is allowed. The
514 default is ``yes''. Note that this option applies to protocol
515 version 2 only.
516
517 RevokedKeys
518 Specifies a list of revoked public keys. Keys listed in this
519 file will be refused for public key authentication. Note that if
520 this file is not readable, then public key authentication will be
521 refused for all users.
522
523 RhostsRSAAuthentication
524 Specifies whether rhosts or /etc/hosts.equiv authentication
525 together with successful RSA host authentication is allowed. The
526 default is ``no''. This option applies to protocol version 1
527 only.
528
529 RSAAuthentication
530 Specifies whether pure RSA authentication is allowed. The
531 default is ``yes''. This option applies to protocol version 1
532 only.
533
534 ServerKeyBits
535 Defines the number of bits in the ephemeral protocol version 1
536 server key. The minimum value is 512, and the default is 1024.
537
538 StrictModes
539 Specifies whether sshd(8) should check file modes and ownership
540 of the user's files and home directory before accepting login.
541 This is normally desirable because novices sometimes accidentally
542 leave their directory or files world-writable. The default is
543 ``yes''. Note that this does not apply to ChrootDirectory, whose
544 permissions and ownership are checked unconditionally.
545
546 Subsystem
547 Configures an external subsystem (e.g. file transfer daemon).
548 Arguments should be a subsystem name and a command (with optional
549 arguments) to execute upon subsystem request.
550
551 The command sftp-server(8) implements the ``sftp'' file transfer
552 subsystem.
553
554 Alternately the name ``internal-sftp'' implements an in-process
555 ``sftp'' server. This may simplify configurations using
556 ChrootDirectory to force a different filesystem root on clients.
557
558 By default no subsystems are defined. Note that this option
559 applies to protocol version 2 only.
560
561 SyslogFacility
562 Gives the facility code that is used when logging messages from
563 sshd(8). The possible values are: DAEMON, USER, AUTH, LOCAL0,
564 LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The
565 default is AUTH.
566
567 TCPKeepAlive
568 Specifies whether the system should send TCP keepalive messages
569 to the other side. If they are sent, death of the connection or
570 crash of one of the machines will be properly noticed. However,
571 this means that connections will die if the route is down
572 temporarily, and some people find it annoying. On the other
573 hand, if TCP keepalives are not sent, sessions may hang
574 indefinitely on the server, leaving ``ghost'' users and consuming
575 server resources.
576
577 The default is ``yes'' (to send TCP keepalive messages), and the
578 server will notice if the network goes down or the client host
579 crashes. This avoids infinitely hanging sessions.
580
581 To disable TCP keepalive messages, the value should be set to
582 ``no''.
583
584 TrustedUserCAKeys
585 Specifies a file containing public keys of certificate
586 authorities that are trusted to sign user certificates for
587 authentication. Keys are listed one per line; empty lines and
588 comments starting with `#' are allowed. If a certificate is
589 presented for authentication and has its signing CA key listed in
590 this file, then it may be used for authentication for any user
591 listed in the certificate's principals list. Note that
592 certificates that lack a list of principals will not be permitted
593 for authentication using TrustedUserCAKeys. For more details on
594 certificates, see the CERTIFICATES section in ssh-keygen(1).
595
596 UseDNS Specifies whether sshd(8) should look up the remote host name and
597 check that the resolved host name for the remote IP address maps
598 back to the very same IP address. The default is ``yes''.
599
600 UseLogin
601 Specifies whether login(1) is used for interactive login
602 sessions. The default is ``no''. Note that login(1) is never
603 used for remote command execution. Note also, that if this is
604 enabled, X11Forwarding will be disabled because login(1) does not
605 know how to handle xauth(1) cookies. If UsePrivilegeSeparation
606 is specified, it will be disabled after authentication.
607
608 UsePAM Enables the Pluggable Authentication Module interface. If set to
609 ``yes'' this will enable PAM authentication using
610 ChallengeResponseAuthentication and PasswordAuthentication in
611 addition to PAM account and session module processing for all
612 authentication types.
613
614 Because PAM challenge-response authentication usually serves an
615 equivalent role to password authentication, you should disable
616 either PasswordAuthentication or ChallengeResponseAuthentication.
617
618 If UsePAM is enabled, you will not be able to run sshd(8) as a
619 non-root user. The default is ``no''.
620
621 UsePrivilegeSeparation
622 Specifies whether sshd(8) separates privileges by creating an
623 unprivileged child process to deal with incoming network traffic.
624 After successful authentication, another process will be created
625 that has the privilege of the authenticated user. The goal of
626 privilege separation is to prevent privilege escalation by
627 containing any corruption within the unprivileged processes. The
628 default is ``yes''.
629
630 X11DisplayOffset
631 Specifies the first display number available for sshd(8)'s X11
632 forwarding. This prevents sshd from interfering with real X11
633 servers. The default is 10.
634
635 X11Forwarding
636 Specifies whether X11 forwarding is permitted. The argument must
637 be ``yes'' or ``no''. The default is ``no''.
638
639 When X11 forwarding is enabled, there may be additional exposure
640 to the server and to client displays if the sshd(8) proxy display
641 is configured to listen on the wildcard address (see
642 X11UseLocalhost below), though this is not the default.
643 Additionally, the authentication spoofing and authentication data
644 verification and substitution occur on the client side. The
645 security risk of using X11 forwarding is that the client's X11
646 display server may be exposed to attack when the SSH client
647 requests forwarding (see the warnings for ForwardX11 in
648 ssh_config(5)). A system administrator may have a stance in
649 which they want to protect clients that may expose themselves to
650 attack by unwittingly requesting X11 forwarding, which can
651 warrant a ``no'' setting.
652
653 Note that disabling X11 forwarding does not prevent users from
654 forwarding X11 traffic, as users can always install their own
655 forwarders. X11 forwarding is automatically disabled if UseLogin
656 is enabled.
657
658 X11UseLocalhost
659 Specifies whether sshd(8) should bind the X11 forwarding server
660 to the loopback address or to the wildcard address. By default,
661 sshd binds the forwarding server to the loopback address and sets
662 the hostname part of the DISPLAY environment variable to
663 ``localhost''. This prevents remote hosts from connecting to the
664 proxy display. However, some older X11 clients may not function
665 with this configuration. X11UseLocalhost may be set to ``no'' to
666 specify that the forwarding server should be bound to the
667 wildcard address. The argument must be ``yes'' or ``no''. The
668 default is ``yes''.
669
670 XAuthLocation
671 Specifies the full pathname of the xauth(1) program. The default
672 is /usr/X11R6/bin/xauth.
673
674TIME FORMATS
675 sshd(8) command-line arguments and configuration file options that
676 specify time may be expressed using a sequence of the form:
677 time[qualifier], where time is a positive integer value and qualifier is
678 one of the following:
679
680 <none> seconds
681 s | S seconds
682 m | M minutes
683 h | H hours
684 d | D days
685 w | W weeks
686
687 Each member of the sequence is added together to calculate the total time
688 value.
689
690 Time format examples:
691
692 600 600 seconds (10 minutes)
693 10m 10 minutes
694 1h30m 1 hour 30 minutes (90 minutes)
695
696FILES
697 /etc/ssh/sshd_config
698 Contains configuration data for sshd(8). This file should be
699 writable by root only, but it is recommended (though not
700 necessary) that it be world-readable.
701
702SEE ALSO
703 sshd(8)
704
705AUTHORS
706 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
707 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
708 de Raadt and Dug Song removed many bugs, re-added newer features and
709 created OpenSSH. Markus Friedl contributed the support for SSH protocol
710 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support
711 for privilege separation.
712
713OpenBSD 4.9 December 8, 2010 OpenBSD 4.9