blob: 8edaf030c0d0d57970767f1f53bd3a8675d0d275 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
Darren Tucker89413db2004-05-24 10:36:23 +100037.\" $OpenBSD: sshd_config.5,v 1.33 2004/05/23 23:59:53 dtucker Exp $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dd September 25, 1999
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
46.It Pa /etc/ssh/sshd_config
47.El
48.Sh DESCRIPTION
49.Nm sshd
50reads configuration data from
51.Pa /etc/ssh/sshd_config
52(or the file specified with
53.Fl f
54on the command line).
55The file contains keyword-argument pairs, one per line.
56Lines starting with
57.Ql #
58and empty lines are interpreted as comments.
59.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
Darren Tucker46bc0752004-05-02 22:11:30 +100064.It Cm AcceptEnv
65Specifies what environment variables sent by the client will be copied into
66the session's
67.Xr environ 7 .
68See
69.Cm SendEnv
70in
71.Xr ssh_config 5
72for how to configure the client.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100073Note that environment passing is only supported for protocol 2.
Darren Tucker46bc0752004-05-02 22:11:30 +100074Variables are specified by name, which may contain the wildcard characters
75.Ql \&*
76and
77.Ql \&? .
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100078Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +100079across multiple
80.Cm AcceptEnv
81directives.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100082Be warned that some environment variables could be used to bypass restricted
Darren Tucker46bc0752004-05-02 22:11:30 +100083user environments.
84For this reason, care should be taken in the use of this directive.
85The default is not to accept any environment variables.
Ben Lindstrom9f049032002-06-21 00:59:05 +000086.It Cm AllowGroups
87This keyword can be followed by a list of group name patterns, separated
88by spaces.
89If specified, login is allowed only for users whose primary
90group or supplementary group list matches one of the patterns.
91.Ql \&*
92and
Damien Miller049245d2003-05-14 13:44:42 +100093.Ql \&?
Ben Lindstrom9f049032002-06-21 00:59:05 +000094can be used as
95wildcards in the patterns.
96Only group names are valid; a numerical group ID is not recognized.
97By default, login is allowed for all groups.
Ben Lindstrom9f049032002-06-21 00:59:05 +000098.It Cm AllowTcpForwarding
99Specifies whether TCP forwarding is permitted.
100The default is
101.Dq yes .
102Note that disabling TCP forwarding does not improve security unless
103users are also denied shell access, as they can always install their
104own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000105.It Cm AllowUsers
106This keyword can be followed by a list of user name patterns, separated
107by spaces.
Damien Miller5a93add2003-01-24 11:34:52 +1100108If specified, login is allowed only for user names that
Ben Lindstrom9f049032002-06-21 00:59:05 +0000109match one of the patterns.
110.Ql \&*
111and
Damien Miller049245d2003-05-14 13:44:42 +1000112.Ql \&?
Ben Lindstrom9f049032002-06-21 00:59:05 +0000113can be used as
114wildcards in the patterns.
115Only user names are valid; a numerical user ID is not recognized.
116By default, login is allowed for all users.
117If the pattern takes the form USER@HOST then USER and HOST
118are separately checked, restricting logins to particular
119users from particular hosts.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000120.It Cm AuthorizedKeysFile
121Specifies the file that contains the public keys that can be used
122for user authentication.
123.Cm AuthorizedKeysFile
124may contain tokens of the form %T which are substituted during connection
Damien Millerfbf486b2003-05-23 18:44:23 +1000125set-up.
126The following tokens are defined: %% is replaced by a literal '%',
Ben Lindstrom9f049032002-06-21 00:59:05 +0000127%h is replaced by the home directory of the user being authenticated and
128%u is replaced by the username of that user.
129After expansion,
130.Cm AuthorizedKeysFile
131is taken to be an absolute path or one relative to the user's home
132directory.
133The default is
134.Dq .ssh/authorized_keys .
135.It Cm Banner
136In some jurisdictions, sending a warning message before authentication
137may be relevant for getting legal protection.
138The contents of the specified file are sent to the remote user before
139authentication is allowed.
140This option is only available for protocol version 2.
141By default, no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000142.It Cm ChallengeResponseAuthentication
143Specifies whether challenge response authentication is allowed.
144All authentication styles from
145.Xr login.conf 5
146are supported.
147The default is
148.Dq yes .
149.It Cm Ciphers
150Specifies the ciphers allowed for protocol version 2.
151Multiple ciphers must be comma-separated.
152The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000153.Bd -literal
154 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
Darren Tucker91cf2612003-06-22 20:46:53 +1000155 aes192-cbc,aes256-cbc,aes128-ctr,aes192-ctr,aes256-ctr''
Ben Lindstrom9f049032002-06-21 00:59:05 +0000156.Ed
157.It Cm ClientAliveInterval
158Sets a timeout interval in seconds after which if no data has been received
159from the client,
160.Nm sshd
161will send a message through the encrypted
162channel to request a response from the client.
163The default
164is 0, indicating that these messages will not be sent to the client.
165This option applies to protocol version 2 only.
166.It Cm ClientAliveCountMax
167Sets the number of client alive messages (see above) which may be
168sent without
169.Nm sshd
Damien Millerfbf486b2003-05-23 18:44:23 +1000170receiving any messages back from the client.
171If this threshold is reached while client alive messages are being sent,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000172.Nm sshd
Damien Millerfbf486b2003-05-23 18:44:23 +1000173will disconnect the client, terminating the session.
174It is important to note that the use of client alive messages is very
175different from
Damien Miller12c150e2003-12-17 16:31:10 +1100176.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000177(below).
178The client alive messages are sent through the encrypted channel
179and therefore will not be spoofable.
180The TCP keepalive option enabled by
Damien Miller12c150e2003-12-17 16:31:10 +1100181.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000182is spoofable.
183The client alive mechanism is valuable when the client or
Ben Lindstrom9f049032002-06-21 00:59:05 +0000184server depend on knowing when a connection has become inactive.
185.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000186The default value is 3.
187If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000188.Cm ClientAliveInterval
189(above) is set to 15, and
190.Cm ClientAliveCountMax
191is left at the default, unresponsive ssh clients
192will be disconnected after approximately 45 seconds.
193.It Cm Compression
194Specifies whether compression is allowed.
195The argument must be
196.Dq yes
197or
198.Dq no .
199The default is
200.Dq yes .
201.It Cm DenyGroups
202This keyword can be followed by a list of group name patterns, separated
203by spaces.
204Login is disallowed for users whose primary group or supplementary
205group list matches one of the patterns.
206.Ql \&*
207and
Damien Miller049245d2003-05-14 13:44:42 +1000208.Ql \&?
Ben Lindstrom9f049032002-06-21 00:59:05 +0000209can be used as
210wildcards in the patterns.
211Only group names are valid; a numerical group ID is not recognized.
212By default, login is allowed for all groups.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000213.It Cm DenyUsers
214This keyword can be followed by a list of user name patterns, separated
215by spaces.
216Login is disallowed for user names that match one of the patterns.
217.Ql \&*
218and
Damien Miller049245d2003-05-14 13:44:42 +1000219.Ql \&?
Ben Lindstrom9f049032002-06-21 00:59:05 +0000220can be used as wildcards in the patterns.
221Only user names are valid; a numerical user ID is not recognized.
222By default, login is allowed for all users.
223If the pattern takes the form USER@HOST then USER and HOST
224are separately checked, restricting logins to particular
225users from particular hosts.
226.It Cm GatewayPorts
227Specifies whether remote hosts are allowed to connect to ports
228forwarded for the client.
229By default,
230.Nm sshd
Damien Miller495dca32003-04-01 21:42:14 +1000231binds remote port forwardings to the loopback address.
232This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000233.Cm GatewayPorts
234can be used to specify that
235.Nm sshd
236should bind remote port forwardings to the wildcard address,
237thus allowing remote hosts to connect to forwarded ports.
238The argument must be
239.Dq yes
240or
241.Dq no .
242The default is
243.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000244.It Cm GSSAPIAuthentication
Damien Miller9b7b03b2003-09-02 22:57:05 +1000245Specifies whether user authentication based on GSSAPI is allowed.
Damien Millera8e06ce2003-11-21 23:48:55 +1100246The default is
Darren Tucker0efd1552003-08-26 11:49:55 +1000247.Dq no .
248Note that this option applies to protocol version 2 only.
249.It Cm GSSAPICleanupCredentials
250Specifies whether to automatically destroy the user's credentials cache
251on logout.
252The default is
253.Dq yes .
254Note that this option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000255.It Cm HostbasedAuthentication
256Specifies whether rhosts or /etc/hosts.equiv authentication together
257with successful public key client host authentication is allowed
258(hostbased authentication).
259This option is similar to
260.Cm RhostsRSAAuthentication
261and applies to protocol version 2 only.
262The default is
263.Dq no .
264.It Cm HostKey
265Specifies a file containing a private host key
266used by SSH.
267The default is
268.Pa /etc/ssh/ssh_host_key
269for protocol version 1, and
270.Pa /etc/ssh/ssh_host_rsa_key
271and
272.Pa /etc/ssh/ssh_host_dsa_key
273for protocol version 2.
274Note that
275.Nm sshd
276will refuse to use a file if it is group/world-accessible.
277It is possible to have multiple host key files.
278.Dq rsa1
279keys are used for version 1 and
280.Dq dsa
281or
282.Dq rsa
283are used for version 2 of the SSH protocol.
284.It Cm IgnoreRhosts
285Specifies that
286.Pa .rhosts
287and
288.Pa .shosts
289files will not be used in
Ben Lindstrom9f049032002-06-21 00:59:05 +0000290.Cm RhostsRSAAuthentication
291or
292.Cm HostbasedAuthentication .
293.Pp
294.Pa /etc/hosts.equiv
295and
296.Pa /etc/shosts.equiv
297are still used.
298The default is
299.Dq yes .
300.It Cm IgnoreUserKnownHosts
301Specifies whether
302.Nm sshd
303should ignore the user's
304.Pa $HOME/.ssh/known_hosts
305during
306.Cm RhostsRSAAuthentication
307or
308.Cm HostbasedAuthentication .
309The default is
310.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000311.It Cm KerberosAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000312Specifies whether the password provided by the user for
Ben Lindstrom9f049032002-06-21 00:59:05 +0000313.Cm PasswordAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000314will be validated through the Kerberos KDC.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000315To use this option, the server needs a
316Kerberos servtab which allows the verification of the KDC's identity.
317Default is
318.Dq no .
Damien Miller8448e662004-03-08 23:13:15 +1100319.It Cm KerberosGetAFSToken
320If AFS is active and the user has a Kerberos 5 TGT, attempt to aquire
321an AFS token before accessing the user's home directory.
322Default is
323.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000324.It Cm KerberosOrLocalPasswd
325If set then if password authentication through Kerberos fails then
326the password will be validated via any additional local mechanism
327such as
328.Pa /etc/passwd .
329Default is
330.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000331.It Cm KerberosTicketCleanup
332Specifies whether to automatically destroy the user's ticket cache
333file on logout.
334Default is
335.Dq yes .
336.It Cm KeyRegenerationInterval
337In protocol version 1, the ephemeral server key is automatically regenerated
338after this many seconds (if it has been used).
339The purpose of regeneration is to prevent
340decrypting captured sessions by later breaking into the machine and
341stealing the keys.
342The key is never stored anywhere.
343If the value is 0, the key is never regenerated.
344The default is 3600 (seconds).
345.It Cm ListenAddress
346Specifies the local addresses
347.Nm sshd
348should listen on.
349The following forms may be used:
350.Pp
351.Bl -item -offset indent -compact
352.It
353.Cm ListenAddress
354.Sm off
355.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
356.Sm on
357.It
358.Cm ListenAddress
359.Sm off
360.Ar host No | Ar IPv4_addr No : Ar port
361.Sm on
362.It
363.Cm ListenAddress
364.Sm off
365.Oo
366.Ar host No | Ar IPv6_addr Oc : Ar port
367.Sm on
368.El
369.Pp
370If
371.Ar port
372is not specified,
373.Nm sshd
374will listen on the address and all prior
375.Cm Port
Damien Millerfbf486b2003-05-23 18:44:23 +1000376options specified.
377The default is to listen on all local addresses.
Damien Miller495dca32003-04-01 21:42:14 +1000378Multiple
Ben Lindstrom9f049032002-06-21 00:59:05 +0000379.Cm ListenAddress
Damien Millerfbf486b2003-05-23 18:44:23 +1000380options are permitted.
381Additionally, any
Ben Lindstrom9f049032002-06-21 00:59:05 +0000382.Cm Port
383options must precede this option for non port qualified addresses.
384.It Cm LoginGraceTime
385The server disconnects after this time if the user has not
386successfully logged in.
387If the value is 0, there is no time limit.
Damien Millerc1348632002-09-05 14:35:14 +1000388The default is 120 seconds.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000389.It Cm LogLevel
390Gives the verbosity level that is used when logging messages from
391.Nm sshd .
392The possible values are:
393QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000394The default is INFO.
395DEBUG and DEBUG1 are equivalent.
396DEBUG2 and DEBUG3 each specify higher levels of debugging output.
397Logging with a DEBUG level violates the privacy of users and is not recommended.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000398.It Cm MACs
399Specifies the available MAC (message authentication code) algorithms.
400The MAC algorithm is used in protocol version 2
401for data integrity protection.
402Multiple algorithms must be comma-separated.
403The default is
404.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
Darren Tucker89413db2004-05-24 10:36:23 +1000405.It Cm MaxAuthTries
406Specifies the maximum number of authentication attempts permitted per
407connection. Once the number of failures reaches half this value, additional
408failures are logged. The default is 6.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000409.It Cm MaxStartups
410Specifies the maximum number of concurrent unauthenticated connections to the
411.Nm sshd
412daemon.
413Additional connections will be dropped until authentication succeeds or the
414.Cm LoginGraceTime
415expires for a connection.
416The default is 10.
417.Pp
418Alternatively, random early drop can be enabled by specifying
419the three colon separated values
420.Dq start:rate:full
421(e.g., "10:30:60").
422.Nm sshd
423will refuse connection attempts with a probability of
424.Dq rate/100
425(30%)
426if there are currently
427.Dq start
428(10)
429unauthenticated connections.
430The probability increases linearly and all connection attempts
431are refused if the number of unauthenticated connections reaches
432.Dq full
433(60).
434.It Cm PasswordAuthentication
435Specifies whether password authentication is allowed.
436The default is
437.Dq yes .
438.It Cm PermitEmptyPasswords
439When password authentication is allowed, it specifies whether the
440server allows login to accounts with empty password strings.
441The default is
442.Dq no .
443.It Cm PermitRootLogin
444Specifies whether root can login using
445.Xr ssh 1 .
446The argument must be
447.Dq yes ,
448.Dq without-password ,
449.Dq forced-commands-only
450or
451.Dq no .
452The default is
453.Dq yes .
454.Pp
455If this option is set to
456.Dq without-password
Darren Tucker96cc26b2004-04-14 13:04:35 +1000457password authentication is disabled for root. Note that other authentication
458methods (e.g., keyboard-interactive/PAM) may still allow root to login using
459a password.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000460.Pp
461If this option is set to
462.Dq forced-commands-only
463root login with public key authentication will be allowed,
464but only if the
465.Ar command
466option has been specified
467(which may be useful for taking remote backups even if root login is
Damien Millerfbf486b2003-05-23 18:44:23 +1000468normally not allowed).
469All other authentication methods are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000470.Pp
471If this option is set to
472.Dq no
473root is not allowed to login.
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000474.It Cm PermitUserEnvironment
475Specifies whether
476.Pa ~/.ssh/environment
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000477and
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000478.Cm environment=
479options in
480.Pa ~/.ssh/authorized_keys
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000481are processed by
482.Nm sshd .
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000483The default is
484.Dq no .
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000485Enabling environment processing may enable users to bypass access
486restrictions in some configurations using mechanisms such as
487.Ev LD_PRELOAD .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000488.It Cm PidFile
Ben Lindstrom959de992002-06-23 00:35:25 +0000489Specifies the file that contains the process ID of the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000490.Nm sshd
491daemon.
492The default is
493.Pa /var/run/sshd.pid .
494.It Cm Port
495Specifies the port number that
496.Nm sshd
497listens on.
498The default is 22.
499Multiple options of this type are permitted.
500See also
501.Cm ListenAddress .
502.It Cm PrintLastLog
503Specifies whether
504.Nm sshd
505should print the date and time when the user last logged in.
506The default is
507.Dq yes .
508.It Cm PrintMotd
509Specifies whether
510.Nm sshd
511should print
512.Pa /etc/motd
513when a user logs in interactively.
514(On some systems it is also printed by the shell,
515.Pa /etc/profile ,
516or equivalent.)
517The default is
518.Dq yes .
519.It Cm Protocol
520Specifies the protocol versions
521.Nm sshd
Ben Lindstrom9c445542002-07-11 03:59:18 +0000522supports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000523The possible values are
524.Dq 1
525and
526.Dq 2 .
527Multiple versions must be comma-separated.
528The default is
529.Dq 2,1 .
Ben Lindstrom9c445542002-07-11 03:59:18 +0000530Note that the order of the protocol list does not indicate preference,
531because the client selects among multiple protocol versions offered
532by the server.
533Specifying
534.Dq 2,1
535is identical to
536.Dq 1,2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000537.It Cm PubkeyAuthentication
538Specifies whether public key authentication is allowed.
539The default is
540.Dq yes .
541Note that this option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000542.It Cm RhostsRSAAuthentication
543Specifies whether rhosts or /etc/hosts.equiv authentication together
544with successful RSA host authentication is allowed.
545The default is
546.Dq no .
547This option applies to protocol version 1 only.
548.It Cm RSAAuthentication
549Specifies whether pure RSA authentication is allowed.
550The default is
551.Dq yes .
552This option applies to protocol version 1 only.
553.It Cm ServerKeyBits
554Defines the number of bits in the ephemeral protocol version 1 server key.
555The minimum value is 512, and the default is 768.
556.It Cm StrictModes
557Specifies whether
558.Nm sshd
559should check file modes and ownership of the
560user's files and home directory before accepting login.
561This is normally desirable because novices sometimes accidentally leave their
562directory or files world-writable.
563The default is
564.Dq yes .
565.It Cm Subsystem
566Configures an external subsystem (e.g., file transfer daemon).
567Arguments should be a subsystem name and a command to execute upon subsystem
568request.
569The command
570.Xr sftp-server 8
571implements the
572.Dq sftp
573file transfer subsystem.
574By default no subsystems are defined.
575Note that this option applies to protocol version 2 only.
576.It Cm SyslogFacility
577Gives the facility code that is used when logging messages from
578.Nm sshd .
579The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
580LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
581The default is AUTH.
Damien Miller12c150e2003-12-17 16:31:10 +1100582.It Cm TCPKeepAlive
583Specifies whether the system should send TCP keepalive messages to the
584other side.
585If they are sent, death of the connection or crash of one
586of the machines will be properly noticed.
587However, this means that
588connections will die if the route is down temporarily, and some people
589find it annoying.
590On the other hand, if TCP keepalives are not sent,
591sessions may hang indefinitely on the server, leaving
592.Dq ghost
593users and consuming server resources.
594.Pp
595The default is
596.Dq yes
597(to send TCP keepalive messages), and the server will notice
598if the network goes down or the client host crashes.
599This avoids infinitely hanging sessions.
600.Pp
601To disable TCP keepalive messages, the value should be set to
602.Dq no .
Damien Miller3a961dc2003-06-03 10:25:48 +1000603.It Cm UseDNS
604Specifies whether
605.Nm sshd
606should lookup the remote host name and check that
607the resolved host name for the remote IP address maps back to the
608very same IP address.
609The default is
610.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000611.It Cm UseLogin
612Specifies whether
613.Xr login 1
614is used for interactive login sessions.
615The default is
616.Dq no .
617Note that
618.Xr login 1
619is never used for remote command execution.
620Note also, that if this is enabled,
621.Cm X11Forwarding
622will be disabled because
623.Xr login 1
624does not know how to handle
625.Xr xauth 1
Damien Miller495dca32003-04-01 21:42:14 +1000626cookies.
627If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000628.Cm UsePrivilegeSeparation
629is specified, it will be disabled after authentication.
Damien Miller2e193e22003-05-14 15:13:03 +1000630.It Cm UsePAM
Darren Tucker1dcff9a2004-05-13 16:51:40 +1000631Enables the Pluggable Authentication Module interface.
632If set to
633.Dq yes
634this will enable PAM authentication using
635.Cm ChallengeResponseAuthentication
636and PAM account and session module processing for all authentication types.
637.Pp
638Because PAM challenge-response authentication usually serves an equivalent
639role to password authentication, you should disable either
640.Cm PasswordAuthentication
641or
642.Cm ChallengeResponseAuthentication.
643.Pp
644If
645.Cm UsePAM
646is enabled, you will not be able to run
647.Xr sshd 8
648as a non-root user.
649The default is
Darren Tucker6c0c0702003-10-09 14:13:53 +1000650.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000651.It Cm UsePrivilegeSeparation
652Specifies whether
653.Nm sshd
654separates privileges by creating an unprivileged child process
Damien Miller495dca32003-04-01 21:42:14 +1000655to deal with incoming network traffic.
656After successful authentication, another process will be created that has
657the privilege of the authenticated user.
658The goal of privilege separation is to prevent privilege
Ben Lindstrom9f049032002-06-21 00:59:05 +0000659escalation by containing any corruption within the unprivileged processes.
660The default is
661.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000662.It Cm X11DisplayOffset
663Specifies the first display number available for
664.Nm sshd Ns 's
665X11 forwarding.
666This prevents
667.Nm sshd
668from interfering with real X11 servers.
669The default is 10.
670.It Cm X11Forwarding
671Specifies whether X11 forwarding is permitted.
Damien Miller101c4a72002-09-19 11:51:21 +1000672The argument must be
673.Dq yes
674or
675.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000676The default is
677.Dq no .
Damien Miller101c4a72002-09-19 11:51:21 +1000678.Pp
679When X11 forwarding is enabled, there may be additional exposure to
680the server and to client displays if the
681.Nm sshd
682proxy display is configured to listen on the wildcard address (see
683.Cm X11UseLocalhost
684below), however this is not the default.
685Additionally, the authentication spoofing and authentication data
686verification and substitution occur on the client side.
687The security risk of using X11 forwarding is that the client's X11
688display server may be exposed to attack when the ssh client requests
689forwarding (see the warnings for
690.Cm ForwardX11
691in
Damien Millerf1ce5052003-06-11 22:04:39 +1000692.Xr ssh_config 5 ) .
Damien Miller101c4a72002-09-19 11:51:21 +1000693A system administrator may have a stance in which they want to
694protect clients that may expose themselves to attack by unwittingly
695requesting X11 forwarding, which can warrant a
696.Dq no
697setting.
698.Pp
699Note that disabling X11 forwarding does not prevent users from
700forwarding X11 traffic, as users can always install their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000701X11 forwarding is automatically disabled if
702.Cm UseLogin
703is enabled.
704.It Cm X11UseLocalhost
705Specifies whether
706.Nm sshd
707should bind the X11 forwarding server to the loopback address or to
Damien Miller495dca32003-04-01 21:42:14 +1000708the wildcard address.
709By default,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000710.Nm sshd
711binds the forwarding server to the loopback address and sets the
712hostname part of the
713.Ev DISPLAY
714environment variable to
715.Dq localhost .
Ben Lindstrom15b61202002-08-20 18:44:24 +0000716This prevents remote hosts from connecting to the proxy display.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000717However, some older X11 clients may not function with this
718configuration.
719.Cm X11UseLocalhost
720may be set to
721.Dq no
722to specify that the forwarding server should be bound to the wildcard
723address.
724The argument must be
725.Dq yes
726or
727.Dq no .
728The default is
729.Dq yes .
730.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +1000731Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000732.Xr xauth 1
733program.
734The default is
735.Pa /usr/X11R6/bin/xauth .
736.El
737.Ss Time Formats
Ben Lindstrom9f049032002-06-21 00:59:05 +0000738.Nm sshd
739command-line arguments and configuration file options that specify time
740may be expressed using a sequence of the form:
741.Sm off
Ben Lindstrom1f8cf4f2002-08-20 18:43:27 +0000742.Ar time Op Ar qualifier ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000743.Sm on
744where
745.Ar time
746is a positive integer value and
747.Ar qualifier
748is one of the following:
749.Pp
750.Bl -tag -width Ds -compact -offset indent
751.It Cm <none>
752seconds
753.It Cm s | Cm S
754seconds
755.It Cm m | Cm M
756minutes
757.It Cm h | Cm H
758hours
759.It Cm d | Cm D
760days
761.It Cm w | Cm W
762weeks
763.El
764.Pp
765Each member of the sequence is added together to calculate
766the total time value.
767.Pp
768Time format examples:
769.Pp
770.Bl -tag -width Ds -compact -offset indent
771.It 600
772600 seconds (10 minutes)
773.It 10m
77410 minutes
775.It 1h30m
7761 hour 30 minutes (90 minutes)
777.El
778.Sh FILES
779.Bl -tag -width Ds
780.It Pa /etc/ssh/sshd_config
781Contains configuration data for
782.Nm sshd .
783This file should be writable by root only, but it is recommended
784(though not necessary) that it be world-readable.
785.El
Damien Millerf1ce5052003-06-11 22:04:39 +1000786.Sh SEE ALSO
787.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000788.Sh AUTHORS
789OpenSSH is a derivative of the original and free
790ssh 1.2.12 release by Tatu Ylonen.
791Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
792Theo de Raadt and Dug Song
793removed many bugs, re-added newer features and
794created OpenSSH.
795Markus Friedl contributed the support for SSH
796protocol versions 1.5 and 2.0.
797Niels Provos and Markus Friedl contributed support
798for privilege separation.