Ssh D Config



  1. Sshd Config Windows
  2. /etc/ssh/sshd_config Passwordauthentication
  3. /etc/ssh/sshd_config Allowusers
  4. Sshd Config Authentication Methods

sshd_config(4)

Name

sshd_config - sshd configuration file

Synopsis

Description sshd (8) reads configuration data from /etc/ssh/sshdconfig (or the file specified with -f on the command line). The file contains keyword-argument pairs, one per line. Lines starting with '#' and empty lines are interpreted as comments. Services lists all of the system services, configured in the sssd.conf, which use SSSD; when SSSD starts, the corresponding SSSD service is started for each configured system service.If a service is not listed in the services key, it is not used by SSSD, even if it has a configuration section.

Description

The sshd(1M) daemon reads configuration data from /etc/ssh/sshd_config (or the file specified with sshd–f on the command line). The file contains keyword-value pairs,one per line. A line starting with a hash mark (#)and empty lines are interpreted as comments.

The sshd_config file supports the followingkeywords. Unless otherwise noted, keywords and their arguments arecase-insensitive.

AllowGroups

This keyword can be followed by a number of groupnames, separated by spaces. If specified, login is allowed only forusers whose primary group or supplementary group list matches oneof the patterns. Asterisk (*) and question mark(?) can be used as wildcards in the patterns. Onlygroup names are valid; a numerical group ID is not recognized. Bydefault, login is allowed regardless of the primary group.

AllowTcpForwarding

Specifies whether TCP forwarding is permitted. Thedefault is yes. Disabling TCP forwarding does notimprove security unless users are also denied shell access, as theycan always install their own forwarders.

AllowUsers

This keyword can be followed by a number of user names,separated by spaces. If specified, login is allowed only for usernames that match one of the patterns. Asterisk (*)and question mark (?) can be used as wildcardsin the patterns. Only user names are valid; a numerical user ID isnot recognized. By default login is allowed regardless of the username.

If a specified pattern takes the form user@host then user and host are checked separately, restricting logins to particularusers from particular hosts.

AuthorizedKeysFile

Specifies the file that contains the public keys thatcan be used for user authentication. AuthorizedKeysFile cancontain tokens of the form %T, which are substitutedduring connection set-up. The following tokens are defined: %% isreplaced by a literal %, %h isreplaced by the home directory of the user being authenticated and %u is replaced by the username of that user. After expansion, AuthorizedKeysFile is taken to be an absolute path or onerelative to the user's home directory. The default is .ssh/authorized_keys.

Banner

In some jurisdictions, sending a warning message beforeauthentication can be relevant for getting legal protection. The contentsof the specified file are sent to the remote user before authenticationis allowed. This option is only available for protocol version 2.By default, no banner is displayed.

ChrootDirectory

Specifies a path to chroot(2) to after authentication.This path, and all its components, must be root-owned directoriesthat are not writable by any other user or group.

The server always tries to change to the user's home directorylocally under the chrooted environment but a failure to do so is notconsidered an error. In addition, the path might contain the followingtokens that are expanded at runtime once the connecting user has beenauthenticated: %% is replaced by a literal %, %h is replaced by the home directory of the user being authenticated,and %u is replaced by the username of that user.

The ChrootDirectory must contain the necessaryfiles and directories to support the user's session. For an interactiveSSH session this requires at least a user's shell, shared librariesneeded by the shell, dynamic linker, and possibly basic /dev nodessuch as null, zero, stdin, stdout, stderr, random,and tty. Additionally, terminal databases are neededfor screen oriented applications. For file transfer sessions using sftp with the SSH protocol version 2, no additional configurationof the environment is necessary if the in-process sftp serveris used. See Subsystem for details.

The default is not to chroot(2).

Ciphers

Specifies the ciphers allowed for protocol version2. Cipher ordering on the server side is not relevant. Multiple ciphersmust be comma separated.

Valid ciphers are: aes128-ctr, aes192-ctr, aes256-ctr,aes128-cbc, aes192-cbc, aes256-cbc, arcfour, arcfour128, arcfour256,3des-cbc, and blowfish-cbc.

The default cipher list is:

Using CBC modes on the server side is not recommended due topotential security issues in connection with the SSH protocol version2.

When configuring sshd to run OpenSSL in FIPS-140mode, the default cipher list is: aes128-cbc, aes192-cbc, aes256-cbc. Specifying anon-FIPS approved cipher will return an error.

For the case of ssh with FIPS-140 enabledlogging into a non-FIPS-140 sshd, the supportedand approved FIPS ciphers must be explicitly specified in sshd_config using “Ciphers” for this scenario.

ClientAliveCountMax

Sets the number of client alive messages, (see ClientAliveInterval), that can be sent without sshd receivingany messages back from the client. If this threshold is reached whileclient alive messages are being sent, sshd disconnectsthe client, terminating the session. The use of client alive messagesis very different from KeepAlive. The client alivemessages are sent through the encrypted channel and therefore arenot spoofable. The TCP keepalive option enabledby KeepAlive is spoofable. The client alive mechanismis valuable when a client or server depend on knowing when a connectionhas become inactive.

The default value is 3. If ClientAliveInterval isset to 15, and ClientAliveCountMax is left at thedefault, unresponsive ssh clients are disconnectedafter approximately 45 seconds.

ClientAliveInterval

Sets a timeout interval in seconds after which, ifno data has been received from the client, sshd sendsa message through the encrypted channel to request a response fromthe client. The default is 0, indicating that these messages are notsent to the client. This option applies only to protocol version 2.

Compression

Controls whether the server allows the client to negotiatethe use of compression. The default is yes.

DenyGroups

Can be followed by a number of group names, separatedby spaces. Users whose primary or supplementary group matches oneof the patterns are not allowed to log in. Asterisk (*)and question mark (?) can be used as wildcardsin the patterns. Only group names are valid; a numerical group IDis not recognized. By default, login is allowed regardless of theprimary group.

DenyUsers

Can be followed by a number of user names, separatedby spaces. Login is disallowed for user names that match one of thepatterns. Asterisk (*) and question mark (?)can be used as wildcards in the patterns. Only user names are valid;a numerical user ID is not recognized. By default, login is allowedregardless of the user name.

If a specified pattern takes the form user@host then user and host are checked separately, disallowing logins to particularusers from particular hosts.

ForceCommand

Forces the execution of the command specified by ForceCommand, ignoring any command supplied by the client,and, if present, ~/.ssh/rc. The command is invokedby using the user's login shell with the –c option.This applies to shell, command, or subsystem execution. It is mostuseful inside a Match block. The command originally supplied by theclient is available in the SSH_ORIGINAL_COMMAND environmentvariable. Specifying a command of internal-sftp forcesthe use of an in-process sftp server that requiresno support files when used with ChrootDirectory.

GatewayPorts

Specifies whether remote hosts are allowed to connectto ports forwarded for the client. By default, sshd bindsremote port forwardings to the loopback address. This prevents otherremote hosts from connecting to forwarded ports. GatewayPorts canbe used to specify that sshd should bind remoteport forwardings to the wildcard address, thus allowing remote hoststo connect to forwarded ports.

The argument can be no to force remote portforwardings to be available to the local host only, yes toforce remote port forwardings to bind to the wildcard address, or clientspecified to allow the client to select the addressto which the forwarding is bound. The default is no.See also RemoteForward in ssh_config(4).

GSSAPIAuthentication

Enables/disables GSS-API user authentication. Thedefault is yes.

Currently sshd authorizes client user principalsto user accounts as follows: if the principal name matches the requesteduser account, then the principal is authorized. Otherwise, GSS-APIauthentication fails.

GSSAPIKeyExchange

Enables/disables GSS-API-authenticated key exchanges.The default is yes.

This option also enables the use of the GSS-API to authenticatethe user to server after the key exchange. GSS-API key exchange cansucceed but the subsequent authentication using the GSS-API fail ifthe server does not authorize the user's GSS principal name to thetarget user account.

Currently sshd authorizes client user principalsto user accounts as follows: if the principal name matches the requesteduser account, then the principal is authorized. Otherwise, GSS-APIauthentication fails.

GSSAPIStoreDelegatedCredentials

Enables/disables the use of delegated GSS-API credentialson the server-side. The default is yes.

Specifically, this option, when enabled, causes the server tostore delegated GSS-API credentials in the user's default GSS-APIcredential store (which for the Kerberos V mechanism means /tmp/krb5cc_<uid>).

sshd does not take any steps to explicitlydestroy stored delegated GSS-API credentials upon logout. It is theresponsibility of PAM modules to destroy credentials associated witha session.

HostbasedAuthentication

Specifies whether to try rhosts-basedauthentication with public key authentication. The argument must be yes or no. The default is no.This option applies to protocol version 2 only and is similar to RhostsRSAAuthentication. See sshd(1M) for guidelines onsetting up host-based authentication.

HostbasedUsesNameFromPacketOnly

Controls which hostname is searched for in the files ~/.shosts, /etc/shosts.equiv, and /etc/hosts.equiv. If this parameter is set to yes,the server uses the name the client claimed for itself and signedwith that host's key. If set to no, the default,the server uses the name to which the client's IP address resolves.

Setting this parameter to no disables host-basedauthentication when using NAT or when the client gets to the serverindirectly through a port-forwarding firewall.

HostKey

Specifies the file containing the private host keyused by SSH. The default is /etc/ssh/ssh_host_rsa_key and/etc/ssh/ssh_host_dsa_key for protocol version 2. sshd refusesto use a file if it is group/world-accessible. It is possible to have multiple host key files. dsa or rsa keys are used for version2 of the SSH protocol.

IgnoreRhosts

Specifies that .rhosts and .shosts files are not used in authentication. /etc/hosts.equiv and /etc/shosts.equiv are still used.The default is yes.

IgnoreUserKnownHosts

Specifies whether sshd should ignorethe user's $HOME/.ssh/known_hosts during RhostsRSAAuthentication. The default is no.

KbdInteractiveAuthentication

Specifies whether authentication by means of the keyboard-interactive authentication method is allowed. Defaultsto yes

KeepAlive

Specifies whether the system should send keepalive messages to the other side. If they are sent, death ofthe connection or crash of one of the machines is properly noticed.However, this means that connections die if the route is down temporarily,which can be an annoyance. On the other hand, if keepalives arenot sent, sessions can hang indefinitely on the server, leaving ghostusers and consuming server resources.

The default is yes (to send keepalives),and the server notices if the network goes down or the client hostreboots. This avoids infinitely hanging sessions.

To disable keepalives, the value should beset to no in both the server and the client configurationfiles.

KMFPolicyDatabase

A filename for the KMF policy database. If not set,KMF defaults to /etc/security/kmfpolicy.xml.See the Using X.509 Certificates section in the sshd(1M) man page.

KMFPolicyName

A name of the KMF policy to be used. If not set, default is used. See the Using X.509 Certificates sectionin the sshd(1M) man page.

ListenAddress

Specifies what local address sshd shouldlisten on. The following forms can be used:

If port is not specified, sshd listenson the address and all prior Port options specified.The default is to listen on all local addresses. Multiple ListenAddress options are permitted. Additionally, any Port optionsmust precede this option for non-port qualified addresses.

The default is to listen on all local addresses. Multiple optionsof this type are permitted. Additionally, the Ports optionsmust precede this option.

LoginGraceTime

The server disconnects after this time (in seconds)if the user has not successfully logged in. If the value is 0, thereis no time limit. The default is 120 (seconds).

LogLevel

Gives the verbosity level that is used when loggingmessages from sshd. The possible values are: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.The default is INFO. DEBUG2 and DEBUG3 each specifyhigher levels of debugging output. Logging with level DEBUG violatesthe privacy of users and is not recommended.

LookupClientHostnames

Specifies whether or not to reverse lookup the namesof client's addresses. Setting this parameter to no canbe useful where name resolution might be broken and thus cause sshd to spend a lot of time trying to resolve the client's IPaddress to a name. Defaults to yes. See VerifyReverseMapping.

MACs

Specifies the available MAC (message authentication code) algorithms. The MAC algorithm isused in protocol version 2 for data integrity protection. Multiple algorithms must becomma-separated. The default is hmac-md5,hmac-sha1,hmac-sha1-96,hmac-md5-96, hmac-sha2-256,hmac-sha2-256-96, hmac-sha2-512, and hmac-sha2-512-96.

When configuring sshd to run OpenSSL in FIPS-140mode, the default is hmac-sha1, hmac-sha1-96, hmac-sha2-256, hmac-sha2-256-96, hmac-sha2-512, and hmac-sha2-512-96. Specifying anon-FIPS approved MAC algorithm will return an error.

Match

Introduces a conditional block. If all of the criteriaon the Match line are satisfied, the keywords on the following linesoverride those set in the global section of the config file,until either another Match line or the end of the file. Match blocksmust be located at the end of the file, after all the global settings.

The arguments to Match are one or more criteria-pattern pairs.The available criteria are User, Group, Host, and Address. The match patternscan consist of single entries or comma-separated lists and can usethe wildcard (Asterisk * and question mark ?)and negation (!) operators.

The patterns in a Host criteria should be hostname. The patternsin an Address criteria should be an IP address, which can additionallycontain addresses to match in CIDR address/masklen format, for example, 192.0.2.0/24 or 2001:DB8::/32. The masklength provided must be consistent with the address - it is an errorto specify a mask length that is too long for the address or one withbits set in this host portion of the address. For example, 192.0.2.0/33 and 192.0.2.0/8 respectively.

Only a subset of keywords can be used on the lines followinga Match keyword. Available keywords are AllowTcpForwarding,AuthorizedKeysFile, Banner, ChrootDirectory, ForceCommand, GatewayPorts,GSSAPIAuthentication, HostbasedAuthentication, HostbasedUsesNameFromPacketOnly,KbdInteractiveAuthentication,MaxAuthTries, PasswordAuthentication, PermitEmptyPasswords, PermitRootLogin,PubkeyAuthentication, RhostsRSAAuthentication, RSAAuthentication,X11DisplayOffset, X11Forwarding, and X11UseLocalhost.

The following are four examples of using Match:

  1. Disallowing user testuser to useTCP forwarding:

  2. Displaying a special banner for users not in the staff group:

  3. Allowing root login from host rootallowed.example.com:

  4. Allowing anyone to use GatewayPorts fromthe local net:

MaxStartups

Specifies the maximum number of concurrent unauthenticatedconnections to the sshd daemon. Additional connectionsare dropped until authentication succeeds or the LoginGraceTime expiresfor a connection. The default is 10:30:100.

Alternatively, random early drop can be enabled by specifyingthe three colon-separated values start:rate:full (forexample, 10:30:60). Referring to this example, sshd refuse connection attempts with a probability of rate/100 (30% in our example) if there are currently10 (from the start field) unauthenticatedconnections. The probability increases linearly and all connectionattempts are refused if the number of unauthenticated connectionsreaches full (60 in our example).

The default is 10:30:100.

PAMServiceName

Specifies the PAM service name for the PAM session.The PAMServiceName and PAMServicePrefix optionsare mutually exclusive and if both set, sshd doesnot start. If this option is set the service name is the same forall user authentication methods. The option has no default value.See PAMServicePrefix for more information.

PAMServicePrefix

Specifies the PAM service name prefix for servicenames used for individual user authentication methods. The defaultis sshd. The PAMServiceName and PAMServicePrefix options are mutually exclusive and if bothset, sshd does not start.

For example, if this option is set to admincli,the service name for the keyboard-interactive authentication methodis admincli-kbdint instead of the default sshd-kbdint.

PasswordAuthentication

Specifies whether password authentication is allowed.The default is yes.

PermitEmptyPasswords

When password or keyboard-interactive authenticationis allowed, it specifies whether the server allows login to accountswith empty password strings.

If not set then the /etc/default/loginPASSREQ value is used instead.

PASSREQ=no is equivalent to PermitEmptyPasswordsyes. PASSREQ=yes is equivalent to PermitEmptyPasswordsno. If neither PermitEmptyPasswords or PASSREQ are set the default is no.

PermitRootLogin

Specifies whether the root can log in using ssh(1). The argument mustbe yes, without-password, forced-commands-only, or no. without-password means that root cannot be authenticated using the “password”or “keyboard-interactive” methods (see description of KbdInteractiveAuthentication). forced-commands-only meansthat authentication is allowed only for publickey (forSSHv2, or RSA, for SSHv1) and only if the matching authorized_keysentry for root has a command=<cmd> option.

In Solaris, the default /etc/ssh/sshd_config fileis shipped with PermitRootLogin set to no.If unset by the administrator, then CONSOLE parameterfrom /etc/default/login supplies the defaultvalue as follows: if the CONSOLE parameter is notcommented out (it can even be empty, that is, “CONSOLE=”),then without-password is used as default value.If CONSOLE is commented out, then the default for PermitRootLogin is yes.

The without-password and forced-commands-only settings are useful for, for example, performing remoteadministration and backups using trusted public keys for authenticationof the remote client, without allowing access to the root accountusing passwords.

PermitUserEnvironment

Specifies whether a user's ~/.ssh/environment onthe server side and environment options in the AuthorizedKeysFile file are processed by sshd.The default is no. Enabling environment processingcan enable users to bypass access restrictions in some configurationsusing mechanisms such as LD_PRELOAD.

Environment setting from a relevant entry in AuthorizedKeysFile file is processed only if the user was authenticated usingthe public key authentication method. Of the two files used, valuesof variables set in ~/.ssh/environment are ofhigher priority.

PidFile

Allows you to specify an alternative to /var/run/sshd.pid, the default file for storing the PID of the sshd listeningfor connections. See sshd(1M).

Port

Specifies the port number that sshd listenson. The default is 22. Multiple options of this type are permitted.See also ListenAddress.

PreUserauthHook

Specifies an executable which is run prior to anyof the processed authentication methods. The executable can be usedto synchronize user information with a remote user-management facilityusing an arbitrary communication protocol.

The executable is run before any user validation is conductedby SSHD so the user is not required to be existentbefore she tries to log in.

The executable is invoked with two arguments in the followingorder: the name of the current authentication method and the username.The environment variable SSH_CONNECTION is alsopassed to the executable. If the executable returns a zero exit status,the current authentication method is processed as normal. See sshd(1M).

If the exit status is 1, the current authenticationmethod is ignored and can not be used to validate the user. The executablemust be owned by root and have permissions of 0500,otherwise it is treated as if it has exited with status 1.

There is no default value for this property.

PrintLastLog

Specifies whether sshd should displaythe date and time when the user last logged in. The default is yes.

PrintMotd

Specifies whether sshd should displaythe contents of /etc/motd when a user logs ininteractively. (On some systems it is also displayed by the shellor a shell startup file, such as /etc/profile.)The default is yes.

Protocol

Specifies the protocol versions sshd shouldsupport in order of preference. The option is left for backwards compatibilityand only value 2 is supported. The default is 2.

PubkeyAuthentication

Specifies whether public key authentication is allowed.The default is yes. This option applies to protocolversion 2 only.

StrictModes

Specifies whether sshd should checkfile modes and ownership of the user's files and home directory beforeaccepting login. This is normally desirable because novices sometimesaccidentally leave their directory or files world-writable. The defaultis yes.

Subsystem

Configures an external subsystem (for example, a filetransfer daemon). Arguments should be a subsystem name and a commandto execute upon subsystem request. The command sftp-server(1M) implements the sftp file transfer subsystem.

Alternately, the name internal-sftp implementsan in-process sftp server. This can simplify configurationsusing ChrootDirectory to force a different filesystemroot on clients.

To specify an option to the internal sftp server,simply add the sftp-server option to the end ofline. For example,

By default, no subsystems are defined. This option applies toprotocol version 2 only.

TrustedAnchorKeystore

Specifies a directory where certificates of trustedanchors are located. Those certificates are used to validate hostcertificates if used as host keys.

Currently only one level certificate chains are supported. Thismeans that certificates must be signed by a private key that correspondsto a certificate located in the directory set by this option. Hostkey certificates can be self-signed as well. See the UsingX.509 Certificates section in the sshd(1M) man page.

SyslogFacility

Gives the facility code that is used when loggingmessages from sshd. The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, and LOCAL7. The default is AUTH.

UseFIPS140

Specifies whether sshd will runOpenSSL in FIPS-140 mode. The default is no. A yes setting will allow sshd to use theFIPS capable crypto modules in OpenSSL.

UseOpenSSLEngine

Specifies whether sshd should usethe OpenSSL PKCS#11 engine for offloading cryptographic operationsto the Cryptographic Framework. Cryptographic operations are acceleratedaccording to the available installed plug-ins. When no suitable plug-insare present this option does not have an effect. The default is yes.

If sshd is configured to run OpenSSL in FIPS-140mode, the default is no. The setting of UseOpenSSLEngine to yes does not have an effect in FIPS-140mode.

VerifyReverseMapping

Specifies whether sshd should tryto verify the remote host name and check that the resolved host namefor the remote IP address maps back to the very same IP address.

A yes setting means verify. This featureis useful for Internet-facing servers. The default is no.

The option is only usable if LookupClientHostnames isset to yes.

X11DisplayOffset

Specifies the first display number available for sshd's X11 forwarding. This prevents sshd frominterfering with real X11 servers. The default is 10.

X11Forwarding

Specifies whether X11 forwarding is permitted. Thedefault is yes. Disabling X11 forwarding does notimprove security in any way, as users can always install their ownforwarders.

When X11 forwarding is enabled, there can be additional exposureto the server and to client displays if the sshd proxydisplay is configured to listen on the wildcard address (see X11UseLocalhost). However, this is not the default. Additionally, the authenticationspoofing and authentication data verification and substitution occuron the client side. The security risk of using X11 forwarding is thatthe client's X11 display server can be exposed to attack when the ssh client requests forwarding (see the warnings for ForwardX11 in ssh_config(4)). A system administrator who wants to protectclients that expose themselves to attack by unwittingly requestingX11 forwarding, should specify a no setting.

Disabling X11 forwarding does not prevent users from forwardingX11 traffic, as users can always install their own forwarders.

X11UseLocalhost

Specifies whether sshd should bindthe X11 forwarding server to the loopback address or to the wildcardaddress. By default, sshd binds the forwardingserver to the loopback address and sets the hostname part of the DISPLAY environment variable to localhost. Thisprevents remote hosts from connecting to the proxy display. However,some older X11 clients might not function with this configuration. X11UseLocalhost can be set to no to specifythat the forwarding server should be bound to the wildcard address.The argument must be yes or no.The default is yes.

XAuthLocation

Specifies the location of the xauth(1) program. The default is /usr/X11/bin/xauth and sshd attempts to open it when X11 forwarding is enabled.

Time Formats

Sshd Config Windows

sshd command-line arguments and configurationfile options that specify time can be expressed using a sequence ofthe form: time[qualifier,]where time is a positive integer valueand qualifier is one of the following:

<none>

seconds

s | S

seconds

m | M

minutes

h | H

hours

d | D

days

w |

weeks

Each element of the sequence is added together to calculatethe total time value. For example:

600

600 seconds (10 minutes)

10m

10 minutes

1h30m
Config

1 hour, 30 minutes (90 minutes)

Files

/etc/ssh/sshd_config

Contains configuration data for sshd.This file should be writable by root only, but it is recommended (thoughnot necessary) that it be world-readable.

Attributes

See attributes(5) for descriptions of the following attributes:

Availability
Interface Stability

See also

login(1), sshd(1M), chroot(2), ssh_config(4), attributes(5), kerberos(5)

AUTHORS

AUTHORS

OpenSSH is a derivative of the original and free ssh 1.2.12release by Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, NielsProvos, Theo de Raadt, and Dug Song removed many bugs, re-added recentfeatures, and created OpenSSH. Markus Friedl contributed the supportfor SSH protocol versions 1.5 and 2.0. Niels Provos and Markus Friedlcontributed support for privilege separation.

Name

sshd_config - OpenSSH SSH daemon configuration file

Synopsis

/etc/ssh/sshd_config

Description

sshd(8) reads configuration data from /etc/ssh/sshd_config (or the file specified with -f on the command line). The file containskeyword-argument pairs, one per line. Lines starting with '#' and empty lines are interpreted as comments. Arguments may optionally be enclosed in doublequotes (') in order to represent arguments containing spaces.

The possible keywords and their meanings are as follows (note that keywords are case-insensitive and arguments are case-sensitive):

Specifies what environment variables sent by the client will be copied into the session's environ(7). See SendEnv in ssh_config(5) for how toconfigure the client. Note that environment passing is only supported for protocol 2. Variables are specified by name, which may contain the wildcardcharacters '*' and '?'. Multiple environment variables may be separated by whitespace or spread across multiple AcceptEnv directives. Be warned thatsome environment variables could be used to bypass restricted user environments. For this reason, care should be taken in the use of this directive. Thedefault is not to accept any environment variables.

AddressFamily
Specifies which address family should be used by sshd(8). Valid arguments are 'any', 'inet' (use IPv4 only), or 'inet6' (use IPv6 only). The default is'any'.

AllowAgentForwarding
Specifies whether ssh-agent(1) forwarding is permitted. The default is 'yes'. Note that disabling agent forwarding does not improve security unless users arealso denied shell access, as they can always install their own forwarders.

AllowGroups
This keyword can be followed by a list of group name patterns, separated by spaces. If specified, login is allowed only for users whose primary group orsupplementary group list matches one of the patterns. Only group names are valid; a numerical group ID is not recognized. By default, login is allowed for allgroups. The allow/deny directives are processed in the following order: DenyUsers, AllowUsers, DenyGroups, and finally AllowGroups.

See PATTERNS in ssh_config(5) for more information on patterns.

AllowTcpForwarding
Specifies whether TCP forwarding is permitted. The default is 'yes'. Note that disabling TCP forwarding does not improve security unless users are alsodenied shell access, as they can always install their own forwarders.

AllowUsers
This keyword can be followed by a list of user name patterns, separated by spaces. If specified, login is allowed only for user names that match one of thepatterns. Only user names are valid; a numerical user ID is not recognized. By default, login is allowed for all users. If the pattern takes the form USER@HOSTthen USER and HOST are separately checked, restricting logins to particular users from particular hosts. The allow/deny directives are processed in thefollowing order: DenyUsers, AllowUsers, DenyGroups, and finally AllowGroups.

See PATTERNS in ssh_config(5) for more information on patterns.

AuthorizedKeysFile
Specifies the file that contains the public keys that can be used for user authentication. AuthorizedKeysFile may contain tokens of the form %T whichare substituted during connection setup. The following tokens are defined: %% is replaced by a literal '%', %h is replaced by the home directory of the userbeing authenticated, and %u is replaced by the username of that user. After expansion, AuthorizedKeysFile is taken to be an absolute path or onerelative to the user's home directory. The default is '.ssh/authorized_keys'.

Banner
The contents of the specified file are sent to the remote user before authentication is allowed. If the argument is 'none' then no banner is displayed. Thisoption is only available for protocol version 2. By default, no banner is displayed.

ChallengeResponseAuthentication
Specifies whether challenge-response authentication is allowed (e.g. via PAM or though authentication styles supported in login.conf(5)) The default is'yes'.

ChrootDirectory
Specifies a path to chroot(2) to after authentication. This path, and all its components, must be root-owned directories that are not writable by any otheruser or group. After the chroot, sshd(8) changes the working directory to the user's home directory.

The path may contain the following tokens that are expanded at runtime once the connecting user has been authenticated: %% is replaced by a literal '%', %his replaced by the home directory of the user being authenticated, and %u is replaced by the username of that user.

The ChrootDirectory must contain the necessary files and directories to support the user's session. For an interactive session this requires at leasta shell, typically sh(1), and basic /dev nodes such as null(4), zero(4), stdin(4), stdout(4), stderr(4), arandom(4) and tty(4) devices. For filetransfer sessions using 'sftp', no additional configuration of the environment is necessary if the in-process sftp server is used, though sessions which uselogging do require /dev/log inside the chroot directory (see sftp-server(8) for details).

The default is not to chroot(2).

Ciphers
Specifies the ciphers allowed for protocol version 2. Multiple ciphers must be comma-separated. The supported ciphers are '3des-cbc', 'aes128-cbc','aes192-cbc', 'aes256-cbc', 'aes128-ctr', 'aes192-ctr', 'aes256-ctr', 'arcfour128', 'arcfour256', 'arcfour', 'blowfish-cbc', and'cast128-cbc'. The default is:

aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
aes256-cbc,arcfour

Sets the number of client alive messages (see below) which may be sent without sshd(8) receiving any messages back from the client. If this threshold isreached while client alive messages are being sent, sshd will disconnect the client, terminating the session. It is important to note that the use of clientalive messages is very different from TCPKeepAlive (below). The client alive messages are sent through the encrypted channel and therefore will not bespoofable. The TCP keepalive option enabled by TCPKeepAlive is spoofable. The client alive mechanism is valuable when the client or server depend onknowing when a connection has become inactive.

The default value is 3. If ClientAliveInterval (see below) is set to 15, and ClientAliveCountMax is left at the default, unresponsive SSHclients will be disconnected after approximately 45 seconds. This option applies to protocol version 2 only.

ClientAliveInterval
Sets a timeout interval in seconds after which if no data has been received from the client, sshd(8) will send a message through the encrypted channel torequest a response from the client. The default is 0, indicating that these messages will not be sent to the client. This option applies to protocol version 2only.

Compression
Specifies whether compression is allowed, or delayed until the user has authenticated successfully. The argument must be 'yes', 'delayed', or 'no'. Thedefault is 'delayed'.

DenyGroups
This keyword can be followed by a list of group name patterns, separated by spaces. Login is disallowed for users whose primary group or supplementary grouplist matches one of the patterns. Only group names are valid; a numerical group ID is not recognized. By default, login is allowed for all groups. Theallow/deny directives are processed in the following order: DenyUsers, AllowUsers, DenyGroups, and finally AllowGroups.

See PATTERNS in ssh_config(5) for more information on patterns.

DenyUsers
This keyword can be followed by a list of user name patterns, separated by spaces. Login is disallowed for user names that match one of the patterns. Only usernames are valid; a numerical user ID is not recognized. By default, login is allowed for all users. If the pattern takes the form USER@HOST then USER and HOSTare separately checked, restricting logins to particular users from particular hosts. The allow/deny directives are processed in the following order:DenyUsers, AllowUsers, DenyGroups, and finally AllowGroups.

See PATTERNS in ssh_config(5) for more information on patterns.

ForceCommand
Forces the execution of the command specified by ForceCommand, ignoring any command supplied by the client and ~/.ssh/rc if present. The commandis invoked by using the user's login shell with the -c option. This applies to shell, command, or subsystem execution. It is most useful inside a Matchblock. The command originally supplied by the client is available in the SSH_ORIGINAL_COMMAND environment variable. Specifying a command of 'internal-sftp'will force the use of an in-process sftp server that requires no support files when used with ChrootDirectory.

GatewayPorts
Specifies whether remote hosts are allowed to connect to ports forwarded for the client. By default, sshd(8) binds remote port forwardings to the loopbackaddress. This prevents other remote hosts from connecting to forwarded ports. GatewayPorts can be used to specify that sshd should allow remote portforwardings to bind to non-loopback addresses, thus allowing other hosts to connect. The argument may be 'no' to force remote port forwardings to beavailable to the local host only, 'yes' to force remote port forwardings to bind to the wildcard address, or 'clientspecified' to allow the client toselect the address to which the forwarding is bound. The default is 'no'.

GSSAPIAuthentication
Specifies whether user authentication based on GSSAPI is allowed. The default is 'no'. Note that this option applies to protocol version 2 only.

GSSAPIKeyExchange
Specifies whether key exchange based on GSSAPI is allowed. GSSAPI key exchange doesn't rely on ssh keys to verify host identity. The default is 'no'. Notethat this option applies to protocol version 2 only.

GSSAPICleanupCredentials
Specifies whether to automatically destroy the user's credentials cache on logout. The default is 'yes'. Note that this option applies to protocol version 2only.

GSSAPIStrictAcceptorCheck
Determines whether to be strict about the identity of the GSSAPI acceptor a client authenticates against. If 'yes' then the client must authenticate againstthe host service on the current hostname. If 'no' then the client may authenticate against any service key stored in the machine's default store. Thisfacility is provided to assist with operation on multi homed machines. The default is 'yes'. Note that this option applies only to protocol version 2 GSSAPIconnections, and setting it to 'no' may only work with recent Kerberos GSSAPI libraries.

GSSAPIStoreCredentialsOnRekey
Controls whether the user's GSSAPI credentials should be updated following a successful connection rekeying. This option can be used to accepted renewed orupdated credentials from a compatible client. The default is 'no'.

HostbasedAuthentication
Specifies whether rhosts or /etc/hosts.equiv authentication together with successful public key client host authentication is allowed (host-basedauthentication). This option is similar to RhostsRSAAuthentication and applies to protocol version 2 only. The default is 'no'.

HostbasedUsesNameFromPacketOnly
Specifies whether or not the server will attempt to perform a reverse name lookup when matching the name in the ~/.shosts, ~/.rhosts, and/etc/hosts.equiv files during HostbasedAuthentication. A setting of 'yes' means that sshd(8) uses the name supplied by the client rather thanattempting to resolve the name from the TCP connection itself. The default is 'no'.

HostKey
Specifies a file containing a private host key used by SSH. The default is /etc/ssh/ssh_host_key for protocol version 1, and/etc/ssh/ssh_host_rsa_key and /etc/ssh/ssh_host_dsa_key for protocol version 2. Note that sshd(8) will refuse to use a file if it isgroup/world-accessible. It is possible to have multiple host key files. 'rsa1' keys are used for version 1 and 'dsa' or 'rsa' are used for version 2 ofthe SSH protocol.

IgnoreRhosts
Specifies that .rhosts and .shosts files will not be used in RhostsRSAAuthentication or HostbasedAuthentication.

/etc/hosts.equiv and /etc/ssh/shosts.equiv are still used. The default is 'yes'.

IgnoreUserKnownHosts
Specifies whether sshd(8) should ignore the user's ~/.ssh/known_hosts during RhostsRSAAuthentication or HostbasedAuthentication. Thedefault is 'no'.

KerberosAuthentication
Specifies whether the password provided by the user for PasswordAuthentication will be validated through the Kerberos KDC. To use this option, theserver needs a Kerberos servtab which allows the verification of the KDC's identity. The default is 'no'.

KerberosGetAFSToken
If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire an AFS token before accessing the user's home directory. The default is 'no'.

KerberosOrLocalPasswd
If password authentication through Kerberos fails then the password will be validated via any additional local mechanism such as /etc/passwd. Thedefault is 'yes'.

KerberosTicketCleanup
Specifies whether to automatically destroy the user's ticket cache file on logout. The default is 'yes'.

KerberosUseKuserok
Specifies whether to look at .k5login file for user's aliases. The default is 'yes'.

KeyRegenerationInterval
In protocol version 1, the ephemeral server key is automatically regenerated after this many seconds (if it has been used). The purpose of regeneration is toprevent decrypting captured sessions by later breaking into the machine and stealing the keys. The key is never stored anywhere. If the value is 0, the key isnever regenerated. The default is 3600 (seconds).

ListenAddress
Specifies the local addresses sshd(8) should listen on. The following forms may be used:

ListenAddresshost|IPv4_addr|IPv6_addr
ListenAddress
host|IPv4_addr:port
ListenAddress
[
host
|IPv6_addr]:port

If port is not specified, sshd will listen on the address and all prior Port options specified. The default is to listen on all localaddresses. Multiple ListenAddress options are permitted. Additionally, any Port options must precede this option for non-port qualifiedaddresses.

LoginGraceTime
The server disconnects after this time if the user has not successfully logged in. If the value is 0, there is no time limit. The default is 120 seconds.

LogLevel
Gives the verbosity level that is used when logging messages from sshd(8). The possible values are: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2,and DEBUG3. The default is INFO. DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify higher levels of debugging output. Logging with a DEBUG levelviolates the privacy of users and is not recommended.

MACs' Specifies the available MAC (message authentication code) algorithms. The MAC algorithm is used in protocol version 2 for data integrityprotection. Multiple algorithms must be comma-separated. The default is:

hmac-md5,hmac-sha1,umac-64@openssh.com,
hmac-ripemd160,hmac-sha1-96,hmac-md5-96

Introduces a conditional block. If all of the criteria on the Match line are satisfied, the keywords on the following lines override those set in theglobal section of the config file, until either another Match line or the end of the file.

The arguments to Match are one or more criteria-pattern pairs. The available criteria are User, Group, Host, and Address.The match patterns may consist of single entries or comma-separated lists and may use the wildcard and negation operators described in the PATTERNSsection of ssh_config(5).

The patterns in an Address criteria may additionally contain addresses to match in CIDR address/masklen format, e.g. '192.0.2.0/24' or'3ffe:ffff::/32'. Note that the mask length provided must be consistent with the address - it is an error to specify a mask length that is too long for theaddress or one with bits set in this host portion of the address. For example, '192.0.2.0/33' and '192.0.2.0/8' respectively.

Only a subset of keywords may be used on the lines following a Match keyword. Available keywords are AllowAgentForwarding,AllowTcpForwarding, Banner, ChrootDirectory, ForceCommand, GatewayPorts, GSSAPIAuthentication,HostbasedAuthentication, KbdInteractiveAuthentication, KerberosAuthentication, KerberosUseKuserok, MaxAuthTries,MaxSessions, PubkeyAuthentication, AuthorizedKeysCommand, AuthorizedKeysCommandRunAs, PasswordAuthentication,PermitEmptyPasswords, PermitOpen, PermitRootLogin, RequiredAuthentications1, RequiredAuthentications2, RhostsRSAAuthentication,RSAAuthentication, X11DisplayOffset, X11Forwarding and X11UseLocalHost.

MaxAuthTries
Specifies the maximum number of authentication attempts permitted per connection. Once the number of failures reaches half this value, additional failures arelogged. The default is 6.

MaxSessions
Specifies the maximum number of open sessions permitted per network connection. The default is 10.

MaxStartups
Specifies the maximum number of concurrent unauthenticated connections to the SSH daemon. Additional connections will be dropped until authentication succeedsor the LoginGraceTime expires for a connection. The default is 10.

Alternatively, random early drop can be enabled by specifying the three colon separated values 'start:rate:full' (e.g. '10:30:60'). sshd(8) will refuseconnection attempts with a probability of 'rate/100' (30%) if there are currently 'start' (10) unauthenticated connections. The probability increaseslinearly and all connection attempts are refused if the number of unauthenticated connections reaches 'full' (60).

PasswordAuthentication
Specifies whether password authentication is allowed. The default is 'yes'.

PermitEmptyPasswords
When password authentication is allowed, it specifies whether the server allows login to accounts with empty password strings. The default is 'no'.

PermitOpen
Specifies the destinations to which TCP port forwarding is permitted. The forwarding specification must be one of the following forms:

PermitOpenhost:port
PermitOpen
IPv4_addr:port
PermitOpen
[IPv6_addr]:port

Multiple forwards may be specified by separating them with whitespace. An argument of 'any' can be used to remove all restrictions and permit anyforwarding requests. By default all port forwarding requests are permitted.

PermitRootLogin
Specifies whether root can log in using ssh(1). The argument must be 'yes', 'without-password', 'forced-commands-only', or 'no'. The default is'yes'.

If this option is set to 'without-password', password authentication is disabled for root.

If this option is set to 'forced-commands-only', root login with public key authentication will be allowed, but only if the command option has beenspecified (which may be useful for taking remote backups even if root login is normally not allowed). All other authentication methods are disabled for root.

If this option is set to 'no', root is not allowed to log in.

PermitTunnel
Specifies whether tun(4) device forwarding is allowed. The argument must be 'yes', 'point-to-point' (layer 3), 'ethernet' (layer 2), or 'no'.Specifying 'yes' permits both 'point-to-point' and 'ethernet'. The default is 'no'.

PermitUserEnvironment
Specifies whether ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys are processed by sshd(8). The default is 'no'.Enabling environment processing may enable users to bypass access restrictions in some configurations using mechanisms such as LD_PRELOAD.

PidFile
Specifies the file that contains the process ID of the SSH daemon. The default is /var/run/sshd.pid.

Port' Specifies the port number that sshd(8) listens on. The default is 22. Multiple options of this type are permitted. See alsoListenAddress.

PrintLastLog
Specifies whether sshd(8) should print the date and time of the last user login when a user logs in interactively. The default is 'yes'.

PrintMotd
Specifies whether sshd(8) should print /etc/motd when a user logs in interactively. (On some systems it is also printed by the shell,/etc/profile, or equivalent.) The default is 'yes'.

Protocol
Specifies the protocol versions sshd(8) supports. The possible values are '1' and '2'. Multiple versions must be comma-separated. The default is '2,1'. Notethat the order of the protocol list does not indicate preference, because the client selects among multiple protocol versions offered by the server. Specifying'2,1' is identical to '1,2'.

PubkeyAuthentication
Specifies whether public key authentication is allowed. The default is 'yes'. Note that this option applies to protocol version 2 only.

AuthorizedKeysCommand
Specifies a program to be used for lookup of the user's public keys. The program will be invoked with its first argument the name of the user being authorized,and should produce on standard output AuthorizedKeys lines (see AUTHORIZED_KEYS in sshd(8)). By default (or when set to the empty string) there is noAuthorizedKeysCommand run. If the AuthorizedKeysCommand does not successfully authorize the user, authorization falls through to the AuthorizedKeysFile. Notethat this option has an effect only with PubkeyAuthentication turned on.

AuthorizedKeysCommandRunAs
Specifies the user under whose account the AuthorizedKeysCommand is run. Empty string (the default value) means the user being authorized is used.

RequiredAuthentications[12]
Specifies required methods of authentications that has to succeed before authorizing the connection. (RequiredAuthentication1 for Protocol version 1, andRequiredAuthentication2 for v2)

RequiredAuthentications1 method[,method...]
RequiredAuthentications2 method[,method...]

Example 1:Example 2:Available methods:

Specifies whether rhosts or /etc/hosts.equiv authentication together with successful RSA host authentication is allowed. The default is 'no'. This optionapplies to protocol version 1 only.

RSAAuthentication
Specifies whether pure RSA authentication is allowed. The default is 'yes'. This option applies to protocol version 1 only.

ServerKeyBits
Defines the number of bits in the ephemeral protocol version 1 server key. The minimum value is 512, and the default is 1024.

ShowPatchLevel
Specifies whether sshd will display the patch level of the binary in the identification string. The patch level is set at compile-time. The default is'no'. This option applies to protocol version 1 only.

StrictModes
Specifies whether sshd(8) should check file modes and ownership of the user's files and home directory before accepting login. This is normally desirablebecause novices sometimes accidentally leave their directory or files world-writable. The default is 'yes'.

Subsystem
Configures an external subsystem (e.g. file transfer daemon). Arguments should be a subsystem name and a command (with optional arguments) to execute uponsubsystem request.

The command sftp-server(8) implements the 'sftp' file transfer subsystem.

Alternately the name 'internal-sftp' implements an in-process 'sftp' server. This may simplify configurations using ChrootDirectory to force adifferent filesystem root on clients.

By default no subsystems are defined. Note that this option applies to protocol version 2 only.

SyslogFacility
Gives the facility code that is used when logging messages from sshd(8). The possible values are: DAEMON, USER, AUTH, AUTHPRIV, LOCAL0, LOCAL1, LOCAL2, LOCAL3,LOCAL4, LOCAL5, LOCAL6, LOCAL7. The default is AUTH.

TCPKeepAlive
Specifies whether the system should send TCP keepalive messages to the other side. If they are sent, death of the connection or crash of one of the machineswill be properly noticed. However, this means that connections will die if the route is down temporarily, and some people find it annoying. On the other hand,if TCP keepalives are not sent, sessions may hang indefinitely on the server, leaving 'ghost' users and consuming server resources.

The default is 'yes' (to send TCP keepalive messages), and the server will notice if the network goes down or the client host crashes. This avoidsinfinitely hanging sessions.

To disable TCP keepalive messages, the value should be set to 'no'.

UseDNS
Specifies whether sshd(8) should look up the remote host name and check that the resolved host name for the remote IP address maps back to the very same IPaddress. The default is 'yes'.

UseLogin
Specifies whether login(1) is used for interactive login sessions. The default is 'no'. Note that login(1) is never used for remote command execution. Notealso, that if this is enabled, X11Forwarding will be disabled because login(1) does not know how to handle xauth(1) cookies. IfUsePrivilegeSeparation is specified, it will be disabled after authentication.

UsePAM
Enables the Pluggable Authentication Module interface. If set to 'yes' this will enable PAM authentication using ChallengeResponseAuthentication andPasswordAuthentication in addition to PAM account and session module processing for all authentication types.

Because PAM challenge-response authentication usually serves an equivalent role to password authentication, you should disable eitherPasswordAuthentication or ChallengeResponseAuthentication.

If UsePAM is enabled, you will not be able to run sshd(8) as a non-root user. The default is 'no'.

UsePrivilegeSeparation
Specifies whether sshd(8) separates privileges by creating an unprivileged child process to deal with incoming network traffic. After successfulauthentication, another process will be created that has the privilege of the authenticated user. The goal of privilege separation is to prevent privilegeescalation by containing any corruption within the unprivileged processes. The default is 'yes'.

X11DisplayOffset
Specifies the first display number available for sshd(8)'s X11 forwarding. This prevents sshd from interfering with real X11 servers. The default is 10.

X11Forwarding
Specifies whether X11 forwarding is permitted. The argument must be 'yes' or 'no'. The default is 'no'.

When X11 forwarding is enabled, there may be additional exposure to the server and to client displays if the sshd(8) proxy display is configured to listenon the wildcard address (see X11UseLocalhost below), though this is not the default. Additionally, the authentication spoofing and authentication dataverification and substitution occur on the client side. The security risk of using X11 forwarding is that the client's X11 display server may be exposed toattack when the SSH client requests forwarding (see the warnings for ForwardX11 in ssh_config(5)). A system administrator may have a stance in whichthey want to protect clients that may expose themselves to attack by unwittingly requesting X11 forwarding, which can warrant a 'no' setting.

Note that disabling X11 forwarding does not prevent users from forwarding X11 traffic, as users can always install their own forwarders. X11 forwarding isautomatically disabled if UseLogin is enabled.

X11UseLocalhost
Specifies whether sshd(8) should bind the X11 forwarding server to the loopback address or to the wildcard address. By default, sshd binds the forwardingserver to the loopback address and sets the hostname part of the DISPLAY environment variable to 'localhost'. This prevents remote hosts from connecting tothe proxy display. However, some older X11 clients may not function with this configuration. X11UseLocalhost may be set to 'no' to specify that theforwarding server should be bound to the wildcard address. The argument must be 'yes' or 'no'. The default is 'yes'.

XAuthLocation
Specifies the full pathname of the xauth(1) program. The default is /usr/bin/xauth.

Time Formats

sshd(8) command-line arguments and configuration file options that specify time may be expressed using a sequence of the form:time[qualifier], where time is a positive integer value and qualifier is one of the following:

seconds
s
| S

/etc/ssh/sshd_config Passwordauthentication

seconds
m
| M
minutes
h
| H
hours
d
| D
days
w
| W
weeks

Each member of the sequence is added together to calculate the total time value.

Time format examples:

600' 600 seconds (10 minutes)
10m' 10 minutes
1h30m
1 hour 30 minutes (90 minutes)

Files

Contains configuration data for sshd(8). This file should be writable by root only, but it is recommended (though not necessary) that it be world-readable.

See Also

sshd(8)

Authors

OpenSSH is a derivative of the original and free ssh 1.2.12 release by Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo de Raadt andDug Song removed many bugs, re-added newer features and created OpenSSH. Markus Friedl contributed the support for SSH protocol versions 1.5 and 2.0. NielsProvos and Markus Friedl contributed support for privilege separation.

BSD April 14, 2013 BSD

Referenced By

brlapi_tty(3),gsissh(1),gsissh_config(5),gsisshd(8),ssh-add(1),ssh-ldap-helper(8),

/etc/ssh/sshd_config Allowusers

sss_ssh_authorizedkeys

Sshd Config Authentication Methods

(1)