[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.35

1.1       stevesk     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
                      7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
                     13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
                     25: .\"
                     26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     36: .\"
1.35    ! jmc        37: .\" $OpenBSD: sshd_config.5,v 1.34 2004/06/13 14:01:42 dtucker Exp $
1.1       stevesk    38: .Dd September 25, 1999
                     39: .Dt SSHD_CONFIG 5
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd_config
                     43: .Nd OpenSSH SSH daemon configuration file
                     44: .Sh SYNOPSIS
                     45: .Bl -tag -width Ds -compact
                     46: .It Pa /etc/ssh/sshd_config
                     47: .El
                     48: .Sh DESCRIPTION
                     49: .Nm sshd
                     50: reads configuration data from
                     51: .Pa /etc/ssh/sshd_config
                     52: (or the file specified with
                     53: .Fl f
                     54: on the command line).
                     55: The file contains keyword-argument pairs, one per line.
                     56: Lines starting with
                     57: .Ql #
                     58: and empty lines are interpreted as comments.
                     59: .Pp
                     60: The possible
                     61: keywords and their meanings are as follows (note that
                     62: keywords are case-insensitive and arguments are case-sensitive):
                     63: .Bl -tag -width Ds
1.30      djm        64: .It Cm AcceptEnv
                     65: Specifies what environment variables sent by the client will be copied into
                     66: the session's
                     67: .Xr environ 7 .
                     68: See
                     69: .Cm SendEnv
                     70: in
                     71: .Xr ssh_config 5
                     72: for how to configure the client.
1.31      djm        73: Note that environment passing is only supported for protocol 2.
1.30      djm        74: Variables are specified by name, which may contain the wildcard characters
                     75: .Ql \&*
                     76: and
                     77: .Ql \&? .
1.31      djm        78: Multiple environment variables may be separated by whitespace or spread
1.30      djm        79: across multiple
                     80: .Cm AcceptEnv
                     81: directives.
1.31      djm        82: Be warned that some environment variables could be used to bypass restricted
1.30      djm        83: user environments.
                     84: For this reason, care should be taken in the use of this directive.
                     85: The default is not to accept any environment variables.
1.1       stevesk    86: .It Cm AllowGroups
                     87: This keyword can be followed by a list of group name patterns, separated
                     88: by spaces.
                     89: If specified, login is allowed only for users whose primary
                     90: group or supplementary group list matches one of the patterns.
                     91: .Ql \&*
                     92: and
1.16      mouring    93: .Ql \&?
1.1       stevesk    94: can be used as
                     95: wildcards in the patterns.
                     96: Only group names are valid; a numerical group ID is not recognized.
                     97: By default, login is allowed for all groups.
                     98: .It Cm AllowTcpForwarding
                     99: Specifies whether TCP forwarding is permitted.
                    100: The default is
                    101: .Dq yes .
                    102: Note that disabling TCP forwarding does not improve security unless
                    103: users are also denied shell access, as they can always install their
                    104: own forwarders.
                    105: .It Cm AllowUsers
                    106: This keyword can be followed by a list of user name patterns, separated
                    107: by spaces.
1.14      jmc       108: If specified, login is allowed only for user names that
1.1       stevesk   109: match one of the patterns.
                    110: .Ql \&*
                    111: and
1.16      mouring   112: .Ql \&?
1.1       stevesk   113: can be used as
                    114: wildcards in the patterns.
                    115: Only user names are valid; a numerical user ID is not recognized.
                    116: By default, login is allowed for all users.
                    117: If the pattern takes the form USER@HOST then USER and HOST
                    118: are separately checked, restricting logins to particular
                    119: users from particular hosts.
                    120: .It Cm AuthorizedKeysFile
                    121: Specifies the file that contains the public keys that can be used
                    122: for user authentication.
                    123: .Cm AuthorizedKeysFile
                    124: may contain tokens of the form %T which are substituted during connection
1.17      jmc       125: set-up.
                    126: The following tokens are defined: %% is replaced by a literal '%',
1.1       stevesk   127: %h is replaced by the home directory of the user being authenticated and
                    128: %u is replaced by the username of that user.
                    129: After expansion,
                    130: .Cm AuthorizedKeysFile
                    131: is taken to be an absolute path or one relative to the user's home
                    132: directory.
                    133: The default is
                    134: .Dq .ssh/authorized_keys .
                    135: .It Cm Banner
                    136: In some jurisdictions, sending a warning message before authentication
                    137: may be relevant for getting legal protection.
                    138: The contents of the specified file are sent to the remote user before
                    139: authentication is allowed.
                    140: This option is only available for protocol version 2.
                    141: By default, no banner is displayed.
                    142: .It Cm ChallengeResponseAuthentication
                    143: Specifies whether challenge response authentication is allowed.
                    144: All authentication styles from
                    145: .Xr login.conf 5
                    146: are supported.
                    147: The default is
                    148: .Dq yes .
                    149: .It Cm Ciphers
                    150: Specifies the ciphers allowed for protocol version 2.
                    151: Multiple ciphers must be comma-separated.
1.34      dtucker   152: The supported ciphers are
                    153: .Dq 3des-cbc ,
                    154: .Dq aes128-cbc ,
                    155: .Dq aes192-cbc ,
                    156: .Dq aes256-cbc ,
                    157: .Dq aes128-ctr ,
                    158: .Dq aes192-ctr ,
                    159: .Dq aes256-ctr ,
                    160: .Dq arcfour ,
                    161: .Dq blowfish-cbc ,
                    162: and
                    163: .Dq cast128-cbc .
1.1       stevesk   164: The default is
                    165: .Bd -literal
                    166:   ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
1.20      djm       167:     aes192-cbc,aes256-cbc,aes128-ctr,aes192-ctr,aes256-ctr''
1.1       stevesk   168: .Ed
                    169: .It Cm ClientAliveInterval
                    170: Sets a timeout interval in seconds after which if no data has been received
                    171: from the client,
                    172: .Nm sshd
                    173: will send a message through the encrypted
                    174: channel to request a response from the client.
                    175: The default
                    176: is 0, indicating that these messages will not be sent to the client.
                    177: This option applies to protocol version 2 only.
                    178: .It Cm ClientAliveCountMax
                    179: Sets the number of client alive messages (see above) which may be
                    180: sent without
                    181: .Nm sshd
1.17      jmc       182: receiving any messages back from the client.
                    183: If this threshold is reached while client alive messages are being sent,
1.1       stevesk   184: .Nm sshd
1.17      jmc       185: will disconnect the client, terminating the session.
                    186: It is important to note that the use of client alive messages is very
                    187: different from
1.27      markus    188: .Cm TCPKeepAlive
1.17      jmc       189: (below).
                    190: The client alive messages are sent through the encrypted channel
                    191: and therefore will not be spoofable.
                    192: The TCP keepalive option enabled by
1.27      markus    193: .Cm TCPKeepAlive
1.17      jmc       194: is spoofable.
                    195: The client alive mechanism is valuable when the client or
1.1       stevesk   196: server depend on knowing when a connection has become inactive.
                    197: .Pp
1.17      jmc       198: The default value is 3.
                    199: If
1.1       stevesk   200: .Cm ClientAliveInterval
                    201: (above) is set to 15, and
                    202: .Cm ClientAliveCountMax
                    203: is left at the default, unresponsive ssh clients
                    204: will be disconnected after approximately 45 seconds.
1.3       markus    205: .It Cm Compression
                    206: Specifies whether compression is allowed.
                    207: The argument must be
                    208: .Dq yes
                    209: or
                    210: .Dq no .
                    211: The default is
                    212: .Dq yes .
1.1       stevesk   213: .It Cm DenyGroups
                    214: This keyword can be followed by a list of group name patterns, separated
                    215: by spaces.
                    216: Login is disallowed for users whose primary group or supplementary
                    217: group list matches one of the patterns.
                    218: .Ql \&*
                    219: and
1.16      mouring   220: .Ql \&?
1.1       stevesk   221: can be used as
                    222: wildcards in the patterns.
                    223: Only group names are valid; a numerical group ID is not recognized.
                    224: By default, login is allowed for all groups.
                    225: .It Cm DenyUsers
                    226: This keyword can be followed by a list of user name patterns, separated
                    227: by spaces.
                    228: Login is disallowed for user names that match one of the patterns.
                    229: .Ql \&*
                    230: and
1.16      mouring   231: .Ql \&?
1.1       stevesk   232: can be used as wildcards in the patterns.
                    233: Only user names are valid; a numerical user ID is not recognized.
                    234: By default, login is allowed for all users.
                    235: If the pattern takes the form USER@HOST then USER and HOST
                    236: are separately checked, restricting logins to particular
                    237: users from particular hosts.
                    238: .It Cm GatewayPorts
                    239: Specifies whether remote hosts are allowed to connect to ports
                    240: forwarded for the client.
                    241: By default,
                    242: .Nm sshd
1.15      jmc       243: binds remote port forwardings to the loopback address.
                    244: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   245: .Cm GatewayPorts
                    246: can be used to specify that
                    247: .Nm sshd
                    248: should bind remote port forwardings to the wildcard address,
                    249: thus allowing remote hosts to connect to forwarded ports.
                    250: The argument must be
                    251: .Dq yes
                    252: or
                    253: .Dq no .
                    254: The default is
                    255: .Dq no .
1.23      markus    256: .It Cm GSSAPIAuthentication
1.25      markus    257: Specifies whether user authentication based on GSSAPI is allowed.
1.26      djm       258: The default is
1.23      markus    259: .Dq no .
                    260: Note that this option applies to protocol version 2 only.
                    261: .It Cm GSSAPICleanupCredentials
                    262: Specifies whether to automatically destroy the user's credentials cache
                    263: on logout.
                    264: The default is
                    265: .Dq yes .
                    266: Note that this option applies to protocol version 2 only.
1.1       stevesk   267: .It Cm HostbasedAuthentication
                    268: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    269: with successful public key client host authentication is allowed
                    270: (hostbased authentication).
                    271: This option is similar to
                    272: .Cm RhostsRSAAuthentication
                    273: and applies to protocol version 2 only.
                    274: The default is
                    275: .Dq no .
                    276: .It Cm HostKey
                    277: Specifies a file containing a private host key
                    278: used by SSH.
                    279: The default is
                    280: .Pa /etc/ssh/ssh_host_key
                    281: for protocol version 1, and
                    282: .Pa /etc/ssh/ssh_host_rsa_key
                    283: and
                    284: .Pa /etc/ssh/ssh_host_dsa_key
                    285: for protocol version 2.
                    286: Note that
                    287: .Nm sshd
                    288: will refuse to use a file if it is group/world-accessible.
                    289: It is possible to have multiple host key files.
                    290: .Dq rsa1
                    291: keys are used for version 1 and
                    292: .Dq dsa
                    293: or
                    294: .Dq rsa
                    295: are used for version 2 of the SSH protocol.
                    296: .It Cm IgnoreRhosts
                    297: Specifies that
                    298: .Pa .rhosts
                    299: and
                    300: .Pa .shosts
                    301: files will not be used in
                    302: .Cm RhostsRSAAuthentication
                    303: or
                    304: .Cm HostbasedAuthentication .
                    305: .Pp
                    306: .Pa /etc/hosts.equiv
                    307: and
                    308: .Pa /etc/shosts.equiv
                    309: are still used.
                    310: The default is
                    311: .Dq yes .
                    312: .It Cm IgnoreUserKnownHosts
                    313: Specifies whether
                    314: .Nm sshd
                    315: should ignore the user's
                    316: .Pa $HOME/.ssh/known_hosts
                    317: during
                    318: .Cm RhostsRSAAuthentication
                    319: or
                    320: .Cm HostbasedAuthentication .
                    321: The default is
                    322: .Dq no .
                    323: .It Cm KerberosAuthentication
1.24      markus    324: Specifies whether the password provided by the user for
1.1       stevesk   325: .Cm PasswordAuthentication
1.24      markus    326: will be validated through the Kerberos KDC.
1.1       stevesk   327: To use this option, the server needs a
                    328: Kerberos servtab which allows the verification of the KDC's identity.
1.29      dtucker   329: Default is
                    330: .Dq no .
                    331: .It Cm KerberosGetAFSToken
                    332: If AFS is active and the user has a Kerberos 5 TGT, attempt to aquire
                    333: an AFS token before accessing the user's home directory.
1.1       stevesk   334: Default is
                    335: .Dq no .
                    336: .It Cm KerberosOrLocalPasswd
                    337: If set then if password authentication through Kerberos fails then
                    338: the password will be validated via any additional local mechanism
                    339: such as
                    340: .Pa /etc/passwd .
                    341: Default is
                    342: .Dq yes .
                    343: .It Cm KerberosTicketCleanup
                    344: Specifies whether to automatically destroy the user's ticket cache
                    345: file on logout.
                    346: Default is
                    347: .Dq yes .
                    348: .It Cm KeyRegenerationInterval
                    349: In protocol version 1, the ephemeral server key is automatically regenerated
                    350: after this many seconds (if it has been used).
                    351: The purpose of regeneration is to prevent
                    352: decrypting captured sessions by later breaking into the machine and
                    353: stealing the keys.
                    354: The key is never stored anywhere.
                    355: If the value is 0, the key is never regenerated.
                    356: The default is 3600 (seconds).
                    357: .It Cm ListenAddress
                    358: Specifies the local addresses
                    359: .Nm sshd
                    360: should listen on.
                    361: The following forms may be used:
                    362: .Pp
                    363: .Bl -item -offset indent -compact
                    364: .It
                    365: .Cm ListenAddress
                    366: .Sm off
                    367: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    368: .Sm on
                    369: .It
                    370: .Cm ListenAddress
                    371: .Sm off
                    372: .Ar host No | Ar IPv4_addr No : Ar port
                    373: .Sm on
                    374: .It
                    375: .Cm ListenAddress
                    376: .Sm off
                    377: .Oo
                    378: .Ar host No | Ar IPv6_addr Oc : Ar port
                    379: .Sm on
                    380: .El
                    381: .Pp
                    382: If
                    383: .Ar port
                    384: is not specified,
                    385: .Nm sshd
                    386: will listen on the address and all prior
                    387: .Cm Port
1.17      jmc       388: options specified.
                    389: The default is to listen on all local addresses.
1.15      jmc       390: Multiple
1.1       stevesk   391: .Cm ListenAddress
1.17      jmc       392: options are permitted.
                    393: Additionally, any
1.1       stevesk   394: .Cm Port
                    395: options must precede this option for non port qualified addresses.
                    396: .It Cm LoginGraceTime
                    397: The server disconnects after this time if the user has not
                    398: successfully logged in.
                    399: If the value is 0, there is no time limit.
1.12      stevesk   400: The default is 120 seconds.
1.1       stevesk   401: .It Cm LogLevel
                    402: Gives the verbosity level that is used when logging messages from
                    403: .Nm sshd .
                    404: The possible values are:
                    405: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
1.15      jmc       406: The default is INFO.
                    407: DEBUG and DEBUG1 are equivalent.
                    408: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    409: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   410: .It Cm MACs
                    411: Specifies the available MAC (message authentication code) algorithms.
                    412: The MAC algorithm is used in protocol version 2
                    413: for data integrity protection.
                    414: Multiple algorithms must be comma-separated.
                    415: The default is
                    416: .Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
1.33      dtucker   417: .It Cm MaxAuthTries
                    418: Specifies the maximum number of authentication attempts permitted per
1.35    ! jmc       419: connection.
        !           420: Once the number of failures reaches half this value,
        !           421: additional failures are logged.
        !           422: The default is 6.
1.1       stevesk   423: .It Cm MaxStartups
                    424: Specifies the maximum number of concurrent unauthenticated connections to the
                    425: .Nm sshd
                    426: daemon.
                    427: Additional connections will be dropped until authentication succeeds or the
                    428: .Cm LoginGraceTime
                    429: expires for a connection.
                    430: The default is 10.
                    431: .Pp
                    432: Alternatively, random early drop can be enabled by specifying
                    433: the three colon separated values
                    434: .Dq start:rate:full
                    435: (e.g., "10:30:60").
                    436: .Nm sshd
                    437: will refuse connection attempts with a probability of
                    438: .Dq rate/100
                    439: (30%)
                    440: if there are currently
                    441: .Dq start
                    442: (10)
                    443: unauthenticated connections.
                    444: The probability increases linearly and all connection attempts
                    445: are refused if the number of unauthenticated connections reaches
                    446: .Dq full
                    447: (60).
                    448: .It Cm PasswordAuthentication
                    449: Specifies whether password authentication is allowed.
                    450: The default is
                    451: .Dq yes .
                    452: .It Cm PermitEmptyPasswords
                    453: When password authentication is allowed, it specifies whether the
                    454: server allows login to accounts with empty password strings.
                    455: The default is
                    456: .Dq no .
                    457: .It Cm PermitRootLogin
                    458: Specifies whether root can login using
                    459: .Xr ssh 1 .
                    460: The argument must be
                    461: .Dq yes ,
                    462: .Dq without-password ,
                    463: .Dq forced-commands-only
                    464: or
                    465: .Dq no .
                    466: The default is
                    467: .Dq yes .
                    468: .Pp
                    469: If this option is set to
                    470: .Dq without-password
                    471: password authentication is disabled for root.
                    472: .Pp
                    473: If this option is set to
                    474: .Dq forced-commands-only
                    475: root login with public key authentication will be allowed,
                    476: but only if the
                    477: .Ar command
                    478: option has been specified
                    479: (which may be useful for taking remote backups even if root login is
1.17      jmc       480: normally not allowed).
                    481: All other authentication methods are disabled for root.
1.1       stevesk   482: .Pp
                    483: If this option is set to
                    484: .Dq no
                    485: root is not allowed to login.
1.6       markus    486: .It Cm PermitUserEnvironment
                    487: Specifies whether
                    488: .Pa ~/.ssh/environment
1.9       stevesk   489: and
1.6       markus    490: .Cm environment=
                    491: options in
                    492: .Pa ~/.ssh/authorized_keys
1.9       stevesk   493: are processed by
                    494: .Nm sshd .
1.6       markus    495: The default is
                    496: .Dq no .
1.9       stevesk   497: Enabling environment processing may enable users to bypass access
                    498: restrictions in some configurations using mechanisms such as
                    499: .Ev LD_PRELOAD .
1.1       stevesk   500: .It Cm PidFile
1.4       stevesk   501: Specifies the file that contains the process ID of the
1.1       stevesk   502: .Nm sshd
                    503: daemon.
                    504: The default is
                    505: .Pa /var/run/sshd.pid .
                    506: .It Cm Port
                    507: Specifies the port number that
                    508: .Nm sshd
                    509: listens on.
                    510: The default is 22.
                    511: Multiple options of this type are permitted.
                    512: See also
                    513: .Cm ListenAddress .
                    514: .It Cm PrintLastLog
                    515: Specifies whether
                    516: .Nm sshd
                    517: should print the date and time when the user last logged in.
                    518: The default is
                    519: .Dq yes .
                    520: .It Cm PrintMotd
                    521: Specifies whether
                    522: .Nm sshd
                    523: should print
                    524: .Pa /etc/motd
                    525: when a user logs in interactively.
                    526: (On some systems it is also printed by the shell,
                    527: .Pa /etc/profile ,
                    528: or equivalent.)
                    529: The default is
                    530: .Dq yes .
                    531: .It Cm Protocol
                    532: Specifies the protocol versions
                    533: .Nm sshd
1.5       stevesk   534: supports.
1.1       stevesk   535: The possible values are
                    536: .Dq 1
                    537: and
                    538: .Dq 2 .
                    539: Multiple versions must be comma-separated.
                    540: The default is
                    541: .Dq 2,1 .
1.5       stevesk   542: Note that the order of the protocol list does not indicate preference,
                    543: because the client selects among multiple protocol versions offered
                    544: by the server.
                    545: Specifying
                    546: .Dq 2,1
                    547: is identical to
                    548: .Dq 1,2 .
1.1       stevesk   549: .It Cm PubkeyAuthentication
                    550: Specifies whether public key authentication is allowed.
                    551: The default is
                    552: .Dq yes .
                    553: Note that this option applies to protocol version 2 only.
                    554: .It Cm RhostsRSAAuthentication
                    555: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    556: with successful RSA host authentication is allowed.
                    557: The default is
                    558: .Dq no .
                    559: This option applies to protocol version 1 only.
                    560: .It Cm RSAAuthentication
                    561: Specifies whether pure RSA authentication is allowed.
                    562: The default is
                    563: .Dq yes .
                    564: This option applies to protocol version 1 only.
                    565: .It Cm ServerKeyBits
                    566: Defines the number of bits in the ephemeral protocol version 1 server key.
                    567: The minimum value is 512, and the default is 768.
                    568: .It Cm StrictModes
                    569: Specifies whether
                    570: .Nm sshd
                    571: should check file modes and ownership of the
                    572: user's files and home directory before accepting login.
                    573: This is normally desirable because novices sometimes accidentally leave their
                    574: directory or files world-writable.
                    575: The default is
                    576: .Dq yes .
                    577: .It Cm Subsystem
                    578: Configures an external subsystem (e.g., file transfer daemon).
                    579: Arguments should be a subsystem name and a command to execute upon subsystem
                    580: request.
                    581: The command
                    582: .Xr sftp-server 8
                    583: implements the
                    584: .Dq sftp
                    585: file transfer subsystem.
                    586: By default no subsystems are defined.
                    587: Note that this option applies to protocol version 2 only.
                    588: .It Cm SyslogFacility
                    589: Gives the facility code that is used when logging messages from
                    590: .Nm sshd .
                    591: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                    592: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    593: The default is AUTH.
1.27      markus    594: .It Cm TCPKeepAlive
                    595: Specifies whether the system should send TCP keepalive messages to the
                    596: other side.
                    597: If they are sent, death of the connection or crash of one
                    598: of the machines will be properly noticed.
                    599: However, this means that
                    600: connections will die if the route is down temporarily, and some people
                    601: find it annoying.
                    602: On the other hand, if TCP keepalives are not sent,
                    603: sessions may hang indefinitely on the server, leaving
                    604: .Dq ghost
                    605: users and consuming server resources.
                    606: .Pp
                    607: The default is
                    608: .Dq yes
                    609: (to send TCP keepalive messages), and the server will notice
                    610: if the network goes down or the client host crashes.
                    611: This avoids infinitely hanging sessions.
                    612: .Pp
                    613: To disable TCP keepalive messages, the value should be set to
                    614: .Dq no .
1.18      markus    615: .It Cm UseDNS
                    616: Specifies whether
                    617: .Nm sshd
                    618: should lookup the remote host name and check that
                    619: the resolved host name for the remote IP address maps back to the
                    620: very same IP address.
                    621: The default is
                    622: .Dq yes .
1.1       stevesk   623: .It Cm UseLogin
                    624: Specifies whether
                    625: .Xr login 1
                    626: is used for interactive login sessions.
                    627: The default is
                    628: .Dq no .
                    629: Note that
                    630: .Xr login 1
                    631: is never used for remote command execution.
                    632: Note also, that if this is enabled,
                    633: .Cm X11Forwarding
                    634: will be disabled because
                    635: .Xr login 1
                    636: does not know how to handle
                    637: .Xr xauth 1
1.15      jmc       638: cookies.
                    639: If
1.1       stevesk   640: .Cm UsePrivilegeSeparation
                    641: is specified, it will be disabled after authentication.
                    642: .It Cm UsePrivilegeSeparation
                    643: Specifies whether
                    644: .Nm sshd
1.2       stevesk   645: separates privileges by creating an unprivileged child process
1.15      jmc       646: to deal with incoming network traffic.
                    647: After successful authentication, another process will be created that has
                    648: the privilege of the authenticated user.
                    649: The goal of privilege separation is to prevent privilege
1.1       stevesk   650: escalation by containing any corruption within the unprivileged processes.
                    651: The default is
                    652: .Dq yes .
                    653: .It Cm X11DisplayOffset
                    654: Specifies the first display number available for
                    655: .Nm sshd Ns 's
                    656: X11 forwarding.
                    657: This prevents
                    658: .Nm sshd
                    659: from interfering with real X11 servers.
                    660: The default is 10.
                    661: .It Cm X11Forwarding
                    662: Specifies whether X11 forwarding is permitted.
1.13      stevesk   663: The argument must be
                    664: .Dq yes
                    665: or
                    666: .Dq no .
1.1       stevesk   667: The default is
                    668: .Dq no .
1.13      stevesk   669: .Pp
                    670: When X11 forwarding is enabled, there may be additional exposure to
                    671: the server and to client displays if the
                    672: .Nm sshd
                    673: proxy display is configured to listen on the wildcard address (see
                    674: .Cm X11UseLocalhost
                    675: below), however this is not the default.
                    676: Additionally, the authentication spoofing and authentication data
                    677: verification and substitution occur on the client side.
                    678: The security risk of using X11 forwarding is that the client's X11
                    679: display server may be exposed to attack when the ssh client requests
                    680: forwarding (see the warnings for
                    681: .Cm ForwardX11
                    682: in
1.19      jmc       683: .Xr ssh_config 5 ) .
1.13      stevesk   684: A system administrator may have a stance in which they want to
                    685: protect clients that may expose themselves to attack by unwittingly
                    686: requesting X11 forwarding, which can warrant a
                    687: .Dq no
                    688: setting.
                    689: .Pp
                    690: Note that disabling X11 forwarding does not prevent users from
                    691: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk   692: X11 forwarding is automatically disabled if
                    693: .Cm UseLogin
                    694: is enabled.
                    695: .It Cm X11UseLocalhost
                    696: Specifies whether
                    697: .Nm sshd
                    698: should bind the X11 forwarding server to the loopback address or to
1.15      jmc       699: the wildcard address.
                    700: By default,
1.1       stevesk   701: .Nm sshd
                    702: binds the forwarding server to the loopback address and sets the
                    703: hostname part of the
                    704: .Ev DISPLAY
                    705: environment variable to
                    706: .Dq localhost .
1.8       stevesk   707: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk   708: However, some older X11 clients may not function with this
                    709: configuration.
                    710: .Cm X11UseLocalhost
                    711: may be set to
                    712: .Dq no
                    713: to specify that the forwarding server should be bound to the wildcard
                    714: address.
                    715: The argument must be
                    716: .Dq yes
                    717: or
                    718: .Dq no .
                    719: The default is
                    720: .Dq yes .
                    721: .It Cm XAuthLocation
1.11      stevesk   722: Specifies the full pathname of the
1.1       stevesk   723: .Xr xauth 1
                    724: program.
                    725: The default is
                    726: .Pa /usr/X11R6/bin/xauth .
                    727: .El
                    728: .Ss Time Formats
                    729: .Nm sshd
                    730: command-line arguments and configuration file options that specify time
                    731: may be expressed using a sequence of the form:
                    732: .Sm off
1.7       stevesk   733: .Ar time Op Ar qualifier ,
1.1       stevesk   734: .Sm on
                    735: where
                    736: .Ar time
                    737: is a positive integer value and
                    738: .Ar qualifier
                    739: is one of the following:
                    740: .Pp
                    741: .Bl -tag -width Ds -compact -offset indent
                    742: .It Cm <none>
                    743: seconds
                    744: .It Cm s | Cm S
                    745: seconds
                    746: .It Cm m | Cm M
                    747: minutes
                    748: .It Cm h | Cm H
                    749: hours
                    750: .It Cm d | Cm D
                    751: days
                    752: .It Cm w | Cm W
                    753: weeks
                    754: .El
                    755: .Pp
                    756: Each member of the sequence is added together to calculate
                    757: the total time value.
                    758: .Pp
                    759: Time format examples:
                    760: .Pp
                    761: .Bl -tag -width Ds -compact -offset indent
                    762: .It 600
                    763: 600 seconds (10 minutes)
                    764: .It 10m
                    765: 10 minutes
                    766: .It 1h30m
                    767: 1 hour 30 minutes (90 minutes)
                    768: .El
                    769: .Sh FILES
                    770: .Bl -tag -width Ds
                    771: .It Pa /etc/ssh/sshd_config
                    772: Contains configuration data for
                    773: .Nm sshd .
                    774: This file should be writable by root only, but it is recommended
                    775: (though not necessary) that it be world-readable.
                    776: .El
1.19      jmc       777: .Sh SEE ALSO
                    778: .Xr sshd 8
1.1       stevesk   779: .Sh AUTHORS
                    780: OpenSSH is a derivative of the original and free
                    781: ssh 1.2.12 release by Tatu Ylonen.
                    782: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                    783: Theo de Raadt and Dug Song
                    784: removed many bugs, re-added newer features and
                    785: created OpenSSH.
                    786: Markus Friedl contributed the support for SSH
                    787: protocol versions 1.5 and 2.0.
                    788: Niels Provos and Markus Friedl contributed support
                    789: for privilege separation.