[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.53

1.1       stevesk     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
                      7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
                     13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
                     25: .\"
                     26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     36: .\"
1.53    ! jmc        37: .\" $OpenBSD: sshd_config.5,v 1.52 2006/02/24 23:43:57 jmc Exp $
1.1       stevesk    38: .Dd September 25, 1999
                     39: .Dt SSHD_CONFIG 5
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd_config
                     43: .Nd OpenSSH SSH daemon configuration file
                     44: .Sh SYNOPSIS
                     45: .Bl -tag -width Ds -compact
                     46: .It Pa /etc/ssh/sshd_config
                     47: .El
                     48: .Sh DESCRIPTION
1.53    ! jmc        49: .Xr sshd 8
1.1       stevesk    50: reads configuration data from
                     51: .Pa /etc/ssh/sshd_config
                     52: (or the file specified with
                     53: .Fl f
                     54: on the command line).
                     55: The file contains keyword-argument pairs, one per line.
                     56: Lines starting with
                     57: .Ql #
                     58: and empty lines are interpreted as comments.
                     59: .Pp
                     60: The possible
                     61: keywords and their meanings are as follows (note that
                     62: keywords are case-insensitive and arguments are case-sensitive):
                     63: .Bl -tag -width Ds
1.30      djm        64: .It Cm AcceptEnv
                     65: Specifies what environment variables sent by the client will be copied into
                     66: the session's
                     67: .Xr environ 7 .
                     68: See
                     69: .Cm SendEnv
                     70: in
                     71: .Xr ssh_config 5
                     72: for how to configure the client.
1.31      djm        73: Note that environment passing is only supported for protocol 2.
1.30      djm        74: Variables are specified by name, which may contain the wildcard characters
1.51      jmc        75: .Ql *
1.30      djm        76: and
                     77: .Ql \&? .
1.31      djm        78: Multiple environment variables may be separated by whitespace or spread
1.30      djm        79: across multiple
                     80: .Cm AcceptEnv
                     81: directives.
1.31      djm        82: Be warned that some environment variables could be used to bypass restricted
1.30      djm        83: user environments.
                     84: For this reason, care should be taken in the use of this directive.
                     85: The default is not to accept any environment variables.
1.37      djm        86: .It Cm AddressFamily
                     87: Specifies which address family should be used by
1.53    ! jmc        88: .Xr sshd 8 .
1.37      djm        89: Valid arguments are
                     90: .Dq any ,
                     91: .Dq inet
1.52      jmc        92: (use IPv4 only), or
1.37      djm        93: .Dq inet6
                     94: (use IPv6 only).
                     95: The default is
                     96: .Dq any .
1.1       stevesk    97: .It Cm AllowGroups
                     98: This keyword can be followed by a list of group name patterns, separated
                     99: by spaces.
                    100: If specified, login is allowed only for users whose primary
                    101: group or supplementary group list matches one of the patterns.
                    102: Only group names are valid; a numerical group ID is not recognized.
                    103: By default, login is allowed for all groups.
1.49      jmc       104: .Pp
                    105: See
                    106: .Sx PATTERNS
                    107: in
                    108: .Xr ssh_config 5
                    109: for more information on patterns.
1.1       stevesk   110: .It Cm AllowTcpForwarding
                    111: Specifies whether TCP forwarding is permitted.
                    112: The default is
                    113: .Dq yes .
                    114: Note that disabling TCP forwarding does not improve security unless
                    115: users are also denied shell access, as they can always install their
                    116: own forwarders.
                    117: .It Cm AllowUsers
                    118: This keyword can be followed by a list of user name patterns, separated
                    119: by spaces.
1.14      jmc       120: If specified, login is allowed only for user names that
1.1       stevesk   121: match one of the patterns.
                    122: Only user names are valid; a numerical user ID is not recognized.
                    123: By default, login is allowed for all users.
                    124: If the pattern takes the form USER@HOST then USER and HOST
                    125: are separately checked, restricting logins to particular
                    126: users from particular hosts.
1.49      jmc       127: .Pp
                    128: See
                    129: .Sx PATTERNS
                    130: in
                    131: .Xr ssh_config 5
                    132: for more information on patterns.
1.1       stevesk   133: .It Cm AuthorizedKeysFile
                    134: Specifies the file that contains the public keys that can be used
                    135: for user authentication.
                    136: .Cm AuthorizedKeysFile
                    137: may contain tokens of the form %T which are substituted during connection
1.52      jmc       138: setup.
1.17      jmc       139: The following tokens are defined: %% is replaced by a literal '%',
1.52      jmc       140: %h is replaced by the home directory of the user being authenticated, and
1.1       stevesk   141: %u is replaced by the username of that user.
                    142: After expansion,
                    143: .Cm AuthorizedKeysFile
                    144: is taken to be an absolute path or one relative to the user's home
                    145: directory.
                    146: The default is
                    147: .Dq .ssh/authorized_keys .
                    148: .It Cm Banner
                    149: In some jurisdictions, sending a warning message before authentication
                    150: may be relevant for getting legal protection.
                    151: The contents of the specified file are sent to the remote user before
                    152: authentication is allowed.
                    153: This option is only available for protocol version 2.
                    154: By default, no banner is displayed.
                    155: .It Cm ChallengeResponseAuthentication
1.50      jmc       156: Specifies whether challenge-response authentication is allowed.
1.1       stevesk   157: All authentication styles from
                    158: .Xr login.conf 5
                    159: are supported.
                    160: The default is
                    161: .Dq yes .
                    162: .It Cm Ciphers
                    163: Specifies the ciphers allowed for protocol version 2.
                    164: Multiple ciphers must be comma-separated.
1.34      dtucker   165: The supported ciphers are
                    166: .Dq 3des-cbc ,
                    167: .Dq aes128-cbc ,
                    168: .Dq aes192-cbc ,
                    169: .Dq aes256-cbc ,
                    170: .Dq aes128-ctr ,
                    171: .Dq aes192-ctr ,
                    172: .Dq aes256-ctr ,
1.43      djm       173: .Dq arcfour128 ,
                    174: .Dq arcfour256 ,
1.34      dtucker   175: .Dq arcfour ,
                    176: .Dq blowfish-cbc ,
                    177: and
                    178: .Dq cast128-cbc .
1.52      jmc       179: The default is:
                    180: .Bd -literal -offset 3n
                    181: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
                    182: arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
                    183: aes192-ctr,aes256-ctr
1.1       stevesk   184: .Ed
                    185: .It Cm ClientAliveCountMax
1.48      jmc       186: Sets the number of client alive messages (see below) which may be
1.1       stevesk   187: sent without
1.52      jmc       188: .Xr sshd 8
1.17      jmc       189: receiving any messages back from the client.
                    190: If this threshold is reached while client alive messages are being sent,
1.52      jmc       191: sshd will disconnect the client, terminating the session.
1.17      jmc       192: It is important to note that the use of client alive messages is very
                    193: different from
1.27      markus    194: .Cm TCPKeepAlive
1.17      jmc       195: (below).
                    196: The client alive messages are sent through the encrypted channel
                    197: and therefore will not be spoofable.
                    198: The TCP keepalive option enabled by
1.27      markus    199: .Cm TCPKeepAlive
1.17      jmc       200: is spoofable.
                    201: The client alive mechanism is valuable when the client or
1.1       stevesk   202: server depend on knowing when a connection has become inactive.
                    203: .Pp
1.17      jmc       204: The default value is 3.
                    205: If
1.1       stevesk   206: .Cm ClientAliveInterval
1.48      jmc       207: (see below) is set to 15, and
1.1       stevesk   208: .Cm ClientAliveCountMax
1.52      jmc       209: is left at the default, unresponsive SSH clients
1.1       stevesk   210: will be disconnected after approximately 45 seconds.
1.42      djm       211: .It Cm ClientAliveInterval
                    212: Sets a timeout interval in seconds after which if no data has been received
                    213: from the client,
1.52      jmc       214: .Xr sshd 8
1.42      djm       215: will send a message through the encrypted
                    216: channel to request a response from the client.
                    217: The default
                    218: is 0, indicating that these messages will not be sent to the client.
                    219: This option applies to protocol version 2 only.
1.3       markus    220: .It Cm Compression
1.44      markus    221: Specifies whether compression is allowed, or delayed until
                    222: the user has authenticated successfully.
1.3       markus    223: The argument must be
1.44      markus    224: .Dq yes ,
                    225: .Dq delayed ,
1.3       markus    226: or
                    227: .Dq no .
                    228: The default is
1.44      markus    229: .Dq delayed .
1.1       stevesk   230: .It Cm DenyGroups
                    231: This keyword can be followed by a list of group name patterns, separated
                    232: by spaces.
                    233: Login is disallowed for users whose primary group or supplementary
                    234: group list matches one of the patterns.
                    235: Only group names are valid; a numerical group ID is not recognized.
                    236: By default, login is allowed for all groups.
1.49      jmc       237: .Pp
                    238: See
                    239: .Sx PATTERNS
                    240: in
                    241: .Xr ssh_config 5
                    242: for more information on patterns.
1.1       stevesk   243: .It Cm DenyUsers
                    244: This keyword can be followed by a list of user name patterns, separated
                    245: by spaces.
                    246: Login is disallowed for user names that match one of the patterns.
                    247: Only user names are valid; a numerical user ID is not recognized.
                    248: By default, login is allowed for all users.
                    249: If the pattern takes the form USER@HOST then USER and HOST
                    250: are separately checked, restricting logins to particular
                    251: users from particular hosts.
1.49      jmc       252: .Pp
                    253: See
                    254: .Sx PATTERNS
                    255: in
                    256: .Xr ssh_config 5
                    257: for more information on patterns.
1.1       stevesk   258: .It Cm GatewayPorts
                    259: Specifies whether remote hosts are allowed to connect to ports
                    260: forwarded for the client.
                    261: By default,
1.52      jmc       262: .Xr sshd 8
1.15      jmc       263: binds remote port forwardings to the loopback address.
                    264: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   265: .Cm GatewayPorts
1.52      jmc       266: can be used to specify that sshd
1.39      djm       267: should allow remote port forwardings to bind to non-loopback addresses, thus
                    268: allowing other hosts to connect.
                    269: The argument may be
                    270: .Dq no
                    271: to force remote port forwardings to be available to the local host only,
1.1       stevesk   272: .Dq yes
1.39      djm       273: to force remote port forwardings to bind to the wildcard address, or
                    274: .Dq clientspecified
                    275: to allow the client to select the address to which the forwarding is bound.
1.1       stevesk   276: The default is
                    277: .Dq no .
1.23      markus    278: .It Cm GSSAPIAuthentication
1.25      markus    279: Specifies whether user authentication based on GSSAPI is allowed.
1.26      djm       280: The default is
1.23      markus    281: .Dq no .
                    282: Note that this option applies to protocol version 2 only.
                    283: .It Cm GSSAPICleanupCredentials
                    284: Specifies whether to automatically destroy the user's credentials cache
                    285: on logout.
                    286: The default is
                    287: .Dq yes .
                    288: Note that this option applies to protocol version 2 only.
1.1       stevesk   289: .It Cm HostbasedAuthentication
                    290: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    291: with successful public key client host authentication is allowed
1.50      jmc       292: (host-based authentication).
1.1       stevesk   293: This option is similar to
                    294: .Cm RhostsRSAAuthentication
                    295: and applies to protocol version 2 only.
                    296: The default is
                    297: .Dq no .
                    298: .It Cm HostKey
                    299: Specifies a file containing a private host key
                    300: used by SSH.
                    301: The default is
                    302: .Pa /etc/ssh/ssh_host_key
                    303: for protocol version 1, and
                    304: .Pa /etc/ssh/ssh_host_rsa_key
                    305: and
                    306: .Pa /etc/ssh/ssh_host_dsa_key
                    307: for protocol version 2.
                    308: Note that
1.52      jmc       309: .Xr sshd 8
1.1       stevesk   310: will refuse to use a file if it is group/world-accessible.
                    311: It is possible to have multiple host key files.
                    312: .Dq rsa1
                    313: keys are used for version 1 and
                    314: .Dq dsa
                    315: or
                    316: .Dq rsa
                    317: are used for version 2 of the SSH protocol.
                    318: .It Cm IgnoreRhosts
                    319: Specifies that
                    320: .Pa .rhosts
                    321: and
                    322: .Pa .shosts
                    323: files will not be used in
                    324: .Cm RhostsRSAAuthentication
                    325: or
                    326: .Cm HostbasedAuthentication .
                    327: .Pp
                    328: .Pa /etc/hosts.equiv
                    329: and
                    330: .Pa /etc/shosts.equiv
                    331: are still used.
                    332: The default is
                    333: .Dq yes .
                    334: .It Cm IgnoreUserKnownHosts
                    335: Specifies whether
1.52      jmc       336: .Xr sshd 8
1.1       stevesk   337: should ignore the user's
1.41      djm       338: .Pa ~/.ssh/known_hosts
1.1       stevesk   339: during
                    340: .Cm RhostsRSAAuthentication
                    341: or
                    342: .Cm HostbasedAuthentication .
                    343: The default is
                    344: .Dq no .
                    345: .It Cm KerberosAuthentication
1.24      markus    346: Specifies whether the password provided by the user for
1.1       stevesk   347: .Cm PasswordAuthentication
1.24      markus    348: will be validated through the Kerberos KDC.
1.1       stevesk   349: To use this option, the server needs a
                    350: Kerberos servtab which allows the verification of the KDC's identity.
1.52      jmc       351: The default is
1.29      dtucker   352: .Dq no .
                    353: .It Cm KerberosGetAFSToken
1.45      djm       354: If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
1.29      dtucker   355: an AFS token before accessing the user's home directory.
1.52      jmc       356: The default is
1.1       stevesk   357: .Dq no .
                    358: .It Cm KerberosOrLocalPasswd
1.52      jmc       359: If password authentication through Kerberos fails then
1.1       stevesk   360: the password will be validated via any additional local mechanism
                    361: such as
                    362: .Pa /etc/passwd .
1.52      jmc       363: The default is
1.1       stevesk   364: .Dq yes .
                    365: .It Cm KerberosTicketCleanup
                    366: Specifies whether to automatically destroy the user's ticket cache
                    367: file on logout.
1.52      jmc       368: The default is
1.1       stevesk   369: .Dq yes .
                    370: .It Cm KeyRegenerationInterval
                    371: In protocol version 1, the ephemeral server key is automatically regenerated
                    372: after this many seconds (if it has been used).
                    373: The purpose of regeneration is to prevent
                    374: decrypting captured sessions by later breaking into the machine and
                    375: stealing the keys.
                    376: The key is never stored anywhere.
                    377: If the value is 0, the key is never regenerated.
                    378: The default is 3600 (seconds).
                    379: .It Cm ListenAddress
                    380: Specifies the local addresses
1.52      jmc       381: .Xr sshd 8
1.1       stevesk   382: should listen on.
                    383: The following forms may be used:
                    384: .Pp
                    385: .Bl -item -offset indent -compact
                    386: .It
                    387: .Cm ListenAddress
                    388: .Sm off
                    389: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    390: .Sm on
                    391: .It
                    392: .Cm ListenAddress
                    393: .Sm off
                    394: .Ar host No | Ar IPv4_addr No : Ar port
                    395: .Sm on
                    396: .It
                    397: .Cm ListenAddress
                    398: .Sm off
                    399: .Oo
                    400: .Ar host No | Ar IPv6_addr Oc : Ar port
                    401: .Sm on
                    402: .El
                    403: .Pp
                    404: If
                    405: .Ar port
                    406: is not specified,
1.52      jmc       407: sshd will listen on the address and all prior
1.1       stevesk   408: .Cm Port
1.17      jmc       409: options specified.
                    410: The default is to listen on all local addresses.
1.15      jmc       411: Multiple
1.1       stevesk   412: .Cm ListenAddress
1.17      jmc       413: options are permitted.
                    414: Additionally, any
1.1       stevesk   415: .Cm Port
1.52      jmc       416: options must precede this option for non-port qualified addresses.
1.1       stevesk   417: .It Cm LoginGraceTime
                    418: The server disconnects after this time if the user has not
                    419: successfully logged in.
                    420: If the value is 0, there is no time limit.
1.12      stevesk   421: The default is 120 seconds.
1.1       stevesk   422: .It Cm LogLevel
                    423: Gives the verbosity level that is used when logging messages from
1.53    ! jmc       424: .Xr sshd 8 .
1.1       stevesk   425: The possible values are:
1.52      jmc       426: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.15      jmc       427: The default is INFO.
                    428: DEBUG and DEBUG1 are equivalent.
                    429: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    430: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   431: .It Cm MACs
                    432: Specifies the available MAC (message authentication code) algorithms.
                    433: The MAC algorithm is used in protocol version 2
                    434: for data integrity protection.
                    435: Multiple algorithms must be comma-separated.
1.52      jmc       436: The default is:
1.1       stevesk   437: .Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
1.33      dtucker   438: .It Cm MaxAuthTries
                    439: Specifies the maximum number of authentication attempts permitted per
1.35      jmc       440: connection.
                    441: Once the number of failures reaches half this value,
                    442: additional failures are logged.
                    443: The default is 6.
1.1       stevesk   444: .It Cm MaxStartups
                    445: Specifies the maximum number of concurrent unauthenticated connections to the
1.52      jmc       446: SSH daemon.
1.1       stevesk   447: Additional connections will be dropped until authentication succeeds or the
                    448: .Cm LoginGraceTime
                    449: expires for a connection.
                    450: The default is 10.
                    451: .Pp
                    452: Alternatively, random early drop can be enabled by specifying
                    453: the three colon separated values
                    454: .Dq start:rate:full
1.51      jmc       455: (e.g. "10:30:60").
1.53    ! jmc       456: .Xr sshd 8
1.1       stevesk   457: will refuse connection attempts with a probability of
                    458: .Dq rate/100
                    459: (30%)
                    460: if there are currently
                    461: .Dq start
                    462: (10)
                    463: unauthenticated connections.
                    464: The probability increases linearly and all connection attempts
                    465: are refused if the number of unauthenticated connections reaches
                    466: .Dq full
                    467: (60).
                    468: .It Cm PasswordAuthentication
                    469: Specifies whether password authentication is allowed.
                    470: The default is
                    471: .Dq yes .
                    472: .It Cm PermitEmptyPasswords
                    473: When password authentication is allowed, it specifies whether the
                    474: server allows login to accounts with empty password strings.
                    475: The default is
                    476: .Dq no .
                    477: .It Cm PermitRootLogin
1.38      jmc       478: Specifies whether root can log in using
1.1       stevesk   479: .Xr ssh 1 .
                    480: The argument must be
                    481: .Dq yes ,
                    482: .Dq without-password ,
1.52      jmc       483: .Dq forced-commands-only ,
1.1       stevesk   484: or
                    485: .Dq no .
                    486: The default is
                    487: .Dq yes .
                    488: .Pp
                    489: If this option is set to
1.52      jmc       490: .Dq without-password ,
1.1       stevesk   491: password authentication is disabled for root.
                    492: .Pp
                    493: If this option is set to
1.52      jmc       494: .Dq forced-commands-only ,
1.1       stevesk   495: root login with public key authentication will be allowed,
                    496: but only if the
                    497: .Ar command
                    498: option has been specified
                    499: (which may be useful for taking remote backups even if root login is
1.17      jmc       500: normally not allowed).
                    501: All other authentication methods are disabled for root.
1.1       stevesk   502: .Pp
                    503: If this option is set to
1.52      jmc       504: .Dq no ,
1.38      jmc       505: root is not allowed to log in.
1.46      reyk      506: .It Cm PermitTunnel
                    507: Specifies whether
                    508: .Xr tun 4
                    509: device forwarding is allowed.
1.47      reyk      510: The argument must be
                    511: .Dq yes ,
                    512: .Dq point-to-point ,
1.52      jmc       513: .Dq ethernet ,
1.47      reyk      514: or
                    515: .Dq no .
1.46      reyk      516: The default is
                    517: .Dq no .
1.6       markus    518: .It Cm PermitUserEnvironment
                    519: Specifies whether
                    520: .Pa ~/.ssh/environment
1.9       stevesk   521: and
1.6       markus    522: .Cm environment=
                    523: options in
                    524: .Pa ~/.ssh/authorized_keys
1.9       stevesk   525: are processed by
1.52      jmc       526: .Xr sshd 8 .
1.6       markus    527: The default is
                    528: .Dq no .
1.9       stevesk   529: Enabling environment processing may enable users to bypass access
                    530: restrictions in some configurations using mechanisms such as
                    531: .Ev LD_PRELOAD .
1.1       stevesk   532: .It Cm PidFile
1.4       stevesk   533: Specifies the file that contains the process ID of the
1.53    ! jmc       534: SSH daemon.
1.1       stevesk   535: The default is
                    536: .Pa /var/run/sshd.pid .
                    537: .It Cm Port
                    538: Specifies the port number that
1.52      jmc       539: .Xr sshd 8
1.1       stevesk   540: listens on.
                    541: The default is 22.
                    542: Multiple options of this type are permitted.
                    543: See also
                    544: .Cm ListenAddress .
                    545: .It Cm PrintLastLog
                    546: Specifies whether
1.52      jmc       547: .Xr sshd 8
1.36      jaredy    548: should print the date and time of the last user login when a user logs
                    549: in interactively.
1.1       stevesk   550: The default is
                    551: .Dq yes .
                    552: .It Cm PrintMotd
                    553: Specifies whether
1.52      jmc       554: .Xr sshd 8
1.1       stevesk   555: should print
                    556: .Pa /etc/motd
                    557: when a user logs in interactively.
                    558: (On some systems it is also printed by the shell,
                    559: .Pa /etc/profile ,
                    560: or equivalent.)
                    561: The default is
                    562: .Dq yes .
                    563: .It Cm Protocol
                    564: Specifies the protocol versions
1.52      jmc       565: .Xr sshd 8
1.5       stevesk   566: supports.
1.1       stevesk   567: The possible values are
1.52      jmc       568: .Sq 1
1.1       stevesk   569: and
1.52      jmc       570: .Sq 2 .
1.1       stevesk   571: Multiple versions must be comma-separated.
                    572: The default is
                    573: .Dq 2,1 .
1.5       stevesk   574: Note that the order of the protocol list does not indicate preference,
                    575: because the client selects among multiple protocol versions offered
                    576: by the server.
                    577: Specifying
                    578: .Dq 2,1
                    579: is identical to
                    580: .Dq 1,2 .
1.1       stevesk   581: .It Cm PubkeyAuthentication
                    582: Specifies whether public key authentication is allowed.
                    583: The default is
                    584: .Dq yes .
                    585: Note that this option applies to protocol version 2 only.
                    586: .It Cm RhostsRSAAuthentication
                    587: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    588: with successful RSA host authentication is allowed.
                    589: The default is
                    590: .Dq no .
                    591: This option applies to protocol version 1 only.
                    592: .It Cm RSAAuthentication
                    593: Specifies whether pure RSA authentication is allowed.
                    594: The default is
                    595: .Dq yes .
                    596: This option applies to protocol version 1 only.
                    597: .It Cm ServerKeyBits
                    598: Defines the number of bits in the ephemeral protocol version 1 server key.
                    599: The minimum value is 512, and the default is 768.
                    600: .It Cm StrictModes
                    601: Specifies whether
1.52      jmc       602: .Xr sshd 8
1.1       stevesk   603: should check file modes and ownership of the
                    604: user's files and home directory before accepting login.
                    605: This is normally desirable because novices sometimes accidentally leave their
                    606: directory or files world-writable.
                    607: The default is
                    608: .Dq yes .
                    609: .It Cm Subsystem
1.51      jmc       610: Configures an external subsystem (e.g. file transfer daemon).
1.1       stevesk   611: Arguments should be a subsystem name and a command to execute upon subsystem
                    612: request.
                    613: The command
                    614: .Xr sftp-server 8
                    615: implements the
                    616: .Dq sftp
                    617: file transfer subsystem.
                    618: By default no subsystems are defined.
                    619: Note that this option applies to protocol version 2 only.
                    620: .It Cm SyslogFacility
                    621: Gives the facility code that is used when logging messages from
1.53    ! jmc       622: .Xr sshd 8 .
1.1       stevesk   623: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                    624: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    625: The default is AUTH.
1.27      markus    626: .It Cm TCPKeepAlive
                    627: Specifies whether the system should send TCP keepalive messages to the
                    628: other side.
                    629: If they are sent, death of the connection or crash of one
                    630: of the machines will be properly noticed.
                    631: However, this means that
                    632: connections will die if the route is down temporarily, and some people
                    633: find it annoying.
                    634: On the other hand, if TCP keepalives are not sent,
                    635: sessions may hang indefinitely on the server, leaving
                    636: .Dq ghost
                    637: users and consuming server resources.
                    638: .Pp
                    639: The default is
                    640: .Dq yes
                    641: (to send TCP keepalive messages), and the server will notice
                    642: if the network goes down or the client host crashes.
                    643: This avoids infinitely hanging sessions.
                    644: .Pp
                    645: To disable TCP keepalive messages, the value should be set to
                    646: .Dq no .
1.18      markus    647: .It Cm UseDNS
                    648: Specifies whether
1.52      jmc       649: .Xr sshd 8
1.40      jmc       650: should look up the remote host name and check that
1.18      markus    651: the resolved host name for the remote IP address maps back to the
                    652: very same IP address.
                    653: The default is
                    654: .Dq yes .
1.1       stevesk   655: .It Cm UseLogin
                    656: Specifies whether
                    657: .Xr login 1
                    658: is used for interactive login sessions.
                    659: The default is
                    660: .Dq no .
                    661: Note that
                    662: .Xr login 1
                    663: is never used for remote command execution.
                    664: Note also, that if this is enabled,
                    665: .Cm X11Forwarding
                    666: will be disabled because
                    667: .Xr login 1
                    668: does not know how to handle
                    669: .Xr xauth 1
1.15      jmc       670: cookies.
                    671: If
1.1       stevesk   672: .Cm UsePrivilegeSeparation
                    673: is specified, it will be disabled after authentication.
                    674: .It Cm UsePrivilegeSeparation
                    675: Specifies whether
1.52      jmc       676: .Xr sshd 8
1.2       stevesk   677: separates privileges by creating an unprivileged child process
1.15      jmc       678: to deal with incoming network traffic.
                    679: After successful authentication, another process will be created that has
                    680: the privilege of the authenticated user.
                    681: The goal of privilege separation is to prevent privilege
1.1       stevesk   682: escalation by containing any corruption within the unprivileged processes.
                    683: The default is
                    684: .Dq yes .
                    685: .It Cm X11DisplayOffset
                    686: Specifies the first display number available for
1.52      jmc       687: .Xr sshd 8 Ns 's
1.1       stevesk   688: X11 forwarding.
1.52      jmc       689: This prevents sshd from interfering with real X11 servers.
1.1       stevesk   690: The default is 10.
                    691: .It Cm X11Forwarding
                    692: Specifies whether X11 forwarding is permitted.
1.13      stevesk   693: The argument must be
                    694: .Dq yes
                    695: or
                    696: .Dq no .
1.1       stevesk   697: The default is
                    698: .Dq no .
1.13      stevesk   699: .Pp
                    700: When X11 forwarding is enabled, there may be additional exposure to
                    701: the server and to client displays if the
1.52      jmc       702: .Xr sshd 8
1.13      stevesk   703: proxy display is configured to listen on the wildcard address (see
                    704: .Cm X11UseLocalhost
1.52      jmc       705: below), though this is not the default.
1.13      stevesk   706: Additionally, the authentication spoofing and authentication data
                    707: verification and substitution occur on the client side.
                    708: The security risk of using X11 forwarding is that the client's X11
1.52      jmc       709: display server may be exposed to attack when the SSH client requests
1.13      stevesk   710: forwarding (see the warnings for
                    711: .Cm ForwardX11
                    712: in
1.19      jmc       713: .Xr ssh_config 5 ) .
1.13      stevesk   714: A system administrator may have a stance in which they want to
                    715: protect clients that may expose themselves to attack by unwittingly
                    716: requesting X11 forwarding, which can warrant a
                    717: .Dq no
                    718: setting.
                    719: .Pp
                    720: Note that disabling X11 forwarding does not prevent users from
                    721: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk   722: X11 forwarding is automatically disabled if
                    723: .Cm UseLogin
                    724: is enabled.
                    725: .It Cm X11UseLocalhost
                    726: Specifies whether
1.52      jmc       727: .Xr sshd 8
1.1       stevesk   728: should bind the X11 forwarding server to the loopback address or to
1.15      jmc       729: the wildcard address.
                    730: By default,
1.52      jmc       731: sshd binds the forwarding server to the loopback address and sets the
1.1       stevesk   732: hostname part of the
                    733: .Ev DISPLAY
                    734: environment variable to
                    735: .Dq localhost .
1.8       stevesk   736: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk   737: However, some older X11 clients may not function with this
                    738: configuration.
                    739: .Cm X11UseLocalhost
                    740: may be set to
                    741: .Dq no
                    742: to specify that the forwarding server should be bound to the wildcard
                    743: address.
                    744: The argument must be
                    745: .Dq yes
                    746: or
                    747: .Dq no .
                    748: The default is
                    749: .Dq yes .
                    750: .It Cm XAuthLocation
1.11      stevesk   751: Specifies the full pathname of the
1.1       stevesk   752: .Xr xauth 1
                    753: program.
                    754: The default is
                    755: .Pa /usr/X11R6/bin/xauth .
                    756: .El
                    757: .Ss Time Formats
1.53    ! jmc       758: .Xr sshd 8
1.1       stevesk   759: command-line arguments and configuration file options that specify time
                    760: may be expressed using a sequence of the form:
                    761: .Sm off
1.7       stevesk   762: .Ar time Op Ar qualifier ,
1.1       stevesk   763: .Sm on
                    764: where
                    765: .Ar time
                    766: is a positive integer value and
                    767: .Ar qualifier
                    768: is one of the following:
                    769: .Pp
                    770: .Bl -tag -width Ds -compact -offset indent
                    771: .It Cm <none>
                    772: seconds
                    773: .It Cm s | Cm S
                    774: seconds
                    775: .It Cm m | Cm M
                    776: minutes
                    777: .It Cm h | Cm H
                    778: hours
                    779: .It Cm d | Cm D
                    780: days
                    781: .It Cm w | Cm W
                    782: weeks
                    783: .El
                    784: .Pp
                    785: Each member of the sequence is added together to calculate
                    786: the total time value.
                    787: .Pp
                    788: Time format examples:
                    789: .Pp
                    790: .Bl -tag -width Ds -compact -offset indent
                    791: .It 600
                    792: 600 seconds (10 minutes)
                    793: .It 10m
                    794: 10 minutes
                    795: .It 1h30m
                    796: 1 hour 30 minutes (90 minutes)
                    797: .El
                    798: .Sh FILES
                    799: .Bl -tag -width Ds
                    800: .It Pa /etc/ssh/sshd_config
                    801: Contains configuration data for
1.53    ! jmc       802: .Xr sshd 8 .
1.1       stevesk   803: This file should be writable by root only, but it is recommended
                    804: (though not necessary) that it be world-readable.
                    805: .El
1.19      jmc       806: .Sh SEE ALSO
                    807: .Xr sshd 8
1.1       stevesk   808: .Sh AUTHORS
                    809: OpenSSH is a derivative of the original and free
                    810: ssh 1.2.12 release by Tatu Ylonen.
                    811: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                    812: Theo de Raadt and Dug Song
                    813: removed many bugs, re-added newer features and
                    814: created OpenSSH.
                    815: Markus Friedl contributed the support for SSH
                    816: protocol versions 1.5 and 2.0.
                    817: Niels Provos and Markus Friedl contributed support
                    818: for privilege separation.