[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.69

1.1       stevesk     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
                      7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
                     13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
                     25: .\"
                     26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     36: .\"
1.69    ! dtucker    37: .\" $OpenBSD: sshd_config.5,v 1.68 2006/07/21 12:43:36 dtucker Exp $
1.1       stevesk    38: .Dd September 25, 1999
                     39: .Dt SSHD_CONFIG 5
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd_config
                     43: .Nd OpenSSH SSH daemon configuration file
                     44: .Sh SYNOPSIS
                     45: .Bl -tag -width Ds -compact
                     46: .It Pa /etc/ssh/sshd_config
                     47: .El
                     48: .Sh DESCRIPTION
1.53      jmc        49: .Xr sshd 8
1.1       stevesk    50: reads configuration data from
                     51: .Pa /etc/ssh/sshd_config
                     52: (or the file specified with
                     53: .Fl f
                     54: on the command line).
                     55: The file contains keyword-argument pairs, one per line.
                     56: Lines starting with
                     57: .Ql #
                     58: and empty lines are interpreted as comments.
1.56      dtucker    59: Arguments may optionally be enclosed in double quotes
                     60: .Pq \&"
                     61: in order to represent arguments containing spaces.
1.1       stevesk    62: .Pp
                     63: The possible
                     64: keywords and their meanings are as follows (note that
                     65: keywords are case-insensitive and arguments are case-sensitive):
                     66: .Bl -tag -width Ds
1.30      djm        67: .It Cm AcceptEnv
                     68: Specifies what environment variables sent by the client will be copied into
                     69: the session's
                     70: .Xr environ 7 .
                     71: See
                     72: .Cm SendEnv
                     73: in
                     74: .Xr ssh_config 5
                     75: for how to configure the client.
1.31      djm        76: Note that environment passing is only supported for protocol 2.
1.30      djm        77: Variables are specified by name, which may contain the wildcard characters
1.51      jmc        78: .Ql *
1.30      djm        79: and
                     80: .Ql \&? .
1.31      djm        81: Multiple environment variables may be separated by whitespace or spread
1.30      djm        82: across multiple
                     83: .Cm AcceptEnv
                     84: directives.
1.31      djm        85: Be warned that some environment variables could be used to bypass restricted
1.30      djm        86: user environments.
                     87: For this reason, care should be taken in the use of this directive.
                     88: The default is not to accept any environment variables.
1.37      djm        89: .It Cm AddressFamily
                     90: Specifies which address family should be used by
1.53      jmc        91: .Xr sshd 8 .
1.37      djm        92: Valid arguments are
                     93: .Dq any ,
                     94: .Dq inet
1.52      jmc        95: (use IPv4 only), or
1.37      djm        96: .Dq inet6
                     97: (use IPv6 only).
                     98: The default is
                     99: .Dq any .
1.1       stevesk   100: .It Cm AllowGroups
                    101: This keyword can be followed by a list of group name patterns, separated
                    102: by spaces.
                    103: If specified, login is allowed only for users whose primary
                    104: group or supplementary group list matches one of the patterns.
                    105: Only group names are valid; a numerical group ID is not recognized.
                    106: By default, login is allowed for all groups.
1.54      jmc       107: The allow/deny directives are processed in the following order:
                    108: .Cm DenyUsers ,
                    109: .Cm AllowUsers ,
                    110: .Cm DenyGroups ,
                    111: and finally
                    112: .Cm AllowGroups .
1.49      jmc       113: .Pp
                    114: See
                    115: .Sx PATTERNS
                    116: in
                    117: .Xr ssh_config 5
                    118: for more information on patterns.
1.1       stevesk   119: .It Cm AllowTcpForwarding
                    120: Specifies whether TCP forwarding is permitted.
                    121: The default is
                    122: .Dq yes .
                    123: Note that disabling TCP forwarding does not improve security unless
                    124: users are also denied shell access, as they can always install their
                    125: own forwarders.
                    126: .It Cm AllowUsers
                    127: This keyword can be followed by a list of user name patterns, separated
                    128: by spaces.
1.14      jmc       129: If specified, login is allowed only for user names that
1.1       stevesk   130: match one of the patterns.
                    131: Only user names are valid; a numerical user ID is not recognized.
                    132: By default, login is allowed for all users.
                    133: If the pattern takes the form USER@HOST then USER and HOST
                    134: are separately checked, restricting logins to particular
                    135: users from particular hosts.
1.54      jmc       136: The allow/deny directives are processed in the following order:
                    137: .Cm DenyUsers ,
                    138: .Cm AllowUsers ,
                    139: .Cm DenyGroups ,
                    140: and finally
                    141: .Cm AllowGroups .
1.49      jmc       142: .Pp
                    143: See
                    144: .Sx PATTERNS
                    145: in
                    146: .Xr ssh_config 5
                    147: for more information on patterns.
1.1       stevesk   148: .It Cm AuthorizedKeysFile
                    149: Specifies the file that contains the public keys that can be used
                    150: for user authentication.
                    151: .Cm AuthorizedKeysFile
                    152: may contain tokens of the form %T which are substituted during connection
1.52      jmc       153: setup.
1.17      jmc       154: The following tokens are defined: %% is replaced by a literal '%',
1.52      jmc       155: %h is replaced by the home directory of the user being authenticated, and
1.1       stevesk   156: %u is replaced by the username of that user.
                    157: After expansion,
                    158: .Cm AuthorizedKeysFile
                    159: is taken to be an absolute path or one relative to the user's home
                    160: directory.
                    161: The default is
                    162: .Dq .ssh/authorized_keys .
                    163: .It Cm Banner
                    164: In some jurisdictions, sending a warning message before authentication
                    165: may be relevant for getting legal protection.
                    166: The contents of the specified file are sent to the remote user before
                    167: authentication is allowed.
                    168: This option is only available for protocol version 2.
                    169: By default, no banner is displayed.
                    170: .It Cm ChallengeResponseAuthentication
1.50      jmc       171: Specifies whether challenge-response authentication is allowed.
1.1       stevesk   172: All authentication styles from
                    173: .Xr login.conf 5
                    174: are supported.
                    175: The default is
                    176: .Dq yes .
                    177: .It Cm Ciphers
                    178: Specifies the ciphers allowed for protocol version 2.
                    179: Multiple ciphers must be comma-separated.
1.34      dtucker   180: The supported ciphers are
                    181: .Dq 3des-cbc ,
                    182: .Dq aes128-cbc ,
                    183: .Dq aes192-cbc ,
                    184: .Dq aes256-cbc ,
                    185: .Dq aes128-ctr ,
                    186: .Dq aes192-ctr ,
                    187: .Dq aes256-ctr ,
1.43      djm       188: .Dq arcfour128 ,
                    189: .Dq arcfour256 ,
1.34      dtucker   190: .Dq arcfour ,
                    191: .Dq blowfish-cbc ,
                    192: and
                    193: .Dq cast128-cbc .
1.52      jmc       194: The default is:
                    195: .Bd -literal -offset 3n
                    196: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
                    197: arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
                    198: aes192-ctr,aes256-ctr
1.1       stevesk   199: .Ed
                    200: .It Cm ClientAliveCountMax
1.48      jmc       201: Sets the number of client alive messages (see below) which may be
1.1       stevesk   202: sent without
1.52      jmc       203: .Xr sshd 8
1.17      jmc       204: receiving any messages back from the client.
                    205: If this threshold is reached while client alive messages are being sent,
1.52      jmc       206: sshd will disconnect the client, terminating the session.
1.17      jmc       207: It is important to note that the use of client alive messages is very
                    208: different from
1.27      markus    209: .Cm TCPKeepAlive
1.17      jmc       210: (below).
                    211: The client alive messages are sent through the encrypted channel
                    212: and therefore will not be spoofable.
                    213: The TCP keepalive option enabled by
1.27      markus    214: .Cm TCPKeepAlive
1.17      jmc       215: is spoofable.
                    216: The client alive mechanism is valuable when the client or
1.1       stevesk   217: server depend on knowing when a connection has become inactive.
                    218: .Pp
1.17      jmc       219: The default value is 3.
                    220: If
1.1       stevesk   221: .Cm ClientAliveInterval
1.48      jmc       222: (see below) is set to 15, and
1.1       stevesk   223: .Cm ClientAliveCountMax
1.52      jmc       224: is left at the default, unresponsive SSH clients
1.1       stevesk   225: will be disconnected after approximately 45 seconds.
1.57      markus    226: This option applies to protocol version 2 only.
1.42      djm       227: .It Cm ClientAliveInterval
                    228: Sets a timeout interval in seconds after which if no data has been received
                    229: from the client,
1.52      jmc       230: .Xr sshd 8
1.42      djm       231: will send a message through the encrypted
                    232: channel to request a response from the client.
                    233: The default
                    234: is 0, indicating that these messages will not be sent to the client.
                    235: This option applies to protocol version 2 only.
1.3       markus    236: .It Cm Compression
1.44      markus    237: Specifies whether compression is allowed, or delayed until
                    238: the user has authenticated successfully.
1.3       markus    239: The argument must be
1.44      markus    240: .Dq yes ,
                    241: .Dq delayed ,
1.3       markus    242: or
                    243: .Dq no .
                    244: The default is
1.44      markus    245: .Dq delayed .
1.1       stevesk   246: .It Cm DenyGroups
                    247: This keyword can be followed by a list of group name patterns, separated
                    248: by spaces.
                    249: Login is disallowed for users whose primary group or supplementary
                    250: group list matches one of the patterns.
                    251: Only group names are valid; a numerical group ID is not recognized.
                    252: By default, login is allowed for all groups.
1.54      jmc       253: The allow/deny directives are processed in the following order:
                    254: .Cm DenyUsers ,
                    255: .Cm AllowUsers ,
                    256: .Cm DenyGroups ,
                    257: and finally
                    258: .Cm AllowGroups .
1.49      jmc       259: .Pp
                    260: See
                    261: .Sx PATTERNS
                    262: in
                    263: .Xr ssh_config 5
                    264: for more information on patterns.
1.1       stevesk   265: .It Cm DenyUsers
                    266: This keyword can be followed by a list of user name patterns, separated
                    267: by spaces.
                    268: Login is disallowed for user names that match one of the patterns.
                    269: Only user names are valid; a numerical user ID is not recognized.
                    270: By default, login is allowed for all users.
                    271: If the pattern takes the form USER@HOST then USER and HOST
                    272: are separately checked, restricting logins to particular
                    273: users from particular hosts.
1.54      jmc       274: The allow/deny directives are processed in the following order:
                    275: .Cm DenyUsers ,
                    276: .Cm AllowUsers ,
                    277: .Cm DenyGroups ,
                    278: and finally
                    279: .Cm AllowGroups .
1.49      jmc       280: .Pp
                    281: See
                    282: .Sx PATTERNS
                    283: in
                    284: .Xr ssh_config 5
                    285: for more information on patterns.
1.67      dtucker   286: .It Cm ForceCommand
                    287: Forces the execution of the command specified by
                    288: .Cm ForceCommand ,
                    289: ignoring any command supplied by the client.
                    290: The command is invoked by using the user's login shell with the -c option.
                    291: This applies to shell, command, or subsystem execution.
                    292: It is most useful inside a
                    293: .Cm Match
                    294: block.
                    295: The command originally supplied by the client is available in the
                    296: .Ev SSH_ORIGINAL_COMMAND
                    297: environment variable.
1.1       stevesk   298: .It Cm GatewayPorts
                    299: Specifies whether remote hosts are allowed to connect to ports
                    300: forwarded for the client.
                    301: By default,
1.52      jmc       302: .Xr sshd 8
1.15      jmc       303: binds remote port forwardings to the loopback address.
                    304: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   305: .Cm GatewayPorts
1.52      jmc       306: can be used to specify that sshd
1.39      djm       307: should allow remote port forwardings to bind to non-loopback addresses, thus
                    308: allowing other hosts to connect.
                    309: The argument may be
                    310: .Dq no
                    311: to force remote port forwardings to be available to the local host only,
1.1       stevesk   312: .Dq yes
1.39      djm       313: to force remote port forwardings to bind to the wildcard address, or
                    314: .Dq clientspecified
                    315: to allow the client to select the address to which the forwarding is bound.
1.1       stevesk   316: The default is
                    317: .Dq no .
1.23      markus    318: .It Cm GSSAPIAuthentication
1.25      markus    319: Specifies whether user authentication based on GSSAPI is allowed.
1.26      djm       320: The default is
1.23      markus    321: .Dq no .
                    322: Note that this option applies to protocol version 2 only.
                    323: .It Cm GSSAPICleanupCredentials
                    324: Specifies whether to automatically destroy the user's credentials cache
                    325: on logout.
                    326: The default is
                    327: .Dq yes .
                    328: Note that this option applies to protocol version 2 only.
1.1       stevesk   329: .It Cm HostbasedAuthentication
                    330: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    331: with successful public key client host authentication is allowed
1.50      jmc       332: (host-based authentication).
1.1       stevesk   333: This option is similar to
                    334: .Cm RhostsRSAAuthentication
                    335: and applies to protocol version 2 only.
                    336: The default is
                    337: .Dq no .
                    338: .It Cm HostKey
                    339: Specifies a file containing a private host key
                    340: used by SSH.
                    341: The default is
                    342: .Pa /etc/ssh/ssh_host_key
                    343: for protocol version 1, and
                    344: .Pa /etc/ssh/ssh_host_rsa_key
                    345: and
                    346: .Pa /etc/ssh/ssh_host_dsa_key
                    347: for protocol version 2.
                    348: Note that
1.52      jmc       349: .Xr sshd 8
1.1       stevesk   350: will refuse to use a file if it is group/world-accessible.
                    351: It is possible to have multiple host key files.
                    352: .Dq rsa1
                    353: keys are used for version 1 and
                    354: .Dq dsa
                    355: or
                    356: .Dq rsa
                    357: are used for version 2 of the SSH protocol.
                    358: .It Cm IgnoreRhosts
                    359: Specifies that
                    360: .Pa .rhosts
                    361: and
                    362: .Pa .shosts
                    363: files will not be used in
                    364: .Cm RhostsRSAAuthentication
                    365: or
                    366: .Cm HostbasedAuthentication .
                    367: .Pp
                    368: .Pa /etc/hosts.equiv
                    369: and
                    370: .Pa /etc/shosts.equiv
                    371: are still used.
                    372: The default is
                    373: .Dq yes .
                    374: .It Cm IgnoreUserKnownHosts
                    375: Specifies whether
1.52      jmc       376: .Xr sshd 8
1.1       stevesk   377: should ignore the user's
1.41      djm       378: .Pa ~/.ssh/known_hosts
1.1       stevesk   379: during
                    380: .Cm RhostsRSAAuthentication
                    381: or
                    382: .Cm HostbasedAuthentication .
                    383: The default is
                    384: .Dq no .
                    385: .It Cm KerberosAuthentication
1.24      markus    386: Specifies whether the password provided by the user for
1.1       stevesk   387: .Cm PasswordAuthentication
1.24      markus    388: will be validated through the Kerberos KDC.
1.1       stevesk   389: To use this option, the server needs a
                    390: Kerberos servtab which allows the verification of the KDC's identity.
1.52      jmc       391: The default is
1.29      dtucker   392: .Dq no .
                    393: .It Cm KerberosGetAFSToken
1.45      djm       394: If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
1.29      dtucker   395: an AFS token before accessing the user's home directory.
1.52      jmc       396: The default is
1.1       stevesk   397: .Dq no .
                    398: .It Cm KerberosOrLocalPasswd
1.52      jmc       399: If password authentication through Kerberos fails then
1.1       stevesk   400: the password will be validated via any additional local mechanism
                    401: such as
                    402: .Pa /etc/passwd .
1.52      jmc       403: The default is
1.1       stevesk   404: .Dq yes .
                    405: .It Cm KerberosTicketCleanup
                    406: Specifies whether to automatically destroy the user's ticket cache
                    407: file on logout.
1.52      jmc       408: The default is
1.1       stevesk   409: .Dq yes .
                    410: .It Cm KeyRegenerationInterval
                    411: In protocol version 1, the ephemeral server key is automatically regenerated
                    412: after this many seconds (if it has been used).
                    413: The purpose of regeneration is to prevent
                    414: decrypting captured sessions by later breaking into the machine and
                    415: stealing the keys.
                    416: The key is never stored anywhere.
                    417: If the value is 0, the key is never regenerated.
                    418: The default is 3600 (seconds).
                    419: .It Cm ListenAddress
                    420: Specifies the local addresses
1.52      jmc       421: .Xr sshd 8
1.1       stevesk   422: should listen on.
                    423: The following forms may be used:
                    424: .Pp
                    425: .Bl -item -offset indent -compact
                    426: .It
                    427: .Cm ListenAddress
                    428: .Sm off
                    429: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    430: .Sm on
                    431: .It
                    432: .Cm ListenAddress
                    433: .Sm off
                    434: .Ar host No | Ar IPv4_addr No : Ar port
                    435: .Sm on
                    436: .It
                    437: .Cm ListenAddress
                    438: .Sm off
                    439: .Oo
                    440: .Ar host No | Ar IPv6_addr Oc : Ar port
                    441: .Sm on
                    442: .El
                    443: .Pp
                    444: If
                    445: .Ar port
                    446: is not specified,
1.52      jmc       447: sshd will listen on the address and all prior
1.1       stevesk   448: .Cm Port
1.17      jmc       449: options specified.
                    450: The default is to listen on all local addresses.
1.15      jmc       451: Multiple
1.1       stevesk   452: .Cm ListenAddress
1.17      jmc       453: options are permitted.
                    454: Additionally, any
1.1       stevesk   455: .Cm Port
1.52      jmc       456: options must precede this option for non-port qualified addresses.
1.1       stevesk   457: .It Cm LoginGraceTime
                    458: The server disconnects after this time if the user has not
                    459: successfully logged in.
                    460: If the value is 0, there is no time limit.
1.12      stevesk   461: The default is 120 seconds.
1.1       stevesk   462: .It Cm LogLevel
                    463: Gives the verbosity level that is used when logging messages from
1.53      jmc       464: .Xr sshd 8 .
1.1       stevesk   465: The possible values are:
1.52      jmc       466: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.15      jmc       467: The default is INFO.
                    468: DEBUG and DEBUG1 are equivalent.
                    469: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    470: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   471: .It Cm MACs
                    472: Specifies the available MAC (message authentication code) algorithms.
                    473: The MAC algorithm is used in protocol version 2
                    474: for data integrity protection.
                    475: Multiple algorithms must be comma-separated.
1.52      jmc       476: The default is:
1.1       stevesk   477: .Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
1.60      dtucker   478: .It Cm Match
1.61      jmc       479: Introduces a conditional block.
1.65      dtucker   480: If all of the criteria on the
1.60      dtucker   481: .Cm Match
1.65      dtucker   482: line are satisfied, the keywords on the following lines override those
                    483: set in the global section of the config file, until either another
1.60      dtucker   484: .Cm Match
1.65      dtucker   485: line or the end of the file.
1.61      jmc       486: The arguments to
1.60      dtucker   487: .Cm Match
1.65      dtucker   488: are one or more criteria-pattern pairs.
1.60      dtucker   489: The available criteria are
                    490: .Cm User ,
1.69    ! dtucker   491: .Cm Group ,
1.60      dtucker   492: .Cm Host ,
                    493: and
                    494: .Cm Address .
                    495: Only a subset of keywords may be used on the lines following a
                    496: .Cm Match
                    497: keyword.
                    498: Available keywords are
1.62      dtucker   499: .Cm AllowTcpForwarding ,
1.67      dtucker   500: .Cm ForceCommand ,
1.62      dtucker   501: .Cm GatewayPorts ,
1.66      dtucker   502: .Cm PermitOpen ,
                    503: .Cm X11DisplayOffset ,
                    504: .Cm X11Forwarding ,
1.60      dtucker   505: and
1.66      dtucker   506: .Cm X11UseLocalHost .
1.33      dtucker   507: .It Cm MaxAuthTries
                    508: Specifies the maximum number of authentication attempts permitted per
1.35      jmc       509: connection.
                    510: Once the number of failures reaches half this value,
                    511: additional failures are logged.
                    512: The default is 6.
1.1       stevesk   513: .It Cm MaxStartups
                    514: Specifies the maximum number of concurrent unauthenticated connections to the
1.52      jmc       515: SSH daemon.
1.1       stevesk   516: Additional connections will be dropped until authentication succeeds or the
                    517: .Cm LoginGraceTime
                    518: expires for a connection.
                    519: The default is 10.
                    520: .Pp
                    521: Alternatively, random early drop can be enabled by specifying
                    522: the three colon separated values
                    523: .Dq start:rate:full
1.51      jmc       524: (e.g. "10:30:60").
1.53      jmc       525: .Xr sshd 8
1.1       stevesk   526: will refuse connection attempts with a probability of
                    527: .Dq rate/100
                    528: (30%)
                    529: if there are currently
                    530: .Dq start
                    531: (10)
                    532: unauthenticated connections.
                    533: The probability increases linearly and all connection attempts
                    534: are refused if the number of unauthenticated connections reaches
                    535: .Dq full
                    536: (60).
                    537: .It Cm PasswordAuthentication
                    538: Specifies whether password authentication is allowed.
                    539: The default is
                    540: .Dq yes .
                    541: .It Cm PermitEmptyPasswords
                    542: When password authentication is allowed, it specifies whether the
                    543: server allows login to accounts with empty password strings.
                    544: The default is
                    545: .Dq no .
1.62      dtucker   546: .It Cm PermitOpen
                    547: Specifies the destinations to which TCP port forwarding is permitted.
                    548: The forwarding specification must be one of the following forms:
                    549: .Pp
                    550: .Bl -item -offset indent -compact
                    551: .It
                    552: .Cm PermitOpen
                    553: .Sm off
                    554: .Ar host : port
                    555: .Sm on
                    556: .It
                    557: .Cm PermitOpen
                    558: .Sm off
                    559: .Ar IPv4_addr : port
                    560: .Sm on
                    561: .It
                    562: .Cm PermitOpen
                    563: .Sm off
                    564: .Ar \&[ IPv6_addr \&] : port
                    565: .Sm on
                    566: .El
                    567: .Pp
1.68      dtucker   568: Multiple forwards may be specified by separating them with whitespace.
1.62      dtucker   569: An argument of
                    570: .Dq any
                    571: can be used to remove all restrictions and permit any forwarding requests.
1.63      jmc       572: By default all port forwarding requests are permitted.
1.1       stevesk   573: .It Cm PermitRootLogin
1.38      jmc       574: Specifies whether root can log in using
1.1       stevesk   575: .Xr ssh 1 .
                    576: The argument must be
                    577: .Dq yes ,
                    578: .Dq without-password ,
1.52      jmc       579: .Dq forced-commands-only ,
1.1       stevesk   580: or
                    581: .Dq no .
                    582: The default is
                    583: .Dq yes .
                    584: .Pp
                    585: If this option is set to
1.52      jmc       586: .Dq without-password ,
1.1       stevesk   587: password authentication is disabled for root.
                    588: .Pp
                    589: If this option is set to
1.52      jmc       590: .Dq forced-commands-only ,
1.1       stevesk   591: root login with public key authentication will be allowed,
                    592: but only if the
                    593: .Ar command
                    594: option has been specified
                    595: (which may be useful for taking remote backups even if root login is
1.17      jmc       596: normally not allowed).
                    597: All other authentication methods are disabled for root.
1.1       stevesk   598: .Pp
                    599: If this option is set to
1.52      jmc       600: .Dq no ,
1.38      jmc       601: root is not allowed to log in.
1.46      reyk      602: .It Cm PermitTunnel
                    603: Specifies whether
                    604: .Xr tun 4
                    605: device forwarding is allowed.
1.47      reyk      606: The argument must be
                    607: .Dq yes ,
1.58      stevesk   608: .Dq point-to-point
                    609: (layer 3),
                    610: .Dq ethernet
                    611: (layer 2), or
1.47      reyk      612: .Dq no .
1.58      stevesk   613: Specifying
                    614: .Dq yes
                    615: permits both
                    616: .Dq point-to-point
                    617: and
                    618: .Dq ethernet .
1.46      reyk      619: The default is
                    620: .Dq no .
1.6       markus    621: .It Cm PermitUserEnvironment
                    622: Specifies whether
                    623: .Pa ~/.ssh/environment
1.9       stevesk   624: and
1.6       markus    625: .Cm environment=
                    626: options in
                    627: .Pa ~/.ssh/authorized_keys
1.9       stevesk   628: are processed by
1.52      jmc       629: .Xr sshd 8 .
1.6       markus    630: The default is
                    631: .Dq no .
1.9       stevesk   632: Enabling environment processing may enable users to bypass access
                    633: restrictions in some configurations using mechanisms such as
                    634: .Ev LD_PRELOAD .
1.1       stevesk   635: .It Cm PidFile
1.4       stevesk   636: Specifies the file that contains the process ID of the
1.53      jmc       637: SSH daemon.
1.1       stevesk   638: The default is
                    639: .Pa /var/run/sshd.pid .
                    640: .It Cm Port
                    641: Specifies the port number that
1.52      jmc       642: .Xr sshd 8
1.1       stevesk   643: listens on.
                    644: The default is 22.
                    645: Multiple options of this type are permitted.
                    646: See also
                    647: .Cm ListenAddress .
                    648: .It Cm PrintLastLog
                    649: Specifies whether
1.52      jmc       650: .Xr sshd 8
1.36      jaredy    651: should print the date and time of the last user login when a user logs
                    652: in interactively.
1.1       stevesk   653: The default is
                    654: .Dq yes .
                    655: .It Cm PrintMotd
                    656: Specifies whether
1.52      jmc       657: .Xr sshd 8
1.1       stevesk   658: should print
                    659: .Pa /etc/motd
                    660: when a user logs in interactively.
                    661: (On some systems it is also printed by the shell,
                    662: .Pa /etc/profile ,
                    663: or equivalent.)
                    664: The default is
                    665: .Dq yes .
                    666: .It Cm Protocol
                    667: Specifies the protocol versions
1.52      jmc       668: .Xr sshd 8
1.5       stevesk   669: supports.
1.1       stevesk   670: The possible values are
1.52      jmc       671: .Sq 1
1.1       stevesk   672: and
1.52      jmc       673: .Sq 2 .
1.1       stevesk   674: Multiple versions must be comma-separated.
                    675: The default is
                    676: .Dq 2,1 .
1.5       stevesk   677: Note that the order of the protocol list does not indicate preference,
                    678: because the client selects among multiple protocol versions offered
                    679: by the server.
                    680: Specifying
                    681: .Dq 2,1
                    682: is identical to
                    683: .Dq 1,2 .
1.1       stevesk   684: .It Cm PubkeyAuthentication
                    685: Specifies whether public key authentication is allowed.
                    686: The default is
                    687: .Dq yes .
                    688: Note that this option applies to protocol version 2 only.
                    689: .It Cm RhostsRSAAuthentication
                    690: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    691: with successful RSA host authentication is allowed.
                    692: The default is
                    693: .Dq no .
                    694: This option applies to protocol version 1 only.
                    695: .It Cm RSAAuthentication
                    696: Specifies whether pure RSA authentication is allowed.
                    697: The default is
                    698: .Dq yes .
                    699: This option applies to protocol version 1 only.
                    700: .It Cm ServerKeyBits
                    701: Defines the number of bits in the ephemeral protocol version 1 server key.
                    702: The minimum value is 512, and the default is 768.
                    703: .It Cm StrictModes
                    704: Specifies whether
1.52      jmc       705: .Xr sshd 8
1.1       stevesk   706: should check file modes and ownership of the
                    707: user's files and home directory before accepting login.
                    708: This is normally desirable because novices sometimes accidentally leave their
                    709: directory or files world-writable.
                    710: The default is
                    711: .Dq yes .
                    712: .It Cm Subsystem
1.51      jmc       713: Configures an external subsystem (e.g. file transfer daemon).
1.59      djm       714: Arguments should be a subsystem name and a command (with optional arguments)
                    715: to execute upon subsystem request.
1.1       stevesk   716: The command
                    717: .Xr sftp-server 8
                    718: implements the
                    719: .Dq sftp
                    720: file transfer subsystem.
                    721: By default no subsystems are defined.
                    722: Note that this option applies to protocol version 2 only.
                    723: .It Cm SyslogFacility
                    724: Gives the facility code that is used when logging messages from
1.53      jmc       725: .Xr sshd 8 .
1.1       stevesk   726: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                    727: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    728: The default is AUTH.
1.27      markus    729: .It Cm TCPKeepAlive
                    730: Specifies whether the system should send TCP keepalive messages to the
                    731: other side.
                    732: If they are sent, death of the connection or crash of one
                    733: of the machines will be properly noticed.
                    734: However, this means that
                    735: connections will die if the route is down temporarily, and some people
                    736: find it annoying.
                    737: On the other hand, if TCP keepalives are not sent,
                    738: sessions may hang indefinitely on the server, leaving
                    739: .Dq ghost
                    740: users and consuming server resources.
                    741: .Pp
                    742: The default is
                    743: .Dq yes
                    744: (to send TCP keepalive messages), and the server will notice
                    745: if the network goes down or the client host crashes.
                    746: This avoids infinitely hanging sessions.
                    747: .Pp
                    748: To disable TCP keepalive messages, the value should be set to
                    749: .Dq no .
1.18      markus    750: .It Cm UseDNS
                    751: Specifies whether
1.52      jmc       752: .Xr sshd 8
1.40      jmc       753: should look up the remote host name and check that
1.18      markus    754: the resolved host name for the remote IP address maps back to the
                    755: very same IP address.
                    756: The default is
                    757: .Dq yes .
1.1       stevesk   758: .It Cm UseLogin
                    759: Specifies whether
                    760: .Xr login 1
                    761: is used for interactive login sessions.
                    762: The default is
                    763: .Dq no .
                    764: Note that
                    765: .Xr login 1
                    766: is never used for remote command execution.
                    767: Note also, that if this is enabled,
                    768: .Cm X11Forwarding
                    769: will be disabled because
                    770: .Xr login 1
                    771: does not know how to handle
                    772: .Xr xauth 1
1.15      jmc       773: cookies.
                    774: If
1.1       stevesk   775: .Cm UsePrivilegeSeparation
                    776: is specified, it will be disabled after authentication.
                    777: .It Cm UsePrivilegeSeparation
                    778: Specifies whether
1.52      jmc       779: .Xr sshd 8
1.2       stevesk   780: separates privileges by creating an unprivileged child process
1.15      jmc       781: to deal with incoming network traffic.
                    782: After successful authentication, another process will be created that has
                    783: the privilege of the authenticated user.
                    784: The goal of privilege separation is to prevent privilege
1.1       stevesk   785: escalation by containing any corruption within the unprivileged processes.
                    786: The default is
                    787: .Dq yes .
                    788: .It Cm X11DisplayOffset
                    789: Specifies the first display number available for
1.52      jmc       790: .Xr sshd 8 Ns 's
1.1       stevesk   791: X11 forwarding.
1.52      jmc       792: This prevents sshd from interfering with real X11 servers.
1.1       stevesk   793: The default is 10.
                    794: .It Cm X11Forwarding
                    795: Specifies whether X11 forwarding is permitted.
1.13      stevesk   796: The argument must be
                    797: .Dq yes
                    798: or
                    799: .Dq no .
1.1       stevesk   800: The default is
                    801: .Dq no .
1.13      stevesk   802: .Pp
                    803: When X11 forwarding is enabled, there may be additional exposure to
                    804: the server and to client displays if the
1.52      jmc       805: .Xr sshd 8
1.13      stevesk   806: proxy display is configured to listen on the wildcard address (see
                    807: .Cm X11UseLocalhost
1.52      jmc       808: below), though this is not the default.
1.13      stevesk   809: Additionally, the authentication spoofing and authentication data
                    810: verification and substitution occur on the client side.
                    811: The security risk of using X11 forwarding is that the client's X11
1.52      jmc       812: display server may be exposed to attack when the SSH client requests
1.13      stevesk   813: forwarding (see the warnings for
                    814: .Cm ForwardX11
                    815: in
1.19      jmc       816: .Xr ssh_config 5 ) .
1.13      stevesk   817: A system administrator may have a stance in which they want to
                    818: protect clients that may expose themselves to attack by unwittingly
                    819: requesting X11 forwarding, which can warrant a
                    820: .Dq no
                    821: setting.
                    822: .Pp
                    823: Note that disabling X11 forwarding does not prevent users from
                    824: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk   825: X11 forwarding is automatically disabled if
                    826: .Cm UseLogin
                    827: is enabled.
                    828: .It Cm X11UseLocalhost
                    829: Specifies whether
1.52      jmc       830: .Xr sshd 8
1.1       stevesk   831: should bind the X11 forwarding server to the loopback address or to
1.15      jmc       832: the wildcard address.
                    833: By default,
1.52      jmc       834: sshd binds the forwarding server to the loopback address and sets the
1.1       stevesk   835: hostname part of the
                    836: .Ev DISPLAY
                    837: environment variable to
                    838: .Dq localhost .
1.8       stevesk   839: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk   840: However, some older X11 clients may not function with this
                    841: configuration.
                    842: .Cm X11UseLocalhost
                    843: may be set to
                    844: .Dq no
                    845: to specify that the forwarding server should be bound to the wildcard
                    846: address.
                    847: The argument must be
                    848: .Dq yes
                    849: or
                    850: .Dq no .
                    851: The default is
                    852: .Dq yes .
                    853: .It Cm XAuthLocation
1.11      stevesk   854: Specifies the full pathname of the
1.1       stevesk   855: .Xr xauth 1
                    856: program.
                    857: The default is
                    858: .Pa /usr/X11R6/bin/xauth .
                    859: .El
1.55      jmc       860: .Sh TIME FORMATS
1.53      jmc       861: .Xr sshd 8
1.1       stevesk   862: command-line arguments and configuration file options that specify time
                    863: may be expressed using a sequence of the form:
                    864: .Sm off
1.7       stevesk   865: .Ar time Op Ar qualifier ,
1.1       stevesk   866: .Sm on
                    867: where
                    868: .Ar time
                    869: is a positive integer value and
                    870: .Ar qualifier
                    871: is one of the following:
                    872: .Pp
                    873: .Bl -tag -width Ds -compact -offset indent
1.64      jmc       874: .It Aq Cm none
1.1       stevesk   875: seconds
                    876: .It Cm s | Cm S
                    877: seconds
                    878: .It Cm m | Cm M
                    879: minutes
                    880: .It Cm h | Cm H
                    881: hours
                    882: .It Cm d | Cm D
                    883: days
                    884: .It Cm w | Cm W
                    885: weeks
                    886: .El
                    887: .Pp
                    888: Each member of the sequence is added together to calculate
                    889: the total time value.
                    890: .Pp
                    891: Time format examples:
                    892: .Pp
                    893: .Bl -tag -width Ds -compact -offset indent
                    894: .It 600
                    895: 600 seconds (10 minutes)
                    896: .It 10m
                    897: 10 minutes
                    898: .It 1h30m
                    899: 1 hour 30 minutes (90 minutes)
                    900: .El
                    901: .Sh FILES
                    902: .Bl -tag -width Ds
                    903: .It Pa /etc/ssh/sshd_config
                    904: Contains configuration data for
1.53      jmc       905: .Xr sshd 8 .
1.1       stevesk   906: This file should be writable by root only, but it is recommended
                    907: (though not necessary) that it be world-readable.
                    908: .El
1.19      jmc       909: .Sh SEE ALSO
                    910: .Xr sshd 8
1.1       stevesk   911: .Sh AUTHORS
                    912: OpenSSH is a derivative of the original and free
                    913: ssh 1.2.12 release by Tatu Ylonen.
                    914: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                    915: Theo de Raadt and Dug Song
                    916: removed many bugs, re-added newer features and
                    917: created OpenSSH.
                    918: Markus Friedl contributed the support for SSH
                    919: protocol versions 1.5 and 2.0.
                    920: Niels Provos and Markus Friedl contributed support
                    921: for privilege separation.