[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.71

1.1       stevesk     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
                      7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
                     13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
                     25: .\"
                     26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     36: .\"
1.71    ! jmc        37: .\" $OpenBSD: sshd_config.5,v 1.70 2006/08/21 08:14:01 dtucker Exp $
1.1       stevesk    38: .Dd September 25, 1999
                     39: .Dt SSHD_CONFIG 5
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd_config
                     43: .Nd OpenSSH SSH daemon configuration file
                     44: .Sh SYNOPSIS
1.71    ! jmc        45: .Nm /etc/ssh/sshd_config
1.1       stevesk    46: .Sh DESCRIPTION
1.53      jmc        47: .Xr sshd 8
1.1       stevesk    48: reads configuration data from
                     49: .Pa /etc/ssh/sshd_config
                     50: (or the file specified with
                     51: .Fl f
                     52: on the command line).
                     53: The file contains keyword-argument pairs, one per line.
                     54: Lines starting with
                     55: .Ql #
                     56: and empty lines are interpreted as comments.
1.56      dtucker    57: Arguments may optionally be enclosed in double quotes
                     58: .Pq \&"
                     59: in order to represent arguments containing spaces.
1.1       stevesk    60: .Pp
                     61: The possible
                     62: keywords and their meanings are as follows (note that
                     63: keywords are case-insensitive and arguments are case-sensitive):
                     64: .Bl -tag -width Ds
1.30      djm        65: .It Cm AcceptEnv
                     66: Specifies what environment variables sent by the client will be copied into
                     67: the session's
                     68: .Xr environ 7 .
                     69: See
                     70: .Cm SendEnv
                     71: in
                     72: .Xr ssh_config 5
                     73: for how to configure the client.
1.31      djm        74: Note that environment passing is only supported for protocol 2.
1.30      djm        75: Variables are specified by name, which may contain the wildcard characters
1.51      jmc        76: .Ql *
1.30      djm        77: and
                     78: .Ql \&? .
1.31      djm        79: Multiple environment variables may be separated by whitespace or spread
1.30      djm        80: across multiple
                     81: .Cm AcceptEnv
                     82: directives.
1.31      djm        83: Be warned that some environment variables could be used to bypass restricted
1.30      djm        84: user environments.
                     85: For this reason, care should be taken in the use of this directive.
                     86: The default is not to accept any environment variables.
1.37      djm        87: .It Cm AddressFamily
                     88: Specifies which address family should be used by
1.53      jmc        89: .Xr sshd 8 .
1.37      djm        90: Valid arguments are
                     91: .Dq any ,
                     92: .Dq inet
1.52      jmc        93: (use IPv4 only), or
1.37      djm        94: .Dq inet6
                     95: (use IPv6 only).
                     96: The default is
                     97: .Dq any .
1.1       stevesk    98: .It Cm AllowGroups
                     99: This keyword can be followed by a list of group name patterns, separated
                    100: by spaces.
                    101: If specified, login is allowed only for users whose primary
                    102: group or supplementary group list matches one of the patterns.
                    103: Only group names are valid; a numerical group ID is not recognized.
                    104: By default, login is allowed for all groups.
1.54      jmc       105: The allow/deny directives are processed in the following order:
                    106: .Cm DenyUsers ,
                    107: .Cm AllowUsers ,
                    108: .Cm DenyGroups ,
                    109: and finally
                    110: .Cm AllowGroups .
1.49      jmc       111: .Pp
                    112: See
                    113: .Sx PATTERNS
                    114: in
                    115: .Xr ssh_config 5
                    116: for more information on patterns.
1.1       stevesk   117: .It Cm AllowTcpForwarding
                    118: Specifies whether TCP forwarding is permitted.
                    119: The default is
                    120: .Dq yes .
                    121: Note that disabling TCP forwarding does not improve security unless
                    122: users are also denied shell access, as they can always install their
                    123: own forwarders.
                    124: .It Cm AllowUsers
                    125: This keyword can be followed by a list of user name patterns, separated
                    126: by spaces.
1.14      jmc       127: If specified, login is allowed only for user names that
1.1       stevesk   128: match one of the patterns.
                    129: Only user names are valid; a numerical user ID is not recognized.
                    130: By default, login is allowed for all users.
                    131: If the pattern takes the form USER@HOST then USER and HOST
                    132: are separately checked, restricting logins to particular
                    133: users from particular hosts.
1.54      jmc       134: The allow/deny directives are processed in the following order:
                    135: .Cm DenyUsers ,
                    136: .Cm AllowUsers ,
                    137: .Cm DenyGroups ,
                    138: and finally
                    139: .Cm AllowGroups .
1.49      jmc       140: .Pp
                    141: See
                    142: .Sx PATTERNS
                    143: in
                    144: .Xr ssh_config 5
                    145: for more information on patterns.
1.1       stevesk   146: .It Cm AuthorizedKeysFile
                    147: Specifies the file that contains the public keys that can be used
                    148: for user authentication.
                    149: .Cm AuthorizedKeysFile
                    150: may contain tokens of the form %T which are substituted during connection
1.52      jmc       151: setup.
1.17      jmc       152: The following tokens are defined: %% is replaced by a literal '%',
1.52      jmc       153: %h is replaced by the home directory of the user being authenticated, and
1.1       stevesk   154: %u is replaced by the username of that user.
                    155: After expansion,
                    156: .Cm AuthorizedKeysFile
                    157: is taken to be an absolute path or one relative to the user's home
                    158: directory.
                    159: The default is
                    160: .Dq .ssh/authorized_keys .
                    161: .It Cm Banner
                    162: In some jurisdictions, sending a warning message before authentication
                    163: may be relevant for getting legal protection.
                    164: The contents of the specified file are sent to the remote user before
                    165: authentication is allowed.
                    166: This option is only available for protocol version 2.
                    167: By default, no banner is displayed.
                    168: .It Cm ChallengeResponseAuthentication
1.50      jmc       169: Specifies whether challenge-response authentication is allowed.
1.1       stevesk   170: All authentication styles from
                    171: .Xr login.conf 5
                    172: are supported.
                    173: The default is
                    174: .Dq yes .
                    175: .It Cm Ciphers
                    176: Specifies the ciphers allowed for protocol version 2.
                    177: Multiple ciphers must be comma-separated.
1.34      dtucker   178: The supported ciphers are
                    179: .Dq 3des-cbc ,
                    180: .Dq aes128-cbc ,
                    181: .Dq aes192-cbc ,
                    182: .Dq aes256-cbc ,
                    183: .Dq aes128-ctr ,
                    184: .Dq aes192-ctr ,
                    185: .Dq aes256-ctr ,
1.43      djm       186: .Dq arcfour128 ,
                    187: .Dq arcfour256 ,
1.34      dtucker   188: .Dq arcfour ,
                    189: .Dq blowfish-cbc ,
                    190: and
                    191: .Dq cast128-cbc .
1.52      jmc       192: The default is:
                    193: .Bd -literal -offset 3n
                    194: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
                    195: arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
                    196: aes192-ctr,aes256-ctr
1.1       stevesk   197: .Ed
                    198: .It Cm ClientAliveCountMax
1.48      jmc       199: Sets the number of client alive messages (see below) which may be
1.1       stevesk   200: sent without
1.52      jmc       201: .Xr sshd 8
1.17      jmc       202: receiving any messages back from the client.
                    203: If this threshold is reached while client alive messages are being sent,
1.52      jmc       204: sshd will disconnect the client, terminating the session.
1.17      jmc       205: It is important to note that the use of client alive messages is very
                    206: different from
1.27      markus    207: .Cm TCPKeepAlive
1.17      jmc       208: (below).
                    209: The client alive messages are sent through the encrypted channel
                    210: and therefore will not be spoofable.
                    211: The TCP keepalive option enabled by
1.27      markus    212: .Cm TCPKeepAlive
1.17      jmc       213: is spoofable.
                    214: The client alive mechanism is valuable when the client or
1.1       stevesk   215: server depend on knowing when a connection has become inactive.
                    216: .Pp
1.17      jmc       217: The default value is 3.
                    218: If
1.1       stevesk   219: .Cm ClientAliveInterval
1.48      jmc       220: (see below) is set to 15, and
1.1       stevesk   221: .Cm ClientAliveCountMax
1.52      jmc       222: is left at the default, unresponsive SSH clients
1.1       stevesk   223: will be disconnected after approximately 45 seconds.
1.57      markus    224: This option applies to protocol version 2 only.
1.42      djm       225: .It Cm ClientAliveInterval
                    226: Sets a timeout interval in seconds after which if no data has been received
                    227: from the client,
1.52      jmc       228: .Xr sshd 8
1.42      djm       229: will send a message through the encrypted
                    230: channel to request a response from the client.
                    231: The default
                    232: is 0, indicating that these messages will not be sent to the client.
                    233: This option applies to protocol version 2 only.
1.3       markus    234: .It Cm Compression
1.44      markus    235: Specifies whether compression is allowed, or delayed until
                    236: the user has authenticated successfully.
1.3       markus    237: The argument must be
1.44      markus    238: .Dq yes ,
                    239: .Dq delayed ,
1.3       markus    240: or
                    241: .Dq no .
                    242: The default is
1.44      markus    243: .Dq delayed .
1.1       stevesk   244: .It Cm DenyGroups
                    245: This keyword can be followed by a list of group name patterns, separated
                    246: by spaces.
                    247: Login is disallowed for users whose primary group or supplementary
                    248: group list matches one of the patterns.
                    249: Only group names are valid; a numerical group ID is not recognized.
                    250: By default, login is allowed for all groups.
1.54      jmc       251: The allow/deny directives are processed in the following order:
                    252: .Cm DenyUsers ,
                    253: .Cm AllowUsers ,
                    254: .Cm DenyGroups ,
                    255: and finally
                    256: .Cm AllowGroups .
1.49      jmc       257: .Pp
                    258: See
                    259: .Sx PATTERNS
                    260: in
                    261: .Xr ssh_config 5
                    262: for more information on patterns.
1.1       stevesk   263: .It Cm DenyUsers
                    264: This keyword can be followed by a list of user name patterns, separated
                    265: by spaces.
                    266: Login is disallowed for user names that match one of the patterns.
                    267: Only user names are valid; a numerical user ID is not recognized.
                    268: By default, login is allowed for all users.
                    269: If the pattern takes the form USER@HOST then USER and HOST
                    270: are separately checked, restricting logins to particular
                    271: users from particular hosts.
1.54      jmc       272: The allow/deny directives are processed in the following order:
                    273: .Cm DenyUsers ,
                    274: .Cm AllowUsers ,
                    275: .Cm DenyGroups ,
                    276: and finally
                    277: .Cm AllowGroups .
1.49      jmc       278: .Pp
                    279: See
                    280: .Sx PATTERNS
                    281: in
                    282: .Xr ssh_config 5
                    283: for more information on patterns.
1.67      dtucker   284: .It Cm ForceCommand
                    285: Forces the execution of the command specified by
                    286: .Cm ForceCommand ,
                    287: ignoring any command supplied by the client.
                    288: The command is invoked by using the user's login shell with the -c option.
                    289: This applies to shell, command, or subsystem execution.
                    290: It is most useful inside a
                    291: .Cm Match
                    292: block.
                    293: The command originally supplied by the client is available in the
                    294: .Ev SSH_ORIGINAL_COMMAND
                    295: environment variable.
1.1       stevesk   296: .It Cm GatewayPorts
                    297: Specifies whether remote hosts are allowed to connect to ports
                    298: forwarded for the client.
                    299: By default,
1.52      jmc       300: .Xr sshd 8
1.15      jmc       301: binds remote port forwardings to the loopback address.
                    302: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   303: .Cm GatewayPorts
1.52      jmc       304: can be used to specify that sshd
1.39      djm       305: should allow remote port forwardings to bind to non-loopback addresses, thus
                    306: allowing other hosts to connect.
                    307: The argument may be
                    308: .Dq no
                    309: to force remote port forwardings to be available to the local host only,
1.1       stevesk   310: .Dq yes
1.39      djm       311: to force remote port forwardings to bind to the wildcard address, or
                    312: .Dq clientspecified
                    313: to allow the client to select the address to which the forwarding is bound.
1.1       stevesk   314: The default is
                    315: .Dq no .
1.23      markus    316: .It Cm GSSAPIAuthentication
1.25      markus    317: Specifies whether user authentication based on GSSAPI is allowed.
1.26      djm       318: The default is
1.23      markus    319: .Dq no .
                    320: Note that this option applies to protocol version 2 only.
                    321: .It Cm GSSAPICleanupCredentials
                    322: Specifies whether to automatically destroy the user's credentials cache
                    323: on logout.
                    324: The default is
                    325: .Dq yes .
                    326: Note that this option applies to protocol version 2 only.
1.1       stevesk   327: .It Cm HostbasedAuthentication
                    328: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    329: with successful public key client host authentication is allowed
1.50      jmc       330: (host-based authentication).
1.1       stevesk   331: This option is similar to
                    332: .Cm RhostsRSAAuthentication
                    333: and applies to protocol version 2 only.
1.70      dtucker   334: The default is
                    335: .Dq no .
                    336: .It Cm HostbasedUsesNameFromPacketOnly
                    337: Specifies whether or not the server will attempt to perform a reverse
                    338: name lookup when matching the name in the
                    339: .Pa ~/.shosts ,
                    340: .Pa ~/.rhosts ,
                    341: and
                    342: .Pa /etc/hosts.equiv
                    343: files during
                    344: .Cm HostbasedAuthentication .
                    345: A setting of
                    346: .Dq yes
                    347: means that
                    348: .Xr sshd 8
                    349: uses the name supplied by the client rather than
                    350: attempting to resolve the name from the TCP connection itself.
1.1       stevesk   351: The default is
                    352: .Dq no .
                    353: .It Cm HostKey
                    354: Specifies a file containing a private host key
                    355: used by SSH.
                    356: The default is
                    357: .Pa /etc/ssh/ssh_host_key
                    358: for protocol version 1, and
                    359: .Pa /etc/ssh/ssh_host_rsa_key
                    360: and
                    361: .Pa /etc/ssh/ssh_host_dsa_key
                    362: for protocol version 2.
                    363: Note that
1.52      jmc       364: .Xr sshd 8
1.1       stevesk   365: will refuse to use a file if it is group/world-accessible.
                    366: It is possible to have multiple host key files.
                    367: .Dq rsa1
                    368: keys are used for version 1 and
                    369: .Dq dsa
                    370: or
                    371: .Dq rsa
                    372: are used for version 2 of the SSH protocol.
                    373: .It Cm IgnoreRhosts
                    374: Specifies that
                    375: .Pa .rhosts
                    376: and
                    377: .Pa .shosts
                    378: files will not be used in
                    379: .Cm RhostsRSAAuthentication
                    380: or
                    381: .Cm HostbasedAuthentication .
                    382: .Pp
                    383: .Pa /etc/hosts.equiv
                    384: and
                    385: .Pa /etc/shosts.equiv
                    386: are still used.
                    387: The default is
                    388: .Dq yes .
                    389: .It Cm IgnoreUserKnownHosts
                    390: Specifies whether
1.52      jmc       391: .Xr sshd 8
1.1       stevesk   392: should ignore the user's
1.41      djm       393: .Pa ~/.ssh/known_hosts
1.1       stevesk   394: during
                    395: .Cm RhostsRSAAuthentication
                    396: or
                    397: .Cm HostbasedAuthentication .
                    398: The default is
                    399: .Dq no .
                    400: .It Cm KerberosAuthentication
1.24      markus    401: Specifies whether the password provided by the user for
1.1       stevesk   402: .Cm PasswordAuthentication
1.24      markus    403: will be validated through the Kerberos KDC.
1.1       stevesk   404: To use this option, the server needs a
                    405: Kerberos servtab which allows the verification of the KDC's identity.
1.52      jmc       406: The default is
1.29      dtucker   407: .Dq no .
                    408: .It Cm KerberosGetAFSToken
1.45      djm       409: If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
1.29      dtucker   410: an AFS token before accessing the user's home directory.
1.52      jmc       411: The default is
1.1       stevesk   412: .Dq no .
                    413: .It Cm KerberosOrLocalPasswd
1.52      jmc       414: If password authentication through Kerberos fails then
1.1       stevesk   415: the password will be validated via any additional local mechanism
                    416: such as
                    417: .Pa /etc/passwd .
1.52      jmc       418: The default is
1.1       stevesk   419: .Dq yes .
                    420: .It Cm KerberosTicketCleanup
                    421: Specifies whether to automatically destroy the user's ticket cache
                    422: file on logout.
1.52      jmc       423: The default is
1.1       stevesk   424: .Dq yes .
                    425: .It Cm KeyRegenerationInterval
                    426: In protocol version 1, the ephemeral server key is automatically regenerated
                    427: after this many seconds (if it has been used).
                    428: The purpose of regeneration is to prevent
                    429: decrypting captured sessions by later breaking into the machine and
                    430: stealing the keys.
                    431: The key is never stored anywhere.
                    432: If the value is 0, the key is never regenerated.
                    433: The default is 3600 (seconds).
                    434: .It Cm ListenAddress
                    435: Specifies the local addresses
1.52      jmc       436: .Xr sshd 8
1.1       stevesk   437: should listen on.
                    438: The following forms may be used:
                    439: .Pp
                    440: .Bl -item -offset indent -compact
                    441: .It
                    442: .Cm ListenAddress
                    443: .Sm off
                    444: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    445: .Sm on
                    446: .It
                    447: .Cm ListenAddress
                    448: .Sm off
                    449: .Ar host No | Ar IPv4_addr No : Ar port
                    450: .Sm on
                    451: .It
                    452: .Cm ListenAddress
                    453: .Sm off
                    454: .Oo
                    455: .Ar host No | Ar IPv6_addr Oc : Ar port
                    456: .Sm on
                    457: .El
                    458: .Pp
                    459: If
                    460: .Ar port
                    461: is not specified,
1.52      jmc       462: sshd will listen on the address and all prior
1.1       stevesk   463: .Cm Port
1.17      jmc       464: options specified.
                    465: The default is to listen on all local addresses.
1.15      jmc       466: Multiple
1.1       stevesk   467: .Cm ListenAddress
1.17      jmc       468: options are permitted.
                    469: Additionally, any
1.1       stevesk   470: .Cm Port
1.52      jmc       471: options must precede this option for non-port qualified addresses.
1.1       stevesk   472: .It Cm LoginGraceTime
                    473: The server disconnects after this time if the user has not
                    474: successfully logged in.
                    475: If the value is 0, there is no time limit.
1.12      stevesk   476: The default is 120 seconds.
1.1       stevesk   477: .It Cm LogLevel
                    478: Gives the verbosity level that is used when logging messages from
1.53      jmc       479: .Xr sshd 8 .
1.1       stevesk   480: The possible values are:
1.52      jmc       481: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.15      jmc       482: The default is INFO.
                    483: DEBUG and DEBUG1 are equivalent.
                    484: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    485: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   486: .It Cm MACs
                    487: Specifies the available MAC (message authentication code) algorithms.
                    488: The MAC algorithm is used in protocol version 2
                    489: for data integrity protection.
                    490: Multiple algorithms must be comma-separated.
1.52      jmc       491: The default is:
1.1       stevesk   492: .Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
1.60      dtucker   493: .It Cm Match
1.61      jmc       494: Introduces a conditional block.
1.65      dtucker   495: If all of the criteria on the
1.60      dtucker   496: .Cm Match
1.65      dtucker   497: line are satisfied, the keywords on the following lines override those
                    498: set in the global section of the config file, until either another
1.60      dtucker   499: .Cm Match
1.65      dtucker   500: line or the end of the file.
1.61      jmc       501: The arguments to
1.60      dtucker   502: .Cm Match
1.65      dtucker   503: are one or more criteria-pattern pairs.
1.60      dtucker   504: The available criteria are
                    505: .Cm User ,
1.69      dtucker   506: .Cm Group ,
1.60      dtucker   507: .Cm Host ,
                    508: and
                    509: .Cm Address .
                    510: Only a subset of keywords may be used on the lines following a
                    511: .Cm Match
                    512: keyword.
                    513: Available keywords are
1.62      dtucker   514: .Cm AllowTcpForwarding ,
1.67      dtucker   515: .Cm ForceCommand ,
1.62      dtucker   516: .Cm GatewayPorts ,
1.66      dtucker   517: .Cm PermitOpen ,
                    518: .Cm X11DisplayOffset ,
                    519: .Cm X11Forwarding ,
1.60      dtucker   520: and
1.66      dtucker   521: .Cm X11UseLocalHost .
1.33      dtucker   522: .It Cm MaxAuthTries
                    523: Specifies the maximum number of authentication attempts permitted per
1.35      jmc       524: connection.
                    525: Once the number of failures reaches half this value,
                    526: additional failures are logged.
                    527: The default is 6.
1.1       stevesk   528: .It Cm MaxStartups
                    529: Specifies the maximum number of concurrent unauthenticated connections to the
1.52      jmc       530: SSH daemon.
1.1       stevesk   531: Additional connections will be dropped until authentication succeeds or the
                    532: .Cm LoginGraceTime
                    533: expires for a connection.
                    534: The default is 10.
                    535: .Pp
                    536: Alternatively, random early drop can be enabled by specifying
                    537: the three colon separated values
                    538: .Dq start:rate:full
1.51      jmc       539: (e.g. "10:30:60").
1.53      jmc       540: .Xr sshd 8
1.1       stevesk   541: will refuse connection attempts with a probability of
                    542: .Dq rate/100
                    543: (30%)
                    544: if there are currently
                    545: .Dq start
                    546: (10)
                    547: unauthenticated connections.
                    548: The probability increases linearly and all connection attempts
                    549: are refused if the number of unauthenticated connections reaches
                    550: .Dq full
                    551: (60).
                    552: .It Cm PasswordAuthentication
                    553: Specifies whether password authentication is allowed.
                    554: The default is
                    555: .Dq yes .
                    556: .It Cm PermitEmptyPasswords
                    557: When password authentication is allowed, it specifies whether the
                    558: server allows login to accounts with empty password strings.
                    559: The default is
                    560: .Dq no .
1.62      dtucker   561: .It Cm PermitOpen
                    562: Specifies the destinations to which TCP port forwarding is permitted.
                    563: The forwarding specification must be one of the following forms:
                    564: .Pp
                    565: .Bl -item -offset indent -compact
                    566: .It
                    567: .Cm PermitOpen
                    568: .Sm off
                    569: .Ar host : port
                    570: .Sm on
                    571: .It
                    572: .Cm PermitOpen
                    573: .Sm off
                    574: .Ar IPv4_addr : port
                    575: .Sm on
                    576: .It
                    577: .Cm PermitOpen
                    578: .Sm off
                    579: .Ar \&[ IPv6_addr \&] : port
                    580: .Sm on
                    581: .El
                    582: .Pp
1.68      dtucker   583: Multiple forwards may be specified by separating them with whitespace.
1.62      dtucker   584: An argument of
                    585: .Dq any
                    586: can be used to remove all restrictions and permit any forwarding requests.
1.63      jmc       587: By default all port forwarding requests are permitted.
1.1       stevesk   588: .It Cm PermitRootLogin
1.38      jmc       589: Specifies whether root can log in using
1.1       stevesk   590: .Xr ssh 1 .
                    591: The argument must be
                    592: .Dq yes ,
                    593: .Dq without-password ,
1.52      jmc       594: .Dq forced-commands-only ,
1.1       stevesk   595: or
                    596: .Dq no .
                    597: The default is
                    598: .Dq yes .
                    599: .Pp
                    600: If this option is set to
1.52      jmc       601: .Dq without-password ,
1.1       stevesk   602: password authentication is disabled for root.
                    603: .Pp
                    604: If this option is set to
1.52      jmc       605: .Dq forced-commands-only ,
1.1       stevesk   606: root login with public key authentication will be allowed,
                    607: but only if the
                    608: .Ar command
                    609: option has been specified
                    610: (which may be useful for taking remote backups even if root login is
1.17      jmc       611: normally not allowed).
                    612: All other authentication methods are disabled for root.
1.1       stevesk   613: .Pp
                    614: If this option is set to
1.52      jmc       615: .Dq no ,
1.38      jmc       616: root is not allowed to log in.
1.46      reyk      617: .It Cm PermitTunnel
                    618: Specifies whether
                    619: .Xr tun 4
                    620: device forwarding is allowed.
1.47      reyk      621: The argument must be
                    622: .Dq yes ,
1.58      stevesk   623: .Dq point-to-point
                    624: (layer 3),
                    625: .Dq ethernet
                    626: (layer 2), or
1.47      reyk      627: .Dq no .
1.58      stevesk   628: Specifying
                    629: .Dq yes
                    630: permits both
                    631: .Dq point-to-point
                    632: and
                    633: .Dq ethernet .
1.46      reyk      634: The default is
                    635: .Dq no .
1.6       markus    636: .It Cm PermitUserEnvironment
                    637: Specifies whether
                    638: .Pa ~/.ssh/environment
1.9       stevesk   639: and
1.6       markus    640: .Cm environment=
                    641: options in
                    642: .Pa ~/.ssh/authorized_keys
1.9       stevesk   643: are processed by
1.52      jmc       644: .Xr sshd 8 .
1.6       markus    645: The default is
                    646: .Dq no .
1.9       stevesk   647: Enabling environment processing may enable users to bypass access
                    648: restrictions in some configurations using mechanisms such as
                    649: .Ev LD_PRELOAD .
1.1       stevesk   650: .It Cm PidFile
1.4       stevesk   651: Specifies the file that contains the process ID of the
1.53      jmc       652: SSH daemon.
1.1       stevesk   653: The default is
                    654: .Pa /var/run/sshd.pid .
                    655: .It Cm Port
                    656: Specifies the port number that
1.52      jmc       657: .Xr sshd 8
1.1       stevesk   658: listens on.
                    659: The default is 22.
                    660: Multiple options of this type are permitted.
                    661: See also
                    662: .Cm ListenAddress .
                    663: .It Cm PrintLastLog
                    664: Specifies whether
1.52      jmc       665: .Xr sshd 8
1.36      jaredy    666: should print the date and time of the last user login when a user logs
                    667: in interactively.
1.1       stevesk   668: The default is
                    669: .Dq yes .
                    670: .It Cm PrintMotd
                    671: Specifies whether
1.52      jmc       672: .Xr sshd 8
1.1       stevesk   673: should print
                    674: .Pa /etc/motd
                    675: when a user logs in interactively.
                    676: (On some systems it is also printed by the shell,
                    677: .Pa /etc/profile ,
                    678: or equivalent.)
                    679: The default is
                    680: .Dq yes .
                    681: .It Cm Protocol
                    682: Specifies the protocol versions
1.52      jmc       683: .Xr sshd 8
1.5       stevesk   684: supports.
1.1       stevesk   685: The possible values are
1.52      jmc       686: .Sq 1
1.1       stevesk   687: and
1.52      jmc       688: .Sq 2 .
1.1       stevesk   689: Multiple versions must be comma-separated.
                    690: The default is
                    691: .Dq 2,1 .
1.5       stevesk   692: Note that the order of the protocol list does not indicate preference,
                    693: because the client selects among multiple protocol versions offered
                    694: by the server.
                    695: Specifying
                    696: .Dq 2,1
                    697: is identical to
                    698: .Dq 1,2 .
1.1       stevesk   699: .It Cm PubkeyAuthentication
                    700: Specifies whether public key authentication is allowed.
                    701: The default is
                    702: .Dq yes .
                    703: Note that this option applies to protocol version 2 only.
                    704: .It Cm RhostsRSAAuthentication
                    705: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    706: with successful RSA host authentication is allowed.
                    707: The default is
                    708: .Dq no .
                    709: This option applies to protocol version 1 only.
                    710: .It Cm RSAAuthentication
                    711: Specifies whether pure RSA authentication is allowed.
                    712: The default is
                    713: .Dq yes .
                    714: This option applies to protocol version 1 only.
                    715: .It Cm ServerKeyBits
                    716: Defines the number of bits in the ephemeral protocol version 1 server key.
                    717: The minimum value is 512, and the default is 768.
                    718: .It Cm StrictModes
                    719: Specifies whether
1.52      jmc       720: .Xr sshd 8
1.1       stevesk   721: should check file modes and ownership of the
                    722: user's files and home directory before accepting login.
                    723: This is normally desirable because novices sometimes accidentally leave their
                    724: directory or files world-writable.
                    725: The default is
                    726: .Dq yes .
                    727: .It Cm Subsystem
1.51      jmc       728: Configures an external subsystem (e.g. file transfer daemon).
1.59      djm       729: Arguments should be a subsystem name and a command (with optional arguments)
                    730: to execute upon subsystem request.
1.1       stevesk   731: The command
                    732: .Xr sftp-server 8
                    733: implements the
                    734: .Dq sftp
                    735: file transfer subsystem.
                    736: By default no subsystems are defined.
                    737: Note that this option applies to protocol version 2 only.
                    738: .It Cm SyslogFacility
                    739: Gives the facility code that is used when logging messages from
1.53      jmc       740: .Xr sshd 8 .
1.1       stevesk   741: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                    742: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    743: The default is AUTH.
1.27      markus    744: .It Cm TCPKeepAlive
                    745: Specifies whether the system should send TCP keepalive messages to the
                    746: other side.
                    747: If they are sent, death of the connection or crash of one
                    748: of the machines will be properly noticed.
                    749: However, this means that
                    750: connections will die if the route is down temporarily, and some people
                    751: find it annoying.
                    752: On the other hand, if TCP keepalives are not sent,
                    753: sessions may hang indefinitely on the server, leaving
                    754: .Dq ghost
                    755: users and consuming server resources.
                    756: .Pp
                    757: The default is
                    758: .Dq yes
                    759: (to send TCP keepalive messages), and the server will notice
                    760: if the network goes down or the client host crashes.
                    761: This avoids infinitely hanging sessions.
                    762: .Pp
                    763: To disable TCP keepalive messages, the value should be set to
                    764: .Dq no .
1.18      markus    765: .It Cm UseDNS
                    766: Specifies whether
1.52      jmc       767: .Xr sshd 8
1.40      jmc       768: should look up the remote host name and check that
1.18      markus    769: the resolved host name for the remote IP address maps back to the
                    770: very same IP address.
                    771: The default is
                    772: .Dq yes .
1.1       stevesk   773: .It Cm UseLogin
                    774: Specifies whether
                    775: .Xr login 1
                    776: is used for interactive login sessions.
                    777: The default is
                    778: .Dq no .
                    779: Note that
                    780: .Xr login 1
                    781: is never used for remote command execution.
                    782: Note also, that if this is enabled,
                    783: .Cm X11Forwarding
                    784: will be disabled because
                    785: .Xr login 1
                    786: does not know how to handle
                    787: .Xr xauth 1
1.15      jmc       788: cookies.
                    789: If
1.1       stevesk   790: .Cm UsePrivilegeSeparation
                    791: is specified, it will be disabled after authentication.
                    792: .It Cm UsePrivilegeSeparation
                    793: Specifies whether
1.52      jmc       794: .Xr sshd 8
1.2       stevesk   795: separates privileges by creating an unprivileged child process
1.15      jmc       796: to deal with incoming network traffic.
                    797: After successful authentication, another process will be created that has
                    798: the privilege of the authenticated user.
                    799: The goal of privilege separation is to prevent privilege
1.1       stevesk   800: escalation by containing any corruption within the unprivileged processes.
                    801: The default is
                    802: .Dq yes .
                    803: .It Cm X11DisplayOffset
                    804: Specifies the first display number available for
1.52      jmc       805: .Xr sshd 8 Ns 's
1.1       stevesk   806: X11 forwarding.
1.52      jmc       807: This prevents sshd from interfering with real X11 servers.
1.1       stevesk   808: The default is 10.
                    809: .It Cm X11Forwarding
                    810: Specifies whether X11 forwarding is permitted.
1.13      stevesk   811: The argument must be
                    812: .Dq yes
                    813: or
                    814: .Dq no .
1.1       stevesk   815: The default is
                    816: .Dq no .
1.13      stevesk   817: .Pp
                    818: When X11 forwarding is enabled, there may be additional exposure to
                    819: the server and to client displays if the
1.52      jmc       820: .Xr sshd 8
1.13      stevesk   821: proxy display is configured to listen on the wildcard address (see
                    822: .Cm X11UseLocalhost
1.52      jmc       823: below), though this is not the default.
1.13      stevesk   824: Additionally, the authentication spoofing and authentication data
                    825: verification and substitution occur on the client side.
                    826: The security risk of using X11 forwarding is that the client's X11
1.52      jmc       827: display server may be exposed to attack when the SSH client requests
1.13      stevesk   828: forwarding (see the warnings for
                    829: .Cm ForwardX11
                    830: in
1.19      jmc       831: .Xr ssh_config 5 ) .
1.13      stevesk   832: A system administrator may have a stance in which they want to
                    833: protect clients that may expose themselves to attack by unwittingly
                    834: requesting X11 forwarding, which can warrant a
                    835: .Dq no
                    836: setting.
                    837: .Pp
                    838: Note that disabling X11 forwarding does not prevent users from
                    839: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk   840: X11 forwarding is automatically disabled if
                    841: .Cm UseLogin
                    842: is enabled.
                    843: .It Cm X11UseLocalhost
                    844: Specifies whether
1.52      jmc       845: .Xr sshd 8
1.1       stevesk   846: should bind the X11 forwarding server to the loopback address or to
1.15      jmc       847: the wildcard address.
                    848: By default,
1.52      jmc       849: sshd binds the forwarding server to the loopback address and sets the
1.1       stevesk   850: hostname part of the
                    851: .Ev DISPLAY
                    852: environment variable to
                    853: .Dq localhost .
1.8       stevesk   854: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk   855: However, some older X11 clients may not function with this
                    856: configuration.
                    857: .Cm X11UseLocalhost
                    858: may be set to
                    859: .Dq no
                    860: to specify that the forwarding server should be bound to the wildcard
                    861: address.
                    862: The argument must be
                    863: .Dq yes
                    864: or
                    865: .Dq no .
                    866: The default is
                    867: .Dq yes .
                    868: .It Cm XAuthLocation
1.11      stevesk   869: Specifies the full pathname of the
1.1       stevesk   870: .Xr xauth 1
                    871: program.
                    872: The default is
                    873: .Pa /usr/X11R6/bin/xauth .
                    874: .El
1.55      jmc       875: .Sh TIME FORMATS
1.53      jmc       876: .Xr sshd 8
1.1       stevesk   877: command-line arguments and configuration file options that specify time
                    878: may be expressed using a sequence of the form:
                    879: .Sm off
1.7       stevesk   880: .Ar time Op Ar qualifier ,
1.1       stevesk   881: .Sm on
                    882: where
                    883: .Ar time
                    884: is a positive integer value and
                    885: .Ar qualifier
                    886: is one of the following:
                    887: .Pp
                    888: .Bl -tag -width Ds -compact -offset indent
1.64      jmc       889: .It Aq Cm none
1.1       stevesk   890: seconds
                    891: .It Cm s | Cm S
                    892: seconds
                    893: .It Cm m | Cm M
                    894: minutes
                    895: .It Cm h | Cm H
                    896: hours
                    897: .It Cm d | Cm D
                    898: days
                    899: .It Cm w | Cm W
                    900: weeks
                    901: .El
                    902: .Pp
                    903: Each member of the sequence is added together to calculate
                    904: the total time value.
                    905: .Pp
                    906: Time format examples:
                    907: .Pp
                    908: .Bl -tag -width Ds -compact -offset indent
                    909: .It 600
                    910: 600 seconds (10 minutes)
                    911: .It 10m
                    912: 10 minutes
                    913: .It 1h30m
                    914: 1 hour 30 minutes (90 minutes)
                    915: .El
                    916: .Sh FILES
                    917: .Bl -tag -width Ds
                    918: .It Pa /etc/ssh/sshd_config
                    919: Contains configuration data for
1.53      jmc       920: .Xr sshd 8 .
1.1       stevesk   921: This file should be writable by root only, but it is recommended
                    922: (though not necessary) that it be world-readable.
                    923: .El
1.19      jmc       924: .Sh SEE ALSO
                    925: .Xr sshd 8
1.1       stevesk   926: .Sh AUTHORS
                    927: OpenSSH is a derivative of the original and free
                    928: ssh 1.2.12 release by Tatu Ylonen.
                    929: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                    930: Theo de Raadt and Dug Song
                    931: removed many bugs, re-added newer features and
                    932: created OpenSSH.
                    933: Markus Friedl contributed the support for SSH
                    934: protocol versions 1.5 and 2.0.
                    935: Niels Provos and Markus Friedl contributed support
                    936: for privilege separation.