a2p
accept
access
acct
addftinfo
addr2line
adjtime
afmtodit
after
aio_cancel
aio_error
aio_read
aio_return
aio_suspend
aio_waitcomplete
aio_write
alias
aliases
alloc
anvil
append
apply
apropos
ar
array
as
asa
asn1parse
at
atq
atrm
attemptckalloc
attemptckrealloc
authlib
authtest
autopoint
awk
b64decode
b64encode
basename
batch
bc
bdes
bell
bg
bgerror
biff
big5
binary
bind
bindkey
bindtags
bindtextdomain
bio
bitmap
blowfish
bn
bootparams
bootptab
bounce
brandelf
break
breaksw
brk
bsdiff
bsdtar
bsnmpd
bspatch
bthost
btsockstat
buffer
builtin
builtins
bunzip2
button
byacc
bzcat
bzegrep
bzfgrep
bzgrep
bzip2
c2ph
c89
c99
ca
cal
calendar
canvas
cap_mkdb
case
cat
catch
catman
cc
cd
cdcontrol
chdir
checkbutton
checknr
chflags
chfn
chgrp
chio
chkey
chmod
chown
chpass
chroot
chsh
ci
ciphers
ckalloc
ckdist
ckfree
ckrealloc
cksum
cleanup
clear
clipboard
clock
clock_getres
clock_gettime
clock_settime
close
cmp
co
col
colcrt
colldef
colors
colrm
column
comm
command
compile_et
complete
compress
concat
config
connect
console
continue
core
courierlogger
couriertcpd
cp
cpan
cpio
cpp
creat
crl
crontab
crunchgen
crunchide
crypt
crypto
csh
csplit
ctags
ctm
ctm_dequeue
ctm_rmail
ctm_smail
cu
cursor
cursors
cut
cvs
date
dbiprof
dbiproxy
dc
dcgettext
dcngettext
dd
dde
default
defer
deliverquota
des
destroy
devfs
df
dgettext
dgst
dh
dhparam
dialog
diff
diff3
dig
dir
dirent
dirname
dirs
discard
disktab
dngettext
do
domainname
done
dprofpp
dsa
dsaparam
dtmfdecode
du
dup
dup2
eaccess
ec
ecdsa
echo
echotc
ecparam
ed
edit
editrc
ee
egrep
elf
elfdump
elif
else
enc
enc2xs
encoding
end
endif
endsw
engine
enigma
entry
env
envsubst
eof
eqn
err
errno
error
errstr
esac
ethers
euc
eui64
eval
event
evp
ex
exec
execve
exit
expand
export
exports
expr
extattr
extattr_delete_fd
extattr_delete_file
extattr_get_fd
extattr_get_file
extattr_set_fd
extattr_set_file
f77
false
famm
famx
fblocked
fbtab
fc
fchdir
fchflags
fchmod
fchown
fcntl
fconfigure
fcopy
fdescfs
fdformat
fdread
fdwrite
fetch
fg
fgrep
fhopen
fhstat
fhstatfs
fi
file
file2c
fileevent
filename
filetest
find
find2perl
finger
flex
flock
flush
fmt
focus
fold
font
fontedit
for
foreach
fork
format
forward
fpathconf
frame
from
fs
fstab
fstat
fstatfs
fsync
ftp
ftpchroot
ftpusers
ftruncate
futimes
g711conv
gb2312
gb18030
gbk
gcc
gcore
gcov
gdb
gencat
gendsa
genrsa
gensnmptree
getconf
getdents
getdirentries
getdtablesize
getegid
geteuid
getfacl
getfh
getfsstat
getgid
getgroups
getitimer
getlogin
getopt
getopts
getpeername
getpgid
getpgrp
getpid
getppid
getpriority
getresgid
getresuid
getrlimit
getrusage
gets
getsid
getsockname
getsockopt
gettext
gettextize
gettimeofday
gettytab
getuid
glob
global
gmake
goto
gperf
gprof
grab
grep
grid
grn
grodvi
groff
groff_font
groff_out
groff_tmac
grog
grolbp
grolj4
grops
grotty
group
groups
gunzip
gzcat
gzexe
gzip
h2ph
h2xs
hash
hashstat
hd
head
help2man
hesinfo
hexdump
history
host
hostname
hosts
hosts_access
hosts_options
hpftodit
http
hup
i386_get_ioperm
i386_get_ldt
i386_set_ioperm
i386_set_ldt
i386_vm86
iconv
id
ident
idprio
if
ifnames253
ifnames259
image
imapd
incr
indent
indxbib
info
infokey
inode
install
instmodsh
interp
intro
introduction
ioctl
ipcrm
ipcs
ipf
ipftest
ipnat
ippool
ipresend
issetugid
jail
jail_attach
jobid
jobs
join
jot
kbdcontrol
kbdmap
kcon
kdestroy
kdump
kenv
kevent
keycap
keylogin
keylogout
keymap
keysyms
kgdb
kill
killall
killpg
kinit
kldfind
kldfirstmod
kldload
kldnext
kldstat
kldsym
kldunload
klist
kpasswd
kqueue
kse
kse_create
kse_exit
kse_release
kse_switchin
kse_thr_interrupt
kse_wakeup
ktrace
label
labelframe
lam
lappend
last
lastcomm
lastlog
lchflags
lchmod
lchown
ld
ldap
ldapadd
ldapcompare
ldapdelete
ldapmodify
ldapmodrdn
ldappasswd
ldapsearch
ldapwhoami
ldd
leave
less
lesskey
lex
lgetfh
lhash
libnetcfg
library
limit
limits
lindex
link
linprocfs
linsert
lint
lio_listio
list
listbox
listen
lj4_font
lkbib
llength
lmtp
ln
load
loadfont
local
locale
locate
lock
lockf
log
logger
login
logins
logname
logout
look
lookbib
lorder
lower
lp
lpq
lpr
lprm
lptest
lrange
lreplace
ls
lsearch
lseek
lset
lsort
lstat
lsvfs
lutimes
lynx
m4
madvise
magic
mail
maildiracl
maildirkw
maildirmake
mailq
mailx
make
makeinfo
makewhatis
man
manpath
master
mc
mcedit
mcview
md2
md4
md5
mdc2
memory
menu
menubar
menubutton
merge
mesg
message
mincore
minherit
minigzip
mkdep
mkdir
mkfifo
mkimapdcert
mklocale
mknod
mkpop3dcert
mkstr
mktemp
mlock
mlockall
mmap
mmroff
modfind
modfnext
modnext
modstat
moduli
more
motd
mount
mprotect
mptable
msdos
msdosfs
msgattrib
msgcat
msgcmp
msgcomm
msgconv
msgen
msgexec
msgfilter
msgfmt
msggrep
msginit
msgmerge
msgs
msgunfmt
msguniq
mskanji
msql2mysql
msync
mt
munlock
munlockall
munmap
mv
myisamchk
myisamlog
myisampack
mysql
mysqlaccess
mysqladmin
mysqlbinlog
mysqlcheck
mysqld
mysqldump
mysqld_multi
mysqld_safe
mysqlhotcopy
mysqlimport
mysqlshow
mysql_config
mysql_fix_privilege_tables
mysql_zap
namespace
nanosleep
nawk
nc
ncal
ncplist
ncplogin
ncplogout
neqn
netconfig
netgroup
netid
netstat
networks
newaliases
newgrp
nex
nfsstat
nfssvc
ngettext
nice
nl
nm
nmount
nohup
nologin
notify
nroff
nseq
nslookup
ntp_adjtime
ntp_gettime
nvi
nview
objcopy
objdump
objformat
ocsp
od
onintr
open
openssl
opieaccess
opieinfo
opiekey
opiekeys
opiepasswd
option
options
oqmgr
pack
package
packagens
pagesize
palette
pam_auth
panedwindow
parray
passwd
paste
patch
pathchk
pathconf
pawd
pax
pbm
pcre
pcreapi
pcrebuild
pcrecallout
pcrecompat
pcrecpp
pcregrep
pcrematching
pcrepartial
pcrepattern
pcreperform
pcreposix
pcreprecompile
pcresample
pcretest
perl
perl56delta
perl58delta
perl561delta
perl570delta
perl571delta
perl572delta
perl573delta
perl581delta
perl582delta
perl583delta
perl584delta
perl585delta
perl586delta
perl587delta
perl588delta
perl5004delta
perl5005delta
perlaix
perlamiga
perlapi
perlapio
perlapollo
perlartistic
perlbeos
perlbook
perlboot
perlbot
perlbs2000
perlbug
perlcall
perlcc
perlce
perlcheat
perlclib
perlcn
perlcompile
perlcygwin
perldata
perldbmfilter
perldebguts
perldebtut
perldebug
perldelta
perldgux
perldiag
perldoc
perldos
perldsc
perlebcdic
perlembed
perlepoc
perlfaq
perlfaq1
perlfaq2
perlfaq3
perlfaq4
perlfaq5
perlfaq6
perlfaq7
perlfaq8
perlfaq9
perlfilter
perlfork
perlform
perlfreebsd
perlfunc
perlglossary
perlgpl
perlguts
perlhack
perlhist
perlhpux
perlhurd
perlintern
perlintro
perliol
perlipc
perlirix
perlivp
perljp
perlko
perllexwarn
perllinux
perllocale
perllol
perlmachten
perlmacos
perlmacosx
perlmint
perlmod
perlmodinstall
perlmodlib
perlmodstyle
perlmpeix
perlnetware
perlnewmod
perlnumber
perlobj
perlop
perlopenbsd
perlopentut
perlos2
perlos390
perlos400
perlothrtut
perlpacktut
perlplan9
perlpod
perlpodspec
perlport
perlqnx
perlre
perlref
perlreftut
perlrequick
perlreref
perlretut
perlrun
perlsec
perlsolaris
perlstyle
perlsub
perlsyn
perlthrtut
perltie
perltoc
perltodo
perltooc
perltoot
perltrap
perltru64
perltw
perlunicode
perluniintro
perlutil
perluts
perlvar
perlvmesa
perlvms
perlvos
perlwin32
perlxs
perlxstut
perror
pfbtops
pftp
pgrep
phones
photo
pic
pickup
piconv
pid
pipe
pkcs7
pkcs8
pkcs12
pkg_add
pkg_check
pkg_create
pkg_delete
pkg_info
pkg_sign
pkg_version
pkill
pl2pm
place
pod2html
pod2latex
pod2man
pod2text
pod2usage
podchecker
podselect
poll
popd
popup
posix_madvise
postalias
postcat
postconf
postdrop
postfix
postkick
postlock
postlog
postmap
postqueue
postsuper
pr
pread
preadv
printcap
printenv
printf
proc
procfs
profil
protocols
prove
proxymap
ps
psed
psroff
pstruct
ptrace
publickey
pushd
puts
pwd
pwrite
pwritev
qmgr
qmqpd
quota
quotactl
radiobutton
raise
rand
ranlib
rcp
rcs
rcsclean
rcsdiff
rcsfile
rcsfreeze
rcsintro
rcsmerge
read
readelf
readlink
readonly
readv
realpath
reboot
recv
recvfrom
recvmsg
red
ree
refer
regexp
registry
regsub
rehash
remote
rename
repeat
replace
req
reset
resolver
resource
return
rev
revoke
rfcomm_sppd
rfork
rhosts
ripemd
ripemd160
rlog
rlogin
rm
rmd160
rmdir
rpc
rpcgen
rs
rsa
rsautl
rsh
rtld
rtprio
rup
ruptime
rusers
rwall
rwho
s2p
safe
sasl
sasldblistusers2
saslpasswd2
sbrk
scache
scale
scan
sched
sched_getparam
sched_getscheduler
sched_get_priority_max
sched_get_priority_min
sched_rr_get_interval
sched_setparam
sched_setscheduler
sched_yield
scon
scp
script
scrollbar
sdiff
sed
seek
select
selection
semctl
semget
semop
send
sendbug
sendfile
sendmail
sendmsg
sendto
services
sess_id
set
setegid
setenv
seteuid
setfacl
setgid
setgroups
setitimer
setlogin
setpgid
setpgrp
setpriority
setregid
setresgid
setresuid
setreuid
setrlimit
setsid
setsockopt
settc
settimeofday
setty
setuid
setvar
sftp
sh
sha
sha1
sha256
shar
shells
shift
shmat
shmctl
shmdt
shmget
showq
shutdown
sigaction
sigaltstack
sigblock
sigmask
sigpause
sigpending
sigprocmask
sigreturn
sigsetmask
sigstack
sigsuspend
sigvec
sigwait
size
slapadd
slapcat
slapd
slapdn
slapindex
slappasswd
slaptest
sleep
slogin
slurpd
smbutil
smime
smtp
smtpd
socket
socketpair
sockstat
soelim
sort
source
spawn
speed
spinbox
spkac
splain
split
squid
squid_ldap_auth
squid_ldap_group
squid_unix_group
sscop
ssh
sshd_config
ssh_config
stab
startslip
stat
statfs
stop
string
strings
strip
stty
su
subst
sum
suspend
swapoff
swapon
switch
symlink
sync
sysarch
syscall
sysconftool
sysconftoolcheck
systat
s_client
s_server
s_time
tabs
tail
talk
tar
tbl
tclsh
tcltest
tclvars
tcopy
tcpdump
tcpslice
tcsh
tee
tell
telltc
telnet
term
termcap
terminfo
test
texindex
texinfo
text
textdomain
tfmtodit
tftp
then
threads
time
tip
tk
tkerror
tkvars
tkwait
tlsmgr
tmac
top
toplevel
touch
tput
tr
trace
trafshow
trap
troff
true
truncate
truss
tset
tsort
tty
ttys
type
tzfile
ui
ul
ulimit
umask
unalias
uname
uncomplete
uncompress
undelete
unexpand
unhash
unifdef
unifdefall
uniq
units
unknown
unlimit
unlink
unmount
unset
unsetenv
until
unvis
update
uplevel
uptime
upvar
usbhidaction
usbhidctl
users
utf8
utimes
utmp
utrace
uudecode
uuencode
uuidgen
vacation
variable
verify
version
vfork
vgrind
vgrindefs
vi
vidcontrol
vidfont
view
virtual
vis
vt220keys
vwait
w
wait
wait3
wait4
waitpid
wall
wc
wget
what
whatis
where
whereis
which
while
who
whoami
whois
window
winfo
wish
wm
write
writev
wtmp
x509
xargs
xgettext
xmlwf
xstr
xsubpp
yacc
yes
ypcat
ypchfn
ypchpass
ypchsh
ypmatch
yppasswd
ypwhich
yyfix
zcat
zcmp
zdiff
zegrep
zfgrep
zforce
zgrep
zmore
znew
_exit
__syscall
 
FreeBSD/Linux/UNIX General Commands Manual
Hypertext Man Pages
sshd_config
 
SSHD_CONFIG(5)		  FreeBSD File Formats Manual		SSHD_CONFIG(5)

NAME
     sshd_config -- OpenSSH SSH daemon configuration file

SYNOPSIS
     /etc/ssh/sshd_config

DESCRIPTION
     sshd reads configuration data from /etc/ssh/sshd_config (or the file
     specified with -f on the command line).  The file contains keyword-argu-
     ment pairs, one per line.	Lines starting with `#' and empty lines are
     interpreted as comments.

     The possible keywords and their meanings are as follows (note that key-
     words are case-insensitive and arguments are case-sensitive):

     AcceptEnv
	     Specifies what environment variables sent by the client will be
	     copied into the session's environ(7).  See SendEnv in
	     ssh_config(5) for how to configure the client.  Note that envi-
	     ronment passing is only supported for protocol 2.	Variables are
	     specified by name, which may contain the wildcard characters `*'
	     and `?'.  Multiple environment variables may be separated by
	     whitespace or spread across multiple AcceptEnv directives.  Be
	     warned that some environment variables could be used to bypass
	     restricted user environments.  For this reason, care should be
	     taken in the use of this directive.  The default is not to accept
	     any environment variables.

     AddressFamily
	     Specifies which address family should be used by sshd.  Valid
	     arguments are ``any'', ``inet'' (use IPv4 only) or ``inet6'' (use
	     IPv6 only).  The default is ``any''.

     AllowGroups
	     This keyword can be followed by a list of group name patterns,
	     separated by spaces.  If specified, login is allowed only for
	     users whose primary group or supplementary group list matches one
	     of the patterns.  `*' and `?' can be used as wildcards in the
	     patterns.	Only group names are valid; a numerical group ID is
	     not recognized.  By default, login is allowed for all groups.

     AllowTcpForwarding
	     Specifies whether TCP forwarding is permitted.  The default is
	     ``yes''.  Note that disabling TCP forwarding does not improve
	     security unless users are also denied shell access, as they can
	     always install their own forwarders.

     AllowUsers
	     This keyword can be followed by a list of user name patterns,
	     separated by spaces.  If specified, login is allowed only for
	     user names that match one of the patterns.  `*' and `?' can be
	     used as wildcards in the patterns.  Only user names are valid; a
	     numerical user ID is not recognized.  By default, login is
	     allowed for all users.  If the pattern takes the form USER@HOST
	     then USER and HOST are separately checked, restricting logins to
	     particular users from particular hosts.

     AuthorizedKeysFile
	     Specifies the file that contains the public keys that can be used
	     for user authentication.  AuthorizedKeysFile may contain tokens
	     of the form %T which are substituted during connection set-up.
	     The following tokens are defined: %% is replaced by a literal
	     '%', %h is replaced by the home directory of the user being
	     authenticated and %u is replaced by the username of that user.
	     After expansion, AuthorizedKeysFile is taken to be an absolute
	     path or one relative to the user's home directory.  The default
	     is ``.ssh/authorized_keys''.

     Banner  In some jurisdictions, sending a warning message before authenti-
	     cation may be relevant for getting legal protection.  The con-
	     tents of the specified file are sent to the remote user before
	     authentication is allowed.  This option is only available for
	     protocol version 2.  By default, no banner is displayed.

     ChallengeResponseAuthentication
	     Specifies whether challenge-response authentication is allowed.
	     Specifically, in FreeBSD, this controls the use of PAM (see
	     pam(3)) for authentication.  Note that this affects the effec-
	     tiveness of the PasswordAuthentication and PermitRootLogin vari-
	     ables.  The default is ``yes''.

     Ciphers
	     Specifies the ciphers allowed for protocol version 2.  Multiple
	     ciphers must be comma-separated.  The supported ciphers are
	     ``3des-cbc'', ``aes128-cbc'', ``aes192-cbc'', ``aes256-cbc'',
	     ``aes128-ctr'', ``aes192-ctr'', ``aes256-ctr'', ``arcfour128'',
	     ``arcfour256'', ``arcfour'', ``blowfish-cbc'', and
	     ``cast128-cbc''.  The default is

	       ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
		 arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
		 aes192-ctr,aes256-ctr''

     ClientAliveCountMax
	     Sets the number of client alive messages (see above) which may be
	     sent without sshd receiving any messages back from the client.
	     If this threshold is reached while client alive messages are
	     being sent, sshd will disconnect the client, terminating the ses-
	     sion.  It is important to note that the use of client alive mes-
	     sages is very different from TCPKeepAlive (below).  The client
	     alive messages are sent through the encrypted channel and there-
	     fore will not be spoofable.  The TCP keepalive option enabled by
	     TCPKeepAlive is spoofable.  The client alive mechanism is valu-
	     able when the client or server depend on knowing when a connec-
	     tion has become inactive.

	     The default value is 3.  If ClientAliveInterval (above) is set to
	     15, and ClientAliveCountMax is left at the default, unresponsive
	     ssh clients will be disconnected after approximately 45 seconds.

     ClientAliveInterval
	     Sets a timeout interval in seconds after which if no data has
	     been received from the client, sshd will send a message through
	     the encrypted channel to request a response from the client.  The
	     default is 0, indicating that these messages will not be sent to
	     the client.  This option applies to protocol version 2 only.

     Compression
	     Specifies whether compression is allowed, or delayed until the
	     user has authenticated successfully.  The argument must be
	     ``yes'', ``delayed'', or ``no''.  The default is ``delayed''.

     DenyGroups
	     This keyword can be followed by a list of group name patterns,
	     separated by spaces.  Login is disallowed for users whose primary
	     group or supplementary group list matches one of the patterns.
	     `*' and `?' can be used as wildcards in the patterns.  Only group
	     names are valid; a numerical group ID is not recognized.  By
	     default, login is allowed for all groups.

     DenyUsers
	     This keyword can be followed by a list of user name patterns,
	     separated by spaces.  Login is disallowed for user names that
	     match one of the patterns.  `*' and `?' can be used as wildcards
	     in the patterns.  Only user names are valid; a numerical user ID
	     is not recognized.  By default, login is allowed for all users.
	     If the pattern takes the form USER@HOST then USER and HOST are
	     separately checked, restricting logins to particular users from
	     particular hosts.

     GatewayPorts
	     Specifies whether remote hosts are allowed to connect to ports
	     forwarded for the client.	By default, sshd binds remote port
	     forwardings to the loopback address.  This prevents other remote
	     hosts from connecting to forwarded ports.	GatewayPorts can be
	     used to specify that sshd should allow remote port forwardings to
	     bind to non-loopback addresses, thus allowing other hosts to con-
	     nect.  The argument may be ``no'' to force remote port forward-
	     ings to be available to the local host only, ``yes'' to force
	     remote port forwardings to bind to the wildcard address, or
	     ``clientspecified'' to allow the client to select the address to
	     which the forwarding is bound.  The default is ``no''.

     GSSAPIAuthentication
	     Specifies whether user authentication based on GSSAPI is allowed.
	     The default is ``no''.  Note that this option applies to protocol
	     version 2 only.

     GSSAPICleanupCredentials
	     Specifies whether to automatically destroy the user's credentials
	     cache on logout.  The default is ``yes''.	Note that this option
	     applies to protocol version 2 only.

     HostbasedAuthentication
	     Specifies whether rhosts or /etc/hosts.equiv authentication
	     together with successful public key client host authentication is
	     allowed (hostbased authentication).  This option is similar to
	     RhostsRSAAuthentication and applies to protocol version 2 only.
	     The default is ``no''.

     HostKey
	     Specifies a file containing a private host key used by SSH.  The
	     default is /etc/ssh/ssh_host_key for protocol version 1, and
	     /etc/ssh/ssh_host_dsa_key for protocol version 2.	Note that sshd
	     will refuse to use a file if it is group/world-accessible.  It is
	     possible to have multiple host key files.	``rsa1'' keys are used
	     for version 1 and ``dsa'' or ``rsa'' are used for version 2 of
	     the SSH protocol.

     IgnoreRhosts
	     Specifies that .rhosts and .shosts files will not be used in
	     RhostsRSAAuthentication or HostbasedAuthentication.

	     /etc/hosts.equiv and /etc/ssh/shosts.equiv are still used.  The
	     default is ``yes''.

     IgnoreUserKnownHosts
	     Specifies whether sshd should ignore the user's
	     ~/.ssh/known_hosts during RhostsRSAAuthentication or
	     HostbasedAuthentication.  The default is ``no''.

     KerberosAuthentication
	     Specifies whether the password provided by the user for
	     PasswordAuthentication will be validated through the Kerberos
	     KDC.  To use this option, the server needs a Kerberos servtab
	     which allows the verification of the KDC's identity.  Default is
	     ``no''.

     KerberosGetAFSToken
	     If AFS is active and the user has a Kerberos 5 TGT, attempt to
	     aquire an AFS token before accessing the user's home directory.
	     Default is ``no''.

     KerberosOrLocalPasswd
	     If set then if password authentication through Kerberos fails
	     then the password will be validated via any additional local
	     mechanism such as /etc/passwd.  Default is ``yes''.

     KerberosTicketCleanup
	     Specifies whether to automatically destroy the user's ticket
	     cache file on logout.  Default is ``yes''.

     KeyRegenerationInterval
	     In protocol version 1, the ephemeral server key is automatically
	     regenerated after this many seconds (if it has been used).  The
	     purpose of regeneration is to prevent decrypting captured ses-
	     sions by later breaking into the machine and stealing the keys.
	     The key is never stored anywhere.	If the value is 0, the key is
	     never regenerated.  The default is 3600 (seconds).

     ListenAddress
	     Specifies the local addresses sshd should listen on.  The follow-
	     ing forms may be used:

		   ListenAddress host|IPv4_addr|IPv6_addr
		   ListenAddress host|IPv4_addr:port
		   ListenAddress [host|IPv6_addr]:port

	     If port is not specified, sshd will listen on the address and all
	     prior Port options specified.  The default is to listen on all
	     local addresses.  Multiple ListenAddress options are permitted.
	     Additionally, any Port options must precede this option for non
	     port qualified addresses.

     LoginGraceTime
	     The server disconnects after this time if the user has not suc-
	     cessfully logged in.  If the value is 0, there is no time limit.
	     The default is 120 seconds.

     LogLevel
	     Gives the verbosity level that is used when logging messages from
	     sshd.  The possible values are: QUIET, FATAL, ERROR, INFO, VER-
	     BOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.  The default is INFO.
	     DEBUG and DEBUG1 are equivalent.  DEBUG2 and DEBUG3 each specify
	     higher levels of debugging output.  Logging with a DEBUG level
	     violates the privacy of users and is not recommended.

     MACs    Specifies the available MAC (message authentication code) algo-
	     rithms.  The MAC algorithm is used in protocol version 2 for data
	     integrity protection.  Multiple algorithms must be comma-sepa-
	     rated.  The default is
	     ``hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96''.

     MaxAuthTries
	     Specifies the maximum number of authentication attempts permitted
	     per connection.  Once the number of failures reaches half this
	     value, additional failures are logged.  The default is 6.

     MaxStartups
	     Specifies the maximum number of concurrent unauthenticated con-
	     nections to the sshd daemon.  Additional connections will be
	     dropped until authentication succeeds or the LoginGraceTime
	     expires for a connection.	The default is 10.

	     Alternatively, random early drop can be enabled by specifying the
	     three colon separated values ``start:rate:full'' (e.g.,
	     "10:30:60").  sshd will refuse connection attempts with a proba-
	     bility of ``rate/100'' (30%) if there are currently ``start''
	     (10) unauthenticated connections.	The probability increases lin-
	     early and all connection attempts are refused if the number of
	     unauthenticated connections reaches ``full'' (60).

     PasswordAuthentication
	     Specifies whether password authentication is allowed.  The
	     default is ``no'', unless sshd was built without PAM support, in
	     which case the default is ``yes''.  Note that if
	     ChallengeResponseAuthentication is ``yes'', and the PAM authenti-
	     cation policy for sshd includes pam_unix(8), password authentica-
	     tion will be allowed through the challenge-response mechanism
	     regardless of the value of PasswordAuthentication.

     PermitEmptyPasswords
	     When password authentication is allowed, it specifies whether the
	     server allows login to accounts with empty password strings.  The
	     default is ``no''.

     PermitRootLogin
	     Specifies whether root can log in using ssh(1).  The argument
	     must be ``yes'', ``without-password'', ``forced-commands-only''
	     or ``no''.  The default is ``no''.  Note that if
	     ChallengeResponseAuthentication is ``yes'', the root user may be
	     allowed in with its password even if PermitRootLogin is set to
	     ``without-password''.

	     If this option is set to ``without-password'' password authenti-
	     cation is disabled for root.

	     If this option is set to ``forced-commands-only'' root login with
	     public key authentication will be allowed, but only if the
	     command option has been specified (which may be useful for taking
	     remote backups even if root login is normally not allowed).  All
	     other authentication methods are disabled for root.

	     If this option is set to ``no'' root is not allowed to log in.

     PermitUserEnvironment
	     Specifies whether ~/.ssh/environment and environment= options in
	     ~/.ssh/authorized_keys are processed by sshd.  The default is
	     ``no''.  Enabling environment processing may enable users to
	     bypass access restrictions in some configurations using mecha-
	     nisms such as LD_PRELOAD.

     PidFile
	     Specifies the file that contains the process ID of the sshd dae-
	     mon.  The default is /var/run/sshd.pid.

     Port    Specifies the port number that sshd listens on.  The default is
	     22.  Multiple options of this type are permitted.	See also
	     ListenAddress.

     PrintLastLog
	     Specifies whether sshd should print the date and time of the last
	     user login when a user logs in interactively.  The default is
	     ``yes''.

     PrintMotd
	     Specifies whether sshd should print /etc/motd when a user logs in
	     interactively.  (On some systems it is also printed by the shell,
	     /etc/profile, or equivalent.)  The default is ``yes''.

     Protocol
	     Specifies the protocol versions sshd supports.  The possible val-
	     ues are ``1'' and ``2''.  Multiple versions must be comma-sepa-
	     rated.  The default is ``2''.  Note that the order of the proto-
	     col list does not indicate preference, because the client selects
	     among multiple protocol versions offered by the server.  Specify-
	     ing ``2,1'' is identical to ``1,2''.

     PubkeyAuthentication
	     Specifies whether public key authentication is allowed.  The
	     default is ``yes''.  Note that this option applies to protocol
	     version 2 only.

     RhostsRSAAuthentication
	     Specifies whether rhosts or /etc/hosts.equiv authentication
	     together with successful RSA host authentication is allowed.  The
	     default is ``no''.  This option applies to protocol version 1
	     only.

     RSAAuthentication
	     Specifies whether pure RSA authentication is allowed.  The
	     default is ``yes''.  This option applies to protocol version 1
	     only.

     ServerKeyBits
	     Defines the number of bits in the ephemeral protocol version 1
	     server key.  The minimum value is 512, and the default is 768.

     StrictModes
	     Specifies whether sshd should check file modes and ownership of
	     the user's files and home directory before accepting login.  This
	     is normally desirable because novices sometimes accidentally
	     leave their directory or files world-writable.  The default is
	     ``yes''.

     Subsystem
	     Configures an external subsystem (e.g., file transfer daemon).
	     Arguments should be a subsystem name and a command to execute
	     upon subsystem request.  The command sftp-server(8) implements
	     the ``sftp'' file transfer subsystem.  By default no subsystems
	     are defined.  Note that this option applies to protocol version 2
	     only.

     SyslogFacility
	     Gives the facility code that is used when logging messages from
	     sshd.  The possible values are: DAEMON, USER, AUTH, LOCAL0,
	     LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.  The
	     default is AUTH.

     TCPKeepAlive
	     Specifies whether the system should send TCP keepalive messages
	     to the other side.  If they are sent, death of the connection or
	     crash of one of the machines will be properly noticed.  However,
	     this means that connections will die if the route is down tempo-
	     rarily, and some people find it annoying.	On the other hand, if
	     TCP keepalives are not sent, sessions may hang indefinitely on
	     the server, leaving ``ghost'' users and consuming server
	     resources.

	     The default is ``yes'' (to send TCP keepalive messages), and the
	     server will notice if the network goes down or the client host
	     crashes.  This avoids infinitely hanging sessions.

	     To disable TCP keepalive messages, the value should be set to
	     ``no''.

     UseDNS  Specifies whether sshd should look up the remote host name and
	     check that the resolved host name for the remote IP address maps
	     back to the very same IP address.	The default is ``yes''.

     UseLogin
	     Specifies whether login(1) is used for interactive login ses-
	     sions.  The default is ``no''.  Note that login(1) is never used
	     for remote command execution.  Note also, that if this is
	     enabled, X11Forwarding will be disabled because login(1) does not
	     know how to handle xauth(1) cookies.  If UsePrivilegeSeparation
	     is specified, it will be disabled after authentication.

     UsePAM  Enables the Pluggable Authentication Module interface.  If set to
	     ``yes'' this will enable PAM authentication using
	     ChallengeResponseAuthentication and PAM account and session mod-
	     ule processing for all authentication types.

	     Because PAM challenge-response authentication usually serves an
	     equivalent role to password authentication, you should disable
	     either PasswordAuthentication or ChallengeResponseAuthentication.

	     If UsePAM is enabled, you will not be able to run sshd(8) as a
	     non-root user.  The default is ``yes''.

     UsePrivilegeSeparation
	     Specifies whether sshd separates privileges by creating an
	     unprivileged child process to deal with incoming network traffic.
	     After successful authentication, another process will be created
	     that has the privilege of the authenticated user.	The goal of
	     privilege separation is to prevent privilege escalation by con-
	     taining any corruption within the unprivileged processes.	The
	     default is ``yes''.

     VersionAddendum
	     Specifies a string to append to the regular version string to
	     identify OS- or site-specific modifications.  The default is
	     ``FreeBSD-20050903''.

     X11DisplayOffset
	     Specifies the first display number available for sshd's X11 for-
	     warding.  This prevents sshd from interfering with real X11
	     servers.  The default is 10.

     X11Forwarding
	     Specifies whether X11 forwarding is permitted.  The argument must
	     be ``yes'' or ``no''.  The default is ``yes''.

	     When X11 forwarding is enabled, there may be additional exposure
	     to the server and to client displays if the sshd proxy display is
	     configured to listen on the wildcard address (see X11UseLocalhost
	     below), however this is not the default.  Additionally, the
	     authentication spoofing and authentication data verification and
	     substitution occur on the client side.  The security risk of
	     using X11 forwarding is that the client's X11 display server may
	     be exposed to attack when the ssh client requests forwarding (see
	     the warnings for ForwardX11 in ssh_config(5)).  A system adminis-
	     trator may have a stance in which they want to protect clients
	     that may expose themselves to attack by unwittingly requesting
	     X11 forwarding, which can warrant a ``no'' setting.

	     Note that disabling X11 forwarding does not prevent users from
	     forwarding X11 traffic, as users can always install their own
	     forwarders.  X11 forwarding is automatically disabled if UseLogin
	     is enabled.

     X11UseLocalhost
	     Specifies whether sshd should bind the X11 forwarding server to
	     the loopback address or to the wildcard address.  By default,
	     sshd binds the forwarding server to the loopback address and sets
	     the hostname part of the DISPLAY environment variable to
	     ``localhost''.  This prevents remote hosts from connecting to the
	     proxy display.  However, some older X11 clients may not function
	     with this configuration.  X11UseLocalhost may be set to ``no'' to
	     specify that the forwarding server should be bound to the wild-
	     card address.  The argument must be ``yes'' or ``no''.  The
	     default is ``yes''.

     XAuthLocation
	     Specifies the full pathname of the xauth(1) program.  The default
	     is /usr/X11R6/bin/xauth.

   Time Formats
     sshd command-line arguments and configuration file options that specify
     time may be expressed using a sequence of the form: time[qualifier],
     where time is a positive integer value and qualifier is one of the fol-
     lowing:

	     seconds
	   s | S   seconds
	   m | M   minutes
	   h | H   hours
	   d | D   days
	   w | W   weeks

     Each member of the sequence is added together to calculate the total time
     value.

     Time format examples:

	   600	   600 seconds (10 minutes)
	   10m	   10 minutes
	   1h30m   1 hour 30 minutes (90 minutes)

FILES
     /etc/ssh/sshd_config
	     Contains configuration data for sshd.  This file should be
	     writable by root only, but it is recommended (though not neces-
	     sary) that it be world-readable.

SEE ALSO
     sshd(8)

AUTHORS
     OpenSSH is a derivative of the original and free ssh 1.2.12 release by
     Tatu Ylonen.  Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
     de Raadt and Dug Song removed many bugs, re-added newer features and cre-
     ated OpenSSH.  Markus Friedl contributed the support for SSH protocol
     versions 1.5 and 2.0.  Niels Provos and Markus Friedl contributed support
     for privilege separation.

FreeBSD 6.1		      September 25, 1999		   FreeBSD 6.1
=19295
+613
(86)