]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config.5
merged OpenSSH 4.1p1 to trunk
[gssapi-openssh.git] / openssh / sshd_config.5
CommitLineData
884dc78b 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
8b32eddc 37.\" $OpenBSD: sshd_config.5,v 1.40 2005/03/18 17:05:00 jmc Exp $
884dc78b 38.Dd September 25, 1999
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
46.It Pa /etc/ssh/sshd_config
47.El
48.Sh DESCRIPTION
49.Nm sshd
50reads configuration data from
51.Pa /etc/ssh/sshd_config
52(or the file specified with
53.Fl f
54on the command line).
55The file contains keyword-argument pairs, one per line.
56Lines starting with
57.Ql #
58and empty lines are interpreted as comments.
59.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
7e82606e 64.It Cm AcceptEnv
65Specifies what environment variables sent by the client will be copied into
66the session's
67.Xr environ 7 .
68See
69.Cm SendEnv
70in
71.Xr ssh_config 5
72for how to configure the client.
73Note that environment passing is only supported for protocol 2.
74Variables are specified by name, which may contain the wildcard characters
75.Ql \&*
76and
77.Ql \&? .
78Multiple environment variables may be separated by whitespace or spread
79across multiple
80.Cm AcceptEnv
81directives.
82Be warned that some environment variables could be used to bypass restricted
83user environments.
84For this reason, care should be taken in the use of this directive.
85The default is not to accept any environment variables.
dfddba3d 86.It Cm AddressFamily
87Specifies which address family should be used by
88.Nm sshd .
89Valid arguments are
90.Dq any ,
91.Dq inet
92(use IPv4 only) or
93.Dq inet6
94(use IPv6 only).
95The default is
96.Dq any .
884dc78b 97.It Cm AllowGroups
98This keyword can be followed by a list of group name patterns, separated
99by spaces.
100If specified, login is allowed only for users whose primary
101group or supplementary group list matches one of the patterns.
102.Ql \&*
103and
7cac2b65 104.Ql \&?
884dc78b 105can be used as
106wildcards in the patterns.
107Only group names are valid; a numerical group ID is not recognized.
108By default, login is allowed for all groups.
884dc78b 109.It Cm AllowTcpForwarding
110Specifies whether TCP forwarding is permitted.
111The default is
112.Dq yes .
113Note that disabling TCP forwarding does not improve security unless
114users are also denied shell access, as they can always install their
115own forwarders.
884dc78b 116.It Cm AllowUsers
117This keyword can be followed by a list of user name patterns, separated
118by spaces.
bfe49944 119If specified, login is allowed only for user names that
884dc78b 120match one of the patterns.
121.Ql \&*
122and
7cac2b65 123.Ql \&?
884dc78b 124can be used as
125wildcards in the patterns.
126Only user names are valid; a numerical user ID is not recognized.
127By default, login is allowed for all users.
128If the pattern takes the form USER@HOST then USER and HOST
129are separately checked, restricting logins to particular
130users from particular hosts.
884dc78b 131.It Cm AuthorizedKeysFile
132Specifies the file that contains the public keys that can be used
133for user authentication.
134.Cm AuthorizedKeysFile
135may contain tokens of the form %T which are substituted during connection
7cac2b65 136set-up.
137The following tokens are defined: %% is replaced by a literal '%',
884dc78b 138%h is replaced by the home directory of the user being authenticated and
139%u is replaced by the username of that user.
140After expansion,
141.Cm AuthorizedKeysFile
142is taken to be an absolute path or one relative to the user's home
143directory.
144The default is
145.Dq .ssh/authorized_keys .
146.It Cm Banner
147In some jurisdictions, sending a warning message before authentication
148may be relevant for getting legal protection.
149The contents of the specified file are sent to the remote user before
150authentication is allowed.
151This option is only available for protocol version 2.
152By default, no banner is displayed.
884dc78b 153.It Cm ChallengeResponseAuthentication
154Specifies whether challenge response authentication is allowed.
155All authentication styles from
156.Xr login.conf 5
157are supported.
158The default is
159.Dq yes .
160.It Cm Ciphers
161Specifies the ciphers allowed for protocol version 2.
162Multiple ciphers must be comma-separated.
7e82606e 163The supported ciphers are
164.Dq 3des-cbc ,
165.Dq aes128-cbc ,
166.Dq aes192-cbc ,
167.Dq aes256-cbc ,
168.Dq aes128-ctr ,
169.Dq aes192-ctr ,
170.Dq aes256-ctr ,
171.Dq arcfour ,
172.Dq blowfish-cbc ,
173and
174.Dq cast128-cbc .
884dc78b 175The default is
884dc78b 176.Bd -literal
177 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
7cac2b65 178 aes192-cbc,aes256-cbc,aes128-ctr,aes192-ctr,aes256-ctr''
884dc78b 179.Ed
180.It Cm ClientAliveInterval
181Sets a timeout interval in seconds after which if no data has been received
182from the client,
183.Nm sshd
184will send a message through the encrypted
185channel to request a response from the client.
186The default
187is 0, indicating that these messages will not be sent to the client.
188This option applies to protocol version 2 only.
189.It Cm ClientAliveCountMax
190Sets the number of client alive messages (see above) which may be
191sent without
192.Nm sshd
7cac2b65 193receiving any messages back from the client.
194If this threshold is reached while client alive messages are being sent,
884dc78b 195.Nm sshd
7cac2b65 196will disconnect the client, terminating the session.
197It is important to note that the use of client alive messages is very
198different from
540d72c3 199.Cm TCPKeepAlive
7cac2b65 200(below).
201The client alive messages are sent through the encrypted channel
202and therefore will not be spoofable.
203The TCP keepalive option enabled by
540d72c3 204.Cm TCPKeepAlive
7cac2b65 205is spoofable.
206The client alive mechanism is valuable when the client or
884dc78b 207server depend on knowing when a connection has become inactive.
208.Pp
7cac2b65 209The default value is 3.
210If
884dc78b 211.Cm ClientAliveInterval
212(above) is set to 15, and
213.Cm ClientAliveCountMax
214is left at the default, unresponsive ssh clients
215will be disconnected after approximately 45 seconds.
216.It Cm Compression
217Specifies whether compression is allowed.
218The argument must be
219.Dq yes
220or
221.Dq no .
222The default is
223.Dq yes .
224.It Cm DenyGroups
225This keyword can be followed by a list of group name patterns, separated
226by spaces.
227Login is disallowed for users whose primary group or supplementary
228group list matches one of the patterns.
229.Ql \&*
230and
7cac2b65 231.Ql \&?
884dc78b 232can be used as
233wildcards in the patterns.
234Only group names are valid; a numerical group ID is not recognized.
235By default, login is allowed for all groups.
884dc78b 236.It Cm DenyUsers
237This keyword can be followed by a list of user name patterns, separated
238by spaces.
239Login is disallowed for user names that match one of the patterns.
240.Ql \&*
241and
7cac2b65 242.Ql \&?
884dc78b 243can be used as wildcards in the patterns.
244Only user names are valid; a numerical user ID is not recognized.
245By default, login is allowed for all users.
246If the pattern takes the form USER@HOST then USER and HOST
247are separately checked, restricting logins to particular
248users from particular hosts.
249.It Cm GatewayPorts
250Specifies whether remote hosts are allowed to connect to ports
251forwarded for the client.
252By default,
253.Nm sshd
bfe49944 254binds remote port forwardings to the loopback address.
255This prevents other remote hosts from connecting to forwarded ports.
884dc78b 256.Cm GatewayPorts
257can be used to specify that
258.Nm sshd
dfddba3d 259should allow remote port forwardings to bind to non-loopback addresses, thus
260allowing other hosts to connect.
261The argument may be
262.Dq no
263to force remote port forwardings to be available to the local host only,
884dc78b 264.Dq yes
dfddba3d 265to force remote port forwardings to bind to the wildcard address, or
266.Dq clientspecified
267to allow the client to select the address to which the forwarding is bound.
884dc78b 268The default is
269.Dq no .
7cac2b65 270.It Cm GSSAPIAuthentication
271Specifies whether user authentication based on GSSAPI is allowed.
540d72c3 272The default is
c5448518 273.Dq yes .
7cac2b65 274Note that this option applies to protocol version 2 only.
94b7f692 275.It Cm GSSAPICleanupCredentials
7cac2b65 276Specifies whether to automatically destroy the user's credentials cache
277on logout.
278The default is
279.Dq yes .
280Note that this option applies to protocol version 2 only.
c5448518 281.It Cm GSSAPIKeyExchange
44a053a3 282Specifies whether key exchange based on GSSAPI may be used. When using
283GSSAPI key exchange the server need not have a host key.
284The default is
285.Dq yes .
c5448518 286Note that this option applies to protocol version 2 only.
287.It Cm GSSAPIUseSessionCredCache
44a053a3 288Specifies whether a unique credentials cache name should be generated per
289session for storing delegated credentials.
290The default is
291.Dq yes .
c5448518 292Note that this option applies to protocol version 2 only.
293.It Cm HostbasedAuthentication
294Specifies whether rhosts or /etc/hosts.equiv authentication together
295with successful public key client host authentication is allowed
296(hostbased authentication).
297This option is similar to
298.Cm RhostsRSAAuthentication
299and applies to protocol version 2 only.
52b36949 300The default is
c5448518 301.Dq no .
884dc78b 302.It Cm HostKey
303Specifies a file containing a private host key
304used by SSH.
305The default is
306.Pa /etc/ssh/ssh_host_key
307for protocol version 1, and
308.Pa /etc/ssh/ssh_host_rsa_key
309and
310.Pa /etc/ssh/ssh_host_dsa_key
311for protocol version 2.
312Note that
313.Nm sshd
314will refuse to use a file if it is group/world-accessible.
315It is possible to have multiple host key files.
316.Dq rsa1
317keys are used for version 1 and
318.Dq dsa
319or
320.Dq rsa
321are used for version 2 of the SSH protocol.
322.It Cm IgnoreRhosts
323Specifies that
324.Pa .rhosts
325and
326.Pa .shosts
327files will not be used in
884dc78b 328.Cm RhostsRSAAuthentication
329or
330.Cm HostbasedAuthentication .
331.Pp
332.Pa /etc/hosts.equiv
333and
334.Pa /etc/shosts.equiv
335are still used.
336The default is
337.Dq yes .
338.It Cm IgnoreUserKnownHosts
339Specifies whether
340.Nm sshd
341should ignore the user's
342.Pa $HOME/.ssh/known_hosts
343during
344.Cm RhostsRSAAuthentication
345or
346.Cm HostbasedAuthentication .
347The default is
348.Dq no .
884dc78b 349.It Cm KerberosAuthentication
7cac2b65 350Specifies whether the password provided by the user for
884dc78b 351.Cm PasswordAuthentication
7cac2b65 352will be validated through the Kerberos KDC.
884dc78b 353To use this option, the server needs a
354Kerberos servtab which allows the verification of the KDC's identity.
355Default is
356.Dq no .
12a403af 357.It Cm KerberosGetAFSToken
358If AFS is active and the user has a Kerberos 5 TGT, attempt to aquire
359an AFS token before accessing the user's home directory.
360Default is
361.Dq no .
884dc78b 362.It Cm KerberosOrLocalPasswd
363If set then if password authentication through Kerberos fails then
364the password will be validated via any additional local mechanism
365such as
366.Pa /etc/passwd .
367Default is
368.Dq yes .
884dc78b 369.It Cm KerberosTicketCleanup
370Specifies whether to automatically destroy the user's ticket cache
371file on logout.
372Default is
373.Dq yes .
374.It Cm KeyRegenerationInterval
375In protocol version 1, the ephemeral server key is automatically regenerated
376after this many seconds (if it has been used).
377The purpose of regeneration is to prevent
378decrypting captured sessions by later breaking into the machine and
379stealing the keys.
380The key is never stored anywhere.
381If the value is 0, the key is never regenerated.
382The default is 3600 (seconds).
383.It Cm ListenAddress
384Specifies the local addresses
385.Nm sshd
386should listen on.
387The following forms may be used:
388.Pp
389.Bl -item -offset indent -compact
390.It
391.Cm ListenAddress
392.Sm off
393.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
394.Sm on
395.It
396.Cm ListenAddress
397.Sm off
398.Ar host No | Ar IPv4_addr No : Ar port
399.Sm on
400.It
401.Cm ListenAddress
402.Sm off
403.Oo
404.Ar host No | Ar IPv6_addr Oc : Ar port
405.Sm on
406.El
407.Pp
408If
409.Ar port
410is not specified,
411.Nm sshd
412will listen on the address and all prior
413.Cm Port
7cac2b65 414options specified.
415The default is to listen on all local addresses.
bfe49944 416Multiple
884dc78b 417.Cm ListenAddress
7cac2b65 418options are permitted.
419Additionally, any
884dc78b 420.Cm Port
421options must precede this option for non port qualified addresses.
422.It Cm LoginGraceTime
423The server disconnects after this time if the user has not
424successfully logged in.
425If the value is 0, there is no time limit.
d03f4262 426The default is 120 seconds.
884dc78b 427.It Cm LogLevel
428Gives the verbosity level that is used when logging messages from
429.Nm sshd .
430The possible values are:
431QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
bfe49944 432The default is INFO.
433DEBUG and DEBUG1 are equivalent.
434DEBUG2 and DEBUG3 each specify higher levels of debugging output.
435Logging with a DEBUG level violates the privacy of users and is not recommended.
884dc78b 436.It Cm MACs
437Specifies the available MAC (message authentication code) algorithms.
438The MAC algorithm is used in protocol version 2
439for data integrity protection.
440Multiple algorithms must be comma-separated.
441The default is
442.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
7e82606e 443.It Cm MaxAuthTries
444Specifies the maximum number of authentication attempts permitted per
445connection.
446Once the number of failures reaches half this value,
447additional failures are logged.
448The default is 6.
884dc78b 449.It Cm MaxStartups
450Specifies the maximum number of concurrent unauthenticated connections to the
451.Nm sshd
452daemon.
453Additional connections will be dropped until authentication succeeds or the
454.Cm LoginGraceTime
455expires for a connection.
456The default is 10.
457.Pp
458Alternatively, random early drop can be enabled by specifying
459the three colon separated values
460.Dq start:rate:full
461(e.g., "10:30:60").
462.Nm sshd
463will refuse connection attempts with a probability of
464.Dq rate/100
465(30%)
466if there are currently
467.Dq start
468(10)
469unauthenticated connections.
470The probability increases linearly and all connection attempts
471are refused if the number of unauthenticated connections reaches
472.Dq full
473(60).
474.It Cm PasswordAuthentication
475Specifies whether password authentication is allowed.
476The default is
477.Dq yes .
478.It Cm PermitEmptyPasswords
479When password authentication is allowed, it specifies whether the
480server allows login to accounts with empty password strings.
481The default is
482.Dq no .
483.It Cm PermitRootLogin
dfddba3d 484Specifies whether root can log in using
884dc78b 485.Xr ssh 1 .
486The argument must be
487.Dq yes ,
488.Dq without-password ,
489.Dq forced-commands-only
490or
491.Dq no .
492The default is
493.Dq yes .
494.Pp
495If this option is set to
496.Dq without-password
dfddba3d 497password authentication is disabled for root.
884dc78b 498.Pp
499If this option is set to
500.Dq forced-commands-only
501root login with public key authentication will be allowed,
502but only if the
503.Ar command
504option has been specified
505(which may be useful for taking remote backups even if root login is
7cac2b65 506normally not allowed).
507All other authentication methods are disabled for root.
884dc78b 508.Pp
509If this option is set to
510.Dq no
dfddba3d 511root is not allowed to log in.
d03f4262 512.It Cm PermitUserEnvironment
513Specifies whether
514.Pa ~/.ssh/environment
515and
516.Cm environment=
517options in
518.Pa ~/.ssh/authorized_keys
519are processed by
520.Nm sshd .
521The default is
522.Dq no .
523Enabling environment processing may enable users to bypass access
524restrictions in some configurations using mechanisms such as
525.Ev LD_PRELOAD .
884dc78b 526.It Cm PidFile
276b07a3 527Specifies the file that contains the process ID of the
884dc78b 528.Nm sshd
529daemon.
530The default is
531.Pa /var/run/sshd.pid .
532.It Cm Port
533Specifies the port number that
534.Nm sshd
535listens on.
536The default is 22.
537Multiple options of this type are permitted.
538See also
539.Cm ListenAddress .
540.It Cm PrintLastLog
541Specifies whether
542.Nm sshd
dfddba3d 543should print the date and time of the last user login when a user logs
544in interactively.
884dc78b 545The default is
546.Dq yes .
547.It Cm PrintMotd
548Specifies whether
549.Nm sshd
550should print
551.Pa /etc/motd
552when a user logs in interactively.
553(On some systems it is also printed by the shell,
554.Pa /etc/profile ,
555or equivalent.)
556The default is
557.Dq yes .
558.It Cm Protocol
559Specifies the protocol versions
560.Nm sshd
d03f4262 561supports.
884dc78b 562The possible values are
563.Dq 1
564and
565.Dq 2 .
566Multiple versions must be comma-separated.
567The default is
568.Dq 2,1 .
d03f4262 569Note that the order of the protocol list does not indicate preference,
570because the client selects among multiple protocol versions offered
571by the server.
572Specifying
573.Dq 2,1
574is identical to
575.Dq 1,2 .
884dc78b 576.It Cm PubkeyAuthentication
577Specifies whether public key authentication is allowed.
578The default is
579.Dq yes .
580Note that this option applies to protocol version 2 only.
884dc78b 581.It Cm RhostsRSAAuthentication
582Specifies whether rhosts or /etc/hosts.equiv authentication together
583with successful RSA host authentication is allowed.
584The default is
585.Dq no .
586This option applies to protocol version 1 only.
587.It Cm RSAAuthentication
588Specifies whether pure RSA authentication is allowed.
589The default is
590.Dq yes .
591This option applies to protocol version 1 only.
592.It Cm ServerKeyBits
593Defines the number of bits in the ephemeral protocol version 1 server key.
594The minimum value is 512, and the default is 768.
595.It Cm StrictModes
596Specifies whether
597.Nm sshd
598should check file modes and ownership of the
599user's files and home directory before accepting login.
600This is normally desirable because novices sometimes accidentally leave their
601directory or files world-writable.
602The default is
603.Dq yes .
604.It Cm Subsystem
605Configures an external subsystem (e.g., file transfer daemon).
606Arguments should be a subsystem name and a command to execute upon subsystem
607request.
608The command
609.Xr sftp-server 8
610implements the
611.Dq sftp
612file transfer subsystem.
613By default no subsystems are defined.
614Note that this option applies to protocol version 2 only.
615.It Cm SyslogFacility
616Gives the facility code that is used when logging messages from
617.Nm sshd .
618The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
619LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
620The default is AUTH.
540d72c3 621.It Cm TCPKeepAlive
622Specifies whether the system should send TCP keepalive messages to the
623other side.
624If they are sent, death of the connection or crash of one
625of the machines will be properly noticed.
626However, this means that
627connections will die if the route is down temporarily, and some people
628find it annoying.
629On the other hand, if TCP keepalives are not sent,
630sessions may hang indefinitely on the server, leaving
631.Dq ghost
632users and consuming server resources.
633.Pp
634The default is
635.Dq yes
636(to send TCP keepalive messages), and the server will notice
637if the network goes down or the client host crashes.
638This avoids infinitely hanging sessions.
639.Pp
640To disable TCP keepalive messages, the value should be set to
641.Dq no .
7cac2b65 642.It Cm UseDNS
643Specifies whether
644.Nm sshd
8b32eddc 645should look up the remote host name and check that
7cac2b65 646the resolved host name for the remote IP address maps back to the
647very same IP address.
648The default is
649.Dq yes .
884dc78b 650.It Cm UseLogin
651Specifies whether
652.Xr login 1
653is used for interactive login sessions.
654The default is
655.Dq no .
656Note that
657.Xr login 1
658is never used for remote command execution.
659Note also, that if this is enabled,
660.Cm X11Forwarding
661will be disabled because
662.Xr login 1
663does not know how to handle
664.Xr xauth 1
bfe49944 665cookies.
666If
884dc78b 667.Cm UsePrivilegeSeparation
668is specified, it will be disabled after authentication.
7cac2b65 669.It Cm UsePAM
7e82606e 670Enables the Pluggable Authentication Module interface.
671If set to
672.Dq yes
673this will enable PAM authentication using
674.Cm ChallengeResponseAuthentication
675and PAM account and session module processing for all authentication types.
676.Pp
677Because PAM challenge-response authentication usually serves an equivalent
678role to password authentication, you should disable either
679.Cm PasswordAuthentication
680or
681.Cm ChallengeResponseAuthentication.
682.Pp
683If
684.Cm UsePAM
685is enabled, you will not be able to run
686.Xr sshd 8
687as a non-root user.
688The default is
540d72c3 689.Dq no .
884dc78b 690.It Cm UsePrivilegeSeparation
691Specifies whether
692.Nm sshd
693separates privileges by creating an unprivileged child process
bfe49944 694to deal with incoming network traffic.
695After successful authentication, another process will be created that has
696the privilege of the authenticated user.
697The goal of privilege separation is to prevent privilege
884dc78b 698escalation by containing any corruption within the unprivileged processes.
699The default is
700.Dq yes .
884dc78b 701.It Cm X11DisplayOffset
702Specifies the first display number available for
703.Nm sshd Ns 's
704X11 forwarding.
705This prevents
706.Nm sshd
707from interfering with real X11 servers.
708The default is 10.
709.It Cm X11Forwarding
710Specifies whether X11 forwarding is permitted.
d03f4262 711The argument must be
712.Dq yes
713or
714.Dq no .
884dc78b 715The default is
716.Dq no .
d03f4262 717.Pp
718When X11 forwarding is enabled, there may be additional exposure to
719the server and to client displays if the
720.Nm sshd
721proxy display is configured to listen on the wildcard address (see
722.Cm X11UseLocalhost
723below), however this is not the default.
724Additionally, the authentication spoofing and authentication data
725verification and substitution occur on the client side.
726The security risk of using X11 forwarding is that the client's X11
727display server may be exposed to attack when the ssh client requests
728forwarding (see the warnings for
729.Cm ForwardX11
730in
7cac2b65 731.Xr ssh_config 5 ) .
d03f4262 732A system administrator may have a stance in which they want to
733protect clients that may expose themselves to attack by unwittingly
734requesting X11 forwarding, which can warrant a
735.Dq no
736setting.
737.Pp
738Note that disabling X11 forwarding does not prevent users from
739forwarding X11 traffic, as users can always install their own forwarders.
884dc78b 740X11 forwarding is automatically disabled if
741.Cm UseLogin
742is enabled.
743.It Cm X11UseLocalhost
744Specifies whether
745.Nm sshd
746should bind the X11 forwarding server to the loopback address or to
bfe49944 747the wildcard address.
748By default,
884dc78b 749.Nm sshd
750binds the forwarding server to the loopback address and sets the
751hostname part of the
752.Ev DISPLAY
753environment variable to
754.Dq localhost .
d03f4262 755This prevents remote hosts from connecting to the proxy display.
884dc78b 756However, some older X11 clients may not function with this
757configuration.
758.Cm X11UseLocalhost
759may be set to
760.Dq no
761to specify that the forwarding server should be bound to the wildcard
762address.
763The argument must be
764.Dq yes
765or
766.Dq no .
767The default is
768.Dq yes .
769.It Cm XAuthLocation
d03f4262 770Specifies the full pathname of the
884dc78b 771.Xr xauth 1
772program.
773The default is
774.Pa /usr/X11R6/bin/xauth .
775.El
776.Ss Time Formats
884dc78b 777.Nm sshd
778command-line arguments and configuration file options that specify time
779may be expressed using a sequence of the form:
780.Sm off
d03f4262 781.Ar time Op Ar qualifier ,
884dc78b 782.Sm on
783where
784.Ar time
785is a positive integer value and
786.Ar qualifier
787is one of the following:
788.Pp
789.Bl -tag -width Ds -compact -offset indent
790.It Cm <none>
791seconds
792.It Cm s | Cm S
793seconds
794.It Cm m | Cm M
795minutes
796.It Cm h | Cm H
797hours
798.It Cm d | Cm D
799days
800.It Cm w | Cm W
801weeks
802.El
803.Pp
804Each member of the sequence is added together to calculate
805the total time value.
806.Pp
807Time format examples:
808.Pp
809.Bl -tag -width Ds -compact -offset indent
810.It 600
811600 seconds (10 minutes)
812.It 10m
81310 minutes
814.It 1h30m
8151 hour 30 minutes (90 minutes)
816.El
817.Sh FILES
818.Bl -tag -width Ds
819.It Pa /etc/ssh/sshd_config
820Contains configuration data for
821.Nm sshd .
822This file should be writable by root only, but it is recommended
823(though not necessary) that it be world-readable.
824.El
7cac2b65 825.Sh SEE ALSO
826.Xr sshd 8
884dc78b 827.Sh AUTHORS
828OpenSSH is a derivative of the original and free
829ssh 1.2.12 release by Tatu Ylonen.
830Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
831Theo de Raadt and Dug Song
832removed many bugs, re-added newer features and
833created OpenSSH.
834Markus Friedl contributed the support for SSH
835protocol versions 1.5 and 2.0.
836Niels Provos and Markus Friedl contributed support
837for privilege separation.
This page took 0.300767 seconds and 5 git commands to generate.