]> andersk Git - gssapi-openssh.git/blame - openssh/sshd_config.5
check for existence of globus_gss_assist_map_and_authorize()
[gssapi-openssh.git] / openssh / sshd_config.5
CommitLineData
884dc78b 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
08822d99 37.\" $OpenBSD: sshd_config.5,v 1.48 2006/01/02 17:09:49 jmc Exp $
884dc78b 38.Dd September 25, 1999
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
45.Bl -tag -width Ds -compact
46.It Pa /etc/ssh/sshd_config
47.El
48.Sh DESCRIPTION
49.Nm sshd
50reads configuration data from
51.Pa /etc/ssh/sshd_config
52(or the file specified with
53.Fl f
54on the command line).
55The file contains keyword-argument pairs, one per line.
56Lines starting with
57.Ql #
58and empty lines are interpreted as comments.
59.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
7e82606e 64.It Cm AcceptEnv
65Specifies what environment variables sent by the client will be copied into
66the session's
67.Xr environ 7 .
68See
69.Cm SendEnv
70in
71.Xr ssh_config 5
72for how to configure the client.
73Note that environment passing is only supported for protocol 2.
74Variables are specified by name, which may contain the wildcard characters
75.Ql \&*
76and
77.Ql \&? .
78Multiple environment variables may be separated by whitespace or spread
79across multiple
80.Cm AcceptEnv
81directives.
82Be warned that some environment variables could be used to bypass restricted
83user environments.
84For this reason, care should be taken in the use of this directive.
85The default is not to accept any environment variables.
dfddba3d 86.It Cm AddressFamily
87Specifies which address family should be used by
88.Nm sshd .
89Valid arguments are
90.Dq any ,
91.Dq inet
92(use IPv4 only) or
93.Dq inet6
94(use IPv6 only).
95The default is
96.Dq any .
884dc78b 97.It Cm AllowGroups
98This keyword can be followed by a list of group name patterns, separated
99by spaces.
100If specified, login is allowed only for users whose primary
101group or supplementary group list matches one of the patterns.
102.Ql \&*
103and
7cac2b65 104.Ql \&?
884dc78b 105can be used as
106wildcards in the patterns.
107Only group names are valid; a numerical group ID is not recognized.
108By default, login is allowed for all groups.
884dc78b 109.It Cm AllowTcpForwarding
110Specifies whether TCP forwarding is permitted.
111The default is
112.Dq yes .
113Note that disabling TCP forwarding does not improve security unless
114users are also denied shell access, as they can always install their
115own forwarders.
884dc78b 116.It Cm AllowUsers
117This keyword can be followed by a list of user name patterns, separated
118by spaces.
bfe49944 119If specified, login is allowed only for user names that
884dc78b 120match one of the patterns.
121.Ql \&*
122and
7cac2b65 123.Ql \&?
884dc78b 124can be used as
125wildcards in the patterns.
126Only user names are valid; a numerical user ID is not recognized.
127By default, login is allowed for all users.
128If the pattern takes the form USER@HOST then USER and HOST
129are separately checked, restricting logins to particular
130users from particular hosts.
884dc78b 131.It Cm AuthorizedKeysFile
132Specifies the file that contains the public keys that can be used
133for user authentication.
134.Cm AuthorizedKeysFile
135may contain tokens of the form %T which are substituted during connection
7cac2b65 136set-up.
137The following tokens are defined: %% is replaced by a literal '%',
884dc78b 138%h is replaced by the home directory of the user being authenticated and
139%u is replaced by the username of that user.
140After expansion,
141.Cm AuthorizedKeysFile
142is taken to be an absolute path or one relative to the user's home
143directory.
144The default is
145.Dq .ssh/authorized_keys .
146.It Cm Banner
147In some jurisdictions, sending a warning message before authentication
148may be relevant for getting legal protection.
149The contents of the specified file are sent to the remote user before
150authentication is allowed.
151This option is only available for protocol version 2.
152By default, no banner is displayed.
884dc78b 153.It Cm ChallengeResponseAuthentication
154Specifies whether challenge response authentication is allowed.
155All authentication styles from
156.Xr login.conf 5
157are supported.
158The default is
159.Dq yes .
160.It Cm Ciphers
161Specifies the ciphers allowed for protocol version 2.
162Multiple ciphers must be comma-separated.
7e82606e 163The supported ciphers are
164.Dq 3des-cbc ,
165.Dq aes128-cbc ,
166.Dq aes192-cbc ,
167.Dq aes256-cbc ,
168.Dq aes128-ctr ,
169.Dq aes192-ctr ,
170.Dq aes256-ctr ,
2ce0bfe4 171.Dq arcfour128 ,
172.Dq arcfour256 ,
7e82606e 173.Dq arcfour ,
174.Dq blowfish-cbc ,
175and
176.Dq cast128-cbc .
884dc78b 177The default is
884dc78b 178.Bd -literal
2ce0bfe4 179 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
180 arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
181 aes192-ctr,aes256-ctr''
884dc78b 182.Ed
884dc78b 183.It Cm ClientAliveCountMax
08822d99 184Sets the number of client alive messages (see below) which may be
884dc78b 185sent without
186.Nm sshd
7cac2b65 187receiving any messages back from the client.
188If this threshold is reached while client alive messages are being sent,
884dc78b 189.Nm sshd
7cac2b65 190will disconnect the client, terminating the session.
191It is important to note that the use of client alive messages is very
192different from
540d72c3 193.Cm TCPKeepAlive
7cac2b65 194(below).
195The client alive messages are sent through the encrypted channel
196and therefore will not be spoofable.
197The TCP keepalive option enabled by
540d72c3 198.Cm TCPKeepAlive
7cac2b65 199is spoofable.
200The client alive mechanism is valuable when the client or
884dc78b 201server depend on knowing when a connection has become inactive.
202.Pp
7cac2b65 203The default value is 3.
204If
884dc78b 205.Cm ClientAliveInterval
08822d99 206(see below) is set to 15, and
884dc78b 207.Cm ClientAliveCountMax
208is left at the default, unresponsive ssh clients
209will be disconnected after approximately 45 seconds.
2ce0bfe4 210.It Cm ClientAliveInterval
211Sets a timeout interval in seconds after which if no data has been received
212from the client,
213.Nm sshd
214will send a message through the encrypted
215channel to request a response from the client.
216The default
217is 0, indicating that these messages will not be sent to the client.
218This option applies to protocol version 2 only.
884dc78b 219.It Cm Compression
2ce0bfe4 220Specifies whether compression is allowed, or delayed until
221the user has authenticated successfully.
884dc78b 222The argument must be
2ce0bfe4 223.Dq yes ,
224.Dq delayed ,
884dc78b 225or
226.Dq no .
227The default is
2ce0bfe4 228.Dq delayed .
884dc78b 229.It Cm DenyGroups
230This keyword can be followed by a list of group name patterns, separated
231by spaces.
232Login is disallowed for users whose primary group or supplementary
233group list matches one of the patterns.
234.Ql \&*
235and
7cac2b65 236.Ql \&?
884dc78b 237can be used as
238wildcards in the patterns.
239Only group names are valid; a numerical group ID is not recognized.
240By default, login is allowed for all groups.
884dc78b 241.It Cm DenyUsers
242This keyword can be followed by a list of user name patterns, separated
243by spaces.
244Login is disallowed for user names that match one of the patterns.
245.Ql \&*
246and
7cac2b65 247.Ql \&?
884dc78b 248can be used as wildcards in the patterns.
249Only user names are valid; a numerical user ID is not recognized.
250By default, login is allowed for all users.
251If the pattern takes the form USER@HOST then USER and HOST
252are separately checked, restricting logins to particular
253users from particular hosts.
254.It Cm GatewayPorts
255Specifies whether remote hosts are allowed to connect to ports
256forwarded for the client.
257By default,
258.Nm sshd
bfe49944 259binds remote port forwardings to the loopback address.
260This prevents other remote hosts from connecting to forwarded ports.
884dc78b 261.Cm GatewayPorts
262can be used to specify that
263.Nm sshd
dfddba3d 264should allow remote port forwardings to bind to non-loopback addresses, thus
265allowing other hosts to connect.
266The argument may be
267.Dq no
268to force remote port forwardings to be available to the local host only,
884dc78b 269.Dq yes
dfddba3d 270to force remote port forwardings to bind to the wildcard address, or
271.Dq clientspecified
272to allow the client to select the address to which the forwarding is bound.
884dc78b 273The default is
274.Dq no .
7cac2b65 275.It Cm GSSAPIAuthentication
276Specifies whether user authentication based on GSSAPI is allowed.
540d72c3 277The default is
c5448518 278.Dq yes .
7cac2b65 279Note that this option applies to protocol version 2 only.
c5448518 280.It Cm GSSAPIKeyExchange
fe4ad273 281Specifies whether key exchange based on GSSAPI is allowed. GSSAPI key exchange
282doesn't rely on ssh keys to verify host identity.
44a053a3 283The default is
284.Dq yes .
c5448518 285Note that this option applies to protocol version 2 only.
fe4ad273 286.It Cm GSSAPICleanupCredentials
287Specifies whether to automatically destroy the user's credentials cache
288on logout.
44a053a3 289The default is
290.Dq yes .
c5448518 291Note that this option applies to protocol version 2 only.
826a9049 292.It Cm GSIAllowLimitedProxy
293Specifies whether to accept limited proxy credentials for
294authentication.
295The default is
296.Dq no .
c5448518 297.It Cm HostbasedAuthentication
298Specifies whether rhosts or /etc/hosts.equiv authentication together
299with successful public key client host authentication is allowed
300(hostbased authentication).
301This option is similar to
302.Cm RhostsRSAAuthentication
303and applies to protocol version 2 only.
52b36949 304The default is
c5448518 305.Dq no .
884dc78b 306.It Cm HostKey
307Specifies a file containing a private host key
308used by SSH.
309The default is
310.Pa /etc/ssh/ssh_host_key
311for protocol version 1, and
312.Pa /etc/ssh/ssh_host_rsa_key
313and
314.Pa /etc/ssh/ssh_host_dsa_key
315for protocol version 2.
316Note that
317.Nm sshd
318will refuse to use a file if it is group/world-accessible.
319It is possible to have multiple host key files.
320.Dq rsa1
321keys are used for version 1 and
322.Dq dsa
323or
324.Dq rsa
325are used for version 2 of the SSH protocol.
326.It Cm IgnoreRhosts
327Specifies that
328.Pa .rhosts
329and
330.Pa .shosts
331files will not be used in
884dc78b 332.Cm RhostsRSAAuthentication
333or
334.Cm HostbasedAuthentication .
335.Pp
336.Pa /etc/hosts.equiv
337and
338.Pa /etc/shosts.equiv
339are still used.
340The default is
341.Dq yes .
342.It Cm IgnoreUserKnownHosts
343Specifies whether
344.Nm sshd
345should ignore the user's
2ce0bfe4 346.Pa ~/.ssh/known_hosts
884dc78b 347during
348.Cm RhostsRSAAuthentication
349or
350.Cm HostbasedAuthentication .
351The default is
352.Dq no .
884dc78b 353.It Cm KerberosAuthentication
7cac2b65 354Specifies whether the password provided by the user for
884dc78b 355.Cm PasswordAuthentication
7cac2b65 356will be validated through the Kerberos KDC.
884dc78b 357To use this option, the server needs a
358Kerberos servtab which allows the verification of the KDC's identity.
359Default is
360.Dq no .
12a403af 361.It Cm KerberosGetAFSToken
08822d99 362If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
12a403af 363an AFS token before accessing the user's home directory.
364Default is
365.Dq no .
884dc78b 366.It Cm KerberosOrLocalPasswd
367If set then if password authentication through Kerberos fails then
368the password will be validated via any additional local mechanism
369such as
370.Pa /etc/passwd .
371Default is
372.Dq yes .
884dc78b 373.It Cm KerberosTicketCleanup
374Specifies whether to automatically destroy the user's ticket cache
375file on logout.
376Default is
377.Dq yes .
378.It Cm KeyRegenerationInterval
379In protocol version 1, the ephemeral server key is automatically regenerated
380after this many seconds (if it has been used).
381The purpose of regeneration is to prevent
382decrypting captured sessions by later breaking into the machine and
383stealing the keys.
384The key is never stored anywhere.
385If the value is 0, the key is never regenerated.
386The default is 3600 (seconds).
387.It Cm ListenAddress
388Specifies the local addresses
389.Nm sshd
390should listen on.
391The following forms may be used:
392.Pp
393.Bl -item -offset indent -compact
394.It
395.Cm ListenAddress
396.Sm off
397.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
398.Sm on
399.It
400.Cm ListenAddress
401.Sm off
402.Ar host No | Ar IPv4_addr No : Ar port
403.Sm on
404.It
405.Cm ListenAddress
406.Sm off
407.Oo
408.Ar host No | Ar IPv6_addr Oc : Ar port
409.Sm on
410.El
411.Pp
412If
413.Ar port
414is not specified,
415.Nm sshd
416will listen on the address and all prior
417.Cm Port
7cac2b65 418options specified.
419The default is to listen on all local addresses.
bfe49944 420Multiple
884dc78b 421.Cm ListenAddress
7cac2b65 422options are permitted.
423Additionally, any
884dc78b 424.Cm Port
425options must precede this option for non port qualified addresses.
426.It Cm LoginGraceTime
427The server disconnects after this time if the user has not
428successfully logged in.
429If the value is 0, there is no time limit.
d03f4262 430The default is 120 seconds.
884dc78b 431.It Cm LogLevel
432Gives the verbosity level that is used when logging messages from
433.Nm sshd .
434The possible values are:
435QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
bfe49944 436The default is INFO.
437DEBUG and DEBUG1 are equivalent.
438DEBUG2 and DEBUG3 each specify higher levels of debugging output.
439Logging with a DEBUG level violates the privacy of users and is not recommended.
884dc78b 440.It Cm MACs
441Specifies the available MAC (message authentication code) algorithms.
442The MAC algorithm is used in protocol version 2
443for data integrity protection.
444Multiple algorithms must be comma-separated.
445The default is
446.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
7e82606e 447.It Cm MaxAuthTries
448Specifies the maximum number of authentication attempts permitted per
449connection.
450Once the number of failures reaches half this value,
451additional failures are logged.
452The default is 6.
884dc78b 453.It Cm MaxStartups
454Specifies the maximum number of concurrent unauthenticated connections to the
455.Nm sshd
456daemon.
457Additional connections will be dropped until authentication succeeds or the
458.Cm LoginGraceTime
459expires for a connection.
460The default is 10.
461.Pp
462Alternatively, random early drop can be enabled by specifying
463the three colon separated values
464.Dq start:rate:full
465(e.g., "10:30:60").
466.Nm sshd
467will refuse connection attempts with a probability of
468.Dq rate/100
469(30%)
470if there are currently
471.Dq start
472(10)
473unauthenticated connections.
474The probability increases linearly and all connection attempts
475are refused if the number of unauthenticated connections reaches
476.Dq full
477(60).
478.It Cm PasswordAuthentication
479Specifies whether password authentication is allowed.
480The default is
481.Dq yes .
482.It Cm PermitEmptyPasswords
483When password authentication is allowed, it specifies whether the
484server allows login to accounts with empty password strings.
485The default is
486.Dq no .
487.It Cm PermitRootLogin
dfddba3d 488Specifies whether root can log in using
884dc78b 489.Xr ssh 1 .
490The argument must be
491.Dq yes ,
492.Dq without-password ,
493.Dq forced-commands-only
494or
495.Dq no .
496The default is
497.Dq yes .
498.Pp
499If this option is set to
500.Dq without-password
dfddba3d 501password authentication is disabled for root.
884dc78b 502.Pp
503If this option is set to
504.Dq forced-commands-only
505root login with public key authentication will be allowed,
506but only if the
507.Ar command
508option has been specified
509(which may be useful for taking remote backups even if root login is
7cac2b65 510normally not allowed).
511All other authentication methods are disabled for root.
884dc78b 512.Pp
513If this option is set to
514.Dq no
dfddba3d 515root is not allowed to log in.
08822d99 516.It Cm PermitTunnel
517Specifies whether
518.Xr tun 4
519device forwarding is allowed.
520The argument must be
521.Dq yes ,
522.Dq point-to-point ,
523.Dq ethernet
524or
525.Dq no .
526The default is
527.Dq no .
d03f4262 528.It Cm PermitUserEnvironment
529Specifies whether
530.Pa ~/.ssh/environment
531and
532.Cm environment=
533options in
534.Pa ~/.ssh/authorized_keys
535are processed by
536.Nm sshd .
537The default is
538.Dq no .
539Enabling environment processing may enable users to bypass access
540restrictions in some configurations using mechanisms such as
541.Ev LD_PRELOAD .
884dc78b 542.It Cm PidFile
276b07a3 543Specifies the file that contains the process ID of the
884dc78b 544.Nm sshd
545daemon.
546The default is
547.Pa /var/run/sshd.pid .
548.It Cm Port
549Specifies the port number that
550.Nm sshd
551listens on.
552The default is 22.
553Multiple options of this type are permitted.
554See also
555.Cm ListenAddress .
556.It Cm PrintLastLog
557Specifies whether
558.Nm sshd
dfddba3d 559should print the date and time of the last user login when a user logs
560in interactively.
884dc78b 561The default is
562.Dq yes .
563.It Cm PrintMotd
564Specifies whether
565.Nm sshd
566should print
567.Pa /etc/motd
568when a user logs in interactively.
569(On some systems it is also printed by the shell,
570.Pa /etc/profile ,
571or equivalent.)
572The default is
573.Dq yes .
574.It Cm Protocol
575Specifies the protocol versions
576.Nm sshd
d03f4262 577supports.
884dc78b 578The possible values are
579.Dq 1
580and
581.Dq 2 .
582Multiple versions must be comma-separated.
583The default is
584.Dq 2,1 .
d03f4262 585Note that the order of the protocol list does not indicate preference,
586because the client selects among multiple protocol versions offered
587by the server.
588Specifying
589.Dq 2,1
590is identical to
591.Dq 1,2 .
884dc78b 592.It Cm PubkeyAuthentication
593Specifies whether public key authentication is allowed.
594The default is
595.Dq yes .
596Note that this option applies to protocol version 2 only.
884dc78b 597.It Cm RhostsRSAAuthentication
598Specifies whether rhosts or /etc/hosts.equiv authentication together
599with successful RSA host authentication is allowed.
600The default is
601.Dq no .
602This option applies to protocol version 1 only.
603.It Cm RSAAuthentication
604Specifies whether pure RSA authentication is allowed.
605The default is
606.Dq yes .
607This option applies to protocol version 1 only.
608.It Cm ServerKeyBits
609Defines the number of bits in the ephemeral protocol version 1 server key.
610The minimum value is 512, and the default is 768.
611.It Cm StrictModes
612Specifies whether
613.Nm sshd
614should check file modes and ownership of the
615user's files and home directory before accepting login.
616This is normally desirable because novices sometimes accidentally leave their
617directory or files world-writable.
618The default is
619.Dq yes .
620.It Cm Subsystem
621Configures an external subsystem (e.g., file transfer daemon).
622Arguments should be a subsystem name and a command to execute upon subsystem
623request.
624The command
625.Xr sftp-server 8
626implements the
627.Dq sftp
628file transfer subsystem.
629By default no subsystems are defined.
630Note that this option applies to protocol version 2 only.
631.It Cm SyslogFacility
632Gives the facility code that is used when logging messages from
633.Nm sshd .
634The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
635LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
636The default is AUTH.
540d72c3 637.It Cm TCPKeepAlive
638Specifies whether the system should send TCP keepalive messages to the
639other side.
640If they are sent, death of the connection or crash of one
641of the machines will be properly noticed.
642However, this means that
643connections will die if the route is down temporarily, and some people
644find it annoying.
645On the other hand, if TCP keepalives are not sent,
646sessions may hang indefinitely on the server, leaving
647.Dq ghost
648users and consuming server resources.
649.Pp
650The default is
651.Dq yes
652(to send TCP keepalive messages), and the server will notice
653if the network goes down or the client host crashes.
654This avoids infinitely hanging sessions.
655.Pp
656To disable TCP keepalive messages, the value should be set to
657.Dq no .
7cac2b65 658.It Cm UseDNS
659Specifies whether
660.Nm sshd
8b32eddc 661should look up the remote host name and check that
7cac2b65 662the resolved host name for the remote IP address maps back to the
663very same IP address.
664The default is
665.Dq yes .
884dc78b 666.It Cm UseLogin
667Specifies whether
668.Xr login 1
669is used for interactive login sessions.
670The default is
671.Dq no .
672Note that
673.Xr login 1
674is never used for remote command execution.
675Note also, that if this is enabled,
676.Cm X11Forwarding
677will be disabled because
678.Xr login 1
679does not know how to handle
680.Xr xauth 1
bfe49944 681cookies.
682If
884dc78b 683.Cm UsePrivilegeSeparation
684is specified, it will be disabled after authentication.
7cac2b65 685.It Cm UsePAM
7e82606e 686Enables the Pluggable Authentication Module interface.
687If set to
688.Dq yes
689this will enable PAM authentication using
690.Cm ChallengeResponseAuthentication
691and PAM account and session module processing for all authentication types.
692.Pp
693Because PAM challenge-response authentication usually serves an equivalent
694role to password authentication, you should disable either
695.Cm PasswordAuthentication
696or
697.Cm ChallengeResponseAuthentication.
698.Pp
699If
700.Cm UsePAM
701is enabled, you will not be able to run
702.Xr sshd 8
703as a non-root user.
704The default is
540d72c3 705.Dq no .
884dc78b 706.It Cm UsePrivilegeSeparation
707Specifies whether
708.Nm sshd
709separates privileges by creating an unprivileged child process
bfe49944 710to deal with incoming network traffic.
711After successful authentication, another process will be created that has
712the privilege of the authenticated user.
713The goal of privilege separation is to prevent privilege
884dc78b 714escalation by containing any corruption within the unprivileged processes.
715The default is
716.Dq yes .
884dc78b 717.It Cm X11DisplayOffset
718Specifies the first display number available for
719.Nm sshd Ns 's
720X11 forwarding.
721This prevents
722.Nm sshd
723from interfering with real X11 servers.
724The default is 10.
725.It Cm X11Forwarding
726Specifies whether X11 forwarding is permitted.
d03f4262 727The argument must be
728.Dq yes
729or
730.Dq no .
884dc78b 731The default is
732.Dq no .
d03f4262 733.Pp
734When X11 forwarding is enabled, there may be additional exposure to
735the server and to client displays if the
736.Nm sshd
737proxy display is configured to listen on the wildcard address (see
738.Cm X11UseLocalhost
739below), however this is not the default.
740Additionally, the authentication spoofing and authentication data
741verification and substitution occur on the client side.
742The security risk of using X11 forwarding is that the client's X11
743display server may be exposed to attack when the ssh client requests
744forwarding (see the warnings for
745.Cm ForwardX11
746in
7cac2b65 747.Xr ssh_config 5 ) .
d03f4262 748A system administrator may have a stance in which they want to
749protect clients that may expose themselves to attack by unwittingly
750requesting X11 forwarding, which can warrant a
751.Dq no
752setting.
753.Pp
754Note that disabling X11 forwarding does not prevent users from
755forwarding X11 traffic, as users can always install their own forwarders.
884dc78b 756X11 forwarding is automatically disabled if
757.Cm UseLogin
758is enabled.
759.It Cm X11UseLocalhost
760Specifies whether
761.Nm sshd
762should bind the X11 forwarding server to the loopback address or to
bfe49944 763the wildcard address.
764By default,
884dc78b 765.Nm sshd
766binds the forwarding server to the loopback address and sets the
767hostname part of the
768.Ev DISPLAY
769environment variable to
770.Dq localhost .
d03f4262 771This prevents remote hosts from connecting to the proxy display.
884dc78b 772However, some older X11 clients may not function with this
773configuration.
774.Cm X11UseLocalhost
775may be set to
776.Dq no
777to specify that the forwarding server should be bound to the wildcard
778address.
779The argument must be
780.Dq yes
781or
782.Dq no .
783The default is
784.Dq yes .
785.It Cm XAuthLocation
d03f4262 786Specifies the full pathname of the
884dc78b 787.Xr xauth 1
788program.
789The default is
790.Pa /usr/X11R6/bin/xauth .
791.El
792.Ss Time Formats
884dc78b 793.Nm sshd
794command-line arguments and configuration file options that specify time
795may be expressed using a sequence of the form:
796.Sm off
d03f4262 797.Ar time Op Ar qualifier ,
884dc78b 798.Sm on
799where
800.Ar time
801is a positive integer value and
802.Ar qualifier
803is one of the following:
804.Pp
805.Bl -tag -width Ds -compact -offset indent
806.It Cm <none>
807seconds
808.It Cm s | Cm S
809seconds
810.It Cm m | Cm M
811minutes
812.It Cm h | Cm H
813hours
814.It Cm d | Cm D
815days
816.It Cm w | Cm W
817weeks
818.El
819.Pp
820Each member of the sequence is added together to calculate
821the total time value.
822.Pp
823Time format examples:
824.Pp
825.Bl -tag -width Ds -compact -offset indent
826.It 600
827600 seconds (10 minutes)
828.It 10m
82910 minutes
830.It 1h30m
8311 hour 30 minutes (90 minutes)
832.El
833.Sh FILES
834.Bl -tag -width Ds
835.It Pa /etc/ssh/sshd_config
836Contains configuration data for
837.Nm sshd .
838This file should be writable by root only, but it is recommended
839(though not necessary) that it be world-readable.
840.El
7cac2b65 841.Sh SEE ALSO
842.Xr sshd 8
884dc78b 843.Sh AUTHORS
844OpenSSH is a derivative of the original and free
845ssh 1.2.12 release by Tatu Ylonen.
846Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
847Theo de Raadt and Dug Song
848removed many bugs, re-added newer features and
849created OpenSSH.
850Markus Friedl contributed the support for SSH
851protocol versions 1.5 and 2.0.
852Niels Provos and Markus Friedl contributed support
853for privilege separation.
This page took 0.221587 seconds and 5 git commands to generate.