summaryrefslogtreecommitdiff
path: root/sshd_config.0
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2010-08-23 22:50:14 +0100
committerColin Watson <cjwatson@debian.org>2010-08-23 22:50:14 +0100
commit43094ebf14c9b16f1ea398bc5b65a7335e947288 (patch)
tree10f5da5fe4f61992d238da7a71692157a609c819 /sshd_config.0
parent4b8ebe7e3647d3078fd4d025f4325b8cc1ac20d6 (diff)
parentff0095389ba9a9e4599e6051c8d5bae6777c4d64 (diff)
Import 5.6p1 tarball
Diffstat (limited to 'sshd_config.0')
-rw-r--r--sshd_config.0690
1 files changed, 690 insertions, 0 deletions
diff --git a/sshd_config.0 b/sshd_config.0
new file mode 100644
index 000000000..a49953851
--- /dev/null
+++ b/sshd_config.0
@@ -0,0 +1,690 @@
1SSHD_CONFIG(5) OpenBSD Programmer's Manual SSHD_CONFIG(5)
2
3NAME
4 sshd_config - OpenSSH SSH daemon configuration file
5
6SYNOPSIS
7 /etc/ssh/sshd_config
8
9DESCRIPTION
10 sshd(8) reads configuration data from /etc/ssh/sshd_config (or the file
11 specified with -f on the command line). The file contains keyword-
12 argument pairs, one per line. Lines starting with `#' and empty lines
13 are interpreted as comments. Arguments may optionally be enclosed in
14 double quotes (") in order to represent arguments containing spaces.
15
16 The possible keywords and their meanings are as follows (note that
17 keywords are case-insensitive and arguments are case-sensitive):
18
19 AcceptEnv
20 Specifies what environment variables sent by the client will be
21 copied into the session's environ(7). See SendEnv in
22 ssh_config(5) for how to configure the client. Note that
23 environment passing is only supported for protocol 2. Variables
24 are specified by name, which may contain the wildcard characters
25 `*' and `?'. Multiple environment variables may be separated by
26 whitespace or spread across multiple AcceptEnv directives. Be
27 warned that some environment variables could be used to bypass
28 restricted user environments. For this reason, care should be
29 taken in the use of this directive. The default is not to accept
30 any environment variables.
31
32 AddressFamily
33 Specifies which address family should be used by sshd(8). Valid
34 arguments are ``any'', ``inet'' (use IPv4 only), or ``inet6''
35 (use IPv6 only). The default is ``any''.
36
37 AllowAgentForwarding
38 Specifies whether ssh-agent(1) forwarding is permitted. The
39 default is ``yes''. Note that disabling agent forwarding does
40 not improve security unless users are also denied shell access,
41 as they can always install their own forwarders.
42
43 AllowGroups
44 This keyword can be followed by a list of group name patterns,
45 separated by spaces. If specified, login is allowed only for
46 users whose primary group or supplementary group list matches one
47 of the patterns. Only group names are valid; a numerical group
48 ID is not recognized. By default, login is allowed for all
49 groups. The allow/deny directives are processed in the following
50 order: DenyUsers, AllowUsers, DenyGroups, and finally
51 AllowGroups.
52
53 See PATTERNS in ssh_config(5) for more information on patterns.
54
55 AllowTcpForwarding
56 Specifies whether TCP forwarding is permitted. The default is
57 ``yes''. Note that disabling TCP forwarding does not improve
58 security unless users are also denied shell access, as they can
59 always install their own forwarders.
60
61 AllowUsers
62 This keyword can be followed by a list of user name patterns,
63 separated by spaces. If specified, login is allowed only for
64 user names that match one of the patterns. Only user names are
65 valid; a numerical user ID is not recognized. By default, login
66 is allowed for all users. If the pattern takes the form
67 USER@HOST then USER and HOST are separately checked, restricting
68 logins to particular users from particular hosts. The allow/deny
69 directives are processed in the following order: DenyUsers,
70 AllowUsers, DenyGroups, and finally AllowGroups.
71
72 See PATTERNS in ssh_config(5) for more information on patterns.
73
74 AuthorizedKeysFile
75 Specifies the file that contains the public keys that can be used
76 for user authentication. The format is described in the
77 AUTHORIZED_KEYS FILE FORMAT section of sshd(8).
78 AuthorizedKeysFile may contain tokens of the form %T which are
79 substituted during connection setup. The following tokens are
80 defined: %% is replaced by a literal '%', %h is replaced by the
81 home directory of the user being authenticated, and %u is
82 replaced by the username of that user. After expansion,
83 AuthorizedKeysFile is taken to be an absolute path or one
84 relative to the user's home directory. The default is
85 ``.ssh/authorized_keys''.
86
87 AuthorizedPrincipalsFile
88 Specifies a file that lists principal names that are accepted for
89 certificate authentication. When using certificates signed by a
90 key listed in TrustedUserCAKeys, this file lists names, one of
91 which must appear in the certificate for it to be accepted for
92 authentication. Names are listed one per line preceded by key
93 options (as described in AUTHORIZED_KEYS FILE FORMAT in sshd(8)).
94 Empty lines and comments starting with `#' are ignored.
95
96 AuthorizedPrincipalsFile may contain tokens of the form %T which
97 are substituted during connection setup. The following tokens
98 are defined: %% is replaced by a literal '%', %h is replaced by
99 the home directory of the user being authenticated, and %u is
100 replaced by the username of that user. After expansion,
101 AuthorizedPrincipalsFile is taken to be an absolute path or one
102 relative to the user's home directory.
103
104 The default is not to use a principals file - in this case, the
105 username of the user must appear in a certificate's principals
106 list for it to be accepted. Note that AuthorizedPrincipalsFile
107 is only used when authentication proceeds using a CA listed in
108 TrustedUserCAKeys and is not consulted for certification
109 authorities trusted via ~/.ssh/authorized_keys, though the
110 principals= key option offers a similar facility (see sshd(8) for
111 details).
112
113 Banner The contents of the specified file are sent to the remote user
114 before authentication is allowed. If the argument is ``none''
115 then no banner is displayed. This option is only available for
116 protocol version 2. By default, no banner is displayed.
117
118 ChallengeResponseAuthentication
119 Specifies whether challenge-response authentication is allowed
120 (e.g. via PAM or though authentication styles supported in
121 login.conf(5)) The default is ``yes''.
122
123 ChrootDirectory
124 Specifies the pathname of a directory to chroot(2) to after
125 authentication. All components of the pathname must be root-
126 owned directories that are not writable by any other user or
127 group. After the chroot, sshd(8) changes the working directory
128 to the user's home directory.
129
130 The pathname may contain the following tokens that are expanded
131 at runtime once the connecting user has been authenticated: %% is
132 replaced by a literal '%', %h is replaced by the home directory
133 of the user being authenticated, and %u is replaced by the
134 username of that user.
135
136 The ChrootDirectory must contain the necessary files and
137 directories to support the user's session. For an interactive
138 session this requires at least a shell, typically sh(1), and
139 basic /dev nodes such as null(4), zero(4), stdin(4), stdout(4),
140 stderr(4), arandom(4) and tty(4) devices. For file transfer
141 sessions using ``sftp'', no additional configuration of the
142 environment is necessary if the in-process sftp server is used,
143 though sessions which use logging do require /dev/log inside the
144 chroot directory (see sftp-server(8) for details).
145
146 The default is not to chroot(2).
147
148 Ciphers
149 Specifies the ciphers allowed for protocol version 2. Multiple
150 ciphers must be comma-separated. The supported ciphers are
151 ``3des-cbc'', ``aes128-cbc'', ``aes192-cbc'', ``aes256-cbc'',
152 ``aes128-ctr'', ``aes192-ctr'', ``aes256-ctr'', ``arcfour128'',
153 ``arcfour256'', ``arcfour'', ``blowfish-cbc'', and
154 ``cast128-cbc''. The default is:
155
156 aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
157 aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
158 aes256-cbc,arcfour
159
160 ClientAliveCountMax
161 Sets the number of client alive messages (see below) which may be
162 sent without sshd(8) receiving any messages back from the client.
163 If this threshold is reached while client alive messages are
164 being sent, sshd will disconnect the client, terminating the
165 session. It is important to note that the use of client alive
166 messages is very different from TCPKeepAlive (below). The client
167 alive messages are sent through the encrypted channel and
168 therefore will not be spoofable. The TCP keepalive option
169 enabled by TCPKeepAlive is spoofable. The client alive mechanism
170 is valuable when the client or server depend on knowing when a
171 connection has become inactive.
172
173 The default value is 3. If ClientAliveInterval (see below) is
174 set to 15, and ClientAliveCountMax is left at the default,
175 unresponsive SSH clients will be disconnected after approximately
176 45 seconds. This option applies to protocol version 2 only.
177
178 ClientAliveInterval
179 Sets a timeout interval in seconds after which if no data has
180 been received from the client, sshd(8) will send a message
181 through the encrypted channel to request a response from the
182 client. The default is 0, indicating that these messages will
183 not be sent to the client. This option applies to protocol
184 version 2 only.
185
186 Compression
187 Specifies whether compression is allowed, or delayed until the
188 user has authenticated successfully. The argument must be
189 ``yes'', ``delayed'', or ``no''. The default is ``delayed''.
190
191 DenyGroups
192 This keyword can be followed by a list of group name patterns,
193 separated by spaces. Login is disallowed for users whose primary
194 group or supplementary group list matches one of the patterns.
195 Only group names are valid; a numerical group ID is not
196 recognized. By default, login is allowed for all groups. The
197 allow/deny directives are processed in the following order:
198 DenyUsers, AllowUsers, DenyGroups, and finally AllowGroups.
199
200 See PATTERNS in ssh_config(5) for more information on patterns.
201
202 DenyUsers
203 This keyword can be followed by a list of user name patterns,
204 separated by spaces. Login is disallowed for user names that
205 match one of the patterns. Only user names are valid; a
206 numerical user ID is not recognized. By default, login is
207 allowed for all users. If the pattern takes the form USER@HOST
208 then USER and HOST are separately checked, restricting logins to
209 particular users from particular hosts. The allow/deny
210 directives are processed in the following order: DenyUsers,
211 AllowUsers, DenyGroups, and finally AllowGroups.
212
213 See PATTERNS in ssh_config(5) for more information on patterns.
214
215 ForceCommand
216 Forces the execution of the command specified by ForceCommand,
217 ignoring any command supplied by the client and ~/.ssh/rc if
218 present. The command is invoked by using the user's login shell
219 with the -c option. This applies to shell, command, or subsystem
220 execution. It is most useful inside a Match block. The command
221 originally supplied by the client is available in the
222 SSH_ORIGINAL_COMMAND environment variable. Specifying a command
223 of ``internal-sftp'' will force the use of an in-process sftp
224 server that requires no support files when used with
225 ChrootDirectory.
226
227 GatewayPorts
228 Specifies whether remote hosts are allowed to connect to ports
229 forwarded for the client. By default, sshd(8) binds remote port
230 forwardings to the loopback address. This prevents other remote
231 hosts from connecting to forwarded ports. GatewayPorts can be
232 used to specify that sshd should allow remote port forwardings to
233 bind to non-loopback addresses, thus allowing other hosts to
234 connect. The argument may be ``no'' to force remote port
235 forwardings to be available to the local host only, ``yes'' to
236 force remote port forwardings to bind to the wildcard address, or
237 ``clientspecified'' to allow the client to select the address to
238 which the forwarding is bound. The default is ``no''.
239
240 GSSAPIAuthentication
241 Specifies whether user authentication based on GSSAPI is allowed.
242 The default is ``no''. Note that this option applies to protocol
243 version 2 only.
244
245 GSSAPICleanupCredentials
246 Specifies whether to automatically destroy the user's credentials
247 cache on logout. The default is ``yes''. Note that this option
248 applies to protocol version 2 only.
249
250 HostbasedAuthentication
251 Specifies whether rhosts or /etc/hosts.equiv authentication
252 together with successful public key client host authentication is
253 allowed (host-based authentication). This option is similar to
254 RhostsRSAAuthentication and applies to protocol version 2 only.
255 The default is ``no''.
256
257 HostbasedUsesNameFromPacketOnly
258 Specifies whether or not the server will attempt to perform a
259 reverse name lookup when matching the name in the ~/.shosts,
260 ~/.rhosts, and /etc/hosts.equiv files during
261 HostbasedAuthentication. A setting of ``yes'' means that sshd(8)
262 uses the name supplied by the client rather than attempting to
263 resolve the name from the TCP connection itself. The default is
264 ``no''.
265
266 HostCertificate
267 Specifies a file containing a public host certificate. The
268 certificate's public key must match a private host key already
269 specified by HostKey. The default behaviour of sshd(8) is not to
270 load any certificates.
271
272 HostKey
273 Specifies a file containing a private host key used by SSH. The
274 default is /etc/ssh/ssh_host_key for protocol version 1, and
275 /etc/ssh/ssh_host_rsa_key and /etc/ssh/ssh_host_dsa_key for
276 protocol version 2. Note that sshd(8) will refuse to use a file
277 if it is group/world-accessible. It is possible to have multiple
278 host key files. ``rsa1'' keys are used for version 1 and ``dsa''
279 or ``rsa'' are used for version 2 of the SSH protocol.
280
281 IgnoreRhosts
282 Specifies that .rhosts and .shosts files will not be used in
283 RhostsRSAAuthentication or HostbasedAuthentication.
284
285 /etc/hosts.equiv and /etc/shosts.equiv are still used. The
286 default is ``yes''.
287
288 IgnoreUserKnownHosts
289 Specifies whether sshd(8) should ignore the user's
290 ~/.ssh/known_hosts during RhostsRSAAuthentication or
291 HostbasedAuthentication. The default is ``no''.
292
293 KerberosAuthentication
294 Specifies whether the password provided by the user for
295 PasswordAuthentication will be validated through the Kerberos
296 KDC. To use this option, the server needs a Kerberos servtab
297 which allows the verification of the KDC's identity. The default
298 is ``no''.
299
300 KerberosGetAFSToken
301 If AFS is active and the user has a Kerberos 5 TGT, attempt to
302 acquire an AFS token before accessing the user's home directory.
303 The default is ``no''.
304
305 KerberosOrLocalPasswd
306 If password authentication through Kerberos fails then the
307 password will be validated via any additional local mechanism
308 such as /etc/passwd. The default is ``yes''.
309
310 KerberosTicketCleanup
311 Specifies whether to automatically destroy the user's ticket
312 cache file on logout. The default is ``yes''.
313
314 KeyRegenerationInterval
315 In protocol version 1, the ephemeral server key is automatically
316 regenerated after this many seconds (if it has been used). The
317 purpose of regeneration is to prevent decrypting captured
318 sessions by later breaking into the machine and stealing the
319 keys. The key is never stored anywhere. If the value is 0, the
320 key is never regenerated. The default is 3600 (seconds).
321
322 ListenAddress
323 Specifies the local addresses sshd(8) should listen on. The
324 following forms may be used:
325
326 ListenAddress host | IPv4_addr | IPv6_addr
327 ListenAddress host | IPv4_addr:port
328 ListenAddress [host|IPv6_addr]:port
329
330 If port is not specified, sshd will listen on the address and all
331 prior Port options specified. The default is to listen on all
332 local addresses. Multiple ListenAddress options are permitted.
333 Additionally, any Port options must precede this option for non-
334 port qualified addresses.
335
336 LoginGraceTime
337 The server disconnects after this time if the user has not
338 successfully logged in. If the value is 0, there is no time
339 limit. The default is 120 seconds.
340
341 LogLevel
342 Gives the verbosity level that is used when logging messages from
343 sshd(8). The possible values are: QUIET, FATAL, ERROR, INFO,
344 VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The default is INFO.
345 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
346 higher levels of debugging output. Logging with a DEBUG level
347 violates the privacy of users and is not recommended.
348
349 MACs Specifies the available MAC (message authentication code)
350 algorithms. The MAC algorithm is used in protocol version 2 for
351 data integrity protection. Multiple algorithms must be comma-
352 separated. The default is:
353
354 hmac-md5,hmac-sha1,umac-64@openssh.com,
355 hmac-ripemd160,hmac-sha1-96,hmac-md5-96
356
357 Match Introduces a conditional block. If all of the criteria on the
358 Match line are satisfied, the keywords on the following lines
359 override those set in the global section of the config file,
360 until either another Match line or the end of the file.
361
362 The arguments to Match are one or more criteria-pattern pairs.
363 The available criteria are User, Group, Host, and Address. The
364 match patterns may consist of single entries or comma-separated
365 lists and may use the wildcard and negation operators described
366 in the PATTERNS section of ssh_config(5).
367
368 The patterns in an Address criteria may additionally contain
369 addresses to match in CIDR address/masklen format, e.g.
370 ``192.0.2.0/24'' or ``3ffe:ffff::/32''. Note that the mask
371 length provided must be consistent with the address - it is an
372 error to specify a mask length that is too long for the address
373 or one with bits set in this host portion of the address. For
374 example, ``192.0.2.0/33'' and ``192.0.2.0/8'' respectively.
375
376 Only a subset of keywords may be used on the lines following a
377 Match keyword. Available keywords are AllowAgentForwarding,
378 AllowTcpForwarding, AuthorizedKeysFile, AuthorizedPrincipalsFile,
379 Banner, ChrootDirectory, ForceCommand, GatewayPorts,
380 GSSAPIAuthentication, HostbasedAuthentication,
381 HostbasedUsesNameFromPacketOnly, KbdInteractiveAuthentication,
382 KerberosAuthentication, MaxAuthTries, MaxSessions,
383 PasswordAuthentication, PermitEmptyPasswords, PermitOpen,
384 PermitRootLogin, PermitTunnel, PubkeyAuthentication,
385 RhostsRSAAuthentication, RSAAuthentication, X11DisplayOffset,
386 X11Forwarding and X11UseLocalHost.
387
388 MaxAuthTries
389 Specifies the maximum number of authentication attempts permitted
390 per connection. Once the number of failures reaches half this
391 value, additional failures are logged. The default is 6.
392
393 MaxSessions
394 Specifies the maximum number of open sessions permitted per
395 network connection. The default is 10.
396
397 MaxStartups
398 Specifies the maximum number of concurrent unauthenticated
399 connections to the SSH daemon. Additional connections will be
400 dropped until authentication succeeds or the LoginGraceTime
401 expires for a connection. The default is 10.
402
403 Alternatively, random early drop can be enabled by specifying the
404 three colon separated values ``start:rate:full'' (e.g.
405 "10:30:60"). sshd(8) will refuse connection attempts with a
406 probability of ``rate/100'' (30%) if there are currently
407 ``start'' (10) unauthenticated connections. The probability
408 increases linearly and all connection attempts are refused if the
409 number of unauthenticated connections reaches ``full'' (60).
410
411 PasswordAuthentication
412 Specifies whether password authentication is allowed. The
413 default is ``yes''.
414
415 PermitEmptyPasswords
416 When password authentication is allowed, it specifies whether the
417 server allows login to accounts with empty password strings. The
418 default is ``no''.
419
420 PermitOpen
421 Specifies the destinations to which TCP port forwarding is
422 permitted. The forwarding specification must be one of the
423 following forms:
424
425 PermitOpen host:port
426 PermitOpen IPv4_addr:port
427 PermitOpen [ IPv6_addr ]:port
428
429 Multiple forwards may be specified by separating them with
430 whitespace. An argument of ``any'' can be used to remove all
431 restrictions and permit any forwarding requests. By default all
432 port forwarding requests are permitted.
433
434 PermitRootLogin
435 Specifies whether root can log in using ssh(1). The argument
436 must be ``yes'', ``without-password'', ``forced-commands-only'',
437 or ``no''. The default is ``yes''.
438
439 If this option is set to ``without-password'', password
440 authentication is disabled for root.
441
442 If this option is set to ``forced-commands-only'', root login
443 with public key authentication will be allowed, but only if the
444 command option has been specified (which may be useful for taking
445 remote backups even if root login is normally not allowed). All
446 other authentication methods are disabled for root.
447
448 If this option is set to ``no'', root is not allowed to log in.
449
450 PermitTunnel
451 Specifies whether tun(4) device forwarding is allowed. The
452 argument must be ``yes'', ``point-to-point'' (layer 3),
453 ``ethernet'' (layer 2), or ``no''. Specifying ``yes'' permits
454 both ``point-to-point'' and ``ethernet''. The default is ``no''.
455
456 PermitUserEnvironment
457 Specifies whether ~/.ssh/environment and environment= options in
458 ~/.ssh/authorized_keys are processed by sshd(8). The default is
459 ``no''. Enabling environment processing may enable users to
460 bypass access restrictions in some configurations using
461 mechanisms such as LD_PRELOAD.
462
463 PidFile
464 Specifies the file that contains the process ID of the SSH
465 daemon. The default is /var/run/sshd.pid.
466
467 Port Specifies the port number that sshd(8) listens on. The default
468 is 22. Multiple options of this type are permitted. See also
469 ListenAddress.
470
471 PrintLastLog
472 Specifies whether sshd(8) should print the date and time of the
473 last user login when a user logs in interactively. The default
474 is ``yes''.
475
476 PrintMotd
477 Specifies whether sshd(8) should print /etc/motd when a user logs
478 in interactively. (On some systems it is also printed by the
479 shell, /etc/profile, or equivalent.) The default is ``yes''.
480
481 Protocol
482 Specifies the protocol versions sshd(8) supports. The possible
483 values are `1' and `2'. Multiple versions must be comma-
484 separated. The default is `2'. Note that the order of the
485 protocol list does not indicate preference, because the client
486 selects among multiple protocol versions offered by the server.
487 Specifying ``2,1'' is identical to ``1,2''.
488
489 PubkeyAuthentication
490 Specifies whether public key authentication is allowed. The
491 default is ``yes''. Note that this option applies to protocol
492 version 2 only.
493
494 RevokedKeys
495 Specifies a list of revoked public keys. Keys listed in this
496 file will be refused for public key authentication. Note that if
497 this file is not readable, then public key authentication will be
498 refused for all users.
499
500 RhostsRSAAuthentication
501 Specifies whether rhosts or /etc/hosts.equiv authentication
502 together with successful RSA host authentication is allowed. The
503 default is ``no''. This option applies to protocol version 1
504 only.
505
506 RSAAuthentication
507 Specifies whether pure RSA authentication is allowed. The
508 default is ``yes''. This option applies to protocol version 1
509 only.
510
511 ServerKeyBits
512 Defines the number of bits in the ephemeral protocol version 1
513 server key. The minimum value is 512, and the default is 1024.
514
515 StrictModes
516 Specifies whether sshd(8) should check file modes and ownership
517 of the user's files and home directory before accepting login.
518 This is normally desirable because novices sometimes accidentally
519 leave their directory or files world-writable. The default is
520 ``yes''. Note that this does not apply to ChrootDirectory, whose
521 permissions and ownership are checked unconditionally.
522
523 Subsystem
524 Configures an external subsystem (e.g. file transfer daemon).
525 Arguments should be a subsystem name and a command (with optional
526 arguments) to execute upon subsystem request.
527
528 The command sftp-server(8) implements the ``sftp'' file transfer
529 subsystem.
530
531 Alternately the name ``internal-sftp'' implements an in-process
532 ``sftp'' server. This may simplify configurations using
533 ChrootDirectory to force a different filesystem root on clients.
534
535 By default no subsystems are defined. Note that this option
536 applies to protocol version 2 only.
537
538 SyslogFacility
539 Gives the facility code that is used when logging messages from
540 sshd(8). The possible values are: DAEMON, USER, AUTH, LOCAL0,
541 LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The
542 default is AUTH.
543
544 TCPKeepAlive
545 Specifies whether the system should send TCP keepalive messages
546 to the other side. If they are sent, death of the connection or
547 crash of one of the machines will be properly noticed. However,
548 this means that connections will die if the route is down
549 temporarily, and some people find it annoying. On the other
550 hand, if TCP keepalives are not sent, sessions may hang
551 indefinitely on the server, leaving ``ghost'' users and consuming
552 server resources.
553
554 The default is ``yes'' (to send TCP keepalive messages), and the
555 server will notice if the network goes down or the client host
556 crashes. This avoids infinitely hanging sessions.
557
558 To disable TCP keepalive messages, the value should be set to
559 ``no''.
560
561 TrustedUserCAKeys
562 Specifies a file containing public keys of certificate
563 authorities that are trusted to sign user certificates for
564 authentication. Keys are listed one per line; empty lines and
565 comments starting with `#' are allowed. If a certificate is
566 presented for authentication and has its signing CA key listed in
567 this file, then it may be used for authentication for any user
568 listed in the certificate's principals list. Note that
569 certificates that lack a list of principals will not be permitted
570 for authentication using TrustedUserCAKeys. For more details on
571 certificates, see the CERTIFICATES section in ssh-keygen(1).
572
573 UseDNS Specifies whether sshd(8) should look up the remote host name and
574 check that the resolved host name for the remote IP address maps
575 back to the very same IP address. The default is ``yes''.
576
577 UseLogin
578 Specifies whether login(1) is used for interactive login
579 sessions. The default is ``no''. Note that login(1) is never
580 used for remote command execution. Note also, that if this is
581 enabled, X11Forwarding will be disabled because login(1) does not
582 know how to handle xauth(1) cookies. If UsePrivilegeSeparation
583 is specified, it will be disabled after authentication.
584
585 UsePAM Enables the Pluggable Authentication Module interface. If set to
586 ``yes'' this will enable PAM authentication using
587 ChallengeResponseAuthentication and PasswordAuthentication in
588 addition to PAM account and session module processing for all
589 authentication types.
590
591 Because PAM challenge-response authentication usually serves an
592 equivalent role to password authentication, you should disable
593 either PasswordAuthentication or ChallengeResponseAuthentication.
594
595 If UsePAM is enabled, you will not be able to run sshd(8) as a
596 non-root user. The default is ``no''.
597
598 UsePrivilegeSeparation
599 Specifies whether sshd(8) separates privileges by creating an
600 unprivileged child process to deal with incoming network traffic.
601 After successful authentication, another process will be created
602 that has the privilege of the authenticated user. The goal of
603 privilege separation is to prevent privilege escalation by
604 containing any corruption within the unprivileged processes. The
605 default is ``yes''.
606
607 X11DisplayOffset
608 Specifies the first display number available for sshd(8)'s X11
609 forwarding. This prevents sshd from interfering with real X11
610 servers. The default is 10.
611
612 X11Forwarding
613 Specifies whether X11 forwarding is permitted. The argument must
614 be ``yes'' or ``no''. The default is ``no''.
615
616 When X11 forwarding is enabled, there may be additional exposure
617 to the server and to client displays if the sshd(8) proxy display
618 is configured to listen on the wildcard address (see
619 X11UseLocalhost below), though this is not the default.
620 Additionally, the authentication spoofing and authentication data
621 verification and substitution occur on the client side. The
622 security risk of using X11 forwarding is that the client's X11
623 display server may be exposed to attack when the SSH client
624 requests forwarding (see the warnings for ForwardX11 in
625 ssh_config(5)). A system administrator may have a stance in
626 which they want to protect clients that may expose themselves to
627 attack by unwittingly requesting X11 forwarding, which can
628 warrant a ``no'' setting.
629
630 Note that disabling X11 forwarding does not prevent users from
631 forwarding X11 traffic, as users can always install their own
632 forwarders. X11 forwarding is automatically disabled if UseLogin
633 is enabled.
634
635 X11UseLocalhost
636 Specifies whether sshd(8) should bind the X11 forwarding server
637 to the loopback address or to the wildcard address. By default,
638 sshd binds the forwarding server to the loopback address and sets
639 the hostname part of the DISPLAY environment variable to
640 ``localhost''. This prevents remote hosts from connecting to the
641 proxy display. However, some older X11 clients may not function
642 with this configuration. X11UseLocalhost may be set to ``no'' to
643 specify that the forwarding server should be bound to the
644 wildcard address. The argument must be ``yes'' or ``no''. The
645 default is ``yes''.
646
647 XAuthLocation
648 Specifies the full pathname of the xauth(1) program. The default
649 is /usr/X11R6/bin/xauth.
650
651TIME FORMATS
652 sshd(8) command-line arguments and configuration file options that
653 specify time may be expressed using a sequence of the form: time
654 [qualifier], where time is a positive integer value and qualifier is one
655 of the following:
656
657 <none> seconds
658 s | S seconds
659 m | M minutes
660 h | H hours
661 d | D days
662 w | W weeks
663
664 Each member of the sequence is added together to calculate the total time
665 value.
666
667 Time format examples:
668
669 600 600 seconds (10 minutes)
670 10m 10 minutes
671 1h30m 1 hour 30 minutes (90 minutes)
672
673FILES
674 /etc/ssh/sshd_config
675 Contains configuration data for sshd(8). This file should be
676 writable by root only, but it is recommended (though not
677 necessary) that it be world-readable.
678
679SEE ALSO
680 sshd(8)
681
682AUTHORS
683 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
684 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
685 de Raadt and Dug Song removed many bugs, re-added newer features and
686 created OpenSSH. Markus Friedl contributed the support for SSH protocol
687 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support
688 for privilege separation.
689
690OpenBSD 4.8 June 30, 2010 OpenBSD 4.8