summaryrefslogtreecommitdiff
path: root/sshd_config.0
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2010-03-31 00:43:52 +0100
committerColin Watson <cjwatson@debian.org>2010-03-31 00:43:52 +0100
commit004a7fb9c6a00b13dc98f56599918a54a3506d10 (patch)
treec8cb70b404e798f78982f06cd892ab82ecb1e03e /sshd_config.0
parentd13d995a202c562c80d7e7a11c43504c505481d1 (diff)
parent1e4cfeee6c17b02af09418c5afe4a4d71aaaf0c8 (diff)
Import 5.4p1 tarball
Diffstat (limited to 'sshd_config.0')
-rw-r--r--sshd_config.0659
1 files changed, 659 insertions, 0 deletions
diff --git a/sshd_config.0 b/sshd_config.0
new file mode 100644
index 000000000..a9162f18d
--- /dev/null
+++ b/sshd_config.0
@@ -0,0 +1,659 @@
1SSHD_CONFIG(5) OpenBSD Programmer's Manual SSHD_CONFIG(5)
2
3NAME
4 sshd_config - OpenSSH SSH daemon configuration file
5
6SYNOPSIS
7 /etc/ssh/sshd_config
8
9DESCRIPTION
10 sshd(8) reads configuration data from /etc/ssh/sshd_config (or the file
11 specified with -f on the command line). The file contains keyword-argu-
12 ment pairs, one per line. Lines starting with `#' and empty lines are
13 interpreted as comments. Arguments may optionally be enclosed in double
14 quotes (") in order to represent arguments containing spaces.
15
16 The possible keywords and their meanings are as follows (note that key-
17 words are case-insensitive and arguments are case-sensitive):
18
19 AcceptEnv
20 Specifies what environment variables sent by the client will be
21 copied into the session's environ(7). See SendEnv in
22 ssh_config(5) for how to configure the client. Note that envi-
23 ronment passing is only supported for protocol 2. Variables are
24 specified by name, which may contain the wildcard characters `*'
25 and `?'. Multiple environment variables may be separated by
26 whitespace or spread across multiple AcceptEnv directives. Be
27 warned that some environment variables could be used to bypass
28 restricted user environments. For this reason, care should be
29 taken in the use of this directive. The default is not to accept
30 any environment variables.
31
32 AddressFamily
33 Specifies which address family should be used by sshd(8). Valid
34 arguments are ``any'', ``inet'' (use IPv4 only), or ``inet6''
35 (use IPv6 only). The default is ``any''.
36
37 AllowAgentForwarding
38 Specifies whether ssh-agent(1) forwarding is permitted. The de-
39 fault is ``yes''. Note that disabling agent forwarding does not
40 improve security unless users are also denied shell access, as
41 they can always install their own forwarders.
42
43 AllowGroups
44 This keyword can be followed by a list of group name patterns,
45 separated by spaces. If specified, login is allowed only for
46 users whose primary group or supplementary group list matches one
47 of the patterns. Only group names are valid; a numerical group
48 ID is not recognized. By default, login is allowed for all
49 groups. The allow/deny directives are processed in the following
50 order: DenyUsers, AllowUsers, DenyGroups, and finally
51 AllowGroups.
52
53 See PATTERNS in ssh_config(5) for more information on patterns.
54
55 AllowTcpForwarding
56 Specifies whether TCP forwarding is permitted. The default is
57 ``yes''. Note that disabling TCP forwarding does not improve se-
58 curity unless users are also denied shell access, as they can al-
59 ways install their own forwarders.
60
61 AllowUsers
62 This keyword can be followed by a list of user name patterns,
63 separated by spaces. If specified, login is allowed only for us-
64 er names that match one of the patterns. Only user names are
65 valid; a numerical user ID is not recognized. By default, login
66 is allowed for all users. If the pattern takes the form US-
67 ER@HOST then USER and HOST are separately checked, restricting
68 logins to particular users from particular hosts. The allow/deny
69 directives are processed in the following order: DenyUsers,
70 AllowUsers, DenyGroups, and finally AllowGroups.
71
72 See PATTERNS in ssh_config(5) for more information on patterns.
73
74 AuthorizedKeysFile
75 Specifies the file that contains the public keys that can be used
76 for user authentication. AuthorizedKeysFile may contain tokens
77 of the form %T which are substituted during connection setup.
78 The following tokens are defined: %% is replaced by a literal
79 '%', %h is replaced by the home directory of the user being au-
80 thenticated, and %u is replaced by the username of that user.
81 After expansion, AuthorizedKeysFile is taken to be an absolute
82 path or one relative to the user's home directory. The default
83 is ``.ssh/authorized_keys''.
84
85 Banner The contents of the specified file are sent to the remote user
86 before authentication is allowed. If the argument is ``none''
87 then no banner is displayed. This option is only available for
88 protocol version 2. By default, no banner is displayed.
89
90 ChallengeResponseAuthentication
91 Specifies whether challenge-response authentication is allowed
92 (e.g. via PAM or though authentication styles supported in
93 login.conf(5)) The default is ``yes''.
94
95 ChrootDirectory
96 Specifies the pathname of a directory to chroot(2) to after au-
97 thentication. All components of the pathname must be root-owned
98 directories that are not writable by any other user or group.
99 After the chroot, sshd(8) changes the working directory to the
100 user's home directory.
101
102 The pathname may contain the following tokens that are expanded
103 at runtime once the connecting user has been authenticated: %% is
104 replaced by a literal '%', %h is replaced by the home directory
105 of the user being authenticated, and %u is replaced by the user-
106 name of that user.
107
108 The ChrootDirectory must contain the necessary files and directo-
109 ries to support the user's session. For an interactive session
110 this requires at least a shell, typically sh(1), and basic /dev
111 nodes such as null(4), zero(4), stdin(4), stdout(4), stderr(4),
112 arandom(4) and tty(4) devices. For file transfer sessions using
113 ``sftp'', no additional configuration of the environment is nec-
114 essary if the in-process sftp server is used, though sessions
115 which use logging do require /dev/log inside the chroot directory
116 (see sftp-server(8) for details).
117
118 The default is not to chroot(2).
119
120 Ciphers
121 Specifies the ciphers allowed for protocol version 2. Multiple
122 ciphers must be comma-separated. The supported ciphers are
123 ``3des-cbc'', ``aes128-cbc'', ``aes192-cbc'', ``aes256-cbc'',
124 ``aes128-ctr'', ``aes192-ctr'', ``aes256-ctr'', ``arcfour128'',
125 ``arcfour256'', ``arcfour'', ``blowfish-cbc'', and
126 ``cast128-cbc''. The default is:
127
128 aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
129 aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
130 aes256-cbc,arcfour
131
132 ClientAliveCountMax
133 Sets the number of client alive messages (see below) which may be
134 sent without sshd(8) receiving any messages back from the client.
135 If this threshold is reached while client alive messages are be-
136 ing sent, sshd will disconnect the client, terminating the ses-
137 sion. It is important to note that the use of client alive mes-
138 sages is very different from TCPKeepAlive (below). The client
139 alive messages are sent through the encrypted channel and there-
140 fore will not be spoofable. The TCP keepalive option enabled by
141 TCPKeepAlive is spoofable. The client alive mechanism is valu-
142 able when the client or server depend on knowing when a connec-
143 tion has become inactive.
144
145 The default value is 3. If ClientAliveInterval (see below) is
146 set to 15, and ClientAliveCountMax is left at the default, unre-
147 sponsive SSH clients will be disconnected after approximately 45
148 seconds. This option applies to protocol version 2 only.
149
150 ClientAliveInterval
151 Sets a timeout interval in seconds after which if no data has
152 been received from the client, sshd(8) will send a message
153 through the encrypted channel to request a response from the
154 client. The default is 0, indicating that these messages will
155 not be sent to the client. This option applies to protocol ver-
156 sion 2 only.
157
158 Compression
159 Specifies whether compression is allowed, or delayed until the
160 user has authenticated successfully. The argument must be
161 ``yes'', ``delayed'', or ``no''. The default is ``delayed''.
162
163 DenyGroups
164 This keyword can be followed by a list of group name patterns,
165 separated by spaces. Login is disallowed for users whose primary
166 group or supplementary group list matches one of the patterns.
167 Only group names are valid; a numerical group ID is not recog-
168 nized. By default, login is allowed for all groups. The al-
169 low/deny directives are processed in the following order:
170 DenyUsers, AllowUsers, DenyGroups, and finally AllowGroups.
171
172 See PATTERNS in ssh_config(5) for more information on patterns.
173
174 DenyUsers
175 This keyword can be followed by a list of user name patterns,
176 separated by spaces. Login is disallowed for user names that
177 match one of the patterns. Only user names are valid; a numeri-
178 cal user ID is not recognized. By default, login is allowed for
179 all users. If the pattern takes the form USER@HOST then USER and
180 HOST are separately checked, restricting logins to particular
181 users from particular hosts. The allow/deny directives are pro-
182 cessed in the following order: DenyUsers, AllowUsers, DenyGroups,
183 and finally AllowGroups.
184
185 See PATTERNS in ssh_config(5) for more information on patterns.
186
187 ForceCommand
188 Forces the execution of the command specified by ForceCommand,
189 ignoring any command supplied by the client and ~/.ssh/rc if pre-
190 sent. The command is invoked by using the user's login shell
191 with the -c option. This applies to shell, command, or subsystem
192 execution. It is most useful inside a Match block. The command
193 originally supplied by the client is available in the
194 SSH_ORIGINAL_COMMAND environment variable. Specifying a command
195 of ``internal-sftp'' will force the use of an in-process sftp
196 server that requires no support files when used with
197 ChrootDirectory.
198
199 GatewayPorts
200 Specifies whether remote hosts are allowed to connect to ports
201 forwarded for the client. By default, sshd(8) binds remote port
202 forwardings to the loopback address. This prevents other remote
203 hosts from connecting to forwarded ports. GatewayPorts can be
204 used to specify that sshd should allow remote port forwardings to
205 bind to non-loopback addresses, thus allowing other hosts to con-
206 nect. The argument may be ``no'' to force remote port forward-
207 ings to be available to the local host only, ``yes'' to force re-
208 mote port forwardings to bind to the wildcard address, or
209 ``clientspecified'' to allow the client to select the address to
210 which the forwarding is bound. The default is ``no''.
211
212 GSSAPIAuthentication
213 Specifies whether user authentication based on GSSAPI is allowed.
214 The default is ``no''. Note that this option applies to protocol
215 version 2 only.
216
217 GSSAPICleanupCredentials
218 Specifies whether to automatically destroy the user's credentials
219 cache on logout. The default is ``yes''. Note that this option
220 applies to protocol version 2 only.
221
222 HostbasedAuthentication
223 Specifies whether rhosts or /etc/hosts.equiv authentication to-
224 gether with successful public key client host authentication is
225 allowed (host-based authentication). This option is similar to
226 RhostsRSAAuthentication and applies to protocol version 2 only.
227 The default is ``no''.
228
229 HostbasedUsesNameFromPacketOnly
230 Specifies whether or not the server will attempt to perform a re-
231 verse name lookup when matching the name in the ~/.shosts,
232 ~/.rhosts, and /etc/hosts.equiv files during
233 HostbasedAuthentication. A setting of ``yes'' means that sshd(8)
234 uses the name supplied by the client rather than attempting to
235 resolve the name from the TCP connection itself. The default is
236 ``no''.
237
238 HostCertificate
239 Specifies a file containing a public host certificate. The cer-
240 tificate's public key must match a private host key already spec-
241 ified by HostKey. The default behaviour of sshd(8) is not to
242 load any certificates.
243
244 HostKey
245 Specifies a file containing a private host key used by SSH. The
246 default is /etc/ssh/ssh_host_key for protocol version 1, and
247 /etc/ssh/ssh_host_rsa_key and /etc/ssh/ssh_host_dsa_key for pro-
248 tocol version 2. Note that sshd(8) will refuse to use a file if
249 it is group/world-accessible. It is possible to have multiple
250 host key files. ``rsa1'' keys are used for version 1 and ``dsa''
251 or ``rsa'' are used for version 2 of the SSH protocol.
252
253 IgnoreRhosts
254 Specifies that .rhosts and .shosts files will not be used in
255 RhostsRSAAuthentication or HostbasedAuthentication.
256
257 /etc/hosts.equiv and /etc/shosts.equiv are still used. The de-
258 fault is ``yes''.
259
260 IgnoreUserKnownHosts
261 Specifies whether sshd(8) should ignore the user's
262 ~/.ssh/known_hosts during RhostsRSAAuthentication or
263 HostbasedAuthentication. The default is ``no''.
264
265 KerberosAuthentication
266 Specifies whether the password provided by the user for
267 PasswordAuthentication will be validated through the Kerberos
268 KDC. To use this option, the server needs a Kerberos servtab
269 which allows the verification of the KDC's identity. The default
270 is ``no''.
271
272 KerberosGetAFSToken
273 If AFS is active and the user has a Kerberos 5 TGT, attempt to
274 acquire an AFS token before accessing the user's home directory.
275 The default is ``no''.
276
277 KerberosOrLocalPasswd
278 If password authentication through Kerberos fails then the pass-
279 word will be validated via any additional local mechanism such as
280 /etc/passwd. The default is ``yes''.
281
282 KerberosTicketCleanup
283 Specifies whether to automatically destroy the user's ticket
284 cache file on logout. The default is ``yes''.
285
286 KeyRegenerationInterval
287 In protocol version 1, the ephemeral server key is automatically
288 regenerated after this many seconds (if it has been used). The
289 purpose of regeneration is to prevent decrypting captured ses-
290 sions by later breaking into the machine and stealing the keys.
291 The key is never stored anywhere. If the value is 0, the key is
292 never regenerated. The default is 3600 (seconds).
293
294 ListenAddress
295 Specifies the local addresses sshd(8) should listen on. The fol-
296 lowing forms may be used:
297
298 ListenAddress host|IPv4_addr|IPv6_addr
299 ListenAddress host|IPv4_addr:port
300 ListenAddress [host|IPv6_addr]:port
301
302 If port is not specified, sshd will listen on the address and all
303 prior Port options specified. The default is to listen on all
304 local addresses. Multiple ListenAddress options are permitted.
305 Additionally, any Port options must precede this option for non-
306 port qualified addresses.
307
308 LoginGraceTime
309 The server disconnects after this time if the user has not suc-
310 cessfully logged in. If the value is 0, there is no time limit.
311 The default is 120 seconds.
312
313 LogLevel
314 Gives the verbosity level that is used when logging messages from
315 sshd(8). The possible values are: QUIET, FATAL, ERROR, INFO,
316 VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The default is INFO.
317 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
318 higher levels of debugging output. Logging with a DEBUG level
319 violates the privacy of users and is not recommended.
320
321 MACs Specifies the available MAC (message authentication code) algo-
322 rithms. The MAC algorithm is used in protocol version 2 for data
323 integrity protection. Multiple algorithms must be comma-separat-
324 ed. The default is:
325
326 hmac-md5,hmac-sha1,umac-64@openssh.com,
327 hmac-ripemd160,hmac-sha1-96,hmac-md5-96
328
329 Match Introduces a conditional block. If all of the criteria on the
330 Match line are satisfied, the keywords on the following lines
331 override those set in the global section of the config file, un-
332 til either another Match line or the end of the file.
333
334 The arguments to Match are one or more criteria-pattern pairs.
335 The available criteria are User, Group, Host, and Address. The
336 match patterns may consist of single entries or comma-separated
337 lists and may use the wildcard and negation operators described
338 in the PATTERNS section of ssh_config(5).
339
340 The patterns in an Address criteria may additionally contain ad-
341 dresses to match in CIDR address/masklen format, e.g.
342 ``192.0.2.0/24'' or ``3ffe:ffff::/32''. Note that the mask
343 length provided must be consistent with the address - it is an
344 error to specify a mask length that is too long for the address
345 or one with bits set in this host portion of the address. For
346 example, ``192.0.2.0/33'' and ``192.0.2.0/8'' respectively.
347
348 Only a subset of keywords may be used on the lines following a
349 Match keyword. Available keywords are AllowAgentForwarding,
350 AllowTcpForwarding, Banner, ChrootDirectory, ForceCommand,
351 GatewayPorts, GSSAPIAuthentication, HostbasedAuthentication,
352 KbdInteractiveAuthentication, KerberosAuthentication,
353 MaxAuthTries, MaxSessions, PasswordAuthentication,
354 PermitEmptyPasswords, PermitOpen, PermitRootLogin,
355 PubkeyAuthentication, RhostsRSAAuthentication, RSAAuthentication,
356 X11DisplayOffset, X11Forwarding and X11UseLocalHost.
357
358 MaxAuthTries
359 Specifies the maximum number of authentication attempts permitted
360 per connection. Once the number of failures reaches half this
361 value, additional failures are logged. The default is 6.
362
363 MaxSessions
364 Specifies the maximum number of open sessions permitted per net-
365 work connection. The default is 10.
366
367 MaxStartups
368 Specifies the maximum number of concurrent unauthenticated con-
369 nections to the SSH daemon. Additional connections will be
370 dropped until authentication succeeds or the LoginGraceTime ex-
371 pires for a connection. The default is 10.
372
373 Alternatively, random early drop can be enabled by specifying the
374 three colon separated values ``start:rate:full'' (e.g.
375 "10:30:60"). sshd(8) will refuse connection attempts with a
376 probability of ``rate/100'' (30%) if there are currently
377 ``start'' (10) unauthenticated connections. The probability in-
378 creases linearly and all connection attempts are refused if the
379 number of unauthenticated connections reaches ``full'' (60).
380
381 PasswordAuthentication
382 Specifies whether password authentication is allowed. The de-
383 fault is ``yes''.
384
385 PermitEmptyPasswords
386 When password authentication is allowed, it specifies whether the
387 server allows login to accounts with empty password strings. The
388 default is ``no''.
389
390 PermitOpen
391 Specifies the destinations to which TCP port forwarding is per-
392 mitted. The forwarding specification must be one of the follow-
393 ing forms:
394
395 PermitOpen host:port
396 PermitOpen IPv4_addr:port
397 PermitOpen [IPv6_addr]:port
398
399 Multiple forwards may be specified by separating them with
400 whitespace. An argument of ``any'' can be used to remove all re-
401 strictions and permit any forwarding requests. By default all
402 port forwarding requests are permitted.
403
404 PermitRootLogin
405 Specifies whether root can log in using ssh(1). The argument
406 must be ``yes'', ``without-password'', ``forced-commands-only'',
407 or ``no''. The default is ``yes''.
408
409 If this option is set to ``without-password'', password authenti-
410 cation is disabled for root.
411
412 If this option is set to ``forced-commands-only'', root login
413 with public key authentication will be allowed, but only if the
414 command option has been specified (which may be useful for taking
415 remote backups even if root login is normally not allowed). All
416 other authentication methods are disabled for root.
417
418 If this option is set to ``no'', root is not allowed to log in.
419
420 PermitTunnel
421 Specifies whether tun(4) device forwarding is allowed. The argu-
422 ment must be ``yes'', ``point-to-point'' (layer 3), ``ethernet''
423 (layer 2), or ``no''. Specifying ``yes'' permits both ``point-
424 to-point'' and ``ethernet''. The default is ``no''.
425
426 PermitUserEnvironment
427 Specifies whether ~/.ssh/environment and environment= options in
428 ~/.ssh/authorized_keys are processed by sshd(8). The default is
429 ``no''. Enabling environment processing may enable users to by-
430 pass access restrictions in some configurations using mechanisms
431 such as LD_PRELOAD.
432
433 PidFile
434 Specifies the file that contains the process ID of the SSH dae-
435 mon. The default is /var/run/sshd.pid.
436
437 Port Specifies the port number that sshd(8) listens on. The default
438 is 22. Multiple options of this type are permitted. See also
439 ListenAddress.
440
441 PrintLastLog
442 Specifies whether sshd(8) should print the date and time of the
443 last user login when a user logs in interactively. The default
444 is ``yes''.
445
446 PrintMotd
447 Specifies whether sshd(8) should print /etc/motd when a user logs
448 in interactively. (On some systems it is also printed by the
449 shell, /etc/profile, or equivalent.) The default is ``yes''.
450
451 Protocol
452 Specifies the protocol versions sshd(8) supports. The possible
453 values are `1' and `2'. Multiple versions must be comma-separat-
454 ed. The default is `2'. Note that the order of the protocol
455 list does not indicate preference, because the client selects
456 among multiple protocol versions offered by the server. Specify-
457 ing ``2,1'' is identical to ``1,2''.
458
459 PubkeyAuthentication
460 Specifies whether public key authentication is allowed. The de-
461 fault is ``yes''. Note that this option applies to protocol ver-
462 sion 2 only.
463
464 RevokedKeys
465 Specifies a list of revoked public keys. Keys listed in this
466 file will be refused for public key authentication. Note that if
467 this file is not readable, then public key authentication will be
468 refused for all users.
469
470 RhostsRSAAuthentication
471 Specifies whether rhosts or /etc/hosts.equiv authentication to-
472 gether with successful RSA host authentication is allowed. The
473 default is ``no''. This option applies to protocol version 1 on-
474 ly.
475
476 RSAAuthentication
477 Specifies whether pure RSA authentication is allowed. The de-
478 fault is ``yes''. This option applies to protocol version 1 on-
479 ly.
480
481 ServerKeyBits
482 Defines the number of bits in the ephemeral protocol version 1
483 server key. The minimum value is 512, and the default is 1024.
484
485 StrictModes
486 Specifies whether sshd(8) should check file modes and ownership
487 of the user's files and home directory before accepting login.
488 This is normally desirable because novices sometimes accidentally
489 leave their directory or files world-writable. The default is
490 ``yes''. Note that this does not apply to ChrootDirectory, whose
491 permissions and ownership are checked unconditionally.
492
493 Subsystem
494 Configures an external subsystem (e.g. file transfer daemon).
495 Arguments should be a subsystem name and a command (with optional
496 arguments) to execute upon subsystem request.
497
498 The command sftp-server(8) implements the ``sftp'' file transfer
499 subsystem.
500
501 Alternately the name ``internal-sftp'' implements an in-process
502 ``sftp'' server. This may simplify configurations using
503 ChrootDirectory to force a different filesystem root on clients.
504
505 By default no subsystems are defined. Note that this option ap-
506 plies to protocol version 2 only.
507
508 SyslogFacility
509 Gives the facility code that is used when logging messages from
510 sshd(8). The possible values are: DAEMON, USER, AUTH, LOCAL0,
511 LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The de-
512 fault is AUTH.
513
514 TCPKeepAlive
515 Specifies whether the system should send TCP keepalive messages
516 to the other side. If they are sent, death of the connection or
517 crash of one of the machines will be properly noticed. However,
518 this means that connections will die if the route is down tem-
519 porarily, and some people find it annoying. On the other hand,
520 if TCP keepalives are not sent, sessions may hang indefinitely on
521 the server, leaving ``ghost'' users and consuming server re-
522 sources.
523
524 The default is ``yes'' (to send TCP keepalive messages), and the
525 server will notice if the network goes down or the client host
526 crashes. This avoids infinitely hanging sessions.
527
528 To disable TCP keepalive messages, the value should be set to
529 ``no''.
530
531 TrustedUserCAKeys
532 Specifies a file containing public keys of certificate authori-
533 ties that are trusted to sign user certificates for authentica-
534 tion. Keys are listed one per line; empty lines and comments
535 starting with `#' are allowed. If a certificate is presented for
536 authentication and has its signing CA key listed in this file,
537 then it may be used for authentication for any user listed in the
538 certificate's principals list. Note that certificates that lack
539 a list of principals will not be permitted for authentication us-
540 ing TrustedUserCAKeys. For more details on certificates, see the
541 CERTIFICATES section in ssh-keygen(1).
542
543 UseDNS Specifies whether sshd(8) should look up the remote host name and
544 check that the resolved host name for the remote IP address maps
545 back to the very same IP address. The default is ``yes''.
546
547 UseLogin
548 Specifies whether login(1) is used for interactive login ses-
549 sions. The default is ``no''. Note that login(1) is never used
550 for remote command execution. Note also, that if this is en-
551 abled, X11Forwarding will be disabled because login(1) does not
552 know how to handle xauth(1) cookies. If UsePrivilegeSeparation
553 is specified, it will be disabled after authentication.
554
555 UsePAM Enables the Pluggable Authentication Module interface. If set to
556 ``yes'' this will enable PAM authentication using
557 ChallengeResponseAuthentication and PasswordAuthentication in ad-
558 dition to PAM account and session module processing for all au-
559 thentication types.
560
561 Because PAM challenge-response authentication usually serves an
562 equivalent role to password authentication, you should disable
563 either PasswordAuthentication or ChallengeResponseAuthentication.
564
565 If UsePAM is enabled, you will not be able to run sshd(8) as a
566 non-root user. The default is ``no''.
567
568 UsePrivilegeSeparation
569 Specifies whether sshd(8) separates privileges by creating an un-
570 privileged child process to deal with incoming network traffic.
571 After successful authentication, another process will be created
572 that has the privilege of the authenticated user. The goal of
573 privilege separation is to prevent privilege escalation by con-
574 taining any corruption within the unprivileged processes. The
575 default is ``yes''.
576
577 X11DisplayOffset
578 Specifies the first display number available for sshd(8)'s X11
579 forwarding. This prevents sshd from interfering with real X11
580 servers. The default is 10.
581
582 X11Forwarding
583 Specifies whether X11 forwarding is permitted. The argument must
584 be ``yes'' or ``no''. The default is ``no''.
585
586 When X11 forwarding is enabled, there may be additional exposure
587 to the server and to client displays if the sshd(8) proxy display
588 is configured to listen on the wildcard address (see
589 X11UseLocalhost below), though this is not the default. Addi-
590 tionally, the authentication spoofing and authentication data
591 verification and substitution occur on the client side. The se-
592 curity risk of using X11 forwarding is that the client's X11 dis-
593 play server may be exposed to attack when the SSH client requests
594 forwarding (see the warnings for ForwardX11 in ssh_config(5)). A
595 system administrator may have a stance in which they want to pro-
596 tect clients that may expose themselves to attack by unwittingly
597 requesting X11 forwarding, which can warrant a ``no'' setting.
598
599 Note that disabling X11 forwarding does not prevent users from
600 forwarding X11 traffic, as users can always install their own
601 forwarders. X11 forwarding is automatically disabled if UseLogin
602 is enabled.
603
604 X11UseLocalhost
605 Specifies whether sshd(8) should bind the X11 forwarding server
606 to the loopback address or to the wildcard address. By default,
607 sshd binds the forwarding server to the loopback address and sets
608 the hostname part of the DISPLAY environment variable to
609 ``localhost''. This prevents remote hosts from connecting to the
610 proxy display. However, some older X11 clients may not function
611 with this configuration. X11UseLocalhost may be set to ``no'' to
612 specify that the forwarding server should be bound to the wild-
613 card address. The argument must be ``yes'' or ``no''. The de-
614 fault is ``yes''.
615
616 XAuthLocation
617 Specifies the full pathname of the xauth(1) program. The default
618 is /usr/X11R6/bin/xauth.
619
620TIME FORMATS
621 sshd(8) command-line arguments and configuration file options that speci-
622 fy time may be expressed using a sequence of the form: time[qualifier],
623 where time is a positive integer value and qualifier is one of the fol-
624 lowing:
625
626 <none> seconds
627 s | S seconds
628 m | M minutes
629 h | H hours
630 d | D days
631 w | W weeks
632
633 Each member of the sequence is added together to calculate the total time
634 value.
635
636 Time format examples:
637
638 600 600 seconds (10 minutes)
639 10m 10 minutes
640 1h30m 1 hour 30 minutes (90 minutes)
641
642FILES
643 /etc/ssh/sshd_config
644 Contains configuration data for sshd(8). This file should be
645 writable by root only, but it is recommended (though not neces-
646 sary) that it be world-readable.
647
648SEE ALSO
649 sshd(8)
650
651AUTHORS
652 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
653 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
654 de Raadt and Dug Song removed many bugs, re-added newer features and cre-
655 ated OpenSSH. Markus Friedl contributed the support for SSH protocol
656 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support
657 for privilege separation.
658
659OpenBSD 4.6 March 4, 2010 10