summaryrefslogtreecommitdiff
path: root/sshd_config.0
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2008-07-22 14:59:59 +0000
committerColin Watson <cjwatson@debian.org>2008-07-22 14:59:59 +0000
commitef94e5613d37bcbf880f21ee6094e4b1c7683a4c (patch)
treeeebe1697910d248823033b5d14354c7f5ee8b471 /sshd_config.0
parent8f42e9b75a55401fa9dfdf14d49fbe5396c6ce92 (diff)
parent70847d299887abb96f8703ca99db6d817b78960e (diff)
Import OpenSSH 5.1p1.
Diffstat (limited to 'sshd_config.0')
-rw-r--r--sshd_config.0630
1 files changed, 630 insertions, 0 deletions
diff --git a/sshd_config.0 b/sshd_config.0
new file mode 100644
index 000000000..15a6c9004
--- /dev/null
+++ b/sshd_config.0
@@ -0,0 +1,630 @@
1SSHD_CONFIG(5) OpenBSD Programmer's Manual SSHD_CONFIG(5)
2
3NAME
4 sshd_config - OpenSSH SSH daemon configuration file
5
6SYNOPSIS
7 /etc/ssh/sshd_config
8
9DESCRIPTION
10 sshd(8) reads configuration data from /etc/ssh/sshd_config (or the file
11 specified with -f on the command line). The file contains keyword-argu-
12 ment pairs, one per line. Lines starting with `#' and empty lines are
13 interpreted as comments. Arguments may optionally be enclosed in double
14 quotes (") in order to represent arguments containing spaces.
15
16 The possible keywords and their meanings are as follows (note that key-
17 words are case-insensitive and arguments are case-sensitive):
18
19 AcceptEnv
20 Specifies what environment variables sent by the client will be
21 copied into the session's environ(7). See SendEnv in
22 ssh_config(5) for how to configure the client. Note that envi-
23 ronment passing is only supported for protocol 2. Variables are
24 specified by name, which may contain the wildcard characters `*'
25 and `?'. Multiple environment variables may be separated by
26 whitespace or spread across multiple AcceptEnv directives. Be
27 warned that some environment variables could be used to bypass
28 restricted user environments. For this reason, care should be
29 taken in the use of this directive. The default is not to accept
30 any environment variables.
31
32 AddressFamily
33 Specifies which address family should be used by sshd(8). Valid
34 arguments are ``any'', ``inet'' (use IPv4 only), or ``inet6''
35 (use IPv6 only). The default is ``any''.
36
37 AllowAgentForwarding
38 Specifies whether ssh-agent(1) forwarding is permitted. The de-
39 fault is ``yes''. Note that disabling agent forwarding does not
40 improve security unless users are also denied shell access, as
41 they can always install their own forwarders.
42
43 AllowGroups
44 This keyword can be followed by a list of group name patterns,
45 separated by spaces. If specified, login is allowed only for
46 users whose primary group or supplementary group list matches one
47 of the patterns. Only group names are valid; a numerical group
48 ID is not recognized. By default, login is allowed for all
49 groups. The allow/deny directives are processed in the following
50 order: DenyUsers, AllowUsers, DenyGroups, and finally
51 AllowGroups.
52
53 See PATTERNS in ssh_config(5) for more information on patterns.
54
55 AllowTcpForwarding
56 Specifies whether TCP forwarding is permitted. The default is
57 ``yes''. Note that disabling TCP forwarding does not improve se-
58 curity unless users are also denied shell access, as they can al-
59 ways install their own forwarders.
60
61 AllowUsers
62 This keyword can be followed by a list of user name patterns,
63 separated by spaces. If specified, login is allowed only for us-
64 er names that match one of the patterns. Only user names are
65 valid; a numerical user ID is not recognized. By default, login
66 is allowed for all users. If the pattern takes the form US-
67 ER@HOST then USER and HOST are separately checked, restricting
68 logins to particular users from particular hosts. The allow/deny
69 directives are processed in the following order: DenyUsers,
70 AllowUsers, DenyGroups, and finally AllowGroups.
71
72 See PATTERNS in ssh_config(5) for more information on patterns.
73
74 AuthorizedKeysFile
75 Specifies the file that contains the public keys that can be used
76 for user authentication. AuthorizedKeysFile may contain tokens
77 of the form %T which are substituted during connection setup.
78 The following tokens are defined: %% is replaced by a literal
79 '%', %h is replaced by the home directory of the user being au-
80 thenticated, and %u is replaced by the username of that user.
81 After expansion, AuthorizedKeysFile is taken to be an absolute
82 path or one relative to the user's home directory. The default
83 is ``.ssh/authorized_keys''.
84
85 Banner The contents of the specified file are sent to the remote user
86 before authentication is allowed. If the argument is ``none''
87 then no banner is displayed. This option is only available for
88 protocol version 2. By default, no banner is displayed.
89
90 ChallengeResponseAuthentication
91 Specifies whether challenge-response authentication is allowed.
92 All authentication styles from login.conf(5) are supported. The
93 default is ``yes''.
94
95 ChrootDirectory
96 Specifies a path to chroot(2) to after authentication. This
97 path, and all its components, must be root-owned directories that
98 are not writable by any other user or group.
99
100 The path may contain the following tokens that are expanded at
101 runtime once the connecting user has been authenticated: %% is
102 replaced by a literal '%', %h is replaced by the home directory
103 of the user being authenticated, and %u is replaced by the user-
104 name of that user.
105
106 The ChrootDirectory must contain the necessary files and directo-
107 ries to support the users' session. For an interactive session
108 this requires at least a shell, typically sh(1), and basic /dev
109 nodes such as null(4), zero(4), stdin(4), stdout(4), stderr(4),
110 arandom(4) and tty(4) devices. For file transfer sessions using
111 ``sftp'', no additional configuration of the environment is nec-
112 essary if the in-process sftp server is used (see Subsystem for
113 details).
114
115 The default is not to chroot(2).
116
117 Ciphers
118 Specifies the ciphers allowed for protocol version 2. Multiple
119 ciphers must be comma-separated. The supported ciphers are
120 ``3des-cbc'', ``aes128-cbc'', ``aes192-cbc'', ``aes256-cbc'',
121 ``aes128-ctr'', ``aes192-ctr'', ``aes256-ctr'', ``arcfour128'',
122 ``arcfour256'', ``arcfour'', ``blowfish-cbc'', and
123 ``cast128-cbc''. The default is:
124
125 aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
126 arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
127 aes192-ctr,aes256-ctr
128
129 ClientAliveCountMax
130 Sets the number of client alive messages (see below) which may be
131 sent without sshd(8) receiving any messages back from the client.
132 If this threshold is reached while client alive messages are be-
133 ing sent, sshd will disconnect the client, terminating the ses-
134 sion. It is important to note that the use of client alive mes-
135 sages is very different from TCPKeepAlive (below). The client
136 alive messages are sent through the encrypted channel and there-
137 fore will not be spoofable. The TCP keepalive option enabled by
138 TCPKeepAlive is spoofable. The client alive mechanism is valu-
139 able when the client or server depend on knowing when a connec-
140 tion has become inactive.
141
142 The default value is 3. If ClientAliveInterval (see below) is
143 set to 15, and ClientAliveCountMax is left at the default, unre-
144 sponsive SSH clients will be disconnected after approximately 45
145 seconds. This option applies to protocol version 2 only.
146
147 ClientAliveInterval
148 Sets a timeout interval in seconds after which if no data has
149 been received from the client, sshd(8) will send a message
150 through the encrypted channel to request a response from the
151 client. The default is 0, indicating that these messages will
152 not be sent to the client. This option applies to protocol ver-
153 sion 2 only.
154
155 Compression
156 Specifies whether compression is allowed, or delayed until the
157 user has authenticated successfully. The argument must be
158 ``yes'', ``delayed'', or ``no''. The default is ``delayed''.
159
160 DenyGroups
161 This keyword can be followed by a list of group name patterns,
162 separated by spaces. Login is disallowed for users whose primary
163 group or supplementary group list matches one of the patterns.
164 Only group names are valid; a numerical group ID is not recog-
165 nized. By default, login is allowed for all groups. The al-
166 low/deny directives are processed in the following order:
167 DenyUsers, AllowUsers, DenyGroups, and finally AllowGroups.
168
169 See PATTERNS in ssh_config(5) for more information on patterns.
170
171 DenyUsers
172 This keyword can be followed by a list of user name patterns,
173 separated by spaces. Login is disallowed for user names that
174 match one of the patterns. Only user names are valid; a numeri-
175 cal user ID is not recognized. By default, login is allowed for
176 all users. If the pattern takes the form USER@HOST then USER and
177 HOST are separately checked, restricting logins to particular
178 users from particular hosts. The allow/deny directives are pro-
179 cessed in the following order: DenyUsers, AllowUsers, DenyGroups,
180 and finally AllowGroups.
181
182 See PATTERNS in ssh_config(5) for more information on patterns.
183
184 ForceCommand
185 Forces the execution of the command specified by ForceCommand,
186 ignoring any command supplied by the client and ~/.ssh/rc if pre-
187 sent. The command is invoked by using the user's login shell
188 with the -c option. This applies to shell, command, or subsystem
189 execution. It is most useful inside a Match block. The command
190 originally supplied by the client is available in the
191 SSH_ORIGINAL_COMMAND environment variable. Specifying a command
192 of ``internal-sftp'' will force the use of an in-process sftp
193 server that requires no support files when used with
194 ChrootDirectory.
195
196 GatewayPorts
197 Specifies whether remote hosts are allowed to connect to ports
198 forwarded for the client. By default, sshd(8) binds remote port
199 forwardings to the loopback address. This prevents other remote
200 hosts from connecting to forwarded ports. GatewayPorts can be
201 used to specify that sshd should allow remote port forwardings to
202 bind to non-loopback addresses, thus allowing other hosts to con-
203 nect. The argument may be ``no'' to force remote port forward-
204 ings to be available to the local host only, ``yes'' to force re-
205 mote port forwardings to bind to the wildcard address, or
206 ``clientspecified'' to allow the client to select the address to
207 which the forwarding is bound. The default is ``no''.
208
209 GSSAPIAuthentication
210 Specifies whether user authentication based on GSSAPI is allowed.
211 The default is ``no''. Note that this option applies to protocol
212 version 2 only.
213
214 GSSAPICleanupCredentials
215 Specifies whether to automatically destroy the user's credentials
216 cache on logout. The default is ``yes''. Note that this option
217 applies to protocol version 2 only.
218
219 HostbasedAuthentication
220 Specifies whether rhosts or /etc/hosts.equiv authentication to-
221 gether with successful public key client host authentication is
222 allowed (host-based authentication). This option is similar to
223 RhostsRSAAuthentication and applies to protocol version 2 only.
224 The default is ``no''.
225
226 HostbasedUsesNameFromPacketOnly
227 Specifies whether or not the server will attempt to perform a re-
228 verse name lookup when matching the name in the ~/.shosts,
229 ~/.rhosts, and /etc/hosts.equiv files during
230 HostbasedAuthentication. A setting of ``yes'' means that sshd(8)
231 uses the name supplied by the client rather than attempting to
232 resolve the name from the TCP connection itself. The default is
233 ``no''.
234
235 HostKey
236 Specifies a file containing a private host key used by SSH. The
237 default is /etc/ssh/ssh_host_key for protocol version 1, and
238 /etc/ssh/ssh_host_rsa_key and /etc/ssh/ssh_host_dsa_key for pro-
239 tocol version 2. Note that sshd(8) will refuse to use a file if
240 it is group/world-accessible. It is possible to have multiple
241 host key files. ``rsa1'' keys are used for version 1 and ``dsa''
242 or ``rsa'' are used for version 2 of the SSH protocol.
243
244 IgnoreRhosts
245 Specifies that .rhosts and .shosts files will not be used in
246 RhostsRSAAuthentication or HostbasedAuthentication.
247
248 /etc/hosts.equiv and /etc/shosts.equiv are still used. The de-
249 fault is ``yes''.
250
251 IgnoreUserKnownHosts
252 Specifies whether sshd(8) should ignore the user's
253 ~/.ssh/known_hosts during RhostsRSAAuthentication or
254 HostbasedAuthentication. The default is ``no''.
255
256 KerberosAuthentication
257 Specifies whether the password provided by the user for
258 PasswordAuthentication will be validated through the Kerberos
259 KDC. To use this option, the server needs a Kerberos servtab
260 which allows the verification of the KDC's identity. The default
261 is ``no''.
262
263 KerberosGetAFSToken
264 If AFS is active and the user has a Kerberos 5 TGT, attempt to
265 acquire an AFS token before accessing the user's home directory.
266 The default is ``no''.
267
268 KerberosOrLocalPasswd
269 If password authentication through Kerberos fails then the pass-
270 word will be validated via any additional local mechanism such as
271 /etc/passwd. The default is ``yes''.
272
273 KerberosTicketCleanup
274 Specifies whether to automatically destroy the user's ticket
275 cache file on logout. The default is ``yes''.
276
277 KeyRegenerationInterval
278 In protocol version 1, the ephemeral server key is automatically
279 regenerated after this many seconds (if it has been used). The
280 purpose of regeneration is to prevent decrypting captured ses-
281 sions by later breaking into the machine and stealing the keys.
282 The key is never stored anywhere. If the value is 0, the key is
283 never regenerated. The default is 3600 (seconds).
284
285 ListenAddress
286 Specifies the local addresses sshd(8) should listen on. The fol-
287 lowing forms may be used:
288
289 ListenAddress host|IPv4_addr|IPv6_addr
290 ListenAddress host|IPv4_addr:port
291 ListenAddress [host|IPv6_addr]:port
292
293 If port is not specified, sshd will listen on the address and all
294 prior Port options specified. The default is to listen on all
295 local addresses. Multiple ListenAddress options are permitted.
296 Additionally, any Port options must precede this option for non-
297 port qualified addresses.
298
299 LoginGraceTime
300 The server disconnects after this time if the user has not suc-
301 cessfully logged in. If the value is 0, there is no time limit.
302 The default is 120 seconds.
303
304 LogLevel
305 Gives the verbosity level that is used when logging messages from
306 sshd(8). The possible values are: QUIET, FATAL, ERROR, INFO,
307 VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. The default is INFO.
308 DEBUG and DEBUG1 are equivalent. DEBUG2 and DEBUG3 each specify
309 higher levels of debugging output. Logging with a DEBUG level
310 violates the privacy of users and is not recommended.
311
312 MACs Specifies the available MAC (message authentication code) algo-
313 rithms. The MAC algorithm is used in protocol version 2 for data
314 integrity protection. Multiple algorithms must be comma-separat-
315 ed. The default is:
316
317 hmac-md5,hmac-sha1,umac-64@openssh.com,
318 hmac-ripemd160,hmac-sha1-96,hmac-md5-96
319
320 Match Introduces a conditional block. If all of the criteria on the
321 Match line are satisfied, the keywords on the following lines
322 override those set in the global section of the config file, un-
323 til either another Match line or the end of the file.
324
325 The arguments to Match are one or more criteria-pattern pairs.
326 The available criteria are User, Group, Host, and Address. The
327 match patterns may consist of single entries or comma-separated
328 lists and may use the wildcard and negation operators described
329 in the PATTERNS section of ssh_config(5).
330
331 The patterns in an Address criteria may additionally contain ad-
332 dresses to match in CIDR address/masklen format, e.g.
333 ``192.0.2.0/24'' or ``3ffe:ffff::/32''. Note that the mask
334 length provided must be consistent with the address - it is an
335 error to specify a mask length that is too long for the address
336 or one with bits set in this host portion of the address. For
337 example, ``192.0.2.0/33'' and ``192.0.2.0/8'' respectively.
338
339 Only a subset of keywords may be used on the lines following a
340 Match keyword. Available keywords are AllowTcpForwarding,
341 Banner, ChrootDirectory, ForceCommand, GatewayPorts,
342 GSSAPIAuthentication, HostbasedAuthentication,
343 KbdInteractiveAuthentication, KerberosAuthentication,
344 MaxAuthTries, MaxSessions, PasswordAuthentication, PermitOpen,
345 PermitRootLogin, RhostsRSAAuthentication, RSAAuthentication,
346 X11DisplayOffset, X11Forwarding, and X11UseLocalHost.
347
348 MaxAuthTries
349 Specifies the maximum number of authentication attempts permitted
350 per connection. Once the number of failures reaches half this
351 value, additional failures are logged. The default is 6.
352
353 MaxSessions
354 Specifies the maximum number of open sessions permitted per net-
355 work connection. The default is 10.
356
357 MaxStartups
358 Specifies the maximum number of concurrent unauthenticated con-
359 nections to the SSH daemon. Additional connections will be
360 dropped until authentication succeeds or the LoginGraceTime ex-
361 pires for a connection. The default is 10.
362
363 Alternatively, random early drop can be enabled by specifying the
364 three colon separated values ``start:rate:full'' (e.g.
365 "10:30:60"). sshd(8) will refuse connection attempts with a
366 probability of ``rate/100'' (30%) if there are currently
367 ``start'' (10) unauthenticated connections. The probability in-
368 creases linearly and all connection attempts are refused if the
369 number of unauthenticated connections reaches ``full'' (60).
370
371 PasswordAuthentication
372 Specifies whether password authentication is allowed. The de-
373 fault is ``yes''.
374
375 PermitEmptyPasswords
376 When password authentication is allowed, it specifies whether the
377 server allows login to accounts with empty password strings. The
378 default is ``no''.
379
380 PermitOpen
381 Specifies the destinations to which TCP port forwarding is per-
382 mitted. The forwarding specification must be one of the follow-
383 ing forms:
384
385 PermitOpen host:port
386 PermitOpen IPv4_addr:port
387 PermitOpen [IPv6_addr]:port
388
389 Multiple forwards may be specified by separating them with
390 whitespace. An argument of ``any'' can be used to remove all re-
391 strictions and permit any forwarding requests. By default all
392 port forwarding requests are permitted.
393
394 PermitRootLogin
395 Specifies whether root can log in using ssh(1). The argument
396 must be ``yes'', ``without-password'', ``forced-commands-only'',
397 or ``no''. The default is ``yes''.
398
399 If this option is set to ``without-password'', password authenti-
400 cation is disabled for root.
401
402 If this option is set to ``forced-commands-only'', root login
403 with public key authentication will be allowed, but only if the
404 command option has been specified (which may be useful for taking
405 remote backups even if root login is normally not allowed). All
406 other authentication methods are disabled for root.
407
408 If this option is set to ``no'', root is not allowed to log in.
409
410 PermitTunnel
411 Specifies whether tun(4) device forwarding is allowed. The argu-
412 ment must be ``yes'', ``point-to-point'' (layer 3), ``ethernet''
413 (layer 2), or ``no''. Specifying ``yes'' permits both ``point-
414 to-point'' and ``ethernet''. The default is ``no''.
415
416 PermitUserEnvironment
417 Specifies whether ~/.ssh/environment and environment= options in
418 ~/.ssh/authorized_keys are processed by sshd(8). The default is
419 ``no''. Enabling environment processing may enable users to by-
420 pass access restrictions in some configurations using mechanisms
421 such as LD_PRELOAD.
422
423 PidFile
424 Specifies the file that contains the process ID of the SSH dae-
425 mon. The default is /var/run/sshd.pid.
426
427 Port Specifies the port number that sshd(8) listens on. The default
428 is 22. Multiple options of this type are permitted. See also
429 ListenAddress.
430
431 PrintLastLog
432 Specifies whether sshd(8) should print the date and time of the
433 last user login when a user logs in interactively. The default
434 is ``yes''.
435
436 PrintMotd
437 Specifies whether sshd(8) should print /etc/motd when a user logs
438 in interactively. (On some systems it is also printed by the
439 shell, /etc/profile, or equivalent.) The default is ``yes''.
440
441 Protocol
442 Specifies the protocol versions sshd(8) supports. The possible
443 values are `1' and `2'. Multiple versions must be comma-separat-
444 ed. The default is ``2,1''. Note that the order of the protocol
445 list does not indicate preference, because the client selects
446 among multiple protocol versions offered by the server. Specify-
447 ing ``2,1'' is identical to ``1,2''.
448
449 PubkeyAuthentication
450 Specifies whether public key authentication is allowed. The de-
451 fault is ``yes''. Note that this option applies to protocol ver-
452 sion 2 only.
453
454 RhostsRSAAuthentication
455 Specifies whether rhosts or /etc/hosts.equiv authentication to-
456 gether with successful RSA host authentication is allowed. The
457 default is ``no''. This option applies to protocol version 1 on-
458 ly.
459
460 RSAAuthentication
461 Specifies whether pure RSA authentication is allowed. The de-
462 fault is ``yes''. This option applies to protocol version 1 on-
463 ly.
464
465 ServerKeyBits
466 Defines the number of bits in the ephemeral protocol version 1
467 server key. The minimum value is 512, and the default is 1024.
468
469 StrictModes
470 Specifies whether sshd(8) should check file modes and ownership
471 of the user's files and home directory before accepting login.
472 This is normally desirable because novices sometimes accidentally
473 leave their directory or files world-writable. The default is
474 ``yes''.
475
476 Subsystem
477 Configures an external subsystem (e.g. file transfer daemon).
478 Arguments should be a subsystem name and a command (with optional
479 arguments) to execute upon subsystem request.
480
481 The command sftp-server(8) implements the ``sftp'' file transfer
482 subsystem.
483
484 Alternately the name ``internal-sftp'' implements an in-process
485 ``sftp'' server. This may simplify configurations using
486 ChrootDirectory to force a different filesystem root on clients.
487
488 By default no subsystems are defined. Note that this option ap-
489 plies to protocol version 2 only.
490
491 SyslogFacility
492 Gives the facility code that is used when logging messages from
493 sshd(8). The possible values are: DAEMON, USER, AUTH, LOCAL0,
494 LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The de-
495 fault is AUTH.
496
497 TCPKeepAlive
498 Specifies whether the system should send TCP keepalive messages
499 to the other side. If they are sent, death of the connection or
500 crash of one of the machines will be properly noticed. However,
501 this means that connections will die if the route is down tem-
502 porarily, and some people find it annoying. On the other hand,
503 if TCP keepalives are not sent, sessions may hang indefinitely on
504 the server, leaving ``ghost'' users and consuming server re-
505 sources.
506
507 The default is ``yes'' (to send TCP keepalive messages), and the
508 server will notice if the network goes down or the client host
509 crashes. This avoids infinitely hanging sessions.
510
511 To disable TCP keepalive messages, the value should be set to
512 ``no''.
513
514 UseDNS Specifies whether sshd(8) should look up the remote host name and
515 check that the resolved host name for the remote IP address maps
516 back to the very same IP address. The default is ``yes''.
517
518 UseLogin
519 Specifies whether login(1) is used for interactive login ses-
520 sions. The default is ``no''. Note that login(1) is never used
521 for remote command execution. Note also, that if this is en-
522 abled, X11Forwarding will be disabled because login(1) does not
523 know how to handle xauth(1) cookies. If UsePrivilegeSeparation
524 is specified, it will be disabled after authentication.
525
526 UsePAM Enables the Pluggable Authentication Module interface. If set to
527 ``yes'' this will enable PAM authentication using
528 ChallengeResponseAuthentication and PasswordAuthentication in ad-
529 dition to PAM account and session module processing for all au-
530 thentication types.
531
532 Because PAM challenge-response authentication usually serves an
533 equivalent role to password authentication, you should disable
534 either PasswordAuthentication or ChallengeResponseAuthentication.
535
536 If UsePAM is enabled, you will not be able to run sshd(8) as a
537 non-root user. The default is ``no''.
538
539 UsePrivilegeSeparation
540 Specifies whether sshd(8) separates privileges by creating an un-
541 privileged child process to deal with incoming network traffic.
542 After successful authentication, another process will be created
543 that has the privilege of the authenticated user. The goal of
544 privilege separation is to prevent privilege escalation by con-
545 taining any corruption within the unprivileged processes. The
546 default is ``yes''.
547
548 X11DisplayOffset
549 Specifies the first display number available for sshd(8)'s X11
550 forwarding. This prevents sshd from interfering with real X11
551 servers. The default is 10.
552
553 X11Forwarding
554 Specifies whether X11 forwarding is permitted. The argument must
555 be ``yes'' or ``no''. The default is ``no''.
556
557 When X11 forwarding is enabled, there may be additional exposure
558 to the server and to client displays if the sshd(8) proxy display
559 is configured to listen on the wildcard address (see
560 X11UseLocalhost below), though this is not the default. Addi-
561 tionally, the authentication spoofing and authentication data
562 verification and substitution occur on the client side. The se-
563 curity risk of using X11 forwarding is that the client's X11 dis-
564 play server may be exposed to attack when the SSH client requests
565 forwarding (see the warnings for ForwardX11 in ssh_config(5)). A
566 system administrator may have a stance in which they want to pro-
567 tect clients that may expose themselves to attack by unwittingly
568 requesting X11 forwarding, which can warrant a ``no'' setting.
569
570 Note that disabling X11 forwarding does not prevent users from
571 forwarding X11 traffic, as users can always install their own
572 forwarders. X11 forwarding is automatically disabled if UseLogin
573 is enabled.
574
575 X11UseLocalhost
576 Specifies whether sshd(8) should bind the X11 forwarding server
577 to the loopback address or to the wildcard address. By default,
578 sshd binds the forwarding server to the loopback address and sets
579 the hostname part of the DISPLAY environment variable to
580 ``localhost''. This prevents remote hosts from connecting to the
581 proxy display. However, some older X11 clients may not function
582 with this configuration. X11UseLocalhost may be set to ``no'' to
583 specify that the forwarding server should be bound to the wild-
584 card address. The argument must be ``yes'' or ``no''. The de-
585 fault is ``yes''.
586
587 XAuthLocation
588 Specifies the full pathname of the xauth(1) program. The default
589 is /usr/X11R6/bin/xauth.
590
591TIME FORMATS
592 sshd(8) command-line arguments and configuration file options that speci-
593 fy time may be expressed using a sequence of the form: time[qualifier],
594 where time is a positive integer value and qualifier is one of the fol-
595 lowing:
596
597 <none> seconds
598 s | S seconds
599 m | M minutes
600 h | H hours
601 d | D days
602 w | W weeks
603
604 Each member of the sequence is added together to calculate the total time
605 value.
606
607 Time format examples:
608
609 600 600 seconds (10 minutes)
610 10m 10 minutes
611 1h30m 1 hour 30 minutes (90 minutes)
612
613FILES
614 /etc/ssh/sshd_config
615 Contains configuration data for sshd(8). This file should be
616 writable by root only, but it is recommended (though not neces-
617 sary) that it be world-readable.
618
619SEE ALSO
620 sshd(8)
621
622AUTHORS
623 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
624 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
625 de Raadt and Dug Song removed many bugs, re-added newer features and cre-
626 ated OpenSSH. Markus Friedl contributed the support for SSH protocol
627 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support
628 for privilege separation.
629
630OpenBSD 4.4 July 2, 2008 10