[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.20

1.1       stevesk     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
                      7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
                     13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
                     25: .\"
                     26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     36: .\"
1.20    ! djm        37: .\" $OpenBSD: sshd_config.5,v 1.19 2003/06/10 09:12:12 jmc Exp $
1.1       stevesk    38: .Dd September 25, 1999
                     39: .Dt SSHD_CONFIG 5
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd_config
                     43: .Nd OpenSSH SSH daemon configuration file
                     44: .Sh SYNOPSIS
                     45: .Bl -tag -width Ds -compact
                     46: .It Pa /etc/ssh/sshd_config
                     47: .El
                     48: .Sh DESCRIPTION
                     49: .Nm sshd
                     50: reads configuration data from
                     51: .Pa /etc/ssh/sshd_config
                     52: (or the file specified with
                     53: .Fl f
                     54: on the command line).
                     55: The file contains keyword-argument pairs, one per line.
                     56: Lines starting with
                     57: .Ql #
                     58: and empty lines are interpreted as comments.
                     59: .Pp
                     60: The possible
                     61: keywords and their meanings are as follows (note that
                     62: keywords are case-insensitive and arguments are case-sensitive):
                     63: .Bl -tag -width Ds
                     64: .It Cm AFSTokenPassing
                     65: Specifies whether an AFS token may be forwarded to the server.
                     66: Default is
                     67: .Dq no .
                     68: .It Cm AllowGroups
                     69: This keyword can be followed by a list of group name patterns, separated
                     70: by spaces.
                     71: If specified, login is allowed only for users whose primary
                     72: group or supplementary group list matches one of the patterns.
                     73: .Ql \&*
                     74: and
1.16      mouring    75: .Ql \&?
1.1       stevesk    76: can be used as
                     77: wildcards in the patterns.
                     78: Only group names are valid; a numerical group ID is not recognized.
                     79: By default, login is allowed for all groups.
                     80: .Pp
                     81: .It Cm AllowTcpForwarding
                     82: Specifies whether TCP forwarding is permitted.
                     83: The default is
                     84: .Dq yes .
                     85: Note that disabling TCP forwarding does not improve security unless
                     86: users are also denied shell access, as they can always install their
                     87: own forwarders.
                     88: .Pp
                     89: .It Cm AllowUsers
                     90: This keyword can be followed by a list of user name patterns, separated
                     91: by spaces.
1.14      jmc        92: If specified, login is allowed only for user names that
1.1       stevesk    93: match one of the patterns.
                     94: .Ql \&*
                     95: and
1.16      mouring    96: .Ql \&?
1.1       stevesk    97: can be used as
                     98: wildcards in the patterns.
                     99: Only user names are valid; a numerical user ID is not recognized.
                    100: By default, login is allowed for all users.
                    101: If the pattern takes the form USER@HOST then USER and HOST
                    102: are separately checked, restricting logins to particular
                    103: users from particular hosts.
                    104: .Pp
                    105: .It Cm AuthorizedKeysFile
                    106: Specifies the file that contains the public keys that can be used
                    107: for user authentication.
                    108: .Cm AuthorizedKeysFile
                    109: may contain tokens of the form %T which are substituted during connection
1.17      jmc       110: set-up.
                    111: The following tokens are defined: %% is replaced by a literal '%',
1.1       stevesk   112: %h is replaced by the home directory of the user being authenticated and
                    113: %u is replaced by the username of that user.
                    114: After expansion,
                    115: .Cm AuthorizedKeysFile
                    116: is taken to be an absolute path or one relative to the user's home
                    117: directory.
                    118: The default is
                    119: .Dq .ssh/authorized_keys .
                    120: .It Cm Banner
                    121: In some jurisdictions, sending a warning message before authentication
                    122: may be relevant for getting legal protection.
                    123: The contents of the specified file are sent to the remote user before
                    124: authentication is allowed.
                    125: This option is only available for protocol version 2.
                    126: By default, no banner is displayed.
                    127: .Pp
                    128: .It Cm ChallengeResponseAuthentication
                    129: Specifies whether challenge response authentication is allowed.
                    130: All authentication styles from
                    131: .Xr login.conf 5
                    132: are supported.
                    133: The default is
                    134: .Dq yes .
                    135: .It Cm Ciphers
                    136: Specifies the ciphers allowed for protocol version 2.
                    137: Multiple ciphers must be comma-separated.
                    138: The default is
                    139: .Pp
                    140: .Bd -literal
                    141:   ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
1.20    ! djm       142:     aes192-cbc,aes256-cbc,aes128-ctr,aes192-ctr,aes256-ctr''
1.1       stevesk   143: .Ed
                    144: .It Cm ClientAliveInterval
                    145: Sets a timeout interval in seconds after which if no data has been received
                    146: from the client,
                    147: .Nm sshd
                    148: will send a message through the encrypted
                    149: channel to request a response from the client.
                    150: The default
                    151: is 0, indicating that these messages will not be sent to the client.
                    152: This option applies to protocol version 2 only.
                    153: .It Cm ClientAliveCountMax
                    154: Sets the number of client alive messages (see above) which may be
                    155: sent without
                    156: .Nm sshd
1.17      jmc       157: receiving any messages back from the client.
                    158: If this threshold is reached while client alive messages are being sent,
1.1       stevesk   159: .Nm sshd
1.17      jmc       160: will disconnect the client, terminating the session.
                    161: It is important to note that the use of client alive messages is very
                    162: different from
1.1       stevesk   163: .Cm KeepAlive
1.17      jmc       164: (below).
                    165: The client alive messages are sent through the encrypted channel
                    166: and therefore will not be spoofable.
                    167: The TCP keepalive option enabled by
1.1       stevesk   168: .Cm KeepAlive
1.17      jmc       169: is spoofable.
                    170: The client alive mechanism is valuable when the client or
1.1       stevesk   171: server depend on knowing when a connection has become inactive.
                    172: .Pp
1.17      jmc       173: The default value is 3.
                    174: If
1.1       stevesk   175: .Cm ClientAliveInterval
                    176: (above) is set to 15, and
                    177: .Cm ClientAliveCountMax
                    178: is left at the default, unresponsive ssh clients
                    179: will be disconnected after approximately 45 seconds.
1.3       markus    180: .It Cm Compression
                    181: Specifies whether compression is allowed.
                    182: The argument must be
                    183: .Dq yes
                    184: or
                    185: .Dq no .
                    186: The default is
                    187: .Dq yes .
1.1       stevesk   188: .It Cm DenyGroups
                    189: This keyword can be followed by a list of group name patterns, separated
                    190: by spaces.
                    191: Login is disallowed for users whose primary group or supplementary
                    192: group list matches one of the patterns.
                    193: .Ql \&*
                    194: and
1.16      mouring   195: .Ql \&?
1.1       stevesk   196: can be used as
                    197: wildcards in the patterns.
                    198: Only group names are valid; a numerical group ID is not recognized.
                    199: By default, login is allowed for all groups.
                    200: .Pp
                    201: .It Cm DenyUsers
                    202: This keyword can be followed by a list of user name patterns, separated
                    203: by spaces.
                    204: Login is disallowed for user names that match one of the patterns.
                    205: .Ql \&*
                    206: and
1.16      mouring   207: .Ql \&?
1.1       stevesk   208: can be used as wildcards in the patterns.
                    209: Only user names are valid; a numerical user ID is not recognized.
                    210: By default, login is allowed for all users.
                    211: If the pattern takes the form USER@HOST then USER and HOST
                    212: are separately checked, restricting logins to particular
                    213: users from particular hosts.
                    214: .It Cm GatewayPorts
                    215: Specifies whether remote hosts are allowed to connect to ports
                    216: forwarded for the client.
                    217: By default,
                    218: .Nm sshd
1.15      jmc       219: binds remote port forwardings to the loopback address.
                    220: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   221: .Cm GatewayPorts
                    222: can be used to specify that
                    223: .Nm sshd
                    224: should bind remote port forwardings to the wildcard address,
                    225: thus allowing remote hosts to connect to forwarded ports.
                    226: The argument must be
                    227: .Dq yes
                    228: or
                    229: .Dq no .
                    230: The default is
                    231: .Dq no .
                    232: .It Cm HostbasedAuthentication
                    233: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    234: with successful public key client host authentication is allowed
                    235: (hostbased authentication).
                    236: This option is similar to
                    237: .Cm RhostsRSAAuthentication
                    238: and applies to protocol version 2 only.
                    239: The default is
                    240: .Dq no .
                    241: .It Cm HostKey
                    242: Specifies a file containing a private host key
                    243: used by SSH.
                    244: The default is
                    245: .Pa /etc/ssh/ssh_host_key
                    246: for protocol version 1, and
                    247: .Pa /etc/ssh/ssh_host_rsa_key
                    248: and
                    249: .Pa /etc/ssh/ssh_host_dsa_key
                    250: for protocol version 2.
                    251: Note that
                    252: .Nm sshd
                    253: will refuse to use a file if it is group/world-accessible.
                    254: It is possible to have multiple host key files.
                    255: .Dq rsa1
                    256: keys are used for version 1 and
                    257: .Dq dsa
                    258: or
                    259: .Dq rsa
                    260: are used for version 2 of the SSH protocol.
                    261: .It Cm IgnoreRhosts
                    262: Specifies that
                    263: .Pa .rhosts
                    264: and
                    265: .Pa .shosts
                    266: files will not be used in
                    267: .Cm RhostsAuthentication ,
                    268: .Cm RhostsRSAAuthentication
                    269: or
                    270: .Cm HostbasedAuthentication .
                    271: .Pp
                    272: .Pa /etc/hosts.equiv
                    273: and
                    274: .Pa /etc/shosts.equiv
                    275: are still used.
                    276: The default is
                    277: .Dq yes .
                    278: .It Cm IgnoreUserKnownHosts
                    279: Specifies whether
                    280: .Nm sshd
                    281: should ignore the user's
                    282: .Pa $HOME/.ssh/known_hosts
                    283: during
                    284: .Cm RhostsRSAAuthentication
                    285: or
                    286: .Cm HostbasedAuthentication .
                    287: The default is
                    288: .Dq no .
                    289: .It Cm KeepAlive
                    290: Specifies whether the system should send TCP keepalive messages to the
                    291: other side.
                    292: If they are sent, death of the connection or crash of one
                    293: of the machines will be properly noticed.
                    294: However, this means that
                    295: connections will die if the route is down temporarily, and some people
                    296: find it annoying.
                    297: On the other hand, if keepalives are not sent,
                    298: sessions may hang indefinitely on the server, leaving
                    299: .Dq ghost
                    300: users and consuming server resources.
                    301: .Pp
                    302: The default is
                    303: .Dq yes
                    304: (to send keepalives), and the server will notice
                    305: if the network goes down or the client host crashes.
                    306: This avoids infinitely hanging sessions.
                    307: .Pp
                    308: To disable keepalives, the value should be set to
                    309: .Dq no .
                    310: .It Cm KerberosAuthentication
                    311: Specifies whether Kerberos authentication is allowed.
                    312: This can be in the form of a Kerberos ticket, or if
                    313: .Cm PasswordAuthentication
                    314: is yes, the password provided by the user will be validated through
                    315: the Kerberos KDC.
                    316: To use this option, the server needs a
                    317: Kerberos servtab which allows the verification of the KDC's identity.
                    318: Default is
                    319: .Dq no .
                    320: .It Cm KerberosOrLocalPasswd
                    321: If set then if password authentication through Kerberos fails then
                    322: the password will be validated via any additional local mechanism
                    323: such as
                    324: .Pa /etc/passwd .
                    325: Default is
                    326: .Dq yes .
                    327: .It Cm KerberosTgtPassing
                    328: Specifies whether a Kerberos TGT may be forwarded to the server.
                    329: Default is
                    330: .Dq no ,
                    331: as this only works when the Kerberos KDC is actually an AFS kaserver.
                    332: .It Cm KerberosTicketCleanup
                    333: Specifies whether to automatically destroy the user's ticket cache
                    334: file on logout.
                    335: Default is
                    336: .Dq yes .
                    337: .It Cm KeyRegenerationInterval
                    338: In protocol version 1, the ephemeral server key is automatically regenerated
                    339: after this many seconds (if it has been used).
                    340: The purpose of regeneration is to prevent
                    341: decrypting captured sessions by later breaking into the machine and
                    342: stealing the keys.
                    343: The key is never stored anywhere.
                    344: If the value is 0, the key is never regenerated.
                    345: The default is 3600 (seconds).
                    346: .It Cm ListenAddress
                    347: Specifies the local addresses
                    348: .Nm sshd
                    349: should listen on.
                    350: The following forms may be used:
                    351: .Pp
                    352: .Bl -item -offset indent -compact
                    353: .It
                    354: .Cm ListenAddress
                    355: .Sm off
                    356: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    357: .Sm on
                    358: .It
                    359: .Cm ListenAddress
                    360: .Sm off
                    361: .Ar host No | Ar IPv4_addr No : Ar port
                    362: .Sm on
                    363: .It
                    364: .Cm ListenAddress
                    365: .Sm off
                    366: .Oo
                    367: .Ar host No | Ar IPv6_addr Oc : Ar port
                    368: .Sm on
                    369: .El
                    370: .Pp
                    371: If
                    372: .Ar port
                    373: is not specified,
                    374: .Nm sshd
                    375: will listen on the address and all prior
                    376: .Cm Port
1.17      jmc       377: options specified.
                    378: The default is to listen on all local addresses.
1.15      jmc       379: Multiple
1.1       stevesk   380: .Cm ListenAddress
1.17      jmc       381: options are permitted.
                    382: Additionally, any
1.1       stevesk   383: .Cm Port
                    384: options must precede this option for non port qualified addresses.
                    385: .It Cm LoginGraceTime
                    386: The server disconnects after this time if the user has not
                    387: successfully logged in.
                    388: If the value is 0, there is no time limit.
1.12      stevesk   389: The default is 120 seconds.
1.1       stevesk   390: .It Cm LogLevel
                    391: Gives the verbosity level that is used when logging messages from
                    392: .Nm sshd .
                    393: The possible values are:
                    394: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
1.15      jmc       395: The default is INFO.
                    396: DEBUG and DEBUG1 are equivalent.
                    397: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    398: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   399: .It Cm MACs
                    400: Specifies the available MAC (message authentication code) algorithms.
                    401: The MAC algorithm is used in protocol version 2
                    402: for data integrity protection.
                    403: Multiple algorithms must be comma-separated.
                    404: The default is
                    405: .Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
                    406: .It Cm MaxStartups
                    407: Specifies the maximum number of concurrent unauthenticated connections to the
                    408: .Nm sshd
                    409: daemon.
                    410: Additional connections will be dropped until authentication succeeds or the
                    411: .Cm LoginGraceTime
                    412: expires for a connection.
                    413: The default is 10.
                    414: .Pp
                    415: Alternatively, random early drop can be enabled by specifying
                    416: the three colon separated values
                    417: .Dq start:rate:full
                    418: (e.g., "10:30:60").
                    419: .Nm sshd
                    420: will refuse connection attempts with a probability of
                    421: .Dq rate/100
                    422: (30%)
                    423: if there are currently
                    424: .Dq start
                    425: (10)
                    426: unauthenticated connections.
                    427: The probability increases linearly and all connection attempts
                    428: are refused if the number of unauthenticated connections reaches
                    429: .Dq full
                    430: (60).
                    431: .It Cm PasswordAuthentication
                    432: Specifies whether password authentication is allowed.
                    433: The default is
                    434: .Dq yes .
                    435: .It Cm PermitEmptyPasswords
                    436: When password authentication is allowed, it specifies whether the
                    437: server allows login to accounts with empty password strings.
                    438: The default is
                    439: .Dq no .
                    440: .It Cm PermitRootLogin
                    441: Specifies whether root can login using
                    442: .Xr ssh 1 .
                    443: The argument must be
                    444: .Dq yes ,
                    445: .Dq without-password ,
                    446: .Dq forced-commands-only
                    447: or
                    448: .Dq no .
                    449: The default is
                    450: .Dq yes .
                    451: .Pp
                    452: If this option is set to
                    453: .Dq without-password
                    454: password authentication is disabled for root.
                    455: .Pp
                    456: If this option is set to
                    457: .Dq forced-commands-only
                    458: root login with public key authentication will be allowed,
                    459: but only if the
                    460: .Ar command
                    461: option has been specified
                    462: (which may be useful for taking remote backups even if root login is
1.17      jmc       463: normally not allowed).
                    464: All other authentication methods are disabled for root.
1.1       stevesk   465: .Pp
                    466: If this option is set to
                    467: .Dq no
                    468: root is not allowed to login.
1.6       markus    469: .It Cm PermitUserEnvironment
                    470: Specifies whether
                    471: .Pa ~/.ssh/environment
1.9       stevesk   472: and
1.6       markus    473: .Cm environment=
                    474: options in
                    475: .Pa ~/.ssh/authorized_keys
1.9       stevesk   476: are processed by
                    477: .Nm sshd .
1.6       markus    478: The default is
                    479: .Dq no .
1.9       stevesk   480: Enabling environment processing may enable users to bypass access
                    481: restrictions in some configurations using mechanisms such as
                    482: .Ev LD_PRELOAD .
1.1       stevesk   483: .It Cm PidFile
1.4       stevesk   484: Specifies the file that contains the process ID of the
1.1       stevesk   485: .Nm sshd
                    486: daemon.
                    487: The default is
                    488: .Pa /var/run/sshd.pid .
                    489: .It Cm Port
                    490: Specifies the port number that
                    491: .Nm sshd
                    492: listens on.
                    493: The default is 22.
                    494: Multiple options of this type are permitted.
                    495: See also
                    496: .Cm ListenAddress .
                    497: .It Cm PrintLastLog
                    498: Specifies whether
                    499: .Nm sshd
                    500: should print the date and time when the user last logged in.
                    501: The default is
                    502: .Dq yes .
                    503: .It Cm PrintMotd
                    504: Specifies whether
                    505: .Nm sshd
                    506: should print
                    507: .Pa /etc/motd
                    508: when a user logs in interactively.
                    509: (On some systems it is also printed by the shell,
                    510: .Pa /etc/profile ,
                    511: or equivalent.)
                    512: The default is
                    513: .Dq yes .
                    514: .It Cm Protocol
                    515: Specifies the protocol versions
                    516: .Nm sshd
1.5       stevesk   517: supports.
1.1       stevesk   518: The possible values are
                    519: .Dq 1
                    520: and
                    521: .Dq 2 .
                    522: Multiple versions must be comma-separated.
                    523: The default is
                    524: .Dq 2,1 .
1.5       stevesk   525: Note that the order of the protocol list does not indicate preference,
                    526: because the client selects among multiple protocol versions offered
                    527: by the server.
                    528: Specifying
                    529: .Dq 2,1
                    530: is identical to
                    531: .Dq 1,2 .
1.1       stevesk   532: .It Cm PubkeyAuthentication
                    533: Specifies whether public key authentication is allowed.
                    534: The default is
                    535: .Dq yes .
                    536: Note that this option applies to protocol version 2 only.
                    537: .It Cm RhostsAuthentication
                    538: Specifies whether authentication using rhosts or /etc/hosts.equiv
                    539: files is sufficient.
                    540: Normally, this method should not be permitted because it is insecure.
                    541: .Cm RhostsRSAAuthentication
                    542: should be used
                    543: instead, because it performs RSA-based host authentication in addition
                    544: to normal rhosts or /etc/hosts.equiv authentication.
                    545: The default is
                    546: .Dq no .
                    547: This option applies to protocol version 1 only.
                    548: .It Cm RhostsRSAAuthentication
                    549: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    550: with successful RSA host authentication is allowed.
                    551: The default is
                    552: .Dq no .
                    553: This option applies to protocol version 1 only.
                    554: .It Cm RSAAuthentication
                    555: Specifies whether pure RSA authentication is allowed.
                    556: The default is
                    557: .Dq yes .
                    558: This option applies to protocol version 1 only.
                    559: .It Cm ServerKeyBits
                    560: Defines the number of bits in the ephemeral protocol version 1 server key.
                    561: The minimum value is 512, and the default is 768.
                    562: .It Cm StrictModes
                    563: Specifies whether
                    564: .Nm sshd
                    565: should check file modes and ownership of the
                    566: user's files and home directory before accepting login.
                    567: This is normally desirable because novices sometimes accidentally leave their
                    568: directory or files world-writable.
                    569: The default is
                    570: .Dq yes .
                    571: .It Cm Subsystem
                    572: Configures an external subsystem (e.g., file transfer daemon).
                    573: Arguments should be a subsystem name and a command to execute upon subsystem
                    574: request.
                    575: The command
                    576: .Xr sftp-server 8
                    577: implements the
                    578: .Dq sftp
                    579: file transfer subsystem.
                    580: By default no subsystems are defined.
                    581: Note that this option applies to protocol version 2 only.
                    582: .It Cm SyslogFacility
                    583: Gives the facility code that is used when logging messages from
                    584: .Nm sshd .
                    585: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                    586: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    587: The default is AUTH.
1.18      markus    588: .It Cm UseDNS
                    589: Specifies whether
                    590: .Nm sshd
                    591: should lookup the remote host name and check that
                    592: the resolved host name for the remote IP address maps back to the
                    593: very same IP address.
                    594: The default is
                    595: .Dq yes .
1.1       stevesk   596: .It Cm UseLogin
                    597: Specifies whether
                    598: .Xr login 1
                    599: is used for interactive login sessions.
                    600: The default is
                    601: .Dq no .
                    602: Note that
                    603: .Xr login 1
                    604: is never used for remote command execution.
                    605: Note also, that if this is enabled,
                    606: .Cm X11Forwarding
                    607: will be disabled because
                    608: .Xr login 1
                    609: does not know how to handle
                    610: .Xr xauth 1
1.15      jmc       611: cookies.
                    612: If
1.1       stevesk   613: .Cm UsePrivilegeSeparation
                    614: is specified, it will be disabled after authentication.
                    615: .It Cm UsePrivilegeSeparation
                    616: Specifies whether
                    617: .Nm sshd
1.2       stevesk   618: separates privileges by creating an unprivileged child process
1.15      jmc       619: to deal with incoming network traffic.
                    620: After successful authentication, another process will be created that has
                    621: the privilege of the authenticated user.
                    622: The goal of privilege separation is to prevent privilege
1.1       stevesk   623: escalation by containing any corruption within the unprivileged processes.
                    624: The default is
                    625: .Dq yes .
                    626: .It Cm X11DisplayOffset
                    627: Specifies the first display number available for
                    628: .Nm sshd Ns 's
                    629: X11 forwarding.
                    630: This prevents
                    631: .Nm sshd
                    632: from interfering with real X11 servers.
                    633: The default is 10.
                    634: .It Cm X11Forwarding
                    635: Specifies whether X11 forwarding is permitted.
1.13      stevesk   636: The argument must be
                    637: .Dq yes
                    638: or
                    639: .Dq no .
1.1       stevesk   640: The default is
                    641: .Dq no .
1.13      stevesk   642: .Pp
                    643: When X11 forwarding is enabled, there may be additional exposure to
                    644: the server and to client displays if the
                    645: .Nm sshd
                    646: proxy display is configured to listen on the wildcard address (see
                    647: .Cm X11UseLocalhost
                    648: below), however this is not the default.
                    649: Additionally, the authentication spoofing and authentication data
                    650: verification and substitution occur on the client side.
                    651: The security risk of using X11 forwarding is that the client's X11
                    652: display server may be exposed to attack when the ssh client requests
                    653: forwarding (see the warnings for
                    654: .Cm ForwardX11
                    655: in
1.19      jmc       656: .Xr ssh_config 5 ) .
1.13      stevesk   657: A system administrator may have a stance in which they want to
                    658: protect clients that may expose themselves to attack by unwittingly
                    659: requesting X11 forwarding, which can warrant a
                    660: .Dq no
                    661: setting.
                    662: .Pp
                    663: Note that disabling X11 forwarding does not prevent users from
                    664: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk   665: X11 forwarding is automatically disabled if
                    666: .Cm UseLogin
                    667: is enabled.
                    668: .It Cm X11UseLocalhost
                    669: Specifies whether
                    670: .Nm sshd
                    671: should bind the X11 forwarding server to the loopback address or to
1.15      jmc       672: the wildcard address.
                    673: By default,
1.1       stevesk   674: .Nm sshd
                    675: binds the forwarding server to the loopback address and sets the
                    676: hostname part of the
                    677: .Ev DISPLAY
                    678: environment variable to
                    679: .Dq localhost .
1.8       stevesk   680: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk   681: However, some older X11 clients may not function with this
                    682: configuration.
                    683: .Cm X11UseLocalhost
                    684: may be set to
                    685: .Dq no
                    686: to specify that the forwarding server should be bound to the wildcard
                    687: address.
                    688: The argument must be
                    689: .Dq yes
                    690: or
                    691: .Dq no .
                    692: The default is
                    693: .Dq yes .
                    694: .It Cm XAuthLocation
1.11      stevesk   695: Specifies the full pathname of the
1.1       stevesk   696: .Xr xauth 1
                    697: program.
                    698: The default is
                    699: .Pa /usr/X11R6/bin/xauth .
                    700: .El
                    701: .Ss Time Formats
                    702: .Nm sshd
                    703: command-line arguments and configuration file options that specify time
                    704: may be expressed using a sequence of the form:
                    705: .Sm off
1.7       stevesk   706: .Ar time Op Ar qualifier ,
1.1       stevesk   707: .Sm on
                    708: where
                    709: .Ar time
                    710: is a positive integer value and
                    711: .Ar qualifier
                    712: is one of the following:
                    713: .Pp
                    714: .Bl -tag -width Ds -compact -offset indent
                    715: .It Cm <none>
                    716: seconds
                    717: .It Cm s | Cm S
                    718: seconds
                    719: .It Cm m | Cm M
                    720: minutes
                    721: .It Cm h | Cm H
                    722: hours
                    723: .It Cm d | Cm D
                    724: days
                    725: .It Cm w | Cm W
                    726: weeks
                    727: .El
                    728: .Pp
                    729: Each member of the sequence is added together to calculate
                    730: the total time value.
                    731: .Pp
                    732: Time format examples:
                    733: .Pp
                    734: .Bl -tag -width Ds -compact -offset indent
                    735: .It 600
                    736: 600 seconds (10 minutes)
                    737: .It 10m
                    738: 10 minutes
                    739: .It 1h30m
                    740: 1 hour 30 minutes (90 minutes)
                    741: .El
                    742: .Sh FILES
                    743: .Bl -tag -width Ds
                    744: .It Pa /etc/ssh/sshd_config
                    745: Contains configuration data for
                    746: .Nm sshd .
                    747: This file should be writable by root only, but it is recommended
                    748: (though not necessary) that it be world-readable.
                    749: .El
1.19      jmc       750: .Sh SEE ALSO
                    751: .Xr sshd 8
1.1       stevesk   752: .Sh AUTHORS
                    753: OpenSSH is a derivative of the original and free
                    754: ssh 1.2.12 release by Tatu Ylonen.
                    755: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                    756: Theo de Raadt and Dug Song
                    757: removed many bugs, re-added newer features and
                    758: created OpenSSH.
                    759: Markus Friedl contributed the support for SSH
                    760: protocol versions 1.5 and 2.0.
                    761: Niels Provos and Markus Friedl contributed support
                    762: for privilege separation.