[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.213

1.1       stevesk     1: .\"
                      2: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      3: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      4: .\"                    All rights reserved
                      5: .\"
                      6: .\" As far as I am concerned, the code I have written for this software
                      7: .\" can be used freely for any purpose.  Any derived versions of this
                      8: .\" software must be clearly marked as such, and if the derived work is
                      9: .\" incompatible with the protocol description in the RFC file, it must be
                     10: .\" called by a name other than "ssh" or "Secure Shell".
                     11: .\"
                     12: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     13: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     14: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     15: .\"
                     16: .\" Redistribution and use in source and binary forms, with or without
                     17: .\" modification, are permitted provided that the following conditions
                     18: .\" are met:
                     19: .\" 1. Redistributions of source code must retain the above copyright
                     20: .\"    notice, this list of conditions and the following disclaimer.
                     21: .\" 2. Redistributions in binary form must reproduce the above copyright
                     22: .\"    notice, this list of conditions and the following disclaimer in the
                     23: .\"    documentation and/or other materials provided with the distribution.
                     24: .\"
                     25: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     26: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     27: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     28: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     29: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     30: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     31: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     32: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     33: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     34: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     35: .\"
1.213   ! sobrado    36: .\" $OpenBSD: sshd_config.5,v 1.212 2015/09/11 03:13:36 djm Exp $
        !            37: .Dd $Mdocdate: September 11 2015 $
1.1       stevesk    38: .Dt SSHD_CONFIG 5
                     39: .Os
                     40: .Sh NAME
                     41: .Nm sshd_config
                     42: .Nd OpenSSH SSH daemon configuration file
                     43: .Sh SYNOPSIS
1.71      jmc        44: .Nm /etc/ssh/sshd_config
1.1       stevesk    45: .Sh DESCRIPTION
1.53      jmc        46: .Xr sshd 8
1.1       stevesk    47: reads configuration data from
                     48: .Pa /etc/ssh/sshd_config
                     49: (or the file specified with
                     50: .Fl f
                     51: on the command line).
                     52: The file contains keyword-argument pairs, one per line.
                     53: Lines starting with
                     54: .Ql #
                     55: and empty lines are interpreted as comments.
1.56      dtucker    56: Arguments may optionally be enclosed in double quotes
                     57: .Pq \&"
                     58: in order to represent arguments containing spaces.
1.1       stevesk    59: .Pp
                     60: The possible
                     61: keywords and their meanings are as follows (note that
                     62: keywords are case-insensitive and arguments are case-sensitive):
                     63: .Bl -tag -width Ds
1.30      djm        64: .It Cm AcceptEnv
                     65: Specifies what environment variables sent by the client will be copied into
                     66: the session's
                     67: .Xr environ 7 .
                     68: See
                     69: .Cm SendEnv
                     70: in
                     71: .Xr ssh_config 5
                     72: for how to configure the client.
1.197     dtucker    73: Note that environment passing is only supported for protocol 2, and
                     74: that the
                     75: .Ev TERM
1.199     jmc        76: environment variable is always sent whenever the client
1.204     djm        77: requests a pseudo-terminal as it is required by the protocol.
1.30      djm        78: Variables are specified by name, which may contain the wildcard characters
1.51      jmc        79: .Ql *
1.30      djm        80: and
                     81: .Ql \&? .
1.31      djm        82: Multiple environment variables may be separated by whitespace or spread
1.30      djm        83: across multiple
                     84: .Cm AcceptEnv
                     85: directives.
1.31      djm        86: Be warned that some environment variables could be used to bypass restricted
1.30      djm        87: user environments.
                     88: For this reason, care should be taken in the use of this directive.
                     89: The default is not to accept any environment variables.
1.37      djm        90: .It Cm AddressFamily
                     91: Specifies which address family should be used by
1.53      jmc        92: .Xr sshd 8 .
1.37      djm        93: Valid arguments are
                     94: .Dq any ,
                     95: .Dq inet
1.52      jmc        96: (use IPv4 only), or
1.37      djm        97: .Dq inet6
                     98: (use IPv6 only).
                     99: The default is
                    100: .Dq any .
1.89      jmc       101: .It Cm AllowAgentForwarding
                    102: Specifies whether
                    103: .Xr ssh-agent 1
                    104: forwarding is permitted.
                    105: The default is
                    106: .Dq yes .
                    107: Note that disabling agent forwarding does not improve security
                    108: unless users are also denied shell access, as they can always install
                    109: their own forwarders.
1.1       stevesk   110: .It Cm AllowGroups
                    111: This keyword can be followed by a list of group name patterns, separated
                    112: by spaces.
                    113: If specified, login is allowed only for users whose primary
                    114: group or supplementary group list matches one of the patterns.
                    115: Only group names are valid; a numerical group ID is not recognized.
                    116: By default, login is allowed for all groups.
1.54      jmc       117: The allow/deny directives are processed in the following order:
                    118: .Cm DenyUsers ,
                    119: .Cm AllowUsers ,
                    120: .Cm DenyGroups ,
                    121: and finally
                    122: .Cm AllowGroups .
1.49      jmc       123: .Pp
1.161     jmc       124: See PATTERNS in
1.49      jmc       125: .Xr ssh_config 5
                    126: for more information on patterns.
1.1       stevesk   127: .It Cm AllowTcpForwarding
                    128: Specifies whether TCP forwarding is permitted.
1.150     djm       129: The available options are
                    130: .Dq yes
                    131: or
                    132: .Dq all
                    133: to allow TCP forwarding,
                    134: .Dq no
                    135: to prevent all TCP forwarding,
                    136: .Dq local
                    137: to allow local (from the perspective of
1.151     jmc       138: .Xr ssh 1 )
                    139: forwarding only or
1.150     djm       140: .Dq remote
                    141: to allow remote forwarding only.
1.1       stevesk   142: The default is
                    143: .Dq yes .
                    144: Note that disabling TCP forwarding does not improve security unless
                    145: users are also denied shell access, as they can always install their
                    146: own forwarders.
1.175     millert   147: .It Cm AllowStreamLocalForwarding
                    148: Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
                    149: The available options are
                    150: .Dq yes
                    151: or
                    152: .Dq all
                    153: to allow StreamLocal forwarding,
                    154: .Dq no
                    155: to prevent all StreamLocal forwarding,
                    156: .Dq local
                    157: to allow local (from the perspective of
                    158: .Xr ssh 1 )
                    159: forwarding only or
                    160: .Dq remote
                    161: to allow remote forwarding only.
                    162: The default is
                    163: .Dq yes .
                    164: Note that disabling StreamLocal forwarding does not improve security unless
                    165: users are also denied shell access, as they can always install their
                    166: own forwarders.
1.1       stevesk   167: .It Cm AllowUsers
                    168: This keyword can be followed by a list of user name patterns, separated
                    169: by spaces.
1.14      jmc       170: If specified, login is allowed only for user names that
1.1       stevesk   171: match one of the patterns.
                    172: Only user names are valid; a numerical user ID is not recognized.
                    173: By default, login is allowed for all users.
                    174: If the pattern takes the form USER@HOST then USER and HOST
                    175: are separately checked, restricting logins to particular
                    176: users from particular hosts.
1.54      jmc       177: The allow/deny directives are processed in the following order:
                    178: .Cm DenyUsers ,
                    179: .Cm AllowUsers ,
                    180: .Cm DenyGroups ,
                    181: and finally
                    182: .Cm AllowGroups .
1.49      jmc       183: .Pp
1.161     jmc       184: See PATTERNS in
1.49      jmc       185: .Xr ssh_config 5
                    186: for more information on patterns.
1.149     djm       187: .It Cm AuthenticationMethods
                    188: Specifies the authentication methods that must be successfully completed
                    189: for a user to be granted access.
                    190: This option must be followed by one or more comma-separated lists of
                    191: authentication method names.
                    192: Successful authentication requires completion of every method in at least
                    193: one of these lists.
                    194: .Pp
                    195: For example, an argument of
                    196: .Dq publickey,password publickey,keyboard-interactive
                    197: would require the user to complete public key authentication, followed by
                    198: either password or keyboard interactive authentication.
                    199: Only methods that are next in one or more lists are offered at each stage,
                    200: so for this example, it would not be possible to attempt password or
                    201: keyboard-interactive authentication before public key.
1.157     markus    202: .Pp
                    203: For keyboard interactive authentication it is also possible to
                    204: restrict authentication to a specific device by appending a
                    205: colon followed by the device identifier
                    206: .Dq bsdauth ,
                    207: .Dq pam ,
                    208: or
                    209: .Dq skey ,
                    210: depending on the server configuration.
                    211: For example,
                    212: .Dq keyboard-interactive:bsdauth
                    213: would restrict keyboard interactive authentication to the
                    214: .Dq bsdauth
                    215: device.
1.185     djm       216: .Pp
                    217: If the
                    218: .Dq publickey
1.187     jmc       219: method is listed more than once,
1.185     djm       220: .Xr sshd 8
                    221: verifies that keys that have been used successfully are not reused for
                    222: subsequent authentications.
                    223: For example, an
                    224: .Cm AuthenticationMethods
                    225: of
                    226: .Dq publickey,publickey
                    227: will require successful authentication using two different public keys.
1.181     djm       228: .Pp
1.149     djm       229: This option is only available for SSH protocol 2 and will yield a fatal
                    230: error if enabled if protocol 1 is also enabled.
                    231: Note that each authentication method listed should also be explicitly enabled
                    232: in the configuration.
                    233: The default is not to require multiple authentication; successful completion
                    234: of a single authentication method is sufficient.
1.146     djm       235: .It Cm AuthorizedKeysCommand
1.147     jmc       236: Specifies a program to be used to look up the user's public keys.
1.201     djm       237: The program must be owned by root, not writable by group or others and
                    238: specified by an absolute path.
                    239: .Pp
                    240: Arguments to
                    241: .Cm AuthorizedKeysCommand
                    242: may be provided using the following tokens, which will be expanded
                    243: at runtime: %% is replaced by a literal '%', %u is replaced by the
                    244: username being authenticated, %h is replaced by the home directory
                    245: of the user being authenticated, %t is replaced with the key type
                    246: offered for authentication, %f is replaced with the fingerprint of
                    247: the key, and %k is replaced with the key being offered for authentication.
                    248: If no arguments are specified then the username of the target user
                    249: will be supplied.
                    250: .Pp
                    251: The program should produce on standard output zero or
1.161     jmc       252: more lines of authorized_keys output (see AUTHORIZED_KEYS in
1.147     jmc       253: .Xr sshd 8 ) .
1.146     djm       254: If a key supplied by AuthorizedKeysCommand does not successfully authenticate
                    255: and authorize the user then public key authentication continues using the usual
                    256: .Cm AuthorizedKeysFile
                    257: files.
                    258: By default, no AuthorizedKeysCommand is run.
                    259: .It Cm AuthorizedKeysCommandUser
                    260: Specifies the user under whose account the AuthorizedKeysCommand is run.
                    261: It is recommended to use a dedicated user that has no other role on the host
                    262: than running authorized keys commands.
1.186     djm       263: If
1.181     djm       264: .Cm AuthorizedKeysCommand
1.186     djm       265: is specified but
                    266: .Cm AuthorizedKeysCommandUser
                    267: is not, then
                    268: .Xr sshd 8
                    269: will refuse to start.
1.1       stevesk   270: .It Cm AuthorizedKeysFile
                    271: Specifies the file that contains the public keys that can be used
                    272: for user authentication.
1.124     djm       273: The format is described in the
1.161     jmc       274: AUTHORIZED_KEYS FILE FORMAT
1.124     djm       275: section of
                    276: .Xr sshd 8 .
1.1       stevesk   277: .Cm AuthorizedKeysFile
                    278: may contain tokens of the form %T which are substituted during connection
1.52      jmc       279: setup.
1.17      jmc       280: The following tokens are defined: %% is replaced by a literal '%',
1.52      jmc       281: %h is replaced by the home directory of the user being authenticated, and
1.1       stevesk   282: %u is replaced by the username of that user.
                    283: After expansion,
                    284: .Cm AuthorizedKeysFile
                    285: is taken to be an absolute path or one relative to the user's home
                    286: directory.
1.133     jmc       287: Multiple files may be listed, separated by whitespace.
1.212     djm       288: Alternately this option may be set to
                    289: .Dq none
                    290: to skip checking for user keys in files.
1.133     jmc       291: The default is
                    292: .Dq .ssh/authorized_keys .ssh/authorized_keys2 .
1.202     djm       293: .It Cm AuthorizedPrincipalsCommand
                    294: Specifies a program to be used to generate the list of allowed
                    295: certificate principals as per
                    296: .Cm AuthorizedPrincipalsFile .
                    297: The program must be owned by root, not writable by group or others and
                    298: specified by an absolute path.
                    299: .Pp
                    300: Arguments to
                    301: .Cm AuthorizedPrincipalsCommand
                    302: may be provided using the following tokens, which will be expanded
                    303: at runtime: %% is replaced by a literal '%', %u is replaced by the
                    304: username being authenticated and %h is replaced by the home directory
                    305: of the user being authenticated.
                    306: .Pp
                    307: The program should produce on standard output zero or
                    308: more lines of
                    309: .Cm AuthorizedPrincipalsFile
                    310: output.
                    311: If either
                    312: .Cm AuthorizedPrincipalsCommand
                    313: or
                    314: .Cm AuthorizedPrincipalsFile
                    315: is specified, then certificates offered by the client for authentication
                    316: must contain a principal that is listed.
                    317: By default, no AuthorizedPrincipalsCommand is run.
                    318: .It Cm AuthorizedPrincipalsCommandUser
                    319: Specifies the user under whose account the AuthorizedPrincipalsCommand is run.
                    320: It is recommended to use a dedicated user that has no other role on the host
                    321: than running authorized principals commands.
                    322: If
                    323: .Cm AuthorizedPrincipalsCommand
                    324: is specified but
                    325: .Cm AuthorizedPrincipalsCommandUser
                    326: is not, then
                    327: .Xr sshd 8
                    328: will refuse to start.
1.121     djm       329: .It Cm AuthorizedPrincipalsFile
                    330: Specifies a file that lists principal names that are accepted for
                    331: certificate authentication.
                    332: When using certificates signed by a key listed in
                    333: .Cm TrustedUserCAKeys ,
                    334: this file lists names, one of which must appear in the certificate for it
                    335: to be accepted for authentication.
1.125     jmc       336: Names are listed one per line preceded by key options (as described
1.161     jmc       337: in AUTHORIZED_KEYS FILE FORMAT in
1.125     jmc       338: .Xr sshd 8 ) .
1.124     djm       339: Empty lines and comments starting with
1.121     djm       340: .Ql #
                    341: are ignored.
                    342: .Pp
                    343: .Cm AuthorizedPrincipalsFile
                    344: may contain tokens of the form %T which are substituted during connection
                    345: setup.
                    346: The following tokens are defined: %% is replaced by a literal '%',
                    347: %h is replaced by the home directory of the user being authenticated, and
                    348: %u is replaced by the username of that user.
                    349: After expansion,
                    350: .Cm AuthorizedPrincipalsFile
                    351: is taken to be an absolute path or one relative to the user's home
                    352: directory.
                    353: .Pp
1.138     djm       354: The default is
                    355: .Dq none ,
                    356: i.e. not to use a principals file \(en in this case, the username
1.121     djm       357: of the user must appear in a certificate's principals list for it to be
                    358: accepted.
                    359: Note that
                    360: .Cm AuthorizedPrincipalsFile
                    361: is only used when authentication proceeds using a CA listed in
                    362: .Cm TrustedUserCAKeys
                    363: and is not consulted for certification authorities trusted via
                    364: .Pa ~/.ssh/authorized_keys ,
                    365: though the
                    366: .Cm principals=
                    367: key option offers a similar facility (see
                    368: .Xr sshd 8
                    369: for details).
1.1       stevesk   370: .It Cm Banner
                    371: The contents of the specified file are sent to the remote user before
                    372: authentication is allowed.
1.78      djm       373: If the argument is
                    374: .Dq none
                    375: then no banner is displayed.
1.1       stevesk   376: This option is only available for protocol version 2.
                    377: By default, no banner is displayed.
                    378: .It Cm ChallengeResponseAuthentication
1.50      jmc       379: Specifies whether challenge-response authentication is allowed.
1.1       stevesk   380: All authentication styles from
                    381: .Xr login.conf 5
                    382: are supported.
                    383: The default is
                    384: .Dq yes .
1.80      djm       385: .It Cm ChrootDirectory
1.113     stevesk   386: Specifies the pathname of a directory to
1.80      djm       387: .Xr chroot 2
                    388: to after authentication.
1.190     deraadt   389: At session startup
                    390: .Xr sshd 8
                    391: checks that all components of the pathname are root-owned directories
                    392: which are not writable by any other user or group.
1.106     stevesk   393: After the chroot,
                    394: .Xr sshd 8
                    395: changes the working directory to the user's home directory.
1.80      djm       396: .Pp
1.113     stevesk   397: The pathname may contain the following tokens that are expanded at runtime once
1.80      djm       398: the connecting user has been authenticated: %% is replaced by a literal '%',
                    399: %h is replaced by the home directory of the user being authenticated, and
                    400: %u is replaced by the username of that user.
                    401: .Pp
                    402: The
                    403: .Cm ChrootDirectory
                    404: must contain the necessary files and directories to support the
1.103     stevesk   405: user's session.
1.80      djm       406: For an interactive session this requires at least a shell, typically
                    407: .Xr sh 1 ,
                    408: and basic
                    409: .Pa /dev
                    410: nodes such as
                    411: .Xr null 4 ,
                    412: .Xr zero 4 ,
                    413: .Xr stdin 4 ,
                    414: .Xr stdout 4 ,
                    415: .Xr stderr 4 ,
1.180     jmc       416: and
1.80      djm       417: .Xr tty 4
                    418: devices.
                    419: For file transfer sessions using
1.105     jmc       420: .Dq sftp ,
1.80      djm       421: no additional configuration of the environment is necessary if the
1.105     jmc       422: in-process sftp server is used,
1.176     schwarze  423: though sessions which use logging may require
1.104     stevesk   424: .Pa /dev/log
1.176     schwarze  425: inside the chroot directory on some operating systems (see
1.104     stevesk   426: .Xr sftp-server 8
1.81      jmc       427: for details).
1.190     deraadt   428: .Pp
1.191     jmc       429: For safety, it is very important that the directory hierarchy be
1.190     deraadt   430: prevented from modification by other processes on the system (especially
                    431: those outside the jail).
                    432: Misconfiguration can lead to unsafe environments which
                    433: .Xr sshd 8
                    434: cannot detect.
1.80      djm       435: .Pp
                    436: The default is not to
                    437: .Xr chroot 2 .
1.1       stevesk   438: .It Cm Ciphers
                    439: Specifies the ciphers allowed for protocol version 2.
                    440: Multiple ciphers must be comma-separated.
1.208     djm       441: If the specified value begins with a
                    442: .Sq +
                    443: character, then the specified ciphers will be appended to the default set
                    444: instead of replacing them.
                    445: .Pp
1.167     djm       446: The supported ciphers are:
                    447: .Pp
1.173     naddy     448: .Bl -item -compact -offset indent
                    449: .It
                    450: 3des-cbc
                    451: .It
                    452: aes128-cbc
                    453: .It
                    454: aes192-cbc
                    455: .It
                    456: aes256-cbc
                    457: .It
                    458: aes128-ctr
                    459: .It
                    460: aes192-ctr
                    461: .It
                    462: aes256-ctr
                    463: .It
                    464: aes128-gcm@openssh.com
                    465: .It
                    466: aes256-gcm@openssh.com
                    467: .It
                    468: arcfour
                    469: .It
                    470: arcfour128
                    471: .It
                    472: arcfour256
                    473: .It
                    474: blowfish-cbc
                    475: .It
                    476: cast128-cbc
                    477: .It
                    478: chacha20-poly1305@openssh.com
                    479: .El
1.167     djm       480: .Pp
1.52      jmc       481: The default is:
1.173     naddy     482: .Bd -literal -offset indent
1.211     jmc       483: chacha20-poly1305@openssh.com,
1.173     naddy     484: aes128-ctr,aes192-ctr,aes256-ctr,
1.211     jmc       485: aes128-gcm@openssh.com,aes256-gcm@openssh.com
1.1       stevesk   486: .Ed
1.167     djm       487: .Pp
                    488: The list of available ciphers may also be obtained using the
                    489: .Fl Q
                    490: option of
1.188     djm       491: .Xr ssh 1
                    492: with an argument of
                    493: .Dq cipher .
1.1       stevesk   494: .It Cm ClientAliveCountMax
1.48      jmc       495: Sets the number of client alive messages (see below) which may be
1.1       stevesk   496: sent without
1.52      jmc       497: .Xr sshd 8
1.17      jmc       498: receiving any messages back from the client.
                    499: If this threshold is reached while client alive messages are being sent,
1.52      jmc       500: sshd will disconnect the client, terminating the session.
1.17      jmc       501: It is important to note that the use of client alive messages is very
                    502: different from
1.27      markus    503: .Cm TCPKeepAlive
1.17      jmc       504: (below).
                    505: The client alive messages are sent through the encrypted channel
                    506: and therefore will not be spoofable.
                    507: The TCP keepalive option enabled by
1.27      markus    508: .Cm TCPKeepAlive
1.17      jmc       509: is spoofable.
                    510: The client alive mechanism is valuable when the client or
1.1       stevesk   511: server depend on knowing when a connection has become inactive.
                    512: .Pp
1.17      jmc       513: The default value is 3.
                    514: If
1.1       stevesk   515: .Cm ClientAliveInterval
1.48      jmc       516: (see below) is set to 15, and
1.1       stevesk   517: .Cm ClientAliveCountMax
1.52      jmc       518: is left at the default, unresponsive SSH clients
1.1       stevesk   519: will be disconnected after approximately 45 seconds.
1.57      markus    520: This option applies to protocol version 2 only.
1.42      djm       521: .It Cm ClientAliveInterval
                    522: Sets a timeout interval in seconds after which if no data has been received
                    523: from the client,
1.52      jmc       524: .Xr sshd 8
1.42      djm       525: will send a message through the encrypted
                    526: channel to request a response from the client.
                    527: The default
                    528: is 0, indicating that these messages will not be sent to the client.
                    529: This option applies to protocol version 2 only.
1.3       markus    530: .It Cm Compression
1.44      markus    531: Specifies whether compression is allowed, or delayed until
                    532: the user has authenticated successfully.
1.3       markus    533: The argument must be
1.44      markus    534: .Dq yes ,
                    535: .Dq delayed ,
1.3       markus    536: or
                    537: .Dq no .
                    538: The default is
1.44      markus    539: .Dq delayed .
1.1       stevesk   540: .It Cm DenyGroups
                    541: This keyword can be followed by a list of group name patterns, separated
                    542: by spaces.
                    543: Login is disallowed for users whose primary group or supplementary
                    544: group list matches one of the patterns.
                    545: Only group names are valid; a numerical group ID is not recognized.
                    546: By default, login is allowed for all groups.
1.54      jmc       547: The allow/deny directives are processed in the following order:
                    548: .Cm DenyUsers ,
                    549: .Cm AllowUsers ,
                    550: .Cm DenyGroups ,
                    551: and finally
                    552: .Cm AllowGroups .
1.49      jmc       553: .Pp
1.161     jmc       554: See PATTERNS in
1.49      jmc       555: .Xr ssh_config 5
                    556: for more information on patterns.
1.1       stevesk   557: .It Cm DenyUsers
                    558: This keyword can be followed by a list of user name patterns, separated
                    559: by spaces.
                    560: Login is disallowed for user names that match one of the patterns.
                    561: Only user names are valid; a numerical user ID is not recognized.
                    562: By default, login is allowed for all users.
                    563: If the pattern takes the form USER@HOST then USER and HOST
                    564: are separately checked, restricting logins to particular
                    565: users from particular hosts.
1.54      jmc       566: The allow/deny directives are processed in the following order:
                    567: .Cm DenyUsers ,
                    568: .Cm AllowUsers ,
                    569: .Cm DenyGroups ,
                    570: and finally
                    571: .Cm AllowGroups .
1.49      jmc       572: .Pp
1.161     jmc       573: See PATTERNS in
1.49      jmc       574: .Xr ssh_config 5
                    575: for more information on patterns.
1.183     djm       576: .It Cm FingerprintHash
                    577: Specifies the hash algorithm used when logging key fingerprints.
                    578: Valid options are:
                    579: .Dq md5
                    580: and
                    581: .Dq sha256 .
                    582: The default is
                    583: .Dq sha256 .
1.67      dtucker   584: .It Cm ForceCommand
                    585: Forces the execution of the command specified by
                    586: .Cm ForceCommand ,
1.84      djm       587: ignoring any command supplied by the client and
                    588: .Pa ~/.ssh/rc
                    589: if present.
1.67      dtucker   590: The command is invoked by using the user's login shell with the -c option.
                    591: This applies to shell, command, or subsystem execution.
                    592: It is most useful inside a
                    593: .Cm Match
                    594: block.
                    595: The command originally supplied by the client is available in the
                    596: .Ev SSH_ORIGINAL_COMMAND
                    597: environment variable.
1.82      djm       598: Specifying a command of
                    599: .Dq internal-sftp
                    600: will force the use of an in-process sftp server that requires no support
                    601: files when used with
                    602: .Cm ChrootDirectory .
1.1       stevesk   603: .It Cm GatewayPorts
                    604: Specifies whether remote hosts are allowed to connect to ports
                    605: forwarded for the client.
                    606: By default,
1.52      jmc       607: .Xr sshd 8
1.15      jmc       608: binds remote port forwardings to the loopback address.
                    609: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   610: .Cm GatewayPorts
1.52      jmc       611: can be used to specify that sshd
1.39      djm       612: should allow remote port forwardings to bind to non-loopback addresses, thus
                    613: allowing other hosts to connect.
                    614: The argument may be
                    615: .Dq no
                    616: to force remote port forwardings to be available to the local host only,
1.1       stevesk   617: .Dq yes
1.39      djm       618: to force remote port forwardings to bind to the wildcard address, or
                    619: .Dq clientspecified
                    620: to allow the client to select the address to which the forwarding is bound.
1.1       stevesk   621: The default is
                    622: .Dq no .
1.23      markus    623: .It Cm GSSAPIAuthentication
1.25      markus    624: Specifies whether user authentication based on GSSAPI is allowed.
1.26      djm       625: The default is
1.23      markus    626: .Dq no .
                    627: Note that this option applies to protocol version 2 only.
                    628: .It Cm GSSAPICleanupCredentials
                    629: Specifies whether to automatically destroy the user's credentials cache
                    630: on logout.
                    631: The default is
                    632: .Dq yes .
                    633: Note that this option applies to protocol version 2 only.
1.203     djm       634: .It Cm GSSAPIStrictAcceptorCheck
                    635: Determines whether to be strict about the identity of the GSSAPI acceptor
                    636: a client authenticates against.
                    637: If set to
                    638: .Dq yes
                    639: then the client must authenticate against the
                    640: .Pa host
                    641: service on the current hostname.
                    642: If set to
                    643: .Dq no
                    644: then the client may authenticate against any service key stored in the
                    645: machine's default store.
                    646: This facility is provided to assist with operation on multi homed machines.
                    647: The default is
                    648: .Dq yes .
1.189     djm       649: .It Cm HostbasedAcceptedKeyTypes
                    650: Specifies the key types that will be accepted for hostbased authentication
                    651: as a comma-separated pattern list.
1.208     djm       652: Alternately if the specified value begins with a
                    653: .Sq +
                    654: character, then the specified key types will be appended to the default set
                    655: instead of replacing them.
1.206     markus    656: The default for this option is:
                    657: .Bd -literal -offset 3n
                    658: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    659: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    660: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                    661: ssh-ed25519-cert-v01@openssh.com,
                    662: ssh-rsa-cert-v01@openssh.com,
                    663: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
                    664: ssh-ed25519,ssh-rsa
                    665: .Ed
                    666: .Pp
1.189     djm       667: The
                    668: .Fl Q
                    669: option of
                    670: .Xr ssh 1
                    671: may be used to list supported key types.
1.1       stevesk   672: .It Cm HostbasedAuthentication
                    673: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    674: with successful public key client host authentication is allowed
1.50      jmc       675: (host-based authentication).
1.1       stevesk   676: This option is similar to
                    677: .Cm RhostsRSAAuthentication
                    678: and applies to protocol version 2 only.
1.70      dtucker   679: The default is
                    680: .Dq no .
                    681: .It Cm HostbasedUsesNameFromPacketOnly
                    682: Specifies whether or not the server will attempt to perform a reverse
                    683: name lookup when matching the name in the
                    684: .Pa ~/.shosts ,
                    685: .Pa ~/.rhosts ,
                    686: and
                    687: .Pa /etc/hosts.equiv
                    688: files during
                    689: .Cm HostbasedAuthentication .
                    690: A setting of
                    691: .Dq yes
                    692: means that
                    693: .Xr sshd 8
                    694: uses the name supplied by the client rather than
                    695: attempting to resolve the name from the TCP connection itself.
1.1       stevesk   696: The default is
                    697: .Dq no .
1.117     djm       698: .It Cm HostCertificate
                    699: Specifies a file containing a public host certificate.
                    700: The certificate's public key must match a private host key already specified
                    701: by
                    702: .Cm HostKey .
                    703: The default behaviour of
                    704: .Xr sshd 8
                    705: is not to load any certificates.
1.1       stevesk   706: .It Cm HostKey
                    707: Specifies a file containing a private host key
                    708: used by SSH.
                    709: The default is
                    710: .Pa /etc/ssh/ssh_host_key
                    711: for protocol version 1, and
1.126     djm       712: .Pa /etc/ssh/ssh_host_dsa_key ,
1.169     naddy     713: .Pa /etc/ssh/ssh_host_ecdsa_key ,
                    714: .Pa /etc/ssh/ssh_host_ed25519_key
1.126     djm       715: and
1.1       stevesk   716: .Pa /etc/ssh/ssh_host_rsa_key
                    717: for protocol version 2.
1.206     markus    718: .Pp
1.1       stevesk   719: Note that
1.52      jmc       720: .Xr sshd 8
1.206     markus    721: will refuse to use a file if it is group/world-accessible
                    722: and that the
                    723: .Cm HostKeyAlgorithms
                    724: option restricts which of the keys are actually used by
                    725: .Xr sshd 8 .
                    726: .Pp
1.1       stevesk   727: It is possible to have multiple host key files.
                    728: .Dq rsa1
                    729: keys are used for version 1 and
1.126     djm       730: .Dq dsa ,
1.169     naddy     731: .Dq ecdsa ,
                    732: .Dq ed25519
1.1       stevesk   733: or
                    734: .Dq rsa
                    735: are used for version 2 of the SSH protocol.
1.162     markus    736: It is also possible to specify public host key files instead.
                    737: In this case operations on the private key will be delegated
                    738: to an
                    739: .Xr ssh-agent 1 .
                    740: .It Cm HostKeyAgent
                    741: Identifies the UNIX-domain socket used to communicate
                    742: with an agent that has access to the private host keys.
                    743: If
                    744: .Dq SSH_AUTH_SOCK
                    745: is specified, the location of the socket will be read from the
                    746: .Ev SSH_AUTH_SOCK
                    747: environment variable.
1.206     markus    748: .It Cm HostKeyAlgorithms
                    749: Specifies the protocol version 2 host key algorithms
                    750: that the server offers.
                    751: The default for this option is:
                    752: .Bd -literal -offset 3n
                    753: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    754: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    755: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                    756: ssh-ed25519-cert-v01@openssh.com,
                    757: ssh-rsa-cert-v01@openssh.com,
                    758: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
                    759: ssh-ed25519,ssh-rsa
                    760: .Ed
                    761: .Pp
                    762: The list of available key types may also be obtained using the
                    763: .Fl Q
                    764: option of
                    765: .Xr ssh 1
                    766: with an argument of
                    767: .Dq key .
1.1       stevesk   768: .It Cm IgnoreRhosts
                    769: Specifies that
                    770: .Pa .rhosts
                    771: and
                    772: .Pa .shosts
                    773: files will not be used in
                    774: .Cm RhostsRSAAuthentication
                    775: or
                    776: .Cm HostbasedAuthentication .
                    777: .Pp
                    778: .Pa /etc/hosts.equiv
                    779: and
                    780: .Pa /etc/shosts.equiv
                    781: are still used.
                    782: The default is
                    783: .Dq yes .
                    784: .It Cm IgnoreUserKnownHosts
                    785: Specifies whether
1.52      jmc       786: .Xr sshd 8
1.1       stevesk   787: should ignore the user's
1.41      djm       788: .Pa ~/.ssh/known_hosts
1.1       stevesk   789: during
                    790: .Cm RhostsRSAAuthentication
                    791: or
                    792: .Cm HostbasedAuthentication .
                    793: The default is
                    794: .Dq no .
1.129     djm       795: .It Cm IPQoS
                    796: Specifies the IPv4 type-of-service or DSCP class for the connection.
                    797: Accepted values are
                    798: .Dq af11 ,
                    799: .Dq af12 ,
                    800: .Dq af13 ,
1.136     djm       801: .Dq af21 ,
1.129     djm       802: .Dq af22 ,
                    803: .Dq af23 ,
                    804: .Dq af31 ,
                    805: .Dq af32 ,
                    806: .Dq af33 ,
                    807: .Dq af41 ,
                    808: .Dq af42 ,
                    809: .Dq af43 ,
                    810: .Dq cs0 ,
                    811: .Dq cs1 ,
                    812: .Dq cs2 ,
                    813: .Dq cs3 ,
                    814: .Dq cs4 ,
                    815: .Dq cs5 ,
                    816: .Dq cs6 ,
                    817: .Dq cs7 ,
                    818: .Dq ef ,
                    819: .Dq lowdelay ,
                    820: .Dq throughput ,
                    821: .Dq reliability ,
                    822: or a numeric value.
1.131     djm       823: This option may take one or two arguments, separated by whitespace.
1.129     djm       824: If one argument is specified, it is used as the packet class unconditionally.
                    825: If two values are specified, the first is automatically selected for
                    826: interactive sessions and the second for non-interactive sessions.
                    827: The default is
                    828: .Dq lowdelay
                    829: for interactive sessions and
                    830: .Dq throughput
                    831: for non-interactive sessions.
1.171     jmc       832: .It Cm KbdInteractiveAuthentication
                    833: Specifies whether to allow keyboard-interactive authentication.
                    834: The argument to this keyword must be
                    835: .Dq yes
                    836: or
                    837: .Dq no .
                    838: The default is to use whatever value
                    839: .Cm ChallengeResponseAuthentication
                    840: is set to
                    841: (by default
                    842: .Dq yes ) .
1.1       stevesk   843: .It Cm KerberosAuthentication
1.24      markus    844: Specifies whether the password provided by the user for
1.1       stevesk   845: .Cm PasswordAuthentication
1.24      markus    846: will be validated through the Kerberos KDC.
1.1       stevesk   847: To use this option, the server needs a
                    848: Kerberos servtab which allows the verification of the KDC's identity.
1.52      jmc       849: The default is
1.29      dtucker   850: .Dq no .
                    851: .It Cm KerberosGetAFSToken
1.45      djm       852: If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
1.29      dtucker   853: an AFS token before accessing the user's home directory.
1.52      jmc       854: The default is
1.1       stevesk   855: .Dq no .
                    856: .It Cm KerberosOrLocalPasswd
1.52      jmc       857: If password authentication through Kerberos fails then
1.1       stevesk   858: the password will be validated via any additional local mechanism
                    859: such as
                    860: .Pa /etc/passwd .
1.52      jmc       861: The default is
1.1       stevesk   862: .Dq yes .
                    863: .It Cm KerberosTicketCleanup
                    864: Specifies whether to automatically destroy the user's ticket cache
                    865: file on logout.
1.52      jmc       866: The default is
1.1       stevesk   867: .Dq yes .
1.127     djm       868: .It Cm KexAlgorithms
                    869: Specifies the available KEX (Key Exchange) algorithms.
                    870: Multiple algorithms must be comma-separated.
1.208     djm       871: Alternately if the specified value begins with a
                    872: .Sq +
                    873: character, then the specified methods will be appended to the default set
                    874: instead of replacing them.
1.173     naddy     875: The supported algorithms are:
                    876: .Pp
                    877: .Bl -item -compact -offset indent
                    878: .It
                    879: curve25519-sha256@libssh.org
                    880: .It
                    881: diffie-hellman-group1-sha1
                    882: .It
                    883: diffie-hellman-group14-sha1
                    884: .It
                    885: diffie-hellman-group-exchange-sha1
                    886: .It
                    887: diffie-hellman-group-exchange-sha256
                    888: .It
                    889: ecdh-sha2-nistp256
                    890: .It
                    891: ecdh-sha2-nistp384
                    892: .It
                    893: ecdh-sha2-nistp521
                    894: .El
                    895: .Pp
                    896: The default is:
1.170     dtucker   897: .Bd -literal -offset indent
                    898: curve25519-sha256@libssh.org,
                    899: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
                    900: diffie-hellman-group-exchange-sha256,
1.173     naddy     901: diffie-hellman-group14-sha1
1.170     dtucker   902: .Ed
1.188     djm       903: .Pp
                    904: The list of available key exchange algorithms may also be obtained using the
                    905: .Fl Q
                    906: option of
                    907: .Xr ssh 1
                    908: with an argument of
                    909: .Dq kex .
1.1       stevesk   910: .It Cm KeyRegenerationInterval
                    911: In protocol version 1, the ephemeral server key is automatically regenerated
                    912: after this many seconds (if it has been used).
                    913: The purpose of regeneration is to prevent
                    914: decrypting captured sessions by later breaking into the machine and
                    915: stealing the keys.
                    916: The key is never stored anywhere.
                    917: If the value is 0, the key is never regenerated.
                    918: The default is 3600 (seconds).
                    919: .It Cm ListenAddress
                    920: Specifies the local addresses
1.52      jmc       921: .Xr sshd 8
1.1       stevesk   922: should listen on.
                    923: The following forms may be used:
                    924: .Pp
                    925: .Bl -item -offset indent -compact
                    926: .It
                    927: .Cm ListenAddress
                    928: .Sm off
1.180     jmc       929: .Ar host | Ar IPv4_addr | Ar IPv6_addr
1.1       stevesk   930: .Sm on
                    931: .It
                    932: .Cm ListenAddress
                    933: .Sm off
1.180     jmc       934: .Ar host | Ar IPv4_addr : Ar port
1.1       stevesk   935: .Sm on
                    936: .It
                    937: .Cm ListenAddress
                    938: .Sm off
                    939: .Oo
1.180     jmc       940: .Ar host | Ar IPv6_addr Oc : Ar port
1.1       stevesk   941: .Sm on
                    942: .El
                    943: .Pp
                    944: If
                    945: .Ar port
                    946: is not specified,
1.200     dtucker   947: sshd will listen on the address and all
1.1       stevesk   948: .Cm Port
1.17      jmc       949: options specified.
                    950: The default is to listen on all local addresses.
1.15      jmc       951: Multiple
1.1       stevesk   952: .Cm ListenAddress
1.17      jmc       953: options are permitted.
1.1       stevesk   954: .It Cm LoginGraceTime
                    955: The server disconnects after this time if the user has not
                    956: successfully logged in.
                    957: If the value is 0, there is no time limit.
1.12      stevesk   958: The default is 120 seconds.
1.1       stevesk   959: .It Cm LogLevel
                    960: Gives the verbosity level that is used when logging messages from
1.53      jmc       961: .Xr sshd 8 .
1.1       stevesk   962: The possible values are:
1.52      jmc       963: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.15      jmc       964: The default is INFO.
                    965: DEBUG and DEBUG1 are equivalent.
                    966: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    967: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   968: .It Cm MACs
                    969: Specifies the available MAC (message authentication code) algorithms.
                    970: The MAC algorithm is used in protocol version 2
                    971: for data integrity protection.
                    972: Multiple algorithms must be comma-separated.
1.208     djm       973: If the specified value begins with a
                    974: .Sq +
                    975: character, then the specified algorithms will be appended to the default set
                    976: instead of replacing them.
                    977: .Pp
1.152     markus    978: The algorithms that contain
                    979: .Dq -etm
                    980: calculate the MAC after encryption (encrypt-then-mac).
                    981: These are considered safer and their use recommended.
1.173     naddy     982: The supported MACs are:
                    983: .Pp
                    984: .Bl -item -compact -offset indent
                    985: .It
                    986: hmac-md5
                    987: .It
                    988: hmac-md5-96
                    989: .It
                    990: hmac-ripemd160
                    991: .It
                    992: hmac-sha1
                    993: .It
                    994: hmac-sha1-96
                    995: .It
                    996: hmac-sha2-256
                    997: .It
                    998: hmac-sha2-512
                    999: .It
                   1000: umac-64@openssh.com
                   1001: .It
                   1002: umac-128@openssh.com
                   1003: .It
                   1004: hmac-md5-etm@openssh.com
                   1005: .It
                   1006: hmac-md5-96-etm@openssh.com
                   1007: .It
                   1008: hmac-ripemd160-etm@openssh.com
                   1009: .It
                   1010: hmac-sha1-etm@openssh.com
                   1011: .It
                   1012: hmac-sha1-96-etm@openssh.com
                   1013: .It
                   1014: hmac-sha2-256-etm@openssh.com
                   1015: .It
                   1016: hmac-sha2-512-etm@openssh.com
                   1017: .It
                   1018: umac-64-etm@openssh.com
                   1019: .It
                   1020: umac-128-etm@openssh.com
                   1021: .El
                   1022: .Pp
1.52      jmc      1023: The default is:
1.77      jmc      1024: .Bd -literal -offset indent
1.152     markus   1025: umac-64-etm@openssh.com,umac-128-etm@openssh.com,
                   1026: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1.173     naddy    1027: umac-64@openssh.com,umac-128@openssh.com,
                   1028: hmac-sha2-256,hmac-sha2-512
1.77      jmc      1029: .Ed
1.188     djm      1030: .Pp
                   1031: The list of available MAC algorithms may also be obtained using the
                   1032: .Fl Q
                   1033: option of
                   1034: .Xr ssh 1
                   1035: with an argument of
                   1036: .Dq mac .
1.60      dtucker  1037: .It Cm Match
1.61      jmc      1038: Introduces a conditional block.
1.65      dtucker  1039: If all of the criteria on the
1.60      dtucker  1040: .Cm Match
1.65      dtucker  1041: line are satisfied, the keywords on the following lines override those
                   1042: set in the global section of the config file, until either another
1.60      dtucker  1043: .Cm Match
1.65      dtucker  1044: line or the end of the file.
1.172     djm      1045: If a keyword appears in multiple
                   1046: .Cm Match
1.177     sobrado  1047: blocks that are satisfied, only the first instance of the keyword is
1.172     djm      1048: applied.
1.91      djm      1049: .Pp
1.61      jmc      1050: The arguments to
1.60      dtucker  1051: .Cm Match
1.163     dtucker  1052: are one or more criteria-pattern pairs or the single token
                   1053: .Cm All
                   1054: which matches all criteria.
1.60      dtucker  1055: The available criteria are
                   1056: .Cm User ,
1.69      dtucker  1057: .Cm Group ,
1.60      dtucker  1058: .Cm Host ,
1.139     dtucker  1059: .Cm LocalAddress ,
                   1060: .Cm LocalPort ,
1.60      dtucker  1061: and
                   1062: .Cm Address .
1.91      djm      1063: The match patterns may consist of single entries or comma-separated
                   1064: lists and may use the wildcard and negation operators described in the
1.161     jmc      1065: PATTERNS section of
1.92      djm      1066: .Xr ssh_config 5 .
1.91      djm      1067: .Pp
                   1068: The patterns in an
                   1069: .Cm Address
                   1070: criteria may additionally contain addresses to match in CIDR
1.93      jmc      1071: address/masklen format, e.g.\&
1.91      djm      1072: .Dq 192.0.2.0/24
                   1073: or
                   1074: .Dq 3ffe:ffff::/32 .
                   1075: Note that the mask length provided must be consistent with the address -
                   1076: it is an error to specify a mask length that is too long for the address
1.93      jmc      1077: or one with bits set in this host portion of the address.
                   1078: For example,
1.91      djm      1079: .Dq 192.0.2.0/33
                   1080: and
1.93      jmc      1081: .Dq 192.0.2.0/8
1.91      djm      1082: respectively.
                   1083: .Pp
1.60      dtucker  1084: Only a subset of keywords may be used on the lines following a
                   1085: .Cm Match
                   1086: keyword.
                   1087: Available keywords are
1.142     jmc      1088: .Cm AcceptEnv ,
1.99      okan     1089: .Cm AllowAgentForwarding ,
1.142     jmc      1090: .Cm AllowGroups ,
1.193     djm      1091: .Cm AllowStreamLocalForwarding ,
1.62      dtucker  1092: .Cm AllowTcpForwarding ,
1.141     markus   1093: .Cm AllowUsers ,
1.149     djm      1094: .Cm AuthenticationMethods ,
1.146     djm      1095: .Cm AuthorizedKeysCommand ,
                   1096: .Cm AuthorizedKeysCommandUser ,
1.147     jmc      1097: .Cm AuthorizedKeysFile ,
1.123     djm      1098: .Cm AuthorizedPrincipalsFile ,
1.72      dtucker  1099: .Cm Banner ,
1.85      djm      1100: .Cm ChrootDirectory ,
1.141     markus   1101: .Cm DenyGroups ,
                   1102: .Cm DenyUsers ,
1.67      dtucker  1103: .Cm ForceCommand ,
1.194     djm      1104: .Cm GatewayPorts ,
1.193     djm      1105: .Cm GSSAPIAuthentication ,
1.189     djm      1106: .Cm HostbasedAcceptedKeyTypes ,
1.87      djm      1107: .Cm HostbasedAuthentication ,
1.123     djm      1108: .Cm HostbasedUsesNameFromPacketOnly ,
1.193     djm      1109: .Cm IPQoS ,
1.74      jmc      1110: .Cm KbdInteractiveAuthentication ,
1.72      dtucker  1111: .Cm KerberosAuthentication ,
1.95      dtucker  1112: .Cm MaxAuthTries ,
1.94      dtucker  1113: .Cm MaxSessions ,
1.72      dtucker  1114: .Cm PasswordAuthentication ,
1.97      djm      1115: .Cm PermitEmptyPasswords ,
1.66      dtucker  1116: .Cm PermitOpen ,
1.79      dtucker  1117: .Cm PermitRootLogin ,
1.164     djm      1118: .Cm PermitTTY ,
1.123     djm      1119: .Cm PermitTunnel ,
1.174     djm      1120: .Cm PermitUserRC ,
1.189     djm      1121: .Cm PubkeyAcceptedKeyTypes ,
1.107     dtucker  1122: .Cm PubkeyAuthentication ,
1.159     dtucker  1123: .Cm RekeyLimit ,
1.193     djm      1124: .Cm RevokedKeys ,
1.142     jmc      1125: .Cm RhostsRSAAuthentication ,
1.194     djm      1126: .Cm RSAAuthentication ,
1.193     djm      1127: .Cm StreamLocalBindMask ,
                   1128: .Cm StreamLocalBindUnlink ,
                   1129: .Cm TrustedUserCAKeys ,
1.66      dtucker  1130: .Cm X11DisplayOffset ,
1.101     djm      1131: .Cm X11Forwarding
1.60      dtucker  1132: and
1.102     djm      1133: .Cm X11UseLocalHost .
1.33      dtucker  1134: .It Cm MaxAuthTries
                   1135: Specifies the maximum number of authentication attempts permitted per
1.35      jmc      1136: connection.
                   1137: Once the number of failures reaches half this value,
                   1138: additional failures are logged.
                   1139: The default is 6.
1.90      djm      1140: .It Cm MaxSessions
                   1141: Specifies the maximum number of open sessions permitted per network connection.
                   1142: The default is 10.
1.1       stevesk  1143: .It Cm MaxStartups
                   1144: Specifies the maximum number of concurrent unauthenticated connections to the
1.52      jmc      1145: SSH daemon.
1.1       stevesk  1146: Additional connections will be dropped until authentication succeeds or the
                   1147: .Cm LoginGraceTime
                   1148: expires for a connection.
1.156     dtucker  1149: The default is 10:30:100.
1.1       stevesk  1150: .Pp
                   1151: Alternatively, random early drop can be enabled by specifying
                   1152: the three colon separated values
                   1153: .Dq start:rate:full
1.51      jmc      1154: (e.g. "10:30:60").
1.53      jmc      1155: .Xr sshd 8
1.1       stevesk  1156: will refuse connection attempts with a probability of
                   1157: .Dq rate/100
                   1158: (30%)
                   1159: if there are currently
                   1160: .Dq start
                   1161: (10)
                   1162: unauthenticated connections.
                   1163: The probability increases linearly and all connection attempts
                   1164: are refused if the number of unauthenticated connections reaches
                   1165: .Dq full
                   1166: (60).
                   1167: .It Cm PasswordAuthentication
                   1168: Specifies whether password authentication is allowed.
                   1169: The default is
                   1170: .Dq yes .
                   1171: .It Cm PermitEmptyPasswords
                   1172: When password authentication is allowed, it specifies whether the
                   1173: server allows login to accounts with empty password strings.
                   1174: The default is
                   1175: .Dq no .
1.62      dtucker  1176: .It Cm PermitOpen
                   1177: Specifies the destinations to which TCP port forwarding is permitted.
                   1178: The forwarding specification must be one of the following forms:
                   1179: .Pp
                   1180: .Bl -item -offset indent -compact
                   1181: .It
                   1182: .Cm PermitOpen
                   1183: .Sm off
                   1184: .Ar host : port
                   1185: .Sm on
                   1186: .It
                   1187: .Cm PermitOpen
                   1188: .Sm off
                   1189: .Ar IPv4_addr : port
                   1190: .Sm on
                   1191: .It
                   1192: .Cm PermitOpen
                   1193: .Sm off
                   1194: .Ar \&[ IPv6_addr \&] : port
                   1195: .Sm on
                   1196: .El
                   1197: .Pp
1.68      dtucker  1198: Multiple forwards may be specified by separating them with whitespace.
1.62      dtucker  1199: An argument of
                   1200: .Dq any
                   1201: can be used to remove all restrictions and permit any forwarding requests.
1.140     dtucker  1202: An argument of
                   1203: .Dq none
                   1204: can be used to prohibit all forwarding requests.
1.63      jmc      1205: By default all port forwarding requests are permitted.
1.1       stevesk  1206: .It Cm PermitRootLogin
1.38      jmc      1207: Specifies whether root can log in using
1.1       stevesk  1208: .Xr ssh 1 .
                   1209: The argument must be
                   1210: .Dq yes ,
1.210     deraadt  1211: .Dq prohibit-password ,
1.1       stevesk  1212: .Dq without-password ,
1.52      jmc      1213: .Dq forced-commands-only ,
1.1       stevesk  1214: or
                   1215: .Dq no .
                   1216: The default is
1.210     deraadt  1217: .Dq prohibit-password .
1.1       stevesk  1218: .Pp
                   1219: If this option is set to
1.210     deraadt  1220: .Dq prohibit-password
                   1221: or
1.52      jmc      1222: .Dq without-password ,
1.210     deraadt  1223: password and keyboard-interactive authentication are disabled for root.
1.1       stevesk  1224: .Pp
                   1225: If this option is set to
1.52      jmc      1226: .Dq forced-commands-only ,
1.1       stevesk  1227: root login with public key authentication will be allowed,
                   1228: but only if the
                   1229: .Ar command
                   1230: option has been specified
                   1231: (which may be useful for taking remote backups even if root login is
1.17      jmc      1232: normally not allowed).
                   1233: All other authentication methods are disabled for root.
1.1       stevesk  1234: .Pp
                   1235: If this option is set to
1.52      jmc      1236: .Dq no ,
1.38      jmc      1237: root is not allowed to log in.
1.46      reyk     1238: .It Cm PermitTunnel
                   1239: Specifies whether
                   1240: .Xr tun 4
                   1241: device forwarding is allowed.
1.47      reyk     1242: The argument must be
                   1243: .Dq yes ,
1.58      stevesk  1244: .Dq point-to-point
                   1245: (layer 3),
                   1246: .Dq ethernet
                   1247: (layer 2), or
1.47      reyk     1248: .Dq no .
1.58      stevesk  1249: Specifying
                   1250: .Dq yes
                   1251: permits both
                   1252: .Dq point-to-point
                   1253: and
                   1254: .Dq ethernet .
1.46      reyk     1255: The default is
                   1256: .Dq no .
1.178     djm      1257: .Pp
                   1258: Independent of this setting, the permissions of the selected
                   1259: .Xr tun 4
                   1260: device must allow access to the user.
1.164     djm      1261: .It Cm PermitTTY
                   1262: Specifies whether
1.165     jmc      1263: .Xr pty 4
1.164     djm      1264: allocation is permitted.
                   1265: The default is
                   1266: .Dq yes .
1.6       markus   1267: .It Cm PermitUserEnvironment
                   1268: Specifies whether
                   1269: .Pa ~/.ssh/environment
1.9       stevesk  1270: and
1.6       markus   1271: .Cm environment=
                   1272: options in
                   1273: .Pa ~/.ssh/authorized_keys
1.9       stevesk  1274: are processed by
1.52      jmc      1275: .Xr sshd 8 .
1.6       markus   1276: The default is
                   1277: .Dq no .
1.9       stevesk  1278: Enabling environment processing may enable users to bypass access
                   1279: restrictions in some configurations using mechanisms such as
                   1280: .Ev LD_PRELOAD .
1.174     djm      1281: .It Cm PermitUserRC
                   1282: Specifies whether any
                   1283: .Pa ~/.ssh/rc
                   1284: file is executed.
                   1285: The default is
                   1286: .Dq yes .
1.1       stevesk  1287: .It Cm PidFile
1.4       stevesk  1288: Specifies the file that contains the process ID of the
1.195     dtucker  1289: SSH daemon, or
                   1290: .Dq none
                   1291: to not write one.
1.1       stevesk  1292: The default is
                   1293: .Pa /var/run/sshd.pid .
                   1294: .It Cm Port
                   1295: Specifies the port number that
1.52      jmc      1296: .Xr sshd 8
1.1       stevesk  1297: listens on.
                   1298: The default is 22.
                   1299: Multiple options of this type are permitted.
                   1300: See also
                   1301: .Cm ListenAddress .
                   1302: .It Cm PrintLastLog
                   1303: Specifies whether
1.52      jmc      1304: .Xr sshd 8
1.36      jaredy   1305: should print the date and time of the last user login when a user logs
                   1306: in interactively.
1.1       stevesk  1307: The default is
                   1308: .Dq yes .
                   1309: .It Cm PrintMotd
                   1310: Specifies whether
1.52      jmc      1311: .Xr sshd 8
1.1       stevesk  1312: should print
                   1313: .Pa /etc/motd
                   1314: when a user logs in interactively.
                   1315: (On some systems it is also printed by the shell,
                   1316: .Pa /etc/profile ,
                   1317: or equivalent.)
                   1318: The default is
                   1319: .Dq yes .
                   1320: .It Cm Protocol
                   1321: Specifies the protocol versions
1.52      jmc      1322: .Xr sshd 8
1.5       stevesk  1323: supports.
1.1       stevesk  1324: The possible values are
1.52      jmc      1325: .Sq 1
1.1       stevesk  1326: and
1.52      jmc      1327: .Sq 2 .
1.1       stevesk  1328: Multiple versions must be comma-separated.
                   1329: The default is
1.109     jmc      1330: .Sq 2 .
1.5       stevesk  1331: Note that the order of the protocol list does not indicate preference,
                   1332: because the client selects among multiple protocol versions offered
                   1333: by the server.
                   1334: Specifying
                   1335: .Dq 2,1
                   1336: is identical to
                   1337: .Dq 1,2 .
1.189     djm      1338: .It Cm PubkeyAcceptedKeyTypes
                   1339: Specifies the key types that will be accepted for public key authentication
                   1340: as a comma-separated pattern list.
1.208     djm      1341: Alternately if the specified value begins with a
                   1342: .Sq +
                   1343: character, then the specified key types will be appended to the default set
                   1344: instead of replacing them.
1.206     markus   1345: The default for this option is:
                   1346: .Bd -literal -offset 3n
                   1347: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                   1348: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                   1349: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                   1350: ssh-ed25519-cert-v01@openssh.com,
                   1351: ssh-rsa-cert-v01@openssh.com,
                   1352: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
                   1353: ssh-ed25519,ssh-rsa
                   1354: .Ed
                   1355: .Pp
1.189     djm      1356: The
                   1357: .Fl Q
                   1358: option of
                   1359: .Xr ssh 1
                   1360: may be used to list supported key types.
1.1       stevesk  1361: .It Cm PubkeyAuthentication
                   1362: Specifies whether public key authentication is allowed.
                   1363: The default is
                   1364: .Dq yes .
                   1365: Note that this option applies to protocol version 2 only.
1.159     dtucker  1366: .It Cm RekeyLimit
                   1367: Specifies the maximum amount of data that may be transmitted before the
                   1368: session key is renegotiated, optionally followed a maximum amount of
                   1369: time that may pass before the session key is renegotiated.
                   1370: The first argument is specified in bytes and may have a suffix of
                   1371: .Sq K ,
                   1372: .Sq M ,
                   1373: or
                   1374: .Sq G
                   1375: to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
                   1376: The default is between
                   1377: .Sq 1G
                   1378: and
                   1379: .Sq 4G ,
                   1380: depending on the cipher.
                   1381: The optional second value is specified in seconds and may use any of the
                   1382: units documented in the
                   1383: .Sx TIME FORMATS
1.160     jmc      1384: section.
1.159     dtucker  1385: The default value for
                   1386: .Cm RekeyLimit
                   1387: is
                   1388: .Dq default none ,
                   1389: which means that rekeying is performed after the cipher's default amount
                   1390: of data has been sent or received and no time based rekeying is done.
                   1391: This option applies to protocol version 2 only.
1.118     djm      1392: .It Cm RevokedKeys
1.195     dtucker  1393: Specifies revoked public keys file, or
                   1394: .Dq none
                   1395: to not use one.
1.118     djm      1396: Keys listed in this file will be refused for public key authentication.
                   1397: Note that if this file is not readable, then public key authentication will
                   1398: be refused for all users.
1.154     djm      1399: Keys may be specified as a text file, listing one public key per line, or as
                   1400: an OpenSSH Key Revocation List (KRL) as generated by
1.155     jmc      1401: .Xr ssh-keygen 1 .
1.161     jmc      1402: For more information on KRLs, see the KEY REVOCATION LISTS section in
1.154     djm      1403: .Xr ssh-keygen 1 .
1.1       stevesk  1404: .It Cm RhostsRSAAuthentication
                   1405: Specifies whether rhosts or /etc/hosts.equiv authentication together
                   1406: with successful RSA host authentication is allowed.
                   1407: The default is
                   1408: .Dq no .
                   1409: This option applies to protocol version 1 only.
                   1410: .It Cm RSAAuthentication
                   1411: Specifies whether pure RSA authentication is allowed.
                   1412: The default is
                   1413: .Dq yes .
                   1414: This option applies to protocol version 1 only.
                   1415: .It Cm ServerKeyBits
                   1416: Defines the number of bits in the ephemeral protocol version 1 server key.
1.205     djm      1417: The default and minimum value is 1024.
1.175     millert  1418: .It Cm StreamLocalBindMask
                   1419: Sets the octal file creation mode mask
                   1420: .Pq umask
                   1421: used when creating a Unix-domain socket file for local or remote
                   1422: port forwarding.
                   1423: This option is only used for port forwarding to a Unix-domain socket file.
                   1424: .Pp
                   1425: The default value is 0177, which creates a Unix-domain socket file that is
                   1426: readable and writable only by the owner.
                   1427: Note that not all operating systems honor the file mode on Unix-domain
                   1428: socket files.
                   1429: .It Cm StreamLocalBindUnlink
                   1430: Specifies whether to remove an existing Unix-domain socket file for local
                   1431: or remote port forwarding before creating a new one.
                   1432: If the socket file already exists and
                   1433: .Cm StreamLocalBindUnlink
                   1434: is not enabled,
                   1435: .Nm sshd
                   1436: will be unable to forward the port to the Unix-domain socket file.
                   1437: This option is only used for port forwarding to a Unix-domain socket file.
                   1438: .Pp
                   1439: The argument must be
                   1440: .Dq yes
                   1441: or
                   1442: .Dq no .
                   1443: The default is
                   1444: .Dq no .
1.1       stevesk  1445: .It Cm StrictModes
                   1446: Specifies whether
1.52      jmc      1447: .Xr sshd 8
1.1       stevesk  1448: should check file modes and ownership of the
                   1449: user's files and home directory before accepting login.
                   1450: This is normally desirable because novices sometimes accidentally leave their
                   1451: directory or files world-writable.
                   1452: The default is
                   1453: .Dq yes .
1.112     djm      1454: Note that this does not apply to
                   1455: .Cm ChrootDirectory ,
                   1456: whose permissions and ownership are checked unconditionally.
1.1       stevesk  1457: .It Cm Subsystem
1.51      jmc      1458: Configures an external subsystem (e.g. file transfer daemon).
1.59      djm      1459: Arguments should be a subsystem name and a command (with optional arguments)
                   1460: to execute upon subsystem request.
1.80      djm      1461: .Pp
1.1       stevesk  1462: The command
                   1463: .Xr sftp-server 8
                   1464: implements the
                   1465: .Dq sftp
                   1466: file transfer subsystem.
1.80      djm      1467: .Pp
                   1468: Alternately the name
                   1469: .Dq internal-sftp
                   1470: implements an in-process
                   1471: .Dq sftp
                   1472: server.
                   1473: This may simplify configurations using
                   1474: .Cm ChrootDirectory
                   1475: to force a different filesystem root on clients.
                   1476: .Pp
1.1       stevesk  1477: By default no subsystems are defined.
                   1478: Note that this option applies to protocol version 2 only.
                   1479: .It Cm SyslogFacility
                   1480: Gives the facility code that is used when logging messages from
1.53      jmc      1481: .Xr sshd 8 .
1.1       stevesk  1482: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                   1483: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                   1484: The default is AUTH.
1.27      markus   1485: .It Cm TCPKeepAlive
                   1486: Specifies whether the system should send TCP keepalive messages to the
                   1487: other side.
                   1488: If they are sent, death of the connection or crash of one
                   1489: of the machines will be properly noticed.
                   1490: However, this means that
                   1491: connections will die if the route is down temporarily, and some people
                   1492: find it annoying.
                   1493: On the other hand, if TCP keepalives are not sent,
                   1494: sessions may hang indefinitely on the server, leaving
                   1495: .Dq ghost
                   1496: users and consuming server resources.
                   1497: .Pp
                   1498: The default is
                   1499: .Dq yes
                   1500: (to send TCP keepalive messages), and the server will notice
                   1501: if the network goes down or the client host crashes.
                   1502: This avoids infinitely hanging sessions.
                   1503: .Pp
                   1504: To disable TCP keepalive messages, the value should be set to
                   1505: .Dq no .
1.118     djm      1506: .It Cm TrustedUserCAKeys
                   1507: Specifies a file containing public keys of certificate authorities that are
1.195     dtucker  1508: trusted to sign user certificates for authentication, or
                   1509: .Dq none
                   1510: to not use one.
1.119     jmc      1511: Keys are listed one per line; empty lines and comments starting with
1.118     djm      1512: .Ql #
                   1513: are allowed.
                   1514: If a certificate is presented for authentication and has its signing CA key
                   1515: listed in this file, then it may be used for authentication for any user
                   1516: listed in the certificate's principals list.
                   1517: Note that certificates that lack a list of principals will not be permitted
                   1518: for authentication using
                   1519: .Cm TrustedUserCAKeys .
1.161     jmc      1520: For more details on certificates, see the CERTIFICATES section in
1.118     djm      1521: .Xr ssh-keygen 1 .
1.18      markus   1522: .It Cm UseDNS
                   1523: Specifies whether
1.52      jmc      1524: .Xr sshd 8
1.207     djm      1525: should look up the remote host name, and to check that
1.18      markus   1526: the resolved host name for the remote IP address maps back to the
                   1527: very same IP address.
1.207     djm      1528: .Pp
                   1529: If this option is set to
                   1530: .Dq no
                   1531: (the default) then only addresses and not host names may be used in
                   1532: .Pa ~/.ssh/known_hosts
                   1533: .Cm from
                   1534: and
1.211     jmc      1535: .Nm
1.207     djm      1536: .Cm Match
                   1537: .Cm Host
                   1538: directives.
1.1       stevesk  1539: .It Cm UseLogin
                   1540: Specifies whether
                   1541: .Xr login 1
                   1542: is used for interactive login sessions.
                   1543: The default is
                   1544: .Dq no .
                   1545: Note that
                   1546: .Xr login 1
                   1547: is never used for remote command execution.
                   1548: Note also, that if this is enabled,
                   1549: .Cm X11Forwarding
                   1550: will be disabled because
                   1551: .Xr login 1
                   1552: does not know how to handle
                   1553: .Xr xauth 1
1.15      jmc      1554: cookies.
                   1555: If
1.1       stevesk  1556: .Cm UsePrivilegeSeparation
                   1557: is specified, it will be disabled after authentication.
                   1558: .It Cm UsePrivilegeSeparation
                   1559: Specifies whether
1.52      jmc      1560: .Xr sshd 8
1.2       stevesk  1561: separates privileges by creating an unprivileged child process
1.15      jmc      1562: to deal with incoming network traffic.
                   1563: After successful authentication, another process will be created that has
                   1564: the privilege of the authenticated user.
                   1565: The goal of privilege separation is to prevent privilege
1.1       stevesk  1566: escalation by containing any corruption within the unprivileged processes.
1.213   ! sobrado  1567: The argument must be
        !          1568: .Dq yes ,
        !          1569: .Dq no ,
        !          1570: or
        !          1571: .Dq sandbox .
1.134     djm      1572: If
                   1573: .Cm UsePrivilegeSeparation
                   1574: is set to
                   1575: .Dq sandbox
                   1576: then the pre-authentication unprivileged process is subject to additional
                   1577: restrictions.
1.213   ! sobrado  1578: The default is
        !          1579: .Dq sandbox .
1.137     djm      1580: .It Cm VersionAddendum
                   1581: Optionally specifies additional text to append to the SSH protocol banner
                   1582: sent by the server upon connection.
                   1583: The default is
                   1584: .Dq none .
1.1       stevesk  1585: .It Cm X11DisplayOffset
                   1586: Specifies the first display number available for
1.52      jmc      1587: .Xr sshd 8 Ns 's
1.1       stevesk  1588: X11 forwarding.
1.52      jmc      1589: This prevents sshd from interfering with real X11 servers.
1.1       stevesk  1590: The default is 10.
                   1591: .It Cm X11Forwarding
                   1592: Specifies whether X11 forwarding is permitted.
1.13      stevesk  1593: The argument must be
                   1594: .Dq yes
                   1595: or
                   1596: .Dq no .
1.1       stevesk  1597: The default is
                   1598: .Dq no .
1.13      stevesk  1599: .Pp
                   1600: When X11 forwarding is enabled, there may be additional exposure to
                   1601: the server and to client displays if the
1.52      jmc      1602: .Xr sshd 8
1.13      stevesk  1603: proxy display is configured to listen on the wildcard address (see
                   1604: .Cm X11UseLocalhost
1.52      jmc      1605: below), though this is not the default.
1.13      stevesk  1606: Additionally, the authentication spoofing and authentication data
                   1607: verification and substitution occur on the client side.
                   1608: The security risk of using X11 forwarding is that the client's X11
1.52      jmc      1609: display server may be exposed to attack when the SSH client requests
1.13      stevesk  1610: forwarding (see the warnings for
                   1611: .Cm ForwardX11
                   1612: in
1.19      jmc      1613: .Xr ssh_config 5 ) .
1.13      stevesk  1614: A system administrator may have a stance in which they want to
                   1615: protect clients that may expose themselves to attack by unwittingly
                   1616: requesting X11 forwarding, which can warrant a
                   1617: .Dq no
                   1618: setting.
                   1619: .Pp
                   1620: Note that disabling X11 forwarding does not prevent users from
                   1621: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk  1622: X11 forwarding is automatically disabled if
                   1623: .Cm UseLogin
                   1624: is enabled.
                   1625: .It Cm X11UseLocalhost
                   1626: Specifies whether
1.52      jmc      1627: .Xr sshd 8
1.1       stevesk  1628: should bind the X11 forwarding server to the loopback address or to
1.15      jmc      1629: the wildcard address.
                   1630: By default,
1.52      jmc      1631: sshd binds the forwarding server to the loopback address and sets the
1.1       stevesk  1632: hostname part of the
                   1633: .Ev DISPLAY
                   1634: environment variable to
                   1635: .Dq localhost .
1.8       stevesk  1636: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk  1637: However, some older X11 clients may not function with this
                   1638: configuration.
                   1639: .Cm X11UseLocalhost
                   1640: may be set to
                   1641: .Dq no
                   1642: to specify that the forwarding server should be bound to the wildcard
                   1643: address.
                   1644: The argument must be
                   1645: .Dq yes
                   1646: or
                   1647: .Dq no .
                   1648: The default is
                   1649: .Dq yes .
                   1650: .It Cm XAuthLocation
1.11      stevesk  1651: Specifies the full pathname of the
1.1       stevesk  1652: .Xr xauth 1
1.195     dtucker  1653: program, or
                   1654: .Dq none
                   1655: to not use one.
1.1       stevesk  1656: The default is
                   1657: .Pa /usr/X11R6/bin/xauth .
                   1658: .El
1.55      jmc      1659: .Sh TIME FORMATS
1.53      jmc      1660: .Xr sshd 8
1.1       stevesk  1661: command-line arguments and configuration file options that specify time
                   1662: may be expressed using a sequence of the form:
                   1663: .Sm off
1.7       stevesk  1664: .Ar time Op Ar qualifier ,
1.1       stevesk  1665: .Sm on
                   1666: where
                   1667: .Ar time
                   1668: is a positive integer value and
                   1669: .Ar qualifier
                   1670: is one of the following:
                   1671: .Pp
                   1672: .Bl -tag -width Ds -compact -offset indent
1.64      jmc      1673: .It Aq Cm none
1.1       stevesk  1674: seconds
                   1675: .It Cm s | Cm S
                   1676: seconds
                   1677: .It Cm m | Cm M
                   1678: minutes
                   1679: .It Cm h | Cm H
                   1680: hours
                   1681: .It Cm d | Cm D
                   1682: days
                   1683: .It Cm w | Cm W
                   1684: weeks
                   1685: .El
                   1686: .Pp
                   1687: Each member of the sequence is added together to calculate
                   1688: the total time value.
                   1689: .Pp
                   1690: Time format examples:
                   1691: .Pp
                   1692: .Bl -tag -width Ds -compact -offset indent
                   1693: .It 600
                   1694: 600 seconds (10 minutes)
                   1695: .It 10m
                   1696: 10 minutes
                   1697: .It 1h30m
                   1698: 1 hour 30 minutes (90 minutes)
                   1699: .El
                   1700: .Sh FILES
                   1701: .Bl -tag -width Ds
                   1702: .It Pa /etc/ssh/sshd_config
                   1703: Contains configuration data for
1.53      jmc      1704: .Xr sshd 8 .
1.1       stevesk  1705: This file should be writable by root only, but it is recommended
                   1706: (though not necessary) that it be world-readable.
                   1707: .El
1.19      jmc      1708: .Sh SEE ALSO
                   1709: .Xr sshd 8
1.1       stevesk  1710: .Sh AUTHORS
                   1711: OpenSSH is a derivative of the original and free
                   1712: ssh 1.2.12 release by Tatu Ylonen.
                   1713: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1714: Theo de Raadt and Dug Song
                   1715: removed many bugs, re-added newer features and
                   1716: created OpenSSH.
                   1717: Markus Friedl contributed the support for SSH
                   1718: protocol versions 1.5 and 2.0.
                   1719: Niels Provos and Markus Friedl contributed support
                   1720: for privilege separation.