[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.215

1.1       stevesk     1: .\"
                      2: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      3: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      4: .\"                    All rights reserved
                      5: .\"
                      6: .\" As far as I am concerned, the code I have written for this software
                      7: .\" can be used freely for any purpose.  Any derived versions of this
                      8: .\" software must be clearly marked as such, and if the derived work is
                      9: .\" incompatible with the protocol description in the RFC file, it must be
                     10: .\" called by a name other than "ssh" or "Secure Shell".
                     11: .\"
                     12: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     13: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     14: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     15: .\"
                     16: .\" Redistribution and use in source and binary forms, with or without
                     17: .\" modification, are permitted provided that the following conditions
                     18: .\" are met:
                     19: .\" 1. Redistributions of source code must retain the above copyright
                     20: .\"    notice, this list of conditions and the following disclaimer.
                     21: .\" 2. Redistributions in binary form must reproduce the above copyright
                     22: .\"    notice, this list of conditions and the following disclaimer in the
                     23: .\"    documentation and/or other materials provided with the distribution.
                     24: .\"
                     25: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     26: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     27: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     28: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     29: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     30: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     31: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     32: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     33: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     34: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     35: .\"
1.215   ! djm        36: .\" $OpenBSD: sshd_config.5,v 1.214 2015/11/13 02:57:46 djm Exp $
        !            37: .Dd $Mdocdate: November 13 2015 $
1.1       stevesk    38: .Dt SSHD_CONFIG 5
                     39: .Os
                     40: .Sh NAME
                     41: .Nm sshd_config
                     42: .Nd OpenSSH SSH daemon configuration file
                     43: .Sh SYNOPSIS
1.71      jmc        44: .Nm /etc/ssh/sshd_config
1.1       stevesk    45: .Sh DESCRIPTION
1.53      jmc        46: .Xr sshd 8
1.1       stevesk    47: reads configuration data from
                     48: .Pa /etc/ssh/sshd_config
                     49: (or the file specified with
                     50: .Fl f
                     51: on the command line).
                     52: The file contains keyword-argument pairs, one per line.
                     53: Lines starting with
                     54: .Ql #
                     55: and empty lines are interpreted as comments.
1.56      dtucker    56: Arguments may optionally be enclosed in double quotes
                     57: .Pq \&"
                     58: in order to represent arguments containing spaces.
1.1       stevesk    59: .Pp
                     60: The possible
                     61: keywords and their meanings are as follows (note that
                     62: keywords are case-insensitive and arguments are case-sensitive):
                     63: .Bl -tag -width Ds
1.30      djm        64: .It Cm AcceptEnv
                     65: Specifies what environment variables sent by the client will be copied into
                     66: the session's
                     67: .Xr environ 7 .
                     68: See
                     69: .Cm SendEnv
                     70: in
                     71: .Xr ssh_config 5
                     72: for how to configure the client.
1.197     dtucker    73: Note that environment passing is only supported for protocol 2, and
                     74: that the
                     75: .Ev TERM
1.199     jmc        76: environment variable is always sent whenever the client
1.204     djm        77: requests a pseudo-terminal as it is required by the protocol.
1.30      djm        78: Variables are specified by name, which may contain the wildcard characters
1.51      jmc        79: .Ql *
1.30      djm        80: and
                     81: .Ql \&? .
1.31      djm        82: Multiple environment variables may be separated by whitespace or spread
1.30      djm        83: across multiple
                     84: .Cm AcceptEnv
                     85: directives.
1.31      djm        86: Be warned that some environment variables could be used to bypass restricted
1.30      djm        87: user environments.
                     88: For this reason, care should be taken in the use of this directive.
                     89: The default is not to accept any environment variables.
1.37      djm        90: .It Cm AddressFamily
                     91: Specifies which address family should be used by
1.53      jmc        92: .Xr sshd 8 .
1.37      djm        93: Valid arguments are
                     94: .Dq any ,
                     95: .Dq inet
1.52      jmc        96: (use IPv4 only), or
1.37      djm        97: .Dq inet6
                     98: (use IPv6 only).
                     99: The default is
                    100: .Dq any .
1.89      jmc       101: .It Cm AllowAgentForwarding
                    102: Specifies whether
                    103: .Xr ssh-agent 1
                    104: forwarding is permitted.
                    105: The default is
                    106: .Dq yes .
                    107: Note that disabling agent forwarding does not improve security
                    108: unless users are also denied shell access, as they can always install
                    109: their own forwarders.
1.1       stevesk   110: .It Cm AllowGroups
                    111: This keyword can be followed by a list of group name patterns, separated
                    112: by spaces.
                    113: If specified, login is allowed only for users whose primary
                    114: group or supplementary group list matches one of the patterns.
                    115: Only group names are valid; a numerical group ID is not recognized.
                    116: By default, login is allowed for all groups.
1.54      jmc       117: The allow/deny directives are processed in the following order:
                    118: .Cm DenyUsers ,
                    119: .Cm AllowUsers ,
                    120: .Cm DenyGroups ,
                    121: and finally
                    122: .Cm AllowGroups .
1.49      jmc       123: .Pp
1.161     jmc       124: See PATTERNS in
1.49      jmc       125: .Xr ssh_config 5
                    126: for more information on patterns.
1.1       stevesk   127: .It Cm AllowTcpForwarding
                    128: Specifies whether TCP forwarding is permitted.
1.150     djm       129: The available options are
                    130: .Dq yes
                    131: or
                    132: .Dq all
                    133: to allow TCP forwarding,
                    134: .Dq no
                    135: to prevent all TCP forwarding,
                    136: .Dq local
                    137: to allow local (from the perspective of
1.151     jmc       138: .Xr ssh 1 )
                    139: forwarding only or
1.150     djm       140: .Dq remote
                    141: to allow remote forwarding only.
1.1       stevesk   142: The default is
                    143: .Dq yes .
                    144: Note that disabling TCP forwarding does not improve security unless
                    145: users are also denied shell access, as they can always install their
                    146: own forwarders.
1.175     millert   147: .It Cm AllowStreamLocalForwarding
                    148: Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
                    149: The available options are
                    150: .Dq yes
                    151: or
                    152: .Dq all
                    153: to allow StreamLocal forwarding,
                    154: .Dq no
                    155: to prevent all StreamLocal forwarding,
                    156: .Dq local
                    157: to allow local (from the perspective of
                    158: .Xr ssh 1 )
                    159: forwarding only or
                    160: .Dq remote
                    161: to allow remote forwarding only.
                    162: The default is
                    163: .Dq yes .
                    164: Note that disabling StreamLocal forwarding does not improve security unless
                    165: users are also denied shell access, as they can always install their
                    166: own forwarders.
1.1       stevesk   167: .It Cm AllowUsers
                    168: This keyword can be followed by a list of user name patterns, separated
                    169: by spaces.
1.14      jmc       170: If specified, login is allowed only for user names that
1.1       stevesk   171: match one of the patterns.
                    172: Only user names are valid; a numerical user ID is not recognized.
                    173: By default, login is allowed for all users.
                    174: If the pattern takes the form USER@HOST then USER and HOST
                    175: are separately checked, restricting logins to particular
                    176: users from particular hosts.
1.54      jmc       177: The allow/deny directives are processed in the following order:
                    178: .Cm DenyUsers ,
                    179: .Cm AllowUsers ,
                    180: .Cm DenyGroups ,
                    181: and finally
                    182: .Cm AllowGroups .
1.49      jmc       183: .Pp
1.161     jmc       184: See PATTERNS in
1.49      jmc       185: .Xr ssh_config 5
                    186: for more information on patterns.
1.149     djm       187: .It Cm AuthenticationMethods
                    188: Specifies the authentication methods that must be successfully completed
                    189: for a user to be granted access.
                    190: This option must be followed by one or more comma-separated lists of
                    191: authentication method names.
                    192: Successful authentication requires completion of every method in at least
                    193: one of these lists.
                    194: .Pp
                    195: For example, an argument of
                    196: .Dq publickey,password publickey,keyboard-interactive
                    197: would require the user to complete public key authentication, followed by
                    198: either password or keyboard interactive authentication.
                    199: Only methods that are next in one or more lists are offered at each stage,
                    200: so for this example, it would not be possible to attempt password or
                    201: keyboard-interactive authentication before public key.
1.157     markus    202: .Pp
                    203: For keyboard interactive authentication it is also possible to
                    204: restrict authentication to a specific device by appending a
                    205: colon followed by the device identifier
                    206: .Dq bsdauth ,
                    207: .Dq pam ,
                    208: or
                    209: .Dq skey ,
                    210: depending on the server configuration.
                    211: For example,
                    212: .Dq keyboard-interactive:bsdauth
                    213: would restrict keyboard interactive authentication to the
                    214: .Dq bsdauth
                    215: device.
1.185     djm       216: .Pp
                    217: If the
                    218: .Dq publickey
1.187     jmc       219: method is listed more than once,
1.185     djm       220: .Xr sshd 8
                    221: verifies that keys that have been used successfully are not reused for
                    222: subsequent authentications.
                    223: For example, an
                    224: .Cm AuthenticationMethods
                    225: of
                    226: .Dq publickey,publickey
                    227: will require successful authentication using two different public keys.
1.181     djm       228: .Pp
1.149     djm       229: This option is only available for SSH protocol 2 and will yield a fatal
                    230: error if enabled if protocol 1 is also enabled.
                    231: Note that each authentication method listed should also be explicitly enabled
                    232: in the configuration.
                    233: The default is not to require multiple authentication; successful completion
                    234: of a single authentication method is sufficient.
1.146     djm       235: .It Cm AuthorizedKeysCommand
1.147     jmc       236: Specifies a program to be used to look up the user's public keys.
1.201     djm       237: The program must be owned by root, not writable by group or others and
                    238: specified by an absolute path.
                    239: .Pp
                    240: Arguments to
                    241: .Cm AuthorizedKeysCommand
                    242: may be provided using the following tokens, which will be expanded
                    243: at runtime: %% is replaced by a literal '%', %u is replaced by the
                    244: username being authenticated, %h is replaced by the home directory
                    245: of the user being authenticated, %t is replaced with the key type
                    246: offered for authentication, %f is replaced with the fingerprint of
                    247: the key, and %k is replaced with the key being offered for authentication.
                    248: If no arguments are specified then the username of the target user
                    249: will be supplied.
                    250: .Pp
                    251: The program should produce on standard output zero or
1.161     jmc       252: more lines of authorized_keys output (see AUTHORIZED_KEYS in
1.147     jmc       253: .Xr sshd 8 ) .
1.146     djm       254: If a key supplied by AuthorizedKeysCommand does not successfully authenticate
                    255: and authorize the user then public key authentication continues using the usual
                    256: .Cm AuthorizedKeysFile
                    257: files.
                    258: By default, no AuthorizedKeysCommand is run.
                    259: .It Cm AuthorizedKeysCommandUser
                    260: Specifies the user under whose account the AuthorizedKeysCommand is run.
                    261: It is recommended to use a dedicated user that has no other role on the host
                    262: than running authorized keys commands.
1.186     djm       263: If
1.181     djm       264: .Cm AuthorizedKeysCommand
1.186     djm       265: is specified but
                    266: .Cm AuthorizedKeysCommandUser
                    267: is not, then
                    268: .Xr sshd 8
                    269: will refuse to start.
1.1       stevesk   270: .It Cm AuthorizedKeysFile
                    271: Specifies the file that contains the public keys that can be used
                    272: for user authentication.
1.124     djm       273: The format is described in the
1.161     jmc       274: AUTHORIZED_KEYS FILE FORMAT
1.124     djm       275: section of
                    276: .Xr sshd 8 .
1.1       stevesk   277: .Cm AuthorizedKeysFile
                    278: may contain tokens of the form %T which are substituted during connection
1.52      jmc       279: setup.
1.17      jmc       280: The following tokens are defined: %% is replaced by a literal '%',
1.52      jmc       281: %h is replaced by the home directory of the user being authenticated, and
1.1       stevesk   282: %u is replaced by the username of that user.
                    283: After expansion,
                    284: .Cm AuthorizedKeysFile
                    285: is taken to be an absolute path or one relative to the user's home
                    286: directory.
1.133     jmc       287: Multiple files may be listed, separated by whitespace.
1.212     djm       288: Alternately this option may be set to
                    289: .Dq none
                    290: to skip checking for user keys in files.
1.133     jmc       291: The default is
                    292: .Dq .ssh/authorized_keys .ssh/authorized_keys2 .
1.202     djm       293: .It Cm AuthorizedPrincipalsCommand
                    294: Specifies a program to be used to generate the list of allowed
                    295: certificate principals as per
                    296: .Cm AuthorizedPrincipalsFile .
                    297: The program must be owned by root, not writable by group or others and
                    298: specified by an absolute path.
                    299: .Pp
                    300: Arguments to
                    301: .Cm AuthorizedPrincipalsCommand
                    302: may be provided using the following tokens, which will be expanded
                    303: at runtime: %% is replaced by a literal '%', %u is replaced by the
                    304: username being authenticated and %h is replaced by the home directory
                    305: of the user being authenticated.
                    306: .Pp
                    307: The program should produce on standard output zero or
                    308: more lines of
                    309: .Cm AuthorizedPrincipalsFile
                    310: output.
                    311: If either
                    312: .Cm AuthorizedPrincipalsCommand
                    313: or
                    314: .Cm AuthorizedPrincipalsFile
                    315: is specified, then certificates offered by the client for authentication
                    316: must contain a principal that is listed.
                    317: By default, no AuthorizedPrincipalsCommand is run.
                    318: .It Cm AuthorizedPrincipalsCommandUser
                    319: Specifies the user under whose account the AuthorizedPrincipalsCommand is run.
                    320: It is recommended to use a dedicated user that has no other role on the host
                    321: than running authorized principals commands.
                    322: If
                    323: .Cm AuthorizedPrincipalsCommand
                    324: is specified but
                    325: .Cm AuthorizedPrincipalsCommandUser
                    326: is not, then
                    327: .Xr sshd 8
                    328: will refuse to start.
1.121     djm       329: .It Cm AuthorizedPrincipalsFile
                    330: Specifies a file that lists principal names that are accepted for
                    331: certificate authentication.
                    332: When using certificates signed by a key listed in
                    333: .Cm TrustedUserCAKeys ,
                    334: this file lists names, one of which must appear in the certificate for it
                    335: to be accepted for authentication.
1.125     jmc       336: Names are listed one per line preceded by key options (as described
1.161     jmc       337: in AUTHORIZED_KEYS FILE FORMAT in
1.125     jmc       338: .Xr sshd 8 ) .
1.124     djm       339: Empty lines and comments starting with
1.121     djm       340: .Ql #
                    341: are ignored.
                    342: .Pp
                    343: .Cm AuthorizedPrincipalsFile
                    344: may contain tokens of the form %T which are substituted during connection
                    345: setup.
                    346: The following tokens are defined: %% is replaced by a literal '%',
                    347: %h is replaced by the home directory of the user being authenticated, and
                    348: %u is replaced by the username of that user.
                    349: After expansion,
                    350: .Cm AuthorizedPrincipalsFile
                    351: is taken to be an absolute path or one relative to the user's home
                    352: directory.
                    353: .Pp
1.138     djm       354: The default is
                    355: .Dq none ,
                    356: i.e. not to use a principals file \(en in this case, the username
1.121     djm       357: of the user must appear in a certificate's principals list for it to be
                    358: accepted.
                    359: Note that
                    360: .Cm AuthorizedPrincipalsFile
                    361: is only used when authentication proceeds using a CA listed in
                    362: .Cm TrustedUserCAKeys
                    363: and is not consulted for certification authorities trusted via
                    364: .Pa ~/.ssh/authorized_keys ,
                    365: though the
                    366: .Cm principals=
                    367: key option offers a similar facility (see
                    368: .Xr sshd 8
                    369: for details).
1.1       stevesk   370: .It Cm Banner
                    371: The contents of the specified file are sent to the remote user before
                    372: authentication is allowed.
1.78      djm       373: If the argument is
                    374: .Dq none
                    375: then no banner is displayed.
1.1       stevesk   376: This option is only available for protocol version 2.
                    377: By default, no banner is displayed.
                    378: .It Cm ChallengeResponseAuthentication
1.50      jmc       379: Specifies whether challenge-response authentication is allowed.
1.1       stevesk   380: All authentication styles from
                    381: .Xr login.conf 5
                    382: are supported.
                    383: The default is
                    384: .Dq yes .
1.80      djm       385: .It Cm ChrootDirectory
1.113     stevesk   386: Specifies the pathname of a directory to
1.80      djm       387: .Xr chroot 2
                    388: to after authentication.
1.190     deraadt   389: At session startup
                    390: .Xr sshd 8
                    391: checks that all components of the pathname are root-owned directories
                    392: which are not writable by any other user or group.
1.106     stevesk   393: After the chroot,
                    394: .Xr sshd 8
                    395: changes the working directory to the user's home directory.
1.80      djm       396: .Pp
1.113     stevesk   397: The pathname may contain the following tokens that are expanded at runtime once
1.80      djm       398: the connecting user has been authenticated: %% is replaced by a literal '%',
                    399: %h is replaced by the home directory of the user being authenticated, and
                    400: %u is replaced by the username of that user.
                    401: .Pp
                    402: The
                    403: .Cm ChrootDirectory
                    404: must contain the necessary files and directories to support the
1.103     stevesk   405: user's session.
1.80      djm       406: For an interactive session this requires at least a shell, typically
                    407: .Xr sh 1 ,
                    408: and basic
                    409: .Pa /dev
                    410: nodes such as
                    411: .Xr null 4 ,
                    412: .Xr zero 4 ,
                    413: .Xr stdin 4 ,
                    414: .Xr stdout 4 ,
                    415: .Xr stderr 4 ,
1.180     jmc       416: and
1.80      djm       417: .Xr tty 4
                    418: devices.
                    419: For file transfer sessions using
1.105     jmc       420: .Dq sftp ,
1.80      djm       421: no additional configuration of the environment is necessary if the
1.105     jmc       422: in-process sftp server is used,
1.176     schwarze  423: though sessions which use logging may require
1.104     stevesk   424: .Pa /dev/log
1.176     schwarze  425: inside the chroot directory on some operating systems (see
1.104     stevesk   426: .Xr sftp-server 8
1.81      jmc       427: for details).
1.190     deraadt   428: .Pp
1.191     jmc       429: For safety, it is very important that the directory hierarchy be
1.190     deraadt   430: prevented from modification by other processes on the system (especially
                    431: those outside the jail).
                    432: Misconfiguration can lead to unsafe environments which
                    433: .Xr sshd 8
                    434: cannot detect.
1.80      djm       435: .Pp
1.215   ! djm       436: The default is
        !           437: .Dq none ,
        !           438: indicating not to
1.80      djm       439: .Xr chroot 2 .
1.1       stevesk   440: .It Cm Ciphers
                    441: Specifies the ciphers allowed for protocol version 2.
                    442: Multiple ciphers must be comma-separated.
1.208     djm       443: If the specified value begins with a
                    444: .Sq +
                    445: character, then the specified ciphers will be appended to the default set
                    446: instead of replacing them.
                    447: .Pp
1.167     djm       448: The supported ciphers are:
                    449: .Pp
1.173     naddy     450: .Bl -item -compact -offset indent
                    451: .It
                    452: 3des-cbc
                    453: .It
                    454: aes128-cbc
                    455: .It
                    456: aes192-cbc
                    457: .It
                    458: aes256-cbc
                    459: .It
                    460: aes128-ctr
                    461: .It
                    462: aes192-ctr
                    463: .It
                    464: aes256-ctr
                    465: .It
                    466: aes128-gcm@openssh.com
                    467: .It
                    468: aes256-gcm@openssh.com
                    469: .It
                    470: arcfour
                    471: .It
                    472: arcfour128
                    473: .It
                    474: arcfour256
                    475: .It
                    476: blowfish-cbc
                    477: .It
                    478: cast128-cbc
                    479: .It
                    480: chacha20-poly1305@openssh.com
                    481: .El
1.167     djm       482: .Pp
1.52      jmc       483: The default is:
1.173     naddy     484: .Bd -literal -offset indent
1.211     jmc       485: chacha20-poly1305@openssh.com,
1.173     naddy     486: aes128-ctr,aes192-ctr,aes256-ctr,
1.211     jmc       487: aes128-gcm@openssh.com,aes256-gcm@openssh.com
1.1       stevesk   488: .Ed
1.167     djm       489: .Pp
                    490: The list of available ciphers may also be obtained using the
                    491: .Fl Q
                    492: option of
1.188     djm       493: .Xr ssh 1
                    494: with an argument of
                    495: .Dq cipher .
1.1       stevesk   496: .It Cm ClientAliveCountMax
1.48      jmc       497: Sets the number of client alive messages (see below) which may be
1.1       stevesk   498: sent without
1.52      jmc       499: .Xr sshd 8
1.17      jmc       500: receiving any messages back from the client.
                    501: If this threshold is reached while client alive messages are being sent,
1.52      jmc       502: sshd will disconnect the client, terminating the session.
1.17      jmc       503: It is important to note that the use of client alive messages is very
                    504: different from
1.27      markus    505: .Cm TCPKeepAlive
1.17      jmc       506: (below).
                    507: The client alive messages are sent through the encrypted channel
                    508: and therefore will not be spoofable.
                    509: The TCP keepalive option enabled by
1.27      markus    510: .Cm TCPKeepAlive
1.17      jmc       511: is spoofable.
                    512: The client alive mechanism is valuable when the client or
1.1       stevesk   513: server depend on knowing when a connection has become inactive.
                    514: .Pp
1.17      jmc       515: The default value is 3.
                    516: If
1.1       stevesk   517: .Cm ClientAliveInterval
1.48      jmc       518: (see below) is set to 15, and
1.1       stevesk   519: .Cm ClientAliveCountMax
1.52      jmc       520: is left at the default, unresponsive SSH clients
1.1       stevesk   521: will be disconnected after approximately 45 seconds.
1.57      markus    522: This option applies to protocol version 2 only.
1.42      djm       523: .It Cm ClientAliveInterval
                    524: Sets a timeout interval in seconds after which if no data has been received
                    525: from the client,
1.52      jmc       526: .Xr sshd 8
1.42      djm       527: will send a message through the encrypted
                    528: channel to request a response from the client.
                    529: The default
                    530: is 0, indicating that these messages will not be sent to the client.
                    531: This option applies to protocol version 2 only.
1.3       markus    532: .It Cm Compression
1.44      markus    533: Specifies whether compression is allowed, or delayed until
                    534: the user has authenticated successfully.
1.3       markus    535: The argument must be
1.44      markus    536: .Dq yes ,
                    537: .Dq delayed ,
1.3       markus    538: or
                    539: .Dq no .
                    540: The default is
1.44      markus    541: .Dq delayed .
1.1       stevesk   542: .It Cm DenyGroups
                    543: This keyword can be followed by a list of group name patterns, separated
                    544: by spaces.
                    545: Login is disallowed for users whose primary group or supplementary
                    546: group list matches one of the patterns.
                    547: Only group names are valid; a numerical group ID is not recognized.
                    548: By default, login is allowed for all groups.
1.54      jmc       549: The allow/deny directives are processed in the following order:
                    550: .Cm DenyUsers ,
                    551: .Cm AllowUsers ,
                    552: .Cm DenyGroups ,
                    553: and finally
                    554: .Cm AllowGroups .
1.49      jmc       555: .Pp
1.161     jmc       556: See PATTERNS in
1.49      jmc       557: .Xr ssh_config 5
                    558: for more information on patterns.
1.1       stevesk   559: .It Cm DenyUsers
                    560: This keyword can be followed by a list of user name patterns, separated
                    561: by spaces.
                    562: Login is disallowed for user names that match one of the patterns.
                    563: Only user names are valid; a numerical user ID is not recognized.
                    564: By default, login is allowed for all users.
                    565: If the pattern takes the form USER@HOST then USER and HOST
                    566: are separately checked, restricting logins to particular
                    567: users from particular hosts.
1.54      jmc       568: The allow/deny directives are processed in the following order:
                    569: .Cm DenyUsers ,
                    570: .Cm AllowUsers ,
                    571: .Cm DenyGroups ,
                    572: and finally
                    573: .Cm AllowGroups .
1.49      jmc       574: .Pp
1.161     jmc       575: See PATTERNS in
1.49      jmc       576: .Xr ssh_config 5
                    577: for more information on patterns.
1.183     djm       578: .It Cm FingerprintHash
                    579: Specifies the hash algorithm used when logging key fingerprints.
                    580: Valid options are:
                    581: .Dq md5
                    582: and
                    583: .Dq sha256 .
                    584: The default is
                    585: .Dq sha256 .
1.67      dtucker   586: .It Cm ForceCommand
                    587: Forces the execution of the command specified by
                    588: .Cm ForceCommand ,
1.84      djm       589: ignoring any command supplied by the client and
                    590: .Pa ~/.ssh/rc
                    591: if present.
1.67      dtucker   592: The command is invoked by using the user's login shell with the -c option.
                    593: This applies to shell, command, or subsystem execution.
                    594: It is most useful inside a
                    595: .Cm Match
                    596: block.
                    597: The command originally supplied by the client is available in the
                    598: .Ev SSH_ORIGINAL_COMMAND
                    599: environment variable.
1.82      djm       600: Specifying a command of
                    601: .Dq internal-sftp
                    602: will force the use of an in-process sftp server that requires no support
                    603: files when used with
                    604: .Cm ChrootDirectory .
1.215   ! djm       605: The default is
        !           606: .Dq none .
1.1       stevesk   607: .It Cm GatewayPorts
                    608: Specifies whether remote hosts are allowed to connect to ports
                    609: forwarded for the client.
                    610: By default,
1.52      jmc       611: .Xr sshd 8
1.15      jmc       612: binds remote port forwardings to the loopback address.
                    613: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   614: .Cm GatewayPorts
1.52      jmc       615: can be used to specify that sshd
1.39      djm       616: should allow remote port forwardings to bind to non-loopback addresses, thus
                    617: allowing other hosts to connect.
                    618: The argument may be
                    619: .Dq no
                    620: to force remote port forwardings to be available to the local host only,
1.1       stevesk   621: .Dq yes
1.39      djm       622: to force remote port forwardings to bind to the wildcard address, or
                    623: .Dq clientspecified
                    624: to allow the client to select the address to which the forwarding is bound.
1.1       stevesk   625: The default is
                    626: .Dq no .
1.23      markus    627: .It Cm GSSAPIAuthentication
1.25      markus    628: Specifies whether user authentication based on GSSAPI is allowed.
1.26      djm       629: The default is
1.23      markus    630: .Dq no .
                    631: Note that this option applies to protocol version 2 only.
                    632: .It Cm GSSAPICleanupCredentials
                    633: Specifies whether to automatically destroy the user's credentials cache
                    634: on logout.
                    635: The default is
                    636: .Dq yes .
                    637: Note that this option applies to protocol version 2 only.
1.203     djm       638: .It Cm GSSAPIStrictAcceptorCheck
                    639: Determines whether to be strict about the identity of the GSSAPI acceptor
                    640: a client authenticates against.
                    641: If set to
                    642: .Dq yes
                    643: then the client must authenticate against the
                    644: .Pa host
                    645: service on the current hostname.
                    646: If set to
                    647: .Dq no
                    648: then the client may authenticate against any service key stored in the
                    649: machine's default store.
                    650: This facility is provided to assist with operation on multi homed machines.
                    651: The default is
                    652: .Dq yes .
1.189     djm       653: .It Cm HostbasedAcceptedKeyTypes
                    654: Specifies the key types that will be accepted for hostbased authentication
                    655: as a comma-separated pattern list.
1.208     djm       656: Alternately if the specified value begins with a
                    657: .Sq +
                    658: character, then the specified key types will be appended to the default set
                    659: instead of replacing them.
1.206     markus    660: The default for this option is:
                    661: .Bd -literal -offset 3n
                    662: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    663: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    664: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                    665: ssh-ed25519-cert-v01@openssh.com,
                    666: ssh-rsa-cert-v01@openssh.com,
                    667: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
                    668: ssh-ed25519,ssh-rsa
                    669: .Ed
                    670: .Pp
1.189     djm       671: The
                    672: .Fl Q
                    673: option of
                    674: .Xr ssh 1
                    675: may be used to list supported key types.
1.1       stevesk   676: .It Cm HostbasedAuthentication
                    677: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    678: with successful public key client host authentication is allowed
1.50      jmc       679: (host-based authentication).
1.1       stevesk   680: This option is similar to
                    681: .Cm RhostsRSAAuthentication
                    682: and applies to protocol version 2 only.
1.70      dtucker   683: The default is
                    684: .Dq no .
                    685: .It Cm HostbasedUsesNameFromPacketOnly
                    686: Specifies whether or not the server will attempt to perform a reverse
                    687: name lookup when matching the name in the
                    688: .Pa ~/.shosts ,
                    689: .Pa ~/.rhosts ,
                    690: and
                    691: .Pa /etc/hosts.equiv
                    692: files during
                    693: .Cm HostbasedAuthentication .
                    694: A setting of
                    695: .Dq yes
                    696: means that
                    697: .Xr sshd 8
                    698: uses the name supplied by the client rather than
                    699: attempting to resolve the name from the TCP connection itself.
1.1       stevesk   700: The default is
                    701: .Dq no .
1.117     djm       702: .It Cm HostCertificate
                    703: Specifies a file containing a public host certificate.
                    704: The certificate's public key must match a private host key already specified
                    705: by
                    706: .Cm HostKey .
                    707: The default behaviour of
                    708: .Xr sshd 8
                    709: is not to load any certificates.
1.1       stevesk   710: .It Cm HostKey
                    711: Specifies a file containing a private host key
                    712: used by SSH.
                    713: The default is
                    714: .Pa /etc/ssh/ssh_host_key
                    715: for protocol version 1, and
1.126     djm       716: .Pa /etc/ssh/ssh_host_dsa_key ,
1.169     naddy     717: .Pa /etc/ssh/ssh_host_ecdsa_key ,
                    718: .Pa /etc/ssh/ssh_host_ed25519_key
1.126     djm       719: and
1.1       stevesk   720: .Pa /etc/ssh/ssh_host_rsa_key
                    721: for protocol version 2.
1.206     markus    722: .Pp
1.1       stevesk   723: Note that
1.52      jmc       724: .Xr sshd 8
1.206     markus    725: will refuse to use a file if it is group/world-accessible
                    726: and that the
                    727: .Cm HostKeyAlgorithms
                    728: option restricts which of the keys are actually used by
                    729: .Xr sshd 8 .
                    730: .Pp
1.1       stevesk   731: It is possible to have multiple host key files.
                    732: .Dq rsa1
                    733: keys are used for version 1 and
1.126     djm       734: .Dq dsa ,
1.169     naddy     735: .Dq ecdsa ,
                    736: .Dq ed25519
1.1       stevesk   737: or
                    738: .Dq rsa
                    739: are used for version 2 of the SSH protocol.
1.162     markus    740: It is also possible to specify public host key files instead.
                    741: In this case operations on the private key will be delegated
                    742: to an
                    743: .Xr ssh-agent 1 .
                    744: .It Cm HostKeyAgent
                    745: Identifies the UNIX-domain socket used to communicate
                    746: with an agent that has access to the private host keys.
                    747: If
                    748: .Dq SSH_AUTH_SOCK
                    749: is specified, the location of the socket will be read from the
                    750: .Ev SSH_AUTH_SOCK
                    751: environment variable.
1.206     markus    752: .It Cm HostKeyAlgorithms
                    753: Specifies the protocol version 2 host key algorithms
                    754: that the server offers.
                    755: The default for this option is:
                    756: .Bd -literal -offset 3n
                    757: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    758: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    759: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                    760: ssh-ed25519-cert-v01@openssh.com,
                    761: ssh-rsa-cert-v01@openssh.com,
                    762: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
                    763: ssh-ed25519,ssh-rsa
                    764: .Ed
                    765: .Pp
                    766: The list of available key types may also be obtained using the
                    767: .Fl Q
                    768: option of
                    769: .Xr ssh 1
                    770: with an argument of
                    771: .Dq key .
1.1       stevesk   772: .It Cm IgnoreRhosts
                    773: Specifies that
                    774: .Pa .rhosts
                    775: and
                    776: .Pa .shosts
                    777: files will not be used in
                    778: .Cm RhostsRSAAuthentication
                    779: or
                    780: .Cm HostbasedAuthentication .
                    781: .Pp
                    782: .Pa /etc/hosts.equiv
                    783: and
                    784: .Pa /etc/shosts.equiv
                    785: are still used.
                    786: The default is
                    787: .Dq yes .
                    788: .It Cm IgnoreUserKnownHosts
                    789: Specifies whether
1.52      jmc       790: .Xr sshd 8
1.1       stevesk   791: should ignore the user's
1.41      djm       792: .Pa ~/.ssh/known_hosts
1.1       stevesk   793: during
                    794: .Cm RhostsRSAAuthentication
                    795: or
                    796: .Cm HostbasedAuthentication .
                    797: The default is
                    798: .Dq no .
1.129     djm       799: .It Cm IPQoS
                    800: Specifies the IPv4 type-of-service or DSCP class for the connection.
                    801: Accepted values are
                    802: .Dq af11 ,
                    803: .Dq af12 ,
                    804: .Dq af13 ,
1.136     djm       805: .Dq af21 ,
1.129     djm       806: .Dq af22 ,
                    807: .Dq af23 ,
                    808: .Dq af31 ,
                    809: .Dq af32 ,
                    810: .Dq af33 ,
                    811: .Dq af41 ,
                    812: .Dq af42 ,
                    813: .Dq af43 ,
                    814: .Dq cs0 ,
                    815: .Dq cs1 ,
                    816: .Dq cs2 ,
                    817: .Dq cs3 ,
                    818: .Dq cs4 ,
                    819: .Dq cs5 ,
                    820: .Dq cs6 ,
                    821: .Dq cs7 ,
                    822: .Dq ef ,
                    823: .Dq lowdelay ,
                    824: .Dq throughput ,
                    825: .Dq reliability ,
                    826: or a numeric value.
1.131     djm       827: This option may take one or two arguments, separated by whitespace.
1.129     djm       828: If one argument is specified, it is used as the packet class unconditionally.
                    829: If two values are specified, the first is automatically selected for
                    830: interactive sessions and the second for non-interactive sessions.
                    831: The default is
                    832: .Dq lowdelay
                    833: for interactive sessions and
                    834: .Dq throughput
                    835: for non-interactive sessions.
1.171     jmc       836: .It Cm KbdInteractiveAuthentication
                    837: Specifies whether to allow keyboard-interactive authentication.
                    838: The argument to this keyword must be
                    839: .Dq yes
                    840: or
                    841: .Dq no .
                    842: The default is to use whatever value
                    843: .Cm ChallengeResponseAuthentication
                    844: is set to
                    845: (by default
                    846: .Dq yes ) .
1.1       stevesk   847: .It Cm KerberosAuthentication
1.24      markus    848: Specifies whether the password provided by the user for
1.1       stevesk   849: .Cm PasswordAuthentication
1.24      markus    850: will be validated through the Kerberos KDC.
1.1       stevesk   851: To use this option, the server needs a
                    852: Kerberos servtab which allows the verification of the KDC's identity.
1.52      jmc       853: The default is
1.29      dtucker   854: .Dq no .
                    855: .It Cm KerberosGetAFSToken
1.45      djm       856: If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
1.29      dtucker   857: an AFS token before accessing the user's home directory.
1.52      jmc       858: The default is
1.1       stevesk   859: .Dq no .
                    860: .It Cm KerberosOrLocalPasswd
1.52      jmc       861: If password authentication through Kerberos fails then
1.1       stevesk   862: the password will be validated via any additional local mechanism
                    863: such as
                    864: .Pa /etc/passwd .
1.52      jmc       865: The default is
1.1       stevesk   866: .Dq yes .
                    867: .It Cm KerberosTicketCleanup
                    868: Specifies whether to automatically destroy the user's ticket cache
                    869: file on logout.
1.52      jmc       870: The default is
1.1       stevesk   871: .Dq yes .
1.127     djm       872: .It Cm KexAlgorithms
                    873: Specifies the available KEX (Key Exchange) algorithms.
                    874: Multiple algorithms must be comma-separated.
1.208     djm       875: Alternately if the specified value begins with a
                    876: .Sq +
                    877: character, then the specified methods will be appended to the default set
                    878: instead of replacing them.
1.173     naddy     879: The supported algorithms are:
                    880: .Pp
                    881: .Bl -item -compact -offset indent
                    882: .It
                    883: curve25519-sha256@libssh.org
                    884: .It
                    885: diffie-hellman-group1-sha1
                    886: .It
                    887: diffie-hellman-group14-sha1
                    888: .It
                    889: diffie-hellman-group-exchange-sha1
                    890: .It
                    891: diffie-hellman-group-exchange-sha256
                    892: .It
                    893: ecdh-sha2-nistp256
                    894: .It
                    895: ecdh-sha2-nistp384
                    896: .It
                    897: ecdh-sha2-nistp521
                    898: .El
                    899: .Pp
                    900: The default is:
1.170     dtucker   901: .Bd -literal -offset indent
                    902: curve25519-sha256@libssh.org,
                    903: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
                    904: diffie-hellman-group-exchange-sha256,
1.173     naddy     905: diffie-hellman-group14-sha1
1.170     dtucker   906: .Ed
1.188     djm       907: .Pp
                    908: The list of available key exchange algorithms may also be obtained using the
                    909: .Fl Q
                    910: option of
                    911: .Xr ssh 1
                    912: with an argument of
                    913: .Dq kex .
1.1       stevesk   914: .It Cm KeyRegenerationInterval
                    915: In protocol version 1, the ephemeral server key is automatically regenerated
                    916: after this many seconds (if it has been used).
                    917: The purpose of regeneration is to prevent
                    918: decrypting captured sessions by later breaking into the machine and
                    919: stealing the keys.
                    920: The key is never stored anywhere.
                    921: If the value is 0, the key is never regenerated.
                    922: The default is 3600 (seconds).
                    923: .It Cm ListenAddress
                    924: Specifies the local addresses
1.52      jmc       925: .Xr sshd 8
1.1       stevesk   926: should listen on.
                    927: The following forms may be used:
                    928: .Pp
                    929: .Bl -item -offset indent -compact
                    930: .It
                    931: .Cm ListenAddress
                    932: .Sm off
1.180     jmc       933: .Ar host | Ar IPv4_addr | Ar IPv6_addr
1.1       stevesk   934: .Sm on
                    935: .It
                    936: .Cm ListenAddress
                    937: .Sm off
1.180     jmc       938: .Ar host | Ar IPv4_addr : Ar port
1.1       stevesk   939: .Sm on
                    940: .It
                    941: .Cm ListenAddress
                    942: .Sm off
                    943: .Oo
1.180     jmc       944: .Ar host | Ar IPv6_addr Oc : Ar port
1.1       stevesk   945: .Sm on
                    946: .El
                    947: .Pp
                    948: If
                    949: .Ar port
                    950: is not specified,
1.200     dtucker   951: sshd will listen on the address and all
1.1       stevesk   952: .Cm Port
1.17      jmc       953: options specified.
                    954: The default is to listen on all local addresses.
1.15      jmc       955: Multiple
1.1       stevesk   956: .Cm ListenAddress
1.17      jmc       957: options are permitted.
1.1       stevesk   958: .It Cm LoginGraceTime
                    959: The server disconnects after this time if the user has not
                    960: successfully logged in.
                    961: If the value is 0, there is no time limit.
1.12      stevesk   962: The default is 120 seconds.
1.1       stevesk   963: .It Cm LogLevel
                    964: Gives the verbosity level that is used when logging messages from
1.53      jmc       965: .Xr sshd 8 .
1.1       stevesk   966: The possible values are:
1.52      jmc       967: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.15      jmc       968: The default is INFO.
                    969: DEBUG and DEBUG1 are equivalent.
                    970: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    971: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   972: .It Cm MACs
                    973: Specifies the available MAC (message authentication code) algorithms.
                    974: The MAC algorithm is used in protocol version 2
                    975: for data integrity protection.
                    976: Multiple algorithms must be comma-separated.
1.208     djm       977: If the specified value begins with a
                    978: .Sq +
                    979: character, then the specified algorithms will be appended to the default set
                    980: instead of replacing them.
                    981: .Pp
1.152     markus    982: The algorithms that contain
                    983: .Dq -etm
                    984: calculate the MAC after encryption (encrypt-then-mac).
                    985: These are considered safer and their use recommended.
1.173     naddy     986: The supported MACs are:
                    987: .Pp
                    988: .Bl -item -compact -offset indent
                    989: .It
                    990: hmac-md5
                    991: .It
                    992: hmac-md5-96
                    993: .It
                    994: hmac-ripemd160
                    995: .It
                    996: hmac-sha1
                    997: .It
                    998: hmac-sha1-96
                    999: .It
                   1000: hmac-sha2-256
                   1001: .It
                   1002: hmac-sha2-512
                   1003: .It
                   1004: umac-64@openssh.com
                   1005: .It
                   1006: umac-128@openssh.com
                   1007: .It
                   1008: hmac-md5-etm@openssh.com
                   1009: .It
                   1010: hmac-md5-96-etm@openssh.com
                   1011: .It
                   1012: hmac-ripemd160-etm@openssh.com
                   1013: .It
                   1014: hmac-sha1-etm@openssh.com
                   1015: .It
                   1016: hmac-sha1-96-etm@openssh.com
                   1017: .It
                   1018: hmac-sha2-256-etm@openssh.com
                   1019: .It
                   1020: hmac-sha2-512-etm@openssh.com
                   1021: .It
                   1022: umac-64-etm@openssh.com
                   1023: .It
                   1024: umac-128-etm@openssh.com
                   1025: .El
                   1026: .Pp
1.52      jmc      1027: The default is:
1.77      jmc      1028: .Bd -literal -offset indent
1.152     markus   1029: umac-64-etm@openssh.com,umac-128-etm@openssh.com,
                   1030: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1.173     naddy    1031: umac-64@openssh.com,umac-128@openssh.com,
                   1032: hmac-sha2-256,hmac-sha2-512
1.77      jmc      1033: .Ed
1.188     djm      1034: .Pp
                   1035: The list of available MAC algorithms may also be obtained using the
                   1036: .Fl Q
                   1037: option of
                   1038: .Xr ssh 1
                   1039: with an argument of
                   1040: .Dq mac .
1.60      dtucker  1041: .It Cm Match
1.61      jmc      1042: Introduces a conditional block.
1.65      dtucker  1043: If all of the criteria on the
1.60      dtucker  1044: .Cm Match
1.65      dtucker  1045: line are satisfied, the keywords on the following lines override those
                   1046: set in the global section of the config file, until either another
1.60      dtucker  1047: .Cm Match
1.65      dtucker  1048: line or the end of the file.
1.172     djm      1049: If a keyword appears in multiple
                   1050: .Cm Match
1.177     sobrado  1051: blocks that are satisfied, only the first instance of the keyword is
1.172     djm      1052: applied.
1.91      djm      1053: .Pp
1.61      jmc      1054: The arguments to
1.60      dtucker  1055: .Cm Match
1.163     dtucker  1056: are one or more criteria-pattern pairs or the single token
                   1057: .Cm All
                   1058: which matches all criteria.
1.60      dtucker  1059: The available criteria are
                   1060: .Cm User ,
1.69      dtucker  1061: .Cm Group ,
1.60      dtucker  1062: .Cm Host ,
1.139     dtucker  1063: .Cm LocalAddress ,
                   1064: .Cm LocalPort ,
1.60      dtucker  1065: and
                   1066: .Cm Address .
1.91      djm      1067: The match patterns may consist of single entries or comma-separated
                   1068: lists and may use the wildcard and negation operators described in the
1.161     jmc      1069: PATTERNS section of
1.92      djm      1070: .Xr ssh_config 5 .
1.91      djm      1071: .Pp
                   1072: The patterns in an
                   1073: .Cm Address
                   1074: criteria may additionally contain addresses to match in CIDR
1.93      jmc      1075: address/masklen format, e.g.\&
1.91      djm      1076: .Dq 192.0.2.0/24
                   1077: or
                   1078: .Dq 3ffe:ffff::/32 .
                   1079: Note that the mask length provided must be consistent with the address -
                   1080: it is an error to specify a mask length that is too long for the address
1.93      jmc      1081: or one with bits set in this host portion of the address.
                   1082: For example,
1.91      djm      1083: .Dq 192.0.2.0/33
                   1084: and
1.93      jmc      1085: .Dq 192.0.2.0/8
1.91      djm      1086: respectively.
                   1087: .Pp
1.60      dtucker  1088: Only a subset of keywords may be used on the lines following a
                   1089: .Cm Match
                   1090: keyword.
                   1091: Available keywords are
1.142     jmc      1092: .Cm AcceptEnv ,
1.99      okan     1093: .Cm AllowAgentForwarding ,
1.142     jmc      1094: .Cm AllowGroups ,
1.193     djm      1095: .Cm AllowStreamLocalForwarding ,
1.62      dtucker  1096: .Cm AllowTcpForwarding ,
1.141     markus   1097: .Cm AllowUsers ,
1.149     djm      1098: .Cm AuthenticationMethods ,
1.146     djm      1099: .Cm AuthorizedKeysCommand ,
                   1100: .Cm AuthorizedKeysCommandUser ,
1.147     jmc      1101: .Cm AuthorizedKeysFile ,
1.214     djm      1102: .Cm AuthorizedPrincipalsCommand ,
                   1103: .Cm AuthorizedPrincipalsCommandUser ,
1.123     djm      1104: .Cm AuthorizedPrincipalsFile ,
1.72      dtucker  1105: .Cm Banner ,
1.85      djm      1106: .Cm ChrootDirectory ,
1.141     markus   1107: .Cm DenyGroups ,
                   1108: .Cm DenyUsers ,
1.67      dtucker  1109: .Cm ForceCommand ,
1.194     djm      1110: .Cm GatewayPorts ,
1.193     djm      1111: .Cm GSSAPIAuthentication ,
1.189     djm      1112: .Cm HostbasedAcceptedKeyTypes ,
1.87      djm      1113: .Cm HostbasedAuthentication ,
1.123     djm      1114: .Cm HostbasedUsesNameFromPacketOnly ,
1.193     djm      1115: .Cm IPQoS ,
1.74      jmc      1116: .Cm KbdInteractiveAuthentication ,
1.72      dtucker  1117: .Cm KerberosAuthentication ,
1.95      dtucker  1118: .Cm MaxAuthTries ,
1.94      dtucker  1119: .Cm MaxSessions ,
1.72      dtucker  1120: .Cm PasswordAuthentication ,
1.97      djm      1121: .Cm PermitEmptyPasswords ,
1.66      dtucker  1122: .Cm PermitOpen ,
1.79      dtucker  1123: .Cm PermitRootLogin ,
1.164     djm      1124: .Cm PermitTTY ,
1.123     djm      1125: .Cm PermitTunnel ,
1.174     djm      1126: .Cm PermitUserRC ,
1.189     djm      1127: .Cm PubkeyAcceptedKeyTypes ,
1.107     dtucker  1128: .Cm PubkeyAuthentication ,
1.159     dtucker  1129: .Cm RekeyLimit ,
1.193     djm      1130: .Cm RevokedKeys ,
1.142     jmc      1131: .Cm RhostsRSAAuthentication ,
1.194     djm      1132: .Cm RSAAuthentication ,
1.193     djm      1133: .Cm StreamLocalBindMask ,
                   1134: .Cm StreamLocalBindUnlink ,
                   1135: .Cm TrustedUserCAKeys ,
1.66      dtucker  1136: .Cm X11DisplayOffset ,
1.101     djm      1137: .Cm X11Forwarding
1.60      dtucker  1138: and
1.102     djm      1139: .Cm X11UseLocalHost .
1.33      dtucker  1140: .It Cm MaxAuthTries
                   1141: Specifies the maximum number of authentication attempts permitted per
1.35      jmc      1142: connection.
                   1143: Once the number of failures reaches half this value,
                   1144: additional failures are logged.
                   1145: The default is 6.
1.90      djm      1146: .It Cm MaxSessions
                   1147: Specifies the maximum number of open sessions permitted per network connection.
                   1148: The default is 10.
1.1       stevesk  1149: .It Cm MaxStartups
                   1150: Specifies the maximum number of concurrent unauthenticated connections to the
1.52      jmc      1151: SSH daemon.
1.1       stevesk  1152: Additional connections will be dropped until authentication succeeds or the
                   1153: .Cm LoginGraceTime
                   1154: expires for a connection.
1.156     dtucker  1155: The default is 10:30:100.
1.1       stevesk  1156: .Pp
                   1157: Alternatively, random early drop can be enabled by specifying
                   1158: the three colon separated values
                   1159: .Dq start:rate:full
1.51      jmc      1160: (e.g. "10:30:60").
1.53      jmc      1161: .Xr sshd 8
1.1       stevesk  1162: will refuse connection attempts with a probability of
                   1163: .Dq rate/100
                   1164: (30%)
                   1165: if there are currently
                   1166: .Dq start
                   1167: (10)
                   1168: unauthenticated connections.
                   1169: The probability increases linearly and all connection attempts
                   1170: are refused if the number of unauthenticated connections reaches
                   1171: .Dq full
                   1172: (60).
                   1173: .It Cm PasswordAuthentication
                   1174: Specifies whether password authentication is allowed.
                   1175: The default is
                   1176: .Dq yes .
                   1177: .It Cm PermitEmptyPasswords
                   1178: When password authentication is allowed, it specifies whether the
                   1179: server allows login to accounts with empty password strings.
                   1180: The default is
                   1181: .Dq no .
1.62      dtucker  1182: .It Cm PermitOpen
                   1183: Specifies the destinations to which TCP port forwarding is permitted.
                   1184: The forwarding specification must be one of the following forms:
                   1185: .Pp
                   1186: .Bl -item -offset indent -compact
                   1187: .It
                   1188: .Cm PermitOpen
                   1189: .Sm off
                   1190: .Ar host : port
                   1191: .Sm on
                   1192: .It
                   1193: .Cm PermitOpen
                   1194: .Sm off
                   1195: .Ar IPv4_addr : port
                   1196: .Sm on
                   1197: .It
                   1198: .Cm PermitOpen
                   1199: .Sm off
                   1200: .Ar \&[ IPv6_addr \&] : port
                   1201: .Sm on
                   1202: .El
                   1203: .Pp
1.68      dtucker  1204: Multiple forwards may be specified by separating them with whitespace.
1.62      dtucker  1205: An argument of
                   1206: .Dq any
                   1207: can be used to remove all restrictions and permit any forwarding requests.
1.140     dtucker  1208: An argument of
                   1209: .Dq none
                   1210: can be used to prohibit all forwarding requests.
1.63      jmc      1211: By default all port forwarding requests are permitted.
1.1       stevesk  1212: .It Cm PermitRootLogin
1.38      jmc      1213: Specifies whether root can log in using
1.1       stevesk  1214: .Xr ssh 1 .
                   1215: The argument must be
                   1216: .Dq yes ,
1.210     deraadt  1217: .Dq prohibit-password ,
1.1       stevesk  1218: .Dq without-password ,
1.52      jmc      1219: .Dq forced-commands-only ,
1.1       stevesk  1220: or
                   1221: .Dq no .
                   1222: The default is
1.210     deraadt  1223: .Dq prohibit-password .
1.1       stevesk  1224: .Pp
                   1225: If this option is set to
1.210     deraadt  1226: .Dq prohibit-password
                   1227: or
1.52      jmc      1228: .Dq without-password ,
1.210     deraadt  1229: password and keyboard-interactive authentication are disabled for root.
1.1       stevesk  1230: .Pp
                   1231: If this option is set to
1.52      jmc      1232: .Dq forced-commands-only ,
1.1       stevesk  1233: root login with public key authentication will be allowed,
                   1234: but only if the
                   1235: .Ar command
                   1236: option has been specified
                   1237: (which may be useful for taking remote backups even if root login is
1.17      jmc      1238: normally not allowed).
                   1239: All other authentication methods are disabled for root.
1.1       stevesk  1240: .Pp
                   1241: If this option is set to
1.52      jmc      1242: .Dq no ,
1.38      jmc      1243: root is not allowed to log in.
1.46      reyk     1244: .It Cm PermitTunnel
                   1245: Specifies whether
                   1246: .Xr tun 4
                   1247: device forwarding is allowed.
1.47      reyk     1248: The argument must be
                   1249: .Dq yes ,
1.58      stevesk  1250: .Dq point-to-point
                   1251: (layer 3),
                   1252: .Dq ethernet
                   1253: (layer 2), or
1.47      reyk     1254: .Dq no .
1.58      stevesk  1255: Specifying
                   1256: .Dq yes
                   1257: permits both
                   1258: .Dq point-to-point
                   1259: and
                   1260: .Dq ethernet .
1.46      reyk     1261: The default is
                   1262: .Dq no .
1.178     djm      1263: .Pp
                   1264: Independent of this setting, the permissions of the selected
                   1265: .Xr tun 4
                   1266: device must allow access to the user.
1.164     djm      1267: .It Cm PermitTTY
                   1268: Specifies whether
1.165     jmc      1269: .Xr pty 4
1.164     djm      1270: allocation is permitted.
                   1271: The default is
                   1272: .Dq yes .
1.6       markus   1273: .It Cm PermitUserEnvironment
                   1274: Specifies whether
                   1275: .Pa ~/.ssh/environment
1.9       stevesk  1276: and
1.6       markus   1277: .Cm environment=
                   1278: options in
                   1279: .Pa ~/.ssh/authorized_keys
1.9       stevesk  1280: are processed by
1.52      jmc      1281: .Xr sshd 8 .
1.6       markus   1282: The default is
                   1283: .Dq no .
1.9       stevesk  1284: Enabling environment processing may enable users to bypass access
                   1285: restrictions in some configurations using mechanisms such as
                   1286: .Ev LD_PRELOAD .
1.174     djm      1287: .It Cm PermitUserRC
                   1288: Specifies whether any
                   1289: .Pa ~/.ssh/rc
                   1290: file is executed.
                   1291: The default is
                   1292: .Dq yes .
1.1       stevesk  1293: .It Cm PidFile
1.4       stevesk  1294: Specifies the file that contains the process ID of the
1.195     dtucker  1295: SSH daemon, or
                   1296: .Dq none
                   1297: to not write one.
1.1       stevesk  1298: The default is
                   1299: .Pa /var/run/sshd.pid .
                   1300: .It Cm Port
                   1301: Specifies the port number that
1.52      jmc      1302: .Xr sshd 8
1.1       stevesk  1303: listens on.
                   1304: The default is 22.
                   1305: Multiple options of this type are permitted.
                   1306: See also
                   1307: .Cm ListenAddress .
                   1308: .It Cm PrintLastLog
                   1309: Specifies whether
1.52      jmc      1310: .Xr sshd 8
1.36      jaredy   1311: should print the date and time of the last user login when a user logs
                   1312: in interactively.
1.1       stevesk  1313: The default is
                   1314: .Dq yes .
                   1315: .It Cm PrintMotd
                   1316: Specifies whether
1.52      jmc      1317: .Xr sshd 8
1.1       stevesk  1318: should print
                   1319: .Pa /etc/motd
                   1320: when a user logs in interactively.
                   1321: (On some systems it is also printed by the shell,
                   1322: .Pa /etc/profile ,
                   1323: or equivalent.)
                   1324: The default is
                   1325: .Dq yes .
                   1326: .It Cm Protocol
                   1327: Specifies the protocol versions
1.52      jmc      1328: .Xr sshd 8
1.5       stevesk  1329: supports.
1.1       stevesk  1330: The possible values are
1.52      jmc      1331: .Sq 1
1.1       stevesk  1332: and
1.52      jmc      1333: .Sq 2 .
1.1       stevesk  1334: Multiple versions must be comma-separated.
                   1335: The default is
1.109     jmc      1336: .Sq 2 .
1.5       stevesk  1337: Note that the order of the protocol list does not indicate preference,
                   1338: because the client selects among multiple protocol versions offered
                   1339: by the server.
                   1340: Specifying
                   1341: .Dq 2,1
                   1342: is identical to
                   1343: .Dq 1,2 .
1.189     djm      1344: .It Cm PubkeyAcceptedKeyTypes
                   1345: Specifies the key types that will be accepted for public key authentication
                   1346: as a comma-separated pattern list.
1.208     djm      1347: Alternately if the specified value begins with a
                   1348: .Sq +
                   1349: character, then the specified key types will be appended to the default set
                   1350: instead of replacing them.
1.206     markus   1351: The default for this option is:
                   1352: .Bd -literal -offset 3n
                   1353: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                   1354: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                   1355: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                   1356: ssh-ed25519-cert-v01@openssh.com,
                   1357: ssh-rsa-cert-v01@openssh.com,
                   1358: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
                   1359: ssh-ed25519,ssh-rsa
                   1360: .Ed
                   1361: .Pp
1.189     djm      1362: The
                   1363: .Fl Q
                   1364: option of
                   1365: .Xr ssh 1
                   1366: may be used to list supported key types.
1.1       stevesk  1367: .It Cm PubkeyAuthentication
                   1368: Specifies whether public key authentication is allowed.
                   1369: The default is
                   1370: .Dq yes .
                   1371: Note that this option applies to protocol version 2 only.
1.159     dtucker  1372: .It Cm RekeyLimit
                   1373: Specifies the maximum amount of data that may be transmitted before the
                   1374: session key is renegotiated, optionally followed a maximum amount of
                   1375: time that may pass before the session key is renegotiated.
                   1376: The first argument is specified in bytes and may have a suffix of
                   1377: .Sq K ,
                   1378: .Sq M ,
                   1379: or
                   1380: .Sq G
                   1381: to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
                   1382: The default is between
                   1383: .Sq 1G
                   1384: and
                   1385: .Sq 4G ,
                   1386: depending on the cipher.
                   1387: The optional second value is specified in seconds and may use any of the
                   1388: units documented in the
                   1389: .Sx TIME FORMATS
1.160     jmc      1390: section.
1.159     dtucker  1391: The default value for
                   1392: .Cm RekeyLimit
                   1393: is
                   1394: .Dq default none ,
                   1395: which means that rekeying is performed after the cipher's default amount
                   1396: of data has been sent or received and no time based rekeying is done.
                   1397: This option applies to protocol version 2 only.
1.118     djm      1398: .It Cm RevokedKeys
1.195     dtucker  1399: Specifies revoked public keys file, or
                   1400: .Dq none
                   1401: to not use one.
1.118     djm      1402: Keys listed in this file will be refused for public key authentication.
                   1403: Note that if this file is not readable, then public key authentication will
                   1404: be refused for all users.
1.154     djm      1405: Keys may be specified as a text file, listing one public key per line, or as
                   1406: an OpenSSH Key Revocation List (KRL) as generated by
1.155     jmc      1407: .Xr ssh-keygen 1 .
1.161     jmc      1408: For more information on KRLs, see the KEY REVOCATION LISTS section in
1.154     djm      1409: .Xr ssh-keygen 1 .
1.1       stevesk  1410: .It Cm RhostsRSAAuthentication
                   1411: Specifies whether rhosts or /etc/hosts.equiv authentication together
                   1412: with successful RSA host authentication is allowed.
                   1413: The default is
                   1414: .Dq no .
                   1415: This option applies to protocol version 1 only.
                   1416: .It Cm RSAAuthentication
                   1417: Specifies whether pure RSA authentication is allowed.
                   1418: The default is
                   1419: .Dq yes .
                   1420: This option applies to protocol version 1 only.
                   1421: .It Cm ServerKeyBits
                   1422: Defines the number of bits in the ephemeral protocol version 1 server key.
1.205     djm      1423: The default and minimum value is 1024.
1.175     millert  1424: .It Cm StreamLocalBindMask
                   1425: Sets the octal file creation mode mask
                   1426: .Pq umask
                   1427: used when creating a Unix-domain socket file for local or remote
                   1428: port forwarding.
                   1429: This option is only used for port forwarding to a Unix-domain socket file.
                   1430: .Pp
                   1431: The default value is 0177, which creates a Unix-domain socket file that is
                   1432: readable and writable only by the owner.
                   1433: Note that not all operating systems honor the file mode on Unix-domain
                   1434: socket files.
                   1435: .It Cm StreamLocalBindUnlink
                   1436: Specifies whether to remove an existing Unix-domain socket file for local
                   1437: or remote port forwarding before creating a new one.
                   1438: If the socket file already exists and
                   1439: .Cm StreamLocalBindUnlink
                   1440: is not enabled,
                   1441: .Nm sshd
                   1442: will be unable to forward the port to the Unix-domain socket file.
                   1443: This option is only used for port forwarding to a Unix-domain socket file.
                   1444: .Pp
                   1445: The argument must be
                   1446: .Dq yes
                   1447: or
                   1448: .Dq no .
                   1449: The default is
                   1450: .Dq no .
1.1       stevesk  1451: .It Cm StrictModes
                   1452: Specifies whether
1.52      jmc      1453: .Xr sshd 8
1.1       stevesk  1454: should check file modes and ownership of the
                   1455: user's files and home directory before accepting login.
                   1456: This is normally desirable because novices sometimes accidentally leave their
                   1457: directory or files world-writable.
                   1458: The default is
                   1459: .Dq yes .
1.112     djm      1460: Note that this does not apply to
                   1461: .Cm ChrootDirectory ,
                   1462: whose permissions and ownership are checked unconditionally.
1.1       stevesk  1463: .It Cm Subsystem
1.51      jmc      1464: Configures an external subsystem (e.g. file transfer daemon).
1.59      djm      1465: Arguments should be a subsystem name and a command (with optional arguments)
                   1466: to execute upon subsystem request.
1.80      djm      1467: .Pp
1.1       stevesk  1468: The command
                   1469: .Xr sftp-server 8
                   1470: implements the
                   1471: .Dq sftp
                   1472: file transfer subsystem.
1.80      djm      1473: .Pp
                   1474: Alternately the name
                   1475: .Dq internal-sftp
                   1476: implements an in-process
                   1477: .Dq sftp
                   1478: server.
                   1479: This may simplify configurations using
                   1480: .Cm ChrootDirectory
                   1481: to force a different filesystem root on clients.
                   1482: .Pp
1.1       stevesk  1483: By default no subsystems are defined.
                   1484: Note that this option applies to protocol version 2 only.
                   1485: .It Cm SyslogFacility
                   1486: Gives the facility code that is used when logging messages from
1.53      jmc      1487: .Xr sshd 8 .
1.1       stevesk  1488: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                   1489: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                   1490: The default is AUTH.
1.27      markus   1491: .It Cm TCPKeepAlive
                   1492: Specifies whether the system should send TCP keepalive messages to the
                   1493: other side.
                   1494: If they are sent, death of the connection or crash of one
                   1495: of the machines will be properly noticed.
                   1496: However, this means that
                   1497: connections will die if the route is down temporarily, and some people
                   1498: find it annoying.
                   1499: On the other hand, if TCP keepalives are not sent,
                   1500: sessions may hang indefinitely on the server, leaving
                   1501: .Dq ghost
                   1502: users and consuming server resources.
                   1503: .Pp
                   1504: The default is
                   1505: .Dq yes
                   1506: (to send TCP keepalive messages), and the server will notice
                   1507: if the network goes down or the client host crashes.
                   1508: This avoids infinitely hanging sessions.
                   1509: .Pp
                   1510: To disable TCP keepalive messages, the value should be set to
                   1511: .Dq no .
1.118     djm      1512: .It Cm TrustedUserCAKeys
                   1513: Specifies a file containing public keys of certificate authorities that are
1.195     dtucker  1514: trusted to sign user certificates for authentication, or
                   1515: .Dq none
                   1516: to not use one.
1.119     jmc      1517: Keys are listed one per line; empty lines and comments starting with
1.118     djm      1518: .Ql #
                   1519: are allowed.
                   1520: If a certificate is presented for authentication and has its signing CA key
                   1521: listed in this file, then it may be used for authentication for any user
                   1522: listed in the certificate's principals list.
                   1523: Note that certificates that lack a list of principals will not be permitted
                   1524: for authentication using
                   1525: .Cm TrustedUserCAKeys .
1.161     jmc      1526: For more details on certificates, see the CERTIFICATES section in
1.118     djm      1527: .Xr ssh-keygen 1 .
1.18      markus   1528: .It Cm UseDNS
                   1529: Specifies whether
1.52      jmc      1530: .Xr sshd 8
1.207     djm      1531: should look up the remote host name, and to check that
1.18      markus   1532: the resolved host name for the remote IP address maps back to the
                   1533: very same IP address.
1.207     djm      1534: .Pp
                   1535: If this option is set to
                   1536: .Dq no
                   1537: (the default) then only addresses and not host names may be used in
                   1538: .Pa ~/.ssh/known_hosts
                   1539: .Cm from
                   1540: and
1.211     jmc      1541: .Nm
1.207     djm      1542: .Cm Match
                   1543: .Cm Host
                   1544: directives.
1.1       stevesk  1545: .It Cm UseLogin
                   1546: Specifies whether
                   1547: .Xr login 1
                   1548: is used for interactive login sessions.
                   1549: The default is
                   1550: .Dq no .
                   1551: Note that
                   1552: .Xr login 1
                   1553: is never used for remote command execution.
                   1554: Note also, that if this is enabled,
                   1555: .Cm X11Forwarding
                   1556: will be disabled because
                   1557: .Xr login 1
                   1558: does not know how to handle
                   1559: .Xr xauth 1
1.15      jmc      1560: cookies.
                   1561: If
1.1       stevesk  1562: .Cm UsePrivilegeSeparation
                   1563: is specified, it will be disabled after authentication.
                   1564: .It Cm UsePrivilegeSeparation
                   1565: Specifies whether
1.52      jmc      1566: .Xr sshd 8
1.2       stevesk  1567: separates privileges by creating an unprivileged child process
1.15      jmc      1568: to deal with incoming network traffic.
                   1569: After successful authentication, another process will be created that has
                   1570: the privilege of the authenticated user.
                   1571: The goal of privilege separation is to prevent privilege
1.1       stevesk  1572: escalation by containing any corruption within the unprivileged processes.
1.213     sobrado  1573: The argument must be
                   1574: .Dq yes ,
                   1575: .Dq no ,
                   1576: or
                   1577: .Dq sandbox .
1.134     djm      1578: If
                   1579: .Cm UsePrivilegeSeparation
                   1580: is set to
                   1581: .Dq sandbox
                   1582: then the pre-authentication unprivileged process is subject to additional
                   1583: restrictions.
1.213     sobrado  1584: The default is
                   1585: .Dq sandbox .
1.137     djm      1586: .It Cm VersionAddendum
                   1587: Optionally specifies additional text to append to the SSH protocol banner
                   1588: sent by the server upon connection.
                   1589: The default is
                   1590: .Dq none .
1.1       stevesk  1591: .It Cm X11DisplayOffset
                   1592: Specifies the first display number available for
1.52      jmc      1593: .Xr sshd 8 Ns 's
1.1       stevesk  1594: X11 forwarding.
1.52      jmc      1595: This prevents sshd from interfering with real X11 servers.
1.1       stevesk  1596: The default is 10.
                   1597: .It Cm X11Forwarding
                   1598: Specifies whether X11 forwarding is permitted.
1.13      stevesk  1599: The argument must be
                   1600: .Dq yes
                   1601: or
                   1602: .Dq no .
1.1       stevesk  1603: The default is
                   1604: .Dq no .
1.13      stevesk  1605: .Pp
                   1606: When X11 forwarding is enabled, there may be additional exposure to
                   1607: the server and to client displays if the
1.52      jmc      1608: .Xr sshd 8
1.13      stevesk  1609: proxy display is configured to listen on the wildcard address (see
                   1610: .Cm X11UseLocalhost
1.52      jmc      1611: below), though this is not the default.
1.13      stevesk  1612: Additionally, the authentication spoofing and authentication data
                   1613: verification and substitution occur on the client side.
                   1614: The security risk of using X11 forwarding is that the client's X11
1.52      jmc      1615: display server may be exposed to attack when the SSH client requests
1.13      stevesk  1616: forwarding (see the warnings for
                   1617: .Cm ForwardX11
                   1618: in
1.19      jmc      1619: .Xr ssh_config 5 ) .
1.13      stevesk  1620: A system administrator may have a stance in which they want to
                   1621: protect clients that may expose themselves to attack by unwittingly
                   1622: requesting X11 forwarding, which can warrant a
                   1623: .Dq no
                   1624: setting.
                   1625: .Pp
                   1626: Note that disabling X11 forwarding does not prevent users from
                   1627: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk  1628: X11 forwarding is automatically disabled if
                   1629: .Cm UseLogin
                   1630: is enabled.
                   1631: .It Cm X11UseLocalhost
                   1632: Specifies whether
1.52      jmc      1633: .Xr sshd 8
1.1       stevesk  1634: should bind the X11 forwarding server to the loopback address or to
1.15      jmc      1635: the wildcard address.
                   1636: By default,
1.52      jmc      1637: sshd binds the forwarding server to the loopback address and sets the
1.1       stevesk  1638: hostname part of the
                   1639: .Ev DISPLAY
                   1640: environment variable to
                   1641: .Dq localhost .
1.8       stevesk  1642: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk  1643: However, some older X11 clients may not function with this
                   1644: configuration.
                   1645: .Cm X11UseLocalhost
                   1646: may be set to
                   1647: .Dq no
                   1648: to specify that the forwarding server should be bound to the wildcard
                   1649: address.
                   1650: The argument must be
                   1651: .Dq yes
                   1652: or
                   1653: .Dq no .
                   1654: The default is
                   1655: .Dq yes .
                   1656: .It Cm XAuthLocation
1.11      stevesk  1657: Specifies the full pathname of the
1.1       stevesk  1658: .Xr xauth 1
1.195     dtucker  1659: program, or
                   1660: .Dq none
                   1661: to not use one.
1.1       stevesk  1662: The default is
                   1663: .Pa /usr/X11R6/bin/xauth .
                   1664: .El
1.55      jmc      1665: .Sh TIME FORMATS
1.53      jmc      1666: .Xr sshd 8
1.1       stevesk  1667: command-line arguments and configuration file options that specify time
                   1668: may be expressed using a sequence of the form:
                   1669: .Sm off
1.7       stevesk  1670: .Ar time Op Ar qualifier ,
1.1       stevesk  1671: .Sm on
                   1672: where
                   1673: .Ar time
                   1674: is a positive integer value and
                   1675: .Ar qualifier
                   1676: is one of the following:
                   1677: .Pp
                   1678: .Bl -tag -width Ds -compact -offset indent
1.64      jmc      1679: .It Aq Cm none
1.1       stevesk  1680: seconds
                   1681: .It Cm s | Cm S
                   1682: seconds
                   1683: .It Cm m | Cm M
                   1684: minutes
                   1685: .It Cm h | Cm H
                   1686: hours
                   1687: .It Cm d | Cm D
                   1688: days
                   1689: .It Cm w | Cm W
                   1690: weeks
                   1691: .El
                   1692: .Pp
                   1693: Each member of the sequence is added together to calculate
                   1694: the total time value.
                   1695: .Pp
                   1696: Time format examples:
                   1697: .Pp
                   1698: .Bl -tag -width Ds -compact -offset indent
                   1699: .It 600
                   1700: 600 seconds (10 minutes)
                   1701: .It 10m
                   1702: 10 minutes
                   1703: .It 1h30m
                   1704: 1 hour 30 minutes (90 minutes)
                   1705: .El
                   1706: .Sh FILES
                   1707: .Bl -tag -width Ds
                   1708: .It Pa /etc/ssh/sshd_config
                   1709: Contains configuration data for
1.53      jmc      1710: .Xr sshd 8 .
1.1       stevesk  1711: This file should be writable by root only, but it is recommended
                   1712: (though not necessary) that it be world-readable.
                   1713: .El
1.19      jmc      1714: .Sh SEE ALSO
                   1715: .Xr sshd 8
1.1       stevesk  1716: .Sh AUTHORS
                   1717: OpenSSH is a derivative of the original and free
                   1718: ssh 1.2.12 release by Tatu Ylonen.
                   1719: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1720: Theo de Raadt and Dug Song
                   1721: removed many bugs, re-added newer features and
                   1722: created OpenSSH.
                   1723: Markus Friedl contributed the support for SSH
                   1724: protocol versions 1.5 and 2.0.
                   1725: Niels Provos and Markus Friedl contributed support
                   1726: for privilege separation.