[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.219

1.1       stevesk     1: .\"
                      2: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      3: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      4: .\"                    All rights reserved
                      5: .\"
                      6: .\" As far as I am concerned, the code I have written for this software
                      7: .\" can be used freely for any purpose.  Any derived versions of this
                      8: .\" software must be clearly marked as such, and if the derived work is
                      9: .\" incompatible with the protocol description in the RFC file, it must be
                     10: .\" called by a name other than "ssh" or "Secure Shell".
                     11: .\"
                     12: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     13: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     14: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     15: .\"
                     16: .\" Redistribution and use in source and binary forms, with or without
                     17: .\" modification, are permitted provided that the following conditions
                     18: .\" are met:
                     19: .\" 1. Redistributions of source code must retain the above copyright
                     20: .\"    notice, this list of conditions and the following disclaimer.
                     21: .\" 2. Redistributions in binary form must reproduce the above copyright
                     22: .\"    notice, this list of conditions and the following disclaimer in the
                     23: .\"    documentation and/or other materials provided with the distribution.
                     24: .\"
                     25: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     26: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     27: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     28: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     29: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     30: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     31: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     32: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     33: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     34: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     35: .\"
1.219   ! jmc        36: .\" $OpenBSD: sshd_config.5,v 1.218 2016/02/16 05:11:04 djm Exp $
        !            37: .Dd $Mdocdate: February 16 2016 $
1.1       stevesk    38: .Dt SSHD_CONFIG 5
                     39: .Os
                     40: .Sh NAME
                     41: .Nm sshd_config
                     42: .Nd OpenSSH SSH daemon configuration file
                     43: .Sh SYNOPSIS
1.71      jmc        44: .Nm /etc/ssh/sshd_config
1.1       stevesk    45: .Sh DESCRIPTION
1.53      jmc        46: .Xr sshd 8
1.1       stevesk    47: reads configuration data from
                     48: .Pa /etc/ssh/sshd_config
                     49: (or the file specified with
                     50: .Fl f
                     51: on the command line).
                     52: The file contains keyword-argument pairs, one per line.
                     53: Lines starting with
                     54: .Ql #
                     55: and empty lines are interpreted as comments.
1.56      dtucker    56: Arguments may optionally be enclosed in double quotes
                     57: .Pq \&"
                     58: in order to represent arguments containing spaces.
1.1       stevesk    59: .Pp
                     60: The possible
                     61: keywords and their meanings are as follows (note that
                     62: keywords are case-insensitive and arguments are case-sensitive):
                     63: .Bl -tag -width Ds
1.30      djm        64: .It Cm AcceptEnv
                     65: Specifies what environment variables sent by the client will be copied into
                     66: the session's
                     67: .Xr environ 7 .
                     68: See
                     69: .Cm SendEnv
                     70: in
                     71: .Xr ssh_config 5
                     72: for how to configure the client.
1.219   ! jmc        73: The
1.197     dtucker    74: .Ev TERM
1.199     jmc        75: environment variable is always sent whenever the client
1.204     djm        76: requests a pseudo-terminal as it is required by the protocol.
1.30      djm        77: Variables are specified by name, which may contain the wildcard characters
1.51      jmc        78: .Ql *
1.30      djm        79: and
                     80: .Ql \&? .
1.31      djm        81: Multiple environment variables may be separated by whitespace or spread
1.30      djm        82: across multiple
                     83: .Cm AcceptEnv
                     84: directives.
1.31      djm        85: Be warned that some environment variables could be used to bypass restricted
1.30      djm        86: user environments.
                     87: For this reason, care should be taken in the use of this directive.
                     88: The default is not to accept any environment variables.
1.37      djm        89: .It Cm AddressFamily
                     90: Specifies which address family should be used by
1.53      jmc        91: .Xr sshd 8 .
1.37      djm        92: Valid arguments are
                     93: .Dq any ,
                     94: .Dq inet
1.52      jmc        95: (use IPv4 only), or
1.37      djm        96: .Dq inet6
                     97: (use IPv6 only).
                     98: The default is
                     99: .Dq any .
1.89      jmc       100: .It Cm AllowAgentForwarding
                    101: Specifies whether
                    102: .Xr ssh-agent 1
                    103: forwarding is permitted.
                    104: The default is
                    105: .Dq yes .
                    106: Note that disabling agent forwarding does not improve security
                    107: unless users are also denied shell access, as they can always install
                    108: their own forwarders.
1.1       stevesk   109: .It Cm AllowGroups
                    110: This keyword can be followed by a list of group name patterns, separated
                    111: by spaces.
                    112: If specified, login is allowed only for users whose primary
                    113: group or supplementary group list matches one of the patterns.
                    114: Only group names are valid; a numerical group ID is not recognized.
                    115: By default, login is allowed for all groups.
1.54      jmc       116: The allow/deny directives are processed in the following order:
                    117: .Cm DenyUsers ,
                    118: .Cm AllowUsers ,
                    119: .Cm DenyGroups ,
                    120: and finally
                    121: .Cm AllowGroups .
1.49      jmc       122: .Pp
1.161     jmc       123: See PATTERNS in
1.49      jmc       124: .Xr ssh_config 5
                    125: for more information on patterns.
1.1       stevesk   126: .It Cm AllowTcpForwarding
                    127: Specifies whether TCP forwarding is permitted.
1.150     djm       128: The available options are
                    129: .Dq yes
                    130: or
                    131: .Dq all
                    132: to allow TCP forwarding,
                    133: .Dq no
                    134: to prevent all TCP forwarding,
                    135: .Dq local
                    136: to allow local (from the perspective of
1.151     jmc       137: .Xr ssh 1 )
                    138: forwarding only or
1.150     djm       139: .Dq remote
                    140: to allow remote forwarding only.
1.1       stevesk   141: The default is
                    142: .Dq yes .
                    143: Note that disabling TCP forwarding does not improve security unless
                    144: users are also denied shell access, as they can always install their
                    145: own forwarders.
1.175     millert   146: .It Cm AllowStreamLocalForwarding
                    147: Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
                    148: The available options are
                    149: .Dq yes
                    150: or
                    151: .Dq all
                    152: to allow StreamLocal forwarding,
                    153: .Dq no
                    154: to prevent all StreamLocal forwarding,
                    155: .Dq local
                    156: to allow local (from the perspective of
                    157: .Xr ssh 1 )
                    158: forwarding only or
                    159: .Dq remote
                    160: to allow remote forwarding only.
                    161: The default is
                    162: .Dq yes .
                    163: Note that disabling StreamLocal forwarding does not improve security unless
                    164: users are also denied shell access, as they can always install their
                    165: own forwarders.
1.1       stevesk   166: .It Cm AllowUsers
                    167: This keyword can be followed by a list of user name patterns, separated
                    168: by spaces.
1.14      jmc       169: If specified, login is allowed only for user names that
1.1       stevesk   170: match one of the patterns.
                    171: Only user names are valid; a numerical user ID is not recognized.
                    172: By default, login is allowed for all users.
                    173: If the pattern takes the form USER@HOST then USER and HOST
                    174: are separately checked, restricting logins to particular
                    175: users from particular hosts.
1.54      jmc       176: The allow/deny directives are processed in the following order:
                    177: .Cm DenyUsers ,
                    178: .Cm AllowUsers ,
                    179: .Cm DenyGroups ,
                    180: and finally
                    181: .Cm AllowGroups .
1.49      jmc       182: .Pp
1.161     jmc       183: See PATTERNS in
1.49      jmc       184: .Xr ssh_config 5
                    185: for more information on patterns.
1.149     djm       186: .It Cm AuthenticationMethods
                    187: Specifies the authentication methods that must be successfully completed
                    188: for a user to be granted access.
                    189: This option must be followed by one or more comma-separated lists of
                    190: authentication method names.
                    191: Successful authentication requires completion of every method in at least
                    192: one of these lists.
                    193: .Pp
                    194: For example, an argument of
                    195: .Dq publickey,password publickey,keyboard-interactive
                    196: would require the user to complete public key authentication, followed by
                    197: either password or keyboard interactive authentication.
                    198: Only methods that are next in one or more lists are offered at each stage,
                    199: so for this example, it would not be possible to attempt password or
                    200: keyboard-interactive authentication before public key.
1.157     markus    201: .Pp
                    202: For keyboard interactive authentication it is also possible to
                    203: restrict authentication to a specific device by appending a
                    204: colon followed by the device identifier
                    205: .Dq bsdauth ,
                    206: .Dq pam ,
                    207: or
                    208: .Dq skey ,
                    209: depending on the server configuration.
                    210: For example,
                    211: .Dq keyboard-interactive:bsdauth
                    212: would restrict keyboard interactive authentication to the
                    213: .Dq bsdauth
                    214: device.
1.185     djm       215: .Pp
                    216: If the
                    217: .Dq publickey
1.187     jmc       218: method is listed more than once,
1.185     djm       219: .Xr sshd 8
                    220: verifies that keys that have been used successfully are not reused for
                    221: subsequent authentications.
                    222: For example, an
                    223: .Cm AuthenticationMethods
                    224: of
                    225: .Dq publickey,publickey
                    226: will require successful authentication using two different public keys.
1.181     djm       227: .Pp
1.219   ! jmc       228: This option will yield a fatal
1.149     djm       229: error if enabled if protocol 1 is also enabled.
                    230: Note that each authentication method listed should also be explicitly enabled
                    231: in the configuration.
                    232: The default is not to require multiple authentication; successful completion
                    233: of a single authentication method is sufficient.
1.146     djm       234: .It Cm AuthorizedKeysCommand
1.147     jmc       235: Specifies a program to be used to look up the user's public keys.
1.201     djm       236: The program must be owned by root, not writable by group or others and
                    237: specified by an absolute path.
                    238: .Pp
                    239: Arguments to
                    240: .Cm AuthorizedKeysCommand
                    241: may be provided using the following tokens, which will be expanded
                    242: at runtime: %% is replaced by a literal '%', %u is replaced by the
                    243: username being authenticated, %h is replaced by the home directory
                    244: of the user being authenticated, %t is replaced with the key type
                    245: offered for authentication, %f is replaced with the fingerprint of
                    246: the key, and %k is replaced with the key being offered for authentication.
                    247: If no arguments are specified then the username of the target user
                    248: will be supplied.
                    249: .Pp
                    250: The program should produce on standard output zero or
1.161     jmc       251: more lines of authorized_keys output (see AUTHORIZED_KEYS in
1.147     jmc       252: .Xr sshd 8 ) .
1.146     djm       253: If a key supplied by AuthorizedKeysCommand does not successfully authenticate
                    254: and authorize the user then public key authentication continues using the usual
                    255: .Cm AuthorizedKeysFile
                    256: files.
                    257: By default, no AuthorizedKeysCommand is run.
                    258: .It Cm AuthorizedKeysCommandUser
                    259: Specifies the user under whose account the AuthorizedKeysCommand is run.
                    260: It is recommended to use a dedicated user that has no other role on the host
                    261: than running authorized keys commands.
1.186     djm       262: If
1.181     djm       263: .Cm AuthorizedKeysCommand
1.186     djm       264: is specified but
                    265: .Cm AuthorizedKeysCommandUser
                    266: is not, then
                    267: .Xr sshd 8
                    268: will refuse to start.
1.1       stevesk   269: .It Cm AuthorizedKeysFile
                    270: Specifies the file that contains the public keys that can be used
                    271: for user authentication.
1.124     djm       272: The format is described in the
1.161     jmc       273: AUTHORIZED_KEYS FILE FORMAT
1.124     djm       274: section of
                    275: .Xr sshd 8 .
1.1       stevesk   276: .Cm AuthorizedKeysFile
                    277: may contain tokens of the form %T which are substituted during connection
1.52      jmc       278: setup.
1.17      jmc       279: The following tokens are defined: %% is replaced by a literal '%',
1.52      jmc       280: %h is replaced by the home directory of the user being authenticated, and
1.1       stevesk   281: %u is replaced by the username of that user.
                    282: After expansion,
                    283: .Cm AuthorizedKeysFile
                    284: is taken to be an absolute path or one relative to the user's home
                    285: directory.
1.133     jmc       286: Multiple files may be listed, separated by whitespace.
1.212     djm       287: Alternately this option may be set to
                    288: .Dq none
                    289: to skip checking for user keys in files.
1.133     jmc       290: The default is
                    291: .Dq .ssh/authorized_keys .ssh/authorized_keys2 .
1.202     djm       292: .It Cm AuthorizedPrincipalsCommand
                    293: Specifies a program to be used to generate the list of allowed
                    294: certificate principals as per
                    295: .Cm AuthorizedPrincipalsFile .
                    296: The program must be owned by root, not writable by group or others and
                    297: specified by an absolute path.
                    298: .Pp
                    299: Arguments to
                    300: .Cm AuthorizedPrincipalsCommand
                    301: may be provided using the following tokens, which will be expanded
                    302: at runtime: %% is replaced by a literal '%', %u is replaced by the
                    303: username being authenticated and %h is replaced by the home directory
                    304: of the user being authenticated.
                    305: .Pp
                    306: The program should produce on standard output zero or
                    307: more lines of
                    308: .Cm AuthorizedPrincipalsFile
                    309: output.
                    310: If either
                    311: .Cm AuthorizedPrincipalsCommand
                    312: or
                    313: .Cm AuthorizedPrincipalsFile
                    314: is specified, then certificates offered by the client for authentication
                    315: must contain a principal that is listed.
                    316: By default, no AuthorizedPrincipalsCommand is run.
                    317: .It Cm AuthorizedPrincipalsCommandUser
                    318: Specifies the user under whose account the AuthorizedPrincipalsCommand is run.
                    319: It is recommended to use a dedicated user that has no other role on the host
                    320: than running authorized principals commands.
                    321: If
                    322: .Cm AuthorizedPrincipalsCommand
                    323: is specified but
                    324: .Cm AuthorizedPrincipalsCommandUser
                    325: is not, then
                    326: .Xr sshd 8
                    327: will refuse to start.
1.121     djm       328: .It Cm AuthorizedPrincipalsFile
                    329: Specifies a file that lists principal names that are accepted for
                    330: certificate authentication.
                    331: When using certificates signed by a key listed in
                    332: .Cm TrustedUserCAKeys ,
                    333: this file lists names, one of which must appear in the certificate for it
                    334: to be accepted for authentication.
1.125     jmc       335: Names are listed one per line preceded by key options (as described
1.161     jmc       336: in AUTHORIZED_KEYS FILE FORMAT in
1.125     jmc       337: .Xr sshd 8 ) .
1.124     djm       338: Empty lines and comments starting with
1.121     djm       339: .Ql #
                    340: are ignored.
                    341: .Pp
                    342: .Cm AuthorizedPrincipalsFile
                    343: may contain tokens of the form %T which are substituted during connection
                    344: setup.
                    345: The following tokens are defined: %% is replaced by a literal '%',
                    346: %h is replaced by the home directory of the user being authenticated, and
                    347: %u is replaced by the username of that user.
                    348: After expansion,
                    349: .Cm AuthorizedPrincipalsFile
                    350: is taken to be an absolute path or one relative to the user's home
                    351: directory.
                    352: .Pp
1.138     djm       353: The default is
                    354: .Dq none ,
                    355: i.e. not to use a principals file \(en in this case, the username
1.121     djm       356: of the user must appear in a certificate's principals list for it to be
                    357: accepted.
                    358: Note that
                    359: .Cm AuthorizedPrincipalsFile
                    360: is only used when authentication proceeds using a CA listed in
                    361: .Cm TrustedUserCAKeys
                    362: and is not consulted for certification authorities trusted via
                    363: .Pa ~/.ssh/authorized_keys ,
                    364: though the
                    365: .Cm principals=
                    366: key option offers a similar facility (see
                    367: .Xr sshd 8
                    368: for details).
1.1       stevesk   369: .It Cm Banner
                    370: The contents of the specified file are sent to the remote user before
                    371: authentication is allowed.
1.78      djm       372: If the argument is
                    373: .Dq none
                    374: then no banner is displayed.
1.1       stevesk   375: By default, no banner is displayed.
                    376: .It Cm ChallengeResponseAuthentication
1.50      jmc       377: Specifies whether challenge-response authentication is allowed.
1.1       stevesk   378: All authentication styles from
                    379: .Xr login.conf 5
                    380: are supported.
                    381: The default is
                    382: .Dq yes .
1.80      djm       383: .It Cm ChrootDirectory
1.113     stevesk   384: Specifies the pathname of a directory to
1.80      djm       385: .Xr chroot 2
                    386: to after authentication.
1.190     deraadt   387: At session startup
                    388: .Xr sshd 8
                    389: checks that all components of the pathname are root-owned directories
                    390: which are not writable by any other user or group.
1.106     stevesk   391: After the chroot,
                    392: .Xr sshd 8
                    393: changes the working directory to the user's home directory.
1.80      djm       394: .Pp
1.113     stevesk   395: The pathname may contain the following tokens that are expanded at runtime once
1.80      djm       396: the connecting user has been authenticated: %% is replaced by a literal '%',
                    397: %h is replaced by the home directory of the user being authenticated, and
                    398: %u is replaced by the username of that user.
                    399: .Pp
                    400: The
                    401: .Cm ChrootDirectory
                    402: must contain the necessary files and directories to support the
1.103     stevesk   403: user's session.
1.80      djm       404: For an interactive session this requires at least a shell, typically
                    405: .Xr sh 1 ,
                    406: and basic
                    407: .Pa /dev
                    408: nodes such as
                    409: .Xr null 4 ,
                    410: .Xr zero 4 ,
                    411: .Xr stdin 4 ,
                    412: .Xr stdout 4 ,
                    413: .Xr stderr 4 ,
1.180     jmc       414: and
1.80      djm       415: .Xr tty 4
                    416: devices.
                    417: For file transfer sessions using
1.105     jmc       418: .Dq sftp ,
1.80      djm       419: no additional configuration of the environment is necessary if the
1.105     jmc       420: in-process sftp server is used,
1.176     schwarze  421: though sessions which use logging may require
1.104     stevesk   422: .Pa /dev/log
1.176     schwarze  423: inside the chroot directory on some operating systems (see
1.104     stevesk   424: .Xr sftp-server 8
1.81      jmc       425: for details).
1.190     deraadt   426: .Pp
1.191     jmc       427: For safety, it is very important that the directory hierarchy be
1.190     deraadt   428: prevented from modification by other processes on the system (especially
                    429: those outside the jail).
                    430: Misconfiguration can lead to unsafe environments which
                    431: .Xr sshd 8
                    432: cannot detect.
1.80      djm       433: .Pp
1.215     djm       434: The default is
                    435: .Dq none ,
                    436: indicating not to
1.80      djm       437: .Xr chroot 2 .
1.1       stevesk   438: .It Cm Ciphers
1.219   ! jmc       439: Specifies the ciphers allowed.
1.1       stevesk   440: Multiple ciphers must be comma-separated.
1.208     djm       441: If the specified value begins with a
                    442: .Sq +
                    443: character, then the specified ciphers will be appended to the default set
                    444: instead of replacing them.
                    445: .Pp
1.167     djm       446: The supported ciphers are:
                    447: .Pp
1.173     naddy     448: .Bl -item -compact -offset indent
                    449: .It
                    450: 3des-cbc
                    451: .It
                    452: aes128-cbc
                    453: .It
                    454: aes192-cbc
                    455: .It
                    456: aes256-cbc
                    457: .It
                    458: aes128-ctr
                    459: .It
                    460: aes192-ctr
                    461: .It
                    462: aes256-ctr
                    463: .It
                    464: aes128-gcm@openssh.com
                    465: .It
                    466: aes256-gcm@openssh.com
                    467: .It
                    468: arcfour
                    469: .It
                    470: arcfour128
                    471: .It
                    472: arcfour256
                    473: .It
                    474: blowfish-cbc
                    475: .It
                    476: cast128-cbc
                    477: .It
                    478: chacha20-poly1305@openssh.com
                    479: .El
1.167     djm       480: .Pp
1.52      jmc       481: The default is:
1.173     naddy     482: .Bd -literal -offset indent
1.211     jmc       483: chacha20-poly1305@openssh.com,
1.173     naddy     484: aes128-ctr,aes192-ctr,aes256-ctr,
1.211     jmc       485: aes128-gcm@openssh.com,aes256-gcm@openssh.com
1.1       stevesk   486: .Ed
1.167     djm       487: .Pp
                    488: The list of available ciphers may also be obtained using the
                    489: .Fl Q
                    490: option of
1.188     djm       491: .Xr ssh 1
                    492: with an argument of
                    493: .Dq cipher .
1.1       stevesk   494: .It Cm ClientAliveCountMax
1.48      jmc       495: Sets the number of client alive messages (see below) which may be
1.1       stevesk   496: sent without
1.52      jmc       497: .Xr sshd 8
1.17      jmc       498: receiving any messages back from the client.
                    499: If this threshold is reached while client alive messages are being sent,
1.52      jmc       500: sshd will disconnect the client, terminating the session.
1.17      jmc       501: It is important to note that the use of client alive messages is very
                    502: different from
1.27      markus    503: .Cm TCPKeepAlive
1.17      jmc       504: (below).
                    505: The client alive messages are sent through the encrypted channel
                    506: and therefore will not be spoofable.
                    507: The TCP keepalive option enabled by
1.27      markus    508: .Cm TCPKeepAlive
1.17      jmc       509: is spoofable.
                    510: The client alive mechanism is valuable when the client or
1.1       stevesk   511: server depend on knowing when a connection has become inactive.
                    512: .Pp
1.17      jmc       513: The default value is 3.
                    514: If
1.1       stevesk   515: .Cm ClientAliveInterval
1.48      jmc       516: (see below) is set to 15, and
1.1       stevesk   517: .Cm ClientAliveCountMax
1.52      jmc       518: is left at the default, unresponsive SSH clients
1.1       stevesk   519: will be disconnected after approximately 45 seconds.
1.42      djm       520: .It Cm ClientAliveInterval
                    521: Sets a timeout interval in seconds after which if no data has been received
                    522: from the client,
1.52      jmc       523: .Xr sshd 8
1.42      djm       524: will send a message through the encrypted
                    525: channel to request a response from the client.
                    526: The default
                    527: is 0, indicating that these messages will not be sent to the client.
1.3       markus    528: .It Cm Compression
1.44      markus    529: Specifies whether compression is allowed, or delayed until
                    530: the user has authenticated successfully.
1.3       markus    531: The argument must be
1.44      markus    532: .Dq yes ,
                    533: .Dq delayed ,
1.3       markus    534: or
                    535: .Dq no .
                    536: The default is
1.44      markus    537: .Dq delayed .
1.1       stevesk   538: .It Cm DenyGroups
                    539: This keyword can be followed by a list of group name patterns, separated
                    540: by spaces.
                    541: Login is disallowed for users whose primary group or supplementary
                    542: group list matches one of the patterns.
                    543: Only group names are valid; a numerical group ID is not recognized.
                    544: By default, login is allowed for all groups.
1.54      jmc       545: The allow/deny directives are processed in the following order:
                    546: .Cm DenyUsers ,
                    547: .Cm AllowUsers ,
                    548: .Cm DenyGroups ,
                    549: and finally
                    550: .Cm AllowGroups .
1.49      jmc       551: .Pp
1.161     jmc       552: See PATTERNS in
1.49      jmc       553: .Xr ssh_config 5
                    554: for more information on patterns.
1.1       stevesk   555: .It Cm DenyUsers
                    556: This keyword can be followed by a list of user name patterns, separated
                    557: by spaces.
                    558: Login is disallowed for user names that match one of the patterns.
                    559: Only user names are valid; a numerical user ID is not recognized.
                    560: By default, login is allowed for all users.
                    561: If the pattern takes the form USER@HOST then USER and HOST
                    562: are separately checked, restricting logins to particular
                    563: users from particular hosts.
1.54      jmc       564: The allow/deny directives are processed in the following order:
                    565: .Cm DenyUsers ,
                    566: .Cm AllowUsers ,
                    567: .Cm DenyGroups ,
                    568: and finally
                    569: .Cm AllowGroups .
1.49      jmc       570: .Pp
1.161     jmc       571: See PATTERNS in
1.49      jmc       572: .Xr ssh_config 5
                    573: for more information on patterns.
1.183     djm       574: .It Cm FingerprintHash
                    575: Specifies the hash algorithm used when logging key fingerprints.
                    576: Valid options are:
                    577: .Dq md5
                    578: and
                    579: .Dq sha256 .
                    580: The default is
                    581: .Dq sha256 .
1.67      dtucker   582: .It Cm ForceCommand
                    583: Forces the execution of the command specified by
                    584: .Cm ForceCommand ,
1.84      djm       585: ignoring any command supplied by the client and
                    586: .Pa ~/.ssh/rc
                    587: if present.
1.67      dtucker   588: The command is invoked by using the user's login shell with the -c option.
                    589: This applies to shell, command, or subsystem execution.
                    590: It is most useful inside a
                    591: .Cm Match
                    592: block.
                    593: The command originally supplied by the client is available in the
                    594: .Ev SSH_ORIGINAL_COMMAND
                    595: environment variable.
1.82      djm       596: Specifying a command of
                    597: .Dq internal-sftp
                    598: will force the use of an in-process sftp server that requires no support
                    599: files when used with
                    600: .Cm ChrootDirectory .
1.215     djm       601: The default is
                    602: .Dq none .
1.1       stevesk   603: .It Cm GatewayPorts
                    604: Specifies whether remote hosts are allowed to connect to ports
                    605: forwarded for the client.
                    606: By default,
1.52      jmc       607: .Xr sshd 8
1.15      jmc       608: binds remote port forwardings to the loopback address.
                    609: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   610: .Cm GatewayPorts
1.52      jmc       611: can be used to specify that sshd
1.39      djm       612: should allow remote port forwardings to bind to non-loopback addresses, thus
                    613: allowing other hosts to connect.
                    614: The argument may be
                    615: .Dq no
                    616: to force remote port forwardings to be available to the local host only,
1.1       stevesk   617: .Dq yes
1.39      djm       618: to force remote port forwardings to bind to the wildcard address, or
                    619: .Dq clientspecified
                    620: to allow the client to select the address to which the forwarding is bound.
1.1       stevesk   621: The default is
                    622: .Dq no .
1.23      markus    623: .It Cm GSSAPIAuthentication
1.25      markus    624: Specifies whether user authentication based on GSSAPI is allowed.
1.26      djm       625: The default is
1.23      markus    626: .Dq no .
                    627: .It Cm GSSAPICleanupCredentials
                    628: Specifies whether to automatically destroy the user's credentials cache
                    629: on logout.
                    630: The default is
                    631: .Dq yes .
1.203     djm       632: .It Cm GSSAPIStrictAcceptorCheck
                    633: Determines whether to be strict about the identity of the GSSAPI acceptor
                    634: a client authenticates against.
                    635: If set to
                    636: .Dq yes
                    637: then the client must authenticate against the
                    638: .Pa host
                    639: service on the current hostname.
                    640: If set to
                    641: .Dq no
                    642: then the client may authenticate against any service key stored in the
                    643: machine's default store.
                    644: This facility is provided to assist with operation on multi homed machines.
                    645: The default is
                    646: .Dq yes .
1.189     djm       647: .It Cm HostbasedAcceptedKeyTypes
                    648: Specifies the key types that will be accepted for hostbased authentication
                    649: as a comma-separated pattern list.
1.208     djm       650: Alternately if the specified value begins with a
                    651: .Sq +
                    652: character, then the specified key types will be appended to the default set
                    653: instead of replacing them.
1.206     markus    654: The default for this option is:
                    655: .Bd -literal -offset 3n
                    656: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    657: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    658: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                    659: ssh-ed25519-cert-v01@openssh.com,
                    660: ssh-rsa-cert-v01@openssh.com,
                    661: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.217     djm       662: ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
1.206     markus    663: .Ed
                    664: .Pp
1.189     djm       665: The
                    666: .Fl Q
                    667: option of
                    668: .Xr ssh 1
                    669: may be used to list supported key types.
1.1       stevesk   670: .It Cm HostbasedAuthentication
                    671: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    672: with successful public key client host authentication is allowed
1.50      jmc       673: (host-based authentication).
1.70      dtucker   674: The default is
                    675: .Dq no .
                    676: .It Cm HostbasedUsesNameFromPacketOnly
                    677: Specifies whether or not the server will attempt to perform a reverse
                    678: name lookup when matching the name in the
                    679: .Pa ~/.shosts ,
                    680: .Pa ~/.rhosts ,
                    681: and
                    682: .Pa /etc/hosts.equiv
                    683: files during
                    684: .Cm HostbasedAuthentication .
                    685: A setting of
                    686: .Dq yes
                    687: means that
                    688: .Xr sshd 8
                    689: uses the name supplied by the client rather than
                    690: attempting to resolve the name from the TCP connection itself.
1.1       stevesk   691: The default is
                    692: .Dq no .
1.117     djm       693: .It Cm HostCertificate
                    694: Specifies a file containing a public host certificate.
                    695: The certificate's public key must match a private host key already specified
                    696: by
                    697: .Cm HostKey .
                    698: The default behaviour of
                    699: .Xr sshd 8
                    700: is not to load any certificates.
1.1       stevesk   701: .It Cm HostKey
                    702: Specifies a file containing a private host key
                    703: used by SSH.
                    704: The default is
                    705: .Pa /etc/ssh/ssh_host_key
                    706: for protocol version 1, and
1.126     djm       707: .Pa /etc/ssh/ssh_host_dsa_key ,
1.169     naddy     708: .Pa /etc/ssh/ssh_host_ecdsa_key ,
                    709: .Pa /etc/ssh/ssh_host_ed25519_key
1.126     djm       710: and
1.1       stevesk   711: .Pa /etc/ssh/ssh_host_rsa_key
                    712: for protocol version 2.
1.206     markus    713: .Pp
1.1       stevesk   714: Note that
1.52      jmc       715: .Xr sshd 8
1.206     markus    716: will refuse to use a file if it is group/world-accessible
                    717: and that the
                    718: .Cm HostKeyAlgorithms
                    719: option restricts which of the keys are actually used by
                    720: .Xr sshd 8 .
                    721: .Pp
1.1       stevesk   722: It is possible to have multiple host key files.
                    723: .Dq rsa1
                    724: keys are used for version 1 and
1.126     djm       725: .Dq dsa ,
1.169     naddy     726: .Dq ecdsa ,
                    727: .Dq ed25519
1.1       stevesk   728: or
                    729: .Dq rsa
                    730: are used for version 2 of the SSH protocol.
1.162     markus    731: It is also possible to specify public host key files instead.
                    732: In this case operations on the private key will be delegated
                    733: to an
                    734: .Xr ssh-agent 1 .
                    735: .It Cm HostKeyAgent
                    736: Identifies the UNIX-domain socket used to communicate
                    737: with an agent that has access to the private host keys.
                    738: If
                    739: .Dq SSH_AUTH_SOCK
                    740: is specified, the location of the socket will be read from the
                    741: .Ev SSH_AUTH_SOCK
                    742: environment variable.
1.206     markus    743: .It Cm HostKeyAlgorithms
1.219   ! jmc       744: Specifies the host key algorithms
1.206     markus    745: that the server offers.
                    746: The default for this option is:
                    747: .Bd -literal -offset 3n
                    748: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    749: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    750: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                    751: ssh-ed25519-cert-v01@openssh.com,
                    752: ssh-rsa-cert-v01@openssh.com,
                    753: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.217     djm       754: ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
1.206     markus    755: .Ed
                    756: .Pp
                    757: The list of available key types may also be obtained using the
                    758: .Fl Q
                    759: option of
                    760: .Xr ssh 1
                    761: with an argument of
                    762: .Dq key .
1.1       stevesk   763: .It Cm IgnoreRhosts
                    764: Specifies that
                    765: .Pa .rhosts
                    766: and
                    767: .Pa .shosts
                    768: files will not be used in
                    769: .Cm RhostsRSAAuthentication
                    770: or
                    771: .Cm HostbasedAuthentication .
                    772: .Pp
                    773: .Pa /etc/hosts.equiv
                    774: and
                    775: .Pa /etc/shosts.equiv
                    776: are still used.
                    777: The default is
                    778: .Dq yes .
                    779: .It Cm IgnoreUserKnownHosts
                    780: Specifies whether
1.52      jmc       781: .Xr sshd 8
1.1       stevesk   782: should ignore the user's
1.41      djm       783: .Pa ~/.ssh/known_hosts
1.1       stevesk   784: during
                    785: .Cm RhostsRSAAuthentication
                    786: or
                    787: .Cm HostbasedAuthentication .
                    788: The default is
                    789: .Dq no .
1.129     djm       790: .It Cm IPQoS
                    791: Specifies the IPv4 type-of-service or DSCP class for the connection.
                    792: Accepted values are
                    793: .Dq af11 ,
                    794: .Dq af12 ,
                    795: .Dq af13 ,
1.136     djm       796: .Dq af21 ,
1.129     djm       797: .Dq af22 ,
                    798: .Dq af23 ,
                    799: .Dq af31 ,
                    800: .Dq af32 ,
                    801: .Dq af33 ,
                    802: .Dq af41 ,
                    803: .Dq af42 ,
                    804: .Dq af43 ,
                    805: .Dq cs0 ,
                    806: .Dq cs1 ,
                    807: .Dq cs2 ,
                    808: .Dq cs3 ,
                    809: .Dq cs4 ,
                    810: .Dq cs5 ,
                    811: .Dq cs6 ,
                    812: .Dq cs7 ,
                    813: .Dq ef ,
                    814: .Dq lowdelay ,
                    815: .Dq throughput ,
                    816: .Dq reliability ,
                    817: or a numeric value.
1.131     djm       818: This option may take one or two arguments, separated by whitespace.
1.129     djm       819: If one argument is specified, it is used as the packet class unconditionally.
                    820: If two values are specified, the first is automatically selected for
                    821: interactive sessions and the second for non-interactive sessions.
                    822: The default is
                    823: .Dq lowdelay
                    824: for interactive sessions and
                    825: .Dq throughput
                    826: for non-interactive sessions.
1.171     jmc       827: .It Cm KbdInteractiveAuthentication
                    828: Specifies whether to allow keyboard-interactive authentication.
                    829: The argument to this keyword must be
                    830: .Dq yes
                    831: or
                    832: .Dq no .
                    833: The default is to use whatever value
                    834: .Cm ChallengeResponseAuthentication
                    835: is set to
                    836: (by default
                    837: .Dq yes ) .
1.1       stevesk   838: .It Cm KerberosAuthentication
1.24      markus    839: Specifies whether the password provided by the user for
1.1       stevesk   840: .Cm PasswordAuthentication
1.24      markus    841: will be validated through the Kerberos KDC.
1.1       stevesk   842: To use this option, the server needs a
                    843: Kerberos servtab which allows the verification of the KDC's identity.
1.52      jmc       844: The default is
1.29      dtucker   845: .Dq no .
                    846: .It Cm KerberosGetAFSToken
1.45      djm       847: If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
1.29      dtucker   848: an AFS token before accessing the user's home directory.
1.52      jmc       849: The default is
1.1       stevesk   850: .Dq no .
                    851: .It Cm KerberosOrLocalPasswd
1.52      jmc       852: If password authentication through Kerberos fails then
1.1       stevesk   853: the password will be validated via any additional local mechanism
                    854: such as
                    855: .Pa /etc/passwd .
1.52      jmc       856: The default is
1.1       stevesk   857: .Dq yes .
                    858: .It Cm KerberosTicketCleanup
                    859: Specifies whether to automatically destroy the user's ticket cache
                    860: file on logout.
1.52      jmc       861: The default is
1.1       stevesk   862: .Dq yes .
1.127     djm       863: .It Cm KexAlgorithms
                    864: Specifies the available KEX (Key Exchange) algorithms.
                    865: Multiple algorithms must be comma-separated.
1.208     djm       866: Alternately if the specified value begins with a
                    867: .Sq +
                    868: character, then the specified methods will be appended to the default set
                    869: instead of replacing them.
1.173     naddy     870: The supported algorithms are:
                    871: .Pp
                    872: .Bl -item -compact -offset indent
                    873: .It
                    874: curve25519-sha256@libssh.org
                    875: .It
                    876: diffie-hellman-group1-sha1
                    877: .It
                    878: diffie-hellman-group14-sha1
                    879: .It
                    880: diffie-hellman-group-exchange-sha1
                    881: .It
                    882: diffie-hellman-group-exchange-sha256
                    883: .It
                    884: ecdh-sha2-nistp256
                    885: .It
                    886: ecdh-sha2-nistp384
                    887: .It
                    888: ecdh-sha2-nistp521
                    889: .El
                    890: .Pp
                    891: The default is:
1.170     dtucker   892: .Bd -literal -offset indent
                    893: curve25519-sha256@libssh.org,
                    894: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
                    895: diffie-hellman-group-exchange-sha256,
1.173     naddy     896: diffie-hellman-group14-sha1
1.170     dtucker   897: .Ed
1.188     djm       898: .Pp
                    899: The list of available key exchange algorithms may also be obtained using the
                    900: .Fl Q
                    901: option of
                    902: .Xr ssh 1
                    903: with an argument of
                    904: .Dq kex .
1.1       stevesk   905: .It Cm KeyRegenerationInterval
                    906: In protocol version 1, the ephemeral server key is automatically regenerated
                    907: after this many seconds (if it has been used).
                    908: The purpose of regeneration is to prevent
                    909: decrypting captured sessions by later breaking into the machine and
                    910: stealing the keys.
                    911: The key is never stored anywhere.
                    912: If the value is 0, the key is never regenerated.
                    913: The default is 3600 (seconds).
                    914: .It Cm ListenAddress
                    915: Specifies the local addresses
1.52      jmc       916: .Xr sshd 8
1.1       stevesk   917: should listen on.
                    918: The following forms may be used:
                    919: .Pp
                    920: .Bl -item -offset indent -compact
                    921: .It
                    922: .Cm ListenAddress
                    923: .Sm off
1.180     jmc       924: .Ar host | Ar IPv4_addr | Ar IPv6_addr
1.1       stevesk   925: .Sm on
                    926: .It
                    927: .Cm ListenAddress
                    928: .Sm off
1.180     jmc       929: .Ar host | Ar IPv4_addr : Ar port
1.1       stevesk   930: .Sm on
                    931: .It
                    932: .Cm ListenAddress
                    933: .Sm off
                    934: .Oo
1.180     jmc       935: .Ar host | Ar IPv6_addr Oc : Ar port
1.1       stevesk   936: .Sm on
                    937: .El
                    938: .Pp
                    939: If
                    940: .Ar port
                    941: is not specified,
1.200     dtucker   942: sshd will listen on the address and all
1.1       stevesk   943: .Cm Port
1.17      jmc       944: options specified.
                    945: The default is to listen on all local addresses.
1.15      jmc       946: Multiple
1.1       stevesk   947: .Cm ListenAddress
1.17      jmc       948: options are permitted.
1.1       stevesk   949: .It Cm LoginGraceTime
                    950: The server disconnects after this time if the user has not
                    951: successfully logged in.
                    952: If the value is 0, there is no time limit.
1.12      stevesk   953: The default is 120 seconds.
1.1       stevesk   954: .It Cm LogLevel
                    955: Gives the verbosity level that is used when logging messages from
1.53      jmc       956: .Xr sshd 8 .
1.1       stevesk   957: The possible values are:
1.52      jmc       958: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.15      jmc       959: The default is INFO.
                    960: DEBUG and DEBUG1 are equivalent.
                    961: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    962: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   963: .It Cm MACs
                    964: Specifies the available MAC (message authentication code) algorithms.
1.219   ! jmc       965: The MAC algorithm is used for data integrity protection.
1.1       stevesk   966: Multiple algorithms must be comma-separated.
1.208     djm       967: If the specified value begins with a
                    968: .Sq +
                    969: character, then the specified algorithms will be appended to the default set
                    970: instead of replacing them.
                    971: .Pp
1.152     markus    972: The algorithms that contain
                    973: .Dq -etm
                    974: calculate the MAC after encryption (encrypt-then-mac).
                    975: These are considered safer and their use recommended.
1.173     naddy     976: The supported MACs are:
                    977: .Pp
                    978: .Bl -item -compact -offset indent
                    979: .It
                    980: hmac-md5
                    981: .It
                    982: hmac-md5-96
                    983: .It
                    984: hmac-ripemd160
                    985: .It
                    986: hmac-sha1
                    987: .It
                    988: hmac-sha1-96
                    989: .It
                    990: hmac-sha2-256
                    991: .It
                    992: hmac-sha2-512
                    993: .It
                    994: umac-64@openssh.com
                    995: .It
                    996: umac-128@openssh.com
                    997: .It
                    998: hmac-md5-etm@openssh.com
                    999: .It
                   1000: hmac-md5-96-etm@openssh.com
                   1001: .It
                   1002: hmac-ripemd160-etm@openssh.com
                   1003: .It
                   1004: hmac-sha1-etm@openssh.com
                   1005: .It
                   1006: hmac-sha1-96-etm@openssh.com
                   1007: .It
                   1008: hmac-sha2-256-etm@openssh.com
                   1009: .It
                   1010: hmac-sha2-512-etm@openssh.com
                   1011: .It
                   1012: umac-64-etm@openssh.com
                   1013: .It
                   1014: umac-128-etm@openssh.com
                   1015: .El
                   1016: .Pp
1.52      jmc      1017: The default is:
1.77      jmc      1018: .Bd -literal -offset indent
1.152     markus   1019: umac-64-etm@openssh.com,umac-128-etm@openssh.com,
                   1020: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1.217     djm      1021: hmac-sha1-etm@openssh.com,
1.173     naddy    1022: umac-64@openssh.com,umac-128@openssh.com,
1.217     djm      1023: hmac-sha2-256,hmac-sha2-512,hmac-sha1
1.77      jmc      1024: .Ed
1.188     djm      1025: .Pp
                   1026: The list of available MAC algorithms may also be obtained using the
                   1027: .Fl Q
                   1028: option of
                   1029: .Xr ssh 1
                   1030: with an argument of
                   1031: .Dq mac .
1.60      dtucker  1032: .It Cm Match
1.61      jmc      1033: Introduces a conditional block.
1.65      dtucker  1034: If all of the criteria on the
1.60      dtucker  1035: .Cm Match
1.65      dtucker  1036: line are satisfied, the keywords on the following lines override those
                   1037: set in the global section of the config file, until either another
1.60      dtucker  1038: .Cm Match
1.65      dtucker  1039: line or the end of the file.
1.172     djm      1040: If a keyword appears in multiple
                   1041: .Cm Match
1.177     sobrado  1042: blocks that are satisfied, only the first instance of the keyword is
1.172     djm      1043: applied.
1.91      djm      1044: .Pp
1.61      jmc      1045: The arguments to
1.60      dtucker  1046: .Cm Match
1.163     dtucker  1047: are one or more criteria-pattern pairs or the single token
                   1048: .Cm All
                   1049: which matches all criteria.
1.60      dtucker  1050: The available criteria are
                   1051: .Cm User ,
1.69      dtucker  1052: .Cm Group ,
1.60      dtucker  1053: .Cm Host ,
1.139     dtucker  1054: .Cm LocalAddress ,
                   1055: .Cm LocalPort ,
1.60      dtucker  1056: and
                   1057: .Cm Address .
1.91      djm      1058: The match patterns may consist of single entries or comma-separated
                   1059: lists and may use the wildcard and negation operators described in the
1.161     jmc      1060: PATTERNS section of
1.92      djm      1061: .Xr ssh_config 5 .
1.91      djm      1062: .Pp
                   1063: The patterns in an
                   1064: .Cm Address
                   1065: criteria may additionally contain addresses to match in CIDR
1.93      jmc      1066: address/masklen format, e.g.\&
1.91      djm      1067: .Dq 192.0.2.0/24
                   1068: or
                   1069: .Dq 3ffe:ffff::/32 .
                   1070: Note that the mask length provided must be consistent with the address -
                   1071: it is an error to specify a mask length that is too long for the address
1.93      jmc      1072: or one with bits set in this host portion of the address.
                   1073: For example,
1.91      djm      1074: .Dq 192.0.2.0/33
                   1075: and
1.93      jmc      1076: .Dq 192.0.2.0/8
1.91      djm      1077: respectively.
                   1078: .Pp
1.60      dtucker  1079: Only a subset of keywords may be used on the lines following a
                   1080: .Cm Match
                   1081: keyword.
                   1082: Available keywords are
1.142     jmc      1083: .Cm AcceptEnv ,
1.99      okan     1084: .Cm AllowAgentForwarding ,
1.142     jmc      1085: .Cm AllowGroups ,
1.193     djm      1086: .Cm AllowStreamLocalForwarding ,
1.62      dtucker  1087: .Cm AllowTcpForwarding ,
1.141     markus   1088: .Cm AllowUsers ,
1.149     djm      1089: .Cm AuthenticationMethods ,
1.146     djm      1090: .Cm AuthorizedKeysCommand ,
                   1091: .Cm AuthorizedKeysCommandUser ,
1.147     jmc      1092: .Cm AuthorizedKeysFile ,
1.214     djm      1093: .Cm AuthorizedPrincipalsCommand ,
                   1094: .Cm AuthorizedPrincipalsCommandUser ,
1.123     djm      1095: .Cm AuthorizedPrincipalsFile ,
1.72      dtucker  1096: .Cm Banner ,
1.85      djm      1097: .Cm ChrootDirectory ,
1.141     markus   1098: .Cm DenyGroups ,
                   1099: .Cm DenyUsers ,
1.67      dtucker  1100: .Cm ForceCommand ,
1.194     djm      1101: .Cm GatewayPorts ,
1.193     djm      1102: .Cm GSSAPIAuthentication ,
1.189     djm      1103: .Cm HostbasedAcceptedKeyTypes ,
1.87      djm      1104: .Cm HostbasedAuthentication ,
1.123     djm      1105: .Cm HostbasedUsesNameFromPacketOnly ,
1.193     djm      1106: .Cm IPQoS ,
1.74      jmc      1107: .Cm KbdInteractiveAuthentication ,
1.72      dtucker  1108: .Cm KerberosAuthentication ,
1.95      dtucker  1109: .Cm MaxAuthTries ,
1.94      dtucker  1110: .Cm MaxSessions ,
1.72      dtucker  1111: .Cm PasswordAuthentication ,
1.97      djm      1112: .Cm PermitEmptyPasswords ,
1.66      dtucker  1113: .Cm PermitOpen ,
1.79      dtucker  1114: .Cm PermitRootLogin ,
1.164     djm      1115: .Cm PermitTTY ,
1.123     djm      1116: .Cm PermitTunnel ,
1.174     djm      1117: .Cm PermitUserRC ,
1.189     djm      1118: .Cm PubkeyAcceptedKeyTypes ,
1.107     dtucker  1119: .Cm PubkeyAuthentication ,
1.159     dtucker  1120: .Cm RekeyLimit ,
1.193     djm      1121: .Cm RevokedKeys ,
1.142     jmc      1122: .Cm RhostsRSAAuthentication ,
1.194     djm      1123: .Cm RSAAuthentication ,
1.193     djm      1124: .Cm StreamLocalBindMask ,
                   1125: .Cm StreamLocalBindUnlink ,
                   1126: .Cm TrustedUserCAKeys ,
1.66      dtucker  1127: .Cm X11DisplayOffset ,
1.101     djm      1128: .Cm X11Forwarding
1.60      dtucker  1129: and
1.102     djm      1130: .Cm X11UseLocalHost .
1.33      dtucker  1131: .It Cm MaxAuthTries
                   1132: Specifies the maximum number of authentication attempts permitted per
1.35      jmc      1133: connection.
                   1134: Once the number of failures reaches half this value,
                   1135: additional failures are logged.
                   1136: The default is 6.
1.90      djm      1137: .It Cm MaxSessions
1.216     djm      1138: Specifies the maximum number of open shell, login or subsystem (e.g. sftp)
                   1139: sessions permitted per network connection.
                   1140: Multiple sessions may be established by clients that support connection
                   1141: multiplexing.
                   1142: Setting
                   1143: .Cm MaxSessions
                   1144: to 1 will effectively disable session multiplexing, whereas setting it to 0
                   1145: will prevent all shell, login and subsystem sessions while still permitting
                   1146: forwarding.
1.90      djm      1147: The default is 10.
1.1       stevesk  1148: .It Cm MaxStartups
                   1149: Specifies the maximum number of concurrent unauthenticated connections to the
1.52      jmc      1150: SSH daemon.
1.1       stevesk  1151: Additional connections will be dropped until authentication succeeds or the
                   1152: .Cm LoginGraceTime
                   1153: expires for a connection.
1.156     dtucker  1154: The default is 10:30:100.
1.1       stevesk  1155: .Pp
                   1156: Alternatively, random early drop can be enabled by specifying
                   1157: the three colon separated values
                   1158: .Dq start:rate:full
1.51      jmc      1159: (e.g. "10:30:60").
1.53      jmc      1160: .Xr sshd 8
1.1       stevesk  1161: will refuse connection attempts with a probability of
                   1162: .Dq rate/100
                   1163: (30%)
                   1164: if there are currently
                   1165: .Dq start
                   1166: (10)
                   1167: unauthenticated connections.
                   1168: The probability increases linearly and all connection attempts
                   1169: are refused if the number of unauthenticated connections reaches
                   1170: .Dq full
                   1171: (60).
                   1172: .It Cm PasswordAuthentication
                   1173: Specifies whether password authentication is allowed.
                   1174: The default is
                   1175: .Dq yes .
                   1176: .It Cm PermitEmptyPasswords
                   1177: When password authentication is allowed, it specifies whether the
                   1178: server allows login to accounts with empty password strings.
                   1179: The default is
                   1180: .Dq no .
1.62      dtucker  1181: .It Cm PermitOpen
                   1182: Specifies the destinations to which TCP port forwarding is permitted.
                   1183: The forwarding specification must be one of the following forms:
                   1184: .Pp
                   1185: .Bl -item -offset indent -compact
                   1186: .It
                   1187: .Cm PermitOpen
                   1188: .Sm off
                   1189: .Ar host : port
                   1190: .Sm on
                   1191: .It
                   1192: .Cm PermitOpen
                   1193: .Sm off
                   1194: .Ar IPv4_addr : port
                   1195: .Sm on
                   1196: .It
                   1197: .Cm PermitOpen
                   1198: .Sm off
                   1199: .Ar \&[ IPv6_addr \&] : port
                   1200: .Sm on
                   1201: .El
                   1202: .Pp
1.68      dtucker  1203: Multiple forwards may be specified by separating them with whitespace.
1.62      dtucker  1204: An argument of
                   1205: .Dq any
                   1206: can be used to remove all restrictions and permit any forwarding requests.
1.140     dtucker  1207: An argument of
                   1208: .Dq none
                   1209: can be used to prohibit all forwarding requests.
1.63      jmc      1210: By default all port forwarding requests are permitted.
1.1       stevesk  1211: .It Cm PermitRootLogin
1.38      jmc      1212: Specifies whether root can log in using
1.1       stevesk  1213: .Xr ssh 1 .
                   1214: The argument must be
                   1215: .Dq yes ,
1.210     deraadt  1216: .Dq prohibit-password ,
1.1       stevesk  1217: .Dq without-password ,
1.52      jmc      1218: .Dq forced-commands-only ,
1.1       stevesk  1219: or
                   1220: .Dq no .
                   1221: The default is
1.210     deraadt  1222: .Dq prohibit-password .
1.1       stevesk  1223: .Pp
                   1224: If this option is set to
1.210     deraadt  1225: .Dq prohibit-password
                   1226: or
1.52      jmc      1227: .Dq without-password ,
1.210     deraadt  1228: password and keyboard-interactive authentication are disabled for root.
1.1       stevesk  1229: .Pp
                   1230: If this option is set to
1.52      jmc      1231: .Dq forced-commands-only ,
1.1       stevesk  1232: root login with public key authentication will be allowed,
                   1233: but only if the
                   1234: .Ar command
                   1235: option has been specified
                   1236: (which may be useful for taking remote backups even if root login is
1.17      jmc      1237: normally not allowed).
                   1238: All other authentication methods are disabled for root.
1.1       stevesk  1239: .Pp
                   1240: If this option is set to
1.52      jmc      1241: .Dq no ,
1.38      jmc      1242: root is not allowed to log in.
1.46      reyk     1243: .It Cm PermitTunnel
                   1244: Specifies whether
                   1245: .Xr tun 4
                   1246: device forwarding is allowed.
1.47      reyk     1247: The argument must be
                   1248: .Dq yes ,
1.58      stevesk  1249: .Dq point-to-point
                   1250: (layer 3),
                   1251: .Dq ethernet
                   1252: (layer 2), or
1.47      reyk     1253: .Dq no .
1.58      stevesk  1254: Specifying
                   1255: .Dq yes
                   1256: permits both
                   1257: .Dq point-to-point
                   1258: and
                   1259: .Dq ethernet .
1.46      reyk     1260: The default is
                   1261: .Dq no .
1.178     djm      1262: .Pp
                   1263: Independent of this setting, the permissions of the selected
                   1264: .Xr tun 4
                   1265: device must allow access to the user.
1.164     djm      1266: .It Cm PermitTTY
                   1267: Specifies whether
1.165     jmc      1268: .Xr pty 4
1.164     djm      1269: allocation is permitted.
                   1270: The default is
                   1271: .Dq yes .
1.6       markus   1272: .It Cm PermitUserEnvironment
                   1273: Specifies whether
                   1274: .Pa ~/.ssh/environment
1.9       stevesk  1275: and
1.6       markus   1276: .Cm environment=
                   1277: options in
                   1278: .Pa ~/.ssh/authorized_keys
1.9       stevesk  1279: are processed by
1.52      jmc      1280: .Xr sshd 8 .
1.6       markus   1281: The default is
                   1282: .Dq no .
1.9       stevesk  1283: Enabling environment processing may enable users to bypass access
                   1284: restrictions in some configurations using mechanisms such as
                   1285: .Ev LD_PRELOAD .
1.174     djm      1286: .It Cm PermitUserRC
                   1287: Specifies whether any
                   1288: .Pa ~/.ssh/rc
                   1289: file is executed.
                   1290: The default is
                   1291: .Dq yes .
1.1       stevesk  1292: .It Cm PidFile
1.4       stevesk  1293: Specifies the file that contains the process ID of the
1.195     dtucker  1294: SSH daemon, or
                   1295: .Dq none
                   1296: to not write one.
1.1       stevesk  1297: The default is
                   1298: .Pa /var/run/sshd.pid .
                   1299: .It Cm Port
                   1300: Specifies the port number that
1.52      jmc      1301: .Xr sshd 8
1.1       stevesk  1302: listens on.
                   1303: The default is 22.
                   1304: Multiple options of this type are permitted.
                   1305: See also
                   1306: .Cm ListenAddress .
                   1307: .It Cm PrintLastLog
                   1308: Specifies whether
1.52      jmc      1309: .Xr sshd 8
1.36      jaredy   1310: should print the date and time of the last user login when a user logs
                   1311: in interactively.
1.1       stevesk  1312: The default is
                   1313: .Dq yes .
                   1314: .It Cm PrintMotd
                   1315: Specifies whether
1.52      jmc      1316: .Xr sshd 8
1.1       stevesk  1317: should print
                   1318: .Pa /etc/motd
                   1319: when a user logs in interactively.
                   1320: (On some systems it is also printed by the shell,
                   1321: .Pa /etc/profile ,
                   1322: or equivalent.)
                   1323: The default is
                   1324: .Dq yes .
                   1325: .It Cm Protocol
                   1326: Specifies the protocol versions
1.52      jmc      1327: .Xr sshd 8
1.5       stevesk  1328: supports.
1.1       stevesk  1329: The possible values are
1.52      jmc      1330: .Sq 1
1.1       stevesk  1331: and
1.52      jmc      1332: .Sq 2 .
1.1       stevesk  1333: Multiple versions must be comma-separated.
                   1334: The default is
1.109     jmc      1335: .Sq 2 .
1.218     djm      1336: Protocol 1 suffers from a number of cryptographic weaknesses and should
                   1337: not be used.
                   1338: It is only offered to support legacy devices.
                   1339: .Pp
1.5       stevesk  1340: Note that the order of the protocol list does not indicate preference,
                   1341: because the client selects among multiple protocol versions offered
                   1342: by the server.
                   1343: Specifying
                   1344: .Dq 2,1
                   1345: is identical to
                   1346: .Dq 1,2 .
1.189     djm      1347: .It Cm PubkeyAcceptedKeyTypes
                   1348: Specifies the key types that will be accepted for public key authentication
                   1349: as a comma-separated pattern list.
1.208     djm      1350: Alternately if the specified value begins with a
                   1351: .Sq +
                   1352: character, then the specified key types will be appended to the default set
                   1353: instead of replacing them.
1.206     markus   1354: The default for this option is:
                   1355: .Bd -literal -offset 3n
                   1356: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                   1357: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                   1358: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                   1359: ssh-ed25519-cert-v01@openssh.com,
                   1360: ssh-rsa-cert-v01@openssh.com,
                   1361: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.217     djm      1362: ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
1.206     markus   1363: .Ed
                   1364: .Pp
1.189     djm      1365: The
                   1366: .Fl Q
                   1367: option of
                   1368: .Xr ssh 1
                   1369: may be used to list supported key types.
1.1       stevesk  1370: .It Cm PubkeyAuthentication
                   1371: Specifies whether public key authentication is allowed.
                   1372: The default is
                   1373: .Dq yes .
1.159     dtucker  1374: .It Cm RekeyLimit
                   1375: Specifies the maximum amount of data that may be transmitted before the
                   1376: session key is renegotiated, optionally followed a maximum amount of
                   1377: time that may pass before the session key is renegotiated.
                   1378: The first argument is specified in bytes and may have a suffix of
                   1379: .Sq K ,
                   1380: .Sq M ,
                   1381: or
                   1382: .Sq G
                   1383: to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
                   1384: The default is between
                   1385: .Sq 1G
                   1386: and
                   1387: .Sq 4G ,
                   1388: depending on the cipher.
                   1389: The optional second value is specified in seconds and may use any of the
                   1390: units documented in the
                   1391: .Sx TIME FORMATS
1.160     jmc      1392: section.
1.159     dtucker  1393: The default value for
                   1394: .Cm RekeyLimit
                   1395: is
                   1396: .Dq default none ,
                   1397: which means that rekeying is performed after the cipher's default amount
                   1398: of data has been sent or received and no time based rekeying is done.
1.118     djm      1399: .It Cm RevokedKeys
1.195     dtucker  1400: Specifies revoked public keys file, or
                   1401: .Dq none
                   1402: to not use one.
1.118     djm      1403: Keys listed in this file will be refused for public key authentication.
                   1404: Note that if this file is not readable, then public key authentication will
                   1405: be refused for all users.
1.154     djm      1406: Keys may be specified as a text file, listing one public key per line, or as
                   1407: an OpenSSH Key Revocation List (KRL) as generated by
1.155     jmc      1408: .Xr ssh-keygen 1 .
1.161     jmc      1409: For more information on KRLs, see the KEY REVOCATION LISTS section in
1.154     djm      1410: .Xr ssh-keygen 1 .
1.1       stevesk  1411: .It Cm RhostsRSAAuthentication
                   1412: Specifies whether rhosts or /etc/hosts.equiv authentication together
                   1413: with successful RSA host authentication is allowed.
                   1414: The default is
                   1415: .Dq no .
                   1416: This option applies to protocol version 1 only.
                   1417: .It Cm RSAAuthentication
                   1418: Specifies whether pure RSA authentication is allowed.
                   1419: The default is
                   1420: .Dq yes .
                   1421: This option applies to protocol version 1 only.
                   1422: .It Cm ServerKeyBits
                   1423: Defines the number of bits in the ephemeral protocol version 1 server key.
1.205     djm      1424: The default and minimum value is 1024.
1.175     millert  1425: .It Cm StreamLocalBindMask
                   1426: Sets the octal file creation mode mask
                   1427: .Pq umask
                   1428: used when creating a Unix-domain socket file for local or remote
                   1429: port forwarding.
                   1430: This option is only used for port forwarding to a Unix-domain socket file.
                   1431: .Pp
                   1432: The default value is 0177, which creates a Unix-domain socket file that is
                   1433: readable and writable only by the owner.
                   1434: Note that not all operating systems honor the file mode on Unix-domain
                   1435: socket files.
                   1436: .It Cm StreamLocalBindUnlink
                   1437: Specifies whether to remove an existing Unix-domain socket file for local
                   1438: or remote port forwarding before creating a new one.
                   1439: If the socket file already exists and
                   1440: .Cm StreamLocalBindUnlink
                   1441: is not enabled,
                   1442: .Nm sshd
                   1443: will be unable to forward the port to the Unix-domain socket file.
                   1444: This option is only used for port forwarding to a Unix-domain socket file.
                   1445: .Pp
                   1446: The argument must be
                   1447: .Dq yes
                   1448: or
                   1449: .Dq no .
                   1450: The default is
                   1451: .Dq no .
1.1       stevesk  1452: .It Cm StrictModes
                   1453: Specifies whether
1.52      jmc      1454: .Xr sshd 8
1.1       stevesk  1455: should check file modes and ownership of the
                   1456: user's files and home directory before accepting login.
                   1457: This is normally desirable because novices sometimes accidentally leave their
                   1458: directory or files world-writable.
                   1459: The default is
                   1460: .Dq yes .
1.112     djm      1461: Note that this does not apply to
                   1462: .Cm ChrootDirectory ,
                   1463: whose permissions and ownership are checked unconditionally.
1.1       stevesk  1464: .It Cm Subsystem
1.51      jmc      1465: Configures an external subsystem (e.g. file transfer daemon).
1.59      djm      1466: Arguments should be a subsystem name and a command (with optional arguments)
                   1467: to execute upon subsystem request.
1.80      djm      1468: .Pp
1.1       stevesk  1469: The command
                   1470: .Xr sftp-server 8
                   1471: implements the
                   1472: .Dq sftp
                   1473: file transfer subsystem.
1.80      djm      1474: .Pp
                   1475: Alternately the name
                   1476: .Dq internal-sftp
                   1477: implements an in-process
                   1478: .Dq sftp
                   1479: server.
                   1480: This may simplify configurations using
                   1481: .Cm ChrootDirectory
                   1482: to force a different filesystem root on clients.
                   1483: .Pp
1.1       stevesk  1484: By default no subsystems are defined.
                   1485: .It Cm SyslogFacility
                   1486: Gives the facility code that is used when logging messages from
1.53      jmc      1487: .Xr sshd 8 .
1.1       stevesk  1488: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                   1489: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                   1490: The default is AUTH.
1.27      markus   1491: .It Cm TCPKeepAlive
                   1492: Specifies whether the system should send TCP keepalive messages to the
                   1493: other side.
                   1494: If they are sent, death of the connection or crash of one
                   1495: of the machines will be properly noticed.
                   1496: However, this means that
                   1497: connections will die if the route is down temporarily, and some people
                   1498: find it annoying.
                   1499: On the other hand, if TCP keepalives are not sent,
                   1500: sessions may hang indefinitely on the server, leaving
                   1501: .Dq ghost
                   1502: users and consuming server resources.
                   1503: .Pp
                   1504: The default is
                   1505: .Dq yes
                   1506: (to send TCP keepalive messages), and the server will notice
                   1507: if the network goes down or the client host crashes.
                   1508: This avoids infinitely hanging sessions.
                   1509: .Pp
                   1510: To disable TCP keepalive messages, the value should be set to
                   1511: .Dq no .
1.118     djm      1512: .It Cm TrustedUserCAKeys
                   1513: Specifies a file containing public keys of certificate authorities that are
1.195     dtucker  1514: trusted to sign user certificates for authentication, or
                   1515: .Dq none
                   1516: to not use one.
1.119     jmc      1517: Keys are listed one per line; empty lines and comments starting with
1.118     djm      1518: .Ql #
                   1519: are allowed.
                   1520: If a certificate is presented for authentication and has its signing CA key
                   1521: listed in this file, then it may be used for authentication for any user
                   1522: listed in the certificate's principals list.
                   1523: Note that certificates that lack a list of principals will not be permitted
                   1524: for authentication using
                   1525: .Cm TrustedUserCAKeys .
1.161     jmc      1526: For more details on certificates, see the CERTIFICATES section in
1.118     djm      1527: .Xr ssh-keygen 1 .
1.18      markus   1528: .It Cm UseDNS
                   1529: Specifies whether
1.52      jmc      1530: .Xr sshd 8
1.207     djm      1531: should look up the remote host name, and to check that
1.18      markus   1532: the resolved host name for the remote IP address maps back to the
                   1533: very same IP address.
1.207     djm      1534: .Pp
                   1535: If this option is set to
                   1536: .Dq no
                   1537: (the default) then only addresses and not host names may be used in
                   1538: .Pa ~/.ssh/known_hosts
                   1539: .Cm from
                   1540: and
1.211     jmc      1541: .Nm
1.207     djm      1542: .Cm Match
                   1543: .Cm Host
                   1544: directives.
1.1       stevesk  1545: .It Cm UseLogin
                   1546: Specifies whether
                   1547: .Xr login 1
                   1548: is used for interactive login sessions.
                   1549: The default is
                   1550: .Dq no .
                   1551: Note that
                   1552: .Xr login 1
                   1553: is never used for remote command execution.
                   1554: Note also, that if this is enabled,
                   1555: .Cm X11Forwarding
                   1556: will be disabled because
                   1557: .Xr login 1
                   1558: does not know how to handle
                   1559: .Xr xauth 1
1.15      jmc      1560: cookies.
                   1561: If
1.1       stevesk  1562: .Cm UsePrivilegeSeparation
                   1563: is specified, it will be disabled after authentication.
                   1564: .It Cm UsePrivilegeSeparation
                   1565: Specifies whether
1.52      jmc      1566: .Xr sshd 8
1.2       stevesk  1567: separates privileges by creating an unprivileged child process
1.15      jmc      1568: to deal with incoming network traffic.
                   1569: After successful authentication, another process will be created that has
                   1570: the privilege of the authenticated user.
                   1571: The goal of privilege separation is to prevent privilege
1.1       stevesk  1572: escalation by containing any corruption within the unprivileged processes.
1.213     sobrado  1573: The argument must be
                   1574: .Dq yes ,
                   1575: .Dq no ,
                   1576: or
                   1577: .Dq sandbox .
1.134     djm      1578: If
                   1579: .Cm UsePrivilegeSeparation
                   1580: is set to
                   1581: .Dq sandbox
                   1582: then the pre-authentication unprivileged process is subject to additional
                   1583: restrictions.
1.213     sobrado  1584: The default is
                   1585: .Dq sandbox .
1.137     djm      1586: .It Cm VersionAddendum
                   1587: Optionally specifies additional text to append to the SSH protocol banner
                   1588: sent by the server upon connection.
                   1589: The default is
                   1590: .Dq none .
1.1       stevesk  1591: .It Cm X11DisplayOffset
                   1592: Specifies the first display number available for
1.52      jmc      1593: .Xr sshd 8 Ns 's
1.1       stevesk  1594: X11 forwarding.
1.52      jmc      1595: This prevents sshd from interfering with real X11 servers.
1.1       stevesk  1596: The default is 10.
                   1597: .It Cm X11Forwarding
                   1598: Specifies whether X11 forwarding is permitted.
1.13      stevesk  1599: The argument must be
                   1600: .Dq yes
                   1601: or
                   1602: .Dq no .
1.1       stevesk  1603: The default is
                   1604: .Dq no .
1.13      stevesk  1605: .Pp
                   1606: When X11 forwarding is enabled, there may be additional exposure to
                   1607: the server and to client displays if the
1.52      jmc      1608: .Xr sshd 8
1.13      stevesk  1609: proxy display is configured to listen on the wildcard address (see
                   1610: .Cm X11UseLocalhost
1.52      jmc      1611: below), though this is not the default.
1.13      stevesk  1612: Additionally, the authentication spoofing and authentication data
                   1613: verification and substitution occur on the client side.
                   1614: The security risk of using X11 forwarding is that the client's X11
1.52      jmc      1615: display server may be exposed to attack when the SSH client requests
1.13      stevesk  1616: forwarding (see the warnings for
                   1617: .Cm ForwardX11
                   1618: in
1.19      jmc      1619: .Xr ssh_config 5 ) .
1.13      stevesk  1620: A system administrator may have a stance in which they want to
                   1621: protect clients that may expose themselves to attack by unwittingly
                   1622: requesting X11 forwarding, which can warrant a
                   1623: .Dq no
                   1624: setting.
                   1625: .Pp
                   1626: Note that disabling X11 forwarding does not prevent users from
                   1627: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk  1628: X11 forwarding is automatically disabled if
                   1629: .Cm UseLogin
                   1630: is enabled.
                   1631: .It Cm X11UseLocalhost
                   1632: Specifies whether
1.52      jmc      1633: .Xr sshd 8
1.1       stevesk  1634: should bind the X11 forwarding server to the loopback address or to
1.15      jmc      1635: the wildcard address.
                   1636: By default,
1.52      jmc      1637: sshd binds the forwarding server to the loopback address and sets the
1.1       stevesk  1638: hostname part of the
                   1639: .Ev DISPLAY
                   1640: environment variable to
                   1641: .Dq localhost .
1.8       stevesk  1642: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk  1643: However, some older X11 clients may not function with this
                   1644: configuration.
                   1645: .Cm X11UseLocalhost
                   1646: may be set to
                   1647: .Dq no
                   1648: to specify that the forwarding server should be bound to the wildcard
                   1649: address.
                   1650: The argument must be
                   1651: .Dq yes
                   1652: or
                   1653: .Dq no .
                   1654: The default is
                   1655: .Dq yes .
                   1656: .It Cm XAuthLocation
1.11      stevesk  1657: Specifies the full pathname of the
1.1       stevesk  1658: .Xr xauth 1
1.195     dtucker  1659: program, or
                   1660: .Dq none
                   1661: to not use one.
1.1       stevesk  1662: The default is
                   1663: .Pa /usr/X11R6/bin/xauth .
                   1664: .El
1.55      jmc      1665: .Sh TIME FORMATS
1.53      jmc      1666: .Xr sshd 8
1.1       stevesk  1667: command-line arguments and configuration file options that specify time
                   1668: may be expressed using a sequence of the form:
                   1669: .Sm off
1.7       stevesk  1670: .Ar time Op Ar qualifier ,
1.1       stevesk  1671: .Sm on
                   1672: where
                   1673: .Ar time
                   1674: is a positive integer value and
                   1675: .Ar qualifier
                   1676: is one of the following:
                   1677: .Pp
                   1678: .Bl -tag -width Ds -compact -offset indent
1.64      jmc      1679: .It Aq Cm none
1.1       stevesk  1680: seconds
                   1681: .It Cm s | Cm S
                   1682: seconds
                   1683: .It Cm m | Cm M
                   1684: minutes
                   1685: .It Cm h | Cm H
                   1686: hours
                   1687: .It Cm d | Cm D
                   1688: days
                   1689: .It Cm w | Cm W
                   1690: weeks
                   1691: .El
                   1692: .Pp
                   1693: Each member of the sequence is added together to calculate
                   1694: the total time value.
                   1695: .Pp
                   1696: Time format examples:
                   1697: .Pp
                   1698: .Bl -tag -width Ds -compact -offset indent
                   1699: .It 600
                   1700: 600 seconds (10 minutes)
                   1701: .It 10m
                   1702: 10 minutes
                   1703: .It 1h30m
                   1704: 1 hour 30 minutes (90 minutes)
                   1705: .El
                   1706: .Sh FILES
                   1707: .Bl -tag -width Ds
                   1708: .It Pa /etc/ssh/sshd_config
                   1709: Contains configuration data for
1.53      jmc      1710: .Xr sshd 8 .
1.1       stevesk  1711: This file should be writable by root only, but it is recommended
                   1712: (though not necessary) that it be world-readable.
                   1713: .El
1.19      jmc      1714: .Sh SEE ALSO
                   1715: .Xr sshd 8
1.1       stevesk  1716: .Sh AUTHORS
                   1717: OpenSSH is a derivative of the original and free
                   1718: ssh 1.2.12 release by Tatu Ylonen.
                   1719: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1720: Theo de Raadt and Dug Song
                   1721: removed many bugs, re-added newer features and
                   1722: created OpenSSH.
                   1723: Markus Friedl contributed the support for SSH
                   1724: protocol versions 1.5 and 2.0.
                   1725: Niels Provos and Markus Friedl contributed support
                   1726: for privilege separation.