[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.222

1.1       stevesk     1: .\"
                      2: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      3: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      4: .\"                    All rights reserved
                      5: .\"
                      6: .\" As far as I am concerned, the code I have written for this software
                      7: .\" can be used freely for any purpose.  Any derived versions of this
                      8: .\" software must be clearly marked as such, and if the derived work is
                      9: .\" incompatible with the protocol description in the RFC file, it must be
                     10: .\" called by a name other than "ssh" or "Secure Shell".
                     11: .\"
                     12: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     13: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     14: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     15: .\"
                     16: .\" Redistribution and use in source and binary forms, with or without
                     17: .\" modification, are permitted provided that the following conditions
                     18: .\" are met:
                     19: .\" 1. Redistributions of source code must retain the above copyright
                     20: .\"    notice, this list of conditions and the following disclaimer.
                     21: .\" 2. Redistributions in binary form must reproduce the above copyright
                     22: .\"    notice, this list of conditions and the following disclaimer in the
                     23: .\"    documentation and/or other materials provided with the distribution.
                     24: .\"
                     25: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     26: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     27: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     28: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     29: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     30: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     31: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     32: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     33: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     34: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     35: .\"
1.222   ! jmc        36: .\" $OpenBSD: sshd_config.5,v 1.221 2016/03/17 17:19:43 djm Exp $
        !            37: .Dd $Mdocdate: March 17 2016 $
1.1       stevesk    38: .Dt SSHD_CONFIG 5
                     39: .Os
                     40: .Sh NAME
                     41: .Nm sshd_config
                     42: .Nd OpenSSH SSH daemon configuration file
                     43: .Sh SYNOPSIS
1.71      jmc        44: .Nm /etc/ssh/sshd_config
1.1       stevesk    45: .Sh DESCRIPTION
1.53      jmc        46: .Xr sshd 8
1.1       stevesk    47: reads configuration data from
                     48: .Pa /etc/ssh/sshd_config
                     49: (or the file specified with
                     50: .Fl f
                     51: on the command line).
                     52: The file contains keyword-argument pairs, one per line.
                     53: Lines starting with
                     54: .Ql #
                     55: and empty lines are interpreted as comments.
1.56      dtucker    56: Arguments may optionally be enclosed in double quotes
                     57: .Pq \&"
                     58: in order to represent arguments containing spaces.
1.1       stevesk    59: .Pp
                     60: The possible
                     61: keywords and their meanings are as follows (note that
                     62: keywords are case-insensitive and arguments are case-sensitive):
                     63: .Bl -tag -width Ds
1.30      djm        64: .It Cm AcceptEnv
                     65: Specifies what environment variables sent by the client will be copied into
                     66: the session's
                     67: .Xr environ 7 .
                     68: See
                     69: .Cm SendEnv
                     70: in
                     71: .Xr ssh_config 5
                     72: for how to configure the client.
1.219     jmc        73: The
1.197     dtucker    74: .Ev TERM
1.199     jmc        75: environment variable is always sent whenever the client
1.204     djm        76: requests a pseudo-terminal as it is required by the protocol.
1.30      djm        77: Variables are specified by name, which may contain the wildcard characters
1.51      jmc        78: .Ql *
1.30      djm        79: and
                     80: .Ql \&? .
1.31      djm        81: Multiple environment variables may be separated by whitespace or spread
1.30      djm        82: across multiple
                     83: .Cm AcceptEnv
                     84: directives.
1.31      djm        85: Be warned that some environment variables could be used to bypass restricted
1.30      djm        86: user environments.
                     87: For this reason, care should be taken in the use of this directive.
                     88: The default is not to accept any environment variables.
1.37      djm        89: .It Cm AddressFamily
                     90: Specifies which address family should be used by
1.53      jmc        91: .Xr sshd 8 .
1.37      djm        92: Valid arguments are
                     93: .Dq any ,
                     94: .Dq inet
1.52      jmc        95: (use IPv4 only), or
1.37      djm        96: .Dq inet6
                     97: (use IPv6 only).
                     98: The default is
                     99: .Dq any .
1.89      jmc       100: .It Cm AllowAgentForwarding
                    101: Specifies whether
                    102: .Xr ssh-agent 1
                    103: forwarding is permitted.
                    104: The default is
                    105: .Dq yes .
                    106: Note that disabling agent forwarding does not improve security
                    107: unless users are also denied shell access, as they can always install
                    108: their own forwarders.
1.1       stevesk   109: .It Cm AllowGroups
                    110: This keyword can be followed by a list of group name patterns, separated
                    111: by spaces.
                    112: If specified, login is allowed only for users whose primary
                    113: group or supplementary group list matches one of the patterns.
                    114: Only group names are valid; a numerical group ID is not recognized.
                    115: By default, login is allowed for all groups.
1.54      jmc       116: The allow/deny directives are processed in the following order:
                    117: .Cm DenyUsers ,
                    118: .Cm AllowUsers ,
                    119: .Cm DenyGroups ,
                    120: and finally
                    121: .Cm AllowGroups .
1.49      jmc       122: .Pp
1.161     jmc       123: See PATTERNS in
1.49      jmc       124: .Xr ssh_config 5
                    125: for more information on patterns.
1.1       stevesk   126: .It Cm AllowTcpForwarding
                    127: Specifies whether TCP forwarding is permitted.
1.150     djm       128: The available options are
                    129: .Dq yes
                    130: or
                    131: .Dq all
                    132: to allow TCP forwarding,
                    133: .Dq no
                    134: to prevent all TCP forwarding,
                    135: .Dq local
                    136: to allow local (from the perspective of
1.151     jmc       137: .Xr ssh 1 )
                    138: forwarding only or
1.150     djm       139: .Dq remote
                    140: to allow remote forwarding only.
1.1       stevesk   141: The default is
                    142: .Dq yes .
                    143: Note that disabling TCP forwarding does not improve security unless
                    144: users are also denied shell access, as they can always install their
                    145: own forwarders.
1.175     millert   146: .It Cm AllowStreamLocalForwarding
                    147: Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
                    148: The available options are
                    149: .Dq yes
                    150: or
                    151: .Dq all
                    152: to allow StreamLocal forwarding,
                    153: .Dq no
                    154: to prevent all StreamLocal forwarding,
                    155: .Dq local
                    156: to allow local (from the perspective of
                    157: .Xr ssh 1 )
                    158: forwarding only or
                    159: .Dq remote
                    160: to allow remote forwarding only.
                    161: The default is
                    162: .Dq yes .
                    163: Note that disabling StreamLocal forwarding does not improve security unless
                    164: users are also denied shell access, as they can always install their
                    165: own forwarders.
1.1       stevesk   166: .It Cm AllowUsers
                    167: This keyword can be followed by a list of user name patterns, separated
                    168: by spaces.
1.14      jmc       169: If specified, login is allowed only for user names that
1.1       stevesk   170: match one of the patterns.
                    171: Only user names are valid; a numerical user ID is not recognized.
                    172: By default, login is allowed for all users.
                    173: If the pattern takes the form USER@HOST then USER and HOST
                    174: are separately checked, restricting logins to particular
                    175: users from particular hosts.
1.222   ! jmc       176: HOST criteria may additionally contain addresses to match in CIDR
        !           177: address/masklen format.
1.54      jmc       178: The allow/deny directives are processed in the following order:
                    179: .Cm DenyUsers ,
                    180: .Cm AllowUsers ,
                    181: .Cm DenyGroups ,
                    182: and finally
                    183: .Cm AllowGroups .
1.49      jmc       184: .Pp
1.161     jmc       185: See PATTERNS in
1.49      jmc       186: .Xr ssh_config 5
                    187: for more information on patterns.
1.149     djm       188: .It Cm AuthenticationMethods
                    189: Specifies the authentication methods that must be successfully completed
                    190: for a user to be granted access.
                    191: This option must be followed by one or more comma-separated lists of
                    192: authentication method names.
                    193: Successful authentication requires completion of every method in at least
                    194: one of these lists.
                    195: .Pp
                    196: For example, an argument of
                    197: .Dq publickey,password publickey,keyboard-interactive
                    198: would require the user to complete public key authentication, followed by
                    199: either password or keyboard interactive authentication.
                    200: Only methods that are next in one or more lists are offered at each stage,
                    201: so for this example, it would not be possible to attempt password or
                    202: keyboard-interactive authentication before public key.
1.157     markus    203: .Pp
                    204: For keyboard interactive authentication it is also possible to
                    205: restrict authentication to a specific device by appending a
                    206: colon followed by the device identifier
                    207: .Dq bsdauth ,
                    208: .Dq pam ,
                    209: or
                    210: .Dq skey ,
                    211: depending on the server configuration.
                    212: For example,
                    213: .Dq keyboard-interactive:bsdauth
                    214: would restrict keyboard interactive authentication to the
                    215: .Dq bsdauth
                    216: device.
1.185     djm       217: .Pp
                    218: If the
                    219: .Dq publickey
1.187     jmc       220: method is listed more than once,
1.185     djm       221: .Xr sshd 8
                    222: verifies that keys that have been used successfully are not reused for
                    223: subsequent authentications.
                    224: For example, an
                    225: .Cm AuthenticationMethods
                    226: of
                    227: .Dq publickey,publickey
                    228: will require successful authentication using two different public keys.
1.181     djm       229: .Pp
1.219     jmc       230: This option will yield a fatal
1.149     djm       231: error if enabled if protocol 1 is also enabled.
                    232: Note that each authentication method listed should also be explicitly enabled
                    233: in the configuration.
                    234: The default is not to require multiple authentication; successful completion
                    235: of a single authentication method is sufficient.
1.146     djm       236: .It Cm AuthorizedKeysCommand
1.147     jmc       237: Specifies a program to be used to look up the user's public keys.
1.201     djm       238: The program must be owned by root, not writable by group or others and
                    239: specified by an absolute path.
                    240: .Pp
                    241: Arguments to
                    242: .Cm AuthorizedKeysCommand
                    243: may be provided using the following tokens, which will be expanded
                    244: at runtime: %% is replaced by a literal '%', %u is replaced by the
                    245: username being authenticated, %h is replaced by the home directory
                    246: of the user being authenticated, %t is replaced with the key type
                    247: offered for authentication, %f is replaced with the fingerprint of
                    248: the key, and %k is replaced with the key being offered for authentication.
                    249: If no arguments are specified then the username of the target user
                    250: will be supplied.
                    251: .Pp
                    252: The program should produce on standard output zero or
1.161     jmc       253: more lines of authorized_keys output (see AUTHORIZED_KEYS in
1.147     jmc       254: .Xr sshd 8 ) .
1.146     djm       255: If a key supplied by AuthorizedKeysCommand does not successfully authenticate
                    256: and authorize the user then public key authentication continues using the usual
                    257: .Cm AuthorizedKeysFile
                    258: files.
                    259: By default, no AuthorizedKeysCommand is run.
                    260: .It Cm AuthorizedKeysCommandUser
                    261: Specifies the user under whose account the AuthorizedKeysCommand is run.
                    262: It is recommended to use a dedicated user that has no other role on the host
                    263: than running authorized keys commands.
1.186     djm       264: If
1.181     djm       265: .Cm AuthorizedKeysCommand
1.186     djm       266: is specified but
                    267: .Cm AuthorizedKeysCommandUser
                    268: is not, then
                    269: .Xr sshd 8
                    270: will refuse to start.
1.1       stevesk   271: .It Cm AuthorizedKeysFile
                    272: Specifies the file that contains the public keys that can be used
                    273: for user authentication.
1.124     djm       274: The format is described in the
1.161     jmc       275: AUTHORIZED_KEYS FILE FORMAT
1.124     djm       276: section of
                    277: .Xr sshd 8 .
1.1       stevesk   278: .Cm AuthorizedKeysFile
                    279: may contain tokens of the form %T which are substituted during connection
1.52      jmc       280: setup.
1.17      jmc       281: The following tokens are defined: %% is replaced by a literal '%',
1.52      jmc       282: %h is replaced by the home directory of the user being authenticated, and
1.1       stevesk   283: %u is replaced by the username of that user.
                    284: After expansion,
                    285: .Cm AuthorizedKeysFile
                    286: is taken to be an absolute path or one relative to the user's home
                    287: directory.
1.133     jmc       288: Multiple files may be listed, separated by whitespace.
1.212     djm       289: Alternately this option may be set to
                    290: .Dq none
                    291: to skip checking for user keys in files.
1.133     jmc       292: The default is
                    293: .Dq .ssh/authorized_keys .ssh/authorized_keys2 .
1.202     djm       294: .It Cm AuthorizedPrincipalsCommand
                    295: Specifies a program to be used to generate the list of allowed
                    296: certificate principals as per
                    297: .Cm AuthorizedPrincipalsFile .
                    298: The program must be owned by root, not writable by group or others and
                    299: specified by an absolute path.
                    300: .Pp
                    301: Arguments to
                    302: .Cm AuthorizedPrincipalsCommand
                    303: may be provided using the following tokens, which will be expanded
                    304: at runtime: %% is replaced by a literal '%', %u is replaced by the
                    305: username being authenticated and %h is replaced by the home directory
                    306: of the user being authenticated.
                    307: .Pp
                    308: The program should produce on standard output zero or
                    309: more lines of
                    310: .Cm AuthorizedPrincipalsFile
                    311: output.
                    312: If either
                    313: .Cm AuthorizedPrincipalsCommand
                    314: or
                    315: .Cm AuthorizedPrincipalsFile
                    316: is specified, then certificates offered by the client for authentication
                    317: must contain a principal that is listed.
                    318: By default, no AuthorizedPrincipalsCommand is run.
                    319: .It Cm AuthorizedPrincipalsCommandUser
                    320: Specifies the user under whose account the AuthorizedPrincipalsCommand is run.
                    321: It is recommended to use a dedicated user that has no other role on the host
                    322: than running authorized principals commands.
                    323: If
                    324: .Cm AuthorizedPrincipalsCommand
                    325: is specified but
                    326: .Cm AuthorizedPrincipalsCommandUser
                    327: is not, then
                    328: .Xr sshd 8
                    329: will refuse to start.
1.121     djm       330: .It Cm AuthorizedPrincipalsFile
                    331: Specifies a file that lists principal names that are accepted for
                    332: certificate authentication.
                    333: When using certificates signed by a key listed in
                    334: .Cm TrustedUserCAKeys ,
                    335: this file lists names, one of which must appear in the certificate for it
                    336: to be accepted for authentication.
1.125     jmc       337: Names are listed one per line preceded by key options (as described
1.161     jmc       338: in AUTHORIZED_KEYS FILE FORMAT in
1.125     jmc       339: .Xr sshd 8 ) .
1.124     djm       340: Empty lines and comments starting with
1.121     djm       341: .Ql #
                    342: are ignored.
                    343: .Pp
                    344: .Cm AuthorizedPrincipalsFile
                    345: may contain tokens of the form %T which are substituted during connection
                    346: setup.
                    347: The following tokens are defined: %% is replaced by a literal '%',
                    348: %h is replaced by the home directory of the user being authenticated, and
                    349: %u is replaced by the username of that user.
                    350: After expansion,
                    351: .Cm AuthorizedPrincipalsFile
                    352: is taken to be an absolute path or one relative to the user's home
                    353: directory.
                    354: .Pp
1.138     djm       355: The default is
                    356: .Dq none ,
                    357: i.e. not to use a principals file \(en in this case, the username
1.121     djm       358: of the user must appear in a certificate's principals list for it to be
                    359: accepted.
                    360: Note that
                    361: .Cm AuthorizedPrincipalsFile
                    362: is only used when authentication proceeds using a CA listed in
                    363: .Cm TrustedUserCAKeys
                    364: and is not consulted for certification authorities trusted via
                    365: .Pa ~/.ssh/authorized_keys ,
                    366: though the
                    367: .Cm principals=
                    368: key option offers a similar facility (see
                    369: .Xr sshd 8
                    370: for details).
1.1       stevesk   371: .It Cm Banner
                    372: The contents of the specified file are sent to the remote user before
                    373: authentication is allowed.
1.78      djm       374: If the argument is
                    375: .Dq none
                    376: then no banner is displayed.
1.1       stevesk   377: By default, no banner is displayed.
                    378: .It Cm ChallengeResponseAuthentication
1.50      jmc       379: Specifies whether challenge-response authentication is allowed.
1.1       stevesk   380: All authentication styles from
                    381: .Xr login.conf 5
                    382: are supported.
                    383: The default is
                    384: .Dq yes .
1.80      djm       385: .It Cm ChrootDirectory
1.113     stevesk   386: Specifies the pathname of a directory to
1.80      djm       387: .Xr chroot 2
                    388: to after authentication.
1.190     deraadt   389: At session startup
                    390: .Xr sshd 8
                    391: checks that all components of the pathname are root-owned directories
                    392: which are not writable by any other user or group.
1.106     stevesk   393: After the chroot,
                    394: .Xr sshd 8
                    395: changes the working directory to the user's home directory.
1.80      djm       396: .Pp
1.113     stevesk   397: The pathname may contain the following tokens that are expanded at runtime once
1.80      djm       398: the connecting user has been authenticated: %% is replaced by a literal '%',
                    399: %h is replaced by the home directory of the user being authenticated, and
                    400: %u is replaced by the username of that user.
                    401: .Pp
                    402: The
                    403: .Cm ChrootDirectory
                    404: must contain the necessary files and directories to support the
1.103     stevesk   405: user's session.
1.80      djm       406: For an interactive session this requires at least a shell, typically
                    407: .Xr sh 1 ,
                    408: and basic
                    409: .Pa /dev
                    410: nodes such as
                    411: .Xr null 4 ,
                    412: .Xr zero 4 ,
                    413: .Xr stdin 4 ,
                    414: .Xr stdout 4 ,
                    415: .Xr stderr 4 ,
1.180     jmc       416: and
1.80      djm       417: .Xr tty 4
                    418: devices.
                    419: For file transfer sessions using
1.105     jmc       420: .Dq sftp ,
1.80      djm       421: no additional configuration of the environment is necessary if the
1.105     jmc       422: in-process sftp server is used,
1.176     schwarze  423: though sessions which use logging may require
1.104     stevesk   424: .Pa /dev/log
1.176     schwarze  425: inside the chroot directory on some operating systems (see
1.104     stevesk   426: .Xr sftp-server 8
1.81      jmc       427: for details).
1.190     deraadt   428: .Pp
1.191     jmc       429: For safety, it is very important that the directory hierarchy be
1.190     deraadt   430: prevented from modification by other processes on the system (especially
                    431: those outside the jail).
                    432: Misconfiguration can lead to unsafe environments which
                    433: .Xr sshd 8
                    434: cannot detect.
1.80      djm       435: .Pp
1.215     djm       436: The default is
                    437: .Dq none ,
                    438: indicating not to
1.80      djm       439: .Xr chroot 2 .
1.1       stevesk   440: .It Cm Ciphers
1.219     jmc       441: Specifies the ciphers allowed.
1.1       stevesk   442: Multiple ciphers must be comma-separated.
1.208     djm       443: If the specified value begins with a
                    444: .Sq +
                    445: character, then the specified ciphers will be appended to the default set
                    446: instead of replacing them.
                    447: .Pp
1.167     djm       448: The supported ciphers are:
                    449: .Pp
1.173     naddy     450: .Bl -item -compact -offset indent
                    451: .It
                    452: 3des-cbc
                    453: .It
                    454: aes128-cbc
                    455: .It
                    456: aes192-cbc
                    457: .It
                    458: aes256-cbc
                    459: .It
                    460: aes128-ctr
                    461: .It
                    462: aes192-ctr
                    463: .It
                    464: aes256-ctr
                    465: .It
                    466: aes128-gcm@openssh.com
                    467: .It
                    468: aes256-gcm@openssh.com
                    469: .It
                    470: arcfour
                    471: .It
                    472: arcfour128
                    473: .It
                    474: arcfour256
                    475: .It
                    476: blowfish-cbc
                    477: .It
                    478: cast128-cbc
                    479: .It
                    480: chacha20-poly1305@openssh.com
                    481: .El
1.167     djm       482: .Pp
1.52      jmc       483: The default is:
1.173     naddy     484: .Bd -literal -offset indent
1.211     jmc       485: chacha20-poly1305@openssh.com,
1.173     naddy     486: aes128-ctr,aes192-ctr,aes256-ctr,
1.211     jmc       487: aes128-gcm@openssh.com,aes256-gcm@openssh.com
1.1       stevesk   488: .Ed
1.167     djm       489: .Pp
                    490: The list of available ciphers may also be obtained using the
                    491: .Fl Q
                    492: option of
1.188     djm       493: .Xr ssh 1
                    494: with an argument of
                    495: .Dq cipher .
1.1       stevesk   496: .It Cm ClientAliveCountMax
1.48      jmc       497: Sets the number of client alive messages (see below) which may be
1.1       stevesk   498: sent without
1.52      jmc       499: .Xr sshd 8
1.17      jmc       500: receiving any messages back from the client.
                    501: If this threshold is reached while client alive messages are being sent,
1.52      jmc       502: sshd will disconnect the client, terminating the session.
1.17      jmc       503: It is important to note that the use of client alive messages is very
                    504: different from
1.27      markus    505: .Cm TCPKeepAlive
1.17      jmc       506: (below).
                    507: The client alive messages are sent through the encrypted channel
                    508: and therefore will not be spoofable.
                    509: The TCP keepalive option enabled by
1.27      markus    510: .Cm TCPKeepAlive
1.17      jmc       511: is spoofable.
                    512: The client alive mechanism is valuable when the client or
1.1       stevesk   513: server depend on knowing when a connection has become inactive.
                    514: .Pp
1.17      jmc       515: The default value is 3.
                    516: If
1.1       stevesk   517: .Cm ClientAliveInterval
1.48      jmc       518: (see below) is set to 15, and
1.1       stevesk   519: .Cm ClientAliveCountMax
1.52      jmc       520: is left at the default, unresponsive SSH clients
1.1       stevesk   521: will be disconnected after approximately 45 seconds.
1.42      djm       522: .It Cm ClientAliveInterval
                    523: Sets a timeout interval in seconds after which if no data has been received
                    524: from the client,
1.52      jmc       525: .Xr sshd 8
1.42      djm       526: will send a message through the encrypted
                    527: channel to request a response from the client.
                    528: The default
                    529: is 0, indicating that these messages will not be sent to the client.
1.3       markus    530: .It Cm Compression
1.44      markus    531: Specifies whether compression is allowed, or delayed until
                    532: the user has authenticated successfully.
1.3       markus    533: The argument must be
1.44      markus    534: .Dq yes ,
                    535: .Dq delayed ,
1.3       markus    536: or
                    537: .Dq no .
                    538: The default is
1.44      markus    539: .Dq delayed .
1.1       stevesk   540: .It Cm DenyGroups
                    541: This keyword can be followed by a list of group name patterns, separated
                    542: by spaces.
                    543: Login is disallowed for users whose primary group or supplementary
                    544: group list matches one of the patterns.
                    545: Only group names are valid; a numerical group ID is not recognized.
                    546: By default, login is allowed for all groups.
1.54      jmc       547: The allow/deny directives are processed in the following order:
                    548: .Cm DenyUsers ,
                    549: .Cm AllowUsers ,
                    550: .Cm DenyGroups ,
                    551: and finally
                    552: .Cm AllowGroups .
1.49      jmc       553: .Pp
1.161     jmc       554: See PATTERNS in
1.49      jmc       555: .Xr ssh_config 5
                    556: for more information on patterns.
1.1       stevesk   557: .It Cm DenyUsers
                    558: This keyword can be followed by a list of user name patterns, separated
                    559: by spaces.
                    560: Login is disallowed for user names that match one of the patterns.
                    561: Only user names are valid; a numerical user ID is not recognized.
                    562: By default, login is allowed for all users.
                    563: If the pattern takes the form USER@HOST then USER and HOST
                    564: are separately checked, restricting logins to particular
                    565: users from particular hosts.
1.222   ! jmc       566: HOST criteria may additionally contain addresses to match in CIDR
        !           567: address/masklen format.
1.54      jmc       568: The allow/deny directives are processed in the following order:
                    569: .Cm DenyUsers ,
                    570: .Cm AllowUsers ,
                    571: .Cm DenyGroups ,
                    572: and finally
                    573: .Cm AllowGroups .
1.49      jmc       574: .Pp
1.161     jmc       575: See PATTERNS in
1.49      jmc       576: .Xr ssh_config 5
                    577: for more information on patterns.
1.183     djm       578: .It Cm FingerprintHash
                    579: Specifies the hash algorithm used when logging key fingerprints.
                    580: Valid options are:
                    581: .Dq md5
                    582: and
                    583: .Dq sha256 .
                    584: The default is
                    585: .Dq sha256 .
1.67      dtucker   586: .It Cm ForceCommand
                    587: Forces the execution of the command specified by
                    588: .Cm ForceCommand ,
1.84      djm       589: ignoring any command supplied by the client and
                    590: .Pa ~/.ssh/rc
                    591: if present.
1.67      dtucker   592: The command is invoked by using the user's login shell with the -c option.
                    593: This applies to shell, command, or subsystem execution.
                    594: It is most useful inside a
                    595: .Cm Match
                    596: block.
                    597: The command originally supplied by the client is available in the
                    598: .Ev SSH_ORIGINAL_COMMAND
                    599: environment variable.
1.82      djm       600: Specifying a command of
                    601: .Dq internal-sftp
                    602: will force the use of an in-process sftp server that requires no support
                    603: files when used with
                    604: .Cm ChrootDirectory .
1.215     djm       605: The default is
                    606: .Dq none .
1.1       stevesk   607: .It Cm GatewayPorts
                    608: Specifies whether remote hosts are allowed to connect to ports
                    609: forwarded for the client.
                    610: By default,
1.52      jmc       611: .Xr sshd 8
1.15      jmc       612: binds remote port forwardings to the loopback address.
                    613: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   614: .Cm GatewayPorts
1.52      jmc       615: can be used to specify that sshd
1.39      djm       616: should allow remote port forwardings to bind to non-loopback addresses, thus
                    617: allowing other hosts to connect.
                    618: The argument may be
                    619: .Dq no
                    620: to force remote port forwardings to be available to the local host only,
1.1       stevesk   621: .Dq yes
1.39      djm       622: to force remote port forwardings to bind to the wildcard address, or
                    623: .Dq clientspecified
                    624: to allow the client to select the address to which the forwarding is bound.
1.1       stevesk   625: The default is
                    626: .Dq no .
1.23      markus    627: .It Cm GSSAPIAuthentication
1.25      markus    628: Specifies whether user authentication based on GSSAPI is allowed.
1.26      djm       629: The default is
1.23      markus    630: .Dq no .
                    631: .It Cm GSSAPICleanupCredentials
                    632: Specifies whether to automatically destroy the user's credentials cache
                    633: on logout.
                    634: The default is
                    635: .Dq yes .
1.203     djm       636: .It Cm GSSAPIStrictAcceptorCheck
                    637: Determines whether to be strict about the identity of the GSSAPI acceptor
                    638: a client authenticates against.
                    639: If set to
                    640: .Dq yes
                    641: then the client must authenticate against the
                    642: .Pa host
                    643: service on the current hostname.
                    644: If set to
                    645: .Dq no
                    646: then the client may authenticate against any service key stored in the
                    647: machine's default store.
                    648: This facility is provided to assist with operation on multi homed machines.
                    649: The default is
                    650: .Dq yes .
1.189     djm       651: .It Cm HostbasedAcceptedKeyTypes
                    652: Specifies the key types that will be accepted for hostbased authentication
                    653: as a comma-separated pattern list.
1.208     djm       654: Alternately if the specified value begins with a
                    655: .Sq +
                    656: character, then the specified key types will be appended to the default set
                    657: instead of replacing them.
1.206     markus    658: The default for this option is:
                    659: .Bd -literal -offset 3n
                    660: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    661: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    662: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                    663: ssh-ed25519-cert-v01@openssh.com,
                    664: ssh-rsa-cert-v01@openssh.com,
                    665: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.220     djm       666: ssh-ed25519,ssh-rsa
1.206     markus    667: .Ed
                    668: .Pp
1.189     djm       669: The
                    670: .Fl Q
                    671: option of
                    672: .Xr ssh 1
                    673: may be used to list supported key types.
1.1       stevesk   674: .It Cm HostbasedAuthentication
                    675: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    676: with successful public key client host authentication is allowed
1.50      jmc       677: (host-based authentication).
1.70      dtucker   678: The default is
                    679: .Dq no .
                    680: .It Cm HostbasedUsesNameFromPacketOnly
                    681: Specifies whether or not the server will attempt to perform a reverse
                    682: name lookup when matching the name in the
                    683: .Pa ~/.shosts ,
                    684: .Pa ~/.rhosts ,
                    685: and
                    686: .Pa /etc/hosts.equiv
                    687: files during
                    688: .Cm HostbasedAuthentication .
                    689: A setting of
                    690: .Dq yes
                    691: means that
                    692: .Xr sshd 8
                    693: uses the name supplied by the client rather than
                    694: attempting to resolve the name from the TCP connection itself.
1.1       stevesk   695: The default is
                    696: .Dq no .
1.117     djm       697: .It Cm HostCertificate
                    698: Specifies a file containing a public host certificate.
                    699: The certificate's public key must match a private host key already specified
                    700: by
                    701: .Cm HostKey .
                    702: The default behaviour of
                    703: .Xr sshd 8
                    704: is not to load any certificates.
1.1       stevesk   705: .It Cm HostKey
                    706: Specifies a file containing a private host key
                    707: used by SSH.
                    708: The default is
                    709: .Pa /etc/ssh/ssh_host_key
                    710: for protocol version 1, and
1.126     djm       711: .Pa /etc/ssh/ssh_host_dsa_key ,
1.169     naddy     712: .Pa /etc/ssh/ssh_host_ecdsa_key ,
                    713: .Pa /etc/ssh/ssh_host_ed25519_key
1.126     djm       714: and
1.1       stevesk   715: .Pa /etc/ssh/ssh_host_rsa_key
                    716: for protocol version 2.
1.206     markus    717: .Pp
1.1       stevesk   718: Note that
1.52      jmc       719: .Xr sshd 8
1.206     markus    720: will refuse to use a file if it is group/world-accessible
                    721: and that the
                    722: .Cm HostKeyAlgorithms
                    723: option restricts which of the keys are actually used by
                    724: .Xr sshd 8 .
                    725: .Pp
1.1       stevesk   726: It is possible to have multiple host key files.
                    727: .Dq rsa1
                    728: keys are used for version 1 and
1.126     djm       729: .Dq dsa ,
1.169     naddy     730: .Dq ecdsa ,
                    731: .Dq ed25519
1.1       stevesk   732: or
                    733: .Dq rsa
                    734: are used for version 2 of the SSH protocol.
1.162     markus    735: It is also possible to specify public host key files instead.
                    736: In this case operations on the private key will be delegated
                    737: to an
                    738: .Xr ssh-agent 1 .
                    739: .It Cm HostKeyAgent
                    740: Identifies the UNIX-domain socket used to communicate
                    741: with an agent that has access to the private host keys.
                    742: If
                    743: .Dq SSH_AUTH_SOCK
                    744: is specified, the location of the socket will be read from the
                    745: .Ev SSH_AUTH_SOCK
                    746: environment variable.
1.206     markus    747: .It Cm HostKeyAlgorithms
1.219     jmc       748: Specifies the host key algorithms
1.206     markus    749: that the server offers.
                    750: The default for this option is:
                    751: .Bd -literal -offset 3n
                    752: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    753: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    754: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                    755: ssh-ed25519-cert-v01@openssh.com,
                    756: ssh-rsa-cert-v01@openssh.com,
                    757: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.220     djm       758: ssh-ed25519,ssh-rsa
1.206     markus    759: .Ed
                    760: .Pp
                    761: The list of available key types may also be obtained using the
                    762: .Fl Q
                    763: option of
                    764: .Xr ssh 1
                    765: with an argument of
                    766: .Dq key .
1.1       stevesk   767: .It Cm IgnoreRhosts
                    768: Specifies that
                    769: .Pa .rhosts
                    770: and
                    771: .Pa .shosts
                    772: files will not be used in
                    773: .Cm RhostsRSAAuthentication
                    774: or
                    775: .Cm HostbasedAuthentication .
                    776: .Pp
                    777: .Pa /etc/hosts.equiv
                    778: and
                    779: .Pa /etc/shosts.equiv
                    780: are still used.
                    781: The default is
                    782: .Dq yes .
                    783: .It Cm IgnoreUserKnownHosts
                    784: Specifies whether
1.52      jmc       785: .Xr sshd 8
1.1       stevesk   786: should ignore the user's
1.41      djm       787: .Pa ~/.ssh/known_hosts
1.1       stevesk   788: during
                    789: .Cm RhostsRSAAuthentication
                    790: or
                    791: .Cm HostbasedAuthentication .
                    792: The default is
                    793: .Dq no .
1.129     djm       794: .It Cm IPQoS
                    795: Specifies the IPv4 type-of-service or DSCP class for the connection.
                    796: Accepted values are
                    797: .Dq af11 ,
                    798: .Dq af12 ,
                    799: .Dq af13 ,
1.136     djm       800: .Dq af21 ,
1.129     djm       801: .Dq af22 ,
                    802: .Dq af23 ,
                    803: .Dq af31 ,
                    804: .Dq af32 ,
                    805: .Dq af33 ,
                    806: .Dq af41 ,
                    807: .Dq af42 ,
                    808: .Dq af43 ,
                    809: .Dq cs0 ,
                    810: .Dq cs1 ,
                    811: .Dq cs2 ,
                    812: .Dq cs3 ,
                    813: .Dq cs4 ,
                    814: .Dq cs5 ,
                    815: .Dq cs6 ,
                    816: .Dq cs7 ,
                    817: .Dq ef ,
                    818: .Dq lowdelay ,
                    819: .Dq throughput ,
                    820: .Dq reliability ,
                    821: or a numeric value.
1.131     djm       822: This option may take one or two arguments, separated by whitespace.
1.129     djm       823: If one argument is specified, it is used as the packet class unconditionally.
                    824: If two values are specified, the first is automatically selected for
                    825: interactive sessions and the second for non-interactive sessions.
                    826: The default is
                    827: .Dq lowdelay
                    828: for interactive sessions and
                    829: .Dq throughput
                    830: for non-interactive sessions.
1.171     jmc       831: .It Cm KbdInteractiveAuthentication
                    832: Specifies whether to allow keyboard-interactive authentication.
                    833: The argument to this keyword must be
                    834: .Dq yes
                    835: or
                    836: .Dq no .
                    837: The default is to use whatever value
                    838: .Cm ChallengeResponseAuthentication
                    839: is set to
                    840: (by default
                    841: .Dq yes ) .
1.1       stevesk   842: .It Cm KerberosAuthentication
1.24      markus    843: Specifies whether the password provided by the user for
1.1       stevesk   844: .Cm PasswordAuthentication
1.24      markus    845: will be validated through the Kerberos KDC.
1.1       stevesk   846: To use this option, the server needs a
                    847: Kerberos servtab which allows the verification of the KDC's identity.
1.52      jmc       848: The default is
1.29      dtucker   849: .Dq no .
                    850: .It Cm KerberosGetAFSToken
1.45      djm       851: If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
1.29      dtucker   852: an AFS token before accessing the user's home directory.
1.52      jmc       853: The default is
1.1       stevesk   854: .Dq no .
                    855: .It Cm KerberosOrLocalPasswd
1.52      jmc       856: If password authentication through Kerberos fails then
1.1       stevesk   857: the password will be validated via any additional local mechanism
                    858: such as
                    859: .Pa /etc/passwd .
1.52      jmc       860: The default is
1.1       stevesk   861: .Dq yes .
                    862: .It Cm KerberosTicketCleanup
                    863: Specifies whether to automatically destroy the user's ticket cache
                    864: file on logout.
1.52      jmc       865: The default is
1.1       stevesk   866: .Dq yes .
1.127     djm       867: .It Cm KexAlgorithms
                    868: Specifies the available KEX (Key Exchange) algorithms.
                    869: Multiple algorithms must be comma-separated.
1.208     djm       870: Alternately if the specified value begins with a
                    871: .Sq +
                    872: character, then the specified methods will be appended to the default set
                    873: instead of replacing them.
1.173     naddy     874: The supported algorithms are:
                    875: .Pp
                    876: .Bl -item -compact -offset indent
                    877: .It
                    878: curve25519-sha256@libssh.org
                    879: .It
                    880: diffie-hellman-group1-sha1
                    881: .It
                    882: diffie-hellman-group14-sha1
                    883: .It
                    884: diffie-hellman-group-exchange-sha1
                    885: .It
                    886: diffie-hellman-group-exchange-sha256
                    887: .It
                    888: ecdh-sha2-nistp256
                    889: .It
                    890: ecdh-sha2-nistp384
                    891: .It
                    892: ecdh-sha2-nistp521
                    893: .El
                    894: .Pp
                    895: The default is:
1.170     dtucker   896: .Bd -literal -offset indent
                    897: curve25519-sha256@libssh.org,
                    898: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
                    899: diffie-hellman-group-exchange-sha256,
1.173     naddy     900: diffie-hellman-group14-sha1
1.170     dtucker   901: .Ed
1.188     djm       902: .Pp
                    903: The list of available key exchange algorithms may also be obtained using the
                    904: .Fl Q
                    905: option of
                    906: .Xr ssh 1
                    907: with an argument of
                    908: .Dq kex .
1.1       stevesk   909: .It Cm KeyRegenerationInterval
                    910: In protocol version 1, the ephemeral server key is automatically regenerated
                    911: after this many seconds (if it has been used).
                    912: The purpose of regeneration is to prevent
                    913: decrypting captured sessions by later breaking into the machine and
                    914: stealing the keys.
                    915: The key is never stored anywhere.
                    916: If the value is 0, the key is never regenerated.
                    917: The default is 3600 (seconds).
                    918: .It Cm ListenAddress
                    919: Specifies the local addresses
1.52      jmc       920: .Xr sshd 8
1.1       stevesk   921: should listen on.
                    922: The following forms may be used:
                    923: .Pp
                    924: .Bl -item -offset indent -compact
                    925: .It
                    926: .Cm ListenAddress
                    927: .Sm off
1.180     jmc       928: .Ar host | Ar IPv4_addr | Ar IPv6_addr
1.1       stevesk   929: .Sm on
                    930: .It
                    931: .Cm ListenAddress
                    932: .Sm off
1.180     jmc       933: .Ar host | Ar IPv4_addr : Ar port
1.1       stevesk   934: .Sm on
                    935: .It
                    936: .Cm ListenAddress
                    937: .Sm off
                    938: .Oo
1.180     jmc       939: .Ar host | Ar IPv6_addr Oc : Ar port
1.1       stevesk   940: .Sm on
                    941: .El
                    942: .Pp
                    943: If
                    944: .Ar port
                    945: is not specified,
1.200     dtucker   946: sshd will listen on the address and all
1.1       stevesk   947: .Cm Port
1.17      jmc       948: options specified.
                    949: The default is to listen on all local addresses.
1.15      jmc       950: Multiple
1.1       stevesk   951: .Cm ListenAddress
1.17      jmc       952: options are permitted.
1.1       stevesk   953: .It Cm LoginGraceTime
                    954: The server disconnects after this time if the user has not
                    955: successfully logged in.
                    956: If the value is 0, there is no time limit.
1.12      stevesk   957: The default is 120 seconds.
1.1       stevesk   958: .It Cm LogLevel
                    959: Gives the verbosity level that is used when logging messages from
1.53      jmc       960: .Xr sshd 8 .
1.1       stevesk   961: The possible values are:
1.52      jmc       962: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.15      jmc       963: The default is INFO.
                    964: DEBUG and DEBUG1 are equivalent.
                    965: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    966: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   967: .It Cm MACs
                    968: Specifies the available MAC (message authentication code) algorithms.
1.219     jmc       969: The MAC algorithm is used for data integrity protection.
1.1       stevesk   970: Multiple algorithms must be comma-separated.
1.208     djm       971: If the specified value begins with a
                    972: .Sq +
                    973: character, then the specified algorithms will be appended to the default set
                    974: instead of replacing them.
                    975: .Pp
1.152     markus    976: The algorithms that contain
                    977: .Dq -etm
                    978: calculate the MAC after encryption (encrypt-then-mac).
                    979: These are considered safer and their use recommended.
1.173     naddy     980: The supported MACs are:
                    981: .Pp
                    982: .Bl -item -compact -offset indent
                    983: .It
                    984: hmac-md5
                    985: .It
                    986: hmac-md5-96
                    987: .It
                    988: hmac-ripemd160
                    989: .It
                    990: hmac-sha1
                    991: .It
                    992: hmac-sha1-96
                    993: .It
                    994: hmac-sha2-256
                    995: .It
                    996: hmac-sha2-512
                    997: .It
                    998: umac-64@openssh.com
                    999: .It
                   1000: umac-128@openssh.com
                   1001: .It
                   1002: hmac-md5-etm@openssh.com
                   1003: .It
                   1004: hmac-md5-96-etm@openssh.com
                   1005: .It
                   1006: hmac-ripemd160-etm@openssh.com
                   1007: .It
                   1008: hmac-sha1-etm@openssh.com
                   1009: .It
                   1010: hmac-sha1-96-etm@openssh.com
                   1011: .It
                   1012: hmac-sha2-256-etm@openssh.com
                   1013: .It
                   1014: hmac-sha2-512-etm@openssh.com
                   1015: .It
                   1016: umac-64-etm@openssh.com
                   1017: .It
                   1018: umac-128-etm@openssh.com
                   1019: .El
                   1020: .Pp
1.52      jmc      1021: The default is:
1.77      jmc      1022: .Bd -literal -offset indent
1.152     markus   1023: umac-64-etm@openssh.com,umac-128-etm@openssh.com,
                   1024: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1.217     djm      1025: hmac-sha1-etm@openssh.com,
1.173     naddy    1026: umac-64@openssh.com,umac-128@openssh.com,
1.217     djm      1027: hmac-sha2-256,hmac-sha2-512,hmac-sha1
1.77      jmc      1028: .Ed
1.188     djm      1029: .Pp
                   1030: The list of available MAC algorithms may also be obtained using the
                   1031: .Fl Q
                   1032: option of
                   1033: .Xr ssh 1
                   1034: with an argument of
                   1035: .Dq mac .
1.60      dtucker  1036: .It Cm Match
1.61      jmc      1037: Introduces a conditional block.
1.65      dtucker  1038: If all of the criteria on the
1.60      dtucker  1039: .Cm Match
1.65      dtucker  1040: line are satisfied, the keywords on the following lines override those
                   1041: set in the global section of the config file, until either another
1.60      dtucker  1042: .Cm Match
1.65      dtucker  1043: line or the end of the file.
1.172     djm      1044: If a keyword appears in multiple
                   1045: .Cm Match
1.177     sobrado  1046: blocks that are satisfied, only the first instance of the keyword is
1.172     djm      1047: applied.
1.91      djm      1048: .Pp
1.61      jmc      1049: The arguments to
1.60      dtucker  1050: .Cm Match
1.163     dtucker  1051: are one or more criteria-pattern pairs or the single token
                   1052: .Cm All
                   1053: which matches all criteria.
1.60      dtucker  1054: The available criteria are
                   1055: .Cm User ,
1.69      dtucker  1056: .Cm Group ,
1.60      dtucker  1057: .Cm Host ,
1.139     dtucker  1058: .Cm LocalAddress ,
                   1059: .Cm LocalPort ,
1.60      dtucker  1060: and
                   1061: .Cm Address .
1.91      djm      1062: The match patterns may consist of single entries or comma-separated
                   1063: lists and may use the wildcard and negation operators described in the
1.161     jmc      1064: PATTERNS section of
1.92      djm      1065: .Xr ssh_config 5 .
1.91      djm      1066: .Pp
                   1067: The patterns in an
                   1068: .Cm Address
                   1069: criteria may additionally contain addresses to match in CIDR
1.93      jmc      1070: address/masklen format, e.g.\&
1.91      djm      1071: .Dq 192.0.2.0/24
                   1072: or
                   1073: .Dq 3ffe:ffff::/32 .
                   1074: Note that the mask length provided must be consistent with the address -
                   1075: it is an error to specify a mask length that is too long for the address
1.93      jmc      1076: or one with bits set in this host portion of the address.
                   1077: For example,
1.91      djm      1078: .Dq 192.0.2.0/33
                   1079: and
1.93      jmc      1080: .Dq 192.0.2.0/8
1.91      djm      1081: respectively.
                   1082: .Pp
1.60      dtucker  1083: Only a subset of keywords may be used on the lines following a
                   1084: .Cm Match
                   1085: keyword.
                   1086: Available keywords are
1.142     jmc      1087: .Cm AcceptEnv ,
1.99      okan     1088: .Cm AllowAgentForwarding ,
1.142     jmc      1089: .Cm AllowGroups ,
1.193     djm      1090: .Cm AllowStreamLocalForwarding ,
1.62      dtucker  1091: .Cm AllowTcpForwarding ,
1.141     markus   1092: .Cm AllowUsers ,
1.149     djm      1093: .Cm AuthenticationMethods ,
1.146     djm      1094: .Cm AuthorizedKeysCommand ,
                   1095: .Cm AuthorizedKeysCommandUser ,
1.147     jmc      1096: .Cm AuthorizedKeysFile ,
1.214     djm      1097: .Cm AuthorizedPrincipalsCommand ,
                   1098: .Cm AuthorizedPrincipalsCommandUser ,
1.123     djm      1099: .Cm AuthorizedPrincipalsFile ,
1.72      dtucker  1100: .Cm Banner ,
1.85      djm      1101: .Cm ChrootDirectory ,
1.141     markus   1102: .Cm DenyGroups ,
                   1103: .Cm DenyUsers ,
1.67      dtucker  1104: .Cm ForceCommand ,
1.194     djm      1105: .Cm GatewayPorts ,
1.193     djm      1106: .Cm GSSAPIAuthentication ,
1.189     djm      1107: .Cm HostbasedAcceptedKeyTypes ,
1.87      djm      1108: .Cm HostbasedAuthentication ,
1.123     djm      1109: .Cm HostbasedUsesNameFromPacketOnly ,
1.193     djm      1110: .Cm IPQoS ,
1.74      jmc      1111: .Cm KbdInteractiveAuthentication ,
1.72      dtucker  1112: .Cm KerberosAuthentication ,
1.95      dtucker  1113: .Cm MaxAuthTries ,
1.94      dtucker  1114: .Cm MaxSessions ,
1.72      dtucker  1115: .Cm PasswordAuthentication ,
1.97      djm      1116: .Cm PermitEmptyPasswords ,
1.66      dtucker  1117: .Cm PermitOpen ,
1.79      dtucker  1118: .Cm PermitRootLogin ,
1.164     djm      1119: .Cm PermitTTY ,
1.123     djm      1120: .Cm PermitTunnel ,
1.174     djm      1121: .Cm PermitUserRC ,
1.189     djm      1122: .Cm PubkeyAcceptedKeyTypes ,
1.107     dtucker  1123: .Cm PubkeyAuthentication ,
1.159     dtucker  1124: .Cm RekeyLimit ,
1.193     djm      1125: .Cm RevokedKeys ,
1.142     jmc      1126: .Cm RhostsRSAAuthentication ,
1.194     djm      1127: .Cm RSAAuthentication ,
1.193     djm      1128: .Cm StreamLocalBindMask ,
                   1129: .Cm StreamLocalBindUnlink ,
                   1130: .Cm TrustedUserCAKeys ,
1.66      dtucker  1131: .Cm X11DisplayOffset ,
1.101     djm      1132: .Cm X11Forwarding
1.60      dtucker  1133: and
1.102     djm      1134: .Cm X11UseLocalHost .
1.33      dtucker  1135: .It Cm MaxAuthTries
                   1136: Specifies the maximum number of authentication attempts permitted per
1.35      jmc      1137: connection.
                   1138: Once the number of failures reaches half this value,
                   1139: additional failures are logged.
                   1140: The default is 6.
1.90      djm      1141: .It Cm MaxSessions
1.216     djm      1142: Specifies the maximum number of open shell, login or subsystem (e.g. sftp)
                   1143: sessions permitted per network connection.
                   1144: Multiple sessions may be established by clients that support connection
                   1145: multiplexing.
                   1146: Setting
                   1147: .Cm MaxSessions
                   1148: to 1 will effectively disable session multiplexing, whereas setting it to 0
                   1149: will prevent all shell, login and subsystem sessions while still permitting
                   1150: forwarding.
1.90      djm      1151: The default is 10.
1.1       stevesk  1152: .It Cm MaxStartups
                   1153: Specifies the maximum number of concurrent unauthenticated connections to the
1.52      jmc      1154: SSH daemon.
1.1       stevesk  1155: Additional connections will be dropped until authentication succeeds or the
                   1156: .Cm LoginGraceTime
                   1157: expires for a connection.
1.156     dtucker  1158: The default is 10:30:100.
1.1       stevesk  1159: .Pp
                   1160: Alternatively, random early drop can be enabled by specifying
                   1161: the three colon separated values
                   1162: .Dq start:rate:full
1.51      jmc      1163: (e.g. "10:30:60").
1.53      jmc      1164: .Xr sshd 8
1.1       stevesk  1165: will refuse connection attempts with a probability of
                   1166: .Dq rate/100
                   1167: (30%)
                   1168: if there are currently
                   1169: .Dq start
                   1170: (10)
                   1171: unauthenticated connections.
                   1172: The probability increases linearly and all connection attempts
                   1173: are refused if the number of unauthenticated connections reaches
                   1174: .Dq full
                   1175: (60).
                   1176: .It Cm PasswordAuthentication
                   1177: Specifies whether password authentication is allowed.
                   1178: The default is
                   1179: .Dq yes .
                   1180: .It Cm PermitEmptyPasswords
                   1181: When password authentication is allowed, it specifies whether the
                   1182: server allows login to accounts with empty password strings.
                   1183: The default is
                   1184: .Dq no .
1.62      dtucker  1185: .It Cm PermitOpen
                   1186: Specifies the destinations to which TCP port forwarding is permitted.
                   1187: The forwarding specification must be one of the following forms:
                   1188: .Pp
                   1189: .Bl -item -offset indent -compact
                   1190: .It
                   1191: .Cm PermitOpen
                   1192: .Sm off
                   1193: .Ar host : port
                   1194: .Sm on
                   1195: .It
                   1196: .Cm PermitOpen
                   1197: .Sm off
                   1198: .Ar IPv4_addr : port
                   1199: .Sm on
                   1200: .It
                   1201: .Cm PermitOpen
                   1202: .Sm off
                   1203: .Ar \&[ IPv6_addr \&] : port
                   1204: .Sm on
                   1205: .El
                   1206: .Pp
1.68      dtucker  1207: Multiple forwards may be specified by separating them with whitespace.
1.62      dtucker  1208: An argument of
                   1209: .Dq any
                   1210: can be used to remove all restrictions and permit any forwarding requests.
1.140     dtucker  1211: An argument of
                   1212: .Dq none
                   1213: can be used to prohibit all forwarding requests.
1.63      jmc      1214: By default all port forwarding requests are permitted.
1.1       stevesk  1215: .It Cm PermitRootLogin
1.38      jmc      1216: Specifies whether root can log in using
1.1       stevesk  1217: .Xr ssh 1 .
                   1218: The argument must be
                   1219: .Dq yes ,
1.210     deraadt  1220: .Dq prohibit-password ,
1.1       stevesk  1221: .Dq without-password ,
1.52      jmc      1222: .Dq forced-commands-only ,
1.1       stevesk  1223: or
                   1224: .Dq no .
                   1225: The default is
1.210     deraadt  1226: .Dq prohibit-password .
1.1       stevesk  1227: .Pp
                   1228: If this option is set to
1.210     deraadt  1229: .Dq prohibit-password
                   1230: or
1.52      jmc      1231: .Dq without-password ,
1.210     deraadt  1232: password and keyboard-interactive authentication are disabled for root.
1.1       stevesk  1233: .Pp
                   1234: If this option is set to
1.52      jmc      1235: .Dq forced-commands-only ,
1.1       stevesk  1236: root login with public key authentication will be allowed,
                   1237: but only if the
                   1238: .Ar command
                   1239: option has been specified
                   1240: (which may be useful for taking remote backups even if root login is
1.17      jmc      1241: normally not allowed).
                   1242: All other authentication methods are disabled for root.
1.1       stevesk  1243: .Pp
                   1244: If this option is set to
1.52      jmc      1245: .Dq no ,
1.38      jmc      1246: root is not allowed to log in.
1.46      reyk     1247: .It Cm PermitTunnel
                   1248: Specifies whether
                   1249: .Xr tun 4
                   1250: device forwarding is allowed.
1.47      reyk     1251: The argument must be
                   1252: .Dq yes ,
1.58      stevesk  1253: .Dq point-to-point
                   1254: (layer 3),
                   1255: .Dq ethernet
                   1256: (layer 2), or
1.47      reyk     1257: .Dq no .
1.58      stevesk  1258: Specifying
                   1259: .Dq yes
                   1260: permits both
                   1261: .Dq point-to-point
                   1262: and
                   1263: .Dq ethernet .
1.46      reyk     1264: The default is
                   1265: .Dq no .
1.178     djm      1266: .Pp
                   1267: Independent of this setting, the permissions of the selected
                   1268: .Xr tun 4
                   1269: device must allow access to the user.
1.164     djm      1270: .It Cm PermitTTY
                   1271: Specifies whether
1.165     jmc      1272: .Xr pty 4
1.164     djm      1273: allocation is permitted.
                   1274: The default is
                   1275: .Dq yes .
1.6       markus   1276: .It Cm PermitUserEnvironment
                   1277: Specifies whether
                   1278: .Pa ~/.ssh/environment
1.9       stevesk  1279: and
1.6       markus   1280: .Cm environment=
                   1281: options in
                   1282: .Pa ~/.ssh/authorized_keys
1.9       stevesk  1283: are processed by
1.52      jmc      1284: .Xr sshd 8 .
1.6       markus   1285: The default is
                   1286: .Dq no .
1.9       stevesk  1287: Enabling environment processing may enable users to bypass access
                   1288: restrictions in some configurations using mechanisms such as
                   1289: .Ev LD_PRELOAD .
1.174     djm      1290: .It Cm PermitUserRC
                   1291: Specifies whether any
                   1292: .Pa ~/.ssh/rc
                   1293: file is executed.
                   1294: The default is
                   1295: .Dq yes .
1.1       stevesk  1296: .It Cm PidFile
1.4       stevesk  1297: Specifies the file that contains the process ID of the
1.195     dtucker  1298: SSH daemon, or
                   1299: .Dq none
                   1300: to not write one.
1.1       stevesk  1301: The default is
                   1302: .Pa /var/run/sshd.pid .
                   1303: .It Cm Port
                   1304: Specifies the port number that
1.52      jmc      1305: .Xr sshd 8
1.1       stevesk  1306: listens on.
                   1307: The default is 22.
                   1308: Multiple options of this type are permitted.
                   1309: See also
                   1310: .Cm ListenAddress .
                   1311: .It Cm PrintLastLog
                   1312: Specifies whether
1.52      jmc      1313: .Xr sshd 8
1.36      jaredy   1314: should print the date and time of the last user login when a user logs
                   1315: in interactively.
1.1       stevesk  1316: The default is
                   1317: .Dq yes .
                   1318: .It Cm PrintMotd
                   1319: Specifies whether
1.52      jmc      1320: .Xr sshd 8
1.1       stevesk  1321: should print
                   1322: .Pa /etc/motd
                   1323: when a user logs in interactively.
                   1324: (On some systems it is also printed by the shell,
                   1325: .Pa /etc/profile ,
                   1326: or equivalent.)
                   1327: The default is
                   1328: .Dq yes .
                   1329: .It Cm Protocol
                   1330: Specifies the protocol versions
1.52      jmc      1331: .Xr sshd 8
1.5       stevesk  1332: supports.
1.1       stevesk  1333: The possible values are
1.52      jmc      1334: .Sq 1
1.1       stevesk  1335: and
1.52      jmc      1336: .Sq 2 .
1.1       stevesk  1337: Multiple versions must be comma-separated.
                   1338: The default is
1.109     jmc      1339: .Sq 2 .
1.218     djm      1340: Protocol 1 suffers from a number of cryptographic weaknesses and should
                   1341: not be used.
                   1342: It is only offered to support legacy devices.
                   1343: .Pp
1.5       stevesk  1344: Note that the order of the protocol list does not indicate preference,
                   1345: because the client selects among multiple protocol versions offered
                   1346: by the server.
                   1347: Specifying
                   1348: .Dq 2,1
                   1349: is identical to
                   1350: .Dq 1,2 .
1.189     djm      1351: .It Cm PubkeyAcceptedKeyTypes
                   1352: Specifies the key types that will be accepted for public key authentication
                   1353: as a comma-separated pattern list.
1.208     djm      1354: Alternately if the specified value begins with a
                   1355: .Sq +
                   1356: character, then the specified key types will be appended to the default set
                   1357: instead of replacing them.
1.206     markus   1358: The default for this option is:
                   1359: .Bd -literal -offset 3n
                   1360: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                   1361: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                   1362: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                   1363: ssh-ed25519-cert-v01@openssh.com,
                   1364: ssh-rsa-cert-v01@openssh.com,
                   1365: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.220     djm      1366: ssh-ed25519,ssh-rsa
1.206     markus   1367: .Ed
                   1368: .Pp
1.189     djm      1369: The
                   1370: .Fl Q
                   1371: option of
                   1372: .Xr ssh 1
                   1373: may be used to list supported key types.
1.1       stevesk  1374: .It Cm PubkeyAuthentication
                   1375: Specifies whether public key authentication is allowed.
                   1376: The default is
                   1377: .Dq yes .
1.159     dtucker  1378: .It Cm RekeyLimit
                   1379: Specifies the maximum amount of data that may be transmitted before the
                   1380: session key is renegotiated, optionally followed a maximum amount of
                   1381: time that may pass before the session key is renegotiated.
                   1382: The first argument is specified in bytes and may have a suffix of
                   1383: .Sq K ,
                   1384: .Sq M ,
                   1385: or
                   1386: .Sq G
                   1387: to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
                   1388: The default is between
                   1389: .Sq 1G
                   1390: and
                   1391: .Sq 4G ,
                   1392: depending on the cipher.
                   1393: The optional second value is specified in seconds and may use any of the
                   1394: units documented in the
                   1395: .Sx TIME FORMATS
1.160     jmc      1396: section.
1.159     dtucker  1397: The default value for
                   1398: .Cm RekeyLimit
                   1399: is
                   1400: .Dq default none ,
                   1401: which means that rekeying is performed after the cipher's default amount
                   1402: of data has been sent or received and no time based rekeying is done.
1.118     djm      1403: .It Cm RevokedKeys
1.195     dtucker  1404: Specifies revoked public keys file, or
                   1405: .Dq none
                   1406: to not use one.
1.118     djm      1407: Keys listed in this file will be refused for public key authentication.
                   1408: Note that if this file is not readable, then public key authentication will
                   1409: be refused for all users.
1.154     djm      1410: Keys may be specified as a text file, listing one public key per line, or as
                   1411: an OpenSSH Key Revocation List (KRL) as generated by
1.155     jmc      1412: .Xr ssh-keygen 1 .
1.161     jmc      1413: For more information on KRLs, see the KEY REVOCATION LISTS section in
1.154     djm      1414: .Xr ssh-keygen 1 .
1.1       stevesk  1415: .It Cm RhostsRSAAuthentication
                   1416: Specifies whether rhosts or /etc/hosts.equiv authentication together
                   1417: with successful RSA host authentication is allowed.
                   1418: The default is
                   1419: .Dq no .
                   1420: This option applies to protocol version 1 only.
                   1421: .It Cm RSAAuthentication
                   1422: Specifies whether pure RSA authentication is allowed.
                   1423: The default is
                   1424: .Dq yes .
                   1425: This option applies to protocol version 1 only.
                   1426: .It Cm ServerKeyBits
                   1427: Defines the number of bits in the ephemeral protocol version 1 server key.
1.205     djm      1428: The default and minimum value is 1024.
1.175     millert  1429: .It Cm StreamLocalBindMask
                   1430: Sets the octal file creation mode mask
                   1431: .Pq umask
                   1432: used when creating a Unix-domain socket file for local or remote
                   1433: port forwarding.
                   1434: This option is only used for port forwarding to a Unix-domain socket file.
                   1435: .Pp
                   1436: The default value is 0177, which creates a Unix-domain socket file that is
                   1437: readable and writable only by the owner.
                   1438: Note that not all operating systems honor the file mode on Unix-domain
                   1439: socket files.
                   1440: .It Cm StreamLocalBindUnlink
                   1441: Specifies whether to remove an existing Unix-domain socket file for local
                   1442: or remote port forwarding before creating a new one.
                   1443: If the socket file already exists and
                   1444: .Cm StreamLocalBindUnlink
                   1445: is not enabled,
                   1446: .Nm sshd
                   1447: will be unable to forward the port to the Unix-domain socket file.
                   1448: This option is only used for port forwarding to a Unix-domain socket file.
                   1449: .Pp
                   1450: The argument must be
                   1451: .Dq yes
                   1452: or
                   1453: .Dq no .
                   1454: The default is
                   1455: .Dq no .
1.1       stevesk  1456: .It Cm StrictModes
                   1457: Specifies whether
1.52      jmc      1458: .Xr sshd 8
1.1       stevesk  1459: should check file modes and ownership of the
                   1460: user's files and home directory before accepting login.
                   1461: This is normally desirable because novices sometimes accidentally leave their
                   1462: directory or files world-writable.
                   1463: The default is
                   1464: .Dq yes .
1.112     djm      1465: Note that this does not apply to
                   1466: .Cm ChrootDirectory ,
                   1467: whose permissions and ownership are checked unconditionally.
1.1       stevesk  1468: .It Cm Subsystem
1.51      jmc      1469: Configures an external subsystem (e.g. file transfer daemon).
1.59      djm      1470: Arguments should be a subsystem name and a command (with optional arguments)
                   1471: to execute upon subsystem request.
1.80      djm      1472: .Pp
1.1       stevesk  1473: The command
                   1474: .Xr sftp-server 8
                   1475: implements the
                   1476: .Dq sftp
                   1477: file transfer subsystem.
1.80      djm      1478: .Pp
                   1479: Alternately the name
                   1480: .Dq internal-sftp
                   1481: implements an in-process
                   1482: .Dq sftp
                   1483: server.
                   1484: This may simplify configurations using
                   1485: .Cm ChrootDirectory
                   1486: to force a different filesystem root on clients.
                   1487: .Pp
1.1       stevesk  1488: By default no subsystems are defined.
                   1489: .It Cm SyslogFacility
                   1490: Gives the facility code that is used when logging messages from
1.53      jmc      1491: .Xr sshd 8 .
1.1       stevesk  1492: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                   1493: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                   1494: The default is AUTH.
1.27      markus   1495: .It Cm TCPKeepAlive
                   1496: Specifies whether the system should send TCP keepalive messages to the
                   1497: other side.
                   1498: If they are sent, death of the connection or crash of one
                   1499: of the machines will be properly noticed.
                   1500: However, this means that
                   1501: connections will die if the route is down temporarily, and some people
                   1502: find it annoying.
                   1503: On the other hand, if TCP keepalives are not sent,
                   1504: sessions may hang indefinitely on the server, leaving
                   1505: .Dq ghost
                   1506: users and consuming server resources.
                   1507: .Pp
                   1508: The default is
                   1509: .Dq yes
                   1510: (to send TCP keepalive messages), and the server will notice
                   1511: if the network goes down or the client host crashes.
                   1512: This avoids infinitely hanging sessions.
                   1513: .Pp
                   1514: To disable TCP keepalive messages, the value should be set to
                   1515: .Dq no .
1.118     djm      1516: .It Cm TrustedUserCAKeys
                   1517: Specifies a file containing public keys of certificate authorities that are
1.195     dtucker  1518: trusted to sign user certificates for authentication, or
                   1519: .Dq none
                   1520: to not use one.
1.119     jmc      1521: Keys are listed one per line; empty lines and comments starting with
1.118     djm      1522: .Ql #
                   1523: are allowed.
                   1524: If a certificate is presented for authentication and has its signing CA key
                   1525: listed in this file, then it may be used for authentication for any user
                   1526: listed in the certificate's principals list.
                   1527: Note that certificates that lack a list of principals will not be permitted
                   1528: for authentication using
                   1529: .Cm TrustedUserCAKeys .
1.161     jmc      1530: For more details on certificates, see the CERTIFICATES section in
1.118     djm      1531: .Xr ssh-keygen 1 .
1.18      markus   1532: .It Cm UseDNS
                   1533: Specifies whether
1.52      jmc      1534: .Xr sshd 8
1.207     djm      1535: should look up the remote host name, and to check that
1.18      markus   1536: the resolved host name for the remote IP address maps back to the
                   1537: very same IP address.
1.207     djm      1538: .Pp
                   1539: If this option is set to
                   1540: .Dq no
                   1541: (the default) then only addresses and not host names may be used in
1.221     djm      1542: .Pa ~/.ssh/authorized_keys
1.207     djm      1543: .Cm from
                   1544: and
1.211     jmc      1545: .Nm
1.207     djm      1546: .Cm Match
                   1547: .Cm Host
                   1548: directives.
1.1       stevesk  1549: .It Cm UseLogin
                   1550: Specifies whether
                   1551: .Xr login 1
                   1552: is used for interactive login sessions.
                   1553: The default is
                   1554: .Dq no .
                   1555: Note that
                   1556: .Xr login 1
                   1557: is never used for remote command execution.
                   1558: Note also, that if this is enabled,
                   1559: .Cm X11Forwarding
                   1560: will be disabled because
                   1561: .Xr login 1
                   1562: does not know how to handle
                   1563: .Xr xauth 1
1.15      jmc      1564: cookies.
                   1565: If
1.1       stevesk  1566: .Cm UsePrivilegeSeparation
                   1567: is specified, it will be disabled after authentication.
                   1568: .It Cm UsePrivilegeSeparation
                   1569: Specifies whether
1.52      jmc      1570: .Xr sshd 8
1.2       stevesk  1571: separates privileges by creating an unprivileged child process
1.15      jmc      1572: to deal with incoming network traffic.
                   1573: After successful authentication, another process will be created that has
                   1574: the privilege of the authenticated user.
                   1575: The goal of privilege separation is to prevent privilege
1.1       stevesk  1576: escalation by containing any corruption within the unprivileged processes.
1.213     sobrado  1577: The argument must be
                   1578: .Dq yes ,
                   1579: .Dq no ,
                   1580: or
                   1581: .Dq sandbox .
1.134     djm      1582: If
                   1583: .Cm UsePrivilegeSeparation
                   1584: is set to
                   1585: .Dq sandbox
                   1586: then the pre-authentication unprivileged process is subject to additional
                   1587: restrictions.
1.213     sobrado  1588: The default is
                   1589: .Dq sandbox .
1.137     djm      1590: .It Cm VersionAddendum
                   1591: Optionally specifies additional text to append to the SSH protocol banner
                   1592: sent by the server upon connection.
                   1593: The default is
                   1594: .Dq none .
1.1       stevesk  1595: .It Cm X11DisplayOffset
                   1596: Specifies the first display number available for
1.52      jmc      1597: .Xr sshd 8 Ns 's
1.1       stevesk  1598: X11 forwarding.
1.52      jmc      1599: This prevents sshd from interfering with real X11 servers.
1.1       stevesk  1600: The default is 10.
                   1601: .It Cm X11Forwarding
                   1602: Specifies whether X11 forwarding is permitted.
1.13      stevesk  1603: The argument must be
                   1604: .Dq yes
                   1605: or
                   1606: .Dq no .
1.1       stevesk  1607: The default is
                   1608: .Dq no .
1.13      stevesk  1609: .Pp
                   1610: When X11 forwarding is enabled, there may be additional exposure to
                   1611: the server and to client displays if the
1.52      jmc      1612: .Xr sshd 8
1.13      stevesk  1613: proxy display is configured to listen on the wildcard address (see
                   1614: .Cm X11UseLocalhost
1.52      jmc      1615: below), though this is not the default.
1.13      stevesk  1616: Additionally, the authentication spoofing and authentication data
                   1617: verification and substitution occur on the client side.
                   1618: The security risk of using X11 forwarding is that the client's X11
1.52      jmc      1619: display server may be exposed to attack when the SSH client requests
1.13      stevesk  1620: forwarding (see the warnings for
                   1621: .Cm ForwardX11
                   1622: in
1.19      jmc      1623: .Xr ssh_config 5 ) .
1.13      stevesk  1624: A system administrator may have a stance in which they want to
                   1625: protect clients that may expose themselves to attack by unwittingly
                   1626: requesting X11 forwarding, which can warrant a
                   1627: .Dq no
                   1628: setting.
                   1629: .Pp
                   1630: Note that disabling X11 forwarding does not prevent users from
                   1631: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk  1632: X11 forwarding is automatically disabled if
                   1633: .Cm UseLogin
                   1634: is enabled.
                   1635: .It Cm X11UseLocalhost
                   1636: Specifies whether
1.52      jmc      1637: .Xr sshd 8
1.1       stevesk  1638: should bind the X11 forwarding server to the loopback address or to
1.15      jmc      1639: the wildcard address.
                   1640: By default,
1.52      jmc      1641: sshd binds the forwarding server to the loopback address and sets the
1.1       stevesk  1642: hostname part of the
                   1643: .Ev DISPLAY
                   1644: environment variable to
                   1645: .Dq localhost .
1.8       stevesk  1646: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk  1647: However, some older X11 clients may not function with this
                   1648: configuration.
                   1649: .Cm X11UseLocalhost
                   1650: may be set to
                   1651: .Dq no
                   1652: to specify that the forwarding server should be bound to the wildcard
                   1653: address.
                   1654: The argument must be
                   1655: .Dq yes
                   1656: or
                   1657: .Dq no .
                   1658: The default is
                   1659: .Dq yes .
                   1660: .It Cm XAuthLocation
1.11      stevesk  1661: Specifies the full pathname of the
1.1       stevesk  1662: .Xr xauth 1
1.195     dtucker  1663: program, or
                   1664: .Dq none
                   1665: to not use one.
1.1       stevesk  1666: The default is
                   1667: .Pa /usr/X11R6/bin/xauth .
                   1668: .El
1.55      jmc      1669: .Sh TIME FORMATS
1.53      jmc      1670: .Xr sshd 8
1.1       stevesk  1671: command-line arguments and configuration file options that specify time
                   1672: may be expressed using a sequence of the form:
                   1673: .Sm off
1.7       stevesk  1674: .Ar time Op Ar qualifier ,
1.1       stevesk  1675: .Sm on
                   1676: where
                   1677: .Ar time
                   1678: is a positive integer value and
                   1679: .Ar qualifier
                   1680: is one of the following:
                   1681: .Pp
                   1682: .Bl -tag -width Ds -compact -offset indent
1.64      jmc      1683: .It Aq Cm none
1.1       stevesk  1684: seconds
                   1685: .It Cm s | Cm S
                   1686: seconds
                   1687: .It Cm m | Cm M
                   1688: minutes
                   1689: .It Cm h | Cm H
                   1690: hours
                   1691: .It Cm d | Cm D
                   1692: days
                   1693: .It Cm w | Cm W
                   1694: weeks
                   1695: .El
                   1696: .Pp
                   1697: Each member of the sequence is added together to calculate
                   1698: the total time value.
                   1699: .Pp
                   1700: Time format examples:
                   1701: .Pp
                   1702: .Bl -tag -width Ds -compact -offset indent
                   1703: .It 600
                   1704: 600 seconds (10 minutes)
                   1705: .It 10m
                   1706: 10 minutes
                   1707: .It 1h30m
                   1708: 1 hour 30 minutes (90 minutes)
                   1709: .El
                   1710: .Sh FILES
                   1711: .Bl -tag -width Ds
                   1712: .It Pa /etc/ssh/sshd_config
                   1713: Contains configuration data for
1.53      jmc      1714: .Xr sshd 8 .
1.1       stevesk  1715: This file should be writable by root only, but it is recommended
                   1716: (though not necessary) that it be world-readable.
                   1717: .El
1.19      jmc      1718: .Sh SEE ALSO
                   1719: .Xr sshd 8
1.1       stevesk  1720: .Sh AUTHORS
                   1721: OpenSSH is a derivative of the original and free
                   1722: ssh 1.2.12 release by Tatu Ylonen.
                   1723: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1724: Theo de Raadt and Dug Song
                   1725: removed many bugs, re-added newer features and
                   1726: created OpenSSH.
                   1727: Markus Friedl contributed the support for SSH
                   1728: protocol versions 1.5 and 2.0.
                   1729: Niels Provos and Markus Friedl contributed support
                   1730: for privilege separation.