blob: de330a00c590b525cde20901ab4b0ba19acbc979 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
Damien Millere1e480a2014-02-04 11:13:17 +110036.\" $OpenBSD: sshd_config.5,v 1.171 2014/01/29 14:04:51 jmc Exp $
37.Dd $Mdocdate: January 29 2014 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSHD_CONFIG 5
39.Os
40.Sh NAME
41.Nm sshd_config
42.Nd OpenSSH SSH daemon configuration file
43.Sh SYNOPSIS
Damien Millerd94fc722007-01-05 16:29:30 +110044.Nm /etc/ssh/sshd_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000045.Sh DESCRIPTION
Damien Millerf4f22b52006-03-15 11:57:25 +110046.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +000047reads configuration data from
48.Pa /etc/ssh/sshd_config
49(or the file specified with
50.Fl f
51on the command line).
52The file contains keyword-argument pairs, one per line.
53Lines starting with
54.Ql #
55and empty lines are interpreted as comments.
Damien Miller306d1182006-03-15 12:05:59 +110056Arguments may optionally be enclosed in double quotes
57.Pq \&"
58in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000059.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
Darren Tucker46bc0752004-05-02 22:11:30 +100064.It Cm AcceptEnv
65Specifies what environment variables sent by the client will be copied into
66the session's
67.Xr environ 7 .
68See
69.Cm SendEnv
70in
71.Xr ssh_config 5
72for how to configure the client.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100073Note that environment passing is only supported for protocol 2.
Darren Tucker46bc0752004-05-02 22:11:30 +100074Variables are specified by name, which may contain the wildcard characters
Damien Miller208f1ed2006-03-15 11:56:03 +110075.Ql *
Darren Tucker46bc0752004-05-02 22:11:30 +100076and
77.Ql \&? .
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100078Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +100079across multiple
80.Cm AcceptEnv
81directives.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100082Be warned that some environment variables could be used to bypass restricted
Darren Tucker46bc0752004-05-02 22:11:30 +100083user environments.
84For this reason, care should be taken in the use of this directive.
85The default is not to accept any environment variables.
Darren Tucker0f383232005-01-20 10:57:56 +110086.It Cm AddressFamily
87Specifies which address family should be used by
Damien Millerf4f22b52006-03-15 11:57:25 +110088.Xr sshd 8 .
Darren Tucker0f383232005-01-20 10:57:56 +110089Valid arguments are
90.Dq any ,
91.Dq inet
Damien Miller5b0d63f2006-03-15 11:56:56 +110092(use IPv4 only), or
Darren Tucker0f383232005-01-20 10:57:56 +110093.Dq inet6
94(use IPv6 only).
95The default is
96.Dq any .
Damien Millere9890192008-05-19 14:59:02 +100097.It Cm AllowAgentForwarding
98Specifies whether
99.Xr ssh-agent 1
100forwarding is permitted.
101The default is
102.Dq yes .
103Note that disabling agent forwarding does not improve security
104unless users are also denied shell access, as they can always install
105their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000106.It Cm AllowGroups
107This keyword can be followed by a list of group name patterns, separated
108by spaces.
109If specified, login is allowed only for users whose primary
110group or supplementary group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000111Only group names are valid; a numerical group ID is not recognized.
112By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100113The allow/deny directives are processed in the following order:
114.Cm DenyUsers ,
115.Cm AllowUsers ,
116.Cm DenyGroups ,
117and finally
118.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100119.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000120See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100121.Xr ssh_config 5
122for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000123.It Cm AllowTcpForwarding
124Specifies whether TCP forwarding is permitted.
Damien Milleraa5b3f82012-12-03 09:50:54 +1100125The available options are
126.Dq yes
127or
128.Dq all
129to allow TCP forwarding,
130.Dq no
131to prevent all TCP forwarding,
132.Dq local
133to allow local (from the perspective of
Darren Tuckerf9333d52012-12-07 13:06:13 +1100134.Xr ssh 1 )
135forwarding only or
Damien Milleraa5b3f82012-12-03 09:50:54 +1100136.Dq remote
137to allow remote forwarding only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000138The default is
139.Dq yes .
140Note that disabling TCP forwarding does not improve security unless
141users are also denied shell access, as they can always install their
142own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000143.It Cm AllowUsers
144This keyword can be followed by a list of user name patterns, separated
145by spaces.
Damien Miller5a93add2003-01-24 11:34:52 +1100146If specified, login is allowed only for user names that
Ben Lindstrom9f049032002-06-21 00:59:05 +0000147match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000148Only user names are valid; a numerical user ID is not recognized.
149By default, login is allowed for all users.
150If the pattern takes the form USER@HOST then USER and HOST
151are separately checked, restricting logins to particular
152users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100153The allow/deny directives are processed in the following order:
154.Cm DenyUsers ,
155.Cm AllowUsers ,
156.Cm DenyGroups ,
157and finally
158.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100159.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000160See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100161.Xr ssh_config 5
162for more information on patterns.
Damien Millera6e3f012012-11-04 23:21:40 +1100163.It Cm AuthenticationMethods
164Specifies the authentication methods that must be successfully completed
165for a user to be granted access.
166This option must be followed by one or more comma-separated lists of
167authentication method names.
168Successful authentication requires completion of every method in at least
169one of these lists.
170.Pp
171For example, an argument of
172.Dq publickey,password publickey,keyboard-interactive
173would require the user to complete public key authentication, followed by
174either password or keyboard interactive authentication.
175Only methods that are next in one or more lists are offered at each stage,
176so for this example, it would not be possible to attempt password or
177keyboard-interactive authentication before public key.
178.Pp
Damien Miller91a55f22013-04-23 15:18:10 +1000179For keyboard interactive authentication it is also possible to
180restrict authentication to a specific device by appending a
181colon followed by the device identifier
182.Dq bsdauth ,
183.Dq pam ,
184or
185.Dq skey ,
186depending on the server configuration.
187For example,
188.Dq keyboard-interactive:bsdauth
189would restrict keyboard interactive authentication to the
190.Dq bsdauth
191device.
192.Pp
Damien Millera6e3f012012-11-04 23:21:40 +1100193This option is only available for SSH protocol 2 and will yield a fatal
194error if enabled if protocol 1 is also enabled.
195Note that each authentication method listed should also be explicitly enabled
196in the configuration.
197The default is not to require multiple authentication; successful completion
198of a single authentication method is sufficient.
Damien Miller09d3e122012-10-31 08:58:58 +1100199.It Cm AuthorizedKeysCommand
Damien Millerf33580e2012-11-04 22:22:52 +1100200Specifies a program to be used to look up the user's public keys.
Damien Miller467b00c2013-04-23 15:23:07 +1000201The program must be owned by root and not writable by group or others.
202It will be invoked with a single argument of the username
Damien Miller09d3e122012-10-31 08:58:58 +1100203being authenticated, and should produce on standard output zero or
Damien Millerfecfd112013-07-18 16:11:50 +1000204more lines of authorized_keys output (see AUTHORIZED_KEYS in
Damien Millerf33580e2012-11-04 22:22:52 +1100205.Xr sshd 8 ) .
Damien Miller09d3e122012-10-31 08:58:58 +1100206If a key supplied by AuthorizedKeysCommand does not successfully authenticate
207and authorize the user then public key authentication continues using the usual
208.Cm AuthorizedKeysFile
209files.
210By default, no AuthorizedKeysCommand is run.
211.It Cm AuthorizedKeysCommandUser
212Specifies the user under whose account the AuthorizedKeysCommand is run.
Damien Miller09d3e122012-10-31 08:58:58 +1100213It is recommended to use a dedicated user that has no other role on the host
214than running authorized keys commands.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000215.It Cm AuthorizedKeysFile
216Specifies the file that contains the public keys that can be used
217for user authentication.
Damien Miller6018a362010-07-02 13:35:19 +1000218The format is described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000219AUTHORIZED_KEYS FILE FORMAT
Damien Miller6018a362010-07-02 13:35:19 +1000220section of
221.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000222.Cm AuthorizedKeysFile
223may contain tokens of the form %T which are substituted during connection
Damien Miller5b0d63f2006-03-15 11:56:56 +1100224setup.
Damien Millerfbf486b2003-05-23 18:44:23 +1000225The following tokens are defined: %% is replaced by a literal '%',
Damien Miller5b0d63f2006-03-15 11:56:56 +1100226%h is replaced by the home directory of the user being authenticated, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000227%u is replaced by the username of that user.
228After expansion,
229.Cm AuthorizedKeysFile
230is taken to be an absolute path or one relative to the user's home
231directory.
Damien Millerb9132fc2011-05-29 21:41:40 +1000232Multiple files may be listed, separated by whitespace.
233The default is
234.Dq .ssh/authorized_keys .ssh/authorized_keys2 .
Damien Miller30da3442010-05-10 11:58:03 +1000235.It Cm AuthorizedPrincipalsFile
236Specifies a file that lists principal names that are accepted for
237certificate authentication.
238When using certificates signed by a key listed in
239.Cm TrustedUserCAKeys ,
240this file lists names, one of which must appear in the certificate for it
241to be accepted for authentication.
Damien Millerd59dab82010-07-02 13:37:17 +1000242Names are listed one per line preceded by key options (as described
Damien Millerfecfd112013-07-18 16:11:50 +1000243in AUTHORIZED_KEYS FILE FORMAT in
Damien Millerd59dab82010-07-02 13:37:17 +1000244.Xr sshd 8 ) .
Damien Miller6018a362010-07-02 13:35:19 +1000245Empty lines and comments starting with
Damien Miller30da3442010-05-10 11:58:03 +1000246.Ql #
247are ignored.
248.Pp
249.Cm AuthorizedPrincipalsFile
250may contain tokens of the form %T which are substituted during connection
251setup.
252The following tokens are defined: %% is replaced by a literal '%',
253%h is replaced by the home directory of the user being authenticated, and
254%u is replaced by the username of that user.
255After expansion,
256.Cm AuthorizedPrincipalsFile
257is taken to be an absolute path or one relative to the user's home
258directory.
259.Pp
Damien Miller8fef9eb2012-04-22 11:25:10 +1000260The default is
261.Dq none ,
262i.e. not to use a principals file \(en in this case, the username
Damien Miller30da3442010-05-10 11:58:03 +1000263of the user must appear in a certificate's principals list for it to be
264accepted.
265Note that
266.Cm AuthorizedPrincipalsFile
267is only used when authentication proceeds using a CA listed in
268.Cm TrustedUserCAKeys
269and is not consulted for certification authorities trusted via
270.Pa ~/.ssh/authorized_keys ,
271though the
272.Cm principals=
273key option offers a similar facility (see
274.Xr sshd 8
275for details).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000276.It Cm Banner
Ben Lindstrom9f049032002-06-21 00:59:05 +0000277The contents of the specified file are sent to the remote user before
278authentication is allowed.
Damien Miller4890e532007-09-17 11:57:38 +1000279If the argument is
280.Dq none
281then no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000282This option is only available for protocol version 2.
283By default, no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000284.It Cm ChallengeResponseAuthentication
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000285Specifies whether challenge-response authentication is allowed (e.g. via
286PAM or though authentication styles supported in
287.Xr login.conf 5 )
Ben Lindstrom9f049032002-06-21 00:59:05 +0000288The default is
289.Dq yes .
Damien Millerd8cb1f12008-02-10 22:40:12 +1100290.It Cm ChrootDirectory
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100291Specifies the pathname of a directory to
Damien Millerd8cb1f12008-02-10 22:40:12 +1100292.Xr chroot 2
293to after authentication.
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100294All components of the pathname must be root-owned directories that are
Damien Millerd8cb1f12008-02-10 22:40:12 +1100295not writable by any other user or group.
Darren Tucker51dbe502009-06-21 17:56:51 +1000296After the chroot,
297.Xr sshd 8
298changes the working directory to the user's home directory.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100299.Pp
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100300The pathname may contain the following tokens that are expanded at runtime once
Damien Millerd8cb1f12008-02-10 22:40:12 +1100301the connecting user has been authenticated: %% is replaced by a literal '%',
302%h is replaced by the home directory of the user being authenticated, and
303%u is replaced by the username of that user.
304.Pp
305The
306.Cm ChrootDirectory
307must contain the necessary files and directories to support the
Darren Tuckeraf501cf2009-06-21 17:53:04 +1000308user's session.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100309For an interactive session this requires at least a shell, typically
310.Xr sh 1 ,
311and basic
312.Pa /dev
313nodes such as
314.Xr null 4 ,
315.Xr zero 4 ,
316.Xr stdin 4 ,
317.Xr stdout 4 ,
318.Xr stderr 4 ,
319.Xr arandom 4
320and
321.Xr tty 4
322devices.
323For file transfer sessions using
Darren Tuckerf92077f2009-06-21 17:56:25 +1000324.Dq sftp ,
Damien Millerd8cb1f12008-02-10 22:40:12 +1100325no additional configuration of the environment is necessary if the
Darren Tuckerf92077f2009-06-21 17:56:25 +1000326in-process sftp server is used,
327though sessions which use logging do require
Darren Tucker00fcd712009-06-21 17:56:00 +1000328.Pa /dev/log
329inside the chroot directory (see
330.Xr sftp-server 8
331for details).
Damien Millerd8cb1f12008-02-10 22:40:12 +1100332.Pp
333The default is not to
334.Xr chroot 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000335.It Cm Ciphers
336Specifies the ciphers allowed for protocol version 2.
337Multiple ciphers must be comma-separated.
Damien Miller0fde8ac2013-11-21 14:12:23 +1100338The supported ciphers are:
339.Pp
Damien Miller05202ff2004-06-15 10:30:39 +1000340.Dq 3des-cbc ,
341.Dq aes128-cbc ,
342.Dq aes192-cbc ,
343.Dq aes256-cbc ,
344.Dq aes128-ctr ,
345.Dq aes192-ctr ,
346.Dq aes256-ctr ,
Damien Miller1d75abf2013-01-09 16:12:19 +1100347.Dq aes128-gcm@openssh.com ,
348.Dq aes256-gcm@openssh.com ,
Damien Miller3710f272005-05-26 12:19:17 +1000349.Dq arcfour128 ,
350.Dq arcfour256 ,
Damien Miller05202ff2004-06-15 10:30:39 +1000351.Dq arcfour ,
352.Dq blowfish-cbc ,
Damien Miller0fde8ac2013-11-21 14:12:23 +1100353.Dq cast128-cbc ,
Damien Miller05202ff2004-06-15 10:30:39 +1000354and
Damien Miller0fde8ac2013-11-21 14:12:23 +1100355.Dq chacha20-poly1305@openssh.com .
356.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +1100357The default is:
358.Bd -literal -offset 3n
Damien Miller9aa72ba2009-01-28 16:34:00 +1100359aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
Damien Miller1d75abf2013-01-09 16:12:19 +1100360aes128-gcm@openssh.com,aes256-gcm@openssh.com,
Damien Miller0fde8ac2013-11-21 14:12:23 +1100361chacha20-poly1305@openssh.com,
Damien Miller9aa72ba2009-01-28 16:34:00 +1100362aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
363aes256-cbc,arcfour
Ben Lindstrom9f049032002-06-21 00:59:05 +0000364.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100365.Pp
366The list of available ciphers may also be obtained using the
367.Fl Q
368option of
369.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000370.It Cm ClientAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +1100371Sets the number of client alive messages (see below) which may be
Ben Lindstrom9f049032002-06-21 00:59:05 +0000372sent without
Damien Miller5b0d63f2006-03-15 11:56:56 +1100373.Xr sshd 8
Damien Millerfbf486b2003-05-23 18:44:23 +1000374receiving any messages back from the client.
375If this threshold is reached while client alive messages are being sent,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100376sshd will disconnect the client, terminating the session.
Damien Millerfbf486b2003-05-23 18:44:23 +1000377It is important to note that the use of client alive messages is very
378different from
Damien Miller12c150e2003-12-17 16:31:10 +1100379.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000380(below).
381The client alive messages are sent through the encrypted channel
382and therefore will not be spoofable.
383The TCP keepalive option enabled by
Damien Miller12c150e2003-12-17 16:31:10 +1100384.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000385is spoofable.
386The client alive mechanism is valuable when the client or
Ben Lindstrom9f049032002-06-21 00:59:05 +0000387server depend on knowing when a connection has become inactive.
388.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000389The default value is 3.
390If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000391.Cm ClientAliveInterval
Damien Millerb7977702006-01-03 18:47:31 +1100392(see below) is set to 15, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000393.Cm ClientAliveCountMax
Damien Miller5b0d63f2006-03-15 11:56:56 +1100394is left at the default, unresponsive SSH clients
Ben Lindstrom9f049032002-06-21 00:59:05 +0000395will be disconnected after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +1100396This option applies to protocol version 2 only.
Damien Miller1594ad52005-05-26 12:12:19 +1000397.It Cm ClientAliveInterval
398Sets a timeout interval in seconds after which if no data has been received
399from the client,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100400.Xr sshd 8
Damien Miller1594ad52005-05-26 12:12:19 +1000401will send a message through the encrypted
402channel to request a response from the client.
403The default
404is 0, indicating that these messages will not be sent to the client.
405This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000406.It Cm Compression
Damien Miller9786e6e2005-07-26 21:54:56 +1000407Specifies whether compression is allowed, or delayed until
408the user has authenticated successfully.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000409The argument must be
Damien Miller9786e6e2005-07-26 21:54:56 +1000410.Dq yes ,
411.Dq delayed ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000412or
413.Dq no .
414The default is
Damien Miller9786e6e2005-07-26 21:54:56 +1000415.Dq delayed .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000416.It Cm DenyGroups
417This keyword can be followed by a list of group name patterns, separated
418by spaces.
419Login is disallowed for users whose primary group or supplementary
420group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000421Only group names are valid; a numerical group ID is not recognized.
422By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100423The allow/deny directives are processed in the following order:
424.Cm DenyUsers ,
425.Cm AllowUsers ,
426.Cm DenyGroups ,
427and finally
428.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100429.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000430See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100431.Xr ssh_config 5
432for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000433.It Cm DenyUsers
434This keyword can be followed by a list of user name patterns, separated
435by spaces.
436Login is disallowed for user names that match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000437Only user names are valid; a numerical user ID is not recognized.
438By default, login is allowed for all users.
439If the pattern takes the form USER@HOST then USER and HOST
440are separately checked, restricting logins to particular
441users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100442The allow/deny directives are processed in the following order:
443.Cm DenyUsers ,
444.Cm AllowUsers ,
445.Cm DenyGroups ,
446and finally
447.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100448.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000449See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100450.Xr ssh_config 5
451for more information on patterns.
Damien Millere2754432006-07-24 14:06:47 +1000452.It Cm ForceCommand
453Forces the execution of the command specified by
454.Cm ForceCommand ,
Damien Millera1b48cc2008-03-27 11:02:02 +1100455ignoring any command supplied by the client and
456.Pa ~/.ssh/rc
457if present.
Damien Millere2754432006-07-24 14:06:47 +1000458The command is invoked by using the user's login shell with the -c option.
459This applies to shell, command, or subsystem execution.
460It is most useful inside a
461.Cm Match
462block.
463The command originally supplied by the client is available in the
464.Ev SSH_ORIGINAL_COMMAND
465environment variable.
Damien Millercdb6e652008-02-10 22:47:24 +1100466Specifying a command of
467.Dq internal-sftp
468will force the use of an in-process sftp server that requires no support
469files when used with
470.Cm ChrootDirectory .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000471.It Cm GatewayPorts
472Specifies whether remote hosts are allowed to connect to ports
473forwarded for the client.
474By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100475.Xr sshd 8
Damien Miller495dca32003-04-01 21:42:14 +1000476binds remote port forwardings to the loopback address.
477This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000478.Cm GatewayPorts
Damien Miller5b0d63f2006-03-15 11:56:56 +1100479can be used to specify that sshd
Damien Millerf91ee4c2005-03-01 21:24:33 +1100480should allow remote port forwardings to bind to non-loopback addresses, thus
481allowing other hosts to connect.
482The argument may be
483.Dq no
484to force remote port forwardings to be available to the local host only,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000485.Dq yes
Damien Millerf91ee4c2005-03-01 21:24:33 +1100486to force remote port forwardings to bind to the wildcard address, or
487.Dq clientspecified
488to allow the client to select the address to which the forwarding is bound.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000489The default is
490.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000491.It Cm GSSAPIAuthentication
Damien Miller9b7b03b2003-09-02 22:57:05 +1000492Specifies whether user authentication based on GSSAPI is allowed.
Damien Millera8e06ce2003-11-21 23:48:55 +1100493The default is
Darren Tucker0efd1552003-08-26 11:49:55 +1000494.Dq no .
495Note that this option applies to protocol version 2 only.
496.It Cm GSSAPICleanupCredentials
497Specifies whether to automatically destroy the user's credentials cache
498on logout.
499The default is
500.Dq yes .
501Note that this option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000502.It Cm HostbasedAuthentication
503Specifies whether rhosts or /etc/hosts.equiv authentication together
504with successful public key client host authentication is allowed
Damien Miller1faa7132006-03-15 11:55:31 +1100505(host-based authentication).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000506This option is similar to
507.Cm RhostsRSAAuthentication
508and applies to protocol version 2 only.
509The default is
510.Dq no .
Damien Millerb594f382006-08-30 11:06:34 +1000511.It Cm HostbasedUsesNameFromPacketOnly
512Specifies whether or not the server will attempt to perform a reverse
513name lookup when matching the name in the
514.Pa ~/.shosts ,
515.Pa ~/.rhosts ,
516and
517.Pa /etc/hosts.equiv
518files during
519.Cm HostbasedAuthentication .
520A setting of
521.Dq yes
522means that
523.Xr sshd 8
524uses the name supplied by the client rather than
525attempting to resolve the name from the TCP connection itself.
526The default is
527.Dq no .
Damien Miller0a80ca12010-02-27 07:55:05 +1100528.It Cm HostCertificate
529Specifies a file containing a public host certificate.
530The certificate's public key must match a private host key already specified
531by
532.Cm HostKey .
533The default behaviour of
534.Xr sshd 8
535is not to load any certificates.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000536.It Cm HostKey
537Specifies a file containing a private host key
538used by SSH.
539The default is
540.Pa /etc/ssh/ssh_host_key
541for protocol version 1, and
Damien Millereb8b60e2010-08-31 22:41:14 +1000542.Pa /etc/ssh/ssh_host_dsa_key ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100543.Pa /etc/ssh/ssh_host_ecdsa_key ,
544.Pa /etc/ssh/ssh_host_ed25519_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000545and
Damien Millereb8b60e2010-08-31 22:41:14 +1000546.Pa /etc/ssh/ssh_host_rsa_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000547for protocol version 2.
548Note that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100549.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000550will refuse to use a file if it is group/world-accessible.
551It is possible to have multiple host key files.
552.Dq rsa1
553keys are used for version 1 and
Damien Millereb8b60e2010-08-31 22:41:14 +1000554.Dq dsa ,
Damien Miller8ba0ead2013-12-18 17:46:27 +1100555.Dq ecdsa ,
556.Dq ed25519
Ben Lindstrom9f049032002-06-21 00:59:05 +0000557or
558.Dq rsa
559are used for version 2 of the SSH protocol.
Damien Miller85b45e02013-07-20 13:21:52 +1000560It is also possible to specify public host key files instead.
561In this case operations on the private key will be delegated
562to an
563.Xr ssh-agent 1 .
564.It Cm HostKeyAgent
565Identifies the UNIX-domain socket used to communicate
566with an agent that has access to the private host keys.
567If
568.Dq SSH_AUTH_SOCK
569is specified, the location of the socket will be read from the
570.Ev SSH_AUTH_SOCK
571environment variable.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000572.It Cm IgnoreRhosts
573Specifies that
574.Pa .rhosts
575and
576.Pa .shosts
577files will not be used in
Ben Lindstrom9f049032002-06-21 00:59:05 +0000578.Cm RhostsRSAAuthentication
579or
580.Cm HostbasedAuthentication .
581.Pp
582.Pa /etc/hosts.equiv
583and
584.Pa /etc/shosts.equiv
585are still used.
586The default is
587.Dq yes .
588.It Cm IgnoreUserKnownHosts
589Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100590.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000591should ignore the user's
Damien Miller167ea5d2005-05-26 12:04:02 +1000592.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000593during
594.Cm RhostsRSAAuthentication
595or
596.Cm HostbasedAuthentication .
597The default is
598.Dq no .
Damien Miller0dac6fb2010-11-20 15:19:38 +1100599.It Cm IPQoS
600Specifies the IPv4 type-of-service or DSCP class for the connection.
601Accepted values are
602.Dq af11 ,
603.Dq af12 ,
604.Dq af13 ,
Damien Millerf6e758c2011-09-22 21:37:13 +1000605.Dq af21 ,
Damien Miller0dac6fb2010-11-20 15:19:38 +1100606.Dq af22 ,
607.Dq af23 ,
608.Dq af31 ,
609.Dq af32 ,
610.Dq af33 ,
611.Dq af41 ,
612.Dq af42 ,
613.Dq af43 ,
614.Dq cs0 ,
615.Dq cs1 ,
616.Dq cs2 ,
617.Dq cs3 ,
618.Dq cs4 ,
619.Dq cs5 ,
620.Dq cs6 ,
621.Dq cs7 ,
622.Dq ef ,
623.Dq lowdelay ,
624.Dq throughput ,
625.Dq reliability ,
626or a numeric value.
Damien Miller928362d2010-12-26 14:26:45 +1100627This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100628If one argument is specified, it is used as the packet class unconditionally.
629If two values are specified, the first is automatically selected for
630interactive sessions and the second for non-interactive sessions.
631The default is
632.Dq lowdelay
633for interactive sessions and
634.Dq throughput
635for non-interactive sessions.
Damien Millere1e480a2014-02-04 11:13:17 +1100636.It Cm KbdInteractiveAuthentication
637Specifies whether to allow keyboard-interactive authentication.
638The argument to this keyword must be
639.Dq yes
640or
641.Dq no .
642The default is to use whatever value
643.Cm ChallengeResponseAuthentication
644is set to
645(by default
646.Dq yes ) .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000647.It Cm KerberosAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000648Specifies whether the password provided by the user for
Ben Lindstrom9f049032002-06-21 00:59:05 +0000649.Cm PasswordAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000650will be validated through the Kerberos KDC.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000651To use this option, the server needs a
652Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100653The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000654.Dq no .
Damien Miller8448e662004-03-08 23:13:15 +1100655.It Cm KerberosGetAFSToken
Darren Tuckere2dd2d52005-10-03 18:19:06 +1000656If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
Damien Miller8448e662004-03-08 23:13:15 +1100657an AFS token before accessing the user's home directory.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100658The default is
Damien Miller8448e662004-03-08 23:13:15 +1100659.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000660.It Cm KerberosOrLocalPasswd
Damien Miller5b0d63f2006-03-15 11:56:56 +1100661If password authentication through Kerberos fails then
Ben Lindstrom9f049032002-06-21 00:59:05 +0000662the password will be validated via any additional local mechanism
663such as
664.Pa /etc/passwd .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100665The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000666.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000667.It Cm KerberosTicketCleanup
668Specifies whether to automatically destroy the user's ticket cache
669file on logout.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100670The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000671.Dq yes .
Damien Millerd5f62bf2010-09-24 22:11:14 +1000672.It Cm KexAlgorithms
673Specifies the available KEX (Key Exchange) algorithms.
674Multiple algorithms must be comma-separated.
675The default is
Damien Miller6575c3a2013-12-18 17:47:02 +1100676.Bd -literal -offset indent
677curve25519-sha256@libssh.org,
678ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
679diffie-hellman-group-exchange-sha256,
680diffie-hellman-group-exchange-sha1,
681diffie-hellman-group14-sha1,
682diffie-hellman-group1-sha1
683.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000684.It Cm KeyRegenerationInterval
685In protocol version 1, the ephemeral server key is automatically regenerated
686after this many seconds (if it has been used).
687The purpose of regeneration is to prevent
688decrypting captured sessions by later breaking into the machine and
689stealing the keys.
690The key is never stored anywhere.
691If the value is 0, the key is never regenerated.
692The default is 3600 (seconds).
693.It Cm ListenAddress
694Specifies the local addresses
Damien Miller5b0d63f2006-03-15 11:56:56 +1100695.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000696should listen on.
697The following forms may be used:
698.Pp
699.Bl -item -offset indent -compact
700.It
701.Cm ListenAddress
702.Sm off
703.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
704.Sm on
705.It
706.Cm ListenAddress
707.Sm off
708.Ar host No | Ar IPv4_addr No : Ar port
709.Sm on
710.It
711.Cm ListenAddress
712.Sm off
713.Oo
714.Ar host No | Ar IPv6_addr Oc : Ar port
715.Sm on
716.El
717.Pp
718If
719.Ar port
720is not specified,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100721sshd will listen on the address and all prior
Ben Lindstrom9f049032002-06-21 00:59:05 +0000722.Cm Port
Damien Millerfbf486b2003-05-23 18:44:23 +1000723options specified.
724The default is to listen on all local addresses.
Damien Miller495dca32003-04-01 21:42:14 +1000725Multiple
Ben Lindstrom9f049032002-06-21 00:59:05 +0000726.Cm ListenAddress
Damien Millerfbf486b2003-05-23 18:44:23 +1000727options are permitted.
728Additionally, any
Ben Lindstrom9f049032002-06-21 00:59:05 +0000729.Cm Port
Damien Miller5b0d63f2006-03-15 11:56:56 +1100730options must precede this option for non-port qualified addresses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000731.It Cm LoginGraceTime
732The server disconnects after this time if the user has not
733successfully logged in.
734If the value is 0, there is no time limit.
Damien Millerc1348632002-09-05 14:35:14 +1000735The default is 120 seconds.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000736.It Cm LogLevel
737Gives the verbosity level that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100738.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000739The possible values are:
Damien Miller5b0d63f2006-03-15 11:56:56 +1100740QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000741The default is INFO.
742DEBUG and DEBUG1 are equivalent.
743DEBUG2 and DEBUG3 each specify higher levels of debugging output.
744Logging with a DEBUG level violates the privacy of users and is not recommended.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000745.It Cm MACs
746Specifies the available MAC (message authentication code) algorithms.
747The MAC algorithm is used in protocol version 2
748for data integrity protection.
749Multiple algorithms must be comma-separated.
Damien Milleraf43a7a2012-12-12 10:46:31 +1100750The algorithms that contain
751.Dq -etm
752calculate the MAC after encryption (encrypt-then-mac).
753These are considered safer and their use recommended.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100754The default is:
Damien Miller22b7b492007-06-11 14:07:12 +1000755.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +1100756hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
757umac-64-etm@openssh.com,umac-128-etm@openssh.com,
758hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
759hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,
760hmac-md5-96-etm@openssh.com,
Darren Tucker427e4092012-10-05 11:02:39 +1000761hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000762hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,
763hmac-sha1-96,hmac-md5-96
Damien Miller22b7b492007-06-11 14:07:12 +1000764.Ed
Darren Tucker45150472006-07-12 22:34:17 +1000765.It Cm Match
Damien Millerd04f3572006-07-24 13:46:50 +1000766Introduces a conditional block.
Damien Miller8c234032006-07-24 14:05:08 +1000767If all of the criteria on the
Darren Tucker45150472006-07-12 22:34:17 +1000768.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000769line are satisfied, the keywords on the following lines override those
770set in the global section of the config file, until either another
Darren Tucker45150472006-07-12 22:34:17 +1000771.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000772line or the end of the file.
Darren Tucker7a3935d2008-06-10 22:59:10 +1000773.Pp
Damien Millerd04f3572006-07-24 13:46:50 +1000774The arguments to
Darren Tucker45150472006-07-12 22:34:17 +1000775.Cm Match
Damien Millercf31f382013-10-24 21:02:56 +1100776are one or more criteria-pattern pairs or the single token
777.Cm All
778which matches all criteria.
Darren Tucker45150472006-07-12 22:34:17 +1000779The available criteria are
780.Cm User ,
Damien Miller565ca3f2006-08-19 00:23:15 +1000781.Cm Group ,
Darren Tucker45150472006-07-12 22:34:17 +1000782.Cm Host ,
Darren Tuckerfbcf8272012-05-19 19:37:01 +1000783.Cm LocalAddress ,
784.Cm LocalPort ,
Darren Tucker45150472006-07-12 22:34:17 +1000785and
786.Cm Address .
Darren Tucker7a3935d2008-06-10 22:59:10 +1000787The match patterns may consist of single entries or comma-separated
788lists and may use the wildcard and negation operators described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000789PATTERNS section of
Darren Tuckerb06cc4a2008-06-10 22:59:53 +1000790.Xr ssh_config 5 .
Darren Tucker7a3935d2008-06-10 22:59:10 +1000791.Pp
792The patterns in an
793.Cm Address
794criteria may additionally contain addresses to match in CIDR
Darren Tucker6a2a4002008-06-10 23:03:04 +1000795address/masklen format, e.g.\&
Darren Tucker7a3935d2008-06-10 22:59:10 +1000796.Dq 192.0.2.0/24
797or
798.Dq 3ffe:ffff::/32 .
799Note that the mask length provided must be consistent with the address -
800it is an error to specify a mask length that is too long for the address
Darren Tucker6a2a4002008-06-10 23:03:04 +1000801or one with bits set in this host portion of the address.
802For example,
Darren Tucker7a3935d2008-06-10 22:59:10 +1000803.Dq 192.0.2.0/33
804and
Darren Tucker6a2a4002008-06-10 23:03:04 +1000805.Dq 192.0.2.0/8
Darren Tucker7a3935d2008-06-10 22:59:10 +1000806respectively.
807.Pp
Darren Tucker45150472006-07-12 22:34:17 +1000808Only a subset of keywords may be used on the lines following a
809.Cm Match
810keyword.
811Available keywords are
Damien Millerf8268502012-06-20 21:54:15 +1000812.Cm AcceptEnv ,
Damien Miller17819012009-01-28 16:20:17 +1100813.Cm AllowAgentForwarding ,
Damien Millerf8268502012-06-20 21:54:15 +1000814.Cm AllowGroups ,
Damien Miller9b439df2006-07-24 14:04:00 +1000815.Cm AllowTcpForwarding ,
Damien Millerc24da772012-06-20 21:53:58 +1000816.Cm AllowUsers ,
Damien Millera6e3f012012-11-04 23:21:40 +1100817.Cm AuthenticationMethods ,
Damien Miller09d3e122012-10-31 08:58:58 +1100818.Cm AuthorizedKeysCommand ,
819.Cm AuthorizedKeysCommandUser ,
Damien Millerf33580e2012-11-04 22:22:52 +1100820.Cm AuthorizedKeysFile ,
Damien Millerab6de352010-06-26 09:38:45 +1000821.Cm AuthorizedPrincipalsFile ,
Darren Tucker1629c072007-02-19 22:25:37 +1100822.Cm Banner ,
Damien Miller797e3d12008-05-19 14:27:42 +1000823.Cm ChrootDirectory ,
Damien Millerc24da772012-06-20 21:53:58 +1000824.Cm DenyGroups ,
825.Cm DenyUsers ,
Damien Millere2754432006-07-24 14:06:47 +1000826.Cm ForceCommand ,
Damien Millerc24da772012-06-20 21:53:58 +1000827.Cm GatewayPorts ,
Damien Millerf8268502012-06-20 21:54:15 +1000828.Cm GSSAPIAuthentication ,
Damien Miller25434de2008-05-19 14:29:08 +1000829.Cm HostbasedAuthentication ,
Damien Millerab6de352010-06-26 09:38:45 +1000830.Cm HostbasedUsesNameFromPacketOnly ,
Darren Tucker1d75f222007-03-01 21:31:28 +1100831.Cm KbdInteractiveAuthentication ,
Damien Miller5737e362007-03-06 21:21:18 +1100832.Cm KerberosAuthentication ,
Damien Miller307c1d12008-06-16 07:56:20 +1000833.Cm MaxAuthTries ,
Damien Millerc62a5af2008-06-16 07:55:46 +1000834.Cm MaxSessions ,
Darren Tucker1629c072007-02-19 22:25:37 +1100835.Cm PasswordAuthentication ,
Damien Miller51bde602008-11-03 19:23:10 +1100836.Cm PermitEmptyPasswords ,
Damien Millerd1de9952006-07-24 14:05:48 +1000837.Cm PermitOpen ,
Darren Tucker15f94272008-01-01 20:36:56 +1100838.Cm PermitRootLogin ,
Damien Miller5ff30c62013-10-30 22:21:50 +1100839.Cm PermitTTY ,
Damien Millerab6de352010-06-26 09:38:45 +1000840.Cm PermitTunnel ,
Darren Tucker1477ea12009-10-07 08:36:05 +1100841.Cm PubkeyAuthentication ,
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000842.Cm RekeyLimit ,
Damien Millerc24da772012-06-20 21:53:58 +1000843.Cm RhostsRSAAuthentication ,
Damien Millerf8268502012-06-20 21:54:15 +1000844.Cm RSAAuthentication ,
Damien Millerd1de9952006-07-24 14:05:48 +1000845.Cm X11DisplayOffset ,
Damien Miller19913842009-02-23 10:53:58 +1100846.Cm X11Forwarding
Darren Tucker45150472006-07-12 22:34:17 +1000847and
Damien Miller0296ae82009-02-23 11:00:24 +1100848.Cm X11UseLocalHost .
Darren Tucker89413db2004-05-24 10:36:23 +1000849.It Cm MaxAuthTries
850Specifies the maximum number of authentication attempts permitted per
Damien Miller26213e52004-06-30 22:39:34 +1000851connection.
852Once the number of failures reaches half this value,
853additional failures are logged.
854The default is 6.
Damien Miller7207f642008-05-19 15:34:50 +1000855.It Cm MaxSessions
856Specifies the maximum number of open sessions permitted per network connection.
857The default is 10.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000858.It Cm MaxStartups
859Specifies the maximum number of concurrent unauthenticated connections to the
Damien Miller5b0d63f2006-03-15 11:56:56 +1100860SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000861Additional connections will be dropped until authentication succeeds or the
862.Cm LoginGraceTime
863expires for a connection.
Damien Miller1f583df2013-02-12 11:02:08 +1100864The default is 10:30:100.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000865.Pp
866Alternatively, random early drop can be enabled by specifying
867the three colon separated values
868.Dq start:rate:full
Damien Miller208f1ed2006-03-15 11:56:03 +1100869(e.g. "10:30:60").
Damien Millerf4f22b52006-03-15 11:57:25 +1100870.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000871will refuse connection attempts with a probability of
872.Dq rate/100
873(30%)
874if there are currently
875.Dq start
876(10)
877unauthenticated connections.
878The probability increases linearly and all connection attempts
879are refused if the number of unauthenticated connections reaches
880.Dq full
881(60).
882.It Cm PasswordAuthentication
883Specifies whether password authentication is allowed.
884The default is
885.Dq yes .
886.It Cm PermitEmptyPasswords
887When password authentication is allowed, it specifies whether the
888server allows login to accounts with empty password strings.
889The default is
890.Dq no .
Damien Miller9b439df2006-07-24 14:04:00 +1000891.It Cm PermitOpen
892Specifies the destinations to which TCP port forwarding is permitted.
893The forwarding specification must be one of the following forms:
894.Pp
895.Bl -item -offset indent -compact
896.It
897.Cm PermitOpen
898.Sm off
899.Ar host : port
900.Sm on
901.It
902.Cm PermitOpen
903.Sm off
904.Ar IPv4_addr : port
905.Sm on
906.It
907.Cm PermitOpen
908.Sm off
909.Ar \&[ IPv6_addr \&] : port
910.Sm on
911.El
912.Pp
Damien Millera765cf42006-07-24 14:08:13 +1000913Multiple forwards may be specified by separating them with whitespace.
Damien Miller9b439df2006-07-24 14:04:00 +1000914An argument of
915.Dq any
916can be used to remove all restrictions and permit any forwarding requests.
Darren Tuckerba9ea322012-05-19 19:37:33 +1000917An argument of
918.Dq none
919can be used to prohibit all forwarding requests.
Damien Miller65bc2c42006-07-24 14:04:16 +1000920By default all port forwarding requests are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000921.It Cm PermitRootLogin
Darren Tuckerb3509012005-01-20 11:01:46 +1100922Specifies whether root can log in using
Ben Lindstrom9f049032002-06-21 00:59:05 +0000923.Xr ssh 1 .
924The argument must be
925.Dq yes ,
926.Dq without-password ,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100927.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000928or
929.Dq no .
930The default is
931.Dq yes .
932.Pp
933If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100934.Dq without-password ,
Darren Tucker9dca0992005-02-01 19:16:45 +1100935password authentication is disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000936.Pp
937If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100938.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000939root login with public key authentication will be allowed,
940but only if the
941.Ar command
942option has been specified
943(which may be useful for taking remote backups even if root login is
Damien Millerfbf486b2003-05-23 18:44:23 +1000944normally not allowed).
945All other authentication methods are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000946.Pp
947If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100948.Dq no ,
Darren Tuckerb3509012005-01-20 11:01:46 +1100949root is not allowed to log in.
Damien Millerd27b9472005-12-13 19:29:02 +1100950.It Cm PermitTunnel
951Specifies whether
952.Xr tun 4
953device forwarding is allowed.
Damien Miller7b58e802005-12-13 19:33:19 +1100954The argument must be
955.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +1000956.Dq point-to-point
957(layer 3),
958.Dq ethernet
959(layer 2), or
Damien Miller7b58e802005-12-13 19:33:19 +1100960.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +1000961Specifying
962.Dq yes
963permits both
964.Dq point-to-point
965and
966.Dq ethernet .
Damien Millerd27b9472005-12-13 19:29:02 +1100967The default is
968.Dq no .
Damien Miller5ff30c62013-10-30 22:21:50 +1100969.It Cm PermitTTY
970Specifies whether
Damien Miller63857c92013-10-30 22:31:06 +1100971.Xr pty 4
Damien Miller5ff30c62013-10-30 22:21:50 +1100972allocation is permitted.
973The default is
974.Dq yes .
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000975.It Cm PermitUserEnvironment
976Specifies whether
977.Pa ~/.ssh/environment
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000978and
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000979.Cm environment=
980options in
981.Pa ~/.ssh/authorized_keys
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000982are processed by
Damien Miller5b0d63f2006-03-15 11:56:56 +1100983.Xr sshd 8 .
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000984The default is
985.Dq no .
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000986Enabling environment processing may enable users to bypass access
987restrictions in some configurations using mechanisms such as
988.Ev LD_PRELOAD .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000989.It Cm PidFile
Ben Lindstrom959de992002-06-23 00:35:25 +0000990Specifies the file that contains the process ID of the
Damien Millerf4f22b52006-03-15 11:57:25 +1100991SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000992The default is
993.Pa /var/run/sshd.pid .
994.It Cm Port
995Specifies the port number that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100996.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000997listens on.
998The default is 22.
999Multiple options of this type are permitted.
1000See also
1001.Cm ListenAddress .
1002.It Cm PrintLastLog
1003Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001004.Xr sshd 8
Darren Tucker7cc5c232004-11-05 20:06:59 +11001005should print the date and time of the last user login when a user logs
1006in interactively.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001007The default is
1008.Dq yes .
1009.It Cm PrintMotd
1010Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001011.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001012should print
1013.Pa /etc/motd
1014when a user logs in interactively.
1015(On some systems it is also printed by the shell,
1016.Pa /etc/profile ,
1017or equivalent.)
1018The default is
1019.Dq yes .
1020.It Cm Protocol
1021Specifies the protocol versions
Damien Miller5b0d63f2006-03-15 11:56:56 +11001022.Xr sshd 8
Ben Lindstrom9c445542002-07-11 03:59:18 +00001023supports.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001024The possible values are
Damien Miller5b0d63f2006-03-15 11:56:56 +11001025.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001026and
Damien Miller5b0d63f2006-03-15 11:56:56 +11001027.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001028Multiple versions must be comma-separated.
1029The default is
Darren Tucker7a4a7652009-10-11 21:51:40 +11001030.Sq 2 .
Ben Lindstrom9c445542002-07-11 03:59:18 +00001031Note that the order of the protocol list does not indicate preference,
1032because the client selects among multiple protocol versions offered
1033by the server.
1034Specifying
1035.Dq 2,1
1036is identical to
1037.Dq 1,2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001038.It Cm PubkeyAuthentication
1039Specifies whether public key authentication is allowed.
1040The default is
1041.Dq yes .
1042Note that this option applies to protocol version 2 only.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001043.It Cm RekeyLimit
1044Specifies the maximum amount of data that may be transmitted before the
1045session key is renegotiated, optionally followed a maximum amount of
1046time that may pass before the session key is renegotiated.
1047The first argument is specified in bytes and may have a suffix of
1048.Sq K ,
1049.Sq M ,
1050or
1051.Sq G
1052to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1053The default is between
1054.Sq 1G
1055and
1056.Sq 4G ,
1057depending on the cipher.
1058The optional second value is specified in seconds and may use any of the
1059units documented in the
1060.Sx TIME FORMATS
Darren Tucker64d22942013-05-16 20:31:29 +10001061section.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001062The default value for
1063.Cm RekeyLimit
1064is
1065.Dq default none ,
1066which means that rekeying is performed after the cipher's default amount
1067of data has been sent or received and no time based rekeying is done.
1068This option applies to protocol version 2 only.
Damien Miller1aed65e2010-03-04 21:53:35 +11001069.It Cm RevokedKeys
Damien Millerf3747bf2013-01-18 11:44:04 +11001070Specifies revoked public keys.
Damien Miller1aed65e2010-03-04 21:53:35 +11001071Keys listed in this file will be refused for public key authentication.
1072Note that if this file is not readable, then public key authentication will
1073be refused for all users.
Damien Millerf3747bf2013-01-18 11:44:04 +11001074Keys may be specified as a text file, listing one public key per line, or as
1075an OpenSSH Key Revocation List (KRL) as generated by
Damien Miller72abeb72013-01-20 22:33:44 +11001076.Xr ssh-keygen 1 .
Damien Millerfecfd112013-07-18 16:11:50 +10001077For more information on KRLs, see the KEY REVOCATION LISTS section in
Damien Millerf3747bf2013-01-18 11:44:04 +11001078.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001079.It Cm RhostsRSAAuthentication
1080Specifies whether rhosts or /etc/hosts.equiv authentication together
1081with successful RSA host authentication is allowed.
1082The default is
1083.Dq no .
1084This option applies to protocol version 1 only.
1085.It Cm RSAAuthentication
1086Specifies whether pure RSA authentication is allowed.
1087The default is
1088.Dq yes .
1089This option applies to protocol version 1 only.
1090.It Cm ServerKeyBits
1091Defines the number of bits in the ephemeral protocol version 1 server key.
Darren Tucker7499b0c2008-07-02 22:35:43 +10001092The minimum value is 512, and the default is 1024.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001093.It Cm StrictModes
1094Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001095.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001096should check file modes and ownership of the
1097user's files and home directory before accepting login.
1098This is normally desirable because novices sometimes accidentally leave their
1099directory or files world-writable.
1100The default is
1101.Dq yes .
Darren Tuckerf788a912010-01-08 17:06:47 +11001102Note that this does not apply to
1103.Cm ChrootDirectory ,
1104whose permissions and ownership are checked unconditionally.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001105.It Cm Subsystem
Damien Miller208f1ed2006-03-15 11:56:03 +11001106Configures an external subsystem (e.g. file transfer daemon).
Damien Miller917f9b62006-07-10 20:36:47 +10001107Arguments should be a subsystem name and a command (with optional arguments)
1108to execute upon subsystem request.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001109.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001110The command
1111.Xr sftp-server 8
1112implements the
1113.Dq sftp
1114file transfer subsystem.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001115.Pp
1116Alternately the name
1117.Dq internal-sftp
1118implements an in-process
1119.Dq sftp
1120server.
1121This may simplify configurations using
1122.Cm ChrootDirectory
1123to force a different filesystem root on clients.
1124.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001125By default no subsystems are defined.
1126Note that this option applies to protocol version 2 only.
1127.It Cm SyslogFacility
1128Gives the facility code that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +11001129.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001130The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1131LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1132The default is AUTH.
Damien Miller12c150e2003-12-17 16:31:10 +11001133.It Cm TCPKeepAlive
1134Specifies whether the system should send TCP keepalive messages to the
1135other side.
1136If they are sent, death of the connection or crash of one
1137of the machines will be properly noticed.
1138However, this means that
1139connections will die if the route is down temporarily, and some people
1140find it annoying.
1141On the other hand, if TCP keepalives are not sent,
1142sessions may hang indefinitely on the server, leaving
1143.Dq ghost
1144users and consuming server resources.
1145.Pp
1146The default is
1147.Dq yes
1148(to send TCP keepalive messages), and the server will notice
1149if the network goes down or the client host crashes.
1150This avoids infinitely hanging sessions.
1151.Pp
1152To disable TCP keepalive messages, the value should be set to
1153.Dq no .
Damien Miller1aed65e2010-03-04 21:53:35 +11001154.It Cm TrustedUserCAKeys
1155Specifies a file containing public keys of certificate authorities that are
Damien Millerc6db99e2010-03-05 10:41:45 +11001156trusted to sign user certificates for authentication.
Damien Miller72b33822010-03-05 07:39:01 +11001157Keys are listed one per line; empty lines and comments starting with
Damien Miller1aed65e2010-03-04 21:53:35 +11001158.Ql #
1159are allowed.
1160If a certificate is presented for authentication and has its signing CA key
1161listed in this file, then it may be used for authentication for any user
1162listed in the certificate's principals list.
1163Note that certificates that lack a list of principals will not be permitted
1164for authentication using
1165.Cm TrustedUserCAKeys .
Damien Millerfecfd112013-07-18 16:11:50 +10001166For more details on certificates, see the CERTIFICATES section in
Damien Miller1aed65e2010-03-04 21:53:35 +11001167.Xr ssh-keygen 1 .
Damien Miller3a961dc2003-06-03 10:25:48 +10001168.It Cm UseDNS
1169Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001170.Xr sshd 8
Darren Tucker83d5a982005-03-31 21:33:50 +10001171should look up the remote host name and check that
Damien Miller3a961dc2003-06-03 10:25:48 +10001172the resolved host name for the remote IP address maps back to the
1173very same IP address.
1174The default is
1175.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001176.It Cm UseLogin
1177Specifies whether
1178.Xr login 1
1179is used for interactive login sessions.
1180The default is
1181.Dq no .
1182Note that
1183.Xr login 1
1184is never used for remote command execution.
1185Note also, that if this is enabled,
1186.Cm X11Forwarding
1187will be disabled because
1188.Xr login 1
1189does not know how to handle
1190.Xr xauth 1
Damien Miller495dca32003-04-01 21:42:14 +10001191cookies.
1192If
Ben Lindstrom9f049032002-06-21 00:59:05 +00001193.Cm UsePrivilegeSeparation
1194is specified, it will be disabled after authentication.
Damien Miller2e193e22003-05-14 15:13:03 +10001195.It Cm UsePAM
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001196Enables the Pluggable Authentication Module interface.
1197If set to
1198.Dq yes
1199this will enable PAM authentication using
1200.Cm ChallengeResponseAuthentication
Darren Tuckera4904f72006-02-23 21:35:30 +11001201and
1202.Cm PasswordAuthentication
1203in addition to PAM account and session module processing for all
1204authentication types.
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001205.Pp
1206Because PAM challenge-response authentication usually serves an equivalent
1207role to password authentication, you should disable either
1208.Cm PasswordAuthentication
1209or
1210.Cm ChallengeResponseAuthentication.
1211.Pp
1212If
1213.Cm UsePAM
1214is enabled, you will not be able to run
1215.Xr sshd 8
1216as a non-root user.
1217The default is
Darren Tucker6c0c0702003-10-09 14:13:53 +10001218.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001219.It Cm UsePrivilegeSeparation
1220Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001221.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001222separates privileges by creating an unprivileged child process
Damien Miller495dca32003-04-01 21:42:14 +10001223to deal with incoming network traffic.
1224After successful authentication, another process will be created that has
1225the privilege of the authenticated user.
1226The goal of privilege separation is to prevent privilege
Ben Lindstrom9f049032002-06-21 00:59:05 +00001227escalation by containing any corruption within the unprivileged processes.
1228The default is
1229.Dq yes .
Damien Miller69ff1df2011-06-23 08:30:03 +10001230If
1231.Cm UsePrivilegeSeparation
1232is set to
1233.Dq sandbox
1234then the pre-authentication unprivileged process is subject to additional
1235restrictions.
Damien Miller23528812012-04-22 11:24:43 +10001236.It Cm VersionAddendum
1237Optionally specifies additional text to append to the SSH protocol banner
1238sent by the server upon connection.
1239The default is
1240.Dq none .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001241.It Cm X11DisplayOffset
1242Specifies the first display number available for
Damien Miller5b0d63f2006-03-15 11:56:56 +11001243.Xr sshd 8 Ns 's
Ben Lindstrom9f049032002-06-21 00:59:05 +00001244X11 forwarding.
Damien Miller5b0d63f2006-03-15 11:56:56 +11001245This prevents sshd from interfering with real X11 servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001246The default is 10.
1247.It Cm X11Forwarding
1248Specifies whether X11 forwarding is permitted.
Damien Miller101c4a72002-09-19 11:51:21 +10001249The argument must be
1250.Dq yes
1251or
1252.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001253The default is
1254.Dq no .
Damien Miller101c4a72002-09-19 11:51:21 +10001255.Pp
1256When X11 forwarding is enabled, there may be additional exposure to
1257the server and to client displays if the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001258.Xr sshd 8
Damien Miller101c4a72002-09-19 11:51:21 +10001259proxy display is configured to listen on the wildcard address (see
1260.Cm X11UseLocalhost
Damien Miller5b0d63f2006-03-15 11:56:56 +11001261below), though this is not the default.
Damien Miller101c4a72002-09-19 11:51:21 +10001262Additionally, the authentication spoofing and authentication data
1263verification and substitution occur on the client side.
1264The security risk of using X11 forwarding is that the client's X11
Damien Miller5b0d63f2006-03-15 11:56:56 +11001265display server may be exposed to attack when the SSH client requests
Damien Miller101c4a72002-09-19 11:51:21 +10001266forwarding (see the warnings for
1267.Cm ForwardX11
1268in
Damien Millerf1ce5052003-06-11 22:04:39 +10001269.Xr ssh_config 5 ) .
Damien Miller101c4a72002-09-19 11:51:21 +10001270A system administrator may have a stance in which they want to
1271protect clients that may expose themselves to attack by unwittingly
1272requesting X11 forwarding, which can warrant a
1273.Dq no
1274setting.
1275.Pp
1276Note that disabling X11 forwarding does not prevent users from
1277forwarding X11 traffic, as users can always install their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001278X11 forwarding is automatically disabled if
1279.Cm UseLogin
1280is enabled.
1281.It Cm X11UseLocalhost
1282Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001283.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001284should bind the X11 forwarding server to the loopback address or to
Damien Miller495dca32003-04-01 21:42:14 +10001285the wildcard address.
1286By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001287sshd binds the forwarding server to the loopback address and sets the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001288hostname part of the
1289.Ev DISPLAY
1290environment variable to
1291.Dq localhost .
Ben Lindstrom15b61202002-08-20 18:44:24 +00001292This prevents remote hosts from connecting to the proxy display.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001293However, some older X11 clients may not function with this
1294configuration.
1295.Cm X11UseLocalhost
1296may be set to
1297.Dq no
1298to specify that the forwarding server should be bound to the wildcard
1299address.
1300The argument must be
1301.Dq yes
1302or
1303.Dq no .
1304The default is
1305.Dq yes .
1306.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001307Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001308.Xr xauth 1
1309program.
1310The default is
1311.Pa /usr/X11R6/bin/xauth .
1312.El
Damien Millere3beba22006-03-15 11:59:25 +11001313.Sh TIME FORMATS
Damien Millerf4f22b52006-03-15 11:57:25 +11001314.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001315command-line arguments and configuration file options that specify time
1316may be expressed using a sequence of the form:
1317.Sm off
Ben Lindstrom1f8cf4f2002-08-20 18:43:27 +00001318.Ar time Op Ar qualifier ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001319.Sm on
1320where
1321.Ar time
1322is a positive integer value and
1323.Ar qualifier
1324is one of the following:
1325.Pp
1326.Bl -tag -width Ds -compact -offset indent
Damien Miller393821a2006-07-24 14:04:53 +10001327.It Aq Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +00001328seconds
1329.It Cm s | Cm S
1330seconds
1331.It Cm m | Cm M
1332minutes
1333.It Cm h | Cm H
1334hours
1335.It Cm d | Cm D
1336days
1337.It Cm w | Cm W
1338weeks
1339.El
1340.Pp
1341Each member of the sequence is added together to calculate
1342the total time value.
1343.Pp
1344Time format examples:
1345.Pp
1346.Bl -tag -width Ds -compact -offset indent
1347.It 600
1348600 seconds (10 minutes)
1349.It 10m
135010 minutes
1351.It 1h30m
13521 hour 30 minutes (90 minutes)
1353.El
1354.Sh FILES
1355.Bl -tag -width Ds
1356.It Pa /etc/ssh/sshd_config
1357Contains configuration data for
Damien Millerf4f22b52006-03-15 11:57:25 +11001358.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001359This file should be writable by root only, but it is recommended
1360(though not necessary) that it be world-readable.
1361.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001362.Sh SEE ALSO
1363.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001364.Sh AUTHORS
1365OpenSSH is a derivative of the original and free
1366ssh 1.2.12 release by Tatu Ylonen.
1367Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1368Theo de Raadt and Dug Song
1369removed many bugs, re-added newer features and
1370created OpenSSH.
1371Markus Friedl contributed the support for SSH
1372protocol versions 1.5 and 2.0.
1373Niels Provos and Markus Friedl contributed support
1374for privilege separation.