[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.235

1.1       stevesk     1: .\"
                      2: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      3: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      4: .\"                    All rights reserved
                      5: .\"
                      6: .\" As far as I am concerned, the code I have written for this software
                      7: .\" can be used freely for any purpose.  Any derived versions of this
                      8: .\" software must be clearly marked as such, and if the derived work is
                      9: .\" incompatible with the protocol description in the RFC file, it must be
                     10: .\" called by a name other than "ssh" or "Secure Shell".
                     11: .\"
                     12: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     13: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     14: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     15: .\"
                     16: .\" Redistribution and use in source and binary forms, with or without
                     17: .\" modification, are permitted provided that the following conditions
                     18: .\" are met:
                     19: .\" 1. Redistributions of source code must retain the above copyright
                     20: .\"    notice, this list of conditions and the following disclaimer.
                     21: .\" 2. Redistributions in binary form must reproduce the above copyright
                     22: .\"    notice, this list of conditions and the following disclaimer in the
                     23: .\"    documentation and/or other materials provided with the distribution.
                     24: .\"
                     25: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     26: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     27: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     28: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     29: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     30: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     31: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     32: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     33: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     34: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     35: .\"
1.235   ! jmc        36: .\" $OpenBSD: sshd_config.5,v 1.234 2016/09/22 17:55:13 djm Exp $
        !            37: .Dd $Mdocdate: September 22 2016 $
1.1       stevesk    38: .Dt SSHD_CONFIG 5
                     39: .Os
                     40: .Sh NAME
                     41: .Nm sshd_config
                     42: .Nd OpenSSH SSH daemon configuration file
                     43: .Sh SYNOPSIS
1.71      jmc        44: .Nm /etc/ssh/sshd_config
1.1       stevesk    45: .Sh DESCRIPTION
1.53      jmc        46: .Xr sshd 8
1.1       stevesk    47: reads configuration data from
                     48: .Pa /etc/ssh/sshd_config
                     49: (or the file specified with
                     50: .Fl f
                     51: on the command line).
                     52: The file contains keyword-argument pairs, one per line.
                     53: Lines starting with
                     54: .Ql #
                     55: and empty lines are interpreted as comments.
1.56      dtucker    56: Arguments may optionally be enclosed in double quotes
                     57: .Pq \&"
                     58: in order to represent arguments containing spaces.
1.1       stevesk    59: .Pp
                     60: The possible
                     61: keywords and their meanings are as follows (note that
                     62: keywords are case-insensitive and arguments are case-sensitive):
                     63: .Bl -tag -width Ds
1.30      djm        64: .It Cm AcceptEnv
                     65: Specifies what environment variables sent by the client will be copied into
                     66: the session's
                     67: .Xr environ 7 .
                     68: See
                     69: .Cm SendEnv
                     70: in
                     71: .Xr ssh_config 5
                     72: for how to configure the client.
1.219     jmc        73: The
1.197     dtucker    74: .Ev TERM
1.199     jmc        75: environment variable is always sent whenever the client
1.204     djm        76: requests a pseudo-terminal as it is required by the protocol.
1.30      djm        77: Variables are specified by name, which may contain the wildcard characters
1.51      jmc        78: .Ql *
1.30      djm        79: and
                     80: .Ql \&? .
1.31      djm        81: Multiple environment variables may be separated by whitespace or spread
1.30      djm        82: across multiple
                     83: .Cm AcceptEnv
                     84: directives.
1.31      djm        85: Be warned that some environment variables could be used to bypass restricted
1.30      djm        86: user environments.
                     87: For this reason, care should be taken in the use of this directive.
                     88: The default is not to accept any environment variables.
1.37      djm        89: .It Cm AddressFamily
                     90: Specifies which address family should be used by
1.53      jmc        91: .Xr sshd 8 .
1.37      djm        92: Valid arguments are
                     93: .Dq any ,
                     94: .Dq inet
1.52      jmc        95: (use IPv4 only), or
1.37      djm        96: .Dq inet6
                     97: (use IPv6 only).
                     98: The default is
                     99: .Dq any .
1.89      jmc       100: .It Cm AllowAgentForwarding
                    101: Specifies whether
                    102: .Xr ssh-agent 1
                    103: forwarding is permitted.
                    104: The default is
                    105: .Dq yes .
                    106: Note that disabling agent forwarding does not improve security
                    107: unless users are also denied shell access, as they can always install
                    108: their own forwarders.
1.1       stevesk   109: .It Cm AllowGroups
                    110: This keyword can be followed by a list of group name patterns, separated
                    111: by spaces.
                    112: If specified, login is allowed only for users whose primary
                    113: group or supplementary group list matches one of the patterns.
                    114: Only group names are valid; a numerical group ID is not recognized.
                    115: By default, login is allowed for all groups.
1.54      jmc       116: The allow/deny directives are processed in the following order:
                    117: .Cm DenyUsers ,
                    118: .Cm AllowUsers ,
                    119: .Cm DenyGroups ,
                    120: and finally
                    121: .Cm AllowGroups .
1.49      jmc       122: .Pp
1.161     jmc       123: See PATTERNS in
1.49      jmc       124: .Xr ssh_config 5
                    125: for more information on patterns.
1.231     jmc       126: .It Cm AllowStreamLocalForwarding
                    127: Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
1.150     djm       128: The available options are
                    129: .Dq yes
                    130: or
                    131: .Dq all
1.231     jmc       132: to allow StreamLocal forwarding,
1.150     djm       133: .Dq no
1.231     jmc       134: to prevent all StreamLocal forwarding,
1.150     djm       135: .Dq local
                    136: to allow local (from the perspective of
1.151     jmc       137: .Xr ssh 1 )
                    138: forwarding only or
1.150     djm       139: .Dq remote
                    140: to allow remote forwarding only.
1.1       stevesk   141: The default is
                    142: .Dq yes .
1.231     jmc       143: Note that disabling StreamLocal forwarding does not improve security unless
1.1       stevesk   144: users are also denied shell access, as they can always install their
                    145: own forwarders.
1.231     jmc       146: .It Cm AllowTcpForwarding
                    147: Specifies whether TCP forwarding is permitted.
1.175     millert   148: The available options are
                    149: .Dq yes
                    150: or
                    151: .Dq all
1.231     jmc       152: to allow TCP forwarding,
1.175     millert   153: .Dq no
1.231     jmc       154: to prevent all TCP forwarding,
1.175     millert   155: .Dq local
                    156: to allow local (from the perspective of
                    157: .Xr ssh 1 )
                    158: forwarding only or
                    159: .Dq remote
                    160: to allow remote forwarding only.
                    161: The default is
                    162: .Dq yes .
1.231     jmc       163: Note that disabling TCP forwarding does not improve security unless
1.175     millert   164: users are also denied shell access, as they can always install their
                    165: own forwarders.
1.1       stevesk   166: .It Cm AllowUsers
                    167: This keyword can be followed by a list of user name patterns, separated
                    168: by spaces.
1.14      jmc       169: If specified, login is allowed only for user names that
1.1       stevesk   170: match one of the patterns.
                    171: Only user names are valid; a numerical user ID is not recognized.
                    172: By default, login is allowed for all users.
                    173: If the pattern takes the form USER@HOST then USER and HOST
                    174: are separately checked, restricting logins to particular
                    175: users from particular hosts.
1.222     jmc       176: HOST criteria may additionally contain addresses to match in CIDR
                    177: address/masklen format.
1.54      jmc       178: The allow/deny directives are processed in the following order:
                    179: .Cm DenyUsers ,
                    180: .Cm AllowUsers ,
                    181: .Cm DenyGroups ,
                    182: and finally
                    183: .Cm AllowGroups .
1.49      jmc       184: .Pp
1.161     jmc       185: See PATTERNS in
1.49      jmc       186: .Xr ssh_config 5
                    187: for more information on patterns.
1.149     djm       188: .It Cm AuthenticationMethods
                    189: Specifies the authentication methods that must be successfully completed
                    190: for a user to be granted access.
                    191: This option must be followed by one or more comma-separated lists of
1.224     djm       192: authentication method names, or by the single string
                    193: .Dq any
                    194: to indicate the default behaviour of accepting any single authentication
1.225     jmc       195: method.
1.224     djm       196: if the default is overridden, then successful authentication requires
                    197: completion of every method in at least one of these lists.
1.149     djm       198: .Pp
                    199: For example, an argument of
                    200: .Dq publickey,password publickey,keyboard-interactive
                    201: would require the user to complete public key authentication, followed by
                    202: either password or keyboard interactive authentication.
                    203: Only methods that are next in one or more lists are offered at each stage,
                    204: so for this example, it would not be possible to attempt password or
                    205: keyboard-interactive authentication before public key.
1.157     markus    206: .Pp
                    207: For keyboard interactive authentication it is also possible to
                    208: restrict authentication to a specific device by appending a
                    209: colon followed by the device identifier
                    210: .Dq bsdauth ,
                    211: .Dq pam ,
                    212: or
                    213: .Dq skey ,
                    214: depending on the server configuration.
                    215: For example,
                    216: .Dq keyboard-interactive:bsdauth
                    217: would restrict keyboard interactive authentication to the
                    218: .Dq bsdauth
                    219: device.
1.185     djm       220: .Pp
                    221: If the
                    222: .Dq publickey
1.187     jmc       223: method is listed more than once,
1.185     djm       224: .Xr sshd 8
                    225: verifies that keys that have been used successfully are not reused for
                    226: subsequent authentications.
                    227: For example, an
                    228: .Cm AuthenticationMethods
                    229: of
                    230: .Dq publickey,publickey
                    231: will require successful authentication using two different public keys.
1.181     djm       232: .Pp
1.149     djm       233: Note that each authentication method listed should also be explicitly enabled
                    234: in the configuration.
1.224     djm       235: The default
                    236: .Dq any
                    237: is not to require multiple authentication; successful completion
1.149     djm       238: of a single authentication method is sufficient.
1.146     djm       239: .It Cm AuthorizedKeysCommand
1.147     jmc       240: Specifies a program to be used to look up the user's public keys.
1.201     djm       241: The program must be owned by root, not writable by group or others and
                    242: specified by an absolute path.
                    243: Arguments to
                    244: .Cm AuthorizedKeysCommand
1.235   ! jmc       245: accept the tokens described in the
        !           246: .Sx TOKENS
        !           247: section.
        !           248: If no arguments are specified then the username of the target user is used.
1.201     djm       249: .Pp
                    250: The program should produce on standard output zero or
1.235   ! jmc       251: more lines of authorized_keys output (see
        !           252: .Sx AUTHORIZED_KEYS
        !           253: in
1.147     jmc       254: .Xr sshd 8 ) .
1.235   ! jmc       255: If a key supplied by
        !           256: .Cm AuthorizedKeysCommand
        !           257: does not successfully authenticate
1.146     djm       258: and authorize the user then public key authentication continues using the usual
                    259: .Cm AuthorizedKeysFile
                    260: files.
                    261: By default, no AuthorizedKeysCommand is run.
                    262: .It Cm AuthorizedKeysCommandUser
                    263: Specifies the user under whose account the AuthorizedKeysCommand is run.
                    264: It is recommended to use a dedicated user that has no other role on the host
                    265: than running authorized keys commands.
1.186     djm       266: If
1.181     djm       267: .Cm AuthorizedKeysCommand
1.186     djm       268: is specified but
                    269: .Cm AuthorizedKeysCommandUser
                    270: is not, then
                    271: .Xr sshd 8
                    272: will refuse to start.
1.1       stevesk   273: .It Cm AuthorizedKeysFile
1.235   ! jmc       274: Specifies the file that contains the public keys used for user authentication.
1.124     djm       275: The format is described in the
1.235   ! jmc       276: .Sx AUTHORIZED_KEYS FILE FORMAT
1.124     djm       277: section of
                    278: .Xr sshd 8 .
1.235   ! jmc       279: Arguments to
1.1       stevesk   280: .Cm AuthorizedKeysFile
1.235   ! jmc       281: accept the tokens described in the
        !           282: .Sx TOKENS
        !           283: section.
1.1       stevesk   284: After expansion,
                    285: .Cm AuthorizedKeysFile
                    286: is taken to be an absolute path or one relative to the user's home
                    287: directory.
1.133     jmc       288: Multiple files may be listed, separated by whitespace.
1.212     djm       289: Alternately this option may be set to
                    290: .Dq none
                    291: to skip checking for user keys in files.
1.133     jmc       292: The default is
                    293: .Dq .ssh/authorized_keys .ssh/authorized_keys2 .
1.202     djm       294: .It Cm AuthorizedPrincipalsCommand
                    295: Specifies a program to be used to generate the list of allowed
                    296: certificate principals as per
                    297: .Cm AuthorizedPrincipalsFile .
                    298: The program must be owned by root, not writable by group or others and
                    299: specified by an absolute path.
                    300: Arguments to
                    301: .Cm AuthorizedPrincipalsCommand
1.235   ! jmc       302: accept the tokens described in the
        !           303: .Sx TOKENS
        !           304: section.
        !           305: If no arguments are specified then the username of the target user is used.
1.202     djm       306: .Pp
                    307: The program should produce on standard output zero or
                    308: more lines of
                    309: .Cm AuthorizedPrincipalsFile
                    310: output.
                    311: If either
                    312: .Cm AuthorizedPrincipalsCommand
                    313: or
                    314: .Cm AuthorizedPrincipalsFile
                    315: is specified, then certificates offered by the client for authentication
                    316: must contain a principal that is listed.
1.235   ! jmc       317: By default, no
        !           318: .Cm AuthorizedPrincipalsCommand
        !           319: is run.
1.202     djm       320: .It Cm AuthorizedPrincipalsCommandUser
1.235   ! jmc       321: Specifies the user under whose account the
        !           322: .Cm AuthorizedPrincipalsCommand
        !           323: is run.
1.202     djm       324: It is recommended to use a dedicated user that has no other role on the host
                    325: than running authorized principals commands.
                    326: If
                    327: .Cm AuthorizedPrincipalsCommand
                    328: is specified but
                    329: .Cm AuthorizedPrincipalsCommandUser
                    330: is not, then
                    331: .Xr sshd 8
                    332: will refuse to start.
1.121     djm       333: .It Cm AuthorizedPrincipalsFile
                    334: Specifies a file that lists principal names that are accepted for
                    335: certificate authentication.
                    336: When using certificates signed by a key listed in
                    337: .Cm TrustedUserCAKeys ,
                    338: this file lists names, one of which must appear in the certificate for it
                    339: to be accepted for authentication.
1.235   ! jmc       340: Names are listed one per line preceded by key options (as described in
        !           341: .Sx AUTHORIZED_KEYS FILE FORMAT
        !           342: in
1.125     jmc       343: .Xr sshd 8 ) .
1.124     djm       344: Empty lines and comments starting with
1.121     djm       345: .Ql #
                    346: are ignored.
                    347: .Pp
1.235   ! jmc       348: Arguments to
1.121     djm       349: .Cm AuthorizedPrincipalsFile
1.235   ! jmc       350: accept the tokens described in the
        !           351: .Sx TOKENS
        !           352: section.
1.121     djm       353: After expansion,
                    354: .Cm AuthorizedPrincipalsFile
1.235   ! jmc       355: is taken to be an absolute path or one relative to the user's home directory.
1.138     djm       356: The default is
                    357: .Dq none ,
                    358: i.e. not to use a principals file \(en in this case, the username
1.121     djm       359: of the user must appear in a certificate's principals list for it to be
                    360: accepted.
1.235   ! jmc       361: .Pp
1.121     djm       362: Note that
                    363: .Cm AuthorizedPrincipalsFile
                    364: is only used when authentication proceeds using a CA listed in
                    365: .Cm TrustedUserCAKeys
                    366: and is not consulted for certification authorities trusted via
                    367: .Pa ~/.ssh/authorized_keys ,
                    368: though the
                    369: .Cm principals=
                    370: key option offers a similar facility (see
                    371: .Xr sshd 8
                    372: for details).
1.1       stevesk   373: .It Cm Banner
                    374: The contents of the specified file are sent to the remote user before
                    375: authentication is allowed.
1.78      djm       376: If the argument is
                    377: .Dq none
                    378: then no banner is displayed.
1.1       stevesk   379: By default, no banner is displayed.
                    380: .It Cm ChallengeResponseAuthentication
1.50      jmc       381: Specifies whether challenge-response authentication is allowed.
1.1       stevesk   382: All authentication styles from
                    383: .Xr login.conf 5
                    384: are supported.
                    385: The default is
                    386: .Dq yes .
1.80      djm       387: .It Cm ChrootDirectory
1.113     stevesk   388: Specifies the pathname of a directory to
1.80      djm       389: .Xr chroot 2
                    390: to after authentication.
1.190     deraadt   391: At session startup
                    392: .Xr sshd 8
                    393: checks that all components of the pathname are root-owned directories
                    394: which are not writable by any other user or group.
1.106     stevesk   395: After the chroot,
                    396: .Xr sshd 8
                    397: changes the working directory to the user's home directory.
1.235   ! jmc       398: Arguments to
        !           399: .Cm ChrootDirectory
        !           400: accept the tokens described in the
        !           401: .Sx TOKENS
        !           402: section.
1.80      djm       403: .Pp
                    404: The
                    405: .Cm ChrootDirectory
                    406: must contain the necessary files and directories to support the
1.103     stevesk   407: user's session.
1.80      djm       408: For an interactive session this requires at least a shell, typically
                    409: .Xr sh 1 ,
                    410: and basic
                    411: .Pa /dev
                    412: nodes such as
                    413: .Xr null 4 ,
                    414: .Xr zero 4 ,
                    415: .Xr stdin 4 ,
                    416: .Xr stdout 4 ,
                    417: .Xr stderr 4 ,
1.180     jmc       418: and
1.80      djm       419: .Xr tty 4
                    420: devices.
                    421: For file transfer sessions using
1.105     jmc       422: .Dq sftp ,
1.80      djm       423: no additional configuration of the environment is necessary if the
1.105     jmc       424: in-process sftp server is used,
1.176     schwarze  425: though sessions which use logging may require
1.104     stevesk   426: .Pa /dev/log
1.176     schwarze  427: inside the chroot directory on some operating systems (see
1.104     stevesk   428: .Xr sftp-server 8
1.81      jmc       429: for details).
1.190     deraadt   430: .Pp
1.191     jmc       431: For safety, it is very important that the directory hierarchy be
1.190     deraadt   432: prevented from modification by other processes on the system (especially
                    433: those outside the jail).
                    434: Misconfiguration can lead to unsafe environments which
                    435: .Xr sshd 8
                    436: cannot detect.
1.80      djm       437: .Pp
1.215     djm       438: The default is
                    439: .Dq none ,
                    440: indicating not to
1.80      djm       441: .Xr chroot 2 .
1.1       stevesk   442: .It Cm Ciphers
1.219     jmc       443: Specifies the ciphers allowed.
1.1       stevesk   444: Multiple ciphers must be comma-separated.
1.208     djm       445: If the specified value begins with a
                    446: .Sq +
                    447: character, then the specified ciphers will be appended to the default set
                    448: instead of replacing them.
                    449: .Pp
1.167     djm       450: The supported ciphers are:
                    451: .Pp
1.173     naddy     452: .Bl -item -compact -offset indent
                    453: .It
                    454: 3des-cbc
                    455: .It
                    456: aes128-cbc
                    457: .It
                    458: aes192-cbc
                    459: .It
                    460: aes256-cbc
                    461: .It
                    462: aes128-ctr
                    463: .It
                    464: aes192-ctr
                    465: .It
                    466: aes256-ctr
                    467: .It
                    468: aes128-gcm@openssh.com
                    469: .It
                    470: aes256-gcm@openssh.com
                    471: .It
                    472: arcfour
                    473: .It
                    474: arcfour128
                    475: .It
                    476: arcfour256
                    477: .It
                    478: blowfish-cbc
                    479: .It
                    480: cast128-cbc
                    481: .It
                    482: chacha20-poly1305@openssh.com
                    483: .El
1.167     djm       484: .Pp
1.52      jmc       485: The default is:
1.173     naddy     486: .Bd -literal -offset indent
1.211     jmc       487: chacha20-poly1305@openssh.com,
1.173     naddy     488: aes128-ctr,aes192-ctr,aes256-ctr,
1.211     jmc       489: aes128-gcm@openssh.com,aes256-gcm@openssh.com
1.1       stevesk   490: .Ed
1.167     djm       491: .Pp
                    492: The list of available ciphers may also be obtained using the
                    493: .Fl Q
                    494: option of
1.188     djm       495: .Xr ssh 1
                    496: with an argument of
                    497: .Dq cipher .
1.1       stevesk   498: .It Cm ClientAliveCountMax
1.48      jmc       499: Sets the number of client alive messages (see below) which may be
1.1       stevesk   500: sent without
1.52      jmc       501: .Xr sshd 8
1.17      jmc       502: receiving any messages back from the client.
                    503: If this threshold is reached while client alive messages are being sent,
1.52      jmc       504: sshd will disconnect the client, terminating the session.
1.17      jmc       505: It is important to note that the use of client alive messages is very
                    506: different from
1.27      markus    507: .Cm TCPKeepAlive
1.17      jmc       508: (below).
                    509: The client alive messages are sent through the encrypted channel
                    510: and therefore will not be spoofable.
                    511: The TCP keepalive option enabled by
1.27      markus    512: .Cm TCPKeepAlive
1.17      jmc       513: is spoofable.
                    514: The client alive mechanism is valuable when the client or
1.1       stevesk   515: server depend on knowing when a connection has become inactive.
                    516: .Pp
1.17      jmc       517: The default value is 3.
                    518: If
1.1       stevesk   519: .Cm ClientAliveInterval
1.48      jmc       520: (see below) is set to 15, and
1.1       stevesk   521: .Cm ClientAliveCountMax
1.52      jmc       522: is left at the default, unresponsive SSH clients
1.1       stevesk   523: will be disconnected after approximately 45 seconds.
1.42      djm       524: .It Cm ClientAliveInterval
                    525: Sets a timeout interval in seconds after which if no data has been received
                    526: from the client,
1.52      jmc       527: .Xr sshd 8
1.42      djm       528: will send a message through the encrypted
                    529: channel to request a response from the client.
                    530: The default
                    531: is 0, indicating that these messages will not be sent to the client.
1.3       markus    532: .It Cm Compression
1.44      markus    533: Specifies whether compression is allowed, or delayed until
                    534: the user has authenticated successfully.
1.3       markus    535: The argument must be
1.44      markus    536: .Dq yes ,
                    537: .Dq delayed ,
1.3       markus    538: or
                    539: .Dq no .
                    540: The default is
1.44      markus    541: .Dq delayed .
1.1       stevesk   542: .It Cm DenyGroups
                    543: This keyword can be followed by a list of group name patterns, separated
                    544: by spaces.
                    545: Login is disallowed for users whose primary group or supplementary
                    546: group list matches one of the patterns.
                    547: Only group names are valid; a numerical group ID is not recognized.
                    548: By default, login is allowed for all groups.
1.54      jmc       549: The allow/deny directives are processed in the following order:
                    550: .Cm DenyUsers ,
                    551: .Cm AllowUsers ,
                    552: .Cm DenyGroups ,
                    553: and finally
                    554: .Cm AllowGroups .
1.49      jmc       555: .Pp
1.161     jmc       556: See PATTERNS in
1.49      jmc       557: .Xr ssh_config 5
                    558: for more information on patterns.
1.1       stevesk   559: .It Cm DenyUsers
                    560: This keyword can be followed by a list of user name patterns, separated
                    561: by spaces.
                    562: Login is disallowed for user names that match one of the patterns.
                    563: Only user names are valid; a numerical user ID is not recognized.
                    564: By default, login is allowed for all users.
                    565: If the pattern takes the form USER@HOST then USER and HOST
                    566: are separately checked, restricting logins to particular
                    567: users from particular hosts.
1.222     jmc       568: HOST criteria may additionally contain addresses to match in CIDR
                    569: address/masklen format.
1.54      jmc       570: The allow/deny directives are processed in the following order:
                    571: .Cm DenyUsers ,
                    572: .Cm AllowUsers ,
                    573: .Cm DenyGroups ,
                    574: and finally
                    575: .Cm AllowGroups .
1.49      jmc       576: .Pp
1.161     jmc       577: See PATTERNS in
1.49      jmc       578: .Xr ssh_config 5
                    579: for more information on patterns.
1.183     djm       580: .It Cm FingerprintHash
                    581: Specifies the hash algorithm used when logging key fingerprints.
                    582: Valid options are:
                    583: .Dq md5
                    584: and
                    585: .Dq sha256 .
                    586: The default is
                    587: .Dq sha256 .
1.67      dtucker   588: .It Cm ForceCommand
                    589: Forces the execution of the command specified by
                    590: .Cm ForceCommand ,
1.84      djm       591: ignoring any command supplied by the client and
                    592: .Pa ~/.ssh/rc
                    593: if present.
1.67      dtucker   594: The command is invoked by using the user's login shell with the -c option.
                    595: This applies to shell, command, or subsystem execution.
                    596: It is most useful inside a
                    597: .Cm Match
                    598: block.
                    599: The command originally supplied by the client is available in the
                    600: .Ev SSH_ORIGINAL_COMMAND
                    601: environment variable.
1.82      djm       602: Specifying a command of
                    603: .Dq internal-sftp
                    604: will force the use of an in-process sftp server that requires no support
                    605: files when used with
                    606: .Cm ChrootDirectory .
1.215     djm       607: The default is
                    608: .Dq none .
1.1       stevesk   609: .It Cm GatewayPorts
                    610: Specifies whether remote hosts are allowed to connect to ports
                    611: forwarded for the client.
                    612: By default,
1.52      jmc       613: .Xr sshd 8
1.15      jmc       614: binds remote port forwardings to the loopback address.
                    615: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   616: .Cm GatewayPorts
1.52      jmc       617: can be used to specify that sshd
1.39      djm       618: should allow remote port forwardings to bind to non-loopback addresses, thus
                    619: allowing other hosts to connect.
                    620: The argument may be
                    621: .Dq no
                    622: to force remote port forwardings to be available to the local host only,
1.1       stevesk   623: .Dq yes
1.39      djm       624: to force remote port forwardings to bind to the wildcard address, or
                    625: .Dq clientspecified
                    626: to allow the client to select the address to which the forwarding is bound.
1.1       stevesk   627: The default is
                    628: .Dq no .
1.23      markus    629: .It Cm GSSAPIAuthentication
1.25      markus    630: Specifies whether user authentication based on GSSAPI is allowed.
1.26      djm       631: The default is
1.23      markus    632: .Dq no .
                    633: .It Cm GSSAPICleanupCredentials
                    634: Specifies whether to automatically destroy the user's credentials cache
                    635: on logout.
                    636: The default is
                    637: .Dq yes .
1.203     djm       638: .It Cm GSSAPIStrictAcceptorCheck
                    639: Determines whether to be strict about the identity of the GSSAPI acceptor
                    640: a client authenticates against.
                    641: If set to
                    642: .Dq yes
                    643: then the client must authenticate against the
                    644: .Pa host
                    645: service on the current hostname.
                    646: If set to
                    647: .Dq no
                    648: then the client may authenticate against any service key stored in the
                    649: machine's default store.
                    650: This facility is provided to assist with operation on multi homed machines.
                    651: The default is
                    652: .Dq yes .
1.189     djm       653: .It Cm HostbasedAcceptedKeyTypes
                    654: Specifies the key types that will be accepted for hostbased authentication
                    655: as a comma-separated pattern list.
1.208     djm       656: Alternately if the specified value begins with a
                    657: .Sq +
                    658: character, then the specified key types will be appended to the default set
                    659: instead of replacing them.
1.206     markus    660: The default for this option is:
                    661: .Bd -literal -offset 3n
                    662: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    663: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    664: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                    665: ssh-ed25519-cert-v01@openssh.com,
                    666: ssh-rsa-cert-v01@openssh.com,
                    667: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.220     djm       668: ssh-ed25519,ssh-rsa
1.206     markus    669: .Ed
                    670: .Pp
1.189     djm       671: The
                    672: .Fl Q
                    673: option of
                    674: .Xr ssh 1
                    675: may be used to list supported key types.
1.1       stevesk   676: .It Cm HostbasedAuthentication
                    677: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    678: with successful public key client host authentication is allowed
1.50      jmc       679: (host-based authentication).
1.70      dtucker   680: The default is
                    681: .Dq no .
                    682: .It Cm HostbasedUsesNameFromPacketOnly
                    683: Specifies whether or not the server will attempt to perform a reverse
                    684: name lookup when matching the name in the
                    685: .Pa ~/.shosts ,
                    686: .Pa ~/.rhosts ,
                    687: and
                    688: .Pa /etc/hosts.equiv
                    689: files during
                    690: .Cm HostbasedAuthentication .
                    691: A setting of
                    692: .Dq yes
                    693: means that
                    694: .Xr sshd 8
                    695: uses the name supplied by the client rather than
                    696: attempting to resolve the name from the TCP connection itself.
1.1       stevesk   697: The default is
                    698: .Dq no .
1.117     djm       699: .It Cm HostCertificate
                    700: Specifies a file containing a public host certificate.
                    701: The certificate's public key must match a private host key already specified
                    702: by
                    703: .Cm HostKey .
                    704: The default behaviour of
                    705: .Xr sshd 8
                    706: is not to load any certificates.
1.1       stevesk   707: .It Cm HostKey
                    708: Specifies a file containing a private host key
                    709: used by SSH.
1.229     naddy     710: The defaults are
1.126     djm       711: .Pa /etc/ssh/ssh_host_dsa_key ,
1.169     naddy     712: .Pa /etc/ssh/ssh_host_ecdsa_key ,
                    713: .Pa /etc/ssh/ssh_host_ed25519_key
1.126     djm       714: and
1.229     naddy     715: .Pa /etc/ssh/ssh_host_rsa_key .
1.206     markus    716: .Pp
1.1       stevesk   717: Note that
1.52      jmc       718: .Xr sshd 8
1.206     markus    719: will refuse to use a file if it is group/world-accessible
                    720: and that the
                    721: .Cm HostKeyAlgorithms
                    722: option restricts which of the keys are actually used by
                    723: .Xr sshd 8 .
                    724: .Pp
1.1       stevesk   725: It is possible to have multiple host key files.
1.162     markus    726: It is also possible to specify public host key files instead.
                    727: In this case operations on the private key will be delegated
                    728: to an
                    729: .Xr ssh-agent 1 .
                    730: .It Cm HostKeyAgent
                    731: Identifies the UNIX-domain socket used to communicate
                    732: with an agent that has access to the private host keys.
1.223     markus    733: If the string
1.162     markus    734: .Dq SSH_AUTH_SOCK
                    735: is specified, the location of the socket will be read from the
                    736: .Ev SSH_AUTH_SOCK
                    737: environment variable.
1.206     markus    738: .It Cm HostKeyAlgorithms
1.219     jmc       739: Specifies the host key algorithms
1.206     markus    740: that the server offers.
                    741: The default for this option is:
                    742: .Bd -literal -offset 3n
                    743: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    744: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    745: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                    746: ssh-ed25519-cert-v01@openssh.com,
                    747: ssh-rsa-cert-v01@openssh.com,
                    748: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.220     djm       749: ssh-ed25519,ssh-rsa
1.206     markus    750: .Ed
                    751: .Pp
                    752: The list of available key types may also be obtained using the
                    753: .Fl Q
                    754: option of
                    755: .Xr ssh 1
                    756: with an argument of
                    757: .Dq key .
1.1       stevesk   758: .It Cm IgnoreRhosts
                    759: Specifies that
                    760: .Pa .rhosts
                    761: and
                    762: .Pa .shosts
                    763: files will not be used in
                    764: .Cm HostbasedAuthentication .
                    765: .Pp
                    766: .Pa /etc/hosts.equiv
                    767: and
                    768: .Pa /etc/shosts.equiv
                    769: are still used.
                    770: The default is
                    771: .Dq yes .
                    772: .It Cm IgnoreUserKnownHosts
                    773: Specifies whether
1.52      jmc       774: .Xr sshd 8
1.1       stevesk   775: should ignore the user's
1.41      djm       776: .Pa ~/.ssh/known_hosts
1.1       stevesk   777: during
                    778: .Cm HostbasedAuthentication .
                    779: The default is
                    780: .Dq no .
1.129     djm       781: .It Cm IPQoS
                    782: Specifies the IPv4 type-of-service or DSCP class for the connection.
                    783: Accepted values are
                    784: .Dq af11 ,
                    785: .Dq af12 ,
                    786: .Dq af13 ,
1.136     djm       787: .Dq af21 ,
1.129     djm       788: .Dq af22 ,
                    789: .Dq af23 ,
                    790: .Dq af31 ,
                    791: .Dq af32 ,
                    792: .Dq af33 ,
                    793: .Dq af41 ,
                    794: .Dq af42 ,
                    795: .Dq af43 ,
                    796: .Dq cs0 ,
                    797: .Dq cs1 ,
                    798: .Dq cs2 ,
                    799: .Dq cs3 ,
                    800: .Dq cs4 ,
                    801: .Dq cs5 ,
                    802: .Dq cs6 ,
                    803: .Dq cs7 ,
                    804: .Dq ef ,
                    805: .Dq lowdelay ,
                    806: .Dq throughput ,
                    807: .Dq reliability ,
                    808: or a numeric value.
1.131     djm       809: This option may take one or two arguments, separated by whitespace.
1.129     djm       810: If one argument is specified, it is used as the packet class unconditionally.
                    811: If two values are specified, the first is automatically selected for
                    812: interactive sessions and the second for non-interactive sessions.
                    813: The default is
                    814: .Dq lowdelay
                    815: for interactive sessions and
                    816: .Dq throughput
                    817: for non-interactive sessions.
1.171     jmc       818: .It Cm KbdInteractiveAuthentication
                    819: Specifies whether to allow keyboard-interactive authentication.
                    820: The argument to this keyword must be
                    821: .Dq yes
                    822: or
                    823: .Dq no .
                    824: The default is to use whatever value
                    825: .Cm ChallengeResponseAuthentication
                    826: is set to
                    827: (by default
                    828: .Dq yes ) .
1.1       stevesk   829: .It Cm KerberosAuthentication
1.24      markus    830: Specifies whether the password provided by the user for
1.1       stevesk   831: .Cm PasswordAuthentication
1.24      markus    832: will be validated through the Kerberos KDC.
1.1       stevesk   833: To use this option, the server needs a
                    834: Kerberos servtab which allows the verification of the KDC's identity.
1.52      jmc       835: The default is
1.29      dtucker   836: .Dq no .
                    837: .It Cm KerberosGetAFSToken
1.45      djm       838: If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
1.29      dtucker   839: an AFS token before accessing the user's home directory.
1.52      jmc       840: The default is
1.1       stevesk   841: .Dq no .
                    842: .It Cm KerberosOrLocalPasswd
1.52      jmc       843: If password authentication through Kerberos fails then
1.1       stevesk   844: the password will be validated via any additional local mechanism
                    845: such as
                    846: .Pa /etc/passwd .
1.52      jmc       847: The default is
1.1       stevesk   848: .Dq yes .
                    849: .It Cm KerberosTicketCleanup
                    850: Specifies whether to automatically destroy the user's ticket cache
                    851: file on logout.
1.52      jmc       852: The default is
1.1       stevesk   853: .Dq yes .
1.127     djm       854: .It Cm KexAlgorithms
                    855: Specifies the available KEX (Key Exchange) algorithms.
                    856: Multiple algorithms must be comma-separated.
1.208     djm       857: Alternately if the specified value begins with a
                    858: .Sq +
                    859: character, then the specified methods will be appended to the default set
                    860: instead of replacing them.
1.173     naddy     861: The supported algorithms are:
                    862: .Pp
                    863: .Bl -item -compact -offset indent
                    864: .It
1.234     djm       865: curve25519-sha256
                    866: .It
1.173     naddy     867: curve25519-sha256@libssh.org
                    868: .It
                    869: diffie-hellman-group1-sha1
                    870: .It
                    871: diffie-hellman-group14-sha1
                    872: .It
                    873: diffie-hellman-group-exchange-sha1
                    874: .It
                    875: diffie-hellman-group-exchange-sha256
                    876: .It
                    877: ecdh-sha2-nistp256
                    878: .It
                    879: ecdh-sha2-nistp384
                    880: .It
                    881: ecdh-sha2-nistp521
                    882: .El
                    883: .Pp
                    884: The default is:
1.170     dtucker   885: .Bd -literal -offset indent
1.234     djm       886: curve25519-sha256,curve25519-sha256@libssh.org,
1.170     dtucker   887: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
                    888: diffie-hellman-group-exchange-sha256,
1.173     naddy     889: diffie-hellman-group14-sha1
1.170     dtucker   890: .Ed
1.188     djm       891: .Pp
                    892: The list of available key exchange algorithms may also be obtained using the
                    893: .Fl Q
                    894: option of
                    895: .Xr ssh 1
                    896: with an argument of
                    897: .Dq kex .
1.1       stevesk   898: .It Cm ListenAddress
                    899: Specifies the local addresses
1.52      jmc       900: .Xr sshd 8
1.1       stevesk   901: should listen on.
                    902: The following forms may be used:
                    903: .Pp
                    904: .Bl -item -offset indent -compact
                    905: .It
                    906: .Cm ListenAddress
                    907: .Sm off
1.180     jmc       908: .Ar host | Ar IPv4_addr | Ar IPv6_addr
1.1       stevesk   909: .Sm on
                    910: .It
                    911: .Cm ListenAddress
                    912: .Sm off
1.180     jmc       913: .Ar host | Ar IPv4_addr : Ar port
1.1       stevesk   914: .Sm on
                    915: .It
                    916: .Cm ListenAddress
                    917: .Sm off
                    918: .Oo
1.180     jmc       919: .Ar host | Ar IPv6_addr Oc : Ar port
1.1       stevesk   920: .Sm on
                    921: .El
                    922: .Pp
                    923: If
                    924: .Ar port
                    925: is not specified,
1.200     dtucker   926: sshd will listen on the address and all
1.1       stevesk   927: .Cm Port
1.17      jmc       928: options specified.
                    929: The default is to listen on all local addresses.
1.15      jmc       930: Multiple
1.1       stevesk   931: .Cm ListenAddress
1.17      jmc       932: options are permitted.
1.1       stevesk   933: .It Cm LoginGraceTime
                    934: The server disconnects after this time if the user has not
                    935: successfully logged in.
                    936: If the value is 0, there is no time limit.
1.12      stevesk   937: The default is 120 seconds.
1.1       stevesk   938: .It Cm LogLevel
                    939: Gives the verbosity level that is used when logging messages from
1.53      jmc       940: .Xr sshd 8 .
1.1       stevesk   941: The possible values are:
1.52      jmc       942: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.15      jmc       943: The default is INFO.
                    944: DEBUG and DEBUG1 are equivalent.
                    945: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    946: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   947: .It Cm MACs
                    948: Specifies the available MAC (message authentication code) algorithms.
1.219     jmc       949: The MAC algorithm is used for data integrity protection.
1.1       stevesk   950: Multiple algorithms must be comma-separated.
1.208     djm       951: If the specified value begins with a
                    952: .Sq +
                    953: character, then the specified algorithms will be appended to the default set
                    954: instead of replacing them.
                    955: .Pp
1.152     markus    956: The algorithms that contain
                    957: .Dq -etm
                    958: calculate the MAC after encryption (encrypt-then-mac).
                    959: These are considered safer and their use recommended.
1.173     naddy     960: The supported MACs are:
                    961: .Pp
                    962: .Bl -item -compact -offset indent
                    963: .It
                    964: hmac-md5
                    965: .It
                    966: hmac-md5-96
                    967: .It
                    968: hmac-ripemd160
                    969: .It
                    970: hmac-sha1
                    971: .It
                    972: hmac-sha1-96
                    973: .It
                    974: hmac-sha2-256
                    975: .It
                    976: hmac-sha2-512
                    977: .It
                    978: umac-64@openssh.com
                    979: .It
                    980: umac-128@openssh.com
                    981: .It
                    982: hmac-md5-etm@openssh.com
                    983: .It
                    984: hmac-md5-96-etm@openssh.com
                    985: .It
                    986: hmac-ripemd160-etm@openssh.com
                    987: .It
                    988: hmac-sha1-etm@openssh.com
                    989: .It
                    990: hmac-sha1-96-etm@openssh.com
                    991: .It
                    992: hmac-sha2-256-etm@openssh.com
                    993: .It
                    994: hmac-sha2-512-etm@openssh.com
                    995: .It
                    996: umac-64-etm@openssh.com
                    997: .It
                    998: umac-128-etm@openssh.com
                    999: .El
                   1000: .Pp
1.52      jmc      1001: The default is:
1.77      jmc      1002: .Bd -literal -offset indent
1.152     markus   1003: umac-64-etm@openssh.com,umac-128-etm@openssh.com,
                   1004: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1.217     djm      1005: hmac-sha1-etm@openssh.com,
1.173     naddy    1006: umac-64@openssh.com,umac-128@openssh.com,
1.217     djm      1007: hmac-sha2-256,hmac-sha2-512,hmac-sha1
1.77      jmc      1008: .Ed
1.188     djm      1009: .Pp
                   1010: The list of available MAC algorithms may also be obtained using the
                   1011: .Fl Q
                   1012: option of
                   1013: .Xr ssh 1
                   1014: with an argument of
                   1015: .Dq mac .
1.60      dtucker  1016: .It Cm Match
1.61      jmc      1017: Introduces a conditional block.
1.65      dtucker  1018: If all of the criteria on the
1.60      dtucker  1019: .Cm Match
1.65      dtucker  1020: line are satisfied, the keywords on the following lines override those
                   1021: set in the global section of the config file, until either another
1.60      dtucker  1022: .Cm Match
1.65      dtucker  1023: line or the end of the file.
1.172     djm      1024: If a keyword appears in multiple
                   1025: .Cm Match
1.177     sobrado  1026: blocks that are satisfied, only the first instance of the keyword is
1.172     djm      1027: applied.
1.91      djm      1028: .Pp
1.61      jmc      1029: The arguments to
1.60      dtucker  1030: .Cm Match
1.163     dtucker  1031: are one or more criteria-pattern pairs or the single token
                   1032: .Cm All
                   1033: which matches all criteria.
1.60      dtucker  1034: The available criteria are
                   1035: .Cm User ,
1.69      dtucker  1036: .Cm Group ,
1.60      dtucker  1037: .Cm Host ,
1.139     dtucker  1038: .Cm LocalAddress ,
                   1039: .Cm LocalPort ,
1.60      dtucker  1040: and
                   1041: .Cm Address .
1.91      djm      1042: The match patterns may consist of single entries or comma-separated
                   1043: lists and may use the wildcard and negation operators described in the
1.161     jmc      1044: PATTERNS section of
1.92      djm      1045: .Xr ssh_config 5 .
1.91      djm      1046: .Pp
                   1047: The patterns in an
                   1048: .Cm Address
                   1049: criteria may additionally contain addresses to match in CIDR
1.93      jmc      1050: address/masklen format, e.g.\&
1.91      djm      1051: .Dq 192.0.2.0/24
                   1052: or
1.228     jca      1053: .Dq 2001:db8::/32 .
1.91      djm      1054: Note that the mask length provided must be consistent with the address -
                   1055: it is an error to specify a mask length that is too long for the address
1.93      jmc      1056: or one with bits set in this host portion of the address.
                   1057: For example,
1.91      djm      1058: .Dq 192.0.2.0/33
                   1059: and
1.93      jmc      1060: .Dq 192.0.2.0/8
1.91      djm      1061: respectively.
                   1062: .Pp
1.60      dtucker  1063: Only a subset of keywords may be used on the lines following a
                   1064: .Cm Match
                   1065: keyword.
                   1066: Available keywords are
1.142     jmc      1067: .Cm AcceptEnv ,
1.99      okan     1068: .Cm AllowAgentForwarding ,
1.142     jmc      1069: .Cm AllowGroups ,
1.193     djm      1070: .Cm AllowStreamLocalForwarding ,
1.62      dtucker  1071: .Cm AllowTcpForwarding ,
1.141     markus   1072: .Cm AllowUsers ,
1.149     djm      1073: .Cm AuthenticationMethods ,
1.146     djm      1074: .Cm AuthorizedKeysCommand ,
                   1075: .Cm AuthorizedKeysCommandUser ,
1.147     jmc      1076: .Cm AuthorizedKeysFile ,
1.214     djm      1077: .Cm AuthorizedPrincipalsCommand ,
                   1078: .Cm AuthorizedPrincipalsCommandUser ,
1.123     djm      1079: .Cm AuthorizedPrincipalsFile ,
1.72      dtucker  1080: .Cm Banner ,
1.85      djm      1081: .Cm ChrootDirectory ,
1.141     markus   1082: .Cm DenyGroups ,
                   1083: .Cm DenyUsers ,
1.67      dtucker  1084: .Cm ForceCommand ,
1.194     djm      1085: .Cm GatewayPorts ,
1.193     djm      1086: .Cm GSSAPIAuthentication ,
1.189     djm      1087: .Cm HostbasedAcceptedKeyTypes ,
1.87      djm      1088: .Cm HostbasedAuthentication ,
1.123     djm      1089: .Cm HostbasedUsesNameFromPacketOnly ,
1.193     djm      1090: .Cm IPQoS ,
1.74      jmc      1091: .Cm KbdInteractiveAuthentication ,
1.72      dtucker  1092: .Cm KerberosAuthentication ,
1.95      dtucker  1093: .Cm MaxAuthTries ,
1.94      dtucker  1094: .Cm MaxSessions ,
1.72      dtucker  1095: .Cm PasswordAuthentication ,
1.97      djm      1096: .Cm PermitEmptyPasswords ,
1.66      dtucker  1097: .Cm PermitOpen ,
1.79      dtucker  1098: .Cm PermitRootLogin ,
1.164     djm      1099: .Cm PermitTTY ,
1.123     djm      1100: .Cm PermitTunnel ,
1.174     djm      1101: .Cm PermitUserRC ,
1.189     djm      1102: .Cm PubkeyAcceptedKeyTypes ,
1.107     dtucker  1103: .Cm PubkeyAuthentication ,
1.159     dtucker  1104: .Cm RekeyLimit ,
1.193     djm      1105: .Cm RevokedKeys ,
                   1106: .Cm StreamLocalBindMask ,
                   1107: .Cm StreamLocalBindUnlink ,
                   1108: .Cm TrustedUserCAKeys ,
1.66      dtucker  1109: .Cm X11DisplayOffset ,
1.101     djm      1110: .Cm X11Forwarding
1.60      dtucker  1111: and
1.102     djm      1112: .Cm X11UseLocalHost .
1.33      dtucker  1113: .It Cm MaxAuthTries
                   1114: Specifies the maximum number of authentication attempts permitted per
1.35      jmc      1115: connection.
                   1116: Once the number of failures reaches half this value,
                   1117: additional failures are logged.
                   1118: The default is 6.
1.90      djm      1119: .It Cm MaxSessions
1.216     djm      1120: Specifies the maximum number of open shell, login or subsystem (e.g. sftp)
                   1121: sessions permitted per network connection.
                   1122: Multiple sessions may be established by clients that support connection
                   1123: multiplexing.
                   1124: Setting
                   1125: .Cm MaxSessions
                   1126: to 1 will effectively disable session multiplexing, whereas setting it to 0
                   1127: will prevent all shell, login and subsystem sessions while still permitting
                   1128: forwarding.
1.90      djm      1129: The default is 10.
1.1       stevesk  1130: .It Cm MaxStartups
                   1131: Specifies the maximum number of concurrent unauthenticated connections to the
1.52      jmc      1132: SSH daemon.
1.1       stevesk  1133: Additional connections will be dropped until authentication succeeds or the
                   1134: .Cm LoginGraceTime
                   1135: expires for a connection.
1.156     dtucker  1136: The default is 10:30:100.
1.1       stevesk  1137: .Pp
                   1138: Alternatively, random early drop can be enabled by specifying
                   1139: the three colon separated values
                   1140: .Dq start:rate:full
1.51      jmc      1141: (e.g. "10:30:60").
1.53      jmc      1142: .Xr sshd 8
1.1       stevesk  1143: will refuse connection attempts with a probability of
                   1144: .Dq rate/100
                   1145: (30%)
                   1146: if there are currently
                   1147: .Dq start
                   1148: (10)
                   1149: unauthenticated connections.
                   1150: The probability increases linearly and all connection attempts
                   1151: are refused if the number of unauthenticated connections reaches
                   1152: .Dq full
                   1153: (60).
                   1154: .It Cm PasswordAuthentication
                   1155: Specifies whether password authentication is allowed.
                   1156: The default is
                   1157: .Dq yes .
                   1158: .It Cm PermitEmptyPasswords
                   1159: When password authentication is allowed, it specifies whether the
                   1160: server allows login to accounts with empty password strings.
                   1161: The default is
                   1162: .Dq no .
1.62      dtucker  1163: .It Cm PermitOpen
                   1164: Specifies the destinations to which TCP port forwarding is permitted.
                   1165: The forwarding specification must be one of the following forms:
                   1166: .Pp
                   1167: .Bl -item -offset indent -compact
                   1168: .It
                   1169: .Cm PermitOpen
                   1170: .Sm off
                   1171: .Ar host : port
                   1172: .Sm on
                   1173: .It
                   1174: .Cm PermitOpen
                   1175: .Sm off
                   1176: .Ar IPv4_addr : port
                   1177: .Sm on
                   1178: .It
                   1179: .Cm PermitOpen
                   1180: .Sm off
                   1181: .Ar \&[ IPv6_addr \&] : port
                   1182: .Sm on
                   1183: .El
                   1184: .Pp
1.68      dtucker  1185: Multiple forwards may be specified by separating them with whitespace.
1.62      dtucker  1186: An argument of
                   1187: .Dq any
                   1188: can be used to remove all restrictions and permit any forwarding requests.
1.140     dtucker  1189: An argument of
                   1190: .Dq none
                   1191: can be used to prohibit all forwarding requests.
1.227     jmc      1192: The wildcard
1.226     dtucker  1193: .Dq *
1.227     jmc      1194: can be used for host or port to allow all hosts or ports, respectively.
1.63      jmc      1195: By default all port forwarding requests are permitted.
1.1       stevesk  1196: .It Cm PermitRootLogin
1.38      jmc      1197: Specifies whether root can log in using
1.1       stevesk  1198: .Xr ssh 1 .
                   1199: The argument must be
                   1200: .Dq yes ,
1.210     deraadt  1201: .Dq prohibit-password ,
1.1       stevesk  1202: .Dq without-password ,
1.52      jmc      1203: .Dq forced-commands-only ,
1.1       stevesk  1204: or
                   1205: .Dq no .
                   1206: The default is
1.210     deraadt  1207: .Dq prohibit-password .
1.1       stevesk  1208: .Pp
                   1209: If this option is set to
1.210     deraadt  1210: .Dq prohibit-password
                   1211: or
1.52      jmc      1212: .Dq without-password ,
1.210     deraadt  1213: password and keyboard-interactive authentication are disabled for root.
1.1       stevesk  1214: .Pp
                   1215: If this option is set to
1.52      jmc      1216: .Dq forced-commands-only ,
1.1       stevesk  1217: root login with public key authentication will be allowed,
                   1218: but only if the
                   1219: .Ar command
                   1220: option has been specified
                   1221: (which may be useful for taking remote backups even if root login is
1.17      jmc      1222: normally not allowed).
                   1223: All other authentication methods are disabled for root.
1.1       stevesk  1224: .Pp
                   1225: If this option is set to
1.52      jmc      1226: .Dq no ,
1.38      jmc      1227: root is not allowed to log in.
1.231     jmc      1228: .It Cm PermitTTY
                   1229: Specifies whether
                   1230: .Xr pty 4
                   1231: allocation is permitted.
                   1232: The default is
                   1233: .Dq yes .
1.46      reyk     1234: .It Cm PermitTunnel
                   1235: Specifies whether
                   1236: .Xr tun 4
                   1237: device forwarding is allowed.
1.47      reyk     1238: The argument must be
                   1239: .Dq yes ,
1.58      stevesk  1240: .Dq point-to-point
                   1241: (layer 3),
                   1242: .Dq ethernet
                   1243: (layer 2), or
1.47      reyk     1244: .Dq no .
1.58      stevesk  1245: Specifying
                   1246: .Dq yes
                   1247: permits both
                   1248: .Dq point-to-point
                   1249: and
                   1250: .Dq ethernet .
1.46      reyk     1251: The default is
                   1252: .Dq no .
1.178     djm      1253: .Pp
                   1254: Independent of this setting, the permissions of the selected
                   1255: .Xr tun 4
                   1256: device must allow access to the user.
1.6       markus   1257: .It Cm PermitUserEnvironment
                   1258: Specifies whether
                   1259: .Pa ~/.ssh/environment
1.9       stevesk  1260: and
1.6       markus   1261: .Cm environment=
                   1262: options in
                   1263: .Pa ~/.ssh/authorized_keys
1.9       stevesk  1264: are processed by
1.52      jmc      1265: .Xr sshd 8 .
1.6       markus   1266: The default is
                   1267: .Dq no .
1.9       stevesk  1268: Enabling environment processing may enable users to bypass access
                   1269: restrictions in some configurations using mechanisms such as
                   1270: .Ev LD_PRELOAD .
1.174     djm      1271: .It Cm PermitUserRC
                   1272: Specifies whether any
                   1273: .Pa ~/.ssh/rc
                   1274: file is executed.
                   1275: The default is
                   1276: .Dq yes .
1.1       stevesk  1277: .It Cm PidFile
1.4       stevesk  1278: Specifies the file that contains the process ID of the
1.195     dtucker  1279: SSH daemon, or
                   1280: .Dq none
                   1281: to not write one.
1.1       stevesk  1282: The default is
                   1283: .Pa /var/run/sshd.pid .
                   1284: .It Cm Port
                   1285: Specifies the port number that
1.52      jmc      1286: .Xr sshd 8
1.1       stevesk  1287: listens on.
                   1288: The default is 22.
                   1289: Multiple options of this type are permitted.
                   1290: See also
                   1291: .Cm ListenAddress .
                   1292: .It Cm PrintLastLog
                   1293: Specifies whether
1.52      jmc      1294: .Xr sshd 8
1.36      jaredy   1295: should print the date and time of the last user login when a user logs
                   1296: in interactively.
1.1       stevesk  1297: The default is
                   1298: .Dq yes .
                   1299: .It Cm PrintMotd
                   1300: Specifies whether
1.52      jmc      1301: .Xr sshd 8
1.1       stevesk  1302: should print
                   1303: .Pa /etc/motd
                   1304: when a user logs in interactively.
                   1305: (On some systems it is also printed by the shell,
                   1306: .Pa /etc/profile ,
                   1307: or equivalent.)
                   1308: The default is
                   1309: .Dq yes .
1.189     djm      1310: .It Cm PubkeyAcceptedKeyTypes
                   1311: Specifies the key types that will be accepted for public key authentication
                   1312: as a comma-separated pattern list.
1.208     djm      1313: Alternately if the specified value begins with a
                   1314: .Sq +
                   1315: character, then the specified key types will be appended to the default set
                   1316: instead of replacing them.
1.206     markus   1317: The default for this option is:
                   1318: .Bd -literal -offset 3n
                   1319: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                   1320: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                   1321: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                   1322: ssh-ed25519-cert-v01@openssh.com,
                   1323: ssh-rsa-cert-v01@openssh.com,
                   1324: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.220     djm      1325: ssh-ed25519,ssh-rsa
1.206     markus   1326: .Ed
                   1327: .Pp
1.189     djm      1328: The
                   1329: .Fl Q
                   1330: option of
                   1331: .Xr ssh 1
                   1332: may be used to list supported key types.
1.1       stevesk  1333: .It Cm PubkeyAuthentication
                   1334: Specifies whether public key authentication is allowed.
                   1335: The default is
                   1336: .Dq yes .
1.159     dtucker  1337: .It Cm RekeyLimit
                   1338: Specifies the maximum amount of data that may be transmitted before the
                   1339: session key is renegotiated, optionally followed a maximum amount of
                   1340: time that may pass before the session key is renegotiated.
                   1341: The first argument is specified in bytes and may have a suffix of
                   1342: .Sq K ,
                   1343: .Sq M ,
                   1344: or
                   1345: .Sq G
                   1346: to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
                   1347: The default is between
                   1348: .Sq 1G
                   1349: and
                   1350: .Sq 4G ,
                   1351: depending on the cipher.
                   1352: The optional second value is specified in seconds and may use any of the
                   1353: units documented in the
                   1354: .Sx TIME FORMATS
1.160     jmc      1355: section.
1.159     dtucker  1356: The default value for
                   1357: .Cm RekeyLimit
                   1358: is
                   1359: .Dq default none ,
                   1360: which means that rekeying is performed after the cipher's default amount
                   1361: of data has been sent or received and no time based rekeying is done.
1.118     djm      1362: .It Cm RevokedKeys
1.195     dtucker  1363: Specifies revoked public keys file, or
                   1364: .Dq none
                   1365: to not use one.
1.118     djm      1366: Keys listed in this file will be refused for public key authentication.
                   1367: Note that if this file is not readable, then public key authentication will
                   1368: be refused for all users.
1.154     djm      1369: Keys may be specified as a text file, listing one public key per line, or as
                   1370: an OpenSSH Key Revocation List (KRL) as generated by
1.155     jmc      1371: .Xr ssh-keygen 1 .
1.161     jmc      1372: For more information on KRLs, see the KEY REVOCATION LISTS section in
1.154     djm      1373: .Xr ssh-keygen 1 .
1.175     millert  1374: .It Cm StreamLocalBindMask
                   1375: Sets the octal file creation mode mask
                   1376: .Pq umask
                   1377: used when creating a Unix-domain socket file for local or remote
                   1378: port forwarding.
                   1379: This option is only used for port forwarding to a Unix-domain socket file.
                   1380: .Pp
                   1381: The default value is 0177, which creates a Unix-domain socket file that is
                   1382: readable and writable only by the owner.
                   1383: Note that not all operating systems honor the file mode on Unix-domain
                   1384: socket files.
                   1385: .It Cm StreamLocalBindUnlink
                   1386: Specifies whether to remove an existing Unix-domain socket file for local
                   1387: or remote port forwarding before creating a new one.
                   1388: If the socket file already exists and
                   1389: .Cm StreamLocalBindUnlink
                   1390: is not enabled,
                   1391: .Nm sshd
                   1392: will be unable to forward the port to the Unix-domain socket file.
                   1393: This option is only used for port forwarding to a Unix-domain socket file.
                   1394: .Pp
                   1395: The argument must be
                   1396: .Dq yes
                   1397: or
                   1398: .Dq no .
                   1399: The default is
                   1400: .Dq no .
1.1       stevesk  1401: .It Cm StrictModes
                   1402: Specifies whether
1.52      jmc      1403: .Xr sshd 8
1.1       stevesk  1404: should check file modes and ownership of the
                   1405: user's files and home directory before accepting login.
                   1406: This is normally desirable because novices sometimes accidentally leave their
                   1407: directory or files world-writable.
                   1408: The default is
                   1409: .Dq yes .
1.112     djm      1410: Note that this does not apply to
                   1411: .Cm ChrootDirectory ,
                   1412: whose permissions and ownership are checked unconditionally.
1.1       stevesk  1413: .It Cm Subsystem
1.51      jmc      1414: Configures an external subsystem (e.g. file transfer daemon).
1.59      djm      1415: Arguments should be a subsystem name and a command (with optional arguments)
                   1416: to execute upon subsystem request.
1.80      djm      1417: .Pp
1.1       stevesk  1418: The command
                   1419: .Xr sftp-server 8
                   1420: implements the
                   1421: .Dq sftp
                   1422: file transfer subsystem.
1.80      djm      1423: .Pp
                   1424: Alternately the name
                   1425: .Dq internal-sftp
                   1426: implements an in-process
                   1427: .Dq sftp
                   1428: server.
                   1429: This may simplify configurations using
                   1430: .Cm ChrootDirectory
                   1431: to force a different filesystem root on clients.
                   1432: .Pp
1.1       stevesk  1433: By default no subsystems are defined.
                   1434: .It Cm SyslogFacility
                   1435: Gives the facility code that is used when logging messages from
1.53      jmc      1436: .Xr sshd 8 .
1.1       stevesk  1437: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                   1438: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                   1439: The default is AUTH.
1.27      markus   1440: .It Cm TCPKeepAlive
                   1441: Specifies whether the system should send TCP keepalive messages to the
                   1442: other side.
                   1443: If they are sent, death of the connection or crash of one
                   1444: of the machines will be properly noticed.
                   1445: However, this means that
                   1446: connections will die if the route is down temporarily, and some people
                   1447: find it annoying.
                   1448: On the other hand, if TCP keepalives are not sent,
                   1449: sessions may hang indefinitely on the server, leaving
                   1450: .Dq ghost
                   1451: users and consuming server resources.
                   1452: .Pp
                   1453: The default is
                   1454: .Dq yes
                   1455: (to send TCP keepalive messages), and the server will notice
                   1456: if the network goes down or the client host crashes.
                   1457: This avoids infinitely hanging sessions.
                   1458: .Pp
                   1459: To disable TCP keepalive messages, the value should be set to
                   1460: .Dq no .
1.118     djm      1461: .It Cm TrustedUserCAKeys
                   1462: Specifies a file containing public keys of certificate authorities that are
1.195     dtucker  1463: trusted to sign user certificates for authentication, or
                   1464: .Dq none
                   1465: to not use one.
1.119     jmc      1466: Keys are listed one per line; empty lines and comments starting with
1.118     djm      1467: .Ql #
                   1468: are allowed.
                   1469: If a certificate is presented for authentication and has its signing CA key
                   1470: listed in this file, then it may be used for authentication for any user
                   1471: listed in the certificate's principals list.
                   1472: Note that certificates that lack a list of principals will not be permitted
                   1473: for authentication using
                   1474: .Cm TrustedUserCAKeys .
1.161     jmc      1475: For more details on certificates, see the CERTIFICATES section in
1.118     djm      1476: .Xr ssh-keygen 1 .
1.18      markus   1477: .It Cm UseDNS
                   1478: Specifies whether
1.52      jmc      1479: .Xr sshd 8
1.207     djm      1480: should look up the remote host name, and to check that
1.18      markus   1481: the resolved host name for the remote IP address maps back to the
                   1482: very same IP address.
1.207     djm      1483: .Pp
                   1484: If this option is set to
                   1485: .Dq no
                   1486: (the default) then only addresses and not host names may be used in
1.221     djm      1487: .Pa ~/.ssh/authorized_keys
1.207     djm      1488: .Cm from
                   1489: and
1.211     jmc      1490: .Nm
1.207     djm      1491: .Cm Match
                   1492: .Cm Host
                   1493: directives.
1.1       stevesk  1494: .It Cm UsePrivilegeSeparation
                   1495: Specifies whether
1.52      jmc      1496: .Xr sshd 8
1.2       stevesk  1497: separates privileges by creating an unprivileged child process
1.15      jmc      1498: to deal with incoming network traffic.
                   1499: After successful authentication, another process will be created that has
                   1500: the privilege of the authenticated user.
                   1501: The goal of privilege separation is to prevent privilege
1.1       stevesk  1502: escalation by containing any corruption within the unprivileged processes.
1.213     sobrado  1503: The argument must be
                   1504: .Dq yes ,
                   1505: .Dq no ,
                   1506: or
                   1507: .Dq sandbox .
1.134     djm      1508: If
                   1509: .Cm UsePrivilegeSeparation
                   1510: is set to
                   1511: .Dq sandbox
                   1512: then the pre-authentication unprivileged process is subject to additional
                   1513: restrictions.
1.213     sobrado  1514: The default is
                   1515: .Dq sandbox .
1.137     djm      1516: .It Cm VersionAddendum
                   1517: Optionally specifies additional text to append to the SSH protocol banner
                   1518: sent by the server upon connection.
                   1519: The default is
                   1520: .Dq none .
1.1       stevesk  1521: .It Cm X11DisplayOffset
                   1522: Specifies the first display number available for
1.52      jmc      1523: .Xr sshd 8 Ns 's
1.1       stevesk  1524: X11 forwarding.
1.52      jmc      1525: This prevents sshd from interfering with real X11 servers.
1.1       stevesk  1526: The default is 10.
                   1527: .It Cm X11Forwarding
                   1528: Specifies whether X11 forwarding is permitted.
1.13      stevesk  1529: The argument must be
                   1530: .Dq yes
                   1531: or
                   1532: .Dq no .
1.1       stevesk  1533: The default is
                   1534: .Dq no .
1.13      stevesk  1535: .Pp
                   1536: When X11 forwarding is enabled, there may be additional exposure to
                   1537: the server and to client displays if the
1.52      jmc      1538: .Xr sshd 8
1.13      stevesk  1539: proxy display is configured to listen on the wildcard address (see
                   1540: .Cm X11UseLocalhost
1.52      jmc      1541: below), though this is not the default.
1.13      stevesk  1542: Additionally, the authentication spoofing and authentication data
                   1543: verification and substitution occur on the client side.
                   1544: The security risk of using X11 forwarding is that the client's X11
1.52      jmc      1545: display server may be exposed to attack when the SSH client requests
1.13      stevesk  1546: forwarding (see the warnings for
                   1547: .Cm ForwardX11
                   1548: in
1.19      jmc      1549: .Xr ssh_config 5 ) .
1.13      stevesk  1550: A system administrator may have a stance in which they want to
                   1551: protect clients that may expose themselves to attack by unwittingly
                   1552: requesting X11 forwarding, which can warrant a
                   1553: .Dq no
                   1554: setting.
                   1555: .Pp
                   1556: Note that disabling X11 forwarding does not prevent users from
                   1557: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk  1558: .It Cm X11UseLocalhost
                   1559: Specifies whether
1.52      jmc      1560: .Xr sshd 8
1.1       stevesk  1561: should bind the X11 forwarding server to the loopback address or to
1.15      jmc      1562: the wildcard address.
                   1563: By default,
1.52      jmc      1564: sshd binds the forwarding server to the loopback address and sets the
1.1       stevesk  1565: hostname part of the
                   1566: .Ev DISPLAY
                   1567: environment variable to
                   1568: .Dq localhost .
1.8       stevesk  1569: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk  1570: However, some older X11 clients may not function with this
                   1571: configuration.
                   1572: .Cm X11UseLocalhost
                   1573: may be set to
                   1574: .Dq no
                   1575: to specify that the forwarding server should be bound to the wildcard
                   1576: address.
                   1577: The argument must be
                   1578: .Dq yes
                   1579: or
                   1580: .Dq no .
                   1581: The default is
                   1582: .Dq yes .
                   1583: .It Cm XAuthLocation
1.11      stevesk  1584: Specifies the full pathname of the
1.1       stevesk  1585: .Xr xauth 1
1.195     dtucker  1586: program, or
                   1587: .Dq none
                   1588: to not use one.
1.1       stevesk  1589: The default is
                   1590: .Pa /usr/X11R6/bin/xauth .
                   1591: .El
1.55      jmc      1592: .Sh TIME FORMATS
1.53      jmc      1593: .Xr sshd 8
1.1       stevesk  1594: command-line arguments and configuration file options that specify time
                   1595: may be expressed using a sequence of the form:
                   1596: .Sm off
1.7       stevesk  1597: .Ar time Op Ar qualifier ,
1.1       stevesk  1598: .Sm on
                   1599: where
                   1600: .Ar time
                   1601: is a positive integer value and
                   1602: .Ar qualifier
                   1603: is one of the following:
                   1604: .Pp
                   1605: .Bl -tag -width Ds -compact -offset indent
1.64      jmc      1606: .It Aq Cm none
1.1       stevesk  1607: seconds
                   1608: .It Cm s | Cm S
                   1609: seconds
                   1610: .It Cm m | Cm M
                   1611: minutes
                   1612: .It Cm h | Cm H
                   1613: hours
                   1614: .It Cm d | Cm D
                   1615: days
                   1616: .It Cm w | Cm W
                   1617: weeks
                   1618: .El
                   1619: .Pp
                   1620: Each member of the sequence is added together to calculate
                   1621: the total time value.
                   1622: .Pp
                   1623: Time format examples:
                   1624: .Pp
                   1625: .Bl -tag -width Ds -compact -offset indent
                   1626: .It 600
                   1627: 600 seconds (10 minutes)
                   1628: .It 10m
                   1629: 10 minutes
                   1630: .It 1h30m
                   1631: 1 hour 30 minutes (90 minutes)
                   1632: .El
1.235   ! jmc      1633: .Sh TOKENS
        !          1634: Arguments to some keywords can make use of tokens,
        !          1635: which are expanded at runtime:
        !          1636: .Pp
        !          1637: .Bl -tag -width XXXX -offset indent -compact
        !          1638: .It %%
        !          1639: A literal
        !          1640: .Sq % .
        !          1641: .It %F
        !          1642: The fingerprint of the CA key.
        !          1643: .It %f
        !          1644: The fingerprint of the key or certificate.
        !          1645: .It %h
        !          1646: The home directory of the user.
        !          1647: .It %i
        !          1648: The key ID in the certificate.
        !          1649: .It %K
        !          1650: The base64-encoded CA key.
        !          1651: .It %k
        !          1652: The base64-encoded key or certificate for authentication.
        !          1653: .It %s
        !          1654: The serial number of the certificate.
        !          1655: .It \&%T
        !          1656: The type of the CA key.
        !          1657: .It %t
        !          1658: The key or certificate type.
        !          1659: .It %u
        !          1660: The username.
        !          1661: .El
        !          1662: .Pp
        !          1663: .Cm AuthorizedKeysCommand
        !          1664: accepts the tokens %%, %f, %h, %t, and %u.
        !          1665: .Pp
        !          1666: .Cm AuthorizedKeysFile
        !          1667: accepts the tokens %%, %h, and %u.
        !          1668: .Pp
        !          1669: .Cm AuthorizedPrincipalsCommand
        !          1670: accepts the tokens %%, %F, %f, %K, %k, %h, %i, %s, %T, %t, and %u.
        !          1671: .Pp
        !          1672: .Cm AuthorizedPrincipalsFile
        !          1673: accepts the tokens %%, %h, and %u.
        !          1674: .Pp
        !          1675: .Cm ChrootDirectory
        !          1676: accepts the tokens %%, %h, and %u.
1.1       stevesk  1677: .Sh FILES
                   1678: .Bl -tag -width Ds
                   1679: .It Pa /etc/ssh/sshd_config
                   1680: Contains configuration data for
1.53      jmc      1681: .Xr sshd 8 .
1.1       stevesk  1682: This file should be writable by root only, but it is recommended
                   1683: (though not necessary) that it be world-readable.
                   1684: .El
1.19      jmc      1685: .Sh SEE ALSO
                   1686: .Xr sshd 8
1.1       stevesk  1687: .Sh AUTHORS
                   1688: OpenSSH is a derivative of the original and free
                   1689: ssh 1.2.12 release by Tatu Ylonen.
                   1690: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1691: Theo de Raadt and Dug Song
                   1692: removed many bugs, re-added newer features and
                   1693: created OpenSSH.
                   1694: Markus Friedl contributed the support for SSH
                   1695: protocol versions 1.5 and 2.0.
                   1696: Niels Provos and Markus Friedl contributed support
                   1697: for privilege separation.