[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.236

1.1       stevesk     1: .\"
                      2: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      3: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      4: .\"                    All rights reserved
                      5: .\"
                      6: .\" As far as I am concerned, the code I have written for this software
                      7: .\" can be used freely for any purpose.  Any derived versions of this
                      8: .\" software must be clearly marked as such, and if the derived work is
                      9: .\" incompatible with the protocol description in the RFC file, it must be
                     10: .\" called by a name other than "ssh" or "Secure Shell".
                     11: .\"
                     12: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     13: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     14: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     15: .\"
                     16: .\" Redistribution and use in source and binary forms, with or without
                     17: .\" modification, are permitted provided that the following conditions
                     18: .\" are met:
                     19: .\" 1. Redistributions of source code must retain the above copyright
                     20: .\"    notice, this list of conditions and the following disclaimer.
                     21: .\" 2. Redistributions in binary form must reproduce the above copyright
                     22: .\"    notice, this list of conditions and the following disclaimer in the
                     23: .\"    documentation and/or other materials provided with the distribution.
                     24: .\"
                     25: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     26: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     27: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     28: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     29: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     30: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     31: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     32: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     33: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     34: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     35: .\"
1.236   ! djm        36: .\" $OpenBSD: sshd_config.5,v 1.235 2016/09/22 19:19:01 jmc Exp $
1.235     jmc        37: .Dd $Mdocdate: September 22 2016 $
1.1       stevesk    38: .Dt SSHD_CONFIG 5
                     39: .Os
                     40: .Sh NAME
                     41: .Nm sshd_config
                     42: .Nd OpenSSH SSH daemon configuration file
                     43: .Sh SYNOPSIS
1.71      jmc        44: .Nm /etc/ssh/sshd_config
1.1       stevesk    45: .Sh DESCRIPTION
1.53      jmc        46: .Xr sshd 8
1.1       stevesk    47: reads configuration data from
                     48: .Pa /etc/ssh/sshd_config
                     49: (or the file specified with
                     50: .Fl f
                     51: on the command line).
                     52: The file contains keyword-argument pairs, one per line.
                     53: Lines starting with
                     54: .Ql #
                     55: and empty lines are interpreted as comments.
1.56      dtucker    56: Arguments may optionally be enclosed in double quotes
                     57: .Pq \&"
                     58: in order to represent arguments containing spaces.
1.1       stevesk    59: .Pp
                     60: The possible
                     61: keywords and their meanings are as follows (note that
                     62: keywords are case-insensitive and arguments are case-sensitive):
                     63: .Bl -tag -width Ds
1.30      djm        64: .It Cm AcceptEnv
                     65: Specifies what environment variables sent by the client will be copied into
                     66: the session's
                     67: .Xr environ 7 .
                     68: See
                     69: .Cm SendEnv
                     70: in
                     71: .Xr ssh_config 5
                     72: for how to configure the client.
1.219     jmc        73: The
1.197     dtucker    74: .Ev TERM
1.199     jmc        75: environment variable is always sent whenever the client
1.204     djm        76: requests a pseudo-terminal as it is required by the protocol.
1.30      djm        77: Variables are specified by name, which may contain the wildcard characters
1.51      jmc        78: .Ql *
1.30      djm        79: and
                     80: .Ql \&? .
1.31      djm        81: Multiple environment variables may be separated by whitespace or spread
1.30      djm        82: across multiple
                     83: .Cm AcceptEnv
                     84: directives.
1.31      djm        85: Be warned that some environment variables could be used to bypass restricted
1.30      djm        86: user environments.
                     87: For this reason, care should be taken in the use of this directive.
                     88: The default is not to accept any environment variables.
1.37      djm        89: .It Cm AddressFamily
                     90: Specifies which address family should be used by
1.53      jmc        91: .Xr sshd 8 .
1.37      djm        92: Valid arguments are
                     93: .Dq any ,
                     94: .Dq inet
1.52      jmc        95: (use IPv4 only), or
1.37      djm        96: .Dq inet6
                     97: (use IPv6 only).
                     98: The default is
                     99: .Dq any .
1.89      jmc       100: .It Cm AllowAgentForwarding
                    101: Specifies whether
                    102: .Xr ssh-agent 1
                    103: forwarding is permitted.
                    104: The default is
                    105: .Dq yes .
                    106: Note that disabling agent forwarding does not improve security
                    107: unless users are also denied shell access, as they can always install
                    108: their own forwarders.
1.1       stevesk   109: .It Cm AllowGroups
                    110: This keyword can be followed by a list of group name patterns, separated
                    111: by spaces.
                    112: If specified, login is allowed only for users whose primary
                    113: group or supplementary group list matches one of the patterns.
                    114: Only group names are valid; a numerical group ID is not recognized.
                    115: By default, login is allowed for all groups.
1.54      jmc       116: The allow/deny directives are processed in the following order:
                    117: .Cm DenyUsers ,
                    118: .Cm AllowUsers ,
                    119: .Cm DenyGroups ,
                    120: and finally
                    121: .Cm AllowGroups .
1.49      jmc       122: .Pp
1.161     jmc       123: See PATTERNS in
1.49      jmc       124: .Xr ssh_config 5
                    125: for more information on patterns.
1.231     jmc       126: .It Cm AllowStreamLocalForwarding
                    127: Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
1.150     djm       128: The available options are
                    129: .Dq yes
                    130: or
                    131: .Dq all
1.231     jmc       132: to allow StreamLocal forwarding,
1.150     djm       133: .Dq no
1.231     jmc       134: to prevent all StreamLocal forwarding,
1.150     djm       135: .Dq local
                    136: to allow local (from the perspective of
1.151     jmc       137: .Xr ssh 1 )
                    138: forwarding only or
1.150     djm       139: .Dq remote
                    140: to allow remote forwarding only.
1.1       stevesk   141: The default is
                    142: .Dq yes .
1.231     jmc       143: Note that disabling StreamLocal forwarding does not improve security unless
1.1       stevesk   144: users are also denied shell access, as they can always install their
                    145: own forwarders.
1.231     jmc       146: .It Cm AllowTcpForwarding
                    147: Specifies whether TCP forwarding is permitted.
1.175     millert   148: The available options are
                    149: .Dq yes
                    150: or
                    151: .Dq all
1.231     jmc       152: to allow TCP forwarding,
1.175     millert   153: .Dq no
1.231     jmc       154: to prevent all TCP forwarding,
1.175     millert   155: .Dq local
                    156: to allow local (from the perspective of
                    157: .Xr ssh 1 )
                    158: forwarding only or
                    159: .Dq remote
                    160: to allow remote forwarding only.
                    161: The default is
                    162: .Dq yes .
1.231     jmc       163: Note that disabling TCP forwarding does not improve security unless
1.175     millert   164: users are also denied shell access, as they can always install their
                    165: own forwarders.
1.1       stevesk   166: .It Cm AllowUsers
                    167: This keyword can be followed by a list of user name patterns, separated
                    168: by spaces.
1.14      jmc       169: If specified, login is allowed only for user names that
1.1       stevesk   170: match one of the patterns.
                    171: Only user names are valid; a numerical user ID is not recognized.
                    172: By default, login is allowed for all users.
                    173: If the pattern takes the form USER@HOST then USER and HOST
                    174: are separately checked, restricting logins to particular
                    175: users from particular hosts.
1.222     jmc       176: HOST criteria may additionally contain addresses to match in CIDR
                    177: address/masklen format.
1.54      jmc       178: The allow/deny directives are processed in the following order:
                    179: .Cm DenyUsers ,
                    180: .Cm AllowUsers ,
                    181: .Cm DenyGroups ,
                    182: and finally
                    183: .Cm AllowGroups .
1.49      jmc       184: .Pp
1.161     jmc       185: See PATTERNS in
1.49      jmc       186: .Xr ssh_config 5
                    187: for more information on patterns.
1.149     djm       188: .It Cm AuthenticationMethods
                    189: Specifies the authentication methods that must be successfully completed
                    190: for a user to be granted access.
                    191: This option must be followed by one or more comma-separated lists of
1.224     djm       192: authentication method names, or by the single string
                    193: .Dq any
                    194: to indicate the default behaviour of accepting any single authentication
1.225     jmc       195: method.
1.224     djm       196: if the default is overridden, then successful authentication requires
                    197: completion of every method in at least one of these lists.
1.149     djm       198: .Pp
                    199: For example, an argument of
                    200: .Dq publickey,password publickey,keyboard-interactive
                    201: would require the user to complete public key authentication, followed by
                    202: either password or keyboard interactive authentication.
                    203: Only methods that are next in one or more lists are offered at each stage,
                    204: so for this example, it would not be possible to attempt password or
                    205: keyboard-interactive authentication before public key.
1.157     markus    206: .Pp
                    207: For keyboard interactive authentication it is also possible to
                    208: restrict authentication to a specific device by appending a
                    209: colon followed by the device identifier
                    210: .Dq bsdauth ,
                    211: .Dq pam ,
                    212: or
                    213: .Dq skey ,
                    214: depending on the server configuration.
                    215: For example,
                    216: .Dq keyboard-interactive:bsdauth
                    217: would restrict keyboard interactive authentication to the
                    218: .Dq bsdauth
                    219: device.
1.185     djm       220: .Pp
                    221: If the
                    222: .Dq publickey
1.187     jmc       223: method is listed more than once,
1.185     djm       224: .Xr sshd 8
                    225: verifies that keys that have been used successfully are not reused for
                    226: subsequent authentications.
                    227: For example, an
                    228: .Cm AuthenticationMethods
                    229: of
                    230: .Dq publickey,publickey
                    231: will require successful authentication using two different public keys.
1.181     djm       232: .Pp
1.149     djm       233: Note that each authentication method listed should also be explicitly enabled
                    234: in the configuration.
1.224     djm       235: The default
                    236: .Dq any
                    237: is not to require multiple authentication; successful completion
1.149     djm       238: of a single authentication method is sufficient.
1.146     djm       239: .It Cm AuthorizedKeysCommand
1.147     jmc       240: Specifies a program to be used to look up the user's public keys.
1.201     djm       241: The program must be owned by root, not writable by group or others and
                    242: specified by an absolute path.
                    243: Arguments to
                    244: .Cm AuthorizedKeysCommand
1.235     jmc       245: accept the tokens described in the
                    246: .Sx TOKENS
                    247: section.
                    248: If no arguments are specified then the username of the target user is used.
1.201     djm       249: .Pp
                    250: The program should produce on standard output zero or
1.235     jmc       251: more lines of authorized_keys output (see
                    252: .Sx AUTHORIZED_KEYS
                    253: in
1.147     jmc       254: .Xr sshd 8 ) .
1.235     jmc       255: If a key supplied by
                    256: .Cm AuthorizedKeysCommand
                    257: does not successfully authenticate
1.146     djm       258: and authorize the user then public key authentication continues using the usual
                    259: .Cm AuthorizedKeysFile
                    260: files.
                    261: By default, no AuthorizedKeysCommand is run.
                    262: .It Cm AuthorizedKeysCommandUser
                    263: Specifies the user under whose account the AuthorizedKeysCommand is run.
                    264: It is recommended to use a dedicated user that has no other role on the host
                    265: than running authorized keys commands.
1.186     djm       266: If
1.181     djm       267: .Cm AuthorizedKeysCommand
1.186     djm       268: is specified but
                    269: .Cm AuthorizedKeysCommandUser
                    270: is not, then
                    271: .Xr sshd 8
                    272: will refuse to start.
1.1       stevesk   273: .It Cm AuthorizedKeysFile
1.235     jmc       274: Specifies the file that contains the public keys used for user authentication.
1.124     djm       275: The format is described in the
1.235     jmc       276: .Sx AUTHORIZED_KEYS FILE FORMAT
1.124     djm       277: section of
                    278: .Xr sshd 8 .
1.235     jmc       279: Arguments to
1.1       stevesk   280: .Cm AuthorizedKeysFile
1.235     jmc       281: accept the tokens described in the
                    282: .Sx TOKENS
                    283: section.
1.1       stevesk   284: After expansion,
                    285: .Cm AuthorizedKeysFile
                    286: is taken to be an absolute path or one relative to the user's home
                    287: directory.
1.133     jmc       288: Multiple files may be listed, separated by whitespace.
1.212     djm       289: Alternately this option may be set to
                    290: .Dq none
                    291: to skip checking for user keys in files.
1.133     jmc       292: The default is
                    293: .Dq .ssh/authorized_keys .ssh/authorized_keys2 .
1.202     djm       294: .It Cm AuthorizedPrincipalsCommand
                    295: Specifies a program to be used to generate the list of allowed
                    296: certificate principals as per
                    297: .Cm AuthorizedPrincipalsFile .
                    298: The program must be owned by root, not writable by group or others and
                    299: specified by an absolute path.
                    300: Arguments to
                    301: .Cm AuthorizedPrincipalsCommand
1.235     jmc       302: accept the tokens described in the
                    303: .Sx TOKENS
                    304: section.
                    305: If no arguments are specified then the username of the target user is used.
1.202     djm       306: .Pp
                    307: The program should produce on standard output zero or
                    308: more lines of
                    309: .Cm AuthorizedPrincipalsFile
                    310: output.
                    311: If either
                    312: .Cm AuthorizedPrincipalsCommand
                    313: or
                    314: .Cm AuthorizedPrincipalsFile
                    315: is specified, then certificates offered by the client for authentication
                    316: must contain a principal that is listed.
1.235     jmc       317: By default, no
                    318: .Cm AuthorizedPrincipalsCommand
                    319: is run.
1.202     djm       320: .It Cm AuthorizedPrincipalsCommandUser
1.235     jmc       321: Specifies the user under whose account the
                    322: .Cm AuthorizedPrincipalsCommand
                    323: is run.
1.202     djm       324: It is recommended to use a dedicated user that has no other role on the host
                    325: than running authorized principals commands.
                    326: If
                    327: .Cm AuthorizedPrincipalsCommand
                    328: is specified but
                    329: .Cm AuthorizedPrincipalsCommandUser
                    330: is not, then
                    331: .Xr sshd 8
                    332: will refuse to start.
1.121     djm       333: .It Cm AuthorizedPrincipalsFile
                    334: Specifies a file that lists principal names that are accepted for
                    335: certificate authentication.
                    336: When using certificates signed by a key listed in
                    337: .Cm TrustedUserCAKeys ,
                    338: this file lists names, one of which must appear in the certificate for it
                    339: to be accepted for authentication.
1.235     jmc       340: Names are listed one per line preceded by key options (as described in
                    341: .Sx AUTHORIZED_KEYS FILE FORMAT
                    342: in
1.125     jmc       343: .Xr sshd 8 ) .
1.124     djm       344: Empty lines and comments starting with
1.121     djm       345: .Ql #
                    346: are ignored.
                    347: .Pp
1.235     jmc       348: Arguments to
1.121     djm       349: .Cm AuthorizedPrincipalsFile
1.235     jmc       350: accept the tokens described in the
                    351: .Sx TOKENS
                    352: section.
1.121     djm       353: After expansion,
                    354: .Cm AuthorizedPrincipalsFile
1.235     jmc       355: is taken to be an absolute path or one relative to the user's home directory.
1.138     djm       356: The default is
                    357: .Dq none ,
                    358: i.e. not to use a principals file \(en in this case, the username
1.121     djm       359: of the user must appear in a certificate's principals list for it to be
                    360: accepted.
1.235     jmc       361: .Pp
1.121     djm       362: Note that
                    363: .Cm AuthorizedPrincipalsFile
                    364: is only used when authentication proceeds using a CA listed in
                    365: .Cm TrustedUserCAKeys
                    366: and is not consulted for certification authorities trusted via
                    367: .Pa ~/.ssh/authorized_keys ,
                    368: though the
                    369: .Cm principals=
                    370: key option offers a similar facility (see
                    371: .Xr sshd 8
                    372: for details).
1.1       stevesk   373: .It Cm Banner
                    374: The contents of the specified file are sent to the remote user before
                    375: authentication is allowed.
1.78      djm       376: If the argument is
                    377: .Dq none
                    378: then no banner is displayed.
1.1       stevesk   379: By default, no banner is displayed.
                    380: .It Cm ChallengeResponseAuthentication
1.50      jmc       381: Specifies whether challenge-response authentication is allowed.
1.1       stevesk   382: All authentication styles from
                    383: .Xr login.conf 5
                    384: are supported.
                    385: The default is
                    386: .Dq yes .
1.80      djm       387: .It Cm ChrootDirectory
1.113     stevesk   388: Specifies the pathname of a directory to
1.80      djm       389: .Xr chroot 2
                    390: to after authentication.
1.190     deraadt   391: At session startup
                    392: .Xr sshd 8
                    393: checks that all components of the pathname are root-owned directories
                    394: which are not writable by any other user or group.
1.106     stevesk   395: After the chroot,
                    396: .Xr sshd 8
                    397: changes the working directory to the user's home directory.
1.235     jmc       398: Arguments to
                    399: .Cm ChrootDirectory
                    400: accept the tokens described in the
                    401: .Sx TOKENS
                    402: section.
1.80      djm       403: .Pp
                    404: The
                    405: .Cm ChrootDirectory
                    406: must contain the necessary files and directories to support the
1.103     stevesk   407: user's session.
1.80      djm       408: For an interactive session this requires at least a shell, typically
                    409: .Xr sh 1 ,
                    410: and basic
                    411: .Pa /dev
                    412: nodes such as
                    413: .Xr null 4 ,
                    414: .Xr zero 4 ,
                    415: .Xr stdin 4 ,
                    416: .Xr stdout 4 ,
                    417: .Xr stderr 4 ,
1.180     jmc       418: and
1.80      djm       419: .Xr tty 4
                    420: devices.
                    421: For file transfer sessions using
1.105     jmc       422: .Dq sftp ,
1.80      djm       423: no additional configuration of the environment is necessary if the
1.105     jmc       424: in-process sftp server is used,
1.176     schwarze  425: though sessions which use logging may require
1.104     stevesk   426: .Pa /dev/log
1.176     schwarze  427: inside the chroot directory on some operating systems (see
1.104     stevesk   428: .Xr sftp-server 8
1.81      jmc       429: for details).
1.190     deraadt   430: .Pp
1.191     jmc       431: For safety, it is very important that the directory hierarchy be
1.190     deraadt   432: prevented from modification by other processes on the system (especially
                    433: those outside the jail).
                    434: Misconfiguration can lead to unsafe environments which
                    435: .Xr sshd 8
                    436: cannot detect.
1.80      djm       437: .Pp
1.215     djm       438: The default is
                    439: .Dq none ,
                    440: indicating not to
1.80      djm       441: .Xr chroot 2 .
1.1       stevesk   442: .It Cm Ciphers
1.219     jmc       443: Specifies the ciphers allowed.
1.1       stevesk   444: Multiple ciphers must be comma-separated.
1.208     djm       445: If the specified value begins with a
                    446: .Sq +
                    447: character, then the specified ciphers will be appended to the default set
                    448: instead of replacing them.
                    449: .Pp
1.167     djm       450: The supported ciphers are:
                    451: .Pp
1.173     naddy     452: .Bl -item -compact -offset indent
                    453: .It
                    454: 3des-cbc
                    455: .It
                    456: aes128-cbc
                    457: .It
                    458: aes192-cbc
                    459: .It
                    460: aes256-cbc
                    461: .It
                    462: aes128-ctr
                    463: .It
                    464: aes192-ctr
                    465: .It
                    466: aes256-ctr
                    467: .It
                    468: aes128-gcm@openssh.com
                    469: .It
                    470: aes256-gcm@openssh.com
                    471: .It
                    472: arcfour
                    473: .It
                    474: arcfour128
                    475: .It
                    476: arcfour256
                    477: .It
                    478: blowfish-cbc
                    479: .It
                    480: cast128-cbc
                    481: .It
                    482: chacha20-poly1305@openssh.com
                    483: .El
1.167     djm       484: .Pp
1.52      jmc       485: The default is:
1.173     naddy     486: .Bd -literal -offset indent
1.211     jmc       487: chacha20-poly1305@openssh.com,
1.173     naddy     488: aes128-ctr,aes192-ctr,aes256-ctr,
1.211     jmc       489: aes128-gcm@openssh.com,aes256-gcm@openssh.com
1.1       stevesk   490: .Ed
1.167     djm       491: .Pp
                    492: The list of available ciphers may also be obtained using the
                    493: .Fl Q
                    494: option of
1.188     djm       495: .Xr ssh 1
                    496: with an argument of
                    497: .Dq cipher .
1.1       stevesk   498: .It Cm ClientAliveCountMax
1.48      jmc       499: Sets the number of client alive messages (see below) which may be
1.1       stevesk   500: sent without
1.52      jmc       501: .Xr sshd 8
1.17      jmc       502: receiving any messages back from the client.
                    503: If this threshold is reached while client alive messages are being sent,
1.52      jmc       504: sshd will disconnect the client, terminating the session.
1.17      jmc       505: It is important to note that the use of client alive messages is very
                    506: different from
1.27      markus    507: .Cm TCPKeepAlive
1.17      jmc       508: (below).
                    509: The client alive messages are sent through the encrypted channel
                    510: and therefore will not be spoofable.
                    511: The TCP keepalive option enabled by
1.27      markus    512: .Cm TCPKeepAlive
1.17      jmc       513: is spoofable.
                    514: The client alive mechanism is valuable when the client or
1.1       stevesk   515: server depend on knowing when a connection has become inactive.
                    516: .Pp
1.17      jmc       517: The default value is 3.
                    518: If
1.1       stevesk   519: .Cm ClientAliveInterval
1.48      jmc       520: (see below) is set to 15, and
1.1       stevesk   521: .Cm ClientAliveCountMax
1.52      jmc       522: is left at the default, unresponsive SSH clients
1.1       stevesk   523: will be disconnected after approximately 45 seconds.
1.42      djm       524: .It Cm ClientAliveInterval
                    525: Sets a timeout interval in seconds after which if no data has been received
                    526: from the client,
1.52      jmc       527: .Xr sshd 8
1.42      djm       528: will send a message through the encrypted
                    529: channel to request a response from the client.
                    530: The default
                    531: is 0, indicating that these messages will not be sent to the client.
1.3       markus    532: .It Cm Compression
1.236   ! djm       533: Specifies whether compression is enabled after
1.44      markus    534: the user has authenticated successfully.
1.3       markus    535: The argument must be
1.44      markus    536: .Dq yes ,
1.236   ! djm       537: .Dq delayed
        !           538: (a legacy synonym for
        !           539: .Dq yes )
1.3       markus    540: or
                    541: .Dq no .
                    542: The default is
1.236   ! djm       543: .Dq yes .
1.1       stevesk   544: .It Cm DenyGroups
                    545: This keyword can be followed by a list of group name patterns, separated
                    546: by spaces.
                    547: Login is disallowed for users whose primary group or supplementary
                    548: group list matches one of the patterns.
                    549: Only group names are valid; a numerical group ID is not recognized.
                    550: By default, login is allowed for all groups.
1.54      jmc       551: The allow/deny directives are processed in the following order:
                    552: .Cm DenyUsers ,
                    553: .Cm AllowUsers ,
                    554: .Cm DenyGroups ,
                    555: and finally
                    556: .Cm AllowGroups .
1.49      jmc       557: .Pp
1.161     jmc       558: See PATTERNS in
1.49      jmc       559: .Xr ssh_config 5
                    560: for more information on patterns.
1.1       stevesk   561: .It Cm DenyUsers
                    562: This keyword can be followed by a list of user name patterns, separated
                    563: by spaces.
                    564: Login is disallowed for user names that match one of the patterns.
                    565: Only user names are valid; a numerical user ID is not recognized.
                    566: By default, login is allowed for all users.
                    567: If the pattern takes the form USER@HOST then USER and HOST
                    568: are separately checked, restricting logins to particular
                    569: users from particular hosts.
1.222     jmc       570: HOST criteria may additionally contain addresses to match in CIDR
                    571: address/masklen format.
1.54      jmc       572: The allow/deny directives are processed in the following order:
                    573: .Cm DenyUsers ,
                    574: .Cm AllowUsers ,
                    575: .Cm DenyGroups ,
                    576: and finally
                    577: .Cm AllowGroups .
1.49      jmc       578: .Pp
1.161     jmc       579: See PATTERNS in
1.49      jmc       580: .Xr ssh_config 5
                    581: for more information on patterns.
1.183     djm       582: .It Cm FingerprintHash
                    583: Specifies the hash algorithm used when logging key fingerprints.
                    584: Valid options are:
                    585: .Dq md5
                    586: and
                    587: .Dq sha256 .
                    588: The default is
                    589: .Dq sha256 .
1.67      dtucker   590: .It Cm ForceCommand
                    591: Forces the execution of the command specified by
                    592: .Cm ForceCommand ,
1.84      djm       593: ignoring any command supplied by the client and
                    594: .Pa ~/.ssh/rc
                    595: if present.
1.67      dtucker   596: The command is invoked by using the user's login shell with the -c option.
                    597: This applies to shell, command, or subsystem execution.
                    598: It is most useful inside a
                    599: .Cm Match
                    600: block.
                    601: The command originally supplied by the client is available in the
                    602: .Ev SSH_ORIGINAL_COMMAND
                    603: environment variable.
1.82      djm       604: Specifying a command of
                    605: .Dq internal-sftp
                    606: will force the use of an in-process sftp server that requires no support
                    607: files when used with
                    608: .Cm ChrootDirectory .
1.215     djm       609: The default is
                    610: .Dq none .
1.1       stevesk   611: .It Cm GatewayPorts
                    612: Specifies whether remote hosts are allowed to connect to ports
                    613: forwarded for the client.
                    614: By default,
1.52      jmc       615: .Xr sshd 8
1.15      jmc       616: binds remote port forwardings to the loopback address.
                    617: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   618: .Cm GatewayPorts
1.52      jmc       619: can be used to specify that sshd
1.39      djm       620: should allow remote port forwardings to bind to non-loopback addresses, thus
                    621: allowing other hosts to connect.
                    622: The argument may be
                    623: .Dq no
                    624: to force remote port forwardings to be available to the local host only,
1.1       stevesk   625: .Dq yes
1.39      djm       626: to force remote port forwardings to bind to the wildcard address, or
                    627: .Dq clientspecified
                    628: to allow the client to select the address to which the forwarding is bound.
1.1       stevesk   629: The default is
                    630: .Dq no .
1.23      markus    631: .It Cm GSSAPIAuthentication
1.25      markus    632: Specifies whether user authentication based on GSSAPI is allowed.
1.26      djm       633: The default is
1.23      markus    634: .Dq no .
                    635: .It Cm GSSAPICleanupCredentials
                    636: Specifies whether to automatically destroy the user's credentials cache
                    637: on logout.
                    638: The default is
                    639: .Dq yes .
1.203     djm       640: .It Cm GSSAPIStrictAcceptorCheck
                    641: Determines whether to be strict about the identity of the GSSAPI acceptor
                    642: a client authenticates against.
                    643: If set to
                    644: .Dq yes
                    645: then the client must authenticate against the
                    646: .Pa host
                    647: service on the current hostname.
                    648: If set to
                    649: .Dq no
                    650: then the client may authenticate against any service key stored in the
                    651: machine's default store.
                    652: This facility is provided to assist with operation on multi homed machines.
                    653: The default is
                    654: .Dq yes .
1.189     djm       655: .It Cm HostbasedAcceptedKeyTypes
                    656: Specifies the key types that will be accepted for hostbased authentication
                    657: as a comma-separated pattern list.
1.208     djm       658: Alternately if the specified value begins with a
                    659: .Sq +
                    660: character, then the specified key types will be appended to the default set
                    661: instead of replacing them.
1.206     markus    662: The default for this option is:
                    663: .Bd -literal -offset 3n
                    664: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    665: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    666: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                    667: ssh-ed25519-cert-v01@openssh.com,
                    668: ssh-rsa-cert-v01@openssh.com,
                    669: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.220     djm       670: ssh-ed25519,ssh-rsa
1.206     markus    671: .Ed
                    672: .Pp
1.189     djm       673: The
                    674: .Fl Q
                    675: option of
                    676: .Xr ssh 1
                    677: may be used to list supported key types.
1.1       stevesk   678: .It Cm HostbasedAuthentication
                    679: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    680: with successful public key client host authentication is allowed
1.50      jmc       681: (host-based authentication).
1.70      dtucker   682: The default is
                    683: .Dq no .
                    684: .It Cm HostbasedUsesNameFromPacketOnly
                    685: Specifies whether or not the server will attempt to perform a reverse
                    686: name lookup when matching the name in the
                    687: .Pa ~/.shosts ,
                    688: .Pa ~/.rhosts ,
                    689: and
                    690: .Pa /etc/hosts.equiv
                    691: files during
                    692: .Cm HostbasedAuthentication .
                    693: A setting of
                    694: .Dq yes
                    695: means that
                    696: .Xr sshd 8
                    697: uses the name supplied by the client rather than
                    698: attempting to resolve the name from the TCP connection itself.
1.1       stevesk   699: The default is
                    700: .Dq no .
1.117     djm       701: .It Cm HostCertificate
                    702: Specifies a file containing a public host certificate.
                    703: The certificate's public key must match a private host key already specified
                    704: by
                    705: .Cm HostKey .
                    706: The default behaviour of
                    707: .Xr sshd 8
                    708: is not to load any certificates.
1.1       stevesk   709: .It Cm HostKey
                    710: Specifies a file containing a private host key
                    711: used by SSH.
1.229     naddy     712: The defaults are
1.126     djm       713: .Pa /etc/ssh/ssh_host_dsa_key ,
1.169     naddy     714: .Pa /etc/ssh/ssh_host_ecdsa_key ,
                    715: .Pa /etc/ssh/ssh_host_ed25519_key
1.126     djm       716: and
1.229     naddy     717: .Pa /etc/ssh/ssh_host_rsa_key .
1.206     markus    718: .Pp
1.1       stevesk   719: Note that
1.52      jmc       720: .Xr sshd 8
1.206     markus    721: will refuse to use a file if it is group/world-accessible
                    722: and that the
                    723: .Cm HostKeyAlgorithms
                    724: option restricts which of the keys are actually used by
                    725: .Xr sshd 8 .
                    726: .Pp
1.1       stevesk   727: It is possible to have multiple host key files.
1.162     markus    728: It is also possible to specify public host key files instead.
                    729: In this case operations on the private key will be delegated
                    730: to an
                    731: .Xr ssh-agent 1 .
                    732: .It Cm HostKeyAgent
                    733: Identifies the UNIX-domain socket used to communicate
                    734: with an agent that has access to the private host keys.
1.223     markus    735: If the string
1.162     markus    736: .Dq SSH_AUTH_SOCK
                    737: is specified, the location of the socket will be read from the
                    738: .Ev SSH_AUTH_SOCK
                    739: environment variable.
1.206     markus    740: .It Cm HostKeyAlgorithms
1.219     jmc       741: Specifies the host key algorithms
1.206     markus    742: that the server offers.
                    743: The default for this option is:
                    744: .Bd -literal -offset 3n
                    745: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    746: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    747: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                    748: ssh-ed25519-cert-v01@openssh.com,
                    749: ssh-rsa-cert-v01@openssh.com,
                    750: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.220     djm       751: ssh-ed25519,ssh-rsa
1.206     markus    752: .Ed
                    753: .Pp
                    754: The list of available key types may also be obtained using the
                    755: .Fl Q
                    756: option of
                    757: .Xr ssh 1
                    758: with an argument of
                    759: .Dq key .
1.1       stevesk   760: .It Cm IgnoreRhosts
                    761: Specifies that
                    762: .Pa .rhosts
                    763: and
                    764: .Pa .shosts
                    765: files will not be used in
                    766: .Cm HostbasedAuthentication .
                    767: .Pp
                    768: .Pa /etc/hosts.equiv
                    769: and
                    770: .Pa /etc/shosts.equiv
                    771: are still used.
                    772: The default is
                    773: .Dq yes .
                    774: .It Cm IgnoreUserKnownHosts
                    775: Specifies whether
1.52      jmc       776: .Xr sshd 8
1.1       stevesk   777: should ignore the user's
1.41      djm       778: .Pa ~/.ssh/known_hosts
1.1       stevesk   779: during
                    780: .Cm HostbasedAuthentication .
                    781: The default is
                    782: .Dq no .
1.129     djm       783: .It Cm IPQoS
                    784: Specifies the IPv4 type-of-service or DSCP class for the connection.
                    785: Accepted values are
                    786: .Dq af11 ,
                    787: .Dq af12 ,
                    788: .Dq af13 ,
1.136     djm       789: .Dq af21 ,
1.129     djm       790: .Dq af22 ,
                    791: .Dq af23 ,
                    792: .Dq af31 ,
                    793: .Dq af32 ,
                    794: .Dq af33 ,
                    795: .Dq af41 ,
                    796: .Dq af42 ,
                    797: .Dq af43 ,
                    798: .Dq cs0 ,
                    799: .Dq cs1 ,
                    800: .Dq cs2 ,
                    801: .Dq cs3 ,
                    802: .Dq cs4 ,
                    803: .Dq cs5 ,
                    804: .Dq cs6 ,
                    805: .Dq cs7 ,
                    806: .Dq ef ,
                    807: .Dq lowdelay ,
                    808: .Dq throughput ,
                    809: .Dq reliability ,
                    810: or a numeric value.
1.131     djm       811: This option may take one or two arguments, separated by whitespace.
1.129     djm       812: If one argument is specified, it is used as the packet class unconditionally.
                    813: If two values are specified, the first is automatically selected for
                    814: interactive sessions and the second for non-interactive sessions.
                    815: The default is
                    816: .Dq lowdelay
                    817: for interactive sessions and
                    818: .Dq throughput
                    819: for non-interactive sessions.
1.171     jmc       820: .It Cm KbdInteractiveAuthentication
                    821: Specifies whether to allow keyboard-interactive authentication.
                    822: The argument to this keyword must be
                    823: .Dq yes
                    824: or
                    825: .Dq no .
                    826: The default is to use whatever value
                    827: .Cm ChallengeResponseAuthentication
                    828: is set to
                    829: (by default
                    830: .Dq yes ) .
1.1       stevesk   831: .It Cm KerberosAuthentication
1.24      markus    832: Specifies whether the password provided by the user for
1.1       stevesk   833: .Cm PasswordAuthentication
1.24      markus    834: will be validated through the Kerberos KDC.
1.1       stevesk   835: To use this option, the server needs a
                    836: Kerberos servtab which allows the verification of the KDC's identity.
1.52      jmc       837: The default is
1.29      dtucker   838: .Dq no .
                    839: .It Cm KerberosGetAFSToken
1.45      djm       840: If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
1.29      dtucker   841: an AFS token before accessing the user's home directory.
1.52      jmc       842: The default is
1.1       stevesk   843: .Dq no .
                    844: .It Cm KerberosOrLocalPasswd
1.52      jmc       845: If password authentication through Kerberos fails then
1.1       stevesk   846: the password will be validated via any additional local mechanism
                    847: such as
                    848: .Pa /etc/passwd .
1.52      jmc       849: The default is
1.1       stevesk   850: .Dq yes .
                    851: .It Cm KerberosTicketCleanup
                    852: Specifies whether to automatically destroy the user's ticket cache
                    853: file on logout.
1.52      jmc       854: The default is
1.1       stevesk   855: .Dq yes .
1.127     djm       856: .It Cm KexAlgorithms
                    857: Specifies the available KEX (Key Exchange) algorithms.
                    858: Multiple algorithms must be comma-separated.
1.208     djm       859: Alternately if the specified value begins with a
                    860: .Sq +
                    861: character, then the specified methods will be appended to the default set
                    862: instead of replacing them.
1.173     naddy     863: The supported algorithms are:
                    864: .Pp
                    865: .Bl -item -compact -offset indent
                    866: .It
1.234     djm       867: curve25519-sha256
                    868: .It
1.173     naddy     869: curve25519-sha256@libssh.org
                    870: .It
                    871: diffie-hellman-group1-sha1
                    872: .It
                    873: diffie-hellman-group14-sha1
                    874: .It
                    875: diffie-hellman-group-exchange-sha1
                    876: .It
                    877: diffie-hellman-group-exchange-sha256
                    878: .It
                    879: ecdh-sha2-nistp256
                    880: .It
                    881: ecdh-sha2-nistp384
                    882: .It
                    883: ecdh-sha2-nistp521
                    884: .El
                    885: .Pp
                    886: The default is:
1.170     dtucker   887: .Bd -literal -offset indent
1.234     djm       888: curve25519-sha256,curve25519-sha256@libssh.org,
1.170     dtucker   889: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
                    890: diffie-hellman-group-exchange-sha256,
1.173     naddy     891: diffie-hellman-group14-sha1
1.170     dtucker   892: .Ed
1.188     djm       893: .Pp
                    894: The list of available key exchange algorithms may also be obtained using the
                    895: .Fl Q
                    896: option of
                    897: .Xr ssh 1
                    898: with an argument of
                    899: .Dq kex .
1.1       stevesk   900: .It Cm ListenAddress
                    901: Specifies the local addresses
1.52      jmc       902: .Xr sshd 8
1.1       stevesk   903: should listen on.
                    904: The following forms may be used:
                    905: .Pp
                    906: .Bl -item -offset indent -compact
                    907: .It
                    908: .Cm ListenAddress
                    909: .Sm off
1.180     jmc       910: .Ar host | Ar IPv4_addr | Ar IPv6_addr
1.1       stevesk   911: .Sm on
                    912: .It
                    913: .Cm ListenAddress
                    914: .Sm off
1.180     jmc       915: .Ar host | Ar IPv4_addr : Ar port
1.1       stevesk   916: .Sm on
                    917: .It
                    918: .Cm ListenAddress
                    919: .Sm off
                    920: .Oo
1.180     jmc       921: .Ar host | Ar IPv6_addr Oc : Ar port
1.1       stevesk   922: .Sm on
                    923: .El
                    924: .Pp
                    925: If
                    926: .Ar port
                    927: is not specified,
1.200     dtucker   928: sshd will listen on the address and all
1.1       stevesk   929: .Cm Port
1.17      jmc       930: options specified.
                    931: The default is to listen on all local addresses.
1.15      jmc       932: Multiple
1.1       stevesk   933: .Cm ListenAddress
1.17      jmc       934: options are permitted.
1.1       stevesk   935: .It Cm LoginGraceTime
                    936: The server disconnects after this time if the user has not
                    937: successfully logged in.
                    938: If the value is 0, there is no time limit.
1.12      stevesk   939: The default is 120 seconds.
1.1       stevesk   940: .It Cm LogLevel
                    941: Gives the verbosity level that is used when logging messages from
1.53      jmc       942: .Xr sshd 8 .
1.1       stevesk   943: The possible values are:
1.52      jmc       944: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.15      jmc       945: The default is INFO.
                    946: DEBUG and DEBUG1 are equivalent.
                    947: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    948: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   949: .It Cm MACs
                    950: Specifies the available MAC (message authentication code) algorithms.
1.219     jmc       951: The MAC algorithm is used for data integrity protection.
1.1       stevesk   952: Multiple algorithms must be comma-separated.
1.208     djm       953: If the specified value begins with a
                    954: .Sq +
                    955: character, then the specified algorithms will be appended to the default set
                    956: instead of replacing them.
                    957: .Pp
1.152     markus    958: The algorithms that contain
                    959: .Dq -etm
                    960: calculate the MAC after encryption (encrypt-then-mac).
                    961: These are considered safer and their use recommended.
1.173     naddy     962: The supported MACs are:
                    963: .Pp
                    964: .Bl -item -compact -offset indent
                    965: .It
                    966: hmac-md5
                    967: .It
                    968: hmac-md5-96
                    969: .It
                    970: hmac-ripemd160
                    971: .It
                    972: hmac-sha1
                    973: .It
                    974: hmac-sha1-96
                    975: .It
                    976: hmac-sha2-256
                    977: .It
                    978: hmac-sha2-512
                    979: .It
                    980: umac-64@openssh.com
                    981: .It
                    982: umac-128@openssh.com
                    983: .It
                    984: hmac-md5-etm@openssh.com
                    985: .It
                    986: hmac-md5-96-etm@openssh.com
                    987: .It
                    988: hmac-ripemd160-etm@openssh.com
                    989: .It
                    990: hmac-sha1-etm@openssh.com
                    991: .It
                    992: hmac-sha1-96-etm@openssh.com
                    993: .It
                    994: hmac-sha2-256-etm@openssh.com
                    995: .It
                    996: hmac-sha2-512-etm@openssh.com
                    997: .It
                    998: umac-64-etm@openssh.com
                    999: .It
                   1000: umac-128-etm@openssh.com
                   1001: .El
                   1002: .Pp
1.52      jmc      1003: The default is:
1.77      jmc      1004: .Bd -literal -offset indent
1.152     markus   1005: umac-64-etm@openssh.com,umac-128-etm@openssh.com,
                   1006: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1.217     djm      1007: hmac-sha1-etm@openssh.com,
1.173     naddy    1008: umac-64@openssh.com,umac-128@openssh.com,
1.217     djm      1009: hmac-sha2-256,hmac-sha2-512,hmac-sha1
1.77      jmc      1010: .Ed
1.188     djm      1011: .Pp
                   1012: The list of available MAC algorithms may also be obtained using the
                   1013: .Fl Q
                   1014: option of
                   1015: .Xr ssh 1
                   1016: with an argument of
                   1017: .Dq mac .
1.60      dtucker  1018: .It Cm Match
1.61      jmc      1019: Introduces a conditional block.
1.65      dtucker  1020: If all of the criteria on the
1.60      dtucker  1021: .Cm Match
1.65      dtucker  1022: line are satisfied, the keywords on the following lines override those
                   1023: set in the global section of the config file, until either another
1.60      dtucker  1024: .Cm Match
1.65      dtucker  1025: line or the end of the file.
1.172     djm      1026: If a keyword appears in multiple
                   1027: .Cm Match
1.177     sobrado  1028: blocks that are satisfied, only the first instance of the keyword is
1.172     djm      1029: applied.
1.91      djm      1030: .Pp
1.61      jmc      1031: The arguments to
1.60      dtucker  1032: .Cm Match
1.163     dtucker  1033: are one or more criteria-pattern pairs or the single token
                   1034: .Cm All
                   1035: which matches all criteria.
1.60      dtucker  1036: The available criteria are
                   1037: .Cm User ,
1.69      dtucker  1038: .Cm Group ,
1.60      dtucker  1039: .Cm Host ,
1.139     dtucker  1040: .Cm LocalAddress ,
                   1041: .Cm LocalPort ,
1.60      dtucker  1042: and
                   1043: .Cm Address .
1.91      djm      1044: The match patterns may consist of single entries or comma-separated
                   1045: lists and may use the wildcard and negation operators described in the
1.161     jmc      1046: PATTERNS section of
1.92      djm      1047: .Xr ssh_config 5 .
1.91      djm      1048: .Pp
                   1049: The patterns in an
                   1050: .Cm Address
                   1051: criteria may additionally contain addresses to match in CIDR
1.93      jmc      1052: address/masklen format, e.g.\&
1.91      djm      1053: .Dq 192.0.2.0/24
                   1054: or
1.228     jca      1055: .Dq 2001:db8::/32 .
1.91      djm      1056: Note that the mask length provided must be consistent with the address -
                   1057: it is an error to specify a mask length that is too long for the address
1.93      jmc      1058: or one with bits set in this host portion of the address.
                   1059: For example,
1.91      djm      1060: .Dq 192.0.2.0/33
                   1061: and
1.93      jmc      1062: .Dq 192.0.2.0/8
1.91      djm      1063: respectively.
                   1064: .Pp
1.60      dtucker  1065: Only a subset of keywords may be used on the lines following a
                   1066: .Cm Match
                   1067: keyword.
                   1068: Available keywords are
1.142     jmc      1069: .Cm AcceptEnv ,
1.99      okan     1070: .Cm AllowAgentForwarding ,
1.142     jmc      1071: .Cm AllowGroups ,
1.193     djm      1072: .Cm AllowStreamLocalForwarding ,
1.62      dtucker  1073: .Cm AllowTcpForwarding ,
1.141     markus   1074: .Cm AllowUsers ,
1.149     djm      1075: .Cm AuthenticationMethods ,
1.146     djm      1076: .Cm AuthorizedKeysCommand ,
                   1077: .Cm AuthorizedKeysCommandUser ,
1.147     jmc      1078: .Cm AuthorizedKeysFile ,
1.214     djm      1079: .Cm AuthorizedPrincipalsCommand ,
                   1080: .Cm AuthorizedPrincipalsCommandUser ,
1.123     djm      1081: .Cm AuthorizedPrincipalsFile ,
1.72      dtucker  1082: .Cm Banner ,
1.85      djm      1083: .Cm ChrootDirectory ,
1.141     markus   1084: .Cm DenyGroups ,
                   1085: .Cm DenyUsers ,
1.67      dtucker  1086: .Cm ForceCommand ,
1.194     djm      1087: .Cm GatewayPorts ,
1.193     djm      1088: .Cm GSSAPIAuthentication ,
1.189     djm      1089: .Cm HostbasedAcceptedKeyTypes ,
1.87      djm      1090: .Cm HostbasedAuthentication ,
1.123     djm      1091: .Cm HostbasedUsesNameFromPacketOnly ,
1.193     djm      1092: .Cm IPQoS ,
1.74      jmc      1093: .Cm KbdInteractiveAuthentication ,
1.72      dtucker  1094: .Cm KerberosAuthentication ,
1.95      dtucker  1095: .Cm MaxAuthTries ,
1.94      dtucker  1096: .Cm MaxSessions ,
1.72      dtucker  1097: .Cm PasswordAuthentication ,
1.97      djm      1098: .Cm PermitEmptyPasswords ,
1.66      dtucker  1099: .Cm PermitOpen ,
1.79      dtucker  1100: .Cm PermitRootLogin ,
1.164     djm      1101: .Cm PermitTTY ,
1.123     djm      1102: .Cm PermitTunnel ,
1.174     djm      1103: .Cm PermitUserRC ,
1.189     djm      1104: .Cm PubkeyAcceptedKeyTypes ,
1.107     dtucker  1105: .Cm PubkeyAuthentication ,
1.159     dtucker  1106: .Cm RekeyLimit ,
1.193     djm      1107: .Cm RevokedKeys ,
                   1108: .Cm StreamLocalBindMask ,
                   1109: .Cm StreamLocalBindUnlink ,
                   1110: .Cm TrustedUserCAKeys ,
1.66      dtucker  1111: .Cm X11DisplayOffset ,
1.101     djm      1112: .Cm X11Forwarding
1.60      dtucker  1113: and
1.102     djm      1114: .Cm X11UseLocalHost .
1.33      dtucker  1115: .It Cm MaxAuthTries
                   1116: Specifies the maximum number of authentication attempts permitted per
1.35      jmc      1117: connection.
                   1118: Once the number of failures reaches half this value,
                   1119: additional failures are logged.
                   1120: The default is 6.
1.90      djm      1121: .It Cm MaxSessions
1.216     djm      1122: Specifies the maximum number of open shell, login or subsystem (e.g. sftp)
                   1123: sessions permitted per network connection.
                   1124: Multiple sessions may be established by clients that support connection
                   1125: multiplexing.
                   1126: Setting
                   1127: .Cm MaxSessions
                   1128: to 1 will effectively disable session multiplexing, whereas setting it to 0
                   1129: will prevent all shell, login and subsystem sessions while still permitting
                   1130: forwarding.
1.90      djm      1131: The default is 10.
1.1       stevesk  1132: .It Cm MaxStartups
                   1133: Specifies the maximum number of concurrent unauthenticated connections to the
1.52      jmc      1134: SSH daemon.
1.1       stevesk  1135: Additional connections will be dropped until authentication succeeds or the
                   1136: .Cm LoginGraceTime
                   1137: expires for a connection.
1.156     dtucker  1138: The default is 10:30:100.
1.1       stevesk  1139: .Pp
                   1140: Alternatively, random early drop can be enabled by specifying
                   1141: the three colon separated values
                   1142: .Dq start:rate:full
1.51      jmc      1143: (e.g. "10:30:60").
1.53      jmc      1144: .Xr sshd 8
1.1       stevesk  1145: will refuse connection attempts with a probability of
                   1146: .Dq rate/100
                   1147: (30%)
                   1148: if there are currently
                   1149: .Dq start
                   1150: (10)
                   1151: unauthenticated connections.
                   1152: The probability increases linearly and all connection attempts
                   1153: are refused if the number of unauthenticated connections reaches
                   1154: .Dq full
                   1155: (60).
                   1156: .It Cm PasswordAuthentication
                   1157: Specifies whether password authentication is allowed.
                   1158: The default is
                   1159: .Dq yes .
                   1160: .It Cm PermitEmptyPasswords
                   1161: When password authentication is allowed, it specifies whether the
                   1162: server allows login to accounts with empty password strings.
                   1163: The default is
                   1164: .Dq no .
1.62      dtucker  1165: .It Cm PermitOpen
                   1166: Specifies the destinations to which TCP port forwarding is permitted.
                   1167: The forwarding specification must be one of the following forms:
                   1168: .Pp
                   1169: .Bl -item -offset indent -compact
                   1170: .It
                   1171: .Cm PermitOpen
                   1172: .Sm off
                   1173: .Ar host : port
                   1174: .Sm on
                   1175: .It
                   1176: .Cm PermitOpen
                   1177: .Sm off
                   1178: .Ar IPv4_addr : port
                   1179: .Sm on
                   1180: .It
                   1181: .Cm PermitOpen
                   1182: .Sm off
                   1183: .Ar \&[ IPv6_addr \&] : port
                   1184: .Sm on
                   1185: .El
                   1186: .Pp
1.68      dtucker  1187: Multiple forwards may be specified by separating them with whitespace.
1.62      dtucker  1188: An argument of
                   1189: .Dq any
                   1190: can be used to remove all restrictions and permit any forwarding requests.
1.140     dtucker  1191: An argument of
                   1192: .Dq none
                   1193: can be used to prohibit all forwarding requests.
1.227     jmc      1194: The wildcard
1.226     dtucker  1195: .Dq *
1.227     jmc      1196: can be used for host or port to allow all hosts or ports, respectively.
1.63      jmc      1197: By default all port forwarding requests are permitted.
1.1       stevesk  1198: .It Cm PermitRootLogin
1.38      jmc      1199: Specifies whether root can log in using
1.1       stevesk  1200: .Xr ssh 1 .
                   1201: The argument must be
                   1202: .Dq yes ,
1.210     deraadt  1203: .Dq prohibit-password ,
1.1       stevesk  1204: .Dq without-password ,
1.52      jmc      1205: .Dq forced-commands-only ,
1.1       stevesk  1206: or
                   1207: .Dq no .
                   1208: The default is
1.210     deraadt  1209: .Dq prohibit-password .
1.1       stevesk  1210: .Pp
                   1211: If this option is set to
1.210     deraadt  1212: .Dq prohibit-password
                   1213: or
1.52      jmc      1214: .Dq without-password ,
1.210     deraadt  1215: password and keyboard-interactive authentication are disabled for root.
1.1       stevesk  1216: .Pp
                   1217: If this option is set to
1.52      jmc      1218: .Dq forced-commands-only ,
1.1       stevesk  1219: root login with public key authentication will be allowed,
                   1220: but only if the
                   1221: .Ar command
                   1222: option has been specified
                   1223: (which may be useful for taking remote backups even if root login is
1.17      jmc      1224: normally not allowed).
                   1225: All other authentication methods are disabled for root.
1.1       stevesk  1226: .Pp
                   1227: If this option is set to
1.52      jmc      1228: .Dq no ,
1.38      jmc      1229: root is not allowed to log in.
1.231     jmc      1230: .It Cm PermitTTY
                   1231: Specifies whether
                   1232: .Xr pty 4
                   1233: allocation is permitted.
                   1234: The default is
                   1235: .Dq yes .
1.46      reyk     1236: .It Cm PermitTunnel
                   1237: Specifies whether
                   1238: .Xr tun 4
                   1239: device forwarding is allowed.
1.47      reyk     1240: The argument must be
                   1241: .Dq yes ,
1.58      stevesk  1242: .Dq point-to-point
                   1243: (layer 3),
                   1244: .Dq ethernet
                   1245: (layer 2), or
1.47      reyk     1246: .Dq no .
1.58      stevesk  1247: Specifying
                   1248: .Dq yes
                   1249: permits both
                   1250: .Dq point-to-point
                   1251: and
                   1252: .Dq ethernet .
1.46      reyk     1253: The default is
                   1254: .Dq no .
1.178     djm      1255: .Pp
                   1256: Independent of this setting, the permissions of the selected
                   1257: .Xr tun 4
                   1258: device must allow access to the user.
1.6       markus   1259: .It Cm PermitUserEnvironment
                   1260: Specifies whether
                   1261: .Pa ~/.ssh/environment
1.9       stevesk  1262: and
1.6       markus   1263: .Cm environment=
                   1264: options in
                   1265: .Pa ~/.ssh/authorized_keys
1.9       stevesk  1266: are processed by
1.52      jmc      1267: .Xr sshd 8 .
1.6       markus   1268: The default is
                   1269: .Dq no .
1.9       stevesk  1270: Enabling environment processing may enable users to bypass access
                   1271: restrictions in some configurations using mechanisms such as
                   1272: .Ev LD_PRELOAD .
1.174     djm      1273: .It Cm PermitUserRC
                   1274: Specifies whether any
                   1275: .Pa ~/.ssh/rc
                   1276: file is executed.
                   1277: The default is
                   1278: .Dq yes .
1.1       stevesk  1279: .It Cm PidFile
1.4       stevesk  1280: Specifies the file that contains the process ID of the
1.195     dtucker  1281: SSH daemon, or
                   1282: .Dq none
                   1283: to not write one.
1.1       stevesk  1284: The default is
                   1285: .Pa /var/run/sshd.pid .
                   1286: .It Cm Port
                   1287: Specifies the port number that
1.52      jmc      1288: .Xr sshd 8
1.1       stevesk  1289: listens on.
                   1290: The default is 22.
                   1291: Multiple options of this type are permitted.
                   1292: See also
                   1293: .Cm ListenAddress .
                   1294: .It Cm PrintLastLog
                   1295: Specifies whether
1.52      jmc      1296: .Xr sshd 8
1.36      jaredy   1297: should print the date and time of the last user login when a user logs
                   1298: in interactively.
1.1       stevesk  1299: The default is
                   1300: .Dq yes .
                   1301: .It Cm PrintMotd
                   1302: Specifies whether
1.52      jmc      1303: .Xr sshd 8
1.1       stevesk  1304: should print
                   1305: .Pa /etc/motd
                   1306: when a user logs in interactively.
                   1307: (On some systems it is also printed by the shell,
                   1308: .Pa /etc/profile ,
                   1309: or equivalent.)
                   1310: The default is
                   1311: .Dq yes .
1.189     djm      1312: .It Cm PubkeyAcceptedKeyTypes
                   1313: Specifies the key types that will be accepted for public key authentication
                   1314: as a comma-separated pattern list.
1.208     djm      1315: Alternately if the specified value begins with a
                   1316: .Sq +
                   1317: character, then the specified key types will be appended to the default set
                   1318: instead of replacing them.
1.206     markus   1319: The default for this option is:
                   1320: .Bd -literal -offset 3n
                   1321: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                   1322: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                   1323: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                   1324: ssh-ed25519-cert-v01@openssh.com,
                   1325: ssh-rsa-cert-v01@openssh.com,
                   1326: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.220     djm      1327: ssh-ed25519,ssh-rsa
1.206     markus   1328: .Ed
                   1329: .Pp
1.189     djm      1330: The
                   1331: .Fl Q
                   1332: option of
                   1333: .Xr ssh 1
                   1334: may be used to list supported key types.
1.1       stevesk  1335: .It Cm PubkeyAuthentication
                   1336: Specifies whether public key authentication is allowed.
                   1337: The default is
                   1338: .Dq yes .
1.159     dtucker  1339: .It Cm RekeyLimit
                   1340: Specifies the maximum amount of data that may be transmitted before the
                   1341: session key is renegotiated, optionally followed a maximum amount of
                   1342: time that may pass before the session key is renegotiated.
                   1343: The first argument is specified in bytes and may have a suffix of
                   1344: .Sq K ,
                   1345: .Sq M ,
                   1346: or
                   1347: .Sq G
                   1348: to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
                   1349: The default is between
                   1350: .Sq 1G
                   1351: and
                   1352: .Sq 4G ,
                   1353: depending on the cipher.
                   1354: The optional second value is specified in seconds and may use any of the
                   1355: units documented in the
                   1356: .Sx TIME FORMATS
1.160     jmc      1357: section.
1.159     dtucker  1358: The default value for
                   1359: .Cm RekeyLimit
                   1360: is
                   1361: .Dq default none ,
                   1362: which means that rekeying is performed after the cipher's default amount
                   1363: of data has been sent or received and no time based rekeying is done.
1.118     djm      1364: .It Cm RevokedKeys
1.195     dtucker  1365: Specifies revoked public keys file, or
                   1366: .Dq none
                   1367: to not use one.
1.118     djm      1368: Keys listed in this file will be refused for public key authentication.
                   1369: Note that if this file is not readable, then public key authentication will
                   1370: be refused for all users.
1.154     djm      1371: Keys may be specified as a text file, listing one public key per line, or as
                   1372: an OpenSSH Key Revocation List (KRL) as generated by
1.155     jmc      1373: .Xr ssh-keygen 1 .
1.161     jmc      1374: For more information on KRLs, see the KEY REVOCATION LISTS section in
1.154     djm      1375: .Xr ssh-keygen 1 .
1.175     millert  1376: .It Cm StreamLocalBindMask
                   1377: Sets the octal file creation mode mask
                   1378: .Pq umask
                   1379: used when creating a Unix-domain socket file for local or remote
                   1380: port forwarding.
                   1381: This option is only used for port forwarding to a Unix-domain socket file.
                   1382: .Pp
                   1383: The default value is 0177, which creates a Unix-domain socket file that is
                   1384: readable and writable only by the owner.
                   1385: Note that not all operating systems honor the file mode on Unix-domain
                   1386: socket files.
                   1387: .It Cm StreamLocalBindUnlink
                   1388: Specifies whether to remove an existing Unix-domain socket file for local
                   1389: or remote port forwarding before creating a new one.
                   1390: If the socket file already exists and
                   1391: .Cm StreamLocalBindUnlink
                   1392: is not enabled,
                   1393: .Nm sshd
                   1394: will be unable to forward the port to the Unix-domain socket file.
                   1395: This option is only used for port forwarding to a Unix-domain socket file.
                   1396: .Pp
                   1397: The argument must be
                   1398: .Dq yes
                   1399: or
                   1400: .Dq no .
                   1401: The default is
                   1402: .Dq no .
1.1       stevesk  1403: .It Cm StrictModes
                   1404: Specifies whether
1.52      jmc      1405: .Xr sshd 8
1.1       stevesk  1406: should check file modes and ownership of the
                   1407: user's files and home directory before accepting login.
                   1408: This is normally desirable because novices sometimes accidentally leave their
                   1409: directory or files world-writable.
                   1410: The default is
                   1411: .Dq yes .
1.112     djm      1412: Note that this does not apply to
                   1413: .Cm ChrootDirectory ,
                   1414: whose permissions and ownership are checked unconditionally.
1.1       stevesk  1415: .It Cm Subsystem
1.51      jmc      1416: Configures an external subsystem (e.g. file transfer daemon).
1.59      djm      1417: Arguments should be a subsystem name and a command (with optional arguments)
                   1418: to execute upon subsystem request.
1.80      djm      1419: .Pp
1.1       stevesk  1420: The command
                   1421: .Xr sftp-server 8
                   1422: implements the
                   1423: .Dq sftp
                   1424: file transfer subsystem.
1.80      djm      1425: .Pp
                   1426: Alternately the name
                   1427: .Dq internal-sftp
                   1428: implements an in-process
                   1429: .Dq sftp
                   1430: server.
                   1431: This may simplify configurations using
                   1432: .Cm ChrootDirectory
                   1433: to force a different filesystem root on clients.
                   1434: .Pp
1.1       stevesk  1435: By default no subsystems are defined.
                   1436: .It Cm SyslogFacility
                   1437: Gives the facility code that is used when logging messages from
1.53      jmc      1438: .Xr sshd 8 .
1.1       stevesk  1439: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                   1440: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                   1441: The default is AUTH.
1.27      markus   1442: .It Cm TCPKeepAlive
                   1443: Specifies whether the system should send TCP keepalive messages to the
                   1444: other side.
                   1445: If they are sent, death of the connection or crash of one
                   1446: of the machines will be properly noticed.
                   1447: However, this means that
                   1448: connections will die if the route is down temporarily, and some people
                   1449: find it annoying.
                   1450: On the other hand, if TCP keepalives are not sent,
                   1451: sessions may hang indefinitely on the server, leaving
                   1452: .Dq ghost
                   1453: users and consuming server resources.
                   1454: .Pp
                   1455: The default is
                   1456: .Dq yes
                   1457: (to send TCP keepalive messages), and the server will notice
                   1458: if the network goes down or the client host crashes.
                   1459: This avoids infinitely hanging sessions.
                   1460: .Pp
                   1461: To disable TCP keepalive messages, the value should be set to
                   1462: .Dq no .
1.118     djm      1463: .It Cm TrustedUserCAKeys
                   1464: Specifies a file containing public keys of certificate authorities that are
1.195     dtucker  1465: trusted to sign user certificates for authentication, or
                   1466: .Dq none
                   1467: to not use one.
1.119     jmc      1468: Keys are listed one per line; empty lines and comments starting with
1.118     djm      1469: .Ql #
                   1470: are allowed.
                   1471: If a certificate is presented for authentication and has its signing CA key
                   1472: listed in this file, then it may be used for authentication for any user
                   1473: listed in the certificate's principals list.
                   1474: Note that certificates that lack a list of principals will not be permitted
                   1475: for authentication using
                   1476: .Cm TrustedUserCAKeys .
1.161     jmc      1477: For more details on certificates, see the CERTIFICATES section in
1.118     djm      1478: .Xr ssh-keygen 1 .
1.18      markus   1479: .It Cm UseDNS
                   1480: Specifies whether
1.52      jmc      1481: .Xr sshd 8
1.207     djm      1482: should look up the remote host name, and to check that
1.18      markus   1483: the resolved host name for the remote IP address maps back to the
                   1484: very same IP address.
1.207     djm      1485: .Pp
                   1486: If this option is set to
                   1487: .Dq no
                   1488: (the default) then only addresses and not host names may be used in
1.221     djm      1489: .Pa ~/.ssh/authorized_keys
1.207     djm      1490: .Cm from
                   1491: and
1.211     jmc      1492: .Nm
1.207     djm      1493: .Cm Match
                   1494: .Cm Host
                   1495: directives.
1.1       stevesk  1496: .It Cm UsePrivilegeSeparation
                   1497: Specifies whether
1.52      jmc      1498: .Xr sshd 8
1.2       stevesk  1499: separates privileges by creating an unprivileged child process
1.15      jmc      1500: to deal with incoming network traffic.
                   1501: After successful authentication, another process will be created that has
                   1502: the privilege of the authenticated user.
                   1503: The goal of privilege separation is to prevent privilege
1.1       stevesk  1504: escalation by containing any corruption within the unprivileged processes.
1.213     sobrado  1505: The argument must be
                   1506: .Dq yes ,
                   1507: .Dq no ,
                   1508: or
                   1509: .Dq sandbox .
1.134     djm      1510: If
                   1511: .Cm UsePrivilegeSeparation
                   1512: is set to
                   1513: .Dq sandbox
                   1514: then the pre-authentication unprivileged process is subject to additional
                   1515: restrictions.
1.213     sobrado  1516: The default is
                   1517: .Dq sandbox .
1.137     djm      1518: .It Cm VersionAddendum
                   1519: Optionally specifies additional text to append to the SSH protocol banner
                   1520: sent by the server upon connection.
                   1521: The default is
                   1522: .Dq none .
1.1       stevesk  1523: .It Cm X11DisplayOffset
                   1524: Specifies the first display number available for
1.52      jmc      1525: .Xr sshd 8 Ns 's
1.1       stevesk  1526: X11 forwarding.
1.52      jmc      1527: This prevents sshd from interfering with real X11 servers.
1.1       stevesk  1528: The default is 10.
                   1529: .It Cm X11Forwarding
                   1530: Specifies whether X11 forwarding is permitted.
1.13      stevesk  1531: The argument must be
                   1532: .Dq yes
                   1533: or
                   1534: .Dq no .
1.1       stevesk  1535: The default is
                   1536: .Dq no .
1.13      stevesk  1537: .Pp
                   1538: When X11 forwarding is enabled, there may be additional exposure to
                   1539: the server and to client displays if the
1.52      jmc      1540: .Xr sshd 8
1.13      stevesk  1541: proxy display is configured to listen on the wildcard address (see
                   1542: .Cm X11UseLocalhost
1.52      jmc      1543: below), though this is not the default.
1.13      stevesk  1544: Additionally, the authentication spoofing and authentication data
                   1545: verification and substitution occur on the client side.
                   1546: The security risk of using X11 forwarding is that the client's X11
1.52      jmc      1547: display server may be exposed to attack when the SSH client requests
1.13      stevesk  1548: forwarding (see the warnings for
                   1549: .Cm ForwardX11
                   1550: in
1.19      jmc      1551: .Xr ssh_config 5 ) .
1.13      stevesk  1552: A system administrator may have a stance in which they want to
                   1553: protect clients that may expose themselves to attack by unwittingly
                   1554: requesting X11 forwarding, which can warrant a
                   1555: .Dq no
                   1556: setting.
                   1557: .Pp
                   1558: Note that disabling X11 forwarding does not prevent users from
                   1559: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk  1560: .It Cm X11UseLocalhost
                   1561: Specifies whether
1.52      jmc      1562: .Xr sshd 8
1.1       stevesk  1563: should bind the X11 forwarding server to the loopback address or to
1.15      jmc      1564: the wildcard address.
                   1565: By default,
1.52      jmc      1566: sshd binds the forwarding server to the loopback address and sets the
1.1       stevesk  1567: hostname part of the
                   1568: .Ev DISPLAY
                   1569: environment variable to
                   1570: .Dq localhost .
1.8       stevesk  1571: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk  1572: However, some older X11 clients may not function with this
                   1573: configuration.
                   1574: .Cm X11UseLocalhost
                   1575: may be set to
                   1576: .Dq no
                   1577: to specify that the forwarding server should be bound to the wildcard
                   1578: address.
                   1579: The argument must be
                   1580: .Dq yes
                   1581: or
                   1582: .Dq no .
                   1583: The default is
                   1584: .Dq yes .
                   1585: .It Cm XAuthLocation
1.11      stevesk  1586: Specifies the full pathname of the
1.1       stevesk  1587: .Xr xauth 1
1.195     dtucker  1588: program, or
                   1589: .Dq none
                   1590: to not use one.
1.1       stevesk  1591: The default is
                   1592: .Pa /usr/X11R6/bin/xauth .
                   1593: .El
1.55      jmc      1594: .Sh TIME FORMATS
1.53      jmc      1595: .Xr sshd 8
1.1       stevesk  1596: command-line arguments and configuration file options that specify time
                   1597: may be expressed using a sequence of the form:
                   1598: .Sm off
1.7       stevesk  1599: .Ar time Op Ar qualifier ,
1.1       stevesk  1600: .Sm on
                   1601: where
                   1602: .Ar time
                   1603: is a positive integer value and
                   1604: .Ar qualifier
                   1605: is one of the following:
                   1606: .Pp
                   1607: .Bl -tag -width Ds -compact -offset indent
1.64      jmc      1608: .It Aq Cm none
1.1       stevesk  1609: seconds
                   1610: .It Cm s | Cm S
                   1611: seconds
                   1612: .It Cm m | Cm M
                   1613: minutes
                   1614: .It Cm h | Cm H
                   1615: hours
                   1616: .It Cm d | Cm D
                   1617: days
                   1618: .It Cm w | Cm W
                   1619: weeks
                   1620: .El
                   1621: .Pp
                   1622: Each member of the sequence is added together to calculate
                   1623: the total time value.
                   1624: .Pp
                   1625: Time format examples:
                   1626: .Pp
                   1627: .Bl -tag -width Ds -compact -offset indent
                   1628: .It 600
                   1629: 600 seconds (10 minutes)
                   1630: .It 10m
                   1631: 10 minutes
                   1632: .It 1h30m
                   1633: 1 hour 30 minutes (90 minutes)
                   1634: .El
1.235     jmc      1635: .Sh TOKENS
                   1636: Arguments to some keywords can make use of tokens,
                   1637: which are expanded at runtime:
                   1638: .Pp
                   1639: .Bl -tag -width XXXX -offset indent -compact
                   1640: .It %%
                   1641: A literal
                   1642: .Sq % .
                   1643: .It %F
                   1644: The fingerprint of the CA key.
                   1645: .It %f
                   1646: The fingerprint of the key or certificate.
                   1647: .It %h
                   1648: The home directory of the user.
                   1649: .It %i
                   1650: The key ID in the certificate.
                   1651: .It %K
                   1652: The base64-encoded CA key.
                   1653: .It %k
                   1654: The base64-encoded key or certificate for authentication.
                   1655: .It %s
                   1656: The serial number of the certificate.
                   1657: .It \&%T
                   1658: The type of the CA key.
                   1659: .It %t
                   1660: The key or certificate type.
                   1661: .It %u
                   1662: The username.
                   1663: .El
                   1664: .Pp
                   1665: .Cm AuthorizedKeysCommand
                   1666: accepts the tokens %%, %f, %h, %t, and %u.
                   1667: .Pp
                   1668: .Cm AuthorizedKeysFile
                   1669: accepts the tokens %%, %h, and %u.
                   1670: .Pp
                   1671: .Cm AuthorizedPrincipalsCommand
                   1672: accepts the tokens %%, %F, %f, %K, %k, %h, %i, %s, %T, %t, and %u.
                   1673: .Pp
                   1674: .Cm AuthorizedPrincipalsFile
                   1675: accepts the tokens %%, %h, and %u.
                   1676: .Pp
                   1677: .Cm ChrootDirectory
                   1678: accepts the tokens %%, %h, and %u.
1.1       stevesk  1679: .Sh FILES
                   1680: .Bl -tag -width Ds
                   1681: .It Pa /etc/ssh/sshd_config
                   1682: Contains configuration data for
1.53      jmc      1683: .Xr sshd 8 .
1.1       stevesk  1684: This file should be writable by root only, but it is recommended
                   1685: (though not necessary) that it be world-readable.
                   1686: .El
1.19      jmc      1687: .Sh SEE ALSO
                   1688: .Xr sshd 8
1.1       stevesk  1689: .Sh AUTHORS
                   1690: OpenSSH is a derivative of the original and free
                   1691: ssh 1.2.12 release by Tatu Ylonen.
                   1692: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1693: Theo de Raadt and Dug Song
                   1694: removed many bugs, re-added newer features and
                   1695: created OpenSSH.
                   1696: Markus Friedl contributed the support for SSH
                   1697: protocol versions 1.5 and 2.0.
                   1698: Niels Provos and Markus Friedl contributed support
                   1699: for privilege separation.