blob: b9864fff2e0960075741cc2c3b6cb17d64afc303 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\"
2.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4.\" All rights reserved
5.\"
6.\" As far as I am concerned, the code I have written for this software
7.\" can be used freely for any purpose. Any derived versions of this
8.\" software must be clearly marked as such, and if the derived work is
9.\" incompatible with the protocol description in the RFC file, it must be
10.\" called by a name other than "ssh" or "Secure Shell".
11.\"
12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
15.\"
16.\" Redistribution and use in source and binary forms, with or without
17.\" modification, are permitted provided that the following conditions
18.\" are met:
19.\" 1. Redistributions of source code must retain the above copyright
20.\" notice, this list of conditions and the following disclaimer.
21.\" 2. Redistributions in binary form must reproduce the above copyright
22.\" notice, this list of conditions and the following disclaimer in the
23.\" documentation and/or other materials provided with the distribution.
24.\"
25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
35.\"
Damien Miller0fde8ac2013-11-21 14:12:23 +110036.\" $OpenBSD: sshd_config.5,v 1.167 2013/11/21 00:45:44 djm Exp $
37.Dd $Mdocdate: November 21 2013 $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dt SSHD_CONFIG 5
39.Os
40.Sh NAME
41.Nm sshd_config
42.Nd OpenSSH SSH daemon configuration file
43.Sh SYNOPSIS
Damien Millerd94fc722007-01-05 16:29:30 +110044.Nm /etc/ssh/sshd_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000045.Sh DESCRIPTION
Damien Millerf4f22b52006-03-15 11:57:25 +110046.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +000047reads configuration data from
48.Pa /etc/ssh/sshd_config
49(or the file specified with
50.Fl f
51on the command line).
52The file contains keyword-argument pairs, one per line.
53Lines starting with
54.Ql #
55and empty lines are interpreted as comments.
Damien Miller306d1182006-03-15 12:05:59 +110056Arguments may optionally be enclosed in double quotes
57.Pq \&"
58in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000059.Pp
60The possible
61keywords and their meanings are as follows (note that
62keywords are case-insensitive and arguments are case-sensitive):
63.Bl -tag -width Ds
Darren Tucker46bc0752004-05-02 22:11:30 +100064.It Cm AcceptEnv
65Specifies what environment variables sent by the client will be copied into
66the session's
67.Xr environ 7 .
68See
69.Cm SendEnv
70in
71.Xr ssh_config 5
72for how to configure the client.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100073Note that environment passing is only supported for protocol 2.
Darren Tucker46bc0752004-05-02 22:11:30 +100074Variables are specified by name, which may contain the wildcard characters
Damien Miller208f1ed2006-03-15 11:56:03 +110075.Ql *
Darren Tucker46bc0752004-05-02 22:11:30 +100076and
77.Ql \&? .
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100078Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +100079across multiple
80.Cm AcceptEnv
81directives.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100082Be warned that some environment variables could be used to bypass restricted
Darren Tucker46bc0752004-05-02 22:11:30 +100083user environments.
84For this reason, care should be taken in the use of this directive.
85The default is not to accept any environment variables.
Darren Tucker0f383232005-01-20 10:57:56 +110086.It Cm AddressFamily
87Specifies which address family should be used by
Damien Millerf4f22b52006-03-15 11:57:25 +110088.Xr sshd 8 .
Darren Tucker0f383232005-01-20 10:57:56 +110089Valid arguments are
90.Dq any ,
91.Dq inet
Damien Miller5b0d63f2006-03-15 11:56:56 +110092(use IPv4 only), or
Darren Tucker0f383232005-01-20 10:57:56 +110093.Dq inet6
94(use IPv6 only).
95The default is
96.Dq any .
Damien Millere9890192008-05-19 14:59:02 +100097.It Cm AllowAgentForwarding
98Specifies whether
99.Xr ssh-agent 1
100forwarding is permitted.
101The default is
102.Dq yes .
103Note that disabling agent forwarding does not improve security
104unless users are also denied shell access, as they can always install
105their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000106.It Cm AllowGroups
107This keyword can be followed by a list of group name patterns, separated
108by spaces.
109If specified, login is allowed only for users whose primary
110group or supplementary group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000111Only group names are valid; a numerical group ID is not recognized.
112By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100113The allow/deny directives are processed in the following order:
114.Cm DenyUsers ,
115.Cm AllowUsers ,
116.Cm DenyGroups ,
117and finally
118.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100119.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000120See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100121.Xr ssh_config 5
122for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000123.It Cm AllowTcpForwarding
124Specifies whether TCP forwarding is permitted.
Damien Milleraa5b3f82012-12-03 09:50:54 +1100125The available options are
126.Dq yes
127or
128.Dq all
129to allow TCP forwarding,
130.Dq no
131to prevent all TCP forwarding,
132.Dq local
133to allow local (from the perspective of
Darren Tuckerf9333d52012-12-07 13:06:13 +1100134.Xr ssh 1 )
135forwarding only or
Damien Milleraa5b3f82012-12-03 09:50:54 +1100136.Dq remote
137to allow remote forwarding only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000138The default is
139.Dq yes .
140Note that disabling TCP forwarding does not improve security unless
141users are also denied shell access, as they can always install their
142own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000143.It Cm AllowUsers
144This keyword can be followed by a list of user name patterns, separated
145by spaces.
Damien Miller5a93add2003-01-24 11:34:52 +1100146If specified, login is allowed only for user names that
Ben Lindstrom9f049032002-06-21 00:59:05 +0000147match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000148Only user names are valid; a numerical user ID is not recognized.
149By default, login is allowed for all users.
150If the pattern takes the form USER@HOST then USER and HOST
151are separately checked, restricting logins to particular
152users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100153The allow/deny directives are processed in the following order:
154.Cm DenyUsers ,
155.Cm AllowUsers ,
156.Cm DenyGroups ,
157and finally
158.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100159.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000160See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100161.Xr ssh_config 5
162for more information on patterns.
Damien Millera6e3f012012-11-04 23:21:40 +1100163.It Cm AuthenticationMethods
164Specifies the authentication methods that must be successfully completed
165for a user to be granted access.
166This option must be followed by one or more comma-separated lists of
167authentication method names.
168Successful authentication requires completion of every method in at least
169one of these lists.
170.Pp
171For example, an argument of
172.Dq publickey,password publickey,keyboard-interactive
173would require the user to complete public key authentication, followed by
174either password or keyboard interactive authentication.
175Only methods that are next in one or more lists are offered at each stage,
176so for this example, it would not be possible to attempt password or
177keyboard-interactive authentication before public key.
178.Pp
Damien Miller91a55f22013-04-23 15:18:10 +1000179For keyboard interactive authentication it is also possible to
180restrict authentication to a specific device by appending a
181colon followed by the device identifier
182.Dq bsdauth ,
183.Dq pam ,
184or
185.Dq skey ,
186depending on the server configuration.
187For example,
188.Dq keyboard-interactive:bsdauth
189would restrict keyboard interactive authentication to the
190.Dq bsdauth
191device.
192.Pp
Damien Millera6e3f012012-11-04 23:21:40 +1100193This option is only available for SSH protocol 2 and will yield a fatal
194error if enabled if protocol 1 is also enabled.
195Note that each authentication method listed should also be explicitly enabled
196in the configuration.
197The default is not to require multiple authentication; successful completion
198of a single authentication method is sufficient.
Damien Miller09d3e122012-10-31 08:58:58 +1100199.It Cm AuthorizedKeysCommand
Damien Millerf33580e2012-11-04 22:22:52 +1100200Specifies a program to be used to look up the user's public keys.
Damien Miller467b00c2013-04-23 15:23:07 +1000201The program must be owned by root and not writable by group or others.
202It will be invoked with a single argument of the username
Damien Miller09d3e122012-10-31 08:58:58 +1100203being authenticated, and should produce on standard output zero or
Damien Millerfecfd112013-07-18 16:11:50 +1000204more lines of authorized_keys output (see AUTHORIZED_KEYS in
Damien Millerf33580e2012-11-04 22:22:52 +1100205.Xr sshd 8 ) .
Damien Miller09d3e122012-10-31 08:58:58 +1100206If a key supplied by AuthorizedKeysCommand does not successfully authenticate
207and authorize the user then public key authentication continues using the usual
208.Cm AuthorizedKeysFile
209files.
210By default, no AuthorizedKeysCommand is run.
211.It Cm AuthorizedKeysCommandUser
212Specifies the user under whose account the AuthorizedKeysCommand is run.
Damien Miller09d3e122012-10-31 08:58:58 +1100213It is recommended to use a dedicated user that has no other role on the host
214than running authorized keys commands.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000215.It Cm AuthorizedKeysFile
216Specifies the file that contains the public keys that can be used
217for user authentication.
Damien Miller6018a362010-07-02 13:35:19 +1000218The format is described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000219AUTHORIZED_KEYS FILE FORMAT
Damien Miller6018a362010-07-02 13:35:19 +1000220section of
221.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000222.Cm AuthorizedKeysFile
223may contain tokens of the form %T which are substituted during connection
Damien Miller5b0d63f2006-03-15 11:56:56 +1100224setup.
Damien Millerfbf486b2003-05-23 18:44:23 +1000225The following tokens are defined: %% is replaced by a literal '%',
Damien Miller5b0d63f2006-03-15 11:56:56 +1100226%h is replaced by the home directory of the user being authenticated, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000227%u is replaced by the username of that user.
228After expansion,
229.Cm AuthorizedKeysFile
230is taken to be an absolute path or one relative to the user's home
231directory.
Damien Millerb9132fc2011-05-29 21:41:40 +1000232Multiple files may be listed, separated by whitespace.
233The default is
234.Dq .ssh/authorized_keys .ssh/authorized_keys2 .
Damien Miller30da3442010-05-10 11:58:03 +1000235.It Cm AuthorizedPrincipalsFile
236Specifies a file that lists principal names that are accepted for
237certificate authentication.
238When using certificates signed by a key listed in
239.Cm TrustedUserCAKeys ,
240this file lists names, one of which must appear in the certificate for it
241to be accepted for authentication.
Damien Millerd59dab82010-07-02 13:37:17 +1000242Names are listed one per line preceded by key options (as described
Damien Millerfecfd112013-07-18 16:11:50 +1000243in AUTHORIZED_KEYS FILE FORMAT in
Damien Millerd59dab82010-07-02 13:37:17 +1000244.Xr sshd 8 ) .
Damien Miller6018a362010-07-02 13:35:19 +1000245Empty lines and comments starting with
Damien Miller30da3442010-05-10 11:58:03 +1000246.Ql #
247are ignored.
248.Pp
249.Cm AuthorizedPrincipalsFile
250may contain tokens of the form %T which are substituted during connection
251setup.
252The following tokens are defined: %% is replaced by a literal '%',
253%h is replaced by the home directory of the user being authenticated, and
254%u is replaced by the username of that user.
255After expansion,
256.Cm AuthorizedPrincipalsFile
257is taken to be an absolute path or one relative to the user's home
258directory.
259.Pp
Damien Miller8fef9eb2012-04-22 11:25:10 +1000260The default is
261.Dq none ,
262i.e. not to use a principals file \(en in this case, the username
Damien Miller30da3442010-05-10 11:58:03 +1000263of the user must appear in a certificate's principals list for it to be
264accepted.
265Note that
266.Cm AuthorizedPrincipalsFile
267is only used when authentication proceeds using a CA listed in
268.Cm TrustedUserCAKeys
269and is not consulted for certification authorities trusted via
270.Pa ~/.ssh/authorized_keys ,
271though the
272.Cm principals=
273key option offers a similar facility (see
274.Xr sshd 8
275for details).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000276.It Cm Banner
Ben Lindstrom9f049032002-06-21 00:59:05 +0000277The contents of the specified file are sent to the remote user before
278authentication is allowed.
Damien Miller4890e532007-09-17 11:57:38 +1000279If the argument is
280.Dq none
281then no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000282This option is only available for protocol version 2.
283By default, no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000284.It Cm ChallengeResponseAuthentication
Damien Miller9c7bf8d2009-08-28 10:27:08 +1000285Specifies whether challenge-response authentication is allowed (e.g. via
286PAM or though authentication styles supported in
287.Xr login.conf 5 )
Ben Lindstrom9f049032002-06-21 00:59:05 +0000288The default is
289.Dq yes .
Damien Millerd8cb1f12008-02-10 22:40:12 +1100290.It Cm ChrootDirectory
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100291Specifies the pathname of a directory to
Damien Millerd8cb1f12008-02-10 22:40:12 +1100292.Xr chroot 2
293to after authentication.
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100294All components of the pathname must be root-owned directories that are
Damien Millerd8cb1f12008-02-10 22:40:12 +1100295not writable by any other user or group.
Darren Tucker51dbe502009-06-21 17:56:51 +1000296After the chroot,
297.Xr sshd 8
298changes the working directory to the user's home directory.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100299.Pp
Darren Tuckerb8c884a2010-01-08 18:53:43 +1100300The pathname may contain the following tokens that are expanded at runtime once
Damien Millerd8cb1f12008-02-10 22:40:12 +1100301the connecting user has been authenticated: %% is replaced by a literal '%',
302%h is replaced by the home directory of the user being authenticated, and
303%u is replaced by the username of that user.
304.Pp
305The
306.Cm ChrootDirectory
307must contain the necessary files and directories to support the
Darren Tuckeraf501cf2009-06-21 17:53:04 +1000308user's session.
Damien Millerd8cb1f12008-02-10 22:40:12 +1100309For an interactive session this requires at least a shell, typically
310.Xr sh 1 ,
311and basic
312.Pa /dev
313nodes such as
314.Xr null 4 ,
315.Xr zero 4 ,
316.Xr stdin 4 ,
317.Xr stdout 4 ,
318.Xr stderr 4 ,
319.Xr arandom 4
320and
321.Xr tty 4
322devices.
323For file transfer sessions using
Darren Tuckerf92077f2009-06-21 17:56:25 +1000324.Dq sftp ,
Damien Millerd8cb1f12008-02-10 22:40:12 +1100325no additional configuration of the environment is necessary if the
Darren Tuckerf92077f2009-06-21 17:56:25 +1000326in-process sftp server is used,
327though sessions which use logging do require
Darren Tucker00fcd712009-06-21 17:56:00 +1000328.Pa /dev/log
329inside the chroot directory (see
330.Xr sftp-server 8
331for details).
Damien Millerd8cb1f12008-02-10 22:40:12 +1100332.Pp
333The default is not to
334.Xr chroot 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000335.It Cm Ciphers
336Specifies the ciphers allowed for protocol version 2.
337Multiple ciphers must be comma-separated.
Damien Miller0fde8ac2013-11-21 14:12:23 +1100338The supported ciphers are:
339.Pp
Damien Miller05202ff2004-06-15 10:30:39 +1000340.Dq 3des-cbc ,
341.Dq aes128-cbc ,
342.Dq aes192-cbc ,
343.Dq aes256-cbc ,
344.Dq aes128-ctr ,
345.Dq aes192-ctr ,
346.Dq aes256-ctr ,
Damien Miller1d75abf2013-01-09 16:12:19 +1100347.Dq aes128-gcm@openssh.com ,
348.Dq aes256-gcm@openssh.com ,
Damien Miller3710f272005-05-26 12:19:17 +1000349.Dq arcfour128 ,
350.Dq arcfour256 ,
Damien Miller05202ff2004-06-15 10:30:39 +1000351.Dq arcfour ,
352.Dq blowfish-cbc ,
Damien Miller0fde8ac2013-11-21 14:12:23 +1100353.Dq cast128-cbc ,
Damien Miller05202ff2004-06-15 10:30:39 +1000354and
Damien Miller0fde8ac2013-11-21 14:12:23 +1100355.Dq chacha20-poly1305@openssh.com .
356.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +1100357The default is:
Damien Miller0fde8ac2013-11-21 14:12:23 +1100358.Pp
Damien Miller5b0d63f2006-03-15 11:56:56 +1100359.Bd -literal -offset 3n
Damien Miller9aa72ba2009-01-28 16:34:00 +1100360aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,
Damien Miller1d75abf2013-01-09 16:12:19 +1100361aes128-gcm@openssh.com,aes256-gcm@openssh.com,
Damien Miller0fde8ac2013-11-21 14:12:23 +1100362chacha20-poly1305@openssh.com,
Damien Miller9aa72ba2009-01-28 16:34:00 +1100363aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,
364aes256-cbc,arcfour
Ben Lindstrom9f049032002-06-21 00:59:05 +0000365.Ed
Damien Miller0fde8ac2013-11-21 14:12:23 +1100366.Pp
367The list of available ciphers may also be obtained using the
368.Fl Q
369option of
370.Xr ssh 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000371.It Cm ClientAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +1100372Sets the number of client alive messages (see below) which may be
Ben Lindstrom9f049032002-06-21 00:59:05 +0000373sent without
Damien Miller5b0d63f2006-03-15 11:56:56 +1100374.Xr sshd 8
Damien Millerfbf486b2003-05-23 18:44:23 +1000375receiving any messages back from the client.
376If this threshold is reached while client alive messages are being sent,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100377sshd will disconnect the client, terminating the session.
Damien Millerfbf486b2003-05-23 18:44:23 +1000378It is important to note that the use of client alive messages is very
379different from
Damien Miller12c150e2003-12-17 16:31:10 +1100380.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000381(below).
382The client alive messages are sent through the encrypted channel
383and therefore will not be spoofable.
384The TCP keepalive option enabled by
Damien Miller12c150e2003-12-17 16:31:10 +1100385.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000386is spoofable.
387The client alive mechanism is valuable when the client or
Ben Lindstrom9f049032002-06-21 00:59:05 +0000388server depend on knowing when a connection has become inactive.
389.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000390The default value is 3.
391If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000392.Cm ClientAliveInterval
Damien Millerb7977702006-01-03 18:47:31 +1100393(see below) is set to 15, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000394.Cm ClientAliveCountMax
Damien Miller5b0d63f2006-03-15 11:56:56 +1100395is left at the default, unresponsive SSH clients
Ben Lindstrom9f049032002-06-21 00:59:05 +0000396will be disconnected after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +1100397This option applies to protocol version 2 only.
Damien Miller1594ad52005-05-26 12:12:19 +1000398.It Cm ClientAliveInterval
399Sets a timeout interval in seconds after which if no data has been received
400from the client,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100401.Xr sshd 8
Damien Miller1594ad52005-05-26 12:12:19 +1000402will send a message through the encrypted
403channel to request a response from the client.
404The default
405is 0, indicating that these messages will not be sent to the client.
406This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000407.It Cm Compression
Damien Miller9786e6e2005-07-26 21:54:56 +1000408Specifies whether compression is allowed, or delayed until
409the user has authenticated successfully.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000410The argument must be
Damien Miller9786e6e2005-07-26 21:54:56 +1000411.Dq yes ,
412.Dq delayed ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000413or
414.Dq no .
415The default is
Damien Miller9786e6e2005-07-26 21:54:56 +1000416.Dq delayed .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000417.It Cm DenyGroups
418This keyword can be followed by a list of group name patterns, separated
419by spaces.
420Login is disallowed for users whose primary group or supplementary
421group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000422Only group names are valid; a numerical group ID is not recognized.
423By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100424The allow/deny directives are processed in the following order:
425.Cm DenyUsers ,
426.Cm AllowUsers ,
427.Cm DenyGroups ,
428and finally
429.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100430.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000431See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100432.Xr ssh_config 5
433for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000434.It Cm DenyUsers
435This keyword can be followed by a list of user name patterns, separated
436by spaces.
437Login is disallowed for user names that match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000438Only user names are valid; a numerical user ID is not recognized.
439By default, login is allowed for all users.
440If the pattern takes the form USER@HOST then USER and HOST
441are separately checked, restricting logins to particular
442users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100443The allow/deny directives are processed in the following order:
444.Cm DenyUsers ,
445.Cm AllowUsers ,
446.Cm DenyGroups ,
447and finally
448.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100449.Pp
Damien Millerfecfd112013-07-18 16:11:50 +1000450See PATTERNS in
Damien Miller0c2079d2006-03-15 11:54:21 +1100451.Xr ssh_config 5
452for more information on patterns.
Damien Millere2754432006-07-24 14:06:47 +1000453.It Cm ForceCommand
454Forces the execution of the command specified by
455.Cm ForceCommand ,
Damien Millera1b48cc2008-03-27 11:02:02 +1100456ignoring any command supplied by the client and
457.Pa ~/.ssh/rc
458if present.
Damien Millere2754432006-07-24 14:06:47 +1000459The command is invoked by using the user's login shell with the -c option.
460This applies to shell, command, or subsystem execution.
461It is most useful inside a
462.Cm Match
463block.
464The command originally supplied by the client is available in the
465.Ev SSH_ORIGINAL_COMMAND
466environment variable.
Damien Millercdb6e652008-02-10 22:47:24 +1100467Specifying a command of
468.Dq internal-sftp
469will force the use of an in-process sftp server that requires no support
470files when used with
471.Cm ChrootDirectory .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000472.It Cm GatewayPorts
473Specifies whether remote hosts are allowed to connect to ports
474forwarded for the client.
475By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100476.Xr sshd 8
Damien Miller495dca32003-04-01 21:42:14 +1000477binds remote port forwardings to the loopback address.
478This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000479.Cm GatewayPorts
Damien Miller5b0d63f2006-03-15 11:56:56 +1100480can be used to specify that sshd
Damien Millerf91ee4c2005-03-01 21:24:33 +1100481should allow remote port forwardings to bind to non-loopback addresses, thus
482allowing other hosts to connect.
483The argument may be
484.Dq no
485to force remote port forwardings to be available to the local host only,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000486.Dq yes
Damien Millerf91ee4c2005-03-01 21:24:33 +1100487to force remote port forwardings to bind to the wildcard address, or
488.Dq clientspecified
489to allow the client to select the address to which the forwarding is bound.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000490The default is
491.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000492.It Cm GSSAPIAuthentication
Damien Miller9b7b03b2003-09-02 22:57:05 +1000493Specifies whether user authentication based on GSSAPI is allowed.
Damien Millera8e06ce2003-11-21 23:48:55 +1100494The default is
Darren Tucker0efd1552003-08-26 11:49:55 +1000495.Dq no .
496Note that this option applies to protocol version 2 only.
497.It Cm GSSAPICleanupCredentials
498Specifies whether to automatically destroy the user's credentials cache
499on logout.
500The default is
501.Dq yes .
502Note that this option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000503.It Cm HostbasedAuthentication
504Specifies whether rhosts or /etc/hosts.equiv authentication together
505with successful public key client host authentication is allowed
Damien Miller1faa7132006-03-15 11:55:31 +1100506(host-based authentication).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000507This option is similar to
508.Cm RhostsRSAAuthentication
509and applies to protocol version 2 only.
510The default is
511.Dq no .
Damien Millerb594f382006-08-30 11:06:34 +1000512.It Cm HostbasedUsesNameFromPacketOnly
513Specifies whether or not the server will attempt to perform a reverse
514name lookup when matching the name in the
515.Pa ~/.shosts ,
516.Pa ~/.rhosts ,
517and
518.Pa /etc/hosts.equiv
519files during
520.Cm HostbasedAuthentication .
521A setting of
522.Dq yes
523means that
524.Xr sshd 8
525uses the name supplied by the client rather than
526attempting to resolve the name from the TCP connection itself.
527The default is
528.Dq no .
Damien Miller0a80ca12010-02-27 07:55:05 +1100529.It Cm HostCertificate
530Specifies a file containing a public host certificate.
531The certificate's public key must match a private host key already specified
532by
533.Cm HostKey .
534The default behaviour of
535.Xr sshd 8
536is not to load any certificates.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000537.It Cm HostKey
538Specifies a file containing a private host key
539used by SSH.
540The default is
541.Pa /etc/ssh/ssh_host_key
542for protocol version 1, and
Damien Millereb8b60e2010-08-31 22:41:14 +1000543.Pa /etc/ssh/ssh_host_dsa_key ,
544.Pa /etc/ssh/ssh_host_ecdsa_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000545and
Damien Millereb8b60e2010-08-31 22:41:14 +1000546.Pa /etc/ssh/ssh_host_rsa_key
Ben Lindstrom9f049032002-06-21 00:59:05 +0000547for protocol version 2.
548Note that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100549.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000550will refuse to use a file if it is group/world-accessible.
551It is possible to have multiple host key files.
552.Dq rsa1
553keys are used for version 1 and
Damien Millereb8b60e2010-08-31 22:41:14 +1000554.Dq dsa ,
555.Dq ecdsa
Ben Lindstrom9f049032002-06-21 00:59:05 +0000556or
557.Dq rsa
558are used for version 2 of the SSH protocol.
Damien Miller85b45e02013-07-20 13:21:52 +1000559It is also possible to specify public host key files instead.
560In this case operations on the private key will be delegated
561to an
562.Xr ssh-agent 1 .
563.It Cm HostKeyAgent
564Identifies the UNIX-domain socket used to communicate
565with an agent that has access to the private host keys.
566If
567.Dq SSH_AUTH_SOCK
568is specified, the location of the socket will be read from the
569.Ev SSH_AUTH_SOCK
570environment variable.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000571.It Cm IgnoreRhosts
572Specifies that
573.Pa .rhosts
574and
575.Pa .shosts
576files will not be used in
Ben Lindstrom9f049032002-06-21 00:59:05 +0000577.Cm RhostsRSAAuthentication
578or
579.Cm HostbasedAuthentication .
580.Pp
581.Pa /etc/hosts.equiv
582and
583.Pa /etc/shosts.equiv
584are still used.
585The default is
586.Dq yes .
587.It Cm IgnoreUserKnownHosts
588Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100589.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000590should ignore the user's
Damien Miller167ea5d2005-05-26 12:04:02 +1000591.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000592during
593.Cm RhostsRSAAuthentication
594or
595.Cm HostbasedAuthentication .
596The default is
597.Dq no .
Damien Miller0dac6fb2010-11-20 15:19:38 +1100598.It Cm IPQoS
599Specifies the IPv4 type-of-service or DSCP class for the connection.
600Accepted values are
601.Dq af11 ,
602.Dq af12 ,
603.Dq af13 ,
Damien Millerf6e758c2011-09-22 21:37:13 +1000604.Dq af21 ,
Damien Miller0dac6fb2010-11-20 15:19:38 +1100605.Dq af22 ,
606.Dq af23 ,
607.Dq af31 ,
608.Dq af32 ,
609.Dq af33 ,
610.Dq af41 ,
611.Dq af42 ,
612.Dq af43 ,
613.Dq cs0 ,
614.Dq cs1 ,
615.Dq cs2 ,
616.Dq cs3 ,
617.Dq cs4 ,
618.Dq cs5 ,
619.Dq cs6 ,
620.Dq cs7 ,
621.Dq ef ,
622.Dq lowdelay ,
623.Dq throughput ,
624.Dq reliability ,
625or a numeric value.
Damien Miller928362d2010-12-26 14:26:45 +1100626This option may take one or two arguments, separated by whitespace.
Damien Miller0dac6fb2010-11-20 15:19:38 +1100627If one argument is specified, it is used as the packet class unconditionally.
628If two values are specified, the first is automatically selected for
629interactive sessions and the second for non-interactive sessions.
630The default is
631.Dq lowdelay
632for interactive sessions and
633.Dq throughput
634for non-interactive sessions.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000635.It Cm KerberosAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000636Specifies whether the password provided by the user for
Ben Lindstrom9f049032002-06-21 00:59:05 +0000637.Cm PasswordAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000638will be validated through the Kerberos KDC.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000639To use this option, the server needs a
640Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100641The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000642.Dq no .
Damien Miller8448e662004-03-08 23:13:15 +1100643.It Cm KerberosGetAFSToken
Darren Tuckere2dd2d52005-10-03 18:19:06 +1000644If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
Damien Miller8448e662004-03-08 23:13:15 +1100645an AFS token before accessing the user's home directory.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100646The default is
Damien Miller8448e662004-03-08 23:13:15 +1100647.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000648.It Cm KerberosOrLocalPasswd
Damien Miller5b0d63f2006-03-15 11:56:56 +1100649If password authentication through Kerberos fails then
Ben Lindstrom9f049032002-06-21 00:59:05 +0000650the password will be validated via any additional local mechanism
651such as
652.Pa /etc/passwd .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100653The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000654.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000655.It Cm KerberosTicketCleanup
656Specifies whether to automatically destroy the user's ticket cache
657file on logout.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100658The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000659.Dq yes .
Damien Millerd5f62bf2010-09-24 22:11:14 +1000660.It Cm KexAlgorithms
661Specifies the available KEX (Key Exchange) algorithms.
662Multiple algorithms must be comma-separated.
663The default is
Damien Miller0bd8f152013-11-04 08:55:43 +1100664.Dq curve25519-sha256@libssh.org ,
Damien Millerd5f62bf2010-09-24 22:11:14 +1000665.Dq ecdh-sha2-nistp256 ,
666.Dq ecdh-sha2-nistp384 ,
667.Dq ecdh-sha2-nistp521 ,
Damien Miller0a184732010-11-20 15:21:03 +1100668.Dq diffie-hellman-group-exchange-sha256 ,
Damien Millerd5f62bf2010-09-24 22:11:14 +1000669.Dq diffie-hellman-group-exchange-sha1 ,
670.Dq diffie-hellman-group14-sha1 ,
671.Dq diffie-hellman-group1-sha1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000672.It Cm KeyRegenerationInterval
673In protocol version 1, the ephemeral server key is automatically regenerated
674after this many seconds (if it has been used).
675The purpose of regeneration is to prevent
676decrypting captured sessions by later breaking into the machine and
677stealing the keys.
678The key is never stored anywhere.
679If the value is 0, the key is never regenerated.
680The default is 3600 (seconds).
681.It Cm ListenAddress
682Specifies the local addresses
Damien Miller5b0d63f2006-03-15 11:56:56 +1100683.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000684should listen on.
685The following forms may be used:
686.Pp
687.Bl -item -offset indent -compact
688.It
689.Cm ListenAddress
690.Sm off
691.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
692.Sm on
693.It
694.Cm ListenAddress
695.Sm off
696.Ar host No | Ar IPv4_addr No : Ar port
697.Sm on
698.It
699.Cm ListenAddress
700.Sm off
701.Oo
702.Ar host No | Ar IPv6_addr Oc : Ar port
703.Sm on
704.El
705.Pp
706If
707.Ar port
708is not specified,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100709sshd will listen on the address and all prior
Ben Lindstrom9f049032002-06-21 00:59:05 +0000710.Cm Port
Damien Millerfbf486b2003-05-23 18:44:23 +1000711options specified.
712The default is to listen on all local addresses.
Damien Miller495dca32003-04-01 21:42:14 +1000713Multiple
Ben Lindstrom9f049032002-06-21 00:59:05 +0000714.Cm ListenAddress
Damien Millerfbf486b2003-05-23 18:44:23 +1000715options are permitted.
716Additionally, any
Ben Lindstrom9f049032002-06-21 00:59:05 +0000717.Cm Port
Damien Miller5b0d63f2006-03-15 11:56:56 +1100718options must precede this option for non-port qualified addresses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000719.It Cm LoginGraceTime
720The server disconnects after this time if the user has not
721successfully logged in.
722If the value is 0, there is no time limit.
Damien Millerc1348632002-09-05 14:35:14 +1000723The default is 120 seconds.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000724.It Cm LogLevel
725Gives the verbosity level that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100726.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000727The possible values are:
Damien Miller5b0d63f2006-03-15 11:56:56 +1100728QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000729The default is INFO.
730DEBUG and DEBUG1 are equivalent.
731DEBUG2 and DEBUG3 each specify higher levels of debugging output.
732Logging with a DEBUG level violates the privacy of users and is not recommended.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000733.It Cm MACs
734Specifies the available MAC (message authentication code) algorithms.
735The MAC algorithm is used in protocol version 2
736for data integrity protection.
737Multiple algorithms must be comma-separated.
Damien Milleraf43a7a2012-12-12 10:46:31 +1100738The algorithms that contain
739.Dq -etm
740calculate the MAC after encryption (encrypt-then-mac).
741These are considered safer and their use recommended.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100742The default is:
Damien Miller22b7b492007-06-11 14:07:12 +1000743.Bd -literal -offset indent
Damien Milleraf43a7a2012-12-12 10:46:31 +1100744hmac-md5-etm@openssh.com,hmac-sha1-etm@openssh.com,
745umac-64-etm@openssh.com,umac-128-etm@openssh.com,
746hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
747hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,
748hmac-md5-96-etm@openssh.com,
Darren Tucker427e4092012-10-05 11:02:39 +1000749hmac-md5,hmac-sha1,umac-64@openssh.com,umac-128@openssh.com,
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000750hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,
751hmac-sha1-96,hmac-md5-96
Damien Miller22b7b492007-06-11 14:07:12 +1000752.Ed
Darren Tucker45150472006-07-12 22:34:17 +1000753.It Cm Match
Damien Millerd04f3572006-07-24 13:46:50 +1000754Introduces a conditional block.
Damien Miller8c234032006-07-24 14:05:08 +1000755If all of the criteria on the
Darren Tucker45150472006-07-12 22:34:17 +1000756.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000757line are satisfied, the keywords on the following lines override those
758set in the global section of the config file, until either another
Darren Tucker45150472006-07-12 22:34:17 +1000759.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000760line or the end of the file.
Darren Tucker7a3935d2008-06-10 22:59:10 +1000761.Pp
Damien Millerd04f3572006-07-24 13:46:50 +1000762The arguments to
Darren Tucker45150472006-07-12 22:34:17 +1000763.Cm Match
Damien Millercf31f382013-10-24 21:02:56 +1100764are one or more criteria-pattern pairs or the single token
765.Cm All
766which matches all criteria.
Darren Tucker45150472006-07-12 22:34:17 +1000767The available criteria are
768.Cm User ,
Damien Miller565ca3f2006-08-19 00:23:15 +1000769.Cm Group ,
Darren Tucker45150472006-07-12 22:34:17 +1000770.Cm Host ,
Darren Tuckerfbcf8272012-05-19 19:37:01 +1000771.Cm LocalAddress ,
772.Cm LocalPort ,
Darren Tucker45150472006-07-12 22:34:17 +1000773and
774.Cm Address .
Darren Tucker7a3935d2008-06-10 22:59:10 +1000775The match patterns may consist of single entries or comma-separated
776lists and may use the wildcard and negation operators described in the
Damien Millerfecfd112013-07-18 16:11:50 +1000777PATTERNS section of
Darren Tuckerb06cc4a2008-06-10 22:59:53 +1000778.Xr ssh_config 5 .
Darren Tucker7a3935d2008-06-10 22:59:10 +1000779.Pp
780The patterns in an
781.Cm Address
782criteria may additionally contain addresses to match in CIDR
Darren Tucker6a2a4002008-06-10 23:03:04 +1000783address/masklen format, e.g.\&
Darren Tucker7a3935d2008-06-10 22:59:10 +1000784.Dq 192.0.2.0/24
785or
786.Dq 3ffe:ffff::/32 .
787Note that the mask length provided must be consistent with the address -
788it is an error to specify a mask length that is too long for the address
Darren Tucker6a2a4002008-06-10 23:03:04 +1000789or one with bits set in this host portion of the address.
790For example,
Darren Tucker7a3935d2008-06-10 22:59:10 +1000791.Dq 192.0.2.0/33
792and
Darren Tucker6a2a4002008-06-10 23:03:04 +1000793.Dq 192.0.2.0/8
Darren Tucker7a3935d2008-06-10 22:59:10 +1000794respectively.
795.Pp
Darren Tucker45150472006-07-12 22:34:17 +1000796Only a subset of keywords may be used on the lines following a
797.Cm Match
798keyword.
799Available keywords are
Damien Millerf8268502012-06-20 21:54:15 +1000800.Cm AcceptEnv ,
Damien Miller17819012009-01-28 16:20:17 +1100801.Cm AllowAgentForwarding ,
Damien Millerf8268502012-06-20 21:54:15 +1000802.Cm AllowGroups ,
Damien Miller9b439df2006-07-24 14:04:00 +1000803.Cm AllowTcpForwarding ,
Damien Millerc24da772012-06-20 21:53:58 +1000804.Cm AllowUsers ,
Damien Millera6e3f012012-11-04 23:21:40 +1100805.Cm AuthenticationMethods ,
Damien Miller09d3e122012-10-31 08:58:58 +1100806.Cm AuthorizedKeysCommand ,
807.Cm AuthorizedKeysCommandUser ,
Damien Millerf33580e2012-11-04 22:22:52 +1100808.Cm AuthorizedKeysFile ,
Damien Millerab6de352010-06-26 09:38:45 +1000809.Cm AuthorizedPrincipalsFile ,
Darren Tucker1629c072007-02-19 22:25:37 +1100810.Cm Banner ,
Damien Miller797e3d12008-05-19 14:27:42 +1000811.Cm ChrootDirectory ,
Damien Millerc24da772012-06-20 21:53:58 +1000812.Cm DenyGroups ,
813.Cm DenyUsers ,
Damien Millere2754432006-07-24 14:06:47 +1000814.Cm ForceCommand ,
Damien Millerc24da772012-06-20 21:53:58 +1000815.Cm GatewayPorts ,
Damien Millerf8268502012-06-20 21:54:15 +1000816.Cm GSSAPIAuthentication ,
Damien Miller25434de2008-05-19 14:29:08 +1000817.Cm HostbasedAuthentication ,
Damien Millerab6de352010-06-26 09:38:45 +1000818.Cm HostbasedUsesNameFromPacketOnly ,
Darren Tucker1d75f222007-03-01 21:31:28 +1100819.Cm KbdInteractiveAuthentication ,
Damien Miller5737e362007-03-06 21:21:18 +1100820.Cm KerberosAuthentication ,
Damien Miller307c1d12008-06-16 07:56:20 +1000821.Cm MaxAuthTries ,
Damien Millerc62a5af2008-06-16 07:55:46 +1000822.Cm MaxSessions ,
Darren Tucker1629c072007-02-19 22:25:37 +1100823.Cm PasswordAuthentication ,
Damien Miller51bde602008-11-03 19:23:10 +1100824.Cm PermitEmptyPasswords ,
Damien Millerd1de9952006-07-24 14:05:48 +1000825.Cm PermitOpen ,
Darren Tucker15f94272008-01-01 20:36:56 +1100826.Cm PermitRootLogin ,
Damien Miller5ff30c62013-10-30 22:21:50 +1100827.Cm PermitTTY ,
Damien Millerab6de352010-06-26 09:38:45 +1000828.Cm PermitTunnel ,
Darren Tucker1477ea12009-10-07 08:36:05 +1100829.Cm PubkeyAuthentication ,
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000830.Cm RekeyLimit ,
Damien Millerc24da772012-06-20 21:53:58 +1000831.Cm RhostsRSAAuthentication ,
Damien Millerf8268502012-06-20 21:54:15 +1000832.Cm RSAAuthentication ,
Damien Millerd1de9952006-07-24 14:05:48 +1000833.Cm X11DisplayOffset ,
Damien Miller19913842009-02-23 10:53:58 +1100834.Cm X11Forwarding
Darren Tucker45150472006-07-12 22:34:17 +1000835and
Damien Miller0296ae82009-02-23 11:00:24 +1100836.Cm X11UseLocalHost .
Darren Tucker89413db2004-05-24 10:36:23 +1000837.It Cm MaxAuthTries
838Specifies the maximum number of authentication attempts permitted per
Damien Miller26213e52004-06-30 22:39:34 +1000839connection.
840Once the number of failures reaches half this value,
841additional failures are logged.
842The default is 6.
Damien Miller7207f642008-05-19 15:34:50 +1000843.It Cm MaxSessions
844Specifies the maximum number of open sessions permitted per network connection.
845The default is 10.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000846.It Cm MaxStartups
847Specifies the maximum number of concurrent unauthenticated connections to the
Damien Miller5b0d63f2006-03-15 11:56:56 +1100848SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000849Additional connections will be dropped until authentication succeeds or the
850.Cm LoginGraceTime
851expires for a connection.
Damien Miller1f583df2013-02-12 11:02:08 +1100852The default is 10:30:100.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000853.Pp
854Alternatively, random early drop can be enabled by specifying
855the three colon separated values
856.Dq start:rate:full
Damien Miller208f1ed2006-03-15 11:56:03 +1100857(e.g. "10:30:60").
Damien Millerf4f22b52006-03-15 11:57:25 +1100858.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000859will refuse connection attempts with a probability of
860.Dq rate/100
861(30%)
862if there are currently
863.Dq start
864(10)
865unauthenticated connections.
866The probability increases linearly and all connection attempts
867are refused if the number of unauthenticated connections reaches
868.Dq full
869(60).
870.It Cm PasswordAuthentication
871Specifies whether password authentication is allowed.
872The default is
873.Dq yes .
874.It Cm PermitEmptyPasswords
875When password authentication is allowed, it specifies whether the
876server allows login to accounts with empty password strings.
877The default is
878.Dq no .
Damien Miller9b439df2006-07-24 14:04:00 +1000879.It Cm PermitOpen
880Specifies the destinations to which TCP port forwarding is permitted.
881The forwarding specification must be one of the following forms:
882.Pp
883.Bl -item -offset indent -compact
884.It
885.Cm PermitOpen
886.Sm off
887.Ar host : port
888.Sm on
889.It
890.Cm PermitOpen
891.Sm off
892.Ar IPv4_addr : port
893.Sm on
894.It
895.Cm PermitOpen
896.Sm off
897.Ar \&[ IPv6_addr \&] : port
898.Sm on
899.El
900.Pp
Damien Millera765cf42006-07-24 14:08:13 +1000901Multiple forwards may be specified by separating them with whitespace.
Damien Miller9b439df2006-07-24 14:04:00 +1000902An argument of
903.Dq any
904can be used to remove all restrictions and permit any forwarding requests.
Darren Tuckerba9ea322012-05-19 19:37:33 +1000905An argument of
906.Dq none
907can be used to prohibit all forwarding requests.
Damien Miller65bc2c42006-07-24 14:04:16 +1000908By default all port forwarding requests are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000909.It Cm PermitRootLogin
Darren Tuckerb3509012005-01-20 11:01:46 +1100910Specifies whether root can log in using
Ben Lindstrom9f049032002-06-21 00:59:05 +0000911.Xr ssh 1 .
912The argument must be
913.Dq yes ,
914.Dq without-password ,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100915.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000916or
917.Dq no .
918The default is
919.Dq yes .
920.Pp
921If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100922.Dq without-password ,
Darren Tucker9dca0992005-02-01 19:16:45 +1100923password authentication is disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000924.Pp
925If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100926.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000927root login with public key authentication will be allowed,
928but only if the
929.Ar command
930option has been specified
931(which may be useful for taking remote backups even if root login is
Damien Millerfbf486b2003-05-23 18:44:23 +1000932normally not allowed).
933All other authentication methods are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000934.Pp
935If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100936.Dq no ,
Darren Tuckerb3509012005-01-20 11:01:46 +1100937root is not allowed to log in.
Damien Millerd27b9472005-12-13 19:29:02 +1100938.It Cm PermitTunnel
939Specifies whether
940.Xr tun 4
941device forwarding is allowed.
Damien Miller7b58e802005-12-13 19:33:19 +1100942The argument must be
943.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +1000944.Dq point-to-point
945(layer 3),
946.Dq ethernet
947(layer 2), or
Damien Miller7b58e802005-12-13 19:33:19 +1100948.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +1000949Specifying
950.Dq yes
951permits both
952.Dq point-to-point
953and
954.Dq ethernet .
Damien Millerd27b9472005-12-13 19:29:02 +1100955The default is
956.Dq no .
Damien Miller5ff30c62013-10-30 22:21:50 +1100957.It Cm PermitTTY
958Specifies whether
Damien Miller63857c92013-10-30 22:31:06 +1100959.Xr pty 4
Damien Miller5ff30c62013-10-30 22:21:50 +1100960allocation is permitted.
961The default is
962.Dq yes .
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000963.It Cm PermitUserEnvironment
964Specifies whether
965.Pa ~/.ssh/environment
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000966and
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000967.Cm environment=
968options in
969.Pa ~/.ssh/authorized_keys
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000970are processed by
Damien Miller5b0d63f2006-03-15 11:56:56 +1100971.Xr sshd 8 .
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000972The default is
973.Dq no .
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000974Enabling environment processing may enable users to bypass access
975restrictions in some configurations using mechanisms such as
976.Ev LD_PRELOAD .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000977.It Cm PidFile
Ben Lindstrom959de992002-06-23 00:35:25 +0000978Specifies the file that contains the process ID of the
Damien Millerf4f22b52006-03-15 11:57:25 +1100979SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000980The default is
981.Pa /var/run/sshd.pid .
982.It Cm Port
983Specifies the port number that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100984.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000985listens on.
986The default is 22.
987Multiple options of this type are permitted.
988See also
989.Cm ListenAddress .
990.It Cm PrintLastLog
991Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100992.Xr sshd 8
Darren Tucker7cc5c232004-11-05 20:06:59 +1100993should print the date and time of the last user login when a user logs
994in interactively.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000995The default is
996.Dq yes .
997.It Cm PrintMotd
998Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100999.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001000should print
1001.Pa /etc/motd
1002when a user logs in interactively.
1003(On some systems it is also printed by the shell,
1004.Pa /etc/profile ,
1005or equivalent.)
1006The default is
1007.Dq yes .
1008.It Cm Protocol
1009Specifies the protocol versions
Damien Miller5b0d63f2006-03-15 11:56:56 +11001010.Xr sshd 8
Ben Lindstrom9c445542002-07-11 03:59:18 +00001011supports.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001012The possible values are
Damien Miller5b0d63f2006-03-15 11:56:56 +11001013.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +00001014and
Damien Miller5b0d63f2006-03-15 11:56:56 +11001015.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001016Multiple versions must be comma-separated.
1017The default is
Darren Tucker7a4a7652009-10-11 21:51:40 +11001018.Sq 2 .
Ben Lindstrom9c445542002-07-11 03:59:18 +00001019Note that the order of the protocol list does not indicate preference,
1020because the client selects among multiple protocol versions offered
1021by the server.
1022Specifying
1023.Dq 2,1
1024is identical to
1025.Dq 1,2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001026.It Cm PubkeyAuthentication
1027Specifies whether public key authentication is allowed.
1028The default is
1029.Dq yes .
1030Note that this option applies to protocol version 2 only.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001031.It Cm RekeyLimit
1032Specifies the maximum amount of data that may be transmitted before the
1033session key is renegotiated, optionally followed a maximum amount of
1034time that may pass before the session key is renegotiated.
1035The first argument is specified in bytes and may have a suffix of
1036.Sq K ,
1037.Sq M ,
1038or
1039.Sq G
1040to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
1041The default is between
1042.Sq 1G
1043and
1044.Sq 4G ,
1045depending on the cipher.
1046The optional second value is specified in seconds and may use any of the
1047units documented in the
1048.Sx TIME FORMATS
Darren Tucker64d22942013-05-16 20:31:29 +10001049section.
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001050The default value for
1051.Cm RekeyLimit
1052is
1053.Dq default none ,
1054which means that rekeying is performed after the cipher's default amount
1055of data has been sent or received and no time based rekeying is done.
1056This option applies to protocol version 2 only.
Damien Miller1aed65e2010-03-04 21:53:35 +11001057.It Cm RevokedKeys
Damien Millerf3747bf2013-01-18 11:44:04 +11001058Specifies revoked public keys.
Damien Miller1aed65e2010-03-04 21:53:35 +11001059Keys listed in this file will be refused for public key authentication.
1060Note that if this file is not readable, then public key authentication will
1061be refused for all users.
Damien Millerf3747bf2013-01-18 11:44:04 +11001062Keys may be specified as a text file, listing one public key per line, or as
1063an OpenSSH Key Revocation List (KRL) as generated by
Damien Miller72abeb72013-01-20 22:33:44 +11001064.Xr ssh-keygen 1 .
Damien Millerfecfd112013-07-18 16:11:50 +10001065For more information on KRLs, see the KEY REVOCATION LISTS section in
Damien Millerf3747bf2013-01-18 11:44:04 +11001066.Xr ssh-keygen 1 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001067.It Cm RhostsRSAAuthentication
1068Specifies whether rhosts or /etc/hosts.equiv authentication together
1069with successful RSA host authentication is allowed.
1070The default is
1071.Dq no .
1072This option applies to protocol version 1 only.
1073.It Cm RSAAuthentication
1074Specifies whether pure RSA authentication is allowed.
1075The default is
1076.Dq yes .
1077This option applies to protocol version 1 only.
1078.It Cm ServerKeyBits
1079Defines the number of bits in the ephemeral protocol version 1 server key.
Darren Tucker7499b0c2008-07-02 22:35:43 +10001080The minimum value is 512, and the default is 1024.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001081.It Cm StrictModes
1082Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001083.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001084should check file modes and ownership of the
1085user's files and home directory before accepting login.
1086This is normally desirable because novices sometimes accidentally leave their
1087directory or files world-writable.
1088The default is
1089.Dq yes .
Darren Tuckerf788a912010-01-08 17:06:47 +11001090Note that this does not apply to
1091.Cm ChrootDirectory ,
1092whose permissions and ownership are checked unconditionally.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001093.It Cm Subsystem
Damien Miller208f1ed2006-03-15 11:56:03 +11001094Configures an external subsystem (e.g. file transfer daemon).
Damien Miller917f9b62006-07-10 20:36:47 +10001095Arguments should be a subsystem name and a command (with optional arguments)
1096to execute upon subsystem request.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001097.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001098The command
1099.Xr sftp-server 8
1100implements the
1101.Dq sftp
1102file transfer subsystem.
Damien Millerd8cb1f12008-02-10 22:40:12 +11001103.Pp
1104Alternately the name
1105.Dq internal-sftp
1106implements an in-process
1107.Dq sftp
1108server.
1109This may simplify configurations using
1110.Cm ChrootDirectory
1111to force a different filesystem root on clients.
1112.Pp
Ben Lindstrom9f049032002-06-21 00:59:05 +00001113By default no subsystems are defined.
1114Note that this option applies to protocol version 2 only.
1115.It Cm SyslogFacility
1116Gives the facility code that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +11001117.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001118The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1119LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
1120The default is AUTH.
Damien Miller12c150e2003-12-17 16:31:10 +11001121.It Cm TCPKeepAlive
1122Specifies whether the system should send TCP keepalive messages to the
1123other side.
1124If they are sent, death of the connection or crash of one
1125of the machines will be properly noticed.
1126However, this means that
1127connections will die if the route is down temporarily, and some people
1128find it annoying.
1129On the other hand, if TCP keepalives are not sent,
1130sessions may hang indefinitely on the server, leaving
1131.Dq ghost
1132users and consuming server resources.
1133.Pp
1134The default is
1135.Dq yes
1136(to send TCP keepalive messages), and the server will notice
1137if the network goes down or the client host crashes.
1138This avoids infinitely hanging sessions.
1139.Pp
1140To disable TCP keepalive messages, the value should be set to
1141.Dq no .
Damien Miller1aed65e2010-03-04 21:53:35 +11001142.It Cm TrustedUserCAKeys
1143Specifies a file containing public keys of certificate authorities that are
Damien Millerc6db99e2010-03-05 10:41:45 +11001144trusted to sign user certificates for authentication.
Damien Miller72b33822010-03-05 07:39:01 +11001145Keys are listed one per line; empty lines and comments starting with
Damien Miller1aed65e2010-03-04 21:53:35 +11001146.Ql #
1147are allowed.
1148If a certificate is presented for authentication and has its signing CA key
1149listed in this file, then it may be used for authentication for any user
1150listed in the certificate's principals list.
1151Note that certificates that lack a list of principals will not be permitted
1152for authentication using
1153.Cm TrustedUserCAKeys .
Damien Millerfecfd112013-07-18 16:11:50 +10001154For more details on certificates, see the CERTIFICATES section in
Damien Miller1aed65e2010-03-04 21:53:35 +11001155.Xr ssh-keygen 1 .
Damien Miller3a961dc2003-06-03 10:25:48 +10001156.It Cm UseDNS
1157Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001158.Xr sshd 8
Darren Tucker83d5a982005-03-31 21:33:50 +10001159should look up the remote host name and check that
Damien Miller3a961dc2003-06-03 10:25:48 +10001160the resolved host name for the remote IP address maps back to the
1161very same IP address.
1162The default is
1163.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001164.It Cm UseLogin
1165Specifies whether
1166.Xr login 1
1167is used for interactive login sessions.
1168The default is
1169.Dq no .
1170Note that
1171.Xr login 1
1172is never used for remote command execution.
1173Note also, that if this is enabled,
1174.Cm X11Forwarding
1175will be disabled because
1176.Xr login 1
1177does not know how to handle
1178.Xr xauth 1
Damien Miller495dca32003-04-01 21:42:14 +10001179cookies.
1180If
Ben Lindstrom9f049032002-06-21 00:59:05 +00001181.Cm UsePrivilegeSeparation
1182is specified, it will be disabled after authentication.
Damien Miller2e193e22003-05-14 15:13:03 +10001183.It Cm UsePAM
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001184Enables the Pluggable Authentication Module interface.
1185If set to
1186.Dq yes
1187this will enable PAM authentication using
1188.Cm ChallengeResponseAuthentication
Darren Tuckera4904f72006-02-23 21:35:30 +11001189and
1190.Cm PasswordAuthentication
1191in addition to PAM account and session module processing for all
1192authentication types.
Darren Tucker1dcff9a2004-05-13 16:51:40 +10001193.Pp
1194Because PAM challenge-response authentication usually serves an equivalent
1195role to password authentication, you should disable either
1196.Cm PasswordAuthentication
1197or
1198.Cm ChallengeResponseAuthentication.
1199.Pp
1200If
1201.Cm UsePAM
1202is enabled, you will not be able to run
1203.Xr sshd 8
1204as a non-root user.
1205The default is
Darren Tucker6c0c0702003-10-09 14:13:53 +10001206.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001207.It Cm UsePrivilegeSeparation
1208Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001209.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001210separates privileges by creating an unprivileged child process
Damien Miller495dca32003-04-01 21:42:14 +10001211to deal with incoming network traffic.
1212After successful authentication, another process will be created that has
1213the privilege of the authenticated user.
1214The goal of privilege separation is to prevent privilege
Ben Lindstrom9f049032002-06-21 00:59:05 +00001215escalation by containing any corruption within the unprivileged processes.
1216The default is
1217.Dq yes .
Damien Miller69ff1df2011-06-23 08:30:03 +10001218If
1219.Cm UsePrivilegeSeparation
1220is set to
1221.Dq sandbox
1222then the pre-authentication unprivileged process is subject to additional
1223restrictions.
Damien Miller23528812012-04-22 11:24:43 +10001224.It Cm VersionAddendum
1225Optionally specifies additional text to append to the SSH protocol banner
1226sent by the server upon connection.
1227The default is
1228.Dq none .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001229.It Cm X11DisplayOffset
1230Specifies the first display number available for
Damien Miller5b0d63f2006-03-15 11:56:56 +11001231.Xr sshd 8 Ns 's
Ben Lindstrom9f049032002-06-21 00:59:05 +00001232X11 forwarding.
Damien Miller5b0d63f2006-03-15 11:56:56 +11001233This prevents sshd from interfering with real X11 servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001234The default is 10.
1235.It Cm X11Forwarding
1236Specifies whether X11 forwarding is permitted.
Damien Miller101c4a72002-09-19 11:51:21 +10001237The argument must be
1238.Dq yes
1239or
1240.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001241The default is
1242.Dq no .
Damien Miller101c4a72002-09-19 11:51:21 +10001243.Pp
1244When X11 forwarding is enabled, there may be additional exposure to
1245the server and to client displays if the
Damien Miller5b0d63f2006-03-15 11:56:56 +11001246.Xr sshd 8
Damien Miller101c4a72002-09-19 11:51:21 +10001247proxy display is configured to listen on the wildcard address (see
1248.Cm X11UseLocalhost
Damien Miller5b0d63f2006-03-15 11:56:56 +11001249below), though this is not the default.
Damien Miller101c4a72002-09-19 11:51:21 +10001250Additionally, the authentication spoofing and authentication data
1251verification and substitution occur on the client side.
1252The security risk of using X11 forwarding is that the client's X11
Damien Miller5b0d63f2006-03-15 11:56:56 +11001253display server may be exposed to attack when the SSH client requests
Damien Miller101c4a72002-09-19 11:51:21 +10001254forwarding (see the warnings for
1255.Cm ForwardX11
1256in
Damien Millerf1ce5052003-06-11 22:04:39 +10001257.Xr ssh_config 5 ) .
Damien Miller101c4a72002-09-19 11:51:21 +10001258A system administrator may have a stance in which they want to
1259protect clients that may expose themselves to attack by unwittingly
1260requesting X11 forwarding, which can warrant a
1261.Dq no
1262setting.
1263.Pp
1264Note that disabling X11 forwarding does not prevent users from
1265forwarding X11 traffic, as users can always install their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001266X11 forwarding is automatically disabled if
1267.Cm UseLogin
1268is enabled.
1269.It Cm X11UseLocalhost
1270Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +11001271.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001272should bind the X11 forwarding server to the loopback address or to
Damien Miller495dca32003-04-01 21:42:14 +10001273the wildcard address.
1274By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +11001275sshd binds the forwarding server to the loopback address and sets the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001276hostname part of the
1277.Ev DISPLAY
1278environment variable to
1279.Dq localhost .
Ben Lindstrom15b61202002-08-20 18:44:24 +00001280This prevents remote hosts from connecting to the proxy display.
Ben Lindstrom9f049032002-06-21 00:59:05 +00001281However, some older X11 clients may not function with this
1282configuration.
1283.Cm X11UseLocalhost
1284may be set to
1285.Dq no
1286to specify that the forwarding server should be bound to the wildcard
1287address.
1288The argument must be
1289.Dq yes
1290or
1291.Dq no .
1292The default is
1293.Dq yes .
1294.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +10001295Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +00001296.Xr xauth 1
1297program.
1298The default is
1299.Pa /usr/X11R6/bin/xauth .
1300.El
Damien Millere3beba22006-03-15 11:59:25 +11001301.Sh TIME FORMATS
Damien Millerf4f22b52006-03-15 11:57:25 +11001302.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001303command-line arguments and configuration file options that specify time
1304may be expressed using a sequence of the form:
1305.Sm off
Ben Lindstrom1f8cf4f2002-08-20 18:43:27 +00001306.Ar time Op Ar qualifier ,
Ben Lindstrom9f049032002-06-21 00:59:05 +00001307.Sm on
1308where
1309.Ar time
1310is a positive integer value and
1311.Ar qualifier
1312is one of the following:
1313.Pp
1314.Bl -tag -width Ds -compact -offset indent
Damien Miller393821a2006-07-24 14:04:53 +10001315.It Aq Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +00001316seconds
1317.It Cm s | Cm S
1318seconds
1319.It Cm m | Cm M
1320minutes
1321.It Cm h | Cm H
1322hours
1323.It Cm d | Cm D
1324days
1325.It Cm w | Cm W
1326weeks
1327.El
1328.Pp
1329Each member of the sequence is added together to calculate
1330the total time value.
1331.Pp
1332Time format examples:
1333.Pp
1334.Bl -tag -width Ds -compact -offset indent
1335.It 600
1336600 seconds (10 minutes)
1337.It 10m
133810 minutes
1339.It 1h30m
13401 hour 30 minutes (90 minutes)
1341.El
1342.Sh FILES
1343.Bl -tag -width Ds
1344.It Pa /etc/ssh/sshd_config
1345Contains configuration data for
Damien Millerf4f22b52006-03-15 11:57:25 +11001346.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +00001347This file should be writable by root only, but it is recommended
1348(though not necessary) that it be world-readable.
1349.El
Damien Millerf1ce5052003-06-11 22:04:39 +10001350.Sh SEE ALSO
1351.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +00001352.Sh AUTHORS
1353OpenSSH is a derivative of the original and free
1354ssh 1.2.12 release by Tatu Ylonen.
1355Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1356Theo de Raadt and Dug Song
1357removed many bugs, re-added newer features and
1358created OpenSSH.
1359Markus Friedl contributed the support for SSH
1360protocol versions 1.5 and 2.0.
1361Niels Provos and Markus Friedl contributed support
1362for privilege separation.