1.\" 2.\" Author: Tatu Ylonen <ylo@cs.hut.fi> 3.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland 4.\" All rights reserved 5.\" 6.\" As far as I am concerned, the code I have written for this software 7.\" can be used freely for any purpose. Any derived versions of this 8.\" software must be clearly marked as such, and if the derived work is 9.\" incompatible with the protocol description in the RFC file, it must be 10.\" called by a name other than "ssh" or "Secure Shell". 11.\" 12.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved. 13.\" Copyright (c) 1999 Aaron Campbell. All rights reserved. 14.\" Copyright (c) 1999 Theo de Raadt. All rights reserved. 15.\" 16.\" Redistribution and use in source and binary forms, with or without 17.\" modification, are permitted provided that the following conditions 18.\" are met: 19.\" 1. Redistributions of source code must retain the above copyright 20.\" notice, this list of conditions and the following disclaimer. 21.\" 2. Redistributions in binary form must reproduce the above copyright 22.\" notice, this list of conditions and the following disclaimer in the 23.\" documentation and/or other materials provided with the distribution. 24.\" 25.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR 26.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES 27.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. 28.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, 29.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT 30.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, 31.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY 32.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT 33.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 34.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 35.\" 36.\" $OpenBSD: sshd_config.5,v 1.381 2025/02/15 01:52:07 djm Exp $ 37.Dd $Mdocdate: February 15 2025 $ 38.Dt SSHD_CONFIG 5 39.Os 40.Sh NAME 41.Nm sshd_config 42.Nd OpenSSH daemon configuration file 43.Sh DESCRIPTION 44.Xr sshd 8 45reads configuration data from 46.Pa /etc/ssh/sshd_config 47(or the file specified with 48.Fl f 49on the command line). 50The file contains keyword-argument pairs, one per line. 51Unless noted otherwise, for each keyword, the first obtained value will be used. 52Lines starting with 53.Ql # 54and empty lines are interpreted as comments. 55Arguments may optionally be enclosed in double quotes 56.Pq \&" 57in order to represent arguments containing spaces. 58.Pp 59The possible 60keywords and their meanings are as follows (note that 61keywords are case-insensitive and arguments are case-sensitive): 62.Bl -tag -width Ds 63.It Cm AcceptEnv 64Specifies what environment variables sent by the client will be copied into 65the session's 66.Xr environ 7 . 67See 68.Cm SendEnv 69and 70.Cm SetEnv 71in 72.Xr ssh_config 5 73for how to configure the client. 74The 75.Ev TERM 76environment variable is always accepted whenever the client 77requests a pseudo-terminal as it is required by the protocol. 78Variables are specified by name, which may contain the wildcard characters 79.Ql * 80and 81.Ql \&? . 82Multiple environment variables may be separated by whitespace or spread 83across multiple 84.Cm AcceptEnv 85directives. 86Be warned that some environment variables could be used to bypass restricted 87user environments. 88For this reason, care should be taken in the use of this directive. 89The default is not to accept any environment variables. 90.It Cm AddressFamily 91Specifies which address family should be used by 92.Xr sshd 8 . 93Valid arguments are 94.Cm any 95(the default), 96.Cm inet 97(use IPv4 only), or 98.Cm inet6 99(use IPv6 only). 100.It Cm AllowAgentForwarding 101Specifies whether 102.Xr ssh-agent 1 103forwarding is permitted. 104The default is 105.Cm yes . 106Note that disabling agent forwarding does not improve security 107unless users are also denied shell access, as they can always install 108their own forwarders. 109.It Cm AllowGroups 110This keyword can be followed by a list of group name patterns, separated 111by spaces. 112If specified, login is allowed only for users whose primary 113group or supplementary group list matches one of the patterns. 114Only group names are valid; a numerical group ID is not recognized. 115By default, login is allowed for all groups. 116The allow/deny groups directives are processed in the following order: 117.Cm DenyGroups , 118.Cm AllowGroups . 119.Pp 120See PATTERNS in 121.Xr ssh_config 5 122for more information on patterns. 123This keyword may appear multiple times in 124.Nm 125with each instance appending to the list. 126.It Cm AllowStreamLocalForwarding 127Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted. 128The available options are 129.Cm yes 130(the default) 131or 132.Cm all 133to allow StreamLocal forwarding, 134.Cm no 135to prevent all StreamLocal forwarding, 136.Cm local 137to allow local (from the perspective of 138.Xr ssh 1 ) 139forwarding only or 140.Cm remote 141to allow remote forwarding only. 142Note that disabling StreamLocal forwarding does not improve security unless 143users are also denied shell access, as they can always install their 144own forwarders. 145.It Cm AllowTcpForwarding 146Specifies whether TCP forwarding is permitted. 147The available options are 148.Cm yes 149(the default) 150or 151.Cm all 152to allow TCP forwarding, 153.Cm no 154to prevent all TCP forwarding, 155.Cm local 156to allow local (from the perspective of 157.Xr ssh 1 ) 158forwarding only or 159.Cm remote 160to allow remote forwarding only. 161Note that disabling TCP forwarding does not improve security unless 162users are also denied shell access, as they can always install their 163own forwarders. 164.It Cm AllowUsers 165This keyword can be followed by a list of user name patterns, separated 166by spaces. 167If specified, login is allowed only for user names that 168match one of the patterns. 169Only user names are valid; a numerical user ID is not recognized. 170By default, login is allowed for all users. 171If the pattern takes the form USER@HOST then USER and HOST 172are separately checked, restricting logins to particular 173users from particular hosts. 174HOST criteria may additionally contain addresses to match in CIDR 175address/masklen format. 176The allow/deny users directives are processed in the following order: 177.Cm DenyUsers , 178.Cm AllowUsers . 179.Pp 180See PATTERNS in 181.Xr ssh_config 5 182for more information on patterns. 183This keyword may appear multiple times in 184.Nm 185with each instance appending to the list. 186.It Cm AuthenticationMethods 187Specifies the authentication methods that must be successfully completed 188for a user to be granted access. 189This option must be followed by one or more lists of comma-separated 190authentication method names, or by the single string 191.Cm any 192to indicate the default behaviour of accepting any single authentication 193method. 194If the default is overridden, then successful authentication requires 195completion of every method in at least one of these lists. 196.Pp 197For example, 198.Qq publickey,password publickey,keyboard-interactive 199would require the user to complete public key authentication, followed by 200either password or keyboard interactive authentication. 201Only methods that are next in one or more lists are offered at each stage, 202so for this example it would not be possible to attempt password or 203keyboard-interactive authentication before public key. 204.Pp 205For keyboard interactive authentication it is also possible to 206restrict authentication to a specific device by appending a 207colon followed by the device identifier 208.Cm bsdauth 209or 210.Cm pam . 211depending on the server configuration. 212For example, 213.Qq keyboard-interactive:bsdauth 214would restrict keyboard interactive authentication to the 215.Cm bsdauth 216device. 217.Pp 218If the publickey method is listed more than once, 219.Xr sshd 8 220verifies that keys that have been used successfully are not reused for 221subsequent authentications. 222For example, 223.Qq publickey,publickey 224requires successful authentication using two different public keys. 225.Pp 226Note that each authentication method listed should also be explicitly enabled 227in the configuration. 228.Pp 229The available authentication methods are: 230.Qq gssapi-with-mic , 231.Qq hostbased , 232.Qq keyboard-interactive , 233.Qq none 234(used for access to password-less accounts when 235.Cm PermitEmptyPasswords 236is enabled), 237.Qq password 238and 239.Qq publickey . 240.It Cm AuthorizedKeysCommand 241Specifies a program to be used to look up the user's public keys. 242The program must be owned by root, not writable by group or others and 243specified by an absolute path. 244Arguments to 245.Cm AuthorizedKeysCommand 246accept the tokens described in the 247.Sx TOKENS 248section. 249If no arguments are specified then the username of the target user is used. 250.Pp 251The program should produce on standard output zero or 252more lines of authorized_keys output (see 253.Cm AUTHORIZED_KEYS 254in 255.Xr sshd 8 ) . 256.Cm AuthorizedKeysCommand 257is tried after the usual 258.Cm AuthorizedKeysFile 259files and will not be executed if a matching key is found there. 260By default, no 261.Cm AuthorizedKeysCommand 262is run. 263.It Cm AuthorizedKeysCommandUser 264Specifies the user under whose account the 265.Cm AuthorizedKeysCommand 266is run. 267It is recommended to use a dedicated user that has no other role on the host 268than running authorized keys commands. 269If 270.Cm AuthorizedKeysCommand 271is specified but 272.Cm AuthorizedKeysCommandUser 273is not, then 274.Xr sshd 8 275will refuse to start. 276.It Cm AuthorizedKeysFile 277Specifies the file that contains the public keys used for user authentication. 278The format is described in the AUTHORIZED_KEYS FILE FORMAT section of 279.Xr sshd 8 . 280Arguments to 281.Cm AuthorizedKeysFile 282may include wildcards and accept the tokens described in the 283.Sx TOKENS 284section. 285After expansion, 286.Cm AuthorizedKeysFile 287is taken to be an absolute path or one relative to the user's home 288directory. 289Multiple files may be listed, separated by whitespace. 290Alternately this option may be set to 291.Cm none 292to skip checking for user keys in files. 293The default is 294.Qq .ssh/authorized_keys .ssh/authorized_keys2 . 295.It Cm AuthorizedPrincipalsCommand 296Specifies a program to be used to generate the list of allowed 297certificate principals as per 298.Cm AuthorizedPrincipalsFile . 299The program must be owned by root, not writable by group or others and 300specified by an absolute path. 301Arguments to 302.Cm AuthorizedPrincipalsCommand 303accept the tokens described in the 304.Sx TOKENS 305section. 306If no arguments are specified then the username of the target user is used. 307.Pp 308The program should produce on standard output zero or 309more lines of 310.Cm AuthorizedPrincipalsFile 311output. 312If either 313.Cm AuthorizedPrincipalsCommand 314or 315.Cm AuthorizedPrincipalsFile 316is specified, then certificates offered by the client for authentication 317must contain a principal that is listed. 318By default, no 319.Cm AuthorizedPrincipalsCommand 320is run. 321.It Cm AuthorizedPrincipalsCommandUser 322Specifies the user under whose account the 323.Cm AuthorizedPrincipalsCommand 324is run. 325It is recommended to use a dedicated user that has no other role on the host 326than running authorized principals commands. 327If 328.Cm AuthorizedPrincipalsCommand 329is specified but 330.Cm AuthorizedPrincipalsCommandUser 331is not, then 332.Xr sshd 8 333will refuse to start. 334.It Cm AuthorizedPrincipalsFile 335Specifies a file that lists principal names that are accepted for 336certificate authentication. 337When using certificates signed by a key listed in 338.Cm TrustedUserCAKeys , 339this file lists names, one of which must appear in the certificate for it 340to be accepted for authentication. 341Names are listed one per line preceded by key options (as described in 342.Cm AUTHORIZED_KEYS FILE FORMAT 343in 344.Xr sshd 8 ) . 345Empty lines and comments starting with 346.Ql # 347are ignored. 348.Pp 349Arguments to 350.Cm AuthorizedPrincipalsFile 351may include wildcards and accept the tokens described in the 352.Sx TOKENS 353section. 354After expansion, 355.Cm AuthorizedPrincipalsFile 356is taken to be an absolute path or one relative to the user's home directory. 357The default is 358.Cm none , 359i.e. not to use a principals file \(en in this case, the username 360of the user must appear in a certificate's principals list for it to be 361accepted. 362.Pp 363Note that 364.Cm AuthorizedPrincipalsFile 365is only used when authentication proceeds using a CA listed in 366.Cm TrustedUserCAKeys 367and is not consulted for certification authorities trusted via 368.Pa ~/.ssh/authorized_keys , 369though the 370.Cm principals= 371key option offers a similar facility (see 372.Xr sshd 8 373for details). 374.It Cm Banner 375The contents of the specified file are sent to the remote user before 376authentication is allowed. 377If the argument is 378.Cm none 379then no banner is displayed. 380By default, no banner is displayed. 381.It Cm CASignatureAlgorithms 382Specifies which algorithms are allowed for signing of certificates 383by certificate authorities (CAs). 384The default is: 385.Bd -literal -offset indent 386ssh-ed25519,ecdsa-sha2-nistp256, 387ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 388sk-ssh-ed25519@openssh.com, 389sk-ecdsa-sha2-nistp256@openssh.com, 390rsa-sha2-512,rsa-sha2-256 391.Ed 392.Pp 393If the specified list begins with a 394.Sq + 395character, then the specified algorithms will be appended to the default set 396instead of replacing them. 397If the specified list begins with a 398.Sq - 399character, then the specified algorithms (including wildcards) will be removed 400from the default set instead of replacing them. 401.Pp 402Certificates signed using other algorithms will not be accepted for 403public key or host-based authentication. 404.It Cm ChannelTimeout 405Specifies whether and how quickly 406.Xr sshd 8 407should close inactive channels. 408Timeouts are specified as one or more 409.Dq type=interval 410pairs separated by whitespace, where the 411.Dq type 412must be the special keyword 413.Dq global 414or a channel type name from the list below, optionally containing 415wildcard characters. 416.Pp 417The timeout value 418.Dq interval 419is specified in seconds or may use any of the units documented in the 420.Sx TIME FORMATS 421section. 422For example, 423.Dq session=5m 424would cause interactive sessions to terminate after five minutes of 425inactivity. 426Specifying a zero value disables the inactivity timeout. 427.Pp 428The special timeout 429.Dq global 430applies to all active channels, taken together. 431Traffic on any active channel will reset the timeout, but when the timeout 432expires then all open channels will be closed. 433Note that this global timeout is not matched by wildcards and must be 434specified explicitly. 435.Pp 436The available channel type names include: 437.Bl -tag -width Ds 438.It Cm agent-connection 439Open connections to 440.Xr ssh-agent 1 . 441.It Cm direct-tcpip , Cm direct-streamlocal@openssh.com 442Open TCP or Unix socket (respectively) connections that have 443been established from a 444.Xr ssh 1 445local forwarding, i.e.\& 446.Cm LocalForward 447or 448.Cm DynamicForward . 449.It Cm forwarded-tcpip , Cm forwarded-streamlocal@openssh.com 450Open TCP or Unix socket (respectively) connections that have been 451established to a 452.Xr sshd 8 453listening on behalf of a 454.Xr ssh 1 455remote forwarding, i.e.\& 456.Cm RemoteForward . 457.It Cm session 458The interactive main session, including shell session, command execution, 459.Xr scp 1 , 460.Xr sftp 1 , 461etc. 462.It Cm tun-connection 463Open 464.Cm TunnelForward 465connections. 466.It Cm x11-connection 467Open X11 forwarding sessions. 468.El 469.Pp 470Note that in all the above cases, terminating an inactive session does not 471guarantee to remove all resources associated with the session, e.g. shell 472processes or X11 clients relating to the session may continue to execute. 473.Pp 474Moreover, terminating an inactive channel or session does not necessarily 475close the SSH connection, nor does it prevent a client from 476requesting another channel of the same type. 477In particular, expiring an inactive forwarding session does not prevent 478another identical forwarding from being subsequently created. 479.Pp 480The default is not to expire channels of any type for inactivity. 481.It Cm ChrootDirectory 482Specifies the pathname of a directory to 483.Xr chroot 2 484to after authentication. 485At session startup 486.Xr sshd 8 487checks that all components of the pathname are root-owned directories 488which are not writable by group or others. 489After the chroot, 490.Xr sshd 8 491changes the working directory to the user's home directory. 492Arguments to 493.Cm ChrootDirectory 494accept the tokens described in the 495.Sx TOKENS 496section. 497.Pp 498The 499.Cm ChrootDirectory 500must contain the necessary files and directories to support the 501user's session. 502For an interactive session this requires at least a shell, typically 503.Xr sh 1 , 504and basic 505.Pa /dev 506nodes such as 507.Xr null 4 , 508.Xr zero 4 , 509.Xr stdin 4 , 510.Xr stdout 4 , 511.Xr stderr 4 , 512and 513.Xr tty 4 514devices. 515For file transfer sessions using SFTP 516no additional configuration of the environment is necessary if the in-process 517sftp-server is used, 518though sessions which use logging may require 519.Pa /dev/log 520inside the chroot directory on some operating systems (see 521.Xr sftp-server 8 522for details). 523.Pp 524For safety, it is very important that the directory hierarchy be 525prevented from modification by other processes on the system (especially 526those outside the jail). 527Misconfiguration can lead to unsafe environments which 528.Xr sshd 8 529cannot detect. 530.Pp 531The default is 532.Cm none , 533indicating not to 534.Xr chroot 2 . 535.It Cm Ciphers 536Specifies the ciphers allowed. 537Multiple ciphers must be comma-separated. 538If the specified list begins with a 539.Sq + 540character, then the specified ciphers will be appended to the default set 541instead of replacing them. 542If the specified list begins with a 543.Sq - 544character, then the specified ciphers (including wildcards) will be removed 545from the default set instead of replacing them. 546If the specified list begins with a 547.Sq ^ 548character, then the specified ciphers will be placed at the head of the 549default set. 550.Pp 551The supported ciphers are: 552.Pp 553.Bl -item -compact -offset indent 554.It 5553des-cbc 556.It 557aes128-cbc 558.It 559aes192-cbc 560.It 561aes256-cbc 562.It 563aes128-ctr 564.It 565aes192-ctr 566.It 567aes256-ctr 568.It 569aes128-gcm@openssh.com 570.It 571aes256-gcm@openssh.com 572.It 573chacha20-poly1305@openssh.com 574.El 575.Pp 576The default is: 577.Bd -literal -offset indent 578chacha20-poly1305@openssh.com, 579aes128-gcm@openssh.com,aes256-gcm@openssh.com, 580aes128-ctr,aes192-ctr,aes256-ctr 581.Ed 582.Pp 583The list of available ciphers may also be obtained using 584.Qq ssh -Q cipher . 585.It Cm ClientAliveCountMax 586Sets the number of client alive messages which may be sent without 587.Xr sshd 8 588receiving any messages back from the client. 589If this threshold is reached while client alive messages are being sent, 590sshd will disconnect the client, terminating the session. 591It is important to note that the use of client alive messages is very 592different from 593.Cm TCPKeepAlive . 594The client alive messages are sent through the encrypted channel 595and therefore will not be spoofable. 596The TCP keepalive option enabled by 597.Cm TCPKeepAlive 598is spoofable. 599The client alive mechanism is valuable when the client or 600server depend on knowing when a connection has become unresponsive. 601.Pp 602The default value is 3. 603If 604.Cm ClientAliveInterval 605is set to 15, and 606.Cm ClientAliveCountMax 607is left at the default, unresponsive SSH clients 608will be disconnected after approximately 45 seconds. 609Setting a zero 610.Cm ClientAliveCountMax 611disables connection termination. 612.It Cm ClientAliveInterval 613Sets a timeout interval in seconds after which if no data has been received 614from the client, 615.Xr sshd 8 616will send a message through the encrypted 617channel to request a response from the client. 618The default 619is 0, indicating that these messages will not be sent to the client. 620.It Cm Compression 621Specifies whether compression is enabled after 622the user has authenticated successfully. 623The argument must be 624.Cm yes , 625.Cm delayed 626(a legacy synonym for 627.Cm yes ) 628or 629.Cm no . 630The default is 631.Cm yes . 632.It Cm DenyGroups 633This keyword can be followed by a list of group name patterns, separated 634by spaces. 635Login is disallowed for users whose primary group or supplementary 636group list matches one of the patterns. 637Only group names are valid; a numerical group ID is not recognized. 638By default, login is allowed for all groups. 639The allow/deny groups directives are processed in the following order: 640.Cm DenyGroups , 641.Cm AllowGroups . 642.Pp 643See PATTERNS in 644.Xr ssh_config 5 645for more information on patterns. 646This keyword may appear multiple times in 647.Nm 648with each instance appending to the list. 649.It Cm DenyUsers 650This keyword can be followed by a list of user name patterns, separated 651by spaces. 652Login is disallowed for user names that match one of the patterns. 653Only user names are valid; a numerical user ID is not recognized. 654By default, login is allowed for all users. 655If the pattern takes the form USER@HOST then USER and HOST 656are separately checked, restricting logins to particular 657users from particular hosts. 658HOST criteria may additionally contain addresses to match in CIDR 659address/masklen format. 660The allow/deny users directives are processed in the following order: 661.Cm DenyUsers , 662.Cm AllowUsers . 663.Pp 664See PATTERNS in 665.Xr ssh_config 5 666for more information on patterns. 667This keyword may appear multiple times in 668.Nm 669with each instance appending to the list. 670.It Cm DisableForwarding 671Disables all forwarding features, including X11, 672.Xr ssh-agent 1 , 673TCP and StreamLocal. 674This option overrides all other forwarding-related options and may 675simplify restricted configurations. 676.It Cm ExposeAuthInfo 677Writes a temporary file containing a list of authentication methods and 678public credentials (e.g. keys) used to authenticate the user. 679The location of the file is exposed to the user session through the 680.Ev SSH_USER_AUTH 681environment variable. 682The default is 683.Cm no . 684.It Cm FingerprintHash 685Specifies the hash algorithm used when logging key fingerprints. 686Valid options are: 687.Cm md5 688and 689.Cm sha256 . 690The default is 691.Cm sha256 . 692.It Cm ForceCommand 693Forces the execution of the command specified by 694.Cm ForceCommand , 695ignoring any command supplied by the client and 696.Pa ~/.ssh/rc 697if present. 698The command is invoked by using the user's login shell with the -c option. 699This applies to shell, command, or subsystem execution. 700It is most useful inside a 701.Cm Match 702block. 703The command originally supplied by the client is available in the 704.Ev SSH_ORIGINAL_COMMAND 705environment variable. 706Specifying a command of 707.Cm internal-sftp 708will force the use of an in-process SFTP server that requires no support 709files when used with 710.Cm ChrootDirectory . 711The default is 712.Cm none . 713.It Cm GatewayPorts 714Specifies whether remote hosts are allowed to connect to ports 715forwarded for the client. 716By default, 717.Xr sshd 8 718binds remote port forwardings to the loopback address. 719This prevents other remote hosts from connecting to forwarded ports. 720.Cm GatewayPorts 721can be used to specify that sshd 722should allow remote port forwardings to bind to non-loopback addresses, thus 723allowing other hosts to connect. 724The argument may be 725.Cm no 726to force remote port forwardings to be available to the local host only, 727.Cm yes 728to force remote port forwardings to bind to the wildcard address, or 729.Cm clientspecified 730to allow the client to select the address to which the forwarding is bound. 731The default is 732.Cm no . 733.It Cm GSSAPIAuthentication 734Specifies whether user authentication based on GSSAPI is allowed. 735The default is 736.Cm no . 737.It Cm GSSAPICleanupCredentials 738Specifies whether to automatically destroy the user's credentials cache 739on logout. 740The default is 741.Cm yes . 742.It Cm GSSAPIStrictAcceptorCheck 743Determines whether to be strict about the identity of the GSSAPI acceptor 744a client authenticates against. 745If set to 746.Cm yes 747then the client must authenticate against the host 748service on the current hostname. 749If set to 750.Cm no 751then the client may authenticate against any service key stored in the 752machine's default store. 753This facility is provided to assist with operation on multi homed machines. 754The default is 755.Cm yes . 756.It Cm HostbasedAcceptedAlgorithms 757Specifies the signature algorithms that will be accepted for hostbased 758authentication as a list of comma-separated patterns. 759Alternately if the specified list begins with a 760.Sq + 761character, then the specified signature algorithms will be appended to 762the default set instead of replacing them. 763If the specified list begins with a 764.Sq - 765character, then the specified signature algorithms (including wildcards) 766will be removed from the default set instead of replacing them. 767If the specified list begins with a 768.Sq ^ 769character, then the specified signature algorithms will be placed at 770the head of the default set. 771The default for this option is: 772.Bd -literal -offset 3n 773ssh-ed25519-cert-v01@openssh.com, 774ecdsa-sha2-nistp256-cert-v01@openssh.com, 775ecdsa-sha2-nistp384-cert-v01@openssh.com, 776ecdsa-sha2-nistp521-cert-v01@openssh.com, 777sk-ssh-ed25519-cert-v01@openssh.com, 778sk-ecdsa-sha2-nistp256-cert-v01@openssh.com, 779rsa-sha2-512-cert-v01@openssh.com, 780rsa-sha2-256-cert-v01@openssh.com, 781ssh-ed25519, 782ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 783sk-ssh-ed25519@openssh.com, 784sk-ecdsa-sha2-nistp256@openssh.com, 785rsa-sha2-512,rsa-sha2-256 786.Ed 787.Pp 788The list of available signature algorithms may also be obtained using 789.Qq ssh -Q HostbasedAcceptedAlgorithms . 790This was formerly named HostbasedAcceptedKeyTypes. 791.It Cm HostbasedAuthentication 792Specifies whether rhosts or /etc/hosts.equiv authentication together 793with successful public key client host authentication is allowed 794(host-based authentication). 795The default is 796.Cm no . 797.It Cm HostbasedUsesNameFromPacketOnly 798Specifies whether or not the server will attempt to perform a reverse 799name lookup when matching the name in the 800.Pa ~/.shosts , 801.Pa ~/.rhosts , 802and 803.Pa /etc/hosts.equiv 804files during 805.Cm HostbasedAuthentication . 806A setting of 807.Cm yes 808means that 809.Xr sshd 8 810uses the name supplied by the client rather than 811attempting to resolve the name from the TCP connection itself. 812The default is 813.Cm no . 814.It Cm HostCertificate 815Specifies a file containing a public host certificate. 816The certificate's public key must match a private host key already specified 817by 818.Cm HostKey . 819The default behaviour of 820.Xr sshd 8 821is not to load any certificates. 822.It Cm HostKey 823Specifies a file containing a private host key 824used by SSH. 825The defaults are 826.Pa /etc/ssh/ssh_host_ecdsa_key , 827.Pa /etc/ssh/ssh_host_ed25519_key 828and 829.Pa /etc/ssh/ssh_host_rsa_key . 830.Pp 831Note that 832.Xr sshd 8 833will refuse to use a file if it is group/world-accessible 834and that the 835.Cm HostKeyAlgorithms 836option restricts which of the keys are actually used by 837.Xr sshd 8 . 838.Pp 839It is possible to have multiple host key files. 840It is also possible to specify public host key files instead. 841In this case operations on the private key will be delegated 842to an 843.Xr ssh-agent 1 . 844.It Cm HostKeyAgent 845Identifies the UNIX-domain socket used to communicate 846with an agent that has access to the private host keys. 847If the string 848.Qq SSH_AUTH_SOCK 849is specified, the location of the socket will be read from the 850.Ev SSH_AUTH_SOCK 851environment variable. 852.It Cm HostKeyAlgorithms 853Specifies the host key signature algorithms 854that the server offers. 855The default for this option is: 856.Bd -literal -offset 3n 857ssh-ed25519-cert-v01@openssh.com, 858ecdsa-sha2-nistp256-cert-v01@openssh.com, 859ecdsa-sha2-nistp384-cert-v01@openssh.com, 860ecdsa-sha2-nistp521-cert-v01@openssh.com, 861sk-ssh-ed25519-cert-v01@openssh.com, 862sk-ecdsa-sha2-nistp256-cert-v01@openssh.com, 863rsa-sha2-512-cert-v01@openssh.com, 864rsa-sha2-256-cert-v01@openssh.com, 865ssh-ed25519, 866ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 867sk-ssh-ed25519@openssh.com, 868sk-ecdsa-sha2-nistp256@openssh.com, 869rsa-sha2-512,rsa-sha2-256 870.Ed 871.Pp 872The list of available signature algorithms may also be obtained using 873.Qq ssh -Q HostKeyAlgorithms . 874.It Cm IgnoreRhosts 875Specifies whether to ignore per-user 876.Pa .rhosts 877and 878.Pa .shosts 879files during 880.Cm HostbasedAuthentication . 881The system-wide 882.Pa /etc/hosts.equiv 883and 884.Pa /etc/ssh/shosts.equiv 885are still used regardless of this setting. 886.Pp 887Accepted values are 888.Cm yes 889(the default) to ignore all per-user files, 890.Cm shosts-only 891to allow the use of 892.Pa .shosts 893but to ignore 894.Pa .rhosts 895or 896.Cm no 897to allow both 898.Pa .shosts 899and 900.Pa rhosts . 901.It Cm IgnoreUserKnownHosts 902Specifies whether 903.Xr sshd 8 904should ignore the user's 905.Pa ~/.ssh/known_hosts 906during 907.Cm HostbasedAuthentication 908and use only the system-wide known hosts file 909.Pa /etc/ssh/ssh_known_hosts . 910The default is 911.Dq no . 912.It Cm Include 913Include the specified configuration file(s). 914Multiple pathnames may be specified and each pathname may contain 915.Xr glob 7 916wildcards that will be expanded and processed in lexical order. 917Files without absolute paths are assumed to be in 918.Pa /etc/ssh . 919An 920.Cm Include 921directive may appear inside a 922.Cm Match 923block 924to perform conditional inclusion. 925.It Cm IPQoS 926Specifies the IPv4 type-of-service or DSCP class for the connection. 927Accepted values are 928.Cm af11 , 929.Cm af12 , 930.Cm af13 , 931.Cm af21 , 932.Cm af22 , 933.Cm af23 , 934.Cm af31 , 935.Cm af32 , 936.Cm af33 , 937.Cm af41 , 938.Cm af42 , 939.Cm af43 , 940.Cm cs0 , 941.Cm cs1 , 942.Cm cs2 , 943.Cm cs3 , 944.Cm cs4 , 945.Cm cs5 , 946.Cm cs6 , 947.Cm cs7 , 948.Cm ef , 949.Cm le , 950.Cm lowdelay , 951.Cm throughput , 952.Cm reliability , 953a numeric value, or 954.Cm none 955to use the operating system default. 956This option may take one or two arguments, separated by whitespace. 957If one argument is specified, it is used as the packet class unconditionally. 958If two values are specified, the first is automatically selected for 959interactive sessions and the second for non-interactive sessions. 960The default is 961.Cm af21 962(Low-Latency Data) 963for interactive sessions and 964.Cm cs1 965(Lower Effort) 966for non-interactive sessions. 967.It Cm KbdInteractiveAuthentication 968Specifies whether to allow keyboard-interactive authentication. 969All authentication styles from 970.Xr login.conf 5 971are supported. 972The default is 973.Cm yes . 974The argument to this keyword must be 975.Cm yes 976or 977.Cm no . 978.Cm ChallengeResponseAuthentication 979is a deprecated alias for this. 980.It Cm KerberosAuthentication 981Specifies whether the password provided by the user for 982.Cm PasswordAuthentication 983will be validated through the Kerberos KDC. 984To use this option, the server needs a 985Kerberos servtab which allows the verification of the KDC's identity. 986The default is 987.Cm no . 988.It Cm KerberosGetAFSToken 989If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire 990an AFS token before accessing the user's home directory. 991The default is 992.Cm no . 993.It Cm KerberosOrLocalPasswd 994If password authentication through Kerberos fails then 995the password will be validated via any additional local mechanism 996such as 997.Pa /etc/passwd . 998The default is 999.Cm yes . 1000.It Cm KerberosTicketCleanup 1001Specifies whether to automatically destroy the user's ticket cache 1002file on logout. 1003The default is 1004.Cm yes . 1005.It Cm KexAlgorithms 1006Specifies the permitted KEX (Key Exchange) algorithms that the server will 1007offer to clients. 1008The ordering of this list is not important, as the client specifies the 1009preference order. 1010Multiple algorithms must be comma-separated. 1011.Pp 1012If the specified list begins with a 1013.Sq + 1014character, then the specified algorithms will be appended to the default set 1015instead of replacing them. 1016If the specified list begins with a 1017.Sq - 1018character, then the specified algorithms (including wildcards) will be removed 1019from the default set instead of replacing them. 1020If the specified list begins with a 1021.Sq ^ 1022character, then the specified algorithms will be placed at the head of the 1023default set. 1024.Pp 1025The supported algorithms are: 1026.Pp 1027.Bl -item -compact -offset indent 1028.It 1029curve25519-sha256 1030.It 1031curve25519-sha256@libssh.org 1032.It 1033diffie-hellman-group1-sha1 1034.It 1035diffie-hellman-group14-sha1 1036.It 1037diffie-hellman-group14-sha256 1038.It 1039diffie-hellman-group16-sha512 1040.It 1041diffie-hellman-group18-sha512 1042.It 1043diffie-hellman-group-exchange-sha1 1044.It 1045diffie-hellman-group-exchange-sha256 1046.It 1047ecdh-sha2-nistp256 1048.It 1049ecdh-sha2-nistp384 1050.It 1051ecdh-sha2-nistp521 1052.It 1053mlkem768x25519-sha256 1054.It 1055sntrup761x25519-sha512 1056.It 1057sntrup761x25519-sha512@openssh.com 1058.El 1059.Pp 1060The default is: 1061.Bd -literal -offset indent 1062mlkem768x25519-sha256, 1063sntrup761x25519-sha512,sntrup761x25519-sha512@openssh.com, 1064curve25519-sha256,curve25519-sha256@libssh.org, 1065ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521 1066.Ed 1067.Pp 1068The list of supported key exchange algorithms may also be obtained using 1069.Qq ssh -Q KexAlgorithms . 1070.It Cm ListenAddress 1071Specifies the local addresses 1072.Xr sshd 8 1073should listen on. 1074The following forms may be used: 1075.Pp 1076.Bl -item -offset indent -compact 1077.It 1078.Cm ListenAddress 1079.Sm off 1080.Ar hostname | address 1081.Sm on 1082.Op Cm rdomain Ar domain 1083.It 1084.Cm ListenAddress 1085.Sm off 1086.Ar hostname : port 1087.Sm on 1088.Op Cm rdomain Ar domain 1089.It 1090.Cm ListenAddress 1091.Sm off 1092.Ar IPv4_address : port 1093.Sm on 1094.Op Cm rdomain Ar domain 1095.It 1096.Cm ListenAddress 1097.Sm off 1098.Oo Ar hostname | address Oc : Ar port 1099.Sm on 1100.Op Cm rdomain Ar domain 1101.El 1102.Pp 1103The optional 1104.Cm rdomain 1105qualifier requests 1106.Xr sshd 8 1107listen in an explicit routing domain. 1108If 1109.Ar port 1110is not specified, 1111sshd will listen on the address and all 1112.Cm Port 1113options specified. 1114The default is to listen on all local addresses on the current default 1115routing domain. 1116Multiple 1117.Cm ListenAddress 1118options are permitted. 1119For more information on routing domains, see 1120.Xr rdomain 4 . 1121.It Cm LoginGraceTime 1122The server disconnects after this time if the user has not 1123successfully logged in. 1124If the value is 0, there is no time limit. 1125The default is 120 seconds. 1126.It Cm LogLevel 1127Gives the verbosity level that is used when logging messages from 1128.Xr sshd 8 . 1129The possible values are: 1130QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3. 1131The default is INFO. 1132DEBUG and DEBUG1 are equivalent. 1133DEBUG2 and DEBUG3 each specify higher levels of debugging output. 1134Logging with a DEBUG level violates the privacy of users and is not recommended. 1135.It Cm LogVerbose 1136Specify one or more overrides to 1137.Cm LogLevel . 1138An override consists of one or more pattern lists that matches the 1139source file, function and line number to force detailed logging for. 1140For example, an override pattern of: 1141.Bd -literal -offset indent 1142kex.c:*:1000,*:kex_exchange_identification():*,packet.c:* 1143.Ed 1144.Pp 1145would enable detailed logging for line 1000 of 1146.Pa kex.c , 1147everything in the 1148.Fn kex_exchange_identification 1149function, and all code in the 1150.Pa packet.c 1151file. 1152This option is intended for debugging and no overrides are enabled by default. 1153.It Cm MACs 1154Specifies the available MAC (message authentication code) algorithms. 1155The MAC algorithm is used for data integrity protection. 1156Multiple algorithms must be comma-separated. 1157If the specified list begins with a 1158.Sq + 1159character, then the specified algorithms will be appended to the default set 1160instead of replacing them. 1161If the specified list begins with a 1162.Sq - 1163character, then the specified algorithms (including wildcards) will be removed 1164from the default set instead of replacing them. 1165If the specified list begins with a 1166.Sq ^ 1167character, then the specified algorithms will be placed at the head of the 1168default set. 1169.Pp 1170The algorithms that contain 1171.Qq -etm 1172calculate the MAC after encryption (encrypt-then-mac). 1173These are considered safer and their use recommended. 1174The supported MACs are: 1175.Pp 1176.Bl -item -compact -offset indent 1177.It 1178hmac-md5 1179.It 1180hmac-md5-96 1181.It 1182hmac-sha1 1183.It 1184hmac-sha1-96 1185.It 1186hmac-sha2-256 1187.It 1188hmac-sha2-512 1189.It 1190umac-64@openssh.com 1191.It 1192umac-128@openssh.com 1193.It 1194hmac-md5-etm@openssh.com 1195.It 1196hmac-md5-96-etm@openssh.com 1197.It 1198hmac-sha1-etm@openssh.com 1199.It 1200hmac-sha1-96-etm@openssh.com 1201.It 1202hmac-sha2-256-etm@openssh.com 1203.It 1204hmac-sha2-512-etm@openssh.com 1205.It 1206umac-64-etm@openssh.com 1207.It 1208umac-128-etm@openssh.com 1209.El 1210.Pp 1211The default is: 1212.Bd -literal -offset indent 1213umac-64-etm@openssh.com,umac-128-etm@openssh.com, 1214hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com, 1215hmac-sha1-etm@openssh.com, 1216umac-64@openssh.com,umac-128@openssh.com, 1217hmac-sha2-256,hmac-sha2-512,hmac-sha1 1218.Ed 1219.Pp 1220The list of available MAC algorithms may also be obtained using 1221.Qq ssh -Q mac . 1222.It Cm Match 1223Introduces a conditional block. 1224If all of the criteria on the 1225.Cm Match 1226line are satisfied, the keywords on the following lines override those 1227set in the global section of the config file, until either another 1228.Cm Match 1229line or the end of the file. 1230If a keyword appears in multiple 1231.Cm Match 1232blocks that are satisfied, only the first instance of the keyword is 1233applied. 1234.Pp 1235The arguments to 1236.Cm Match 1237are one or more criteria-pattern pairs or one of the single token criteria: 1238.Cm All , 1239which matches all criteria, or 1240.Cm Invalid-User , 1241which matches when the requested user-name does not match any known account. 1242The available criteria are 1243.Cm User , 1244.Cm Group , 1245.Cm Host , 1246.Cm LocalAddress , 1247.Cm LocalPort , 1248.Cm Version , 1249.Cm RDomain , 1250and 1251.Cm Address 1252(with 1253.Cm RDomain 1254representing the 1255.Xr rdomain 4 1256on which the connection was received). 1257.Pp 1258The match patterns may consist of single entries or comma-separated 1259lists and may use the wildcard and negation operators described in the 1260.Sx PATTERNS 1261section of 1262.Xr ssh_config 5 . 1263.Pp 1264The patterns in an 1265.Cm Address 1266criteria may additionally contain addresses to match in CIDR 1267address/masklen format, 1268such as 192.0.2.0/24 or 2001:db8::/32. 1269Note that the mask length provided must be consistent with the address - 1270it is an error to specify a mask length that is too long for the address 1271or one with bits set in this host portion of the address. 1272For example, 192.0.2.0/33 and 192.0.2.0/8, respectively. 1273.Pp 1274The 1275.Cm Version 1276keyword matches against the version string of 1277.Xr sshd 8 , 1278for example 1279.Dq OpenSSH_10.0 . 1280.Pp 1281Only a subset of keywords may be used on the lines following a 1282.Cm Match 1283keyword. 1284Available keywords are 1285.Cm AcceptEnv , 1286.Cm AllowAgentForwarding , 1287.Cm AllowGroups , 1288.Cm AllowStreamLocalForwarding , 1289.Cm AllowTcpForwarding , 1290.Cm AllowUsers , 1291.Cm AuthenticationMethods , 1292.Cm AuthorizedKeysCommand , 1293.Cm AuthorizedKeysCommandUser , 1294.Cm AuthorizedKeysFile , 1295.Cm AuthorizedPrincipalsCommand , 1296.Cm AuthorizedPrincipalsCommandUser , 1297.Cm AuthorizedPrincipalsFile , 1298.Cm Banner , 1299.Cm CASignatureAlgorithms , 1300.Cm ChannelTimeout , 1301.Cm ChrootDirectory , 1302.Cm ClientAliveCountMax , 1303.Cm ClientAliveInterval , 1304.Cm DenyGroups , 1305.Cm DenyUsers , 1306.Cm DisableForwarding , 1307.Cm ExposeAuthInfo , 1308.Cm ForceCommand , 1309.Cm GatewayPorts , 1310.Cm GSSAPIAuthentication , 1311.Cm HostbasedAcceptedAlgorithms , 1312.Cm HostbasedAuthentication , 1313.Cm HostbasedUsesNameFromPacketOnly , 1314.Cm IgnoreRhosts , 1315.Cm Include , 1316.Cm IPQoS , 1317.Cm KbdInteractiveAuthentication , 1318.Cm KerberosAuthentication , 1319.Cm LogLevel , 1320.Cm MaxAuthTries , 1321.Cm MaxSessions , 1322.Cm PAMServiceName , 1323.Cm PasswordAuthentication , 1324.Cm PermitEmptyPasswords , 1325.Cm PermitListen , 1326.Cm PermitOpen , 1327.Cm PermitRootLogin , 1328.Cm PermitTTY , 1329.Cm PermitTunnel , 1330.Cm PermitUserRC , 1331.Cm PubkeyAcceptedAlgorithms , 1332.Cm PubkeyAuthentication , 1333.Cm PubkeyAuthOptions , 1334.Cm RefuseConnection , 1335.Cm RekeyLimit , 1336.Cm RevokedKeys , 1337.Cm RDomain , 1338.Cm SetEnv , 1339.Cm StreamLocalBindMask , 1340.Cm StreamLocalBindUnlink , 1341.Cm TrustedUserCAKeys , 1342.Cm UnusedConnectionTimeout , 1343.Cm X11DisplayOffset , 1344.Cm X11Forwarding 1345and 1346.Cm X11UseLocalhost . 1347.It Cm MaxAuthTries 1348Specifies the maximum number of authentication attempts permitted per 1349connection. 1350Once the number of failures reaches half this value, 1351additional failures are logged. 1352The default is 6. 1353.It Cm MaxSessions 1354Specifies the maximum number of open shell, login or subsystem (e.g. sftp) 1355sessions permitted per network connection. 1356Multiple sessions may be established by clients that support connection 1357multiplexing. 1358Setting 1359.Cm MaxSessions 1360to 1 will effectively disable session multiplexing, whereas setting it to 0 1361will prevent all shell, login and subsystem sessions while still permitting 1362forwarding. 1363The default is 10. 1364.It Cm MaxStartups 1365Specifies the maximum number of concurrent unauthenticated connections to the 1366SSH daemon. 1367Additional connections will be dropped until authentication succeeds or the 1368.Cm LoginGraceTime 1369expires for a connection. 1370The default is 10:30:100. 1371.Pp 1372Alternatively, random early drop can be enabled by specifying 1373the three colon separated values 1374start:rate:full (e.g. "10:30:60"). 1375.Xr sshd 8 1376will refuse connection attempts with a probability of rate/100 (30%) 1377if there are currently start (10) unauthenticated connections. 1378The probability increases linearly and all connection attempts 1379are refused if the number of unauthenticated connections reaches full (60). 1380.It Cm ModuliFile 1381Specifies the 1382.Xr moduli 5 1383file that contains the Diffie-Hellman groups used for the 1384.Dq diffie-hellman-group-exchange-sha1 1385and 1386.Dq diffie-hellman-group-exchange-sha256 1387key exchange methods. 1388The default is 1389.Pa /etc/moduli . 1390.It Cm PAMServiceName 1391Specifies the service name used for Pluggable Authentication Modules (PAM) 1392authentication, authorisation and session controls when 1393.Cm UsePAM 1394is enabled. 1395The default is 1396.Cm sshd . 1397.It Cm PasswordAuthentication 1398Specifies whether password authentication is allowed. 1399Note that passwords may also be accepted via 1400.Cm KbdInteractiveAuthentication . 1401See also 1402.Cm UsePAM . 1403The default is 1404.Cm no . 1405.It Cm PermitEmptyPasswords 1406When password authentication is allowed, it specifies whether the 1407server allows login to accounts with empty password strings. 1408The default is 1409.Cm no . 1410.It Cm PermitListen 1411Specifies the addresses/ports on which a remote TCP port forwarding may listen. 1412The listen specification must be one of the following forms: 1413.Pp 1414.Bl -item -offset indent -compact 1415.It 1416.Cm PermitListen 1417.Sm off 1418.Ar port 1419.Sm on 1420.It 1421.Cm PermitListen 1422.Sm off 1423.Ar host : port 1424.Sm on 1425.El 1426.Pp 1427Multiple permissions may be specified by separating them with whitespace. 1428An argument of 1429.Cm any 1430can be used to remove all restrictions and permit any listen requests. 1431An argument of 1432.Cm none 1433can be used to prohibit all listen requests. 1434The host name may contain wildcards as described in the PATTERNS section in 1435.Xr ssh_config 5 . 1436The wildcard 1437.Sq * 1438can also be used in place of a port number to allow all ports. 1439By default all port forwarding listen requests are permitted. 1440Note that the 1441.Cm GatewayPorts 1442option may further restrict which addresses may be listened on. 1443Note also that 1444.Xr ssh 1 1445will request a listen host of 1446.Dq localhost 1447if no listen host was specifically requested, and this name is 1448treated differently to explicit localhost addresses of 1449.Dq 127.0.0.1 1450and 1451.Dq ::1 . 1452.It Cm PermitOpen 1453Specifies the destinations to which TCP port forwarding is permitted. 1454The forwarding specification must be one of the following forms: 1455.Pp 1456.Bl -item -offset indent -compact 1457.It 1458.Cm PermitOpen 1459.Sm off 1460.Ar host : port 1461.Sm on 1462.It 1463.Cm PermitOpen 1464.Sm off 1465.Ar IPv4_addr : port 1466.Sm on 1467.It 1468.Cm PermitOpen 1469.Sm off 1470.Ar \&[ IPv6_addr \&] : port 1471.Sm on 1472.El 1473.Pp 1474Multiple forwards may be specified by separating them with whitespace. 1475An argument of 1476.Cm any 1477can be used to remove all restrictions and permit any forwarding requests. 1478An argument of 1479.Cm none 1480can be used to prohibit all forwarding requests. 1481The wildcard 1482.Sq * 1483can be used for host or port to allow all hosts or ports respectively. 1484Otherwise, no pattern matching or address lookups are performed on supplied 1485names. 1486By default all port forwarding requests are permitted. 1487.It Cm PermitRootLogin 1488Specifies whether root can log in using 1489.Xr ssh 1 . 1490The argument must be 1491.Cm yes , 1492.Cm prohibit-password , 1493.Cm forced-commands-only , 1494or 1495.Cm no . 1496The default is 1497.Cm no . 1498Note that if 1499.Cm ChallengeResponseAuthentication 1500and 1501.Cm UsePAM 1502are both 1503.Cm yes , 1504this setting may be overridden by the PAM policy. 1505.Pp 1506If this option is set to 1507.Cm prohibit-password 1508(or its deprecated alias, 1509.Cm without-password ) , 1510password and keyboard-interactive authentication are disabled for root. 1511.Pp 1512If this option is set to 1513.Cm forced-commands-only , 1514root login with public key authentication will be allowed, 1515but only if the 1516.Ar command 1517option has been specified 1518(which may be useful for taking remote backups even if root login is 1519normally not allowed). 1520All other authentication methods are disabled for root. 1521.Pp 1522If this option is set to 1523.Cm no , 1524root is not allowed to log in. 1525.It Cm PermitTTY 1526Specifies whether 1527.Xr pty 4 1528allocation is permitted. 1529The default is 1530.Cm yes . 1531.It Cm PermitTunnel 1532Specifies whether 1533.Xr tun 4 1534device forwarding is allowed. 1535The argument must be 1536.Cm yes , 1537.Cm point-to-point 1538(layer 3), 1539.Cm ethernet 1540(layer 2), or 1541.Cm no . 1542Specifying 1543.Cm yes 1544permits both 1545.Cm point-to-point 1546and 1547.Cm ethernet . 1548The default is 1549.Cm no . 1550.Pp 1551Independent of this setting, the permissions of the selected 1552.Xr tun 4 1553device must allow access to the user. 1554.It Cm PermitUserEnvironment 1555Specifies whether 1556.Pa ~/.ssh/environment 1557and 1558.Cm environment= 1559options in 1560.Pa ~/.ssh/authorized_keys 1561are processed by 1562.Xr sshd 8 . 1563Valid options are 1564.Cm yes , 1565.Cm no 1566or a pattern-list specifying which environment variable names to accept 1567(for example 1568.Qq LANG,LC_* ) . 1569The default is 1570.Cm no . 1571Enabling environment processing may enable users to bypass access 1572restrictions in some configurations using mechanisms such as 1573.Ev LD_PRELOAD . 1574.It Cm PermitUserRC 1575Specifies whether any 1576.Pa ~/.ssh/rc 1577file is executed. 1578The default is 1579.Cm yes . 1580.It Cm PerSourceMaxStartups 1581Specifies the number of unauthenticated connections allowed from a 1582given source address, or 1583.Dq none 1584if there is no limit. 1585This limit is applied in addition to 1586.Cm MaxStartups , 1587whichever is lower. 1588The default is 1589.Cm none . 1590.It Cm PerSourceNetBlockSize 1591Specifies the number of bits of source address that are grouped together 1592for the purposes of applying PerSourceMaxStartups limits. 1593Values for IPv4 and optionally IPv6 may be specified, separated by a colon. 1594The default is 1595.Cm 32:128 , 1596which means each address is considered individually. 1597.It Cm PerSourcePenalties 1598Controls penalties for various conditions that may represent attacks on 1599.Xr sshd 8 . 1600If a penalty is enforced against a client then its source address and any 1601others in the same network, as defined by 1602.Cm PerSourceNetBlockSize , 1603will be refused connection for a period. 1604.Pp 1605A penalty doesn't affect concurrent connections in progress, but multiple 1606penalties from the same source from concurrent connections will accumulate 1607up to a maximum. 1608Conversely, penalties are not applied until a minimum threshold time has been 1609accumulated. 1610.Pp 1611Penalties are enabled by default with the default settings listed below 1612but may disabled using the 1613.Cm no 1614keyword. 1615The defaults may be overridden by specifying one or more of the keywords below, 1616separated by whitespace. 1617All keywords accept arguments, e.g.\& 1618.Qq crash:2m . 1619.Bl -tag -width Ds 1620.It Cm crash:duration 1621Specifies how long to refuse clients that cause a crash of 1622.Xr sshd 8 (default: 90s). 1623.It Cm authfail:duration 1624Specifies how long to refuse clients that disconnect after making one or more 1625unsuccessful authentication attempts (default: 5s). 1626.It Cm refuseconnection:duration 1627Specifies how long to refuse clients that were administratively prohibited 1628connection via the 1629.Cm RefuseConnection 1630option (default: 10s). 1631.It Cm noauth:duration 1632Specifies how long to refuse clients that disconnect without attempting 1633authentication (default: 1s). 1634This timeout should be used cautiously otherwise it may penalise legitimate 1635scanning tools such as 1636.Xr ssh-keyscan 1 . 1637.It Cm grace-exceeded:duration 1638Specifies how long to refuse clients that fail to authenticate after 1639.Cm LoginGraceTime 1640(default: 10s). 1641.It Cm max:duration 1642Specifies the maximum time a particular source address range will be refused 1643access for (default: 10m). 1644Repeated penalties will accumulate up to this maximum. 1645.It Cm min:duration 1646Specifies the minimum penalty that must accrue before enforcement begins 1647(default: 15s). 1648.It Cm max-sources4:number , max-sources6:number 1649Specifies the maximum number of client IPv4 and IPv6 address ranges to 1650track for penalties (default: 65536 for both). 1651.It Cm overflow:mode 1652Controls how the server behaves when 1653.Cm max-sources4 1654or 1655.Cm max-sources6 1656is exceeded. 1657There are two operating modes: 1658.Cm deny-all , 1659which denies all incoming connections other than those exempted via 1660.Cm PerSourcePenaltyExemptList 1661until a penalty expires, and 1662.Cm permissive , 1663which allows new connections by removing existing penalties early 1664(default: permissive). 1665Note that client penalties below the 1666.Cm min 1667threshold count against the total number of tracked penalties. 1668IPv4 and IPv6 addresses are tracked separately, so an overflow in one will 1669not affect the other. 1670.It Cm overflow6:mode 1671Allows specifying a different overflow mode for IPv6 addresses. 1672The default it to use the same overflow mode as was specified for IPv4. 1673.El 1674.It Cm PerSourcePenaltyExemptList 1675Specifies a comma-separated list of addresses to exempt from penalties. 1676This list may contain wildcards and CIDR address/masklen ranges. 1677Note that the mask length provided must be consistent with the address - 1678it is an error to specify a mask length that is too long for the address 1679or one with bits set in this host portion of the address. 1680For example, 192.0.2.0/33 and 192.0.2.0/8, respectively. 1681The default is not to exempt any addresses. 1682.It Cm PidFile 1683Specifies the file that contains the process ID of the 1684SSH daemon, or 1685.Cm none 1686to not write one. 1687The default is 1688.Pa /var/run/sshd.pid . 1689.It Cm Port 1690Specifies the port number that 1691.Xr sshd 8 1692listens on. 1693The default is 22. 1694Multiple options of this type are permitted. 1695See also 1696.Cm ListenAddress . 1697.It Cm PrintLastLog 1698Specifies whether 1699.Xr sshd 8 1700should print the date and time of the last user login when a user logs 1701in interactively. 1702The default is 1703.Cm yes . 1704.It Cm PrintMotd 1705Specifies whether 1706.Xr sshd 8 1707should print 1708.Pa /etc/motd 1709when a user logs in interactively. 1710(On some systems it is also printed by the shell, 1711.Pa /etc/profile , 1712or equivalent.) 1713The default is 1714.Cm yes . 1715.It Cm PubkeyAcceptedAlgorithms 1716Specifies the signature algorithms that will be accepted for public key 1717authentication as a list of comma-separated patterns. 1718Alternately if the specified list begins with a 1719.Sq + 1720character, then the specified algorithms will be appended to the default set 1721instead of replacing them. 1722If the specified list begins with a 1723.Sq - 1724character, then the specified algorithms (including wildcards) will be removed 1725from the default set instead of replacing them. 1726If the specified list begins with a 1727.Sq ^ 1728character, then the specified algorithms will be placed at the head of the 1729default set. 1730The default for this option is: 1731.Bd -literal -offset 3n 1732ssh-ed25519-cert-v01@openssh.com, 1733ecdsa-sha2-nistp256-cert-v01@openssh.com, 1734ecdsa-sha2-nistp384-cert-v01@openssh.com, 1735ecdsa-sha2-nistp521-cert-v01@openssh.com, 1736sk-ssh-ed25519-cert-v01@openssh.com, 1737sk-ecdsa-sha2-nistp256-cert-v01@openssh.com, 1738rsa-sha2-512-cert-v01@openssh.com, 1739rsa-sha2-256-cert-v01@openssh.com, 1740ssh-ed25519, 1741ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521, 1742sk-ssh-ed25519@openssh.com, 1743sk-ecdsa-sha2-nistp256@openssh.com, 1744rsa-sha2-512,rsa-sha2-256 1745.Ed 1746.Pp 1747The list of available signature algorithms may also be obtained using 1748.Qq ssh -Q PubkeyAcceptedAlgorithms . 1749.It Cm PubkeyAuthOptions 1750Sets one or more public key authentication options. 1751The supported keywords are: 1752.Cm none 1753(the default; indicating no additional options are enabled), 1754.Cm touch-required 1755and 1756.Cm verify-required . 1757.Pp 1758The 1759.Cm touch-required 1760option causes public key authentication using a FIDO authenticator algorithm 1761(i.e.\& 1762.Cm ecdsa-sk 1763or 1764.Cm ed25519-sk ) 1765to always require the signature to attest that a physically present user 1766explicitly confirmed the authentication (usually by touching the authenticator). 1767By default, 1768.Xr sshd 8 1769requires user presence unless overridden with an authorized_keys option. 1770The 1771.Cm touch-required 1772flag disables this override. 1773.Pp 1774The 1775.Cm verify-required 1776option requires a FIDO key signature attest that the user was verified, 1777e.g. via a PIN. 1778.Pp 1779Neither the 1780.Cm touch-required 1781or 1782.Cm verify-required 1783options have any effect for other, non-FIDO, public key types. 1784.It Cm PubkeyAuthentication 1785Specifies whether public key authentication is allowed. 1786The default is 1787.Cm yes . 1788.It Cm RefuseConnection 1789Indicates that 1790.Xr sshd 8 1791should unconditionally terminate the connection. 1792Additionally, a 1793.Cm refuseconnection 1794penalty may be recorded against the source of the connection if 1795.Cm PerSourcePenalties 1796are enabled. 1797This option is only really useful in a 1798.Cm Match 1799block. 1800.It Cm RekeyLimit 1801Specifies the maximum amount of data that may be transmitted or received 1802before the session key is renegotiated, optionally followed by a maximum 1803amount of time that may pass before the session key is renegotiated. 1804The first argument is specified in bytes and may have a suffix of 1805.Sq K , 1806.Sq M , 1807or 1808.Sq G 1809to indicate Kilobytes, Megabytes, or Gigabytes, respectively. 1810The default is between 1811.Sq 1G 1812and 1813.Sq 4G , 1814depending on the cipher. 1815The optional second value is specified in seconds and may use any of the 1816units documented in the 1817.Sx TIME FORMATS 1818section. 1819The default value for 1820.Cm RekeyLimit 1821is 1822.Cm default none , 1823which means that rekeying is performed after the cipher's default amount 1824of data has been sent or received and no time based rekeying is done. 1825.It Cm RequiredRSASize 1826Specifies the minimum RSA key size (in bits) that 1827.Xr sshd 8 1828will accept. 1829User and host-based authentication keys smaller than this limit will be 1830refused. 1831The default is 1832.Cm 1024 1833bits. 1834Note that this limit may only be raised from the default. 1835.It Cm RevokedKeys 1836Specifies revoked public keys file, or 1837.Cm none 1838to not use one. 1839Keys listed in this file will be refused for public key authentication. 1840Note that if this file is not readable, then public key authentication will 1841be refused for all users. 1842Keys may be specified as a text file, listing one public key per line, or as 1843an OpenSSH Key Revocation List (KRL) as generated by 1844.Xr ssh-keygen 1 . 1845For more information on KRLs, see the KEY REVOCATION LISTS section in 1846.Xr ssh-keygen 1 . 1847.It Cm RDomain 1848Specifies an explicit routing domain that is applied after authentication 1849has completed. 1850The user session, as well as any forwarded or listening IP sockets, 1851will be bound to this 1852.Xr rdomain 4 . 1853If the routing domain is set to 1854.Cm \&%D , 1855then the domain in which the incoming connection was received will be applied. 1856.It Cm SecurityKeyProvider 1857Specifies a path to a library that will be used when loading 1858FIDO authenticator-hosted keys, overriding the default of using 1859the built-in USB HID support. 1860.It Cm SetEnv 1861Specifies one or more environment variables to set in child sessions started 1862by 1863.Xr sshd 8 1864as 1865.Dq NAME=VALUE . 1866The environment value may be quoted (e.g. if it contains whitespace 1867characters). 1868Environment variables set by 1869.Cm SetEnv 1870override the default environment and any variables specified by the user 1871via 1872.Cm AcceptEnv 1873or 1874.Cm PermitUserEnvironment . 1875.It Cm SshdAuthPath 1876Overrides the default path to the 1877.Cm sshd-auth 1878binary that is invoked to complete user authentication. 1879The default is 1880.Pa /usr/libexec/sshd-auth . 1881This option is intended for use by tests. 1882.It Cm SshdSessionPath 1883Overrides the default path to the 1884.Cm sshd-session 1885binary that is invoked to handle each connection. 1886The default is 1887.Pa /usr/libexec/sshd-session . 1888This option is intended for use by tests. 1889.It Cm StreamLocalBindMask 1890Sets the octal file creation mode mask 1891.Pq umask 1892used when creating a Unix-domain socket file for local or remote 1893port forwarding. 1894This option is only used for port forwarding to a Unix-domain socket file. 1895.Pp 1896The default value is 0177, which creates a Unix-domain socket file that is 1897readable and writable only by the owner. 1898Note that not all operating systems honor the file mode on Unix-domain 1899socket files. 1900.It Cm StreamLocalBindUnlink 1901Specifies whether to remove an existing Unix-domain socket file for local 1902or remote port forwarding before creating a new one. 1903If the socket file already exists and 1904.Cm StreamLocalBindUnlink 1905is not enabled, 1906.Nm sshd 1907will be unable to forward the port to the Unix-domain socket file. 1908This option is only used for port forwarding to a Unix-domain socket file. 1909.Pp 1910The argument must be 1911.Cm yes 1912or 1913.Cm no . 1914The default is 1915.Cm no . 1916.It Cm StrictModes 1917Specifies whether 1918.Xr sshd 8 1919should check file modes and ownership of the 1920user's files and home directory before accepting login. 1921This is normally desirable because novices sometimes accidentally leave their 1922directory or files world-writable. 1923The default is 1924.Cm yes . 1925Note that this does not apply to 1926.Cm ChrootDirectory , 1927whose permissions and ownership are checked unconditionally. 1928.It Cm Subsystem 1929Configures an external subsystem (e.g. file transfer daemon). 1930Arguments should be a subsystem name and a command (with optional arguments) 1931to execute upon subsystem request. 1932.Pp 1933The command 1934.Cm sftp-server 1935implements the SFTP file transfer subsystem. 1936.Pp 1937Alternately the name 1938.Cm internal-sftp 1939implements an in-process SFTP server. 1940This may simplify configurations using 1941.Cm ChrootDirectory 1942to force a different filesystem root on clients. 1943It accepts the same command line arguments as 1944.Cm sftp-server 1945and even though it is in-process, settings such as 1946.Cm LogLevel 1947or 1948.Cm SyslogFacility 1949do not apply to it and must be set explicitly via 1950command line arguments. 1951.Pp 1952By default no subsystems are defined. 1953.It Cm SyslogFacility 1954Gives the facility code that is used when logging messages from 1955.Xr sshd 8 . 1956The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2, 1957LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. 1958The default is AUTH. 1959.It Cm TCPKeepAlive 1960Specifies whether the system should send TCP keepalive messages to the 1961other side. 1962If they are sent, death of the connection or crash of one 1963of the machines will be properly noticed. 1964However, this means that 1965connections will die if the route is down temporarily, and some people 1966find it annoying. 1967On the other hand, if TCP keepalives are not sent, 1968sessions may hang indefinitely on the server, leaving 1969.Qq ghost 1970users and consuming server resources. 1971.Pp 1972The default is 1973.Cm yes 1974(to send TCP keepalive messages), and the server will notice 1975if the network goes down or the client host crashes. 1976This avoids infinitely hanging sessions. 1977.Pp 1978To disable TCP keepalive messages, the value should be set to 1979.Cm no . 1980.It Cm TrustedUserCAKeys 1981Specifies a file containing public keys of certificate authorities that are 1982trusted to sign user certificates for authentication, or 1983.Cm none 1984to not use one. 1985Keys are listed one per line; empty lines and comments starting with 1986.Ql # 1987are allowed. 1988If a certificate is presented for authentication and has its signing CA key 1989listed in this file, then it may be used for authentication for any user 1990listed in the certificate's principals list. 1991Note that certificates that lack a list of principals will not be permitted 1992for authentication using 1993.Cm TrustedUserCAKeys . 1994For more details on certificates, see the CERTIFICATES section in 1995.Xr ssh-keygen 1 . 1996.It Cm UnusedConnectionTimeout 1997Specifies whether and how quickly 1998.Xr sshd 8 1999should close client connections with no open channels. 2000Open channels include active shell, command execution or subsystem 2001sessions, connected network, socket, agent or X11 forwardings. 2002Forwarding listeners, such as those from the 2003.Xr ssh 1 2004.Fl R 2005flag, are not considered as open channels and do not prevent the timeout. 2006The timeout value 2007is specified in seconds or may use any of the units documented in the 2008.Sx TIME FORMATS 2009section. 2010.Pp 2011Note that this timeout starts when the client connection completes 2012user authentication but before the client has an opportunity to open any 2013channels. 2014Caution should be used when using short timeout values, as they may not 2015provide sufficient time for the client to request and open its channels 2016before terminating the connection. 2017.Pp 2018The default 2019.Cm none 2020is to never expire connections for having no open channels. 2021This option may be useful in conjunction with 2022.Cm ChannelTimeout . 2023.It Cm UseBlacklist 2024Specifies whether 2025.Xr sshd 8 2026attempts to send authentication success and failure messages 2027to the 2028.Xr blacklistd 8 2029daemon. 2030The default is 2031.Cm no . 2032For forward compatibility with an upcoming 2033.Xr blacklistd 2034rename, the 2035.Cm UseBlocklist 2036alias can be used instead. 2037.It Cm UseDNS 2038Specifies whether 2039.Xr sshd 8 2040should look up the remote host name, and to check that 2041the resolved host name for the remote IP address maps back to the 2042very same IP address. 2043.Pp 2044If this option is set to 2045.Cm no , 2046then only addresses and not host names may be used in 2047.Pa ~/.ssh/authorized_keys 2048.Cm from 2049and 2050.Nm 2051.Cm Match 2052.Cm Host 2053directives. 2054The default is 2055.Dq yes . 2056.It Cm UsePAM 2057Enables the Pluggable Authentication Module interface. 2058If set to 2059.Cm yes 2060this will enable PAM authentication using 2061.Cm KbdInteractiveAuthentication 2062and 2063.Cm PasswordAuthentication 2064in addition to PAM account and session module processing for all 2065authentication types. 2066.Pp 2067Because PAM keyboard-interactive authentication usually serves an equivalent 2068role to password authentication, you should disable either 2069.Cm PasswordAuthentication 2070or 2071.Cm KbdInteractiveAuthentication . 2072.Pp 2073If 2074.Cm UsePAM 2075is enabled, you will not be able to run 2076.Xr sshd 8 2077as a non-root user. 2078The default is 2079.Cm yes . 2080.It Cm VersionAddendum 2081Optionally specifies additional text to append to the SSH protocol banner 2082sent by the server upon connection. 2083The default is 2084.Qq FreeBSD-20250801 . 2085The value 2086.Cm none 2087may be used to disable this. 2088.It Cm X11DisplayOffset 2089Specifies the first display number available for 2090.Xr sshd 8 Ns 's 2091X11 forwarding. 2092This prevents sshd from interfering with real X11 servers. 2093The default is 10. 2094.It Cm X11Forwarding 2095Specifies whether X11 forwarding is permitted. 2096The argument must be 2097.Cm yes 2098or 2099.Cm no . 2100The default is 2101.Cm no . 2102.Pp 2103When X11 forwarding is enabled, there may be additional exposure to 2104the server and to client displays if the 2105.Xr sshd 8 2106proxy display is configured to listen on the wildcard address (see 2107.Cm X11UseLocalhost ) , 2108though this is not the default. 2109Additionally, the authentication spoofing and authentication data 2110verification and substitution occur on the client side. 2111The security risk of using X11 forwarding is that the client's X11 2112display server may be exposed to attack when the SSH client requests 2113forwarding (see the warnings for 2114.Cm ForwardX11 2115in 2116.Xr ssh_config 5 ) . 2117A system administrator may have a stance in which they want to 2118protect clients that may expose themselves to attack by unwittingly 2119requesting X11 forwarding, which can warrant a 2120.Cm no 2121setting. 2122.Pp 2123Note that disabling X11 forwarding does not prevent users from 2124forwarding X11 traffic, as users can always install their own forwarders. 2125.It Cm X11UseLocalhost 2126Specifies whether 2127.Xr sshd 8 2128should bind the X11 forwarding server to the loopback address or to 2129the wildcard address. 2130By default, 2131sshd binds the forwarding server to the loopback address and sets the 2132hostname part of the 2133.Ev DISPLAY 2134environment variable to 2135.Cm localhost . 2136This prevents remote hosts from connecting to the proxy display. 2137However, some older X11 clients may not function with this 2138configuration. 2139.Cm X11UseLocalhost 2140may be set to 2141.Cm no 2142to specify that the forwarding server should be bound to the wildcard 2143address. 2144The argument must be 2145.Cm yes 2146or 2147.Cm no . 2148The default is 2149.Cm yes . 2150.It Cm XAuthLocation 2151Specifies the full pathname of the 2152.Xr xauth 1 2153program, or 2154.Cm none 2155to not use one. 2156The default is 2157.Pa /usr/local/bin/xauth . 2158.El 2159.Sh TIME FORMATS 2160.Xr sshd 8 2161command-line arguments and configuration file options that specify time 2162may be expressed using a sequence of the form: 2163.Sm off 2164.Ar time Op Ar qualifier , 2165.Sm on 2166where 2167.Ar time 2168is a positive integer value and 2169.Ar qualifier 2170is one of the following: 2171.Pp 2172.Bl -tag -width Ds -compact -offset indent 2173.It Aq Cm none 2174seconds 2175.It Cm s | Cm S 2176seconds 2177.It Cm m | Cm M 2178minutes 2179.It Cm h | Cm H 2180hours 2181.It Cm d | Cm D 2182days 2183.It Cm w | Cm W 2184weeks 2185.El 2186.Pp 2187Each member of the sequence is added together to calculate 2188the total time value. 2189.Pp 2190Time format examples: 2191.Pp 2192.Bl -tag -width Ds -compact -offset indent 2193.It 600 2194600 seconds (10 minutes) 2195.It 10m 219610 minutes 2197.It 1h30m 21981 hour 30 minutes (90 minutes) 2199.El 2200.Sh TOKENS 2201Arguments to some keywords can make use of tokens, 2202which are expanded at runtime: 2203.Pp 2204.Bl -tag -width XXXX -offset indent -compact 2205.It %% 2206A literal 2207.Sq % . 2208.It \&%C 2209Identifies the connection endpoints, containing 2210four space-separated values: client address, client port number, 2211server address, and server port number. 2212.It \&%D 2213The routing domain in which the incoming connection was received. 2214.It %F 2215The fingerprint of the CA key. 2216.It %f 2217The fingerprint of the key or certificate. 2218.It %h 2219The home directory of the user. 2220.It %i 2221The key ID in the certificate. 2222.It %K 2223The base64-encoded CA key. 2224.It %k 2225The base64-encoded key or certificate for authentication. 2226.It %s 2227The serial number of the certificate. 2228.It \&%T 2229The type of the CA key. 2230.It %t 2231The key or certificate type. 2232.It \&%U 2233The numeric user ID of the target user. 2234.It %u 2235The username. 2236.El 2237.Pp 2238.Cm AuthorizedKeysCommand 2239accepts the tokens %%, %C, %D, %f, %h, %k, %t, %U, and %u. 2240.Pp 2241.Cm AuthorizedKeysFile 2242accepts the tokens %%, %h, %U, and %u. 2243.Pp 2244.Cm AuthorizedPrincipalsCommand 2245accepts the tokens %%, %C, %D, %F, %f, %h, %i, %K, %k, %s, %T, %t, %U, and %u. 2246.Pp 2247.Cm AuthorizedPrincipalsFile 2248accepts the tokens %%, %h, %U, and %u. 2249.Pp 2250.Cm ChrootDirectory 2251accepts the tokens %%, %h, %U, and %u. 2252.Pp 2253.Cm RoutingDomain 2254accepts the token %D. 2255.Sh FILES 2256.Bl -tag -width Ds 2257.It Pa /etc/ssh/sshd_config 2258Contains configuration data for 2259.Xr sshd 8 . 2260This file should be writable by root only, but it is recommended 2261(though not necessary) that it be world-readable. 2262.El 2263.Sh SEE ALSO 2264.Xr sftp-server 8 , 2265.Xr sshd 8 2266.Sh AUTHORS 2267.An -nosplit 2268OpenSSH is a derivative of the original and free 2269ssh 1.2.12 release by 2270.An Tatu Ylonen . 2271.An Aaron Campbell , Bob Beck , Markus Friedl , Niels Provos , 2272.An Theo de Raadt 2273and 2274.An Dug Song 2275removed many bugs, re-added newer features and 2276created OpenSSH. 2277.An Markus Friedl 2278contributed the support for SSH protocol versions 1.5 and 2.0. 2279.An Niels Provos 2280and 2281.An Markus Friedl 2282contributed support for privilege separation. 2283