blob: 54231d5624ae2a3d6a75c18a23ac470936cfb5d5 [file] [log] [blame]
Ben Lindstrom9f049032002-06-21 00:59:05 +00001.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
Darren Tucker1629c072007-02-19 22:25:37 +110037.\" $OpenBSD: sshd_config.5,v 1.72 2007/02/19 10:45:58 dtucker Exp $
Ben Lindstrom9f049032002-06-21 00:59:05 +000038.Dd September 25, 1999
39.Dt SSHD_CONFIG 5
40.Os
41.Sh NAME
42.Nm sshd_config
43.Nd OpenSSH SSH daemon configuration file
44.Sh SYNOPSIS
Damien Millerd94fc722007-01-05 16:29:30 +110045.Nm /etc/ssh/sshd_config
Ben Lindstrom9f049032002-06-21 00:59:05 +000046.Sh DESCRIPTION
Damien Millerf4f22b52006-03-15 11:57:25 +110047.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +000048reads configuration data from
49.Pa /etc/ssh/sshd_config
50(or the file specified with
51.Fl f
52on the command line).
53The file contains keyword-argument pairs, one per line.
54Lines starting with
55.Ql #
56and empty lines are interpreted as comments.
Damien Miller306d1182006-03-15 12:05:59 +110057Arguments may optionally be enclosed in double quotes
58.Pq \&"
59in order to represent arguments containing spaces.
Ben Lindstrom9f049032002-06-21 00:59:05 +000060.Pp
61The possible
62keywords and their meanings are as follows (note that
63keywords are case-insensitive and arguments are case-sensitive):
64.Bl -tag -width Ds
Darren Tucker46bc0752004-05-02 22:11:30 +100065.It Cm AcceptEnv
66Specifies what environment variables sent by the client will be copied into
67the session's
68.Xr environ 7 .
69See
70.Cm SendEnv
71in
72.Xr ssh_config 5
73for how to configure the client.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100074Note that environment passing is only supported for protocol 2.
Darren Tucker46bc0752004-05-02 22:11:30 +100075Variables are specified by name, which may contain the wildcard characters
Damien Miller208f1ed2006-03-15 11:56:03 +110076.Ql *
Darren Tucker46bc0752004-05-02 22:11:30 +100077and
78.Ql \&? .
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100079Multiple environment variables may be separated by whitespace or spread
Darren Tucker46bc0752004-05-02 22:11:30 +100080across multiple
81.Cm AcceptEnv
82directives.
Darren Tucker1e0c9bf2004-05-02 22:12:48 +100083Be warned that some environment variables could be used to bypass restricted
Darren Tucker46bc0752004-05-02 22:11:30 +100084user environments.
85For this reason, care should be taken in the use of this directive.
86The default is not to accept any environment variables.
Darren Tucker0f383232005-01-20 10:57:56 +110087.It Cm AddressFamily
88Specifies which address family should be used by
Damien Millerf4f22b52006-03-15 11:57:25 +110089.Xr sshd 8 .
Darren Tucker0f383232005-01-20 10:57:56 +110090Valid arguments are
91.Dq any ,
92.Dq inet
Damien Miller5b0d63f2006-03-15 11:56:56 +110093(use IPv4 only), or
Darren Tucker0f383232005-01-20 10:57:56 +110094.Dq inet6
95(use IPv6 only).
96The default is
97.Dq any .
Ben Lindstrom9f049032002-06-21 00:59:05 +000098.It Cm AllowGroups
99This keyword can be followed by a list of group name patterns, separated
100by spaces.
101If specified, login is allowed only for users whose primary
102group or supplementary group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000103Only group names are valid; a numerical group ID is not recognized.
104By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100105The allow/deny directives are processed in the following order:
106.Cm DenyUsers ,
107.Cm AllowUsers ,
108.Cm DenyGroups ,
109and finally
110.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100111.Pp
112See
113.Sx PATTERNS
114in
115.Xr ssh_config 5
116for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000117.It Cm AllowTcpForwarding
118Specifies whether TCP forwarding is permitted.
119The default is
120.Dq yes .
121Note that disabling TCP forwarding does not improve security unless
122users are also denied shell access, as they can always install their
123own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000124.It Cm AllowUsers
125This keyword can be followed by a list of user name patterns, separated
126by spaces.
Damien Miller5a93add2003-01-24 11:34:52 +1100127If specified, login is allowed only for user names that
Ben Lindstrom9f049032002-06-21 00:59:05 +0000128match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000129Only user names are valid; a numerical user ID is not recognized.
130By default, login is allowed for all users.
131If the pattern takes the form USER@HOST then USER and HOST
132are separately checked, restricting logins to particular
133users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100134The allow/deny directives are processed in the following order:
135.Cm DenyUsers ,
136.Cm AllowUsers ,
137.Cm DenyGroups ,
138and finally
139.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100140.Pp
141See
142.Sx PATTERNS
143in
144.Xr ssh_config 5
145for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000146.It Cm AuthorizedKeysFile
147Specifies the file that contains the public keys that can be used
148for user authentication.
149.Cm AuthorizedKeysFile
150may contain tokens of the form %T which are substituted during connection
Damien Miller5b0d63f2006-03-15 11:56:56 +1100151setup.
Damien Millerfbf486b2003-05-23 18:44:23 +1000152The following tokens are defined: %% is replaced by a literal '%',
Damien Miller5b0d63f2006-03-15 11:56:56 +1100153%h is replaced by the home directory of the user being authenticated, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000154%u is replaced by the username of that user.
155After expansion,
156.Cm AuthorizedKeysFile
157is taken to be an absolute path or one relative to the user's home
158directory.
159The default is
160.Dq .ssh/authorized_keys .
161.It Cm Banner
162In some jurisdictions, sending a warning message before authentication
163may be relevant for getting legal protection.
164The contents of the specified file are sent to the remote user before
165authentication is allowed.
166This option is only available for protocol version 2.
167By default, no banner is displayed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000168.It Cm ChallengeResponseAuthentication
Damien Miller1faa7132006-03-15 11:55:31 +1100169Specifies whether challenge-response authentication is allowed.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000170All authentication styles from
171.Xr login.conf 5
172are supported.
173The default is
174.Dq yes .
175.It Cm Ciphers
176Specifies the ciphers allowed for protocol version 2.
177Multiple ciphers must be comma-separated.
Damien Miller05202ff2004-06-15 10:30:39 +1000178The supported ciphers are
179.Dq 3des-cbc ,
180.Dq aes128-cbc ,
181.Dq aes192-cbc ,
182.Dq aes256-cbc ,
183.Dq aes128-ctr ,
184.Dq aes192-ctr ,
185.Dq aes256-ctr ,
Damien Miller3710f272005-05-26 12:19:17 +1000186.Dq arcfour128 ,
187.Dq arcfour256 ,
Damien Miller05202ff2004-06-15 10:30:39 +1000188.Dq arcfour ,
189.Dq blowfish-cbc ,
190and
191.Dq cast128-cbc .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100192The default is:
193.Bd -literal -offset 3n
194aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour128,
195arcfour256,arcfour,aes192-cbc,aes256-cbc,aes128-ctr,
196aes192-ctr,aes256-ctr
Ben Lindstrom9f049032002-06-21 00:59:05 +0000197.Ed
Ben Lindstrom9f049032002-06-21 00:59:05 +0000198.It Cm ClientAliveCountMax
Damien Millerb7977702006-01-03 18:47:31 +1100199Sets the number of client alive messages (see below) which may be
Ben Lindstrom9f049032002-06-21 00:59:05 +0000200sent without
Damien Miller5b0d63f2006-03-15 11:56:56 +1100201.Xr sshd 8
Damien Millerfbf486b2003-05-23 18:44:23 +1000202receiving any messages back from the client.
203If this threshold is reached while client alive messages are being sent,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100204sshd will disconnect the client, terminating the session.
Damien Millerfbf486b2003-05-23 18:44:23 +1000205It is important to note that the use of client alive messages is very
206different from
Damien Miller12c150e2003-12-17 16:31:10 +1100207.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000208(below).
209The client alive messages are sent through the encrypted channel
210and therefore will not be spoofable.
211The TCP keepalive option enabled by
Damien Miller12c150e2003-12-17 16:31:10 +1100212.Cm TCPKeepAlive
Damien Millerfbf486b2003-05-23 18:44:23 +1000213is spoofable.
214The client alive mechanism is valuable when the client or
Ben Lindstrom9f049032002-06-21 00:59:05 +0000215server depend on knowing when a connection has become inactive.
216.Pp
Damien Millerfbf486b2003-05-23 18:44:23 +1000217The default value is 3.
218If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000219.Cm ClientAliveInterval
Damien Millerb7977702006-01-03 18:47:31 +1100220(see below) is set to 15, and
Ben Lindstrom9f049032002-06-21 00:59:05 +0000221.Cm ClientAliveCountMax
Damien Miller5b0d63f2006-03-15 11:56:56 +1100222is left at the default, unresponsive SSH clients
Ben Lindstrom9f049032002-06-21 00:59:05 +0000223will be disconnected after approximately 45 seconds.
Damien Millercc3e8ba2006-03-15 12:06:55 +1100224This option applies to protocol version 2 only.
Damien Miller1594ad52005-05-26 12:12:19 +1000225.It Cm ClientAliveInterval
226Sets a timeout interval in seconds after which if no data has been received
227from the client,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100228.Xr sshd 8
Damien Miller1594ad52005-05-26 12:12:19 +1000229will send a message through the encrypted
230channel to request a response from the client.
231The default
232is 0, indicating that these messages will not be sent to the client.
233This option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000234.It Cm Compression
Damien Miller9786e6e2005-07-26 21:54:56 +1000235Specifies whether compression is allowed, or delayed until
236the user has authenticated successfully.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000237The argument must be
Damien Miller9786e6e2005-07-26 21:54:56 +1000238.Dq yes ,
239.Dq delayed ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000240or
241.Dq no .
242The default is
Damien Miller9786e6e2005-07-26 21:54:56 +1000243.Dq delayed .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000244.It Cm DenyGroups
245This keyword can be followed by a list of group name patterns, separated
246by spaces.
247Login is disallowed for users whose primary group or supplementary
248group list matches one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000249Only group names are valid; a numerical group ID is not recognized.
250By default, login is allowed for all groups.
Damien Millerac73e512006-03-15 11:58:49 +1100251The allow/deny directives are processed in the following order:
252.Cm DenyUsers ,
253.Cm AllowUsers ,
254.Cm DenyGroups ,
255and finally
256.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100257.Pp
258See
259.Sx PATTERNS
260in
261.Xr ssh_config 5
262for more information on patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000263.It Cm DenyUsers
264This keyword can be followed by a list of user name patterns, separated
265by spaces.
266Login is disallowed for user names that match one of the patterns.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000267Only user names are valid; a numerical user ID is not recognized.
268By default, login is allowed for all users.
269If the pattern takes the form USER@HOST then USER and HOST
270are separately checked, restricting logins to particular
271users from particular hosts.
Damien Millerac73e512006-03-15 11:58:49 +1100272The allow/deny directives are processed in the following order:
273.Cm DenyUsers ,
274.Cm AllowUsers ,
275.Cm DenyGroups ,
276and finally
277.Cm AllowGroups .
Damien Miller0c2079d2006-03-15 11:54:21 +1100278.Pp
279See
280.Sx PATTERNS
281in
282.Xr ssh_config 5
283for more information on patterns.
Damien Millere2754432006-07-24 14:06:47 +1000284.It Cm ForceCommand
285Forces the execution of the command specified by
286.Cm ForceCommand ,
287ignoring any command supplied by the client.
288The command is invoked by using the user's login shell with the -c option.
289This applies to shell, command, or subsystem execution.
290It is most useful inside a
291.Cm Match
292block.
293The command originally supplied by the client is available in the
294.Ev SSH_ORIGINAL_COMMAND
295environment variable.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000296.It Cm GatewayPorts
297Specifies whether remote hosts are allowed to connect to ports
298forwarded for the client.
299By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100300.Xr sshd 8
Damien Miller495dca32003-04-01 21:42:14 +1000301binds remote port forwardings to the loopback address.
302This prevents other remote hosts from connecting to forwarded ports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000303.Cm GatewayPorts
Damien Miller5b0d63f2006-03-15 11:56:56 +1100304can be used to specify that sshd
Damien Millerf91ee4c2005-03-01 21:24:33 +1100305should allow remote port forwardings to bind to non-loopback addresses, thus
306allowing other hosts to connect.
307The argument may be
308.Dq no
309to force remote port forwardings to be available to the local host only,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000310.Dq yes
Damien Millerf91ee4c2005-03-01 21:24:33 +1100311to force remote port forwardings to bind to the wildcard address, or
312.Dq clientspecified
313to allow the client to select the address to which the forwarding is bound.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000314The default is
315.Dq no .
Darren Tucker0efd1552003-08-26 11:49:55 +1000316.It Cm GSSAPIAuthentication
Damien Miller9b7b03b2003-09-02 22:57:05 +1000317Specifies whether user authentication based on GSSAPI is allowed.
Damien Millera8e06ce2003-11-21 23:48:55 +1100318The default is
Darren Tucker0efd1552003-08-26 11:49:55 +1000319.Dq no .
320Note that this option applies to protocol version 2 only.
321.It Cm GSSAPICleanupCredentials
322Specifies whether to automatically destroy the user's credentials cache
323on logout.
324The default is
325.Dq yes .
326Note that this option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000327.It Cm HostbasedAuthentication
328Specifies whether rhosts or /etc/hosts.equiv authentication together
329with successful public key client host authentication is allowed
Damien Miller1faa7132006-03-15 11:55:31 +1100330(host-based authentication).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000331This option is similar to
332.Cm RhostsRSAAuthentication
333and applies to protocol version 2 only.
334The default is
335.Dq no .
Damien Millerb594f382006-08-30 11:06:34 +1000336.It Cm HostbasedUsesNameFromPacketOnly
337Specifies whether or not the server will attempt to perform a reverse
338name lookup when matching the name in the
339.Pa ~/.shosts ,
340.Pa ~/.rhosts ,
341and
342.Pa /etc/hosts.equiv
343files during
344.Cm HostbasedAuthentication .
345A setting of
346.Dq yes
347means that
348.Xr sshd 8
349uses the name supplied by the client rather than
350attempting to resolve the name from the TCP connection itself.
351The default is
352.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000353.It Cm HostKey
354Specifies a file containing a private host key
355used by SSH.
356The default is
357.Pa /etc/ssh/ssh_host_key
358for protocol version 1, and
359.Pa /etc/ssh/ssh_host_rsa_key
360and
361.Pa /etc/ssh/ssh_host_dsa_key
362for protocol version 2.
363Note that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100364.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000365will refuse to use a file if it is group/world-accessible.
366It is possible to have multiple host key files.
367.Dq rsa1
368keys are used for version 1 and
369.Dq dsa
370or
371.Dq rsa
372are used for version 2 of the SSH protocol.
373.It Cm IgnoreRhosts
374Specifies that
375.Pa .rhosts
376and
377.Pa .shosts
378files will not be used in
Ben Lindstrom9f049032002-06-21 00:59:05 +0000379.Cm RhostsRSAAuthentication
380or
381.Cm HostbasedAuthentication .
382.Pp
383.Pa /etc/hosts.equiv
384and
385.Pa /etc/shosts.equiv
386are still used.
387The default is
388.Dq yes .
389.It Cm IgnoreUserKnownHosts
390Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100391.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000392should ignore the user's
Damien Miller167ea5d2005-05-26 12:04:02 +1000393.Pa ~/.ssh/known_hosts
Ben Lindstrom9f049032002-06-21 00:59:05 +0000394during
395.Cm RhostsRSAAuthentication
396or
397.Cm HostbasedAuthentication .
398The default is
399.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000400.It Cm KerberosAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000401Specifies whether the password provided by the user for
Ben Lindstrom9f049032002-06-21 00:59:05 +0000402.Cm PasswordAuthentication
Damien Miller1a0c0b92003-09-02 22:51:17 +1000403will be validated through the Kerberos KDC.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000404To use this option, the server needs a
405Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100406The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000407.Dq no .
Damien Miller8448e662004-03-08 23:13:15 +1100408.It Cm KerberosGetAFSToken
Darren Tuckere2dd2d52005-10-03 18:19:06 +1000409If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
Damien Miller8448e662004-03-08 23:13:15 +1100410an AFS token before accessing the user's home directory.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100411The default is
Damien Miller8448e662004-03-08 23:13:15 +1100412.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000413.It Cm KerberosOrLocalPasswd
Damien Miller5b0d63f2006-03-15 11:56:56 +1100414If password authentication through Kerberos fails then
Ben Lindstrom9f049032002-06-21 00:59:05 +0000415the password will be validated via any additional local mechanism
416such as
417.Pa /etc/passwd .
Damien Miller5b0d63f2006-03-15 11:56:56 +1100418The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000419.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000420.It Cm KerberosTicketCleanup
421Specifies whether to automatically destroy the user's ticket cache
422file on logout.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100423The default is
Ben Lindstrom9f049032002-06-21 00:59:05 +0000424.Dq yes .
425.It Cm KeyRegenerationInterval
426In protocol version 1, the ephemeral server key is automatically regenerated
427after this many seconds (if it has been used).
428The purpose of regeneration is to prevent
429decrypting captured sessions by later breaking into the machine and
430stealing the keys.
431The key is never stored anywhere.
432If the value is 0, the key is never regenerated.
433The default is 3600 (seconds).
434.It Cm ListenAddress
435Specifies the local addresses
Damien Miller5b0d63f2006-03-15 11:56:56 +1100436.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000437should listen on.
438The following forms may be used:
439.Pp
440.Bl -item -offset indent -compact
441.It
442.Cm ListenAddress
443.Sm off
444.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
445.Sm on
446.It
447.Cm ListenAddress
448.Sm off
449.Ar host No | Ar IPv4_addr No : Ar port
450.Sm on
451.It
452.Cm ListenAddress
453.Sm off
454.Oo
455.Ar host No | Ar IPv6_addr Oc : Ar port
456.Sm on
457.El
458.Pp
459If
460.Ar port
461is not specified,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100462sshd will listen on the address and all prior
Ben Lindstrom9f049032002-06-21 00:59:05 +0000463.Cm Port
Damien Millerfbf486b2003-05-23 18:44:23 +1000464options specified.
465The default is to listen on all local addresses.
Damien Miller495dca32003-04-01 21:42:14 +1000466Multiple
Ben Lindstrom9f049032002-06-21 00:59:05 +0000467.Cm ListenAddress
Damien Millerfbf486b2003-05-23 18:44:23 +1000468options are permitted.
469Additionally, any
Ben Lindstrom9f049032002-06-21 00:59:05 +0000470.Cm Port
Damien Miller5b0d63f2006-03-15 11:56:56 +1100471options must precede this option for non-port qualified addresses.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000472.It Cm LoginGraceTime
473The server disconnects after this time if the user has not
474successfully logged in.
475If the value is 0, there is no time limit.
Damien Millerc1348632002-09-05 14:35:14 +1000476The default is 120 seconds.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000477.It Cm LogLevel
478Gives the verbosity level that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100479.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000480The possible values are:
Damien Miller5b0d63f2006-03-15 11:56:56 +1100481QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
Damien Miller495dca32003-04-01 21:42:14 +1000482The default is INFO.
483DEBUG and DEBUG1 are equivalent.
484DEBUG2 and DEBUG3 each specify higher levels of debugging output.
485Logging with a DEBUG level violates the privacy of users and is not recommended.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000486.It Cm MACs
487Specifies the available MAC (message authentication code) algorithms.
488The MAC algorithm is used in protocol version 2
489for data integrity protection.
490Multiple algorithms must be comma-separated.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100491The default is:
Ben Lindstrom9f049032002-06-21 00:59:05 +0000492.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
Darren Tucker45150472006-07-12 22:34:17 +1000493.It Cm Match
Damien Millerd04f3572006-07-24 13:46:50 +1000494Introduces a conditional block.
Damien Miller8c234032006-07-24 14:05:08 +1000495If all of the criteria on the
Darren Tucker45150472006-07-12 22:34:17 +1000496.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000497line are satisfied, the keywords on the following lines override those
498set in the global section of the config file, until either another
Darren Tucker45150472006-07-12 22:34:17 +1000499.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000500line or the end of the file.
Damien Millerd04f3572006-07-24 13:46:50 +1000501The arguments to
Darren Tucker45150472006-07-12 22:34:17 +1000502.Cm Match
Damien Miller8c234032006-07-24 14:05:08 +1000503are one or more criteria-pattern pairs.
Darren Tucker45150472006-07-12 22:34:17 +1000504The available criteria are
505.Cm User ,
Damien Miller565ca3f2006-08-19 00:23:15 +1000506.Cm Group ,
Darren Tucker45150472006-07-12 22:34:17 +1000507.Cm Host ,
508and
509.Cm Address .
510Only a subset of keywords may be used on the lines following a
511.Cm Match
512keyword.
513Available keywords are
Damien Miller9b439df2006-07-24 14:04:00 +1000514.Cm AllowTcpForwarding ,
Darren Tucker1629c072007-02-19 22:25:37 +1100515.Cm Banner ,
516.Cm ChallengeResponseAuthentication ,
Damien Millere2754432006-07-24 14:06:47 +1000517.Cm ForceCommand ,
Damien Miller9b439df2006-07-24 14:04:00 +1000518.Cm GatewayPorts ,
Darren Tucker1629c072007-02-19 22:25:37 +1100519.Cm GSSApiAuthentication ,
520.Cm KerberosAuthentication ,
521.Cm KeyboardInteractiveAuthentication ,
522.Cm PasswordAuthentication ,
Damien Millerd1de9952006-07-24 14:05:48 +1000523.Cm PermitOpen ,
Darren Tucker1629c072007-02-19 22:25:37 +1100524.Cm RhostsRSAAuthentication ,
525.Cm RSAAuthentication ,
Damien Millerd1de9952006-07-24 14:05:48 +1000526.Cm X11DisplayOffset ,
527.Cm X11Forwarding ,
Darren Tucker45150472006-07-12 22:34:17 +1000528and
Damien Millerd1de9952006-07-24 14:05:48 +1000529.Cm X11UseLocalHost .
Darren Tucker89413db2004-05-24 10:36:23 +1000530.It Cm MaxAuthTries
531Specifies the maximum number of authentication attempts permitted per
Damien Miller26213e52004-06-30 22:39:34 +1000532connection.
533Once the number of failures reaches half this value,
534additional failures are logged.
535The default is 6.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000536.It Cm MaxStartups
537Specifies the maximum number of concurrent unauthenticated connections to the
Damien Miller5b0d63f2006-03-15 11:56:56 +1100538SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000539Additional connections will be dropped until authentication succeeds or the
540.Cm LoginGraceTime
541expires for a connection.
542The default is 10.
543.Pp
544Alternatively, random early drop can be enabled by specifying
545the three colon separated values
546.Dq start:rate:full
Damien Miller208f1ed2006-03-15 11:56:03 +1100547(e.g. "10:30:60").
Damien Millerf4f22b52006-03-15 11:57:25 +1100548.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000549will refuse connection attempts with a probability of
550.Dq rate/100
551(30%)
552if there are currently
553.Dq start
554(10)
555unauthenticated connections.
556The probability increases linearly and all connection attempts
557are refused if the number of unauthenticated connections reaches
558.Dq full
559(60).
560.It Cm PasswordAuthentication
561Specifies whether password authentication is allowed.
562The default is
563.Dq yes .
564.It Cm PermitEmptyPasswords
565When password authentication is allowed, it specifies whether the
566server allows login to accounts with empty password strings.
567The default is
568.Dq no .
Damien Miller9b439df2006-07-24 14:04:00 +1000569.It Cm PermitOpen
570Specifies the destinations to which TCP port forwarding is permitted.
571The forwarding specification must be one of the following forms:
572.Pp
573.Bl -item -offset indent -compact
574.It
575.Cm PermitOpen
576.Sm off
577.Ar host : port
578.Sm on
579.It
580.Cm PermitOpen
581.Sm off
582.Ar IPv4_addr : port
583.Sm on
584.It
585.Cm PermitOpen
586.Sm off
587.Ar \&[ IPv6_addr \&] : port
588.Sm on
589.El
590.Pp
Damien Millera765cf42006-07-24 14:08:13 +1000591Multiple forwards may be specified by separating them with whitespace.
Damien Miller9b439df2006-07-24 14:04:00 +1000592An argument of
593.Dq any
594can be used to remove all restrictions and permit any forwarding requests.
Damien Miller65bc2c42006-07-24 14:04:16 +1000595By default all port forwarding requests are permitted.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000596.It Cm PermitRootLogin
Darren Tuckerb3509012005-01-20 11:01:46 +1100597Specifies whether root can log in using
Ben Lindstrom9f049032002-06-21 00:59:05 +0000598.Xr ssh 1 .
599The argument must be
600.Dq yes ,
601.Dq without-password ,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100602.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000603or
604.Dq no .
605The default is
606.Dq yes .
607.Pp
608If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100609.Dq without-password ,
Darren Tucker9dca0992005-02-01 19:16:45 +1100610password authentication is disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000611.Pp
612If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100613.Dq forced-commands-only ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000614root login with public key authentication will be allowed,
615but only if the
616.Ar command
617option has been specified
618(which may be useful for taking remote backups even if root login is
Damien Millerfbf486b2003-05-23 18:44:23 +1000619normally not allowed).
620All other authentication methods are disabled for root.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000621.Pp
622If this option is set to
Damien Miller5b0d63f2006-03-15 11:56:56 +1100623.Dq no ,
Darren Tuckerb3509012005-01-20 11:01:46 +1100624root is not allowed to log in.
Damien Millerd27b9472005-12-13 19:29:02 +1100625.It Cm PermitTunnel
626Specifies whether
627.Xr tun 4
628device forwarding is allowed.
Damien Miller7b58e802005-12-13 19:33:19 +1100629The argument must be
630.Dq yes ,
Damien Miller991dba42006-07-10 20:16:27 +1000631.Dq point-to-point
632(layer 3),
633.Dq ethernet
634(layer 2), or
Damien Miller7b58e802005-12-13 19:33:19 +1100635.Dq no .
Damien Miller991dba42006-07-10 20:16:27 +1000636Specifying
637.Dq yes
638permits both
639.Dq point-to-point
640and
641.Dq ethernet .
Damien Millerd27b9472005-12-13 19:29:02 +1100642The default is
643.Dq no .
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000644.It Cm PermitUserEnvironment
645Specifies whether
646.Pa ~/.ssh/environment
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000647and
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000648.Cm environment=
649options in
650.Pa ~/.ssh/authorized_keys
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000651are processed by
Damien Miller5b0d63f2006-03-15 11:56:56 +1100652.Xr sshd 8 .
Ben Lindstrom5d860f02002-08-01 01:28:38 +0000653The default is
654.Dq no .
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000655Enabling environment processing may enable users to bypass access
656restrictions in some configurations using mechanisms such as
657.Ev LD_PRELOAD .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000658.It Cm PidFile
Ben Lindstrom959de992002-06-23 00:35:25 +0000659Specifies the file that contains the process ID of the
Damien Millerf4f22b52006-03-15 11:57:25 +1100660SSH daemon.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000661The default is
662.Pa /var/run/sshd.pid .
663.It Cm Port
664Specifies the port number that
Damien Miller5b0d63f2006-03-15 11:56:56 +1100665.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000666listens on.
667The default is 22.
668Multiple options of this type are permitted.
669See also
670.Cm ListenAddress .
671.It Cm PrintLastLog
672Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100673.Xr sshd 8
Darren Tucker7cc5c232004-11-05 20:06:59 +1100674should print the date and time of the last user login when a user logs
675in interactively.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000676The default is
677.Dq yes .
678.It Cm PrintMotd
679Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100680.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000681should print
682.Pa /etc/motd
683when a user logs in interactively.
684(On some systems it is also printed by the shell,
685.Pa /etc/profile ,
686or equivalent.)
687The default is
688.Dq yes .
689.It Cm Protocol
690Specifies the protocol versions
Damien Miller5b0d63f2006-03-15 11:56:56 +1100691.Xr sshd 8
Ben Lindstrom9c445542002-07-11 03:59:18 +0000692supports.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000693The possible values are
Damien Miller5b0d63f2006-03-15 11:56:56 +1100694.Sq 1
Ben Lindstrom9f049032002-06-21 00:59:05 +0000695and
Damien Miller5b0d63f2006-03-15 11:56:56 +1100696.Sq 2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000697Multiple versions must be comma-separated.
698The default is
699.Dq 2,1 .
Ben Lindstrom9c445542002-07-11 03:59:18 +0000700Note that the order of the protocol list does not indicate preference,
701because the client selects among multiple protocol versions offered
702by the server.
703Specifying
704.Dq 2,1
705is identical to
706.Dq 1,2 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000707.It Cm PubkeyAuthentication
708Specifies whether public key authentication is allowed.
709The default is
710.Dq yes .
711Note that this option applies to protocol version 2 only.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000712.It Cm RhostsRSAAuthentication
713Specifies whether rhosts or /etc/hosts.equiv authentication together
714with successful RSA host authentication is allowed.
715The default is
716.Dq no .
717This option applies to protocol version 1 only.
718.It Cm RSAAuthentication
719Specifies whether pure RSA authentication is allowed.
720The default is
721.Dq yes .
722This option applies to protocol version 1 only.
723.It Cm ServerKeyBits
724Defines the number of bits in the ephemeral protocol version 1 server key.
725The minimum value is 512, and the default is 768.
726.It Cm StrictModes
727Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100728.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000729should check file modes and ownership of the
730user's files and home directory before accepting login.
731This is normally desirable because novices sometimes accidentally leave their
732directory or files world-writable.
733The default is
734.Dq yes .
735.It Cm Subsystem
Damien Miller208f1ed2006-03-15 11:56:03 +1100736Configures an external subsystem (e.g. file transfer daemon).
Damien Miller917f9b62006-07-10 20:36:47 +1000737Arguments should be a subsystem name and a command (with optional arguments)
738to execute upon subsystem request.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000739The command
740.Xr sftp-server 8
741implements the
742.Dq sftp
743file transfer subsystem.
744By default no subsystems are defined.
745Note that this option applies to protocol version 2 only.
746.It Cm SyslogFacility
747Gives the facility code that is used when logging messages from
Damien Millerf4f22b52006-03-15 11:57:25 +1100748.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000749The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
750LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
751The default is AUTH.
Damien Miller12c150e2003-12-17 16:31:10 +1100752.It Cm TCPKeepAlive
753Specifies whether the system should send TCP keepalive messages to the
754other side.
755If they are sent, death of the connection or crash of one
756of the machines will be properly noticed.
757However, this means that
758connections will die if the route is down temporarily, and some people
759find it annoying.
760On the other hand, if TCP keepalives are not sent,
761sessions may hang indefinitely on the server, leaving
762.Dq ghost
763users and consuming server resources.
764.Pp
765The default is
766.Dq yes
767(to send TCP keepalive messages), and the server will notice
768if the network goes down or the client host crashes.
769This avoids infinitely hanging sessions.
770.Pp
771To disable TCP keepalive messages, the value should be set to
772.Dq no .
Damien Miller3a961dc2003-06-03 10:25:48 +1000773.It Cm UseDNS
774Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100775.Xr sshd 8
Darren Tucker83d5a982005-03-31 21:33:50 +1000776should look up the remote host name and check that
Damien Miller3a961dc2003-06-03 10:25:48 +1000777the resolved host name for the remote IP address maps back to the
778very same IP address.
779The default is
780.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000781.It Cm UseLogin
782Specifies whether
783.Xr login 1
784is used for interactive login sessions.
785The default is
786.Dq no .
787Note that
788.Xr login 1
789is never used for remote command execution.
790Note also, that if this is enabled,
791.Cm X11Forwarding
792will be disabled because
793.Xr login 1
794does not know how to handle
795.Xr xauth 1
Damien Miller495dca32003-04-01 21:42:14 +1000796cookies.
797If
Ben Lindstrom9f049032002-06-21 00:59:05 +0000798.Cm UsePrivilegeSeparation
799is specified, it will be disabled after authentication.
Damien Miller2e193e22003-05-14 15:13:03 +1000800.It Cm UsePAM
Darren Tucker1dcff9a2004-05-13 16:51:40 +1000801Enables the Pluggable Authentication Module interface.
802If set to
803.Dq yes
804this will enable PAM authentication using
805.Cm ChallengeResponseAuthentication
Darren Tuckera4904f72006-02-23 21:35:30 +1100806and
807.Cm PasswordAuthentication
808in addition to PAM account and session module processing for all
809authentication types.
Darren Tucker1dcff9a2004-05-13 16:51:40 +1000810.Pp
811Because PAM challenge-response authentication usually serves an equivalent
812role to password authentication, you should disable either
813.Cm PasswordAuthentication
814or
815.Cm ChallengeResponseAuthentication.
816.Pp
817If
818.Cm UsePAM
819is enabled, you will not be able to run
820.Xr sshd 8
821as a non-root user.
822The default is
Darren Tucker6c0c0702003-10-09 14:13:53 +1000823.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000824.It Cm UsePrivilegeSeparation
825Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100826.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000827separates privileges by creating an unprivileged child process
Damien Miller495dca32003-04-01 21:42:14 +1000828to deal with incoming network traffic.
829After successful authentication, another process will be created that has
830the privilege of the authenticated user.
831The goal of privilege separation is to prevent privilege
Ben Lindstrom9f049032002-06-21 00:59:05 +0000832escalation by containing any corruption within the unprivileged processes.
833The default is
834.Dq yes .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000835.It Cm X11DisplayOffset
836Specifies the first display number available for
Damien Miller5b0d63f2006-03-15 11:56:56 +1100837.Xr sshd 8 Ns 's
Ben Lindstrom9f049032002-06-21 00:59:05 +0000838X11 forwarding.
Damien Miller5b0d63f2006-03-15 11:56:56 +1100839This prevents sshd from interfering with real X11 servers.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000840The default is 10.
841.It Cm X11Forwarding
842Specifies whether X11 forwarding is permitted.
Damien Miller101c4a72002-09-19 11:51:21 +1000843The argument must be
844.Dq yes
845or
846.Dq no .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000847The default is
848.Dq no .
Damien Miller101c4a72002-09-19 11:51:21 +1000849.Pp
850When X11 forwarding is enabled, there may be additional exposure to
851the server and to client displays if the
Damien Miller5b0d63f2006-03-15 11:56:56 +1100852.Xr sshd 8
Damien Miller101c4a72002-09-19 11:51:21 +1000853proxy display is configured to listen on the wildcard address (see
854.Cm X11UseLocalhost
Damien Miller5b0d63f2006-03-15 11:56:56 +1100855below), though this is not the default.
Damien Miller101c4a72002-09-19 11:51:21 +1000856Additionally, the authentication spoofing and authentication data
857verification and substitution occur on the client side.
858The security risk of using X11 forwarding is that the client's X11
Damien Miller5b0d63f2006-03-15 11:56:56 +1100859display server may be exposed to attack when the SSH client requests
Damien Miller101c4a72002-09-19 11:51:21 +1000860forwarding (see the warnings for
861.Cm ForwardX11
862in
Damien Millerf1ce5052003-06-11 22:04:39 +1000863.Xr ssh_config 5 ) .
Damien Miller101c4a72002-09-19 11:51:21 +1000864A system administrator may have a stance in which they want to
865protect clients that may expose themselves to attack by unwittingly
866requesting X11 forwarding, which can warrant a
867.Dq no
868setting.
869.Pp
870Note that disabling X11 forwarding does not prevent users from
871forwarding X11 traffic, as users can always install their own forwarders.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000872X11 forwarding is automatically disabled if
873.Cm UseLogin
874is enabled.
875.It Cm X11UseLocalhost
876Specifies whether
Damien Miller5b0d63f2006-03-15 11:56:56 +1100877.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000878should bind the X11 forwarding server to the loopback address or to
Damien Miller495dca32003-04-01 21:42:14 +1000879the wildcard address.
880By default,
Damien Miller5b0d63f2006-03-15 11:56:56 +1100881sshd binds the forwarding server to the loopback address and sets the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000882hostname part of the
883.Ev DISPLAY
884environment variable to
885.Dq localhost .
Ben Lindstrom15b61202002-08-20 18:44:24 +0000886This prevents remote hosts from connecting to the proxy display.
Ben Lindstrom9f049032002-06-21 00:59:05 +0000887However, some older X11 clients may not function with this
888configuration.
889.Cm X11UseLocalhost
890may be set to
891.Dq no
892to specify that the forwarding server should be bound to the wildcard
893address.
894The argument must be
895.Dq yes
896or
897.Dq no .
898The default is
899.Dq yes .
900.It Cm XAuthLocation
Damien Miller05913ba2002-09-04 16:51:03 +1000901Specifies the full pathname of the
Ben Lindstrom9f049032002-06-21 00:59:05 +0000902.Xr xauth 1
903program.
904The default is
905.Pa /usr/X11R6/bin/xauth .
906.El
Damien Millere3beba22006-03-15 11:59:25 +1100907.Sh TIME FORMATS
Damien Millerf4f22b52006-03-15 11:57:25 +1100908.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000909command-line arguments and configuration file options that specify time
910may be expressed using a sequence of the form:
911.Sm off
Ben Lindstrom1f8cf4f2002-08-20 18:43:27 +0000912.Ar time Op Ar qualifier ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000913.Sm on
914where
915.Ar time
916is a positive integer value and
917.Ar qualifier
918is one of the following:
919.Pp
920.Bl -tag -width Ds -compact -offset indent
Damien Miller393821a2006-07-24 14:04:53 +1000921.It Aq Cm none
Ben Lindstrom9f049032002-06-21 00:59:05 +0000922seconds
923.It Cm s | Cm S
924seconds
925.It Cm m | Cm M
926minutes
927.It Cm h | Cm H
928hours
929.It Cm d | Cm D
930days
931.It Cm w | Cm W
932weeks
933.El
934.Pp
935Each member of the sequence is added together to calculate
936the total time value.
937.Pp
938Time format examples:
939.Pp
940.Bl -tag -width Ds -compact -offset indent
941.It 600
942600 seconds (10 minutes)
943.It 10m
94410 minutes
945.It 1h30m
9461 hour 30 minutes (90 minutes)
947.El
948.Sh FILES
949.Bl -tag -width Ds
950.It Pa /etc/ssh/sshd_config
951Contains configuration data for
Damien Millerf4f22b52006-03-15 11:57:25 +1100952.Xr sshd 8 .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000953This file should be writable by root only, but it is recommended
954(though not necessary) that it be world-readable.
955.El
Damien Millerf1ce5052003-06-11 22:04:39 +1000956.Sh SEE ALSO
957.Xr sshd 8
Ben Lindstrom9f049032002-06-21 00:59:05 +0000958.Sh AUTHORS
959OpenSSH is a derivative of the original and free
960ssh 1.2.12 release by Tatu Ylonen.
961Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
962Theo de Raadt and Dug Song
963removed many bugs, re-added newer features and
964created OpenSSH.
965Markus Friedl contributed the support for SSH
966protocol versions 1.5 and 2.0.
967Niels Provos and Markus Friedl contributed support
968for privilege separation.