[BACK]Return to sshd_config.5 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd_config.5, Revision 1.234

1.1       stevesk     1: .\"
                      2: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      3: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      4: .\"                    All rights reserved
                      5: .\"
                      6: .\" As far as I am concerned, the code I have written for this software
                      7: .\" can be used freely for any purpose.  Any derived versions of this
                      8: .\" software must be clearly marked as such, and if the derived work is
                      9: .\" incompatible with the protocol description in the RFC file, it must be
                     10: .\" called by a name other than "ssh" or "Secure Shell".
                     11: .\"
                     12: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     13: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     14: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
                     15: .\"
                     16: .\" Redistribution and use in source and binary forms, with or without
                     17: .\" modification, are permitted provided that the following conditions
                     18: .\" are met:
                     19: .\" 1. Redistributions of source code must retain the above copyright
                     20: .\"    notice, this list of conditions and the following disclaimer.
                     21: .\" 2. Redistributions in binary form must reproduce the above copyright
                     22: .\"    notice, this list of conditions and the following disclaimer in the
                     23: .\"    documentation and/or other materials provided with the distribution.
                     24: .\"
                     25: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     26: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     27: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     28: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     29: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     30: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     31: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     32: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     33: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     34: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
                     35: .\"
1.234   ! djm        36: .\" $OpenBSD: sshd_config.5,v 1.233 2016/09/21 01:34:45 djm Exp $
        !            37: .Dd $Mdocdate: September 21 2016 $
1.1       stevesk    38: .Dt SSHD_CONFIG 5
                     39: .Os
                     40: .Sh NAME
                     41: .Nm sshd_config
                     42: .Nd OpenSSH SSH daemon configuration file
                     43: .Sh SYNOPSIS
1.71      jmc        44: .Nm /etc/ssh/sshd_config
1.1       stevesk    45: .Sh DESCRIPTION
1.53      jmc        46: .Xr sshd 8
1.1       stevesk    47: reads configuration data from
                     48: .Pa /etc/ssh/sshd_config
                     49: (or the file specified with
                     50: .Fl f
                     51: on the command line).
                     52: The file contains keyword-argument pairs, one per line.
                     53: Lines starting with
                     54: .Ql #
                     55: and empty lines are interpreted as comments.
1.56      dtucker    56: Arguments may optionally be enclosed in double quotes
                     57: .Pq \&"
                     58: in order to represent arguments containing spaces.
1.1       stevesk    59: .Pp
                     60: The possible
                     61: keywords and their meanings are as follows (note that
                     62: keywords are case-insensitive and arguments are case-sensitive):
                     63: .Bl -tag -width Ds
1.30      djm        64: .It Cm AcceptEnv
                     65: Specifies what environment variables sent by the client will be copied into
                     66: the session's
                     67: .Xr environ 7 .
                     68: See
                     69: .Cm SendEnv
                     70: in
                     71: .Xr ssh_config 5
                     72: for how to configure the client.
1.219     jmc        73: The
1.197     dtucker    74: .Ev TERM
1.199     jmc        75: environment variable is always sent whenever the client
1.204     djm        76: requests a pseudo-terminal as it is required by the protocol.
1.30      djm        77: Variables are specified by name, which may contain the wildcard characters
1.51      jmc        78: .Ql *
1.30      djm        79: and
                     80: .Ql \&? .
1.31      djm        81: Multiple environment variables may be separated by whitespace or spread
1.30      djm        82: across multiple
                     83: .Cm AcceptEnv
                     84: directives.
1.31      djm        85: Be warned that some environment variables could be used to bypass restricted
1.30      djm        86: user environments.
                     87: For this reason, care should be taken in the use of this directive.
                     88: The default is not to accept any environment variables.
1.37      djm        89: .It Cm AddressFamily
                     90: Specifies which address family should be used by
1.53      jmc        91: .Xr sshd 8 .
1.37      djm        92: Valid arguments are
                     93: .Dq any ,
                     94: .Dq inet
1.52      jmc        95: (use IPv4 only), or
1.37      djm        96: .Dq inet6
                     97: (use IPv6 only).
                     98: The default is
                     99: .Dq any .
1.89      jmc       100: .It Cm AllowAgentForwarding
                    101: Specifies whether
                    102: .Xr ssh-agent 1
                    103: forwarding is permitted.
                    104: The default is
                    105: .Dq yes .
                    106: Note that disabling agent forwarding does not improve security
                    107: unless users are also denied shell access, as they can always install
                    108: their own forwarders.
1.1       stevesk   109: .It Cm AllowGroups
                    110: This keyword can be followed by a list of group name patterns, separated
                    111: by spaces.
                    112: If specified, login is allowed only for users whose primary
                    113: group or supplementary group list matches one of the patterns.
                    114: Only group names are valid; a numerical group ID is not recognized.
                    115: By default, login is allowed for all groups.
1.54      jmc       116: The allow/deny directives are processed in the following order:
                    117: .Cm DenyUsers ,
                    118: .Cm AllowUsers ,
                    119: .Cm DenyGroups ,
                    120: and finally
                    121: .Cm AllowGroups .
1.49      jmc       122: .Pp
1.161     jmc       123: See PATTERNS in
1.49      jmc       124: .Xr ssh_config 5
                    125: for more information on patterns.
1.231     jmc       126: .It Cm AllowStreamLocalForwarding
                    127: Specifies whether StreamLocal (Unix-domain socket) forwarding is permitted.
1.150     djm       128: The available options are
                    129: .Dq yes
                    130: or
                    131: .Dq all
1.231     jmc       132: to allow StreamLocal forwarding,
1.150     djm       133: .Dq no
1.231     jmc       134: to prevent all StreamLocal forwarding,
1.150     djm       135: .Dq local
                    136: to allow local (from the perspective of
1.151     jmc       137: .Xr ssh 1 )
                    138: forwarding only or
1.150     djm       139: .Dq remote
                    140: to allow remote forwarding only.
1.1       stevesk   141: The default is
                    142: .Dq yes .
1.231     jmc       143: Note that disabling StreamLocal forwarding does not improve security unless
1.1       stevesk   144: users are also denied shell access, as they can always install their
                    145: own forwarders.
1.231     jmc       146: .It Cm AllowTcpForwarding
                    147: Specifies whether TCP forwarding is permitted.
1.175     millert   148: The available options are
                    149: .Dq yes
                    150: or
                    151: .Dq all
1.231     jmc       152: to allow TCP forwarding,
1.175     millert   153: .Dq no
1.231     jmc       154: to prevent all TCP forwarding,
1.175     millert   155: .Dq local
                    156: to allow local (from the perspective of
                    157: .Xr ssh 1 )
                    158: forwarding only or
                    159: .Dq remote
                    160: to allow remote forwarding only.
                    161: The default is
                    162: .Dq yes .
1.231     jmc       163: Note that disabling TCP forwarding does not improve security unless
1.175     millert   164: users are also denied shell access, as they can always install their
                    165: own forwarders.
1.1       stevesk   166: .It Cm AllowUsers
                    167: This keyword can be followed by a list of user name patterns, separated
                    168: by spaces.
1.14      jmc       169: If specified, login is allowed only for user names that
1.1       stevesk   170: match one of the patterns.
                    171: Only user names are valid; a numerical user ID is not recognized.
                    172: By default, login is allowed for all users.
                    173: If the pattern takes the form USER@HOST then USER and HOST
                    174: are separately checked, restricting logins to particular
                    175: users from particular hosts.
1.222     jmc       176: HOST criteria may additionally contain addresses to match in CIDR
                    177: address/masklen format.
1.54      jmc       178: The allow/deny directives are processed in the following order:
                    179: .Cm DenyUsers ,
                    180: .Cm AllowUsers ,
                    181: .Cm DenyGroups ,
                    182: and finally
                    183: .Cm AllowGroups .
1.49      jmc       184: .Pp
1.161     jmc       185: See PATTERNS in
1.49      jmc       186: .Xr ssh_config 5
                    187: for more information on patterns.
1.149     djm       188: .It Cm AuthenticationMethods
                    189: Specifies the authentication methods that must be successfully completed
                    190: for a user to be granted access.
                    191: This option must be followed by one or more comma-separated lists of
1.224     djm       192: authentication method names, or by the single string
                    193: .Dq any
                    194: to indicate the default behaviour of accepting any single authentication
1.225     jmc       195: method.
1.224     djm       196: if the default is overridden, then successful authentication requires
                    197: completion of every method in at least one of these lists.
1.149     djm       198: .Pp
                    199: For example, an argument of
                    200: .Dq publickey,password publickey,keyboard-interactive
                    201: would require the user to complete public key authentication, followed by
                    202: either password or keyboard interactive authentication.
                    203: Only methods that are next in one or more lists are offered at each stage,
                    204: so for this example, it would not be possible to attempt password or
                    205: keyboard-interactive authentication before public key.
1.157     markus    206: .Pp
                    207: For keyboard interactive authentication it is also possible to
                    208: restrict authentication to a specific device by appending a
                    209: colon followed by the device identifier
                    210: .Dq bsdauth ,
                    211: .Dq pam ,
                    212: or
                    213: .Dq skey ,
                    214: depending on the server configuration.
                    215: For example,
                    216: .Dq keyboard-interactive:bsdauth
                    217: would restrict keyboard interactive authentication to the
                    218: .Dq bsdauth
                    219: device.
1.185     djm       220: .Pp
                    221: If the
                    222: .Dq publickey
1.187     jmc       223: method is listed more than once,
1.185     djm       224: .Xr sshd 8
                    225: verifies that keys that have been used successfully are not reused for
                    226: subsequent authentications.
                    227: For example, an
                    228: .Cm AuthenticationMethods
                    229: of
                    230: .Dq publickey,publickey
                    231: will require successful authentication using two different public keys.
1.181     djm       232: .Pp
1.149     djm       233: Note that each authentication method listed should also be explicitly enabled
                    234: in the configuration.
1.224     djm       235: The default
                    236: .Dq any
                    237: is not to require multiple authentication; successful completion
1.149     djm       238: of a single authentication method is sufficient.
1.146     djm       239: .It Cm AuthorizedKeysCommand
1.147     jmc       240: Specifies a program to be used to look up the user's public keys.
1.201     djm       241: The program must be owned by root, not writable by group or others and
                    242: specified by an absolute path.
                    243: .Pp
                    244: Arguments to
                    245: .Cm AuthorizedKeysCommand
                    246: may be provided using the following tokens, which will be expanded
                    247: at runtime: %% is replaced by a literal '%', %u is replaced by the
                    248: username being authenticated, %h is replaced by the home directory
                    249: of the user being authenticated, %t is replaced with the key type
                    250: offered for authentication, %f is replaced with the fingerprint of
                    251: the key, and %k is replaced with the key being offered for authentication.
                    252: If no arguments are specified then the username of the target user
                    253: will be supplied.
                    254: .Pp
                    255: The program should produce on standard output zero or
1.161     jmc       256: more lines of authorized_keys output (see AUTHORIZED_KEYS in
1.147     jmc       257: .Xr sshd 8 ) .
1.146     djm       258: If a key supplied by AuthorizedKeysCommand does not successfully authenticate
                    259: and authorize the user then public key authentication continues using the usual
                    260: .Cm AuthorizedKeysFile
                    261: files.
                    262: By default, no AuthorizedKeysCommand is run.
                    263: .It Cm AuthorizedKeysCommandUser
                    264: Specifies the user under whose account the AuthorizedKeysCommand is run.
                    265: It is recommended to use a dedicated user that has no other role on the host
                    266: than running authorized keys commands.
1.186     djm       267: If
1.181     djm       268: .Cm AuthorizedKeysCommand
1.186     djm       269: is specified but
                    270: .Cm AuthorizedKeysCommandUser
                    271: is not, then
                    272: .Xr sshd 8
                    273: will refuse to start.
1.1       stevesk   274: .It Cm AuthorizedKeysFile
                    275: Specifies the file that contains the public keys that can be used
                    276: for user authentication.
1.124     djm       277: The format is described in the
1.161     jmc       278: AUTHORIZED_KEYS FILE FORMAT
1.124     djm       279: section of
                    280: .Xr sshd 8 .
1.1       stevesk   281: .Cm AuthorizedKeysFile
                    282: may contain tokens of the form %T which are substituted during connection
1.52      jmc       283: setup.
1.17      jmc       284: The following tokens are defined: %% is replaced by a literal '%',
1.52      jmc       285: %h is replaced by the home directory of the user being authenticated, and
1.1       stevesk   286: %u is replaced by the username of that user.
                    287: After expansion,
                    288: .Cm AuthorizedKeysFile
                    289: is taken to be an absolute path or one relative to the user's home
                    290: directory.
1.133     jmc       291: Multiple files may be listed, separated by whitespace.
1.212     djm       292: Alternately this option may be set to
                    293: .Dq none
                    294: to skip checking for user keys in files.
1.133     jmc       295: The default is
                    296: .Dq .ssh/authorized_keys .ssh/authorized_keys2 .
1.202     djm       297: .It Cm AuthorizedPrincipalsCommand
                    298: Specifies a program to be used to generate the list of allowed
                    299: certificate principals as per
                    300: .Cm AuthorizedPrincipalsFile .
                    301: The program must be owned by root, not writable by group or others and
                    302: specified by an absolute path.
                    303: .Pp
                    304: Arguments to
                    305: .Cm AuthorizedPrincipalsCommand
                    306: may be provided using the following tokens, which will be expanded
1.232     djm       307: at runtime:
                    308: %% is replaced by a literal '%',
1.233     djm       309: %F with the fingerprint of the CA key,
1.232     djm       310: %f is replaced with certificate fingerprint,
                    311: %K is replaced with the base-64 encoded CA key.
1.233     djm       312: %k is replaced with the full base-64 encoded certificate,
                    313: %h is replaced with the home directory of the user being authenticated,
                    314: %i is replaced with key ID in the certificate,
                    315: %s is replaced with the serial number of the certificate,
                    316: %T with the type of the CA key,
                    317: %t is replaced with type of the certificate being offered, and
                    318: %u is replaced by the username being authenticated,
1.232     djm       319: If no arguments are specified then the username of the target user
                    320: will be supplied.
1.202     djm       321: .Pp
                    322: The program should produce on standard output zero or
                    323: more lines of
                    324: .Cm AuthorizedPrincipalsFile
                    325: output.
                    326: If either
                    327: .Cm AuthorizedPrincipalsCommand
                    328: or
                    329: .Cm AuthorizedPrincipalsFile
                    330: is specified, then certificates offered by the client for authentication
                    331: must contain a principal that is listed.
                    332: By default, no AuthorizedPrincipalsCommand is run.
                    333: .It Cm AuthorizedPrincipalsCommandUser
                    334: Specifies the user under whose account the AuthorizedPrincipalsCommand is run.
                    335: It is recommended to use a dedicated user that has no other role on the host
                    336: than running authorized principals commands.
                    337: If
                    338: .Cm AuthorizedPrincipalsCommand
                    339: is specified but
                    340: .Cm AuthorizedPrincipalsCommandUser
                    341: is not, then
                    342: .Xr sshd 8
                    343: will refuse to start.
1.121     djm       344: .It Cm AuthorizedPrincipalsFile
                    345: Specifies a file that lists principal names that are accepted for
                    346: certificate authentication.
                    347: When using certificates signed by a key listed in
                    348: .Cm TrustedUserCAKeys ,
                    349: this file lists names, one of which must appear in the certificate for it
                    350: to be accepted for authentication.
1.125     jmc       351: Names are listed one per line preceded by key options (as described
1.161     jmc       352: in AUTHORIZED_KEYS FILE FORMAT in
1.125     jmc       353: .Xr sshd 8 ) .
1.124     djm       354: Empty lines and comments starting with
1.121     djm       355: .Ql #
                    356: are ignored.
                    357: .Pp
                    358: .Cm AuthorizedPrincipalsFile
                    359: may contain tokens of the form %T which are substituted during connection
                    360: setup.
                    361: The following tokens are defined: %% is replaced by a literal '%',
                    362: %h is replaced by the home directory of the user being authenticated, and
                    363: %u is replaced by the username of that user.
                    364: After expansion,
                    365: .Cm AuthorizedPrincipalsFile
                    366: is taken to be an absolute path or one relative to the user's home
                    367: directory.
                    368: .Pp
1.138     djm       369: The default is
                    370: .Dq none ,
                    371: i.e. not to use a principals file \(en in this case, the username
1.121     djm       372: of the user must appear in a certificate's principals list for it to be
                    373: accepted.
                    374: Note that
                    375: .Cm AuthorizedPrincipalsFile
                    376: is only used when authentication proceeds using a CA listed in
                    377: .Cm TrustedUserCAKeys
                    378: and is not consulted for certification authorities trusted via
                    379: .Pa ~/.ssh/authorized_keys ,
                    380: though the
                    381: .Cm principals=
                    382: key option offers a similar facility (see
                    383: .Xr sshd 8
                    384: for details).
1.1       stevesk   385: .It Cm Banner
                    386: The contents of the specified file are sent to the remote user before
                    387: authentication is allowed.
1.78      djm       388: If the argument is
                    389: .Dq none
                    390: then no banner is displayed.
1.1       stevesk   391: By default, no banner is displayed.
                    392: .It Cm ChallengeResponseAuthentication
1.50      jmc       393: Specifies whether challenge-response authentication is allowed.
1.1       stevesk   394: All authentication styles from
                    395: .Xr login.conf 5
                    396: are supported.
                    397: The default is
                    398: .Dq yes .
1.80      djm       399: .It Cm ChrootDirectory
1.113     stevesk   400: Specifies the pathname of a directory to
1.80      djm       401: .Xr chroot 2
                    402: to after authentication.
1.190     deraadt   403: At session startup
                    404: .Xr sshd 8
                    405: checks that all components of the pathname are root-owned directories
                    406: which are not writable by any other user or group.
1.106     stevesk   407: After the chroot,
                    408: .Xr sshd 8
                    409: changes the working directory to the user's home directory.
1.80      djm       410: .Pp
1.113     stevesk   411: The pathname may contain the following tokens that are expanded at runtime once
1.80      djm       412: the connecting user has been authenticated: %% is replaced by a literal '%',
                    413: %h is replaced by the home directory of the user being authenticated, and
                    414: %u is replaced by the username of that user.
                    415: .Pp
                    416: The
                    417: .Cm ChrootDirectory
                    418: must contain the necessary files and directories to support the
1.103     stevesk   419: user's session.
1.80      djm       420: For an interactive session this requires at least a shell, typically
                    421: .Xr sh 1 ,
                    422: and basic
                    423: .Pa /dev
                    424: nodes such as
                    425: .Xr null 4 ,
                    426: .Xr zero 4 ,
                    427: .Xr stdin 4 ,
                    428: .Xr stdout 4 ,
                    429: .Xr stderr 4 ,
1.180     jmc       430: and
1.80      djm       431: .Xr tty 4
                    432: devices.
                    433: For file transfer sessions using
1.105     jmc       434: .Dq sftp ,
1.80      djm       435: no additional configuration of the environment is necessary if the
1.105     jmc       436: in-process sftp server is used,
1.176     schwarze  437: though sessions which use logging may require
1.104     stevesk   438: .Pa /dev/log
1.176     schwarze  439: inside the chroot directory on some operating systems (see
1.104     stevesk   440: .Xr sftp-server 8
1.81      jmc       441: for details).
1.190     deraadt   442: .Pp
1.191     jmc       443: For safety, it is very important that the directory hierarchy be
1.190     deraadt   444: prevented from modification by other processes on the system (especially
                    445: those outside the jail).
                    446: Misconfiguration can lead to unsafe environments which
                    447: .Xr sshd 8
                    448: cannot detect.
1.80      djm       449: .Pp
1.215     djm       450: The default is
                    451: .Dq none ,
                    452: indicating not to
1.80      djm       453: .Xr chroot 2 .
1.1       stevesk   454: .It Cm Ciphers
1.219     jmc       455: Specifies the ciphers allowed.
1.1       stevesk   456: Multiple ciphers must be comma-separated.
1.208     djm       457: If the specified value begins with a
                    458: .Sq +
                    459: character, then the specified ciphers will be appended to the default set
                    460: instead of replacing them.
                    461: .Pp
1.167     djm       462: The supported ciphers are:
                    463: .Pp
1.173     naddy     464: .Bl -item -compact -offset indent
                    465: .It
                    466: 3des-cbc
                    467: .It
                    468: aes128-cbc
                    469: .It
                    470: aes192-cbc
                    471: .It
                    472: aes256-cbc
                    473: .It
                    474: aes128-ctr
                    475: .It
                    476: aes192-ctr
                    477: .It
                    478: aes256-ctr
                    479: .It
                    480: aes128-gcm@openssh.com
                    481: .It
                    482: aes256-gcm@openssh.com
                    483: .It
                    484: arcfour
                    485: .It
                    486: arcfour128
                    487: .It
                    488: arcfour256
                    489: .It
                    490: blowfish-cbc
                    491: .It
                    492: cast128-cbc
                    493: .It
                    494: chacha20-poly1305@openssh.com
                    495: .El
1.167     djm       496: .Pp
1.52      jmc       497: The default is:
1.173     naddy     498: .Bd -literal -offset indent
1.211     jmc       499: chacha20-poly1305@openssh.com,
1.173     naddy     500: aes128-ctr,aes192-ctr,aes256-ctr,
1.211     jmc       501: aes128-gcm@openssh.com,aes256-gcm@openssh.com
1.1       stevesk   502: .Ed
1.167     djm       503: .Pp
                    504: The list of available ciphers may also be obtained using the
                    505: .Fl Q
                    506: option of
1.188     djm       507: .Xr ssh 1
                    508: with an argument of
                    509: .Dq cipher .
1.1       stevesk   510: .It Cm ClientAliveCountMax
1.48      jmc       511: Sets the number of client alive messages (see below) which may be
1.1       stevesk   512: sent without
1.52      jmc       513: .Xr sshd 8
1.17      jmc       514: receiving any messages back from the client.
                    515: If this threshold is reached while client alive messages are being sent,
1.52      jmc       516: sshd will disconnect the client, terminating the session.
1.17      jmc       517: It is important to note that the use of client alive messages is very
                    518: different from
1.27      markus    519: .Cm TCPKeepAlive
1.17      jmc       520: (below).
                    521: The client alive messages are sent through the encrypted channel
                    522: and therefore will not be spoofable.
                    523: The TCP keepalive option enabled by
1.27      markus    524: .Cm TCPKeepAlive
1.17      jmc       525: is spoofable.
                    526: The client alive mechanism is valuable when the client or
1.1       stevesk   527: server depend on knowing when a connection has become inactive.
                    528: .Pp
1.17      jmc       529: The default value is 3.
                    530: If
1.1       stevesk   531: .Cm ClientAliveInterval
1.48      jmc       532: (see below) is set to 15, and
1.1       stevesk   533: .Cm ClientAliveCountMax
1.52      jmc       534: is left at the default, unresponsive SSH clients
1.1       stevesk   535: will be disconnected after approximately 45 seconds.
1.42      djm       536: .It Cm ClientAliveInterval
                    537: Sets a timeout interval in seconds after which if no data has been received
                    538: from the client,
1.52      jmc       539: .Xr sshd 8
1.42      djm       540: will send a message through the encrypted
                    541: channel to request a response from the client.
                    542: The default
                    543: is 0, indicating that these messages will not be sent to the client.
1.3       markus    544: .It Cm Compression
1.44      markus    545: Specifies whether compression is allowed, or delayed until
                    546: the user has authenticated successfully.
1.3       markus    547: The argument must be
1.44      markus    548: .Dq yes ,
                    549: .Dq delayed ,
1.3       markus    550: or
                    551: .Dq no .
                    552: The default is
1.44      markus    553: .Dq delayed .
1.1       stevesk   554: .It Cm DenyGroups
                    555: This keyword can be followed by a list of group name patterns, separated
                    556: by spaces.
                    557: Login is disallowed for users whose primary group or supplementary
                    558: group list matches one of the patterns.
                    559: Only group names are valid; a numerical group ID is not recognized.
                    560: By default, login is allowed for all groups.
1.54      jmc       561: The allow/deny directives are processed in the following order:
                    562: .Cm DenyUsers ,
                    563: .Cm AllowUsers ,
                    564: .Cm DenyGroups ,
                    565: and finally
                    566: .Cm AllowGroups .
1.49      jmc       567: .Pp
1.161     jmc       568: See PATTERNS in
1.49      jmc       569: .Xr ssh_config 5
                    570: for more information on patterns.
1.1       stevesk   571: .It Cm DenyUsers
                    572: This keyword can be followed by a list of user name patterns, separated
                    573: by spaces.
                    574: Login is disallowed for user names that match one of the patterns.
                    575: Only user names are valid; a numerical user ID is not recognized.
                    576: By default, login is allowed for all users.
                    577: If the pattern takes the form USER@HOST then USER and HOST
                    578: are separately checked, restricting logins to particular
                    579: users from particular hosts.
1.222     jmc       580: HOST criteria may additionally contain addresses to match in CIDR
                    581: address/masklen format.
1.54      jmc       582: The allow/deny directives are processed in the following order:
                    583: .Cm DenyUsers ,
                    584: .Cm AllowUsers ,
                    585: .Cm DenyGroups ,
                    586: and finally
                    587: .Cm AllowGroups .
1.49      jmc       588: .Pp
1.161     jmc       589: See PATTERNS in
1.49      jmc       590: .Xr ssh_config 5
                    591: for more information on patterns.
1.183     djm       592: .It Cm FingerprintHash
                    593: Specifies the hash algorithm used when logging key fingerprints.
                    594: Valid options are:
                    595: .Dq md5
                    596: and
                    597: .Dq sha256 .
                    598: The default is
                    599: .Dq sha256 .
1.67      dtucker   600: .It Cm ForceCommand
                    601: Forces the execution of the command specified by
                    602: .Cm ForceCommand ,
1.84      djm       603: ignoring any command supplied by the client and
                    604: .Pa ~/.ssh/rc
                    605: if present.
1.67      dtucker   606: The command is invoked by using the user's login shell with the -c option.
                    607: This applies to shell, command, or subsystem execution.
                    608: It is most useful inside a
                    609: .Cm Match
                    610: block.
                    611: The command originally supplied by the client is available in the
                    612: .Ev SSH_ORIGINAL_COMMAND
                    613: environment variable.
1.82      djm       614: Specifying a command of
                    615: .Dq internal-sftp
                    616: will force the use of an in-process sftp server that requires no support
                    617: files when used with
                    618: .Cm ChrootDirectory .
1.215     djm       619: The default is
                    620: .Dq none .
1.1       stevesk   621: .It Cm GatewayPorts
                    622: Specifies whether remote hosts are allowed to connect to ports
                    623: forwarded for the client.
                    624: By default,
1.52      jmc       625: .Xr sshd 8
1.15      jmc       626: binds remote port forwardings to the loopback address.
                    627: This prevents other remote hosts from connecting to forwarded ports.
1.1       stevesk   628: .Cm GatewayPorts
1.52      jmc       629: can be used to specify that sshd
1.39      djm       630: should allow remote port forwardings to bind to non-loopback addresses, thus
                    631: allowing other hosts to connect.
                    632: The argument may be
                    633: .Dq no
                    634: to force remote port forwardings to be available to the local host only,
1.1       stevesk   635: .Dq yes
1.39      djm       636: to force remote port forwardings to bind to the wildcard address, or
                    637: .Dq clientspecified
                    638: to allow the client to select the address to which the forwarding is bound.
1.1       stevesk   639: The default is
                    640: .Dq no .
1.23      markus    641: .It Cm GSSAPIAuthentication
1.25      markus    642: Specifies whether user authentication based on GSSAPI is allowed.
1.26      djm       643: The default is
1.23      markus    644: .Dq no .
                    645: .It Cm GSSAPICleanupCredentials
                    646: Specifies whether to automatically destroy the user's credentials cache
                    647: on logout.
                    648: The default is
                    649: .Dq yes .
1.203     djm       650: .It Cm GSSAPIStrictAcceptorCheck
                    651: Determines whether to be strict about the identity of the GSSAPI acceptor
                    652: a client authenticates against.
                    653: If set to
                    654: .Dq yes
                    655: then the client must authenticate against the
                    656: .Pa host
                    657: service on the current hostname.
                    658: If set to
                    659: .Dq no
                    660: then the client may authenticate against any service key stored in the
                    661: machine's default store.
                    662: This facility is provided to assist with operation on multi homed machines.
                    663: The default is
                    664: .Dq yes .
1.189     djm       665: .It Cm HostbasedAcceptedKeyTypes
                    666: Specifies the key types that will be accepted for hostbased authentication
                    667: as a comma-separated pattern list.
1.208     djm       668: Alternately if the specified value begins with a
                    669: .Sq +
                    670: character, then the specified key types will be appended to the default set
                    671: instead of replacing them.
1.206     markus    672: The default for this option is:
                    673: .Bd -literal -offset 3n
                    674: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    675: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    676: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                    677: ssh-ed25519-cert-v01@openssh.com,
                    678: ssh-rsa-cert-v01@openssh.com,
                    679: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.220     djm       680: ssh-ed25519,ssh-rsa
1.206     markus    681: .Ed
                    682: .Pp
1.189     djm       683: The
                    684: .Fl Q
                    685: option of
                    686: .Xr ssh 1
                    687: may be used to list supported key types.
1.1       stevesk   688: .It Cm HostbasedAuthentication
                    689: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    690: with successful public key client host authentication is allowed
1.50      jmc       691: (host-based authentication).
1.70      dtucker   692: The default is
                    693: .Dq no .
                    694: .It Cm HostbasedUsesNameFromPacketOnly
                    695: Specifies whether or not the server will attempt to perform a reverse
                    696: name lookup when matching the name in the
                    697: .Pa ~/.shosts ,
                    698: .Pa ~/.rhosts ,
                    699: and
                    700: .Pa /etc/hosts.equiv
                    701: files during
                    702: .Cm HostbasedAuthentication .
                    703: A setting of
                    704: .Dq yes
                    705: means that
                    706: .Xr sshd 8
                    707: uses the name supplied by the client rather than
                    708: attempting to resolve the name from the TCP connection itself.
1.1       stevesk   709: The default is
                    710: .Dq no .
1.117     djm       711: .It Cm HostCertificate
                    712: Specifies a file containing a public host certificate.
                    713: The certificate's public key must match a private host key already specified
                    714: by
                    715: .Cm HostKey .
                    716: The default behaviour of
                    717: .Xr sshd 8
                    718: is not to load any certificates.
1.1       stevesk   719: .It Cm HostKey
                    720: Specifies a file containing a private host key
                    721: used by SSH.
1.229     naddy     722: The defaults are
1.126     djm       723: .Pa /etc/ssh/ssh_host_dsa_key ,
1.169     naddy     724: .Pa /etc/ssh/ssh_host_ecdsa_key ,
                    725: .Pa /etc/ssh/ssh_host_ed25519_key
1.126     djm       726: and
1.229     naddy     727: .Pa /etc/ssh/ssh_host_rsa_key .
1.206     markus    728: .Pp
1.1       stevesk   729: Note that
1.52      jmc       730: .Xr sshd 8
1.206     markus    731: will refuse to use a file if it is group/world-accessible
                    732: and that the
                    733: .Cm HostKeyAlgorithms
                    734: option restricts which of the keys are actually used by
                    735: .Xr sshd 8 .
                    736: .Pp
1.1       stevesk   737: It is possible to have multiple host key files.
1.162     markus    738: It is also possible to specify public host key files instead.
                    739: In this case operations on the private key will be delegated
                    740: to an
                    741: .Xr ssh-agent 1 .
                    742: .It Cm HostKeyAgent
                    743: Identifies the UNIX-domain socket used to communicate
                    744: with an agent that has access to the private host keys.
1.223     markus    745: If the string
1.162     markus    746: .Dq SSH_AUTH_SOCK
                    747: is specified, the location of the socket will be read from the
                    748: .Ev SSH_AUTH_SOCK
                    749: environment variable.
1.206     markus    750: .It Cm HostKeyAlgorithms
1.219     jmc       751: Specifies the host key algorithms
1.206     markus    752: that the server offers.
                    753: The default for this option is:
                    754: .Bd -literal -offset 3n
                    755: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                    756: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                    757: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                    758: ssh-ed25519-cert-v01@openssh.com,
                    759: ssh-rsa-cert-v01@openssh.com,
                    760: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.220     djm       761: ssh-ed25519,ssh-rsa
1.206     markus    762: .Ed
                    763: .Pp
                    764: The list of available key types may also be obtained using the
                    765: .Fl Q
                    766: option of
                    767: .Xr ssh 1
                    768: with an argument of
                    769: .Dq key .
1.1       stevesk   770: .It Cm IgnoreRhosts
                    771: Specifies that
                    772: .Pa .rhosts
                    773: and
                    774: .Pa .shosts
                    775: files will not be used in
                    776: .Cm HostbasedAuthentication .
                    777: .Pp
                    778: .Pa /etc/hosts.equiv
                    779: and
                    780: .Pa /etc/shosts.equiv
                    781: are still used.
                    782: The default is
                    783: .Dq yes .
                    784: .It Cm IgnoreUserKnownHosts
                    785: Specifies whether
1.52      jmc       786: .Xr sshd 8
1.1       stevesk   787: should ignore the user's
1.41      djm       788: .Pa ~/.ssh/known_hosts
1.1       stevesk   789: during
                    790: .Cm HostbasedAuthentication .
                    791: The default is
                    792: .Dq no .
1.129     djm       793: .It Cm IPQoS
                    794: Specifies the IPv4 type-of-service or DSCP class for the connection.
                    795: Accepted values are
                    796: .Dq af11 ,
                    797: .Dq af12 ,
                    798: .Dq af13 ,
1.136     djm       799: .Dq af21 ,
1.129     djm       800: .Dq af22 ,
                    801: .Dq af23 ,
                    802: .Dq af31 ,
                    803: .Dq af32 ,
                    804: .Dq af33 ,
                    805: .Dq af41 ,
                    806: .Dq af42 ,
                    807: .Dq af43 ,
                    808: .Dq cs0 ,
                    809: .Dq cs1 ,
                    810: .Dq cs2 ,
                    811: .Dq cs3 ,
                    812: .Dq cs4 ,
                    813: .Dq cs5 ,
                    814: .Dq cs6 ,
                    815: .Dq cs7 ,
                    816: .Dq ef ,
                    817: .Dq lowdelay ,
                    818: .Dq throughput ,
                    819: .Dq reliability ,
                    820: or a numeric value.
1.131     djm       821: This option may take one or two arguments, separated by whitespace.
1.129     djm       822: If one argument is specified, it is used as the packet class unconditionally.
                    823: If two values are specified, the first is automatically selected for
                    824: interactive sessions and the second for non-interactive sessions.
                    825: The default is
                    826: .Dq lowdelay
                    827: for interactive sessions and
                    828: .Dq throughput
                    829: for non-interactive sessions.
1.171     jmc       830: .It Cm KbdInteractiveAuthentication
                    831: Specifies whether to allow keyboard-interactive authentication.
                    832: The argument to this keyword must be
                    833: .Dq yes
                    834: or
                    835: .Dq no .
                    836: The default is to use whatever value
                    837: .Cm ChallengeResponseAuthentication
                    838: is set to
                    839: (by default
                    840: .Dq yes ) .
1.1       stevesk   841: .It Cm KerberosAuthentication
1.24      markus    842: Specifies whether the password provided by the user for
1.1       stevesk   843: .Cm PasswordAuthentication
1.24      markus    844: will be validated through the Kerberos KDC.
1.1       stevesk   845: To use this option, the server needs a
                    846: Kerberos servtab which allows the verification of the KDC's identity.
1.52      jmc       847: The default is
1.29      dtucker   848: .Dq no .
                    849: .It Cm KerberosGetAFSToken
1.45      djm       850: If AFS is active and the user has a Kerberos 5 TGT, attempt to acquire
1.29      dtucker   851: an AFS token before accessing the user's home directory.
1.52      jmc       852: The default is
1.1       stevesk   853: .Dq no .
                    854: .It Cm KerberosOrLocalPasswd
1.52      jmc       855: If password authentication through Kerberos fails then
1.1       stevesk   856: the password will be validated via any additional local mechanism
                    857: such as
                    858: .Pa /etc/passwd .
1.52      jmc       859: The default is
1.1       stevesk   860: .Dq yes .
                    861: .It Cm KerberosTicketCleanup
                    862: Specifies whether to automatically destroy the user's ticket cache
                    863: file on logout.
1.52      jmc       864: The default is
1.1       stevesk   865: .Dq yes .
1.127     djm       866: .It Cm KexAlgorithms
                    867: Specifies the available KEX (Key Exchange) algorithms.
                    868: Multiple algorithms must be comma-separated.
1.208     djm       869: Alternately if the specified value begins with a
                    870: .Sq +
                    871: character, then the specified methods will be appended to the default set
                    872: instead of replacing them.
1.173     naddy     873: The supported algorithms are:
                    874: .Pp
                    875: .Bl -item -compact -offset indent
                    876: .It
1.234   ! djm       877: curve25519-sha256
        !           878: .It
1.173     naddy     879: curve25519-sha256@libssh.org
                    880: .It
                    881: diffie-hellman-group1-sha1
                    882: .It
                    883: diffie-hellman-group14-sha1
                    884: .It
                    885: diffie-hellman-group-exchange-sha1
                    886: .It
                    887: diffie-hellman-group-exchange-sha256
                    888: .It
                    889: ecdh-sha2-nistp256
                    890: .It
                    891: ecdh-sha2-nistp384
                    892: .It
                    893: ecdh-sha2-nistp521
                    894: .El
                    895: .Pp
                    896: The default is:
1.170     dtucker   897: .Bd -literal -offset indent
1.234   ! djm       898: curve25519-sha256,curve25519-sha256@libssh.org,
1.170     dtucker   899: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,
                    900: diffie-hellman-group-exchange-sha256,
1.173     naddy     901: diffie-hellman-group14-sha1
1.170     dtucker   902: .Ed
1.188     djm       903: .Pp
                    904: The list of available key exchange algorithms may also be obtained using the
                    905: .Fl Q
                    906: option of
                    907: .Xr ssh 1
                    908: with an argument of
                    909: .Dq kex .
1.1       stevesk   910: .It Cm ListenAddress
                    911: Specifies the local addresses
1.52      jmc       912: .Xr sshd 8
1.1       stevesk   913: should listen on.
                    914: The following forms may be used:
                    915: .Pp
                    916: .Bl -item -offset indent -compact
                    917: .It
                    918: .Cm ListenAddress
                    919: .Sm off
1.180     jmc       920: .Ar host | Ar IPv4_addr | Ar IPv6_addr
1.1       stevesk   921: .Sm on
                    922: .It
                    923: .Cm ListenAddress
                    924: .Sm off
1.180     jmc       925: .Ar host | Ar IPv4_addr : Ar port
1.1       stevesk   926: .Sm on
                    927: .It
                    928: .Cm ListenAddress
                    929: .Sm off
                    930: .Oo
1.180     jmc       931: .Ar host | Ar IPv6_addr Oc : Ar port
1.1       stevesk   932: .Sm on
                    933: .El
                    934: .Pp
                    935: If
                    936: .Ar port
                    937: is not specified,
1.200     dtucker   938: sshd will listen on the address and all
1.1       stevesk   939: .Cm Port
1.17      jmc       940: options specified.
                    941: The default is to listen on all local addresses.
1.15      jmc       942: Multiple
1.1       stevesk   943: .Cm ListenAddress
1.17      jmc       944: options are permitted.
1.1       stevesk   945: .It Cm LoginGraceTime
                    946: The server disconnects after this time if the user has not
                    947: successfully logged in.
                    948: If the value is 0, there is no time limit.
1.12      stevesk   949: The default is 120 seconds.
1.1       stevesk   950: .It Cm LogLevel
                    951: Gives the verbosity level that is used when logging messages from
1.53      jmc       952: .Xr sshd 8 .
1.1       stevesk   953: The possible values are:
1.52      jmc       954: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2, and DEBUG3.
1.15      jmc       955: The default is INFO.
                    956: DEBUG and DEBUG1 are equivalent.
                    957: DEBUG2 and DEBUG3 each specify higher levels of debugging output.
                    958: Logging with a DEBUG level violates the privacy of users and is not recommended.
1.1       stevesk   959: .It Cm MACs
                    960: Specifies the available MAC (message authentication code) algorithms.
1.219     jmc       961: The MAC algorithm is used for data integrity protection.
1.1       stevesk   962: Multiple algorithms must be comma-separated.
1.208     djm       963: If the specified value begins with a
                    964: .Sq +
                    965: character, then the specified algorithms will be appended to the default set
                    966: instead of replacing them.
                    967: .Pp
1.152     markus    968: The algorithms that contain
                    969: .Dq -etm
                    970: calculate the MAC after encryption (encrypt-then-mac).
                    971: These are considered safer and their use recommended.
1.173     naddy     972: The supported MACs are:
                    973: .Pp
                    974: .Bl -item -compact -offset indent
                    975: .It
                    976: hmac-md5
                    977: .It
                    978: hmac-md5-96
                    979: .It
                    980: hmac-ripemd160
                    981: .It
                    982: hmac-sha1
                    983: .It
                    984: hmac-sha1-96
                    985: .It
                    986: hmac-sha2-256
                    987: .It
                    988: hmac-sha2-512
                    989: .It
                    990: umac-64@openssh.com
                    991: .It
                    992: umac-128@openssh.com
                    993: .It
                    994: hmac-md5-etm@openssh.com
                    995: .It
                    996: hmac-md5-96-etm@openssh.com
                    997: .It
                    998: hmac-ripemd160-etm@openssh.com
                    999: .It
                   1000: hmac-sha1-etm@openssh.com
                   1001: .It
                   1002: hmac-sha1-96-etm@openssh.com
                   1003: .It
                   1004: hmac-sha2-256-etm@openssh.com
                   1005: .It
                   1006: hmac-sha2-512-etm@openssh.com
                   1007: .It
                   1008: umac-64-etm@openssh.com
                   1009: .It
                   1010: umac-128-etm@openssh.com
                   1011: .El
                   1012: .Pp
1.52      jmc      1013: The default is:
1.77      jmc      1014: .Bd -literal -offset indent
1.152     markus   1015: umac-64-etm@openssh.com,umac-128-etm@openssh.com,
                   1016: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,
1.217     djm      1017: hmac-sha1-etm@openssh.com,
1.173     naddy    1018: umac-64@openssh.com,umac-128@openssh.com,
1.217     djm      1019: hmac-sha2-256,hmac-sha2-512,hmac-sha1
1.77      jmc      1020: .Ed
1.188     djm      1021: .Pp
                   1022: The list of available MAC algorithms may also be obtained using the
                   1023: .Fl Q
                   1024: option of
                   1025: .Xr ssh 1
                   1026: with an argument of
                   1027: .Dq mac .
1.60      dtucker  1028: .It Cm Match
1.61      jmc      1029: Introduces a conditional block.
1.65      dtucker  1030: If all of the criteria on the
1.60      dtucker  1031: .Cm Match
1.65      dtucker  1032: line are satisfied, the keywords on the following lines override those
                   1033: set in the global section of the config file, until either another
1.60      dtucker  1034: .Cm Match
1.65      dtucker  1035: line or the end of the file.
1.172     djm      1036: If a keyword appears in multiple
                   1037: .Cm Match
1.177     sobrado  1038: blocks that are satisfied, only the first instance of the keyword is
1.172     djm      1039: applied.
1.91      djm      1040: .Pp
1.61      jmc      1041: The arguments to
1.60      dtucker  1042: .Cm Match
1.163     dtucker  1043: are one or more criteria-pattern pairs or the single token
                   1044: .Cm All
                   1045: which matches all criteria.
1.60      dtucker  1046: The available criteria are
                   1047: .Cm User ,
1.69      dtucker  1048: .Cm Group ,
1.60      dtucker  1049: .Cm Host ,
1.139     dtucker  1050: .Cm LocalAddress ,
                   1051: .Cm LocalPort ,
1.60      dtucker  1052: and
                   1053: .Cm Address .
1.91      djm      1054: The match patterns may consist of single entries or comma-separated
                   1055: lists and may use the wildcard and negation operators described in the
1.161     jmc      1056: PATTERNS section of
1.92      djm      1057: .Xr ssh_config 5 .
1.91      djm      1058: .Pp
                   1059: The patterns in an
                   1060: .Cm Address
                   1061: criteria may additionally contain addresses to match in CIDR
1.93      jmc      1062: address/masklen format, e.g.\&
1.91      djm      1063: .Dq 192.0.2.0/24
                   1064: or
1.228     jca      1065: .Dq 2001:db8::/32 .
1.91      djm      1066: Note that the mask length provided must be consistent with the address -
                   1067: it is an error to specify a mask length that is too long for the address
1.93      jmc      1068: or one with bits set in this host portion of the address.
                   1069: For example,
1.91      djm      1070: .Dq 192.0.2.0/33
                   1071: and
1.93      jmc      1072: .Dq 192.0.2.0/8
1.91      djm      1073: respectively.
                   1074: .Pp
1.60      dtucker  1075: Only a subset of keywords may be used on the lines following a
                   1076: .Cm Match
                   1077: keyword.
                   1078: Available keywords are
1.142     jmc      1079: .Cm AcceptEnv ,
1.99      okan     1080: .Cm AllowAgentForwarding ,
1.142     jmc      1081: .Cm AllowGroups ,
1.193     djm      1082: .Cm AllowStreamLocalForwarding ,
1.62      dtucker  1083: .Cm AllowTcpForwarding ,
1.141     markus   1084: .Cm AllowUsers ,
1.149     djm      1085: .Cm AuthenticationMethods ,
1.146     djm      1086: .Cm AuthorizedKeysCommand ,
                   1087: .Cm AuthorizedKeysCommandUser ,
1.147     jmc      1088: .Cm AuthorizedKeysFile ,
1.214     djm      1089: .Cm AuthorizedPrincipalsCommand ,
                   1090: .Cm AuthorizedPrincipalsCommandUser ,
1.123     djm      1091: .Cm AuthorizedPrincipalsFile ,
1.72      dtucker  1092: .Cm Banner ,
1.85      djm      1093: .Cm ChrootDirectory ,
1.141     markus   1094: .Cm DenyGroups ,
                   1095: .Cm DenyUsers ,
1.67      dtucker  1096: .Cm ForceCommand ,
1.194     djm      1097: .Cm GatewayPorts ,
1.193     djm      1098: .Cm GSSAPIAuthentication ,
1.189     djm      1099: .Cm HostbasedAcceptedKeyTypes ,
1.87      djm      1100: .Cm HostbasedAuthentication ,
1.123     djm      1101: .Cm HostbasedUsesNameFromPacketOnly ,
1.193     djm      1102: .Cm IPQoS ,
1.74      jmc      1103: .Cm KbdInteractiveAuthentication ,
1.72      dtucker  1104: .Cm KerberosAuthentication ,
1.95      dtucker  1105: .Cm MaxAuthTries ,
1.94      dtucker  1106: .Cm MaxSessions ,
1.72      dtucker  1107: .Cm PasswordAuthentication ,
1.97      djm      1108: .Cm PermitEmptyPasswords ,
1.66      dtucker  1109: .Cm PermitOpen ,
1.79      dtucker  1110: .Cm PermitRootLogin ,
1.164     djm      1111: .Cm PermitTTY ,
1.123     djm      1112: .Cm PermitTunnel ,
1.174     djm      1113: .Cm PermitUserRC ,
1.189     djm      1114: .Cm PubkeyAcceptedKeyTypes ,
1.107     dtucker  1115: .Cm PubkeyAuthentication ,
1.159     dtucker  1116: .Cm RekeyLimit ,
1.193     djm      1117: .Cm RevokedKeys ,
                   1118: .Cm StreamLocalBindMask ,
                   1119: .Cm StreamLocalBindUnlink ,
                   1120: .Cm TrustedUserCAKeys ,
1.66      dtucker  1121: .Cm X11DisplayOffset ,
1.101     djm      1122: .Cm X11Forwarding
1.60      dtucker  1123: and
1.102     djm      1124: .Cm X11UseLocalHost .
1.33      dtucker  1125: .It Cm MaxAuthTries
                   1126: Specifies the maximum number of authentication attempts permitted per
1.35      jmc      1127: connection.
                   1128: Once the number of failures reaches half this value,
                   1129: additional failures are logged.
                   1130: The default is 6.
1.90      djm      1131: .It Cm MaxSessions
1.216     djm      1132: Specifies the maximum number of open shell, login or subsystem (e.g. sftp)
                   1133: sessions permitted per network connection.
                   1134: Multiple sessions may be established by clients that support connection
                   1135: multiplexing.
                   1136: Setting
                   1137: .Cm MaxSessions
                   1138: to 1 will effectively disable session multiplexing, whereas setting it to 0
                   1139: will prevent all shell, login and subsystem sessions while still permitting
                   1140: forwarding.
1.90      djm      1141: The default is 10.
1.1       stevesk  1142: .It Cm MaxStartups
                   1143: Specifies the maximum number of concurrent unauthenticated connections to the
1.52      jmc      1144: SSH daemon.
1.1       stevesk  1145: Additional connections will be dropped until authentication succeeds or the
                   1146: .Cm LoginGraceTime
                   1147: expires for a connection.
1.156     dtucker  1148: The default is 10:30:100.
1.1       stevesk  1149: .Pp
                   1150: Alternatively, random early drop can be enabled by specifying
                   1151: the three colon separated values
                   1152: .Dq start:rate:full
1.51      jmc      1153: (e.g. "10:30:60").
1.53      jmc      1154: .Xr sshd 8
1.1       stevesk  1155: will refuse connection attempts with a probability of
                   1156: .Dq rate/100
                   1157: (30%)
                   1158: if there are currently
                   1159: .Dq start
                   1160: (10)
                   1161: unauthenticated connections.
                   1162: The probability increases linearly and all connection attempts
                   1163: are refused if the number of unauthenticated connections reaches
                   1164: .Dq full
                   1165: (60).
                   1166: .It Cm PasswordAuthentication
                   1167: Specifies whether password authentication is allowed.
                   1168: The default is
                   1169: .Dq yes .
                   1170: .It Cm PermitEmptyPasswords
                   1171: When password authentication is allowed, it specifies whether the
                   1172: server allows login to accounts with empty password strings.
                   1173: The default is
                   1174: .Dq no .
1.62      dtucker  1175: .It Cm PermitOpen
                   1176: Specifies the destinations to which TCP port forwarding is permitted.
                   1177: The forwarding specification must be one of the following forms:
                   1178: .Pp
                   1179: .Bl -item -offset indent -compact
                   1180: .It
                   1181: .Cm PermitOpen
                   1182: .Sm off
                   1183: .Ar host : port
                   1184: .Sm on
                   1185: .It
                   1186: .Cm PermitOpen
                   1187: .Sm off
                   1188: .Ar IPv4_addr : port
                   1189: .Sm on
                   1190: .It
                   1191: .Cm PermitOpen
                   1192: .Sm off
                   1193: .Ar \&[ IPv6_addr \&] : port
                   1194: .Sm on
                   1195: .El
                   1196: .Pp
1.68      dtucker  1197: Multiple forwards may be specified by separating them with whitespace.
1.62      dtucker  1198: An argument of
                   1199: .Dq any
                   1200: can be used to remove all restrictions and permit any forwarding requests.
1.140     dtucker  1201: An argument of
                   1202: .Dq none
                   1203: can be used to prohibit all forwarding requests.
1.227     jmc      1204: The wildcard
1.226     dtucker  1205: .Dq *
1.227     jmc      1206: can be used for host or port to allow all hosts or ports, respectively.
1.63      jmc      1207: By default all port forwarding requests are permitted.
1.1       stevesk  1208: .It Cm PermitRootLogin
1.38      jmc      1209: Specifies whether root can log in using
1.1       stevesk  1210: .Xr ssh 1 .
                   1211: The argument must be
                   1212: .Dq yes ,
1.210     deraadt  1213: .Dq prohibit-password ,
1.1       stevesk  1214: .Dq without-password ,
1.52      jmc      1215: .Dq forced-commands-only ,
1.1       stevesk  1216: or
                   1217: .Dq no .
                   1218: The default is
1.210     deraadt  1219: .Dq prohibit-password .
1.1       stevesk  1220: .Pp
                   1221: If this option is set to
1.210     deraadt  1222: .Dq prohibit-password
                   1223: or
1.52      jmc      1224: .Dq without-password ,
1.210     deraadt  1225: password and keyboard-interactive authentication are disabled for root.
1.1       stevesk  1226: .Pp
                   1227: If this option is set to
1.52      jmc      1228: .Dq forced-commands-only ,
1.1       stevesk  1229: root login with public key authentication will be allowed,
                   1230: but only if the
                   1231: .Ar command
                   1232: option has been specified
                   1233: (which may be useful for taking remote backups even if root login is
1.17      jmc      1234: normally not allowed).
                   1235: All other authentication methods are disabled for root.
1.1       stevesk  1236: .Pp
                   1237: If this option is set to
1.52      jmc      1238: .Dq no ,
1.38      jmc      1239: root is not allowed to log in.
1.231     jmc      1240: .It Cm PermitTTY
                   1241: Specifies whether
                   1242: .Xr pty 4
                   1243: allocation is permitted.
                   1244: The default is
                   1245: .Dq yes .
1.46      reyk     1246: .It Cm PermitTunnel
                   1247: Specifies whether
                   1248: .Xr tun 4
                   1249: device forwarding is allowed.
1.47      reyk     1250: The argument must be
                   1251: .Dq yes ,
1.58      stevesk  1252: .Dq point-to-point
                   1253: (layer 3),
                   1254: .Dq ethernet
                   1255: (layer 2), or
1.47      reyk     1256: .Dq no .
1.58      stevesk  1257: Specifying
                   1258: .Dq yes
                   1259: permits both
                   1260: .Dq point-to-point
                   1261: and
                   1262: .Dq ethernet .
1.46      reyk     1263: The default is
                   1264: .Dq no .
1.178     djm      1265: .Pp
                   1266: Independent of this setting, the permissions of the selected
                   1267: .Xr tun 4
                   1268: device must allow access to the user.
1.6       markus   1269: .It Cm PermitUserEnvironment
                   1270: Specifies whether
                   1271: .Pa ~/.ssh/environment
1.9       stevesk  1272: and
1.6       markus   1273: .Cm environment=
                   1274: options in
                   1275: .Pa ~/.ssh/authorized_keys
1.9       stevesk  1276: are processed by
1.52      jmc      1277: .Xr sshd 8 .
1.6       markus   1278: The default is
                   1279: .Dq no .
1.9       stevesk  1280: Enabling environment processing may enable users to bypass access
                   1281: restrictions in some configurations using mechanisms such as
                   1282: .Ev LD_PRELOAD .
1.174     djm      1283: .It Cm PermitUserRC
                   1284: Specifies whether any
                   1285: .Pa ~/.ssh/rc
                   1286: file is executed.
                   1287: The default is
                   1288: .Dq yes .
1.1       stevesk  1289: .It Cm PidFile
1.4       stevesk  1290: Specifies the file that contains the process ID of the
1.195     dtucker  1291: SSH daemon, or
                   1292: .Dq none
                   1293: to not write one.
1.1       stevesk  1294: The default is
                   1295: .Pa /var/run/sshd.pid .
                   1296: .It Cm Port
                   1297: Specifies the port number that
1.52      jmc      1298: .Xr sshd 8
1.1       stevesk  1299: listens on.
                   1300: The default is 22.
                   1301: Multiple options of this type are permitted.
                   1302: See also
                   1303: .Cm ListenAddress .
                   1304: .It Cm PrintLastLog
                   1305: Specifies whether
1.52      jmc      1306: .Xr sshd 8
1.36      jaredy   1307: should print the date and time of the last user login when a user logs
                   1308: in interactively.
1.1       stevesk  1309: The default is
                   1310: .Dq yes .
                   1311: .It Cm PrintMotd
                   1312: Specifies whether
1.52      jmc      1313: .Xr sshd 8
1.1       stevesk  1314: should print
                   1315: .Pa /etc/motd
                   1316: when a user logs in interactively.
                   1317: (On some systems it is also printed by the shell,
                   1318: .Pa /etc/profile ,
                   1319: or equivalent.)
                   1320: The default is
                   1321: .Dq yes .
1.189     djm      1322: .It Cm PubkeyAcceptedKeyTypes
                   1323: Specifies the key types that will be accepted for public key authentication
                   1324: as a comma-separated pattern list.
1.208     djm      1325: Alternately if the specified value begins with a
                   1326: .Sq +
                   1327: character, then the specified key types will be appended to the default set
                   1328: instead of replacing them.
1.206     markus   1329: The default for this option is:
                   1330: .Bd -literal -offset 3n
                   1331: ecdsa-sha2-nistp256-cert-v01@openssh.com,
                   1332: ecdsa-sha2-nistp384-cert-v01@openssh.com,
                   1333: ecdsa-sha2-nistp521-cert-v01@openssh.com,
                   1334: ssh-ed25519-cert-v01@openssh.com,
                   1335: ssh-rsa-cert-v01@openssh.com,
                   1336: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
1.220     djm      1337: ssh-ed25519,ssh-rsa
1.206     markus   1338: .Ed
                   1339: .Pp
1.189     djm      1340: The
                   1341: .Fl Q
                   1342: option of
                   1343: .Xr ssh 1
                   1344: may be used to list supported key types.
1.1       stevesk  1345: .It Cm PubkeyAuthentication
                   1346: Specifies whether public key authentication is allowed.
                   1347: The default is
                   1348: .Dq yes .
1.159     dtucker  1349: .It Cm RekeyLimit
                   1350: Specifies the maximum amount of data that may be transmitted before the
                   1351: session key is renegotiated, optionally followed a maximum amount of
                   1352: time that may pass before the session key is renegotiated.
                   1353: The first argument is specified in bytes and may have a suffix of
                   1354: .Sq K ,
                   1355: .Sq M ,
                   1356: or
                   1357: .Sq G
                   1358: to indicate Kilobytes, Megabytes, or Gigabytes, respectively.
                   1359: The default is between
                   1360: .Sq 1G
                   1361: and
                   1362: .Sq 4G ,
                   1363: depending on the cipher.
                   1364: The optional second value is specified in seconds and may use any of the
                   1365: units documented in the
                   1366: .Sx TIME FORMATS
1.160     jmc      1367: section.
1.159     dtucker  1368: The default value for
                   1369: .Cm RekeyLimit
                   1370: is
                   1371: .Dq default none ,
                   1372: which means that rekeying is performed after the cipher's default amount
                   1373: of data has been sent or received and no time based rekeying is done.
1.118     djm      1374: .It Cm RevokedKeys
1.195     dtucker  1375: Specifies revoked public keys file, or
                   1376: .Dq none
                   1377: to not use one.
1.118     djm      1378: Keys listed in this file will be refused for public key authentication.
                   1379: Note that if this file is not readable, then public key authentication will
                   1380: be refused for all users.
1.154     djm      1381: Keys may be specified as a text file, listing one public key per line, or as
                   1382: an OpenSSH Key Revocation List (KRL) as generated by
1.155     jmc      1383: .Xr ssh-keygen 1 .
1.161     jmc      1384: For more information on KRLs, see the KEY REVOCATION LISTS section in
1.154     djm      1385: .Xr ssh-keygen 1 .
1.175     millert  1386: .It Cm StreamLocalBindMask
                   1387: Sets the octal file creation mode mask
                   1388: .Pq umask
                   1389: used when creating a Unix-domain socket file for local or remote
                   1390: port forwarding.
                   1391: This option is only used for port forwarding to a Unix-domain socket file.
                   1392: .Pp
                   1393: The default value is 0177, which creates a Unix-domain socket file that is
                   1394: readable and writable only by the owner.
                   1395: Note that not all operating systems honor the file mode on Unix-domain
                   1396: socket files.
                   1397: .It Cm StreamLocalBindUnlink
                   1398: Specifies whether to remove an existing Unix-domain socket file for local
                   1399: or remote port forwarding before creating a new one.
                   1400: If the socket file already exists and
                   1401: .Cm StreamLocalBindUnlink
                   1402: is not enabled,
                   1403: .Nm sshd
                   1404: will be unable to forward the port to the Unix-domain socket file.
                   1405: This option is only used for port forwarding to a Unix-domain socket file.
                   1406: .Pp
                   1407: The argument must be
                   1408: .Dq yes
                   1409: or
                   1410: .Dq no .
                   1411: The default is
                   1412: .Dq no .
1.1       stevesk  1413: .It Cm StrictModes
                   1414: Specifies whether
1.52      jmc      1415: .Xr sshd 8
1.1       stevesk  1416: should check file modes and ownership of the
                   1417: user's files and home directory before accepting login.
                   1418: This is normally desirable because novices sometimes accidentally leave their
                   1419: directory or files world-writable.
                   1420: The default is
                   1421: .Dq yes .
1.112     djm      1422: Note that this does not apply to
                   1423: .Cm ChrootDirectory ,
                   1424: whose permissions and ownership are checked unconditionally.
1.1       stevesk  1425: .It Cm Subsystem
1.51      jmc      1426: Configures an external subsystem (e.g. file transfer daemon).
1.59      djm      1427: Arguments should be a subsystem name and a command (with optional arguments)
                   1428: to execute upon subsystem request.
1.80      djm      1429: .Pp
1.1       stevesk  1430: The command
                   1431: .Xr sftp-server 8
                   1432: implements the
                   1433: .Dq sftp
                   1434: file transfer subsystem.
1.80      djm      1435: .Pp
                   1436: Alternately the name
                   1437: .Dq internal-sftp
                   1438: implements an in-process
                   1439: .Dq sftp
                   1440: server.
                   1441: This may simplify configurations using
                   1442: .Cm ChrootDirectory
                   1443: to force a different filesystem root on clients.
                   1444: .Pp
1.1       stevesk  1445: By default no subsystems are defined.
                   1446: .It Cm SyslogFacility
                   1447: Gives the facility code that is used when logging messages from
1.53      jmc      1448: .Xr sshd 8 .
1.1       stevesk  1449: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
                   1450: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                   1451: The default is AUTH.
1.27      markus   1452: .It Cm TCPKeepAlive
                   1453: Specifies whether the system should send TCP keepalive messages to the
                   1454: other side.
                   1455: If they are sent, death of the connection or crash of one
                   1456: of the machines will be properly noticed.
                   1457: However, this means that
                   1458: connections will die if the route is down temporarily, and some people
                   1459: find it annoying.
                   1460: On the other hand, if TCP keepalives are not sent,
                   1461: sessions may hang indefinitely on the server, leaving
                   1462: .Dq ghost
                   1463: users and consuming server resources.
                   1464: .Pp
                   1465: The default is
                   1466: .Dq yes
                   1467: (to send TCP keepalive messages), and the server will notice
                   1468: if the network goes down or the client host crashes.
                   1469: This avoids infinitely hanging sessions.
                   1470: .Pp
                   1471: To disable TCP keepalive messages, the value should be set to
                   1472: .Dq no .
1.118     djm      1473: .It Cm TrustedUserCAKeys
                   1474: Specifies a file containing public keys of certificate authorities that are
1.195     dtucker  1475: trusted to sign user certificates for authentication, or
                   1476: .Dq none
                   1477: to not use one.
1.119     jmc      1478: Keys are listed one per line; empty lines and comments starting with
1.118     djm      1479: .Ql #
                   1480: are allowed.
                   1481: If a certificate is presented for authentication and has its signing CA key
                   1482: listed in this file, then it may be used for authentication for any user
                   1483: listed in the certificate's principals list.
                   1484: Note that certificates that lack a list of principals will not be permitted
                   1485: for authentication using
                   1486: .Cm TrustedUserCAKeys .
1.161     jmc      1487: For more details on certificates, see the CERTIFICATES section in
1.118     djm      1488: .Xr ssh-keygen 1 .
1.18      markus   1489: .It Cm UseDNS
                   1490: Specifies whether
1.52      jmc      1491: .Xr sshd 8
1.207     djm      1492: should look up the remote host name, and to check that
1.18      markus   1493: the resolved host name for the remote IP address maps back to the
                   1494: very same IP address.
1.207     djm      1495: .Pp
                   1496: If this option is set to
                   1497: .Dq no
                   1498: (the default) then only addresses and not host names may be used in
1.221     djm      1499: .Pa ~/.ssh/authorized_keys
1.207     djm      1500: .Cm from
                   1501: and
1.211     jmc      1502: .Nm
1.207     djm      1503: .Cm Match
                   1504: .Cm Host
                   1505: directives.
1.1       stevesk  1506: .It Cm UsePrivilegeSeparation
                   1507: Specifies whether
1.52      jmc      1508: .Xr sshd 8
1.2       stevesk  1509: separates privileges by creating an unprivileged child process
1.15      jmc      1510: to deal with incoming network traffic.
                   1511: After successful authentication, another process will be created that has
                   1512: the privilege of the authenticated user.
                   1513: The goal of privilege separation is to prevent privilege
1.1       stevesk  1514: escalation by containing any corruption within the unprivileged processes.
1.213     sobrado  1515: The argument must be
                   1516: .Dq yes ,
                   1517: .Dq no ,
                   1518: or
                   1519: .Dq sandbox .
1.134     djm      1520: If
                   1521: .Cm UsePrivilegeSeparation
                   1522: is set to
                   1523: .Dq sandbox
                   1524: then the pre-authentication unprivileged process is subject to additional
                   1525: restrictions.
1.213     sobrado  1526: The default is
                   1527: .Dq sandbox .
1.137     djm      1528: .It Cm VersionAddendum
                   1529: Optionally specifies additional text to append to the SSH protocol banner
                   1530: sent by the server upon connection.
                   1531: The default is
                   1532: .Dq none .
1.1       stevesk  1533: .It Cm X11DisplayOffset
                   1534: Specifies the first display number available for
1.52      jmc      1535: .Xr sshd 8 Ns 's
1.1       stevesk  1536: X11 forwarding.
1.52      jmc      1537: This prevents sshd from interfering with real X11 servers.
1.1       stevesk  1538: The default is 10.
                   1539: .It Cm X11Forwarding
                   1540: Specifies whether X11 forwarding is permitted.
1.13      stevesk  1541: The argument must be
                   1542: .Dq yes
                   1543: or
                   1544: .Dq no .
1.1       stevesk  1545: The default is
                   1546: .Dq no .
1.13      stevesk  1547: .Pp
                   1548: When X11 forwarding is enabled, there may be additional exposure to
                   1549: the server and to client displays if the
1.52      jmc      1550: .Xr sshd 8
1.13      stevesk  1551: proxy display is configured to listen on the wildcard address (see
                   1552: .Cm X11UseLocalhost
1.52      jmc      1553: below), though this is not the default.
1.13      stevesk  1554: Additionally, the authentication spoofing and authentication data
                   1555: verification and substitution occur on the client side.
                   1556: The security risk of using X11 forwarding is that the client's X11
1.52      jmc      1557: display server may be exposed to attack when the SSH client requests
1.13      stevesk  1558: forwarding (see the warnings for
                   1559: .Cm ForwardX11
                   1560: in
1.19      jmc      1561: .Xr ssh_config 5 ) .
1.13      stevesk  1562: A system administrator may have a stance in which they want to
                   1563: protect clients that may expose themselves to attack by unwittingly
                   1564: requesting X11 forwarding, which can warrant a
                   1565: .Dq no
                   1566: setting.
                   1567: .Pp
                   1568: Note that disabling X11 forwarding does not prevent users from
                   1569: forwarding X11 traffic, as users can always install their own forwarders.
1.1       stevesk  1570: .It Cm X11UseLocalhost
                   1571: Specifies whether
1.52      jmc      1572: .Xr sshd 8
1.1       stevesk  1573: should bind the X11 forwarding server to the loopback address or to
1.15      jmc      1574: the wildcard address.
                   1575: By default,
1.52      jmc      1576: sshd binds the forwarding server to the loopback address and sets the
1.1       stevesk  1577: hostname part of the
                   1578: .Ev DISPLAY
                   1579: environment variable to
                   1580: .Dq localhost .
1.8       stevesk  1581: This prevents remote hosts from connecting to the proxy display.
1.1       stevesk  1582: However, some older X11 clients may not function with this
                   1583: configuration.
                   1584: .Cm X11UseLocalhost
                   1585: may be set to
                   1586: .Dq no
                   1587: to specify that the forwarding server should be bound to the wildcard
                   1588: address.
                   1589: The argument must be
                   1590: .Dq yes
                   1591: or
                   1592: .Dq no .
                   1593: The default is
                   1594: .Dq yes .
                   1595: .It Cm XAuthLocation
1.11      stevesk  1596: Specifies the full pathname of the
1.1       stevesk  1597: .Xr xauth 1
1.195     dtucker  1598: program, or
                   1599: .Dq none
                   1600: to not use one.
1.1       stevesk  1601: The default is
                   1602: .Pa /usr/X11R6/bin/xauth .
                   1603: .El
1.55      jmc      1604: .Sh TIME FORMATS
1.53      jmc      1605: .Xr sshd 8
1.1       stevesk  1606: command-line arguments and configuration file options that specify time
                   1607: may be expressed using a sequence of the form:
                   1608: .Sm off
1.7       stevesk  1609: .Ar time Op Ar qualifier ,
1.1       stevesk  1610: .Sm on
                   1611: where
                   1612: .Ar time
                   1613: is a positive integer value and
                   1614: .Ar qualifier
                   1615: is one of the following:
                   1616: .Pp
                   1617: .Bl -tag -width Ds -compact -offset indent
1.64      jmc      1618: .It Aq Cm none
1.1       stevesk  1619: seconds
                   1620: .It Cm s | Cm S
                   1621: seconds
                   1622: .It Cm m | Cm M
                   1623: minutes
                   1624: .It Cm h | Cm H
                   1625: hours
                   1626: .It Cm d | Cm D
                   1627: days
                   1628: .It Cm w | Cm W
                   1629: weeks
                   1630: .El
                   1631: .Pp
                   1632: Each member of the sequence is added together to calculate
                   1633: the total time value.
                   1634: .Pp
                   1635: Time format examples:
                   1636: .Pp
                   1637: .Bl -tag -width Ds -compact -offset indent
                   1638: .It 600
                   1639: 600 seconds (10 minutes)
                   1640: .It 10m
                   1641: 10 minutes
                   1642: .It 1h30m
                   1643: 1 hour 30 minutes (90 minutes)
                   1644: .El
                   1645: .Sh FILES
                   1646: .Bl -tag -width Ds
                   1647: .It Pa /etc/ssh/sshd_config
                   1648: Contains configuration data for
1.53      jmc      1649: .Xr sshd 8 .
1.1       stevesk  1650: This file should be writable by root only, but it is recommended
                   1651: (though not necessary) that it be world-readable.
                   1652: .El
1.19      jmc      1653: .Sh SEE ALSO
                   1654: .Xr sshd 8
1.1       stevesk  1655: .Sh AUTHORS
                   1656: OpenSSH is a derivative of the original and free
                   1657: ssh 1.2.12 release by Tatu Ylonen.
                   1658: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1659: Theo de Raadt and Dug Song
                   1660: removed many bugs, re-added newer features and
                   1661: created OpenSSH.
                   1662: Markus Friedl contributed the support for SSH
                   1663: protocol versions 1.5 and 2.0.
                   1664: Niels Provos and Markus Friedl contributed support
                   1665: for privilege separation.