[BACK]Return to sshd.8 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd.8, Revision 1.128

1.1       deraadt     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
1.64      deraadt     7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
1.99      deraadt    13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
1.64      deraadt    16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
1.1       deraadt    25: .\"
1.64      deraadt    26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1.1       deraadt    36: .\"
1.128   ! mpech      37: .\" $OpenBSD: sshd.8,v 1.127 2001/06/19 14:09:45 markus Exp $
1.2       deraadt    38: .Dd September 25, 1999
                     39: .Dt SSHD 8
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd
1.120     markus     43: .Nd OpenSSH SSH daemon
1.2       deraadt    44: .Sh SYNOPSIS
                     45: .Nm sshd
1.114     lebel      46: .Op Fl deiqD46
1.2       deraadt    47: .Op Fl b Ar bits
                     48: .Op Fl f Ar config_file
                     49: .Op Fl g Ar login_grace_time
                     50: .Op Fl h Ar host_key_file
                     51: .Op Fl k Ar key_gen_time
                     52: .Op Fl p Ar port
1.61      markus     53: .Op Fl u Ar len
1.26      markus     54: .Op Fl V Ar client_protocol_id
1.40      aaron      55: .Sh DESCRIPTION
1.2       deraadt    56: .Nm
1.106     deraadt    57: (SSH Daemon) is the daemon program for
1.2       deraadt    58: .Xr ssh 1 .
1.42      hugh       59: Together these programs replace rlogin and rsh, and
1.1       deraadt    60: provide secure encrypted communications between two untrusted hosts
1.36      aaron      61: over an insecure network.
                     62: The programs are intended to be as easy to
1.1       deraadt    63: install and use as possible.
1.2       deraadt    64: .Pp
                     65: .Nm
1.36      aaron      66: is the daemon that listens for connections from clients.
1.40      aaron      67: It is normally started at boot from
1.2       deraadt    68: .Pa /etc/rc .
                     69: It forks a new
1.36      aaron      70: daemon for each incoming connection.
                     71: The forked daemons handle
1.1       deraadt    72: key exchange, encryption, authentication, command execution,
                     73: and data exchange.
1.49      markus     74: This implementation of
                     75: .Nm
                     76: supports both SSH protocol version 1 and 2 simultaneously.
1.2       deraadt    77: .Nm
1.36      aaron      78: works as follows.
1.49      markus     79: .Pp
                     80: .Ss SSH protocol version 1
                     81: .Pp
1.36      aaron      82: Each host has a host-specific RSA key
                     83: (normally 1024 bits) used to identify the host.
                     84: Additionally, when
1.1       deraadt    85: the daemon starts, it generates a server RSA key (normally 768 bits).
                     86: This key is normally regenerated every hour if it has been used, and
                     87: is never stored on disk.
1.2       deraadt    88: .Pp
1.42      hugh       89: Whenever a client connects the daemon responds with its public
                     90: host and server keys.
1.36      aaron      91: The client compares the
1.49      markus     92: RSA host key against its own database to verify that it has not changed.
1.36      aaron      93: The client then generates a 256 bit random number.
                     94: It encrypts this
1.1       deraadt    95: random number using both the host key and the server key, and sends
1.36      aaron      96: the encrypted number to the server.
1.42      hugh       97: Both sides then use this
1.1       deraadt    98: random number as a session key which is used to encrypt all further
1.36      aaron      99: communications in the session.
                    100: The rest of the session is encrypted
1.42      hugh      101: using a conventional cipher, currently Blowfish or 3DES, with 3DES
1.39      deraadt   102: being used by default.
1.36      aaron     103: The client selects the encryption algorithm
1.5       deraadt   104: to use from those offered by the server.
1.2       deraadt   105: .Pp
1.36      aaron     106: Next, the server and the client enter an authentication dialog.
                    107: The client tries to authenticate itself using
1.2       deraadt   108: .Pa .rhosts
                    109: authentication,
                    110: .Pa .rhosts
                    111: authentication combined with RSA host
1.1       deraadt   112: authentication, RSA challenge-response authentication, or password
                    113: based authentication.
1.2       deraadt   114: .Pp
1.1       deraadt   115: Rhosts authentication is normally disabled
                    116: because it is fundamentally insecure, but can be enabled in the server
1.36      aaron     117: configuration file if desired.
                    118: System security is not improved unless
1.2       deraadt   119: .Xr rshd 8 ,
                    120: .Xr rlogind 8 ,
                    121: .Xr rexecd 8 ,
                    122: and
                    123: .Xr rexd 8
1.1       deraadt   124: are disabled (thus completely disabling
1.2       deraadt   125: .Xr rlogin 1
1.1       deraadt   126: and
1.2       deraadt   127: .Xr rsh 1
1.42      hugh      128: into the machine).
1.2       deraadt   129: .Pp
1.49      markus    130: .Ss SSH protocol version 2
                    131: .Pp
1.58      deraadt   132: Version 2 works similarly:
1.49      markus    133: Each host has a host-specific DSA key used to identify the host.
                    134: However, when the daemon starts, it does not generate a server key.
                    135: Forward security is provided through a Diffie-Hellman key agreement.
                    136: This key agreement results in a shared session key.
1.120     markus    137: .Pp
1.103     deraadt   138: The rest of the session is encrypted using a symmetric cipher, currently
1.120     markus    139: 128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
1.49      markus    140: The client selects the encryption algorithm
                    141: to use from those offered by the server.
                    142: Additionally, session integrity is provided
1.51      hugh      143: through a cryptographic message authentication code
1.49      markus    144: (hmac-sha1 or hmac-md5).
                    145: .Pp
                    146: Protocol version 2 provides a public key based
1.120     markus    147: user (PubkeyAuthentication) or
                    148: client host (HostbasedAuthentication) authentication method,
                    149: conventional password authentication and challenge response based methods.
1.49      markus    150: .Pp
                    151: .Ss Command execution and data forwarding
                    152: .Pp
1.1       deraadt   153: If the client successfully authenticates itself, a dialog for
1.36      aaron     154: preparing the session is entered.
                    155: At this time the client may request
1.1       deraadt   156: things like allocating a pseudo-tty, forwarding X11 connections,
                    157: forwarding TCP/IP connections, or forwarding the authentication agent
                    158: connection over the secure channel.
1.2       deraadt   159: .Pp
1.1       deraadt   160: Finally, the client either requests a shell or execution of a command.
1.36      aaron     161: The sides then enter session mode.
                    162: In this mode, either side may send
1.1       deraadt   163: data at any time, and such data is forwarded to/from the shell or
                    164: command on the server side, and the user terminal in the client side.
1.2       deraadt   165: .Pp
1.1       deraadt   166: When the user program terminates and all forwarded X11 and other
                    167: connections have been closed, the server sends command exit status to
                    168: the client, and both sides exit.
1.2       deraadt   169: .Pp
                    170: .Nm
1.1       deraadt   171: can be configured using command-line options or a configuration
1.36      aaron     172: file.
                    173: Command-line options override values specified in the
1.1       deraadt   174: configuration file.
1.25      markus    175: .Pp
                    176: .Nm
                    177: rereads its configuration file when it receives a hangup signal,
1.97      deraadt   178: .Dv SIGHUP ,
1.128   ! mpech     179: by executing itself with the name it was started as, i.e.,
1.97      deraadt   180: .Pa /usr/sbin/sshd .
1.18      aaron     181: .Pp
                    182: The options are as follows:
1.2       deraadt   183: .Bl -tag -width Ds
                    184: .It Fl b Ar bits
1.120     markus    185: Specifies the number of bits in the ephemeral protocol version 1
                    186: server key (default 768).
1.2       deraadt   187: .Pp
                    188: .It Fl d
1.36      aaron     189: Debug mode.
                    190: The server sends verbose debug output to the system
                    191: log, and does not put itself in the background.
                    192: The server also will not fork and will only process one connection.
                    193: This option is only intended for debugging for the server.
1.120     markus    194: Multiple -d options increase the debugging level.
1.67      aaron     195: Maximum is 3.
1.120     markus    196: .It Fl e
                    197: When this option is specified,
                    198: .Nm
                    199: will send the output to the standard error instead of the system log.
1.2       deraadt   200: .It Fl f Ar configuration_file
1.36      aaron     201: Specifies the name of the configuration file.
                    202: The default is
1.2       deraadt   203: .Pa /etc/sshd_config .
1.16      markus    204: .Nm
                    205: refuses to start if there is no configuration file.
1.2       deraadt   206: .It Fl g Ar login_grace_time
1.1       deraadt   207: Gives the grace time for clients to authenticate themselves (default
1.77      markus    208: 600 seconds).
1.36      aaron     209: If the client fails to authenticate the user within
                    210: this many seconds, the server disconnects and exits.
                    211: A value of zero indicates no limit.
1.2       deraadt   212: .It Fl h Ar host_key_file
1.75      markus    213: Specifies the file from which the host key is read (default
1.2       deraadt   214: .Pa /etc/ssh_host_key ) .
1.7       markus    215: This option must be given if
                    216: .Nm
                    217: is not run as root (as the normal
1.1       deraadt   218: host file is normally not readable by anyone but root).
1.75      markus    219: It is possible to have multiple host key files for
1.120     markus    220: the different protocol versions and host key algorithms.
1.2       deraadt   221: .It Fl i
1.7       markus    222: Specifies that
                    223: .Nm
1.40      aaron     224: is being run from inetd.
1.7       markus    225: .Nm
                    226: is normally not run
1.1       deraadt   227: from inetd because it needs to generate the server key before it can
1.36      aaron     228: respond to the client, and this may take tens of seconds.
                    229: Clients would have to wait too long if the key was regenerated every time.
1.35      aaron     230: However, with small key sizes (e.g., 512) using
1.7       markus    231: .Nm
                    232: from inetd may
1.1       deraadt   233: be feasible.
1.2       deraadt   234: .It Fl k Ar key_gen_time
1.120     markus    235: Specifies how often the ephemeral protocol version 1 server key is
                    236: regenerated (default 3600 seconds, or one hour).
1.36      aaron     237: The motivation for regenerating the key fairly
1.1       deraadt   238: often is that the key is not stored anywhere, and after about an hour,
                    239: it becomes impossible to recover the key for decrypting intercepted
                    240: communications even if the machine is cracked into or physically
1.36      aaron     241: seized.
                    242: A value of zero indicates that the key will never be regenerated.
1.2       deraadt   243: .It Fl p Ar port
1.1       deraadt   244: Specifies the port on which the server listens for connections
                    245: (default 22).
1.2       deraadt   246: .It Fl q
1.36      aaron     247: Quiet mode.
                    248: Nothing is sent to the system log.
                    249: Normally the beginning,
1.1       deraadt   250: authentication, and termination of each connection is logged.
1.61      markus    251: .It Fl u Ar len
                    252: This option is used to specify the size of the field
                    253: in the
                    254: .Li utmp
                    255: structure that holds the remote host name.
                    256: If the resolved host name is longer than
                    257: .Ar len ,
                    258: the dotted decimal value will be used instead.
                    259: This allows hosts with very long host names that
                    260: overflow this field to still be uniquely identified.
                    261: Specifying
                    262: .Fl u0
                    263: indicates that only dotted decimal addresses
                    264: should be put into the
                    265: .Pa utmp
                    266: file.
1.74      markus    267: .It Fl D
                    268: When this option is specified
                    269: .Nm
                    270: will not detach and does not become a daemon.
                    271: This allows easy monitoring of
1.76      markus    272: .Nm sshd .
1.29      markus    273: .It Fl 4
                    274: Forces
                    275: .Nm
                    276: to use IPv4 addresses only.
                    277: .It Fl 6
                    278: Forces
                    279: .Nm
                    280: to use IPv6 addresses only.
1.2       deraadt   281: .El
                    282: .Sh CONFIGURATION FILE
                    283: .Nm
1.40      aaron     284: reads configuration data from
1.2       deraadt   285: .Pa /etc/sshd_config
                    286: (or the file specified with
                    287: .Fl f
1.36      aaron     288: on the command line).
                    289: The file contains keyword-value pairs, one per line.
                    290: Lines starting with
1.2       deraadt   291: .Ql #
1.1       deraadt   292: and empty lines are interpreted as comments.
1.2       deraadt   293: .Pp
1.1       deraadt   294: The following keywords are possible.
1.2       deraadt   295: .Bl -tag -width Ds
                    296: .It Cm AFSTokenPassing
1.36      aaron     297: Specifies whether an AFS token may be forwarded to the server.
                    298: Default is
1.2       deraadt   299: .Dq yes .
1.11      markus    300: .It Cm AllowGroups
1.92      deraadt   301: This keyword can be followed by a list of group names, separated
1.36      aaron     302: by spaces.
                    303: If specified, login is allowed only for users whose primary
1.81      markus    304: group or supplementary group list matches one of the patterns.
1.11      markus    305: .Ql \&*
                    306: and
                    307: .Ql ?
                    308: can be used as
1.36      aaron     309: wildcards in the patterns.
1.58      deraadt   310: Only group names are valid; a numerical group ID isn't recognized.
1.81      markus    311: By default login is allowed regardless of the group list.
1.3       dugsong   312: .Pp
1.69      markus    313: .It Cm AllowTcpForwarding
                    314: Specifies whether TCP forwarding is permitted.
                    315: The default is
                    316: .Dq yes .
                    317: Note that disabling TCP forwarding does not improve security unless
                    318: users are also denied shell access, as they can always install their
                    319: own forwarders.
                    320: .Pp
1.11      markus    321: .It Cm AllowUsers
1.92      deraadt   322: This keyword can be followed by a list of user names, separated
1.36      aaron     323: by spaces.
                    324: If specified, login is allowed only for users names that
1.11      markus    325: match one of the patterns.
                    326: .Ql \&*
                    327: and
                    328: .Ql ?
                    329: can be used as
1.36      aaron     330: wildcards in the patterns.
1.58      deraadt   331: Only user names are valid; a numerical user ID isn't recognized.
1.36      aaron     332: By default login is allowed regardless of the user name.
1.80      markus    333: .Pp
1.125     markus    334: .It Cm AuthorizedKeysFile
                    335: Specifies the file that contains the public RSA keys that can be used
                    336: for RSA authentication in protocol version 1.
                    337: .Cm AuthorizedKeysFile
                    338: may contain tokens of the form %T which are substituted during connection
                    339: set-up. The following tokens are defined; %% is replaces by a literal '%',
                    340: %h is replaced by the home directory of the user being authenticated and
                    341: %u is replaced by the username of that user.
                    342: After expansion,
                    343: .Cm AuthorizedKeysFile
1.126     markus    344: is taken to be an absolute path or one relative to the user's home
1.125     markus    345: directory.
                    346: The default is
                    347: .Dq .ssh/authorized_keys
                    348: .It Cm AuthorizedKeysFile2
                    349: Specifies the file that contains the public keys that can be used
                    350: for public key authentication in protocol version 2.
                    351: .Cm AuthorizedKeysFile2
                    352: may contain tokens of the form %T which are substituted during connection
                    353: set-up. The following tokens are defined; %% is replaces by a literal '%',
                    354: %h is replaced by the home directory of the user being authenticated and
                    355: %u is replaced by the username of that user.
                    356: After expansion,
                    357: .Cm AuthorizedKeysFile2
1.126     markus    358: is taken to be an absolute path or one relative to the user's home
1.125     markus    359: directory.
                    360: The default is
                    361: .Dq .ssh/authorized_keys2
1.80      markus    362: .It Cm Banner
                    363: In some jurisdictions, sending a warning message before authentication
                    364: may be relevant for getting legal protection.
                    365: The contents of the specified file are sent to the remote user before
                    366: authentication is allowed.
                    367: This option is only available for protocol version 2.
1.11      markus    368: .Pp
1.104     deraadt   369: .It Cm ChallengeResponseAuthentication
                    370: Specifies whether
                    371: challenge response
                    372: authentication is allowed.
                    373: Currently there is only support for
                    374: .Xr skey 1
                    375: authentication.
                    376: The default is
                    377: .Dq yes .
1.8       markus    378: .It Cm CheckMail
                    379: Specifies whether
                    380: .Nm
                    381: should check for new mail for interactive logins.
                    382: The default is
                    383: .Dq no .
1.122     markus    384: .It Cm Ciphers
                    385: Specifies the ciphers allowed for protocol version 2.
                    386: Multiple ciphers must be comma-separated.
                    387: The default is
                    388: .Dq aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour.
1.115     beck      389: .It Cm ClientAliveInterval
                    390: Sets a timeout interval in seconds after which if no data has been received
                    391: from the client,
                    392: .Nm
                    393: will send a message through the encrypted
1.116     stevesk   394: channel to request a response from the client.
                    395: The default
1.115     beck      396: is 0, indicating that these messages will not be sent to the client.
1.116     stevesk   397: This option applies to protocol version 2 only.
1.115     beck      398: .It Cm ClientAliveCountMax
                    399: Sets the number of client alive messages (see above) which may be
                    400: sent without
                    401: .Nm
                    402: receiving any messages back from the client. If this threshold is
                    403: reached while client alive messages are being sent,
                    404: .Nm
                    405: will disconnect the client, terminating the session. It is important
                    406: to note that the use of client alive messages is very different from
1.116     stevesk   407: .Cm Keepalive
                    408: (below). The client alive messages are sent through the
1.115     beck      409: encrypted channel and therefore will not be spoofable. The TCP keepalive
1.116     stevesk   410: option enabled by
                    411: .Cm Keepalive
                    412: is spoofable. You want to use the client
1.115     beck      413: alive mechanism when you are basing something important on
                    414: clients having an active connection to the server.
1.116     stevesk   415: .Pp
                    416: The default value is 3. If you set
                    417: .Cm ClientAliveInterval
1.115     beck      418: (above) to 15, and leave this value at the default, unresponsive ssh clients
                    419: will be disconnected after approximately 45 seconds.
1.11      markus    420: .It Cm DenyGroups
                    421: This keyword can be followed by a number of group names, separated
1.36      aaron     422: by spaces.
1.81      markus    423: Users whose primary group or supplementary group list matches
                    424: one of the patterns aren't allowed to log in.
1.11      markus    425: .Ql \&*
                    426: and
                    427: .Ql ?
                    428: can be used as
1.36      aaron     429: wildcards in the patterns.
1.58      deraadt   430: Only group names are valid; a numerical group ID isn't recognized.
1.81      markus    431: By default login is allowed regardless of the group list.
1.11      markus    432: .Pp
                    433: .It Cm DenyUsers
                    434: This keyword can be followed by a number of user names, separated
1.36      aaron     435: by spaces.
                    436: Login is disallowed for user names that match one of the patterns.
1.11      markus    437: .Ql \&*
                    438: and
                    439: .Ql ?
1.36      aaron     440: can be used as wildcards in the patterns.
1.58      deraadt   441: Only user names are valid; a numerical user ID isn't recognized.
1.36      aaron     442: By default login is allowed regardless of the user name.
1.47      markus    443: .It Cm GatewayPorts
                    444: Specifies whether remote hosts are allowed to connect to ports
                    445: forwarded for the client.
                    446: The argument must be
                    447: .Dq yes
                    448: or
                    449: .Dq no .
                    450: The default is
                    451: .Dq no .
1.120     markus    452: .It Cm HostbasedAuthentication
                    453: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    454: with successful public key client host authentication is allowed
                    455: (hostbased authentication).
                    456: This option is similar to
                    457: .Cm RhostsRSAAuthentication
                    458: and applies to protocol version 2 only.
                    459: The default is
                    460: .Dq no .
1.2       deraadt   461: .It Cm HostKey
1.72      markus    462: Specifies the file containing the private host keys (default
1.46      markus    463: .Pa /etc/ssh_host_key )
1.72      markus    464: used by SSH protocol versions 1 and 2.
1.9       markus    465: Note that
                    466: .Nm
1.83      markus    467: will refuse to use a file if it is group/world-accessible.
1.72      markus    468: It is possible to have multiple host key files.
                    469: .Dq rsa1
                    470: keys are used for version 1 and
                    471: .Dq dsa
                    472: or
                    473: .Dq rsa
                    474: are used for version 2 of the SSH protocol.
1.2       deraadt   475: .It Cm IgnoreRhosts
1.34      markus    476: Specifies that
                    477: .Pa .rhosts
1.40      aaron     478: and
1.34      markus    479: .Pa .shosts
1.120     markus    480: files will not be used in
                    481: .Cm RhostsAuthentication ,
                    482: .Cm RhostsRSAAuthentication
                    483: or
                    484: .Cm HostbasedAuthentication .
                    485: .Pp
1.2       deraadt   486: .Pa /etc/hosts.equiv
1.1       deraadt   487: and
1.40      aaron     488: .Pa /etc/shosts.equiv
1.36      aaron     489: are still used.
1.40      aaron     490: The default is
1.34      markus    491: .Dq yes .
1.24      markus    492: .It Cm IgnoreUserKnownHosts
                    493: Specifies whether
                    494: .Nm
                    495: should ignore the user's
                    496: .Pa $HOME/.ssh/known_hosts
1.45      markus    497: during
1.120     markus    498: .Cm RhostsRSAAuthentication
                    499: or
                    500: .Cm HostbasedAuthentication .
1.24      markus    501: The default is
1.2       deraadt   502: .Dq no .
                    503: .It Cm KeepAlive
1.1       deraadt   504: Specifies whether the system should send keepalive messages to the
1.36      aaron     505: other side.
                    506: If they are sent, death of the connection or crash of one
                    507: of the machines will be properly noticed.
                    508: However, this means that
1.1       deraadt   509: connections will die if the route is down temporarily, and some people
1.36      aaron     510: find it annoying.
1.51      hugh      511: On the other hand, if keepalives are not sent,
1.2       deraadt   512: sessions may hang indefinitely on the server, leaving
                    513: .Dq ghost
                    514: users and consuming server resources.
                    515: .Pp
                    516: The default is
                    517: .Dq yes
                    518: (to send keepalives), and the server will notice
1.36      aaron     519: if the network goes down or the client host reboots.
                    520: This avoids infinitely hanging sessions.
1.2       deraadt   521: .Pp
                    522: To disable keepalives, the value should be set to
                    523: .Dq no
                    524: in both the server and the client configuration files.
                    525: .It Cm KerberosAuthentication
1.36      aaron     526: Specifies whether Kerberos authentication is allowed.
                    527: This can be in the form of a Kerberos ticket, or if
1.7       markus    528: .Cm PasswordAuthentication
1.1       deraadt   529: is yes, the password provided by the user will be validated through
1.67      aaron     530: the Kerberos KDC.
                    531: To use this option, the server needs a
1.59      provos    532: Kerberos servtab which allows the verification of the KDC's identity.
1.36      aaron     533: Default is
1.60      provos    534: .Dq yes .
1.2       deraadt   535: .It Cm KerberosOrLocalPasswd
1.1       deraadt   536: If set then if password authentication through Kerberos fails then
                    537: the password will be validated via any additional local mechanism
1.2       deraadt   538: such as
1.66      markus    539: .Pa /etc/passwd .
1.36      aaron     540: Default is
1.20      dugsong   541: .Dq yes .
1.2       deraadt   542: .It Cm KerberosTgtPassing
1.1       deraadt   543: Specifies whether a Kerberos TGT may be forwarded to the server.
1.40      aaron     544: Default is
1.3       dugsong   545: .Dq no ,
                    546: as this only works when the Kerberos KDC is actually an AFS kaserver.
1.2       deraadt   547: .It Cm KerberosTicketCleanup
1.7       markus    548: Specifies whether to automatically destroy the user's ticket cache
1.36      aaron     549: file on logout.
                    550: Default is
1.3       dugsong   551: .Dq yes .
1.2       deraadt   552: .It Cm KeyRegenerationInterval
1.120     markus    553: In protocol version 1, the ephemeral server key is automatically regenerated
                    554: after this many seconds (if it has been used).
1.36      aaron     555: The purpose of regeneration is to prevent
1.1       deraadt   556: decrypting captured sessions by later breaking into the machine and
1.36      aaron     557: stealing the keys.
                    558: The key is never stored anywhere.
                    559: If the value is 0, the key is never regenerated.
                    560: The default is 3600 (seconds).
1.7       markus    561: .It Cm ListenAddress
1.110     stevesk   562: Specifies the local addresses
1.120     markus    563: .Nm
1.7       markus    564: should listen on.
1.110     stevesk   565: The following forms may be used:
                    566: .Pp
                    567: .Bl -item -offset indent -compact
                    568: .It
                    569: .Cm ListenAddress
1.112     stevesk   570: .Sm off
                    571: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    572: .Sm on
1.110     stevesk   573: .It
                    574: .Cm ListenAddress
1.112     stevesk   575: .Sm off
                    576: .Ar host No | Ar IPv4_addr No : Ar port
                    577: .Sm on
1.110     stevesk   578: .It
                    579: .Cm ListenAddress
1.112     stevesk   580: .Sm off
                    581: .Oo
                    582: .Ar host No | Ar IPv6_addr Oc : Ar port
                    583: .Sm on
1.110     stevesk   584: .El
                    585: .Pp
                    586: If
1.112     stevesk   587: .Ar port
1.110     stevesk   588: is not specified,
1.120     markus    589: .Nm
1.110     stevesk   590: will listen on the address and all prior
                    591: .Cm Port
                    592: options specified. The default is to listen on all local
                    593: addresses.  Multiple
                    594: .Cm ListenAddress
                    595: options are permitted. Additionally, any
                    596: .Cm Port
                    597: options must precede this option for non port qualified addresses.
1.2       deraadt   598: .It Cm LoginGraceTime
1.1       deraadt   599: The server disconnects after this time if the user has not
1.36      aaron     600: successfully logged in.
                    601: If the value is 0, there is no time limit.
1.1       deraadt   602: The default is 600 (seconds).
1.23      markus    603: .It Cm LogLevel
                    604: Gives the verbosity level that is used when logging messages from
                    605: .Nm sshd .
                    606: The possible values are:
1.82      markus    607: QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
                    608: The default is INFO.
1.23      markus    609: Logging with level DEBUG violates the privacy of users
                    610: and is not recommended.
1.93      markus    611: .It Cm MACs
                    612: Specifies the available MAC (message authentication code) algorithms.
                    613: The MAC algorithm is used in protocol version 2
                    614: for data integrity protection.
                    615: Multiple algorithms must be comma-separated.
                    616: The default is
1.123     markus    617: .Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
1.55      markus    618: .It Cm MaxStartups
                    619: Specifies the maximum number of concurrent unauthenticated connections to the
                    620: .Nm
                    621: daemon.
                    622: Additional connections will be dropped until authentication succeeds or the
                    623: .Cm LoginGraceTime
                    624: expires for a connection.
                    625: The default is 10.
1.57      markus    626: .Pp
                    627: Alternatively, random early drop can be enabled by specifying
                    628: the three colon separated values
                    629: .Dq start:rate:full
1.67      aaron     630: (e.g., "10:30:60").
1.57      markus    631: .Nm
1.86      stevesk   632: will refuse connection attempts with a probability of
1.57      markus    633: .Dq rate/100
                    634: (30%)
                    635: if there are currently
                    636: .Dq start
                    637: (10)
                    638: unauthenticated connections.
1.86      stevesk   639: The probability increases linearly and all connection attempts
1.57      markus    640: are refused if the number of unauthenticated connections reaches
                    641: .Dq full
                    642: (60).
1.2       deraadt   643: .It Cm PasswordAuthentication
1.1       deraadt   644: Specifies whether password authentication is allowed.
1.2       deraadt   645: The default is
                    646: .Dq yes .
                    647: .It Cm PermitEmptyPasswords
1.1       deraadt   648: When password authentication is allowed, it specifies whether the
1.36      aaron     649: server allows login to accounts with empty password strings.
                    650: The default is
1.34      markus    651: .Dq no .
1.2       deraadt   652: .It Cm PermitRootLogin
1.100     stevesk   653: Specifies whether root can login using
1.2       deraadt   654: .Xr ssh 1 .
1.15      markus    655: The argument must be
                    656: .Dq yes ,
1.94      markus    657: .Dq without-password ,
                    658: .Dq forced-commands-only
1.15      markus    659: or
                    660: .Dq no .
1.2       deraadt   661: The default is
                    662: .Dq yes .
1.94      markus    663: .Pp
                    664: If this option is set to
1.15      markus    665: .Dq without-password
1.94      markus    666: password authentication is disabled for root.
1.2       deraadt   667: .Pp
1.94      markus    668: If this option is set to
                    669: .Dq forced-commands-only
                    670: root login with public key authentication will be allowed,
                    671: but only if the
1.2       deraadt   672: .Ar command
1.94      markus    673: option has been specified
1.1       deraadt   674: (which may be useful for taking remote backups even if root login is
1.94      markus    675: normally not allowed). All other authentication methods are disabled
                    676: for root.
1.100     stevesk   677: .Pp
                    678: If this option is set to
                    679: .Dq no
                    680: root is not allowed to login.
1.43      markus    681: .It Cm PidFile
                    682: Specifies the file that contains the process identifier of the
                    683: .Nm
                    684: daemon.
                    685: The default is
                    686: .Pa /var/run/sshd.pid .
1.2       deraadt   687: .It Cm Port
1.1       deraadt   688: Specifies the port number that
1.2       deraadt   689: .Nm
1.36      aaron     690: listens on.
                    691: The default is 22.
1.28      markus    692: Multiple options of this type are permitted.
1.120     markus    693: See also
                    694: .Cm ListenAddress .
1.108     stevesk   695: .It Cm PrintLastLog
                    696: Specifies whether
                    697: .Nm
                    698: should print the date and time when the user last logged in.
                    699: The default is
                    700: .Dq yes .
1.2       deraadt   701: .It Cm PrintMotd
1.1       deraadt   702: Specifies whether
1.2       deraadt   703: .Nm
1.40      aaron     704: should print
1.2       deraadt   705: .Pa /etc/motd
1.36      aaron     706: when a user logs in interactively.
                    707: (On some systems it is also printed by the shell,
1.2       deraadt   708: .Pa /etc/profile ,
1.36      aaron     709: or equivalent.)
                    710: The default is
1.2       deraadt   711: .Dq yes .
1.41      markus    712: .It Cm Protocol
                    713: Specifies the protocol versions
                    714: .Nm
                    715: should support.
                    716: The possible values are
                    717: .Dq 1
                    718: and
                    719: .Dq 2 .
                    720: Multiple versions must be comma-separated.
                    721: The default is
1.118     deraadt   722: .Dq 2,1 .
1.104     deraadt   723: .It Cm PubkeyAuthentication
                    724: Specifies whether public key authentication is allowed.
                    725: The default is
                    726: .Dq yes .
                    727: Note that this option applies to protocol version 2 only.
1.87      markus    728: .It Cm ReverseMappingCheck
                    729: Specifies whether
                    730: .Nm
                    731: should try to verify the remote host name and check that
                    732: the resolved host name for the remote IP address maps back to the
                    733: very same IP address.
                    734: The default is
                    735: .Dq no .
1.2       deraadt   736: .It Cm RhostsAuthentication
1.1       deraadt   737: Specifies whether authentication using rhosts or /etc/hosts.equiv
1.36      aaron     738: files is sufficient.
                    739: Normally, this method should not be permitted because it is insecure.
1.7       markus    740: .Cm RhostsRSAAuthentication
                    741: should be used
1.1       deraadt   742: instead, because it performs RSA-based host authentication in addition
                    743: to normal rhosts or /etc/hosts.equiv authentication.
1.2       deraadt   744: The default is
                    745: .Dq no .
1.120     markus    746: This option applies to protocol version 1 only.
1.2       deraadt   747: .It Cm RhostsRSAAuthentication
1.1       deraadt   748: Specifies whether rhosts or /etc/hosts.equiv authentication together
1.36      aaron     749: with successful RSA host authentication is allowed.
                    750: The default is
1.34      markus    751: .Dq no .
1.120     markus    752: This option applies to protocol version 1 only.
1.2       deraadt   753: .It Cm RSAAuthentication
1.36      aaron     754: Specifies whether pure RSA authentication is allowed.
                    755: The default is
1.2       deraadt   756: .Dq yes .
1.120     markus    757: This option applies to protocol version 1 only.
1.2       deraadt   758: .It Cm ServerKeyBits
1.120     markus    759: Defines the number of bits in the ephemeral protocol version 1 server key.
1.36      aaron     760: The minimum value is 512, and the default is 768.
1.2       deraadt   761: .It Cm StrictModes
1.12      markus    762: Specifies whether
                    763: .Nm
                    764: should check file modes and ownership of the
1.36      aaron     765: user's files and home directory before accepting login.
                    766: This is normally desirable because novices sometimes accidentally leave their
                    767: directory or files world-writable.
                    768: The default is
1.7       markus    769: .Dq yes .
1.54      jakob     770: .It Cm Subsystem
1.67      aaron     771: Configures an external subsystem (e.g., file transfer daemon).
                    772: Arguments should be a subsystem name and a command to execute upon subsystem
                    773: request.
1.63      markus    774: The command
                    775: .Xr sftp-server 8
                    776: implements the
                    777: .Dq sftp
                    778: file transfer subsystem.
1.54      jakob     779: By default no subsystems are defined.
                    780: Note that this option applies to protocol version 2 only.
1.2       deraadt   781: .It Cm SyslogFacility
1.1       deraadt   782: Gives the facility code that is used when logging messages from
1.2       deraadt   783: .Nm sshd .
1.1       deraadt   784: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1.36      aaron     785: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    786: The default is AUTH.
1.10      markus    787: .It Cm UseLogin
                    788: Specifies whether
                    789: .Xr login 1
1.53      markus    790: is used for interactive login sessions.
1.127     markus    791: The default is
                    792: .Dq no .
1.53      markus    793: Note that
                    794: .Xr login 1
1.58      deraadt   795: is never used for remote command execution.
1.127     markus    796: Note also, that if this is enabled,
                    797: .Cm X11Forwarding
                    798: will be disabled because
                    799: .Xr login 1
                    800: does not know how to handle
                    801: .Xr xauth 1
                    802: cookies.
1.6       aaron     803: .It Cm X11DisplayOffset
                    804: Specifies the first display number available for
                    805: .Nm sshd Ns 's
1.36      aaron     806: X11 forwarding.
                    807: This prevents
1.6       aaron     808: .Nm
                    809: from interfering with real X11 servers.
1.34      markus    810: The default is 10.
1.30      markus    811: .It Cm X11Forwarding
1.36      aaron     812: Specifies whether X11 forwarding is permitted.
                    813: The default is
1.34      markus    814: .Dq no .
1.30      markus    815: Note that disabling X11 forwarding does not improve security in any
                    816: way, as users can always install their own forwarders.
1.127     markus    817: X11 forwarding is automatically disabled if
                    818: .Cm UseLogin
                    819: is enabled.
1.52      markus    820: .It Cm XAuthLocation
                    821: Specifies the location of the
                    822: .Xr xauth 1
                    823: program.
                    824: The default is
                    825: .Pa /usr/X11R6/bin/xauth .
1.2       deraadt   826: .El
1.124     stevesk   827: .Ss Time Formats
                    828: .Pp
                    829: .Nm
                    830: command-line arguments and configuration file options that specify time
                    831: may be expressed using a sequence of the form:
                    832: .Sm off
                    833: .Ar time Oo Ar qualifier Oc ,
                    834: .Sm on
                    835: where
                    836: .Ar time
                    837: is a positive integer value and
                    838: .Ar qualifier
                    839: is one of the following:
                    840: .Pp
                    841: .Bl -tag -width Ds -compact -offset indent
                    842: .It Cm <none>
                    843: seconds
                    844: .It Cm s | Cm S
                    845: seconds
                    846: .It Cm m | Cm M
                    847: minutes
                    848: .It Cm h | Cm H
                    849: hours
                    850: .It Cm d | Cm D
                    851: days
                    852: .It Cm w | Cm W
                    853: weeks
                    854: .El
                    855: .Pp
                    856: Each member of the sequence is added together to calculate
                    857: the total time value.
                    858: .Pp
                    859: Time format examples:
                    860: .Pp
                    861: .Bl -tag -width Ds -compact -offset indent
                    862: .It 600
                    863: 600 seconds (10 minutes)
                    864: .It 10m
                    865: 10 minutes
                    866: .It 1h30m
                    867: 1 hour 30 minutes (90 minutes)
                    868: .El
1.2       deraadt   869: .Sh LOGIN PROCESS
1.1       deraadt   870: When a user successfully logs in,
1.2       deraadt   871: .Nm
1.1       deraadt   872: does the following:
1.2       deraadt   873: .Bl -enum -offset indent
                    874: .It
1.1       deraadt   875: If the login is on a tty, and no command has been specified,
1.40      aaron     876: prints last login time and
1.2       deraadt   877: .Pa /etc/motd
1.1       deraadt   878: (unless prevented in the configuration file or by
1.2       deraadt   879: .Pa $HOME/.hushlogin ;
                    880: see the
1.40      aaron     881: .Sx FILES
1.2       deraadt   882: section).
                    883: .It
1.1       deraadt   884: If the login is on a tty, records login time.
1.2       deraadt   885: .It
                    886: Checks
                    887: .Pa /etc/nologin ;
                    888: if it exists, prints contents and quits
1.1       deraadt   889: (unless root).
1.2       deraadt   890: .It
1.1       deraadt   891: Changes to run with normal user privileges.
1.2       deraadt   892: .It
1.1       deraadt   893: Sets up basic environment.
1.2       deraadt   894: .It
                    895: Reads
                    896: .Pa $HOME/.ssh/environment
                    897: if it exists.
                    898: .It
1.1       deraadt   899: Changes to user's home directory.
1.2       deraadt   900: .It
                    901: If
                    902: .Pa $HOME/.ssh/rc
                    903: exists, runs it; else if
                    904: .Pa /etc/sshrc
                    905: exists, runs
1.36      aaron     906: it; otherwise runs xauth.
                    907: The
1.2       deraadt   908: .Dq rc
                    909: files are given the X11
1.1       deraadt   910: authentication protocol and cookie in standard input.
1.2       deraadt   911: .It
1.1       deraadt   912: Runs user's shell or command.
1.2       deraadt   913: .El
                    914: .Sh AUTHORIZED_KEYS FILE FORMAT
                    915: .Pa $HOME/.ssh/authorized_keys
1.125     markus    916: is the default file that lists the RSA keys that are
1.121     stevesk   917: permitted for RSA authentication in protocol version 1.
1.125     markus    918: .Cm AuthorizedKeysFile
                    919: may be used to specify an alternative file.
                    920: Similarly,
1.44      deraadt   921: .Pa $HOME/.ssh/authorized_keys2
1.125     markus    922: is the default file that lists the DSA and RSA keys that are
1.75      markus    923: permitted for public key authentication (PubkeyAuthentication)
1.120     markus    924: in protocol version 2.
1.125     markus    925: .Cm AuthorizedKeysFile2
                    926: may be used to specify an alternative file.
1.75      markus    927: .Pp
1.36      aaron     928: Each line of the file contains one
1.2       deraadt   929: key (empty lines and lines starting with a
                    930: .Ql #
                    931: are ignored as
1.36      aaron     932: comments).
1.75      markus    933: Each RSA public key consists of the following fields, separated by
1.36      aaron     934: spaces: options, bits, exponent, modulus, comment.
1.75      markus    935: Each protocol version 2 public key consists of:
                    936: options, keytype, base64 encoded key, comment.
                    937: The options fields
                    938: are optional; its presence is determined by whether the line starts
1.1       deraadt   939: with a number or not (the option field never starts with a number).
1.75      markus    940: The bits, exponent, modulus and comment fields give the RSA key for
                    941: protocol version 1; the
1.1       deraadt   942: comment field is not used for anything (but may be convenient for the
                    943: user to identify the key).
1.75      markus    944: For protocol version 2 the keytype is
                    945: .Dq ssh-dss
                    946: or
                    947: .Dq ssh-rsa .
1.2       deraadt   948: .Pp
1.1       deraadt   949: Note that lines in this file are usually several hundred bytes long
1.36      aaron     950: (because of the size of the RSA key modulus).
                    951: You don't want to type them in; instead, copy the
1.113     itojun    952: .Pa identity.pub ,
                    953: .Pa id_dsa.pub
1.75      markus    954: or the
1.113     itojun    955: .Pa id_rsa.pub
1.1       deraadt   956: file and edit it.
1.2       deraadt   957: .Pp
1.58      deraadt   958: The options (if present) consist of comma-separated option
1.36      aaron     959: specifications.
                    960: No spaces are permitted, except within double quotes.
1.1       deraadt   961: The following option specifications are supported:
1.2       deraadt   962: .Bl -tag -width Ds
                    963: .It Cm from="pattern-list"
1.1       deraadt   964: Specifies that in addition to RSA authentication, the canonical name
                    965: of the remote host must be present in the comma-separated list of
1.36      aaron     966: patterns
                    967: .Pf ( Ql *
                    968: and
                    969: .Ql ?
                    970: serve as wildcards).
                    971: The list may also contain
                    972: patterns negated by prefixing them with
                    973: .Ql ! ;
                    974: if the canonical host name matches a negated pattern, the key is not accepted.
                    975: The purpose
1.1       deraadt   976: of this option is to optionally increase security: RSA authentication
                    977: by itself does not trust the network or name servers or anything (but
                    978: the key); however, if somebody somehow steals the key, the key
1.36      aaron     979: permits an intruder to log in from anywhere in the world.
                    980: This additional option makes using a stolen key more difficult (name
1.1       deraadt   981: servers and/or routers would have to be compromised in addition to
                    982: just the key).
1.2       deraadt   983: .It Cm command="command"
1.1       deraadt   984: Specifies that the command is executed whenever this key is used for
1.36      aaron     985: authentication.
                    986: The command supplied by the user (if any) is ignored.
1.1       deraadt   987: The command is run on a pty if the connection requests a pty;
1.36      aaron     988: otherwise it is run without a tty.
1.89      markus    989: Note that if you want a 8-bit clean channel,
                    990: you must not request a pty or should specify
                    991: .Cm no-pty .
1.36      aaron     992: A quote may be included in the command by quoting it with a backslash.
                    993: This option might be useful
                    994: to restrict certain RSA keys to perform just a specific operation.
                    995: An example might be a key that permits remote backups but nothing else.
1.51      hugh      996: Note that the client may specify TCP/IP and/or X11
                    997: forwarding unless they are explicitly prohibited.
1.2       deraadt   998: .It Cm environment="NAME=value"
1.1       deraadt   999: Specifies that the string is to be added to the environment when
1.36      aaron    1000: logging in using this key.
                   1001: Environment variables set this way
                   1002: override other default environment values.
                   1003: Multiple options of this type are permitted.
1.2       deraadt  1004: .It Cm no-port-forwarding
1.1       deraadt  1005: Forbids TCP/IP forwarding when this key is used for authentication.
1.36      aaron    1006: Any port forward requests by the client will return an error.
                   1007: This might be used, e.g., in connection with the
1.2       deraadt  1008: .Cm command
1.1       deraadt  1009: option.
1.2       deraadt  1010: .It Cm no-X11-forwarding
1.1       deraadt  1011: Forbids X11 forwarding when this key is used for authentication.
                   1012: Any X11 forward requests by the client will return an error.
1.2       deraadt  1013: .It Cm no-agent-forwarding
1.1       deraadt  1014: Forbids authentication agent forwarding when this key is used for
                   1015: authentication.
1.2       deraadt  1016: .It Cm no-pty
1.1       deraadt  1017: Prevents tty allocation (a request to allocate a pty will fail).
1.107     djm      1018: .It Cm permitopen="host:port"
                   1019: Limit local
                   1020: .Li ``ssh -L''
1.111     stevesk  1021: port forwarding such that it may only connect to the specified host and
1.107     djm      1022: port. Multiple
                   1023: .Cm permitopen
1.111     stevesk  1024: options may be applied separated by commas. No pattern matching is
1.107     djm      1025: performed on the specified hostnames, they must be literal domains or
                   1026: addresses.
1.2       deraadt  1027: .El
                   1028: .Ss Examples
1.1       deraadt  1029: 1024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1.2       deraadt  1030: .Pp
1.1       deraadt  1031: from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1.2       deraadt  1032: .Pp
1.1       deraadt  1033: command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
1.107     djm      1034: .Pp
                   1035: permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
1.2       deraadt  1036: .Sh SSH_KNOWN_HOSTS FILE FORMAT
1.40      aaron    1037: The
1.44      deraadt  1038: .Pa /etc/ssh_known_hosts ,
                   1039: .Pa /etc/ssh_known_hosts2 ,
                   1040: .Pa $HOME/.ssh/known_hosts ,
1.40      aaron    1041: and
1.44      deraadt  1042: .Pa $HOME/.ssh/known_hosts2
1.36      aaron    1043: files contain host public keys for all known hosts.
                   1044: The global file should
1.37      brad     1045: be prepared by the administrator (optional), and the per-user file is
1.58      deraadt  1046: maintained automatically: whenever the user connects from an unknown host
1.36      aaron    1047: its key is added to the per-user file.
1.2       deraadt  1048: .Pp
1.1       deraadt  1049: Each line in these files contains the following fields: hostnames,
1.36      aaron    1050: bits, exponent, modulus, comment.
                   1051: The fields are separated by spaces.
1.2       deraadt  1052: .Pp
1.1       deraadt  1053: Hostnames is a comma-separated list of patterns ('*' and '?' act as
                   1054: wildcards); each pattern in turn is matched against the canonical host
                   1055: name (when authenticating a client) or against the user-supplied
1.36      aaron    1056: name (when authenticating a server).
                   1057: A pattern may also be preceded by
1.2       deraadt  1058: .Ql !
                   1059: to indicate negation: if the host name matches a negated
1.1       deraadt  1060: pattern, it is not accepted (by that line) even if it matched another
                   1061: pattern on the line.
1.2       deraadt  1062: .Pp
1.49      markus   1063: Bits, exponent, and modulus are taken directly from the RSA host key; they
1.2       deraadt  1064: can be obtained, e.g., from
                   1065: .Pa /etc/ssh_host_key.pub .
1.1       deraadt  1066: The optional comment field continues to the end of the line, and is not used.
1.2       deraadt  1067: .Pp
                   1068: Lines starting with
                   1069: .Ql #
                   1070: and empty lines are ignored as comments.
                   1071: .Pp
1.1       deraadt  1072: When performing host authentication, authentication is accepted if any
1.36      aaron    1073: matching line has the proper key.
                   1074: It is thus permissible (but not
1.1       deraadt  1075: recommended) to have several lines or different host keys for the same
1.36      aaron    1076: names.
                   1077: This will inevitably happen when short forms of host names
                   1078: from different domains are put in the file.
                   1079: It is possible
1.1       deraadt  1080: that the files contain conflicting information; authentication is
                   1081: accepted if valid information can be found from either file.
1.2       deraadt  1082: .Pp
1.1       deraadt  1083: Note that the lines in these files are typically hundreds of characters
                   1084: long, and you definitely don't want to type in the host keys by hand.
1.6       aaron    1085: Rather, generate them by a script
1.40      aaron    1086: or by taking
1.2       deraadt  1087: .Pa /etc/ssh_host_key.pub
1.1       deraadt  1088: and adding the host names at the front.
1.2       deraadt  1089: .Ss Examples
1.120     markus   1090: .Bd -literal
                   1091: closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
                   1092: cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
                   1093: .Ed
1.2       deraadt  1094: .Sh FILES
                   1095: .Bl -tag -width Ds
                   1096: .It Pa /etc/sshd_config
1.1       deraadt  1097: Contains configuration data for
1.2       deraadt  1098: .Nm sshd .
1.1       deraadt  1099: This file should be writable by root only, but it is recommended
                   1100: (though not necessary) that it be world-readable.
1.98      deraadt  1101: .It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
1.120     markus   1102: These three files contain the private parts of the host keys.
1.98      deraadt  1103: These files should only be owned by root, readable only by root, and not
1.1       deraadt  1104: accessible to others.
1.14      markus   1105: Note that
                   1106: .Nm
                   1107: does not start if this file is group/world-accessible.
1.98      deraadt  1108: .It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
1.120     markus   1109: These three files contain the public parts of the host keys.
1.98      deraadt  1110: These files should be world-readable but writable only by
1.36      aaron    1111: root.
1.98      deraadt  1112: Their contents should match the respective private parts.
                   1113: These files are not
                   1114: really used for anything; they are provided for the convenience of
                   1115: the user so their contents can be copied to known hosts files.
                   1116: These files are created using
1.7       markus   1117: .Xr ssh-keygen 1 .
1.73      provos   1118: .It Pa /etc/primes
                   1119: Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
1.2       deraadt  1120: .It Pa /var/run/sshd.pid
                   1121: Contains the process ID of the
                   1122: .Nm
1.1       deraadt  1123: listening for connections (if there are several daemons running
                   1124: concurrently for different ports, this contains the pid of the one
1.36      aaron    1125: started last).
1.58      deraadt  1126: The content of this file is not sensitive; it can be world-readable.
1.2       deraadt  1127: .It Pa $HOME/.ssh/authorized_keys
1.1       deraadt  1128: Lists the RSA keys that can be used to log into the user's account.
                   1129: This file must be readable by root (which may on some machines imply
                   1130: it being world-readable if the user's home directory resides on an NFS
1.36      aaron    1131: volume).
                   1132: It is recommended that it not be accessible by others.
                   1133: The format of this file is described above.
1.44      deraadt  1134: Users will place the contents of their
                   1135: .Pa identity.pub
                   1136: files into this file, as described in
                   1137: .Xr ssh-keygen 1 .
                   1138: .It Pa $HOME/.ssh/authorized_keys2
1.120     markus   1139: Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1.44      deraadt  1140: This file must be readable by root (which may on some machines imply
                   1141: it being world-readable if the user's home directory resides on an NFS
                   1142: volume).
                   1143: It is recommended that it not be accessible by others.
                   1144: The format of this file is described above.
                   1145: Users will place the contents of their
                   1146: .Pa id_dsa.pub
1.113     itojun   1147: and/or
                   1148: .Pa id_rsa.pub
1.44      deraadt  1149: files into this file, as described in
                   1150: .Xr ssh-keygen 1 .
1.22      markus   1151: .It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
                   1152: These files are consulted when using rhosts with RSA host
1.36      aaron    1153: authentication to check the public key of the host.
                   1154: The key must be listed in one of these files to be accepted.
1.22      markus   1155: The client uses the same files
1.96      markus   1156: to verify that it is connecting to the correct remote host.
1.36      aaron    1157: These files should be writable only by root/the owner.
1.2       deraadt  1158: .Pa /etc/ssh_known_hosts
                   1159: should be world-readable, and
                   1160: .Pa $HOME/.ssh/known_hosts
                   1161: can but need not be world-readable.
1.120     markus   1162: .It Pa "/etc/ssh_known_hosts2" and "$HOME/.ssh/known_hosts2"
                   1163: These files are consulted when using protocol version 2 hostbased
                   1164: authentication to check the public key of the host.
                   1165: The key must be listed in one of these files to be accepted.
                   1166: The client uses the same files
                   1167: to verify that it is connecting to the correct remote host.
                   1168: These files should be writable only by root/the owner.
                   1169: .Pa /etc/ssh_known_hosts2
                   1170: should be world-readable, and
                   1171: .Pa $HOME/.ssh/known_hosts2
                   1172: can but need not be world-readable.
1.6       aaron    1173: .It Pa /etc/nologin
1.40      aaron    1174: If this file exists,
1.2       deraadt  1175: .Nm
1.36      aaron    1176: refuses to let anyone except root log in.
                   1177: The contents of the file
1.1       deraadt  1178: are displayed to anyone trying to log in, and non-root connections are
1.36      aaron    1179: refused.
                   1180: The file should be world-readable.
1.19      dugsong  1181: .It Pa /etc/hosts.allow, /etc/hosts.deny
                   1182: If compiled with
                   1183: .Sy LIBWRAP
                   1184: support, tcp-wrappers access controls may be defined here as described in
                   1185: .Xr hosts_access 5 .
1.6       aaron    1186: .It Pa $HOME/.rhosts
1.1       deraadt  1187: This file contains host-username pairs, separated by a space, one per
1.36      aaron    1188: line.
                   1189: The given user on the corresponding host is permitted to log in
                   1190: without password.
                   1191: The same file is used by rlogind and rshd.
1.6       aaron    1192: The file must
1.1       deraadt  1193: be writable only by the user; it is recommended that it not be
                   1194: accessible by others.
1.2       deraadt  1195: .Pp
1.36      aaron    1196: If is also possible to use netgroups in the file.
                   1197: Either host or user
1.1       deraadt  1198: name may be of the form +@groupname to specify all hosts or all users
                   1199: in the group.
1.2       deraadt  1200: .It Pa $HOME/.shosts
                   1201: For ssh,
                   1202: this file is exactly the same as for
                   1203: .Pa .rhosts .
                   1204: However, this file is
                   1205: not used by rlogin and rshd, so using this permits access using SSH only.
1.58      deraadt  1206: .It Pa /etc/hosts.equiv
1.2       deraadt  1207: This file is used during
                   1208: .Pa .rhosts
1.36      aaron    1209: authentication.
                   1210: In the simplest form, this file contains host names, one per line.
                   1211: Users on
1.1       deraadt  1212: those hosts are permitted to log in without a password, provided they
1.36      aaron    1213: have the same user name on both machines.
                   1214: The host name may also be
1.1       deraadt  1215: followed by a user name; such users are permitted to log in as
1.2       deraadt  1216: .Em any
1.36      aaron    1217: user on this machine (except root).
                   1218: Additionally, the syntax
1.2       deraadt  1219: .Dq +@group
1.36      aaron    1220: can be used to specify netgroups.
                   1221: Negated entries start with
1.2       deraadt  1222: .Ql \&- .
                   1223: .Pp
1.1       deraadt  1224: If the client host/user is successfully matched in this file, login is
                   1225: automatically permitted provided the client and server user names are the
1.36      aaron    1226: same.
                   1227: Additionally, successful RSA host authentication is normally required.
                   1228: This file must be writable only by root; it is recommended
1.1       deraadt  1229: that it be world-readable.
1.2       deraadt  1230: .Pp
1.6       aaron    1231: .Sy "Warning: It is almost never a good idea to use user names in"
1.2       deraadt  1232: .Pa hosts.equiv .
1.1       deraadt  1233: Beware that it really means that the named user(s) can log in as
1.2       deraadt  1234: .Em anybody ,
1.1       deraadt  1235: which includes bin, daemon, adm, and other accounts that own critical
1.36      aaron    1236: binaries and directories.
                   1237: Using a user name practically grants the user root access.
                   1238: The only valid use for user names that I can think
1.1       deraadt  1239: of is in negative entries.
1.2       deraadt  1240: .Pp
                   1241: Note that this warning also applies to rsh/rlogin.
                   1242: .It Pa /etc/shosts.equiv
1.1       deraadt  1243: This is processed exactly as
1.2       deraadt  1244: .Pa /etc/hosts.equiv .
1.1       deraadt  1245: However, this file may be useful in environments that want to run both
1.2       deraadt  1246: rsh/rlogin and ssh.
1.6       aaron    1247: .It Pa $HOME/.ssh/environment
1.36      aaron    1248: This file is read into the environment at login (if it exists).
                   1249: It can only contain empty lines, comment lines (that start with
1.2       deraadt  1250: .Ql # ) ,
1.36      aaron    1251: and assignment lines of the form name=value.
                   1252: The file should be writable
1.6       aaron    1253: only by the user; it need not be readable by anyone else.
1.2       deraadt  1254: .It Pa $HOME/.ssh/rc
1.1       deraadt  1255: If this file exists, it is run with /bin/sh after reading the
1.36      aaron    1256: environment files but before starting the user's shell or command.
                   1257: If X11 spoofing is in use, this will receive the "proto cookie" pair in
1.2       deraadt  1258: standard input (and
                   1259: .Ev DISPLAY
1.36      aaron    1260: in environment).
                   1261: This must call
1.2       deraadt  1262: .Xr xauth 1
                   1263: in that case.
                   1264: .Pp
1.1       deraadt  1265: The primary purpose of this file is to run any initialization routines
                   1266: which may be needed before the user's home directory becomes
                   1267: accessible; AFS is a particular example of such an environment.
1.2       deraadt  1268: .Pp
1.1       deraadt  1269: This file will probably contain some initialization code followed by
1.120     markus   1270: something similar to:
                   1271: .Bd -literal
                   1272:        if read proto cookie; then
                   1273:                echo add $DISPLAY $proto $cookie | xauth -q -
                   1274:        fi
                   1275: .Ed
1.2       deraadt  1276: .Pp
                   1277: If this file does not exist,
                   1278: .Pa /etc/sshrc
                   1279: is run, and if that
1.1       deraadt  1280: does not exist either, xauth is used to store the cookie.
1.2       deraadt  1281: .Pp
1.1       deraadt  1282: This file should be writable only by the user, and need not be
                   1283: readable by anyone else.
1.2       deraadt  1284: .It Pa /etc/sshrc
                   1285: Like
                   1286: .Pa $HOME/.ssh/rc .
                   1287: This can be used to specify
1.36      aaron    1288: machine-specific login-time initializations globally.
                   1289: This file should be writable only by root, and should be world-readable.
1.56      aaron    1290: .El
1.71      aaron    1291: .Sh AUTHORS
1.84      markus   1292: OpenSSH is a derivative of the original and free
                   1293: ssh 1.2.12 release by Tatu Ylonen.
                   1294: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1295: Theo de Raadt and Dug Song
                   1296: removed many bugs, re-added newer features and
                   1297: created OpenSSH.
                   1298: Markus Friedl contributed the support for SSH
                   1299: protocol versions 1.5 and 2.0.
1.2       deraadt  1300: .Sh SEE ALSO
1.128   ! mpech    1301: .Xr rlogin 1 ,
        !          1302: .Xr rsh 1 ,
1.2       deraadt  1303: .Xr scp 1 ,
1.90      djm      1304: .Xr sftp 1 ,
1.2       deraadt  1305: .Xr ssh 1 ,
1.5       deraadt  1306: .Xr ssh-add 1 ,
1.2       deraadt  1307: .Xr ssh-agent 1 ,
1.5       deraadt  1308: .Xr ssh-keygen 1 ,
1.128   ! mpech    1309: .Xr sftp-server 8
1.119     markus   1310: .Rs
                   1311: .%A T. Ylonen
                   1312: .%A T. Kivinen
                   1313: .%A M. Saarinen
                   1314: .%A T. Rinne
                   1315: .%A S. Lehtinen
                   1316: .%T "SSH Protocol Architecture"
                   1317: .%N draft-ietf-secsh-architecture-07.txt
1.120     markus   1318: .%D January 2001
                   1319: .%O work in progress material
                   1320: .Re
                   1321: .Rs
                   1322: .%A M. Friedl
                   1323: .%A N. Provos
                   1324: .%A W. A. Simpson
                   1325: .%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
                   1326: .%N draft-ietf-secsh-dh-group-exchange-00.txt
1.119     markus   1327: .%D January 2001
                   1328: .%O work in progress material
                   1329: .Re