[BACK]Return to sshd.8 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd.8, Revision 1.145

1.1       deraadt     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
1.64      deraadt     7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
1.99      deraadt    13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
1.64      deraadt    16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
1.1       deraadt    25: .\"
1.64      deraadt    26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1.1       deraadt    36: .\"
1.145   ! stevesk    37: .\" $OpenBSD: sshd.8,v 1.144 2001/08/29 23:02:21 stevesk Exp $
1.2       deraadt    38: .Dd September 25, 1999
                     39: .Dt SSHD 8
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd
1.120     markus     43: .Nd OpenSSH SSH daemon
1.2       deraadt    44: .Sh SYNOPSIS
                     45: .Nm sshd
1.114     lebel      46: .Op Fl deiqD46
1.2       deraadt    47: .Op Fl b Ar bits
                     48: .Op Fl f Ar config_file
                     49: .Op Fl g Ar login_grace_time
                     50: .Op Fl h Ar host_key_file
                     51: .Op Fl k Ar key_gen_time
                     52: .Op Fl p Ar port
1.61      markus     53: .Op Fl u Ar len
1.26      markus     54: .Op Fl V Ar client_protocol_id
1.40      aaron      55: .Sh DESCRIPTION
1.2       deraadt    56: .Nm
1.106     deraadt    57: (SSH Daemon) is the daemon program for
1.2       deraadt    58: .Xr ssh 1 .
1.42      hugh       59: Together these programs replace rlogin and rsh, and
1.1       deraadt    60: provide secure encrypted communications between two untrusted hosts
1.36      aaron      61: over an insecure network.
                     62: The programs are intended to be as easy to
1.1       deraadt    63: install and use as possible.
1.2       deraadt    64: .Pp
                     65: .Nm
1.36      aaron      66: is the daemon that listens for connections from clients.
1.40      aaron      67: It is normally started at boot from
1.2       deraadt    68: .Pa /etc/rc .
                     69: It forks a new
1.36      aaron      70: daemon for each incoming connection.
                     71: The forked daemons handle
1.1       deraadt    72: key exchange, encryption, authentication, command execution,
                     73: and data exchange.
1.49      markus     74: This implementation of
                     75: .Nm
                     76: supports both SSH protocol version 1 and 2 simultaneously.
1.2       deraadt    77: .Nm
1.36      aaron      78: works as follows.
1.49      markus     79: .Pp
                     80: .Ss SSH protocol version 1
                     81: .Pp
1.36      aaron      82: Each host has a host-specific RSA key
                     83: (normally 1024 bits) used to identify the host.
                     84: Additionally, when
1.1       deraadt    85: the daemon starts, it generates a server RSA key (normally 768 bits).
                     86: This key is normally regenerated every hour if it has been used, and
                     87: is never stored on disk.
1.2       deraadt    88: .Pp
1.42      hugh       89: Whenever a client connects the daemon responds with its public
                     90: host and server keys.
1.36      aaron      91: The client compares the
1.49      markus     92: RSA host key against its own database to verify that it has not changed.
1.36      aaron      93: The client then generates a 256 bit random number.
                     94: It encrypts this
1.1       deraadt    95: random number using both the host key and the server key, and sends
1.36      aaron      96: the encrypted number to the server.
1.42      hugh       97: Both sides then use this
1.1       deraadt    98: random number as a session key which is used to encrypt all further
1.36      aaron      99: communications in the session.
                    100: The rest of the session is encrypted
1.42      hugh      101: using a conventional cipher, currently Blowfish or 3DES, with 3DES
1.39      deraadt   102: being used by default.
1.36      aaron     103: The client selects the encryption algorithm
1.5       deraadt   104: to use from those offered by the server.
1.2       deraadt   105: .Pp
1.36      aaron     106: Next, the server and the client enter an authentication dialog.
                    107: The client tries to authenticate itself using
1.2       deraadt   108: .Pa .rhosts
                    109: authentication,
                    110: .Pa .rhosts
                    111: authentication combined with RSA host
1.1       deraadt   112: authentication, RSA challenge-response authentication, or password
                    113: based authentication.
1.2       deraadt   114: .Pp
1.1       deraadt   115: Rhosts authentication is normally disabled
                    116: because it is fundamentally insecure, but can be enabled in the server
1.36      aaron     117: configuration file if desired.
                    118: System security is not improved unless
1.2       deraadt   119: .Xr rshd 8 ,
                    120: .Xr rlogind 8 ,
                    121: and
1.143     stevesk   122: .Xr rexecd 8
1.1       deraadt   123: are disabled (thus completely disabling
1.2       deraadt   124: .Xr rlogin 1
1.1       deraadt   125: and
1.2       deraadt   126: .Xr rsh 1
1.42      hugh      127: into the machine).
1.2       deraadt   128: .Pp
1.49      markus    129: .Ss SSH protocol version 2
                    130: .Pp
1.58      deraadt   131: Version 2 works similarly:
1.138     markus    132: Each host has a host-specific key (RSA or DSA) used to identify the host.
1.49      markus    133: However, when the daemon starts, it does not generate a server key.
                    134: Forward security is provided through a Diffie-Hellman key agreement.
                    135: This key agreement results in a shared session key.
1.120     markus    136: .Pp
1.103     deraadt   137: The rest of the session is encrypted using a symmetric cipher, currently
1.120     markus    138: 128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
1.49      markus    139: The client selects the encryption algorithm
                    140: to use from those offered by the server.
                    141: Additionally, session integrity is provided
1.51      hugh      142: through a cryptographic message authentication code
1.49      markus    143: (hmac-sha1 or hmac-md5).
                    144: .Pp
                    145: Protocol version 2 provides a public key based
1.120     markus    146: user (PubkeyAuthentication) or
                    147: client host (HostbasedAuthentication) authentication method,
                    148: conventional password authentication and challenge response based methods.
1.49      markus    149: .Pp
                    150: .Ss Command execution and data forwarding
                    151: .Pp
1.1       deraadt   152: If the client successfully authenticates itself, a dialog for
1.36      aaron     153: preparing the session is entered.
                    154: At this time the client may request
1.1       deraadt   155: things like allocating a pseudo-tty, forwarding X11 connections,
                    156: forwarding TCP/IP connections, or forwarding the authentication agent
                    157: connection over the secure channel.
1.2       deraadt   158: .Pp
1.1       deraadt   159: Finally, the client either requests a shell or execution of a command.
1.36      aaron     160: The sides then enter session mode.
                    161: In this mode, either side may send
1.1       deraadt   162: data at any time, and such data is forwarded to/from the shell or
                    163: command on the server side, and the user terminal in the client side.
1.2       deraadt   164: .Pp
1.1       deraadt   165: When the user program terminates and all forwarded X11 and other
                    166: connections have been closed, the server sends command exit status to
                    167: the client, and both sides exit.
1.2       deraadt   168: .Pp
                    169: .Nm
1.1       deraadt   170: can be configured using command-line options or a configuration
1.36      aaron     171: file.
                    172: Command-line options override values specified in the
1.1       deraadt   173: configuration file.
1.25      markus    174: .Pp
                    175: .Nm
                    176: rereads its configuration file when it receives a hangup signal,
1.97      deraadt   177: .Dv SIGHUP ,
1.128     mpech     178: by executing itself with the name it was started as, i.e.,
1.97      deraadt   179: .Pa /usr/sbin/sshd .
1.18      aaron     180: .Pp
                    181: The options are as follows:
1.2       deraadt   182: .Bl -tag -width Ds
                    183: .It Fl b Ar bits
1.120     markus    184: Specifies the number of bits in the ephemeral protocol version 1
                    185: server key (default 768).
1.2       deraadt   186: .It Fl d
1.36      aaron     187: Debug mode.
                    188: The server sends verbose debug output to the system
                    189: log, and does not put itself in the background.
                    190: The server also will not fork and will only process one connection.
                    191: This option is only intended for debugging for the server.
1.120     markus    192: Multiple -d options increase the debugging level.
1.67      aaron     193: Maximum is 3.
1.120     markus    194: .It Fl e
                    195: When this option is specified,
                    196: .Nm
                    197: will send the output to the standard error instead of the system log.
1.2       deraadt   198: .It Fl f Ar configuration_file
1.36      aaron     199: Specifies the name of the configuration file.
                    200: The default is
1.2       deraadt   201: .Pa /etc/sshd_config .
1.16      markus    202: .Nm
                    203: refuses to start if there is no configuration file.
1.2       deraadt   204: .It Fl g Ar login_grace_time
1.1       deraadt   205: Gives the grace time for clients to authenticate themselves (default
1.77      markus    206: 600 seconds).
1.36      aaron     207: If the client fails to authenticate the user within
                    208: this many seconds, the server disconnects and exits.
                    209: A value of zero indicates no limit.
1.2       deraadt   210: .It Fl h Ar host_key_file
1.75      markus    211: Specifies the file from which the host key is read (default
1.2       deraadt   212: .Pa /etc/ssh_host_key ) .
1.7       markus    213: This option must be given if
                    214: .Nm
                    215: is not run as root (as the normal
1.1       deraadt   216: host file is normally not readable by anyone but root).
1.75      markus    217: It is possible to have multiple host key files for
1.120     markus    218: the different protocol versions and host key algorithms.
1.2       deraadt   219: .It Fl i
1.7       markus    220: Specifies that
                    221: .Nm
1.40      aaron     222: is being run from inetd.
1.7       markus    223: .Nm
                    224: is normally not run
1.1       deraadt   225: from inetd because it needs to generate the server key before it can
1.36      aaron     226: respond to the client, and this may take tens of seconds.
                    227: Clients would have to wait too long if the key was regenerated every time.
1.35      aaron     228: However, with small key sizes (e.g., 512) using
1.7       markus    229: .Nm
                    230: from inetd may
1.1       deraadt   231: be feasible.
1.2       deraadt   232: .It Fl k Ar key_gen_time
1.120     markus    233: Specifies how often the ephemeral protocol version 1 server key is
                    234: regenerated (default 3600 seconds, or one hour).
1.36      aaron     235: The motivation for regenerating the key fairly
1.1       deraadt   236: often is that the key is not stored anywhere, and after about an hour,
                    237: it becomes impossible to recover the key for decrypting intercepted
                    238: communications even if the machine is cracked into or physically
1.36      aaron     239: seized.
                    240: A value of zero indicates that the key will never be regenerated.
1.2       deraadt   241: .It Fl p Ar port
1.1       deraadt   242: Specifies the port on which the server listens for connections
                    243: (default 22).
1.2       deraadt   244: .It Fl q
1.36      aaron     245: Quiet mode.
                    246: Nothing is sent to the system log.
                    247: Normally the beginning,
1.1       deraadt   248: authentication, and termination of each connection is logged.
1.137     stevesk   249: .It Fl t
                    250: Test mode.
                    251: Only check the validity of the configuration file and sanity of the keys.
                    252: This is useful for updating
                    253: .Nm
                    254: reliably as configuration options may change.
1.61      markus    255: .It Fl u Ar len
                    256: This option is used to specify the size of the field
                    257: in the
                    258: .Li utmp
                    259: structure that holds the remote host name.
                    260: If the resolved host name is longer than
                    261: .Ar len ,
                    262: the dotted decimal value will be used instead.
                    263: This allows hosts with very long host names that
                    264: overflow this field to still be uniquely identified.
                    265: Specifying
                    266: .Fl u0
                    267: indicates that only dotted decimal addresses
                    268: should be put into the
                    269: .Pa utmp
                    270: file.
1.144     stevesk   271: .Fl u0
                    272: is also be used to prevent
                    273: .Nm
                    274: from making DNS requests unless the authentication
                    275: mechanism or configuration requires it.
                    276: Authentication mechanisms that may require DNS include
                    277: .Cm RhostsAuthentication ,
                    278: .Cm RhostsRSAAuthentication ,
                    279: .Cm HostbasedAuthentication
                    280: and using a
                    281: .Cm from="pattern-list"
                    282: option in a key file.
1.74      markus    283: .It Fl D
                    284: When this option is specified
                    285: .Nm
                    286: will not detach and does not become a daemon.
                    287: This allows easy monitoring of
1.76      markus    288: .Nm sshd .
1.29      markus    289: .It Fl 4
                    290: Forces
                    291: .Nm
                    292: to use IPv4 addresses only.
                    293: .It Fl 6
                    294: Forces
                    295: .Nm
                    296: to use IPv6 addresses only.
1.2       deraadt   297: .El
                    298: .Sh CONFIGURATION FILE
                    299: .Nm
1.40      aaron     300: reads configuration data from
1.2       deraadt   301: .Pa /etc/sshd_config
                    302: (or the file specified with
                    303: .Fl f
1.36      aaron     304: on the command line).
1.141     stevesk   305: The file contains keyword-argument pairs, one per line.
1.36      aaron     306: Lines starting with
1.2       deraadt   307: .Ql #
1.1       deraadt   308: and empty lines are interpreted as comments.
1.2       deraadt   309: .Pp
1.141     stevesk   310: The possible
                    311: keywords and their meanings are as follows (note that
                    312: keywords are case-insensitive and arguments are case-sensitive):
1.2       deraadt   313: .Bl -tag -width Ds
                    314: .It Cm AFSTokenPassing
1.36      aaron     315: Specifies whether an AFS token may be forwarded to the server.
                    316: Default is
1.2       deraadt   317: .Dq yes .
1.11      markus    318: .It Cm AllowGroups
1.92      deraadt   319: This keyword can be followed by a list of group names, separated
1.36      aaron     320: by spaces.
                    321: If specified, login is allowed only for users whose primary
1.81      markus    322: group or supplementary group list matches one of the patterns.
1.11      markus    323: .Ql \&*
                    324: and
                    325: .Ql ?
                    326: can be used as
1.36      aaron     327: wildcards in the patterns.
1.58      deraadt   328: Only group names are valid; a numerical group ID isn't recognized.
1.81      markus    329: By default login is allowed regardless of the group list.
1.3       dugsong   330: .Pp
1.69      markus    331: .It Cm AllowTcpForwarding
                    332: Specifies whether TCP forwarding is permitted.
                    333: The default is
                    334: .Dq yes .
                    335: Note that disabling TCP forwarding does not improve security unless
                    336: users are also denied shell access, as they can always install their
                    337: own forwarders.
                    338: .Pp
1.11      markus    339: .It Cm AllowUsers
1.92      deraadt   340: This keyword can be followed by a list of user names, separated
1.36      aaron     341: by spaces.
                    342: If specified, login is allowed only for users names that
1.11      markus    343: match one of the patterns.
                    344: .Ql \&*
                    345: and
                    346: .Ql ?
                    347: can be used as
1.36      aaron     348: wildcards in the patterns.
1.58      deraadt   349: Only user names are valid; a numerical user ID isn't recognized.
1.36      aaron     350: By default login is allowed regardless of the user name.
1.135     markus    351: If the pattern takes the form USER@HOST then USER and HOST
                    352: are separately checked, allowing you to restrict logins to particular
                    353: users from particular hosts.
1.80      markus    354: .Pp
1.125     markus    355: .It Cm AuthorizedKeysFile
1.138     markus    356: Specifies the file that contains the public keys that can be used
                    357: for user authentication.
1.125     markus    358: .Cm AuthorizedKeysFile
                    359: may contain tokens of the form %T which are substituted during connection
1.142     stevesk   360: set-up. The following tokens are defined: %% is replaced by a literal '%',
1.125     markus    361: %h is replaced by the home directory of the user being authenticated and
                    362: %u is replaced by the username of that user.
                    363: After expansion,
                    364: .Cm AuthorizedKeysFile
1.126     markus    365: is taken to be an absolute path or one relative to the user's home
1.125     markus    366: directory.
                    367: The default is
                    368: .Dq .ssh/authorized_keys
1.80      markus    369: .It Cm Banner
                    370: In some jurisdictions, sending a warning message before authentication
                    371: may be relevant for getting legal protection.
                    372: The contents of the specified file are sent to the remote user before
                    373: authentication is allowed.
                    374: This option is only available for protocol version 2.
1.11      markus    375: .Pp
1.104     deraadt   376: .It Cm ChallengeResponseAuthentication
1.136     markus    377: Specifies whether challenge response authentication is allowed.
                    378: All authentication styles from
                    379: .Xr login.conf 5
                    380: are supported.
1.104     deraadt   381: The default is
                    382: .Dq yes .
1.122     markus    383: .It Cm Ciphers
                    384: Specifies the ciphers allowed for protocol version 2.
                    385: Multiple ciphers must be comma-separated.
                    386: The default is
                    387: .Dq aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour.
1.115     beck      388: .It Cm ClientAliveInterval
                    389: Sets a timeout interval in seconds after which if no data has been received
1.133     itojun    390: from the client,
1.115     beck      391: .Nm
                    392: will send a message through the encrypted
1.116     stevesk   393: channel to request a response from the client.
                    394: The default
1.115     beck      395: is 0, indicating that these messages will not be sent to the client.
1.116     stevesk   396: This option applies to protocol version 2 only.
1.115     beck      397: .It Cm ClientAliveCountMax
                    398: Sets the number of client alive messages (see above) which may be
                    399: sent without
                    400: .Nm
                    401: receiving any messages back from the client. If this threshold is
1.133     itojun    402: reached while client alive messages are being sent,
1.115     beck      403: .Nm
                    404: will disconnect the client, terminating the session. It is important
1.133     itojun    405: to note that the use of client alive messages is very different from
1.116     stevesk   406: .Cm Keepalive
                    407: (below). The client alive messages are sent through the
1.115     beck      408: encrypted channel and therefore will not be spoofable. The TCP keepalive
1.116     stevesk   409: option enabled by
                    410: .Cm Keepalive
                    411: is spoofable. You want to use the client
1.115     beck      412: alive mechanism when you are basing something important on
                    413: clients having an active connection to the server.
1.116     stevesk   414: .Pp
                    415: The default value is 3. If you set
                    416: .Cm ClientAliveInterval
1.115     beck      417: (above) to 15, and leave this value at the default, unresponsive ssh clients
1.133     itojun    418: will be disconnected after approximately 45 seconds.
1.11      markus    419: .It Cm DenyGroups
                    420: This keyword can be followed by a number of group names, separated
1.36      aaron     421: by spaces.
1.81      markus    422: Users whose primary group or supplementary group list matches
                    423: one of the patterns aren't allowed to log in.
1.11      markus    424: .Ql \&*
                    425: and
                    426: .Ql ?
                    427: can be used as
1.36      aaron     428: wildcards in the patterns.
1.58      deraadt   429: Only group names are valid; a numerical group ID isn't recognized.
1.81      markus    430: By default login is allowed regardless of the group list.
1.11      markus    431: .Pp
                    432: .It Cm DenyUsers
                    433: This keyword can be followed by a number of user names, separated
1.36      aaron     434: by spaces.
                    435: Login is disallowed for user names that match one of the patterns.
1.11      markus    436: .Ql \&*
                    437: and
                    438: .Ql ?
1.36      aaron     439: can be used as wildcards in the patterns.
1.58      deraadt   440: Only user names are valid; a numerical user ID isn't recognized.
1.36      aaron     441: By default login is allowed regardless of the user name.
1.47      markus    442: .It Cm GatewayPorts
                    443: Specifies whether remote hosts are allowed to connect to ports
                    444: forwarded for the client.
1.145   ! stevesk   445: By default,
        !           446: .Nm
        !           447: binds remote port forwardings to the loopback addresss.  This
        !           448: prevents other remote hosts from connecting to forwarded ports.
        !           449: .Cm GatewayPorts
        !           450: can be used to specify that
        !           451: .Nm
        !           452: should bind remote port forwardings to the wildcard address,
        !           453: thus allowing remote hosts to connect to forwarded ports.
1.47      markus    454: The argument must be
                    455: .Dq yes
                    456: or
                    457: .Dq no .
                    458: The default is
                    459: .Dq no .
1.120     markus    460: .It Cm HostbasedAuthentication
                    461: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    462: with successful public key client host authentication is allowed
                    463: (hostbased authentication).
                    464: This option is similar to
                    465: .Cm RhostsRSAAuthentication
                    466: and applies to protocol version 2 only.
                    467: The default is
                    468: .Dq no .
1.2       deraadt   469: .It Cm HostKey
1.72      markus    470: Specifies the file containing the private host keys (default
1.46      markus    471: .Pa /etc/ssh_host_key )
1.72      markus    472: used by SSH protocol versions 1 and 2.
1.9       markus    473: Note that
                    474: .Nm
1.83      markus    475: will refuse to use a file if it is group/world-accessible.
1.72      markus    476: It is possible to have multiple host key files.
                    477: .Dq rsa1
                    478: keys are used for version 1 and
                    479: .Dq dsa
                    480: or
                    481: .Dq rsa
                    482: are used for version 2 of the SSH protocol.
1.2       deraadt   483: .It Cm IgnoreRhosts
1.34      markus    484: Specifies that
                    485: .Pa .rhosts
1.40      aaron     486: and
1.34      markus    487: .Pa .shosts
1.120     markus    488: files will not be used in
                    489: .Cm RhostsAuthentication ,
                    490: .Cm RhostsRSAAuthentication
                    491: or
                    492: .Cm HostbasedAuthentication .
                    493: .Pp
1.2       deraadt   494: .Pa /etc/hosts.equiv
1.1       deraadt   495: and
1.40      aaron     496: .Pa /etc/shosts.equiv
1.36      aaron     497: are still used.
1.40      aaron     498: The default is
1.34      markus    499: .Dq yes .
1.24      markus    500: .It Cm IgnoreUserKnownHosts
                    501: Specifies whether
                    502: .Nm
                    503: should ignore the user's
                    504: .Pa $HOME/.ssh/known_hosts
1.45      markus    505: during
1.120     markus    506: .Cm RhostsRSAAuthentication
                    507: or
                    508: .Cm HostbasedAuthentication .
1.24      markus    509: The default is
1.2       deraadt   510: .Dq no .
                    511: .It Cm KeepAlive
1.1       deraadt   512: Specifies whether the system should send keepalive messages to the
1.36      aaron     513: other side.
                    514: If they are sent, death of the connection or crash of one
                    515: of the machines will be properly noticed.
                    516: However, this means that
1.1       deraadt   517: connections will die if the route is down temporarily, and some people
1.36      aaron     518: find it annoying.
1.51      hugh      519: On the other hand, if keepalives are not sent,
1.2       deraadt   520: sessions may hang indefinitely on the server, leaving
                    521: .Dq ghost
                    522: users and consuming server resources.
                    523: .Pp
                    524: The default is
                    525: .Dq yes
                    526: (to send keepalives), and the server will notice
1.36      aaron     527: if the network goes down or the client host reboots.
                    528: This avoids infinitely hanging sessions.
1.2       deraadt   529: .Pp
                    530: To disable keepalives, the value should be set to
                    531: .Dq no
                    532: in both the server and the client configuration files.
                    533: .It Cm KerberosAuthentication
1.36      aaron     534: Specifies whether Kerberos authentication is allowed.
                    535: This can be in the form of a Kerberos ticket, or if
1.7       markus    536: .Cm PasswordAuthentication
1.1       deraadt   537: is yes, the password provided by the user will be validated through
1.67      aaron     538: the Kerberos KDC.
                    539: To use this option, the server needs a
1.59      provos    540: Kerberos servtab which allows the verification of the KDC's identity.
1.36      aaron     541: Default is
1.60      provos    542: .Dq yes .
1.2       deraadt   543: .It Cm KerberosOrLocalPasswd
1.1       deraadt   544: If set then if password authentication through Kerberos fails then
                    545: the password will be validated via any additional local mechanism
1.2       deraadt   546: such as
1.66      markus    547: .Pa /etc/passwd .
1.36      aaron     548: Default is
1.20      dugsong   549: .Dq yes .
1.2       deraadt   550: .It Cm KerberosTgtPassing
1.1       deraadt   551: Specifies whether a Kerberos TGT may be forwarded to the server.
1.40      aaron     552: Default is
1.3       dugsong   553: .Dq no ,
                    554: as this only works when the Kerberos KDC is actually an AFS kaserver.
1.2       deraadt   555: .It Cm KerberosTicketCleanup
1.7       markus    556: Specifies whether to automatically destroy the user's ticket cache
1.36      aaron     557: file on logout.
                    558: Default is
1.3       dugsong   559: .Dq yes .
1.2       deraadt   560: .It Cm KeyRegenerationInterval
1.120     markus    561: In protocol version 1, the ephemeral server key is automatically regenerated
                    562: after this many seconds (if it has been used).
1.36      aaron     563: The purpose of regeneration is to prevent
1.1       deraadt   564: decrypting captured sessions by later breaking into the machine and
1.36      aaron     565: stealing the keys.
                    566: The key is never stored anywhere.
                    567: If the value is 0, the key is never regenerated.
                    568: The default is 3600 (seconds).
1.7       markus    569: .It Cm ListenAddress
1.110     stevesk   570: Specifies the local addresses
1.120     markus    571: .Nm
1.7       markus    572: should listen on.
1.110     stevesk   573: The following forms may be used:
                    574: .Pp
                    575: .Bl -item -offset indent -compact
                    576: .It
                    577: .Cm ListenAddress
1.112     stevesk   578: .Sm off
                    579: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    580: .Sm on
1.110     stevesk   581: .It
                    582: .Cm ListenAddress
1.112     stevesk   583: .Sm off
                    584: .Ar host No | Ar IPv4_addr No : Ar port
                    585: .Sm on
1.110     stevesk   586: .It
                    587: .Cm ListenAddress
1.112     stevesk   588: .Sm off
                    589: .Oo
                    590: .Ar host No | Ar IPv6_addr Oc : Ar port
                    591: .Sm on
1.110     stevesk   592: .El
                    593: .Pp
                    594: If
1.112     stevesk   595: .Ar port
1.110     stevesk   596: is not specified,
1.120     markus    597: .Nm
1.110     stevesk   598: will listen on the address and all prior
                    599: .Cm Port
                    600: options specified. The default is to listen on all local
                    601: addresses.  Multiple
                    602: .Cm ListenAddress
                    603: options are permitted. Additionally, any
                    604: .Cm Port
                    605: options must precede this option for non port qualified addresses.
1.2       deraadt   606: .It Cm LoginGraceTime
1.1       deraadt   607: The server disconnects after this time if the user has not
1.36      aaron     608: successfully logged in.
                    609: If the value is 0, there is no time limit.
1.1       deraadt   610: The default is 600 (seconds).
1.23      markus    611: .It Cm LogLevel
                    612: Gives the verbosity level that is used when logging messages from
                    613: .Nm sshd .
                    614: The possible values are:
1.82      markus    615: QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
                    616: The default is INFO.
1.23      markus    617: Logging with level DEBUG violates the privacy of users
                    618: and is not recommended.
1.93      markus    619: .It Cm MACs
                    620: Specifies the available MAC (message authentication code) algorithms.
                    621: The MAC algorithm is used in protocol version 2
                    622: for data integrity protection.
                    623: Multiple algorithms must be comma-separated.
                    624: The default is
1.123     markus    625: .Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
1.55      markus    626: .It Cm MaxStartups
                    627: Specifies the maximum number of concurrent unauthenticated connections to the
                    628: .Nm
                    629: daemon.
                    630: Additional connections will be dropped until authentication succeeds or the
                    631: .Cm LoginGraceTime
                    632: expires for a connection.
                    633: The default is 10.
1.57      markus    634: .Pp
                    635: Alternatively, random early drop can be enabled by specifying
                    636: the three colon separated values
                    637: .Dq start:rate:full
1.67      aaron     638: (e.g., "10:30:60").
1.57      markus    639: .Nm
1.86      stevesk   640: will refuse connection attempts with a probability of
1.57      markus    641: .Dq rate/100
                    642: (30%)
                    643: if there are currently
                    644: .Dq start
                    645: (10)
                    646: unauthenticated connections.
1.86      stevesk   647: The probability increases linearly and all connection attempts
1.57      markus    648: are refused if the number of unauthenticated connections reaches
                    649: .Dq full
                    650: (60).
1.2       deraadt   651: .It Cm PasswordAuthentication
1.1       deraadt   652: Specifies whether password authentication is allowed.
1.2       deraadt   653: The default is
                    654: .Dq yes .
                    655: .It Cm PermitEmptyPasswords
1.1       deraadt   656: When password authentication is allowed, it specifies whether the
1.36      aaron     657: server allows login to accounts with empty password strings.
                    658: The default is
1.34      markus    659: .Dq no .
1.2       deraadt   660: .It Cm PermitRootLogin
1.100     stevesk   661: Specifies whether root can login using
1.2       deraadt   662: .Xr ssh 1 .
1.15      markus    663: The argument must be
                    664: .Dq yes ,
1.94      markus    665: .Dq without-password ,
                    666: .Dq forced-commands-only
1.15      markus    667: or
                    668: .Dq no .
1.2       deraadt   669: The default is
                    670: .Dq yes .
1.94      markus    671: .Pp
                    672: If this option is set to
1.15      markus    673: .Dq without-password
1.94      markus    674: password authentication is disabled for root.
1.2       deraadt   675: .Pp
1.94      markus    676: If this option is set to
                    677: .Dq forced-commands-only
                    678: root login with public key authentication will be allowed,
                    679: but only if the
1.2       deraadt   680: .Ar command
1.94      markus    681: option has been specified
1.1       deraadt   682: (which may be useful for taking remote backups even if root login is
1.94      markus    683: normally not allowed). All other authentication methods are disabled
                    684: for root.
1.100     stevesk   685: .Pp
                    686: If this option is set to
                    687: .Dq no
                    688: root is not allowed to login.
1.43      markus    689: .It Cm PidFile
                    690: Specifies the file that contains the process identifier of the
                    691: .Nm
                    692: daemon.
                    693: The default is
                    694: .Pa /var/run/sshd.pid .
1.2       deraadt   695: .It Cm Port
1.1       deraadt   696: Specifies the port number that
1.2       deraadt   697: .Nm
1.36      aaron     698: listens on.
                    699: The default is 22.
1.28      markus    700: Multiple options of this type are permitted.
1.120     markus    701: See also
                    702: .Cm ListenAddress .
1.108     stevesk   703: .It Cm PrintLastLog
                    704: Specifies whether
                    705: .Nm
                    706: should print the date and time when the user last logged in.
                    707: The default is
                    708: .Dq yes .
1.2       deraadt   709: .It Cm PrintMotd
1.1       deraadt   710: Specifies whether
1.2       deraadt   711: .Nm
1.40      aaron     712: should print
1.2       deraadt   713: .Pa /etc/motd
1.36      aaron     714: when a user logs in interactively.
                    715: (On some systems it is also printed by the shell,
1.2       deraadt   716: .Pa /etc/profile ,
1.36      aaron     717: or equivalent.)
                    718: The default is
1.2       deraadt   719: .Dq yes .
1.41      markus    720: .It Cm Protocol
                    721: Specifies the protocol versions
                    722: .Nm
                    723: should support.
                    724: The possible values are
                    725: .Dq 1
                    726: and
                    727: .Dq 2 .
                    728: Multiple versions must be comma-separated.
                    729: The default is
1.118     deraadt   730: .Dq 2,1 .
1.104     deraadt   731: .It Cm PubkeyAuthentication
                    732: Specifies whether public key authentication is allowed.
                    733: The default is
                    734: .Dq yes .
                    735: Note that this option applies to protocol version 2 only.
1.87      markus    736: .It Cm ReverseMappingCheck
                    737: Specifies whether
                    738: .Nm
                    739: should try to verify the remote host name and check that
                    740: the resolved host name for the remote IP address maps back to the
                    741: very same IP address.
                    742: The default is
                    743: .Dq no .
1.2       deraadt   744: .It Cm RhostsAuthentication
1.1       deraadt   745: Specifies whether authentication using rhosts or /etc/hosts.equiv
1.36      aaron     746: files is sufficient.
                    747: Normally, this method should not be permitted because it is insecure.
1.7       markus    748: .Cm RhostsRSAAuthentication
                    749: should be used
1.1       deraadt   750: instead, because it performs RSA-based host authentication in addition
                    751: to normal rhosts or /etc/hosts.equiv authentication.
1.2       deraadt   752: The default is
                    753: .Dq no .
1.120     markus    754: This option applies to protocol version 1 only.
1.2       deraadt   755: .It Cm RhostsRSAAuthentication
1.1       deraadt   756: Specifies whether rhosts or /etc/hosts.equiv authentication together
1.36      aaron     757: with successful RSA host authentication is allowed.
                    758: The default is
1.34      markus    759: .Dq no .
1.120     markus    760: This option applies to protocol version 1 only.
1.2       deraadt   761: .It Cm RSAAuthentication
1.36      aaron     762: Specifies whether pure RSA authentication is allowed.
                    763: The default is
1.2       deraadt   764: .Dq yes .
1.120     markus    765: This option applies to protocol version 1 only.
1.2       deraadt   766: .It Cm ServerKeyBits
1.120     markus    767: Defines the number of bits in the ephemeral protocol version 1 server key.
1.36      aaron     768: The minimum value is 512, and the default is 768.
1.2       deraadt   769: .It Cm StrictModes
1.12      markus    770: Specifies whether
                    771: .Nm
                    772: should check file modes and ownership of the
1.36      aaron     773: user's files and home directory before accepting login.
                    774: This is normally desirable because novices sometimes accidentally leave their
                    775: directory or files world-writable.
                    776: The default is
1.7       markus    777: .Dq yes .
1.54      jakob     778: .It Cm Subsystem
1.67      aaron     779: Configures an external subsystem (e.g., file transfer daemon).
                    780: Arguments should be a subsystem name and a command to execute upon subsystem
                    781: request.
1.63      markus    782: The command
                    783: .Xr sftp-server 8
                    784: implements the
                    785: .Dq sftp
                    786: file transfer subsystem.
1.54      jakob     787: By default no subsystems are defined.
                    788: Note that this option applies to protocol version 2 only.
1.2       deraadt   789: .It Cm SyslogFacility
1.1       deraadt   790: Gives the facility code that is used when logging messages from
1.2       deraadt   791: .Nm sshd .
1.1       deraadt   792: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1.36      aaron     793: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    794: The default is AUTH.
1.10      markus    795: .It Cm UseLogin
                    796: Specifies whether
                    797: .Xr login 1
1.53      markus    798: is used for interactive login sessions.
1.127     markus    799: The default is
                    800: .Dq no .
1.53      markus    801: Note that
                    802: .Xr login 1
1.58      deraadt   803: is never used for remote command execution.
1.133     itojun    804: Note also, that if this is enabled,
                    805: .Cm X11Forwarding
1.127     markus    806: will be disabled because
                    807: .Xr login 1
                    808: does not know how to handle
1.133     itojun    809: .Xr xauth 1
1.127     markus    810: cookies.
1.6       aaron     811: .It Cm X11DisplayOffset
                    812: Specifies the first display number available for
                    813: .Nm sshd Ns 's
1.36      aaron     814: X11 forwarding.
                    815: This prevents
1.6       aaron     816: .Nm
                    817: from interfering with real X11 servers.
1.34      markus    818: The default is 10.
1.30      markus    819: .It Cm X11Forwarding
1.36      aaron     820: Specifies whether X11 forwarding is permitted.
                    821: The default is
1.34      markus    822: .Dq no .
1.30      markus    823: Note that disabling X11 forwarding does not improve security in any
                    824: way, as users can always install their own forwarders.
1.133     itojun    825: X11 forwarding is automatically disabled if
                    826: .Cm UseLogin
                    827: is enabled.
1.52      markus    828: .It Cm XAuthLocation
                    829: Specifies the location of the
                    830: .Xr xauth 1
                    831: program.
                    832: The default is
                    833: .Pa /usr/X11R6/bin/xauth .
1.2       deraadt   834: .El
1.124     stevesk   835: .Ss Time Formats
                    836: .Pp
                    837: .Nm
                    838: command-line arguments and configuration file options that specify time
                    839: may be expressed using a sequence of the form:
                    840: .Sm off
                    841: .Ar time Oo Ar qualifier Oc ,
                    842: .Sm on
                    843: where
                    844: .Ar time
                    845: is a positive integer value and
                    846: .Ar qualifier
                    847: is one of the following:
                    848: .Pp
                    849: .Bl -tag -width Ds -compact -offset indent
                    850: .It Cm <none>
                    851: seconds
                    852: .It Cm s | Cm S
                    853: seconds
                    854: .It Cm m | Cm M
                    855: minutes
                    856: .It Cm h | Cm H
                    857: hours
                    858: .It Cm d | Cm D
                    859: days
                    860: .It Cm w | Cm W
                    861: weeks
                    862: .El
                    863: .Pp
                    864: Each member of the sequence is added together to calculate
                    865: the total time value.
                    866: .Pp
                    867: Time format examples:
                    868: .Pp
                    869: .Bl -tag -width Ds -compact -offset indent
                    870: .It 600
                    871: 600 seconds (10 minutes)
                    872: .It 10m
                    873: 10 minutes
                    874: .It 1h30m
                    875: 1 hour 30 minutes (90 minutes)
                    876: .El
1.2       deraadt   877: .Sh LOGIN PROCESS
1.1       deraadt   878: When a user successfully logs in,
1.2       deraadt   879: .Nm
1.1       deraadt   880: does the following:
1.2       deraadt   881: .Bl -enum -offset indent
                    882: .It
1.1       deraadt   883: If the login is on a tty, and no command has been specified,
1.40      aaron     884: prints last login time and
1.2       deraadt   885: .Pa /etc/motd
1.1       deraadt   886: (unless prevented in the configuration file or by
1.2       deraadt   887: .Pa $HOME/.hushlogin ;
                    888: see the
1.40      aaron     889: .Sx FILES
1.2       deraadt   890: section).
                    891: .It
1.1       deraadt   892: If the login is on a tty, records login time.
1.2       deraadt   893: .It
                    894: Checks
                    895: .Pa /etc/nologin ;
                    896: if it exists, prints contents and quits
1.1       deraadt   897: (unless root).
1.2       deraadt   898: .It
1.1       deraadt   899: Changes to run with normal user privileges.
1.2       deraadt   900: .It
1.1       deraadt   901: Sets up basic environment.
1.2       deraadt   902: .It
                    903: Reads
                    904: .Pa $HOME/.ssh/environment
                    905: if it exists.
                    906: .It
1.1       deraadt   907: Changes to user's home directory.
1.2       deraadt   908: .It
                    909: If
                    910: .Pa $HOME/.ssh/rc
                    911: exists, runs it; else if
                    912: .Pa /etc/sshrc
                    913: exists, runs
1.36      aaron     914: it; otherwise runs xauth.
                    915: The
1.2       deraadt   916: .Dq rc
                    917: files are given the X11
1.1       deraadt   918: authentication protocol and cookie in standard input.
1.2       deraadt   919: .It
1.1       deraadt   920: Runs user's shell or command.
1.2       deraadt   921: .El
                    922: .Sh AUTHORIZED_KEYS FILE FORMAT
                    923: .Pa $HOME/.ssh/authorized_keys
1.130     markus    924: is the default file that lists the public keys that are
                    925: permitted for RSA authentication in protocol version 1
                    926: and for public key authentication (PubkeyAuthentication)
                    927: in protocol version 2.
1.125     markus    928: .Cm AuthorizedKeysFile
                    929: may be used to specify an alternative file.
1.75      markus    930: .Pp
1.36      aaron     931: Each line of the file contains one
1.2       deraadt   932: key (empty lines and lines starting with a
                    933: .Ql #
                    934: are ignored as
1.36      aaron     935: comments).
1.75      markus    936: Each RSA public key consists of the following fields, separated by
1.36      aaron     937: spaces: options, bits, exponent, modulus, comment.
1.75      markus    938: Each protocol version 2 public key consists of:
                    939: options, keytype, base64 encoded key, comment.
                    940: The options fields
                    941: are optional; its presence is determined by whether the line starts
1.1       deraadt   942: with a number or not (the option field never starts with a number).
1.75      markus    943: The bits, exponent, modulus and comment fields give the RSA key for
                    944: protocol version 1; the
1.1       deraadt   945: comment field is not used for anything (but may be convenient for the
                    946: user to identify the key).
1.75      markus    947: For protocol version 2 the keytype is
                    948: .Dq ssh-dss
                    949: or
                    950: .Dq ssh-rsa .
1.2       deraadt   951: .Pp
1.1       deraadt   952: Note that lines in this file are usually several hundred bytes long
1.36      aaron     953: (because of the size of the RSA key modulus).
                    954: You don't want to type them in; instead, copy the
1.113     itojun    955: .Pa identity.pub ,
                    956: .Pa id_dsa.pub
1.75      markus    957: or the
1.113     itojun    958: .Pa id_rsa.pub
1.1       deraadt   959: file and edit it.
1.2       deraadt   960: .Pp
1.58      deraadt   961: The options (if present) consist of comma-separated option
1.36      aaron     962: specifications.
                    963: No spaces are permitted, except within double quotes.
1.141     stevesk   964: The following option specifications are supported (note
                    965: that option keywords are case-insensitive):
1.2       deraadt   966: .Bl -tag -width Ds
                    967: .It Cm from="pattern-list"
1.1       deraadt   968: Specifies that in addition to RSA authentication, the canonical name
                    969: of the remote host must be present in the comma-separated list of
1.36      aaron     970: patterns
                    971: .Pf ( Ql *
                    972: and
                    973: .Ql ?
                    974: serve as wildcards).
                    975: The list may also contain
                    976: patterns negated by prefixing them with
                    977: .Ql ! ;
                    978: if the canonical host name matches a negated pattern, the key is not accepted.
                    979: The purpose
1.1       deraadt   980: of this option is to optionally increase security: RSA authentication
                    981: by itself does not trust the network or name servers or anything (but
                    982: the key); however, if somebody somehow steals the key, the key
1.36      aaron     983: permits an intruder to log in from anywhere in the world.
                    984: This additional option makes using a stolen key more difficult (name
1.1       deraadt   985: servers and/or routers would have to be compromised in addition to
                    986: just the key).
1.2       deraadt   987: .It Cm command="command"
1.1       deraadt   988: Specifies that the command is executed whenever this key is used for
1.36      aaron     989: authentication.
                    990: The command supplied by the user (if any) is ignored.
1.1       deraadt   991: The command is run on a pty if the connection requests a pty;
1.36      aaron     992: otherwise it is run without a tty.
1.89      markus    993: Note that if you want a 8-bit clean channel,
                    994: you must not request a pty or should specify
                    995: .Cm no-pty .
1.36      aaron     996: A quote may be included in the command by quoting it with a backslash.
                    997: This option might be useful
                    998: to restrict certain RSA keys to perform just a specific operation.
                    999: An example might be a key that permits remote backups but nothing else.
1.51      hugh     1000: Note that the client may specify TCP/IP and/or X11
                   1001: forwarding unless they are explicitly prohibited.
1.2       deraadt  1002: .It Cm environment="NAME=value"
1.1       deraadt  1003: Specifies that the string is to be added to the environment when
1.36      aaron    1004: logging in using this key.
                   1005: Environment variables set this way
                   1006: override other default environment values.
                   1007: Multiple options of this type are permitted.
1.2       deraadt  1008: .It Cm no-port-forwarding
1.1       deraadt  1009: Forbids TCP/IP forwarding when this key is used for authentication.
1.36      aaron    1010: Any port forward requests by the client will return an error.
                   1011: This might be used, e.g., in connection with the
1.2       deraadt  1012: .Cm command
1.1       deraadt  1013: option.
1.2       deraadt  1014: .It Cm no-X11-forwarding
1.1       deraadt  1015: Forbids X11 forwarding when this key is used for authentication.
                   1016: Any X11 forward requests by the client will return an error.
1.2       deraadt  1017: .It Cm no-agent-forwarding
1.1       deraadt  1018: Forbids authentication agent forwarding when this key is used for
                   1019: authentication.
1.2       deraadt  1020: .It Cm no-pty
1.1       deraadt  1021: Prevents tty allocation (a request to allocate a pty will fail).
1.107     djm      1022: .It Cm permitopen="host:port"
1.133     itojun   1023: Limit local
1.107     djm      1024: .Li ``ssh -L''
1.111     stevesk  1025: port forwarding such that it may only connect to the specified host and
1.133     itojun   1026: port. Multiple
1.107     djm      1027: .Cm permitopen
1.133     itojun   1028: options may be applied separated by commas. No pattern matching is
                   1029: performed on the specified hostnames, they must be literal domains or
1.107     djm      1030: addresses.
1.2       deraadt  1031: .El
                   1032: .Ss Examples
1.1       deraadt  1033: 1024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1.2       deraadt  1034: .Pp
1.1       deraadt  1035: from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1.2       deraadt  1036: .Pp
1.1       deraadt  1037: command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
1.107     djm      1038: .Pp
                   1039: permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
1.2       deraadt  1040: .Sh SSH_KNOWN_HOSTS FILE FORMAT
1.40      aaron    1041: The
1.44      deraadt  1042: .Pa /etc/ssh_known_hosts ,
1.40      aaron    1043: and
1.131     markus   1044: .Pa $HOME/.ssh/known_hosts
1.36      aaron    1045: files contain host public keys for all known hosts.
                   1046: The global file should
1.37      brad     1047: be prepared by the administrator (optional), and the per-user file is
1.58      deraadt  1048: maintained automatically: whenever the user connects from an unknown host
1.36      aaron    1049: its key is added to the per-user file.
1.2       deraadt  1050: .Pp
1.1       deraadt  1051: Each line in these files contains the following fields: hostnames,
1.36      aaron    1052: bits, exponent, modulus, comment.
                   1053: The fields are separated by spaces.
1.2       deraadt  1054: .Pp
1.1       deraadt  1055: Hostnames is a comma-separated list of patterns ('*' and '?' act as
                   1056: wildcards); each pattern in turn is matched against the canonical host
                   1057: name (when authenticating a client) or against the user-supplied
1.36      aaron    1058: name (when authenticating a server).
                   1059: A pattern may also be preceded by
1.2       deraadt  1060: .Ql !
                   1061: to indicate negation: if the host name matches a negated
1.1       deraadt  1062: pattern, it is not accepted (by that line) even if it matched another
                   1063: pattern on the line.
1.2       deraadt  1064: .Pp
1.49      markus   1065: Bits, exponent, and modulus are taken directly from the RSA host key; they
1.2       deraadt  1066: can be obtained, e.g., from
                   1067: .Pa /etc/ssh_host_key.pub .
1.1       deraadt  1068: The optional comment field continues to the end of the line, and is not used.
1.2       deraadt  1069: .Pp
                   1070: Lines starting with
                   1071: .Ql #
                   1072: and empty lines are ignored as comments.
                   1073: .Pp
1.1       deraadt  1074: When performing host authentication, authentication is accepted if any
1.36      aaron    1075: matching line has the proper key.
                   1076: It is thus permissible (but not
1.1       deraadt  1077: recommended) to have several lines or different host keys for the same
1.36      aaron    1078: names.
                   1079: This will inevitably happen when short forms of host names
                   1080: from different domains are put in the file.
                   1081: It is possible
1.1       deraadt  1082: that the files contain conflicting information; authentication is
                   1083: accepted if valid information can be found from either file.
1.2       deraadt  1084: .Pp
1.1       deraadt  1085: Note that the lines in these files are typically hundreds of characters
                   1086: long, and you definitely don't want to type in the host keys by hand.
1.6       aaron    1087: Rather, generate them by a script
1.40      aaron    1088: or by taking
1.2       deraadt  1089: .Pa /etc/ssh_host_key.pub
1.1       deraadt  1090: and adding the host names at the front.
1.2       deraadt  1091: .Ss Examples
1.120     markus   1092: .Bd -literal
                   1093: closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
                   1094: cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
                   1095: .Ed
1.2       deraadt  1096: .Sh FILES
                   1097: .Bl -tag -width Ds
                   1098: .It Pa /etc/sshd_config
1.1       deraadt  1099: Contains configuration data for
1.2       deraadt  1100: .Nm sshd .
1.1       deraadt  1101: This file should be writable by root only, but it is recommended
                   1102: (though not necessary) that it be world-readable.
1.98      deraadt  1103: .It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
1.120     markus   1104: These three files contain the private parts of the host keys.
1.98      deraadt  1105: These files should only be owned by root, readable only by root, and not
1.1       deraadt  1106: accessible to others.
1.14      markus   1107: Note that
                   1108: .Nm
                   1109: does not start if this file is group/world-accessible.
1.98      deraadt  1110: .It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
1.120     markus   1111: These three files contain the public parts of the host keys.
1.98      deraadt  1112: These files should be world-readable but writable only by
1.36      aaron    1113: root.
1.98      deraadt  1114: Their contents should match the respective private parts.
                   1115: These files are not
                   1116: really used for anything; they are provided for the convenience of
                   1117: the user so their contents can be copied to known hosts files.
                   1118: These files are created using
1.7       markus   1119: .Xr ssh-keygen 1 .
1.129     provos   1120: .It Pa /etc/moduli
1.73      provos   1121: Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
1.2       deraadt  1122: .It Pa /var/run/sshd.pid
                   1123: Contains the process ID of the
                   1124: .Nm
1.1       deraadt  1125: listening for connections (if there are several daemons running
                   1126: concurrently for different ports, this contains the pid of the one
1.36      aaron    1127: started last).
1.58      deraadt  1128: The content of this file is not sensitive; it can be world-readable.
1.2       deraadt  1129: .It Pa $HOME/.ssh/authorized_keys
1.120     markus   1130: Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1.44      deraadt  1131: This file must be readable by root (which may on some machines imply
                   1132: it being world-readable if the user's home directory resides on an NFS
                   1133: volume).
                   1134: It is recommended that it not be accessible by others.
                   1135: The format of this file is described above.
                   1136: Users will place the contents of their
1.130     markus   1137: .Pa identity.pub ,
1.44      deraadt  1138: .Pa id_dsa.pub
1.113     itojun   1139: and/or
                   1140: .Pa id_rsa.pub
1.44      deraadt  1141: files into this file, as described in
                   1142: .Xr ssh-keygen 1 .
1.22      markus   1143: .It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
                   1144: These files are consulted when using rhosts with RSA host
1.131     markus   1145: authentication or protocol version 2 hostbased authentication
                   1146: to check the public key of the host.
1.36      aaron    1147: The key must be listed in one of these files to be accepted.
1.22      markus   1148: The client uses the same files
1.96      markus   1149: to verify that it is connecting to the correct remote host.
1.36      aaron    1150: These files should be writable only by root/the owner.
1.2       deraadt  1151: .Pa /etc/ssh_known_hosts
                   1152: should be world-readable, and
                   1153: .Pa $HOME/.ssh/known_hosts
1.120     markus   1154: can but need not be world-readable.
1.6       aaron    1155: .It Pa /etc/nologin
1.40      aaron    1156: If this file exists,
1.2       deraadt  1157: .Nm
1.36      aaron    1158: refuses to let anyone except root log in.
                   1159: The contents of the file
1.1       deraadt  1160: are displayed to anyone trying to log in, and non-root connections are
1.36      aaron    1161: refused.
                   1162: The file should be world-readable.
1.19      dugsong  1163: .It Pa /etc/hosts.allow, /etc/hosts.deny
                   1164: If compiled with
                   1165: .Sy LIBWRAP
                   1166: support, tcp-wrappers access controls may be defined here as described in
                   1167: .Xr hosts_access 5 .
1.6       aaron    1168: .It Pa $HOME/.rhosts
1.1       deraadt  1169: This file contains host-username pairs, separated by a space, one per
1.36      aaron    1170: line.
                   1171: The given user on the corresponding host is permitted to log in
                   1172: without password.
                   1173: The same file is used by rlogind and rshd.
1.6       aaron    1174: The file must
1.1       deraadt  1175: be writable only by the user; it is recommended that it not be
                   1176: accessible by others.
1.2       deraadt  1177: .Pp
1.36      aaron    1178: If is also possible to use netgroups in the file.
                   1179: Either host or user
1.1       deraadt  1180: name may be of the form +@groupname to specify all hosts or all users
                   1181: in the group.
1.2       deraadt  1182: .It Pa $HOME/.shosts
                   1183: For ssh,
                   1184: this file is exactly the same as for
                   1185: .Pa .rhosts .
                   1186: However, this file is
                   1187: not used by rlogin and rshd, so using this permits access using SSH only.
1.58      deraadt  1188: .It Pa /etc/hosts.equiv
1.2       deraadt  1189: This file is used during
                   1190: .Pa .rhosts
1.36      aaron    1191: authentication.
                   1192: In the simplest form, this file contains host names, one per line.
                   1193: Users on
1.1       deraadt  1194: those hosts are permitted to log in without a password, provided they
1.36      aaron    1195: have the same user name on both machines.
                   1196: The host name may also be
1.1       deraadt  1197: followed by a user name; such users are permitted to log in as
1.2       deraadt  1198: .Em any
1.36      aaron    1199: user on this machine (except root).
                   1200: Additionally, the syntax
1.2       deraadt  1201: .Dq +@group
1.36      aaron    1202: can be used to specify netgroups.
                   1203: Negated entries start with
1.2       deraadt  1204: .Ql \&- .
                   1205: .Pp
1.1       deraadt  1206: If the client host/user is successfully matched in this file, login is
                   1207: automatically permitted provided the client and server user names are the
1.36      aaron    1208: same.
                   1209: Additionally, successful RSA host authentication is normally required.
                   1210: This file must be writable only by root; it is recommended
1.1       deraadt  1211: that it be world-readable.
1.2       deraadt  1212: .Pp
1.6       aaron    1213: .Sy "Warning: It is almost never a good idea to use user names in"
1.2       deraadt  1214: .Pa hosts.equiv .
1.1       deraadt  1215: Beware that it really means that the named user(s) can log in as
1.2       deraadt  1216: .Em anybody ,
1.1       deraadt  1217: which includes bin, daemon, adm, and other accounts that own critical
1.36      aaron    1218: binaries and directories.
                   1219: Using a user name practically grants the user root access.
                   1220: The only valid use for user names that I can think
1.1       deraadt  1221: of is in negative entries.
1.2       deraadt  1222: .Pp
                   1223: Note that this warning also applies to rsh/rlogin.
                   1224: .It Pa /etc/shosts.equiv
1.1       deraadt  1225: This is processed exactly as
1.2       deraadt  1226: .Pa /etc/hosts.equiv .
1.1       deraadt  1227: However, this file may be useful in environments that want to run both
1.2       deraadt  1228: rsh/rlogin and ssh.
1.6       aaron    1229: .It Pa $HOME/.ssh/environment
1.36      aaron    1230: This file is read into the environment at login (if it exists).
                   1231: It can only contain empty lines, comment lines (that start with
1.2       deraadt  1232: .Ql # ) ,
1.36      aaron    1233: and assignment lines of the form name=value.
                   1234: The file should be writable
1.6       aaron    1235: only by the user; it need not be readable by anyone else.
1.2       deraadt  1236: .It Pa $HOME/.ssh/rc
1.1       deraadt  1237: If this file exists, it is run with /bin/sh after reading the
1.36      aaron    1238: environment files but before starting the user's shell or command.
                   1239: If X11 spoofing is in use, this will receive the "proto cookie" pair in
1.2       deraadt  1240: standard input (and
                   1241: .Ev DISPLAY
1.36      aaron    1242: in environment).
                   1243: This must call
1.2       deraadt  1244: .Xr xauth 1
                   1245: in that case.
                   1246: .Pp
1.1       deraadt  1247: The primary purpose of this file is to run any initialization routines
                   1248: which may be needed before the user's home directory becomes
                   1249: accessible; AFS is a particular example of such an environment.
1.2       deraadt  1250: .Pp
1.1       deraadt  1251: This file will probably contain some initialization code followed by
1.120     markus   1252: something similar to:
                   1253: .Bd -literal
                   1254:        if read proto cookie; then
                   1255:                echo add $DISPLAY $proto $cookie | xauth -q -
                   1256:        fi
                   1257: .Ed
1.2       deraadt  1258: .Pp
                   1259: If this file does not exist,
                   1260: .Pa /etc/sshrc
                   1261: is run, and if that
1.1       deraadt  1262: does not exist either, xauth is used to store the cookie.
1.2       deraadt  1263: .Pp
1.1       deraadt  1264: This file should be writable only by the user, and need not be
                   1265: readable by anyone else.
1.2       deraadt  1266: .It Pa /etc/sshrc
                   1267: Like
                   1268: .Pa $HOME/.ssh/rc .
                   1269: This can be used to specify
1.36      aaron    1270: machine-specific login-time initializations globally.
                   1271: This file should be writable only by root, and should be world-readable.
1.56      aaron    1272: .El
1.71      aaron    1273: .Sh AUTHORS
1.84      markus   1274: OpenSSH is a derivative of the original and free
                   1275: ssh 1.2.12 release by Tatu Ylonen.
                   1276: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1277: Theo de Raadt and Dug Song
                   1278: removed many bugs, re-added newer features and
                   1279: created OpenSSH.
                   1280: Markus Friedl contributed the support for SSH
                   1281: protocol versions 1.5 and 2.0.
1.2       deraadt  1282: .Sh SEE ALSO
                   1283: .Xr scp 1 ,
1.90      djm      1284: .Xr sftp 1 ,
1.2       deraadt  1285: .Xr ssh 1 ,
1.5       deraadt  1286: .Xr ssh-add 1 ,
1.2       deraadt  1287: .Xr ssh-agent 1 ,
1.5       deraadt  1288: .Xr ssh-keygen 1 ,
1.136     markus   1289: .Xr login.conf 5 ,
                   1290: .Xr moduli 5 ,
1.128     mpech    1291: .Xr sftp-server 8
1.119     markus   1292: .Rs
                   1293: .%A T. Ylonen
                   1294: .%A T. Kivinen
                   1295: .%A M. Saarinen
                   1296: .%A T. Rinne
                   1297: .%A S. Lehtinen
                   1298: .%T "SSH Protocol Architecture"
1.139     markus   1299: .%N draft-ietf-secsh-architecture-09.txt
                   1300: .%D July 2001
1.120     markus   1301: .%O work in progress material
                   1302: .Re
                   1303: .Rs
                   1304: .%A M. Friedl
                   1305: .%A N. Provos
                   1306: .%A W. A. Simpson
                   1307: .%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
1.132     markus   1308: .%N draft-ietf-secsh-dh-group-exchange-01.txt
                   1309: .%D April 2001
1.119     markus   1310: .%O work in progress material
                   1311: .Re