[BACK]Return to sshd.8 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd.8, Revision 1.151

1.1       deraadt     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
1.64      deraadt     7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
1.99      deraadt    13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
1.64      deraadt    16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
1.1       deraadt    25: .\"
1.64      deraadt    26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1.1       deraadt    36: .\"
1.151   ! stevesk    37: .\" $OpenBSD: sshd.8,v 1.150 2001/09/19 21:04:53 stevesk Exp $
1.2       deraadt    38: .Dd September 25, 1999
                     39: .Dt SSHD 8
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd
1.120     markus     43: .Nd OpenSSH SSH daemon
1.2       deraadt    44: .Sh SYNOPSIS
                     45: .Nm sshd
1.150     stevesk    46: .Op Fl deiqtD46
1.2       deraadt    47: .Op Fl b Ar bits
                     48: .Op Fl f Ar config_file
                     49: .Op Fl g Ar login_grace_time
                     50: .Op Fl h Ar host_key_file
                     51: .Op Fl k Ar key_gen_time
                     52: .Op Fl p Ar port
1.61      markus     53: .Op Fl u Ar len
1.40      aaron      54: .Sh DESCRIPTION
1.2       deraadt    55: .Nm
1.106     deraadt    56: (SSH Daemon) is the daemon program for
1.2       deraadt    57: .Xr ssh 1 .
1.42      hugh       58: Together these programs replace rlogin and rsh, and
1.1       deraadt    59: provide secure encrypted communications between two untrusted hosts
1.36      aaron      60: over an insecure network.
                     61: The programs are intended to be as easy to
1.1       deraadt    62: install and use as possible.
1.2       deraadt    63: .Pp
                     64: .Nm
1.36      aaron      65: is the daemon that listens for connections from clients.
1.40      aaron      66: It is normally started at boot from
1.2       deraadt    67: .Pa /etc/rc .
                     68: It forks a new
1.36      aaron      69: daemon for each incoming connection.
                     70: The forked daemons handle
1.1       deraadt    71: key exchange, encryption, authentication, command execution,
                     72: and data exchange.
1.49      markus     73: This implementation of
                     74: .Nm
                     75: supports both SSH protocol version 1 and 2 simultaneously.
1.2       deraadt    76: .Nm
1.36      aaron      77: works as follows.
1.49      markus     78: .Pp
                     79: .Ss SSH protocol version 1
                     80: .Pp
1.36      aaron      81: Each host has a host-specific RSA key
                     82: (normally 1024 bits) used to identify the host.
                     83: Additionally, when
1.1       deraadt    84: the daemon starts, it generates a server RSA key (normally 768 bits).
                     85: This key is normally regenerated every hour if it has been used, and
                     86: is never stored on disk.
1.2       deraadt    87: .Pp
1.42      hugh       88: Whenever a client connects the daemon responds with its public
                     89: host and server keys.
1.36      aaron      90: The client compares the
1.49      markus     91: RSA host key against its own database to verify that it has not changed.
1.36      aaron      92: The client then generates a 256 bit random number.
                     93: It encrypts this
1.1       deraadt    94: random number using both the host key and the server key, and sends
1.36      aaron      95: the encrypted number to the server.
1.42      hugh       96: Both sides then use this
1.1       deraadt    97: random number as a session key which is used to encrypt all further
1.36      aaron      98: communications in the session.
                     99: The rest of the session is encrypted
1.42      hugh      100: using a conventional cipher, currently Blowfish or 3DES, with 3DES
1.39      deraadt   101: being used by default.
1.36      aaron     102: The client selects the encryption algorithm
1.5       deraadt   103: to use from those offered by the server.
1.2       deraadt   104: .Pp
1.36      aaron     105: Next, the server and the client enter an authentication dialog.
                    106: The client tries to authenticate itself using
1.2       deraadt   107: .Pa .rhosts
                    108: authentication,
                    109: .Pa .rhosts
                    110: authentication combined with RSA host
1.1       deraadt   111: authentication, RSA challenge-response authentication, or password
                    112: based authentication.
1.2       deraadt   113: .Pp
1.1       deraadt   114: Rhosts authentication is normally disabled
                    115: because it is fundamentally insecure, but can be enabled in the server
1.36      aaron     116: configuration file if desired.
                    117: System security is not improved unless
1.2       deraadt   118: .Xr rshd 8 ,
                    119: .Xr rlogind 8 ,
                    120: and
1.143     stevesk   121: .Xr rexecd 8
1.1       deraadt   122: are disabled (thus completely disabling
1.2       deraadt   123: .Xr rlogin 1
1.1       deraadt   124: and
1.2       deraadt   125: .Xr rsh 1
1.42      hugh      126: into the machine).
1.2       deraadt   127: .Pp
1.49      markus    128: .Ss SSH protocol version 2
                    129: .Pp
1.58      deraadt   130: Version 2 works similarly:
1.138     markus    131: Each host has a host-specific key (RSA or DSA) used to identify the host.
1.49      markus    132: However, when the daemon starts, it does not generate a server key.
                    133: Forward security is provided through a Diffie-Hellman key agreement.
                    134: This key agreement results in a shared session key.
1.120     markus    135: .Pp
1.103     deraadt   136: The rest of the session is encrypted using a symmetric cipher, currently
1.120     markus    137: 128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
1.49      markus    138: The client selects the encryption algorithm
                    139: to use from those offered by the server.
                    140: Additionally, session integrity is provided
1.51      hugh      141: through a cryptographic message authentication code
1.49      markus    142: (hmac-sha1 or hmac-md5).
                    143: .Pp
                    144: Protocol version 2 provides a public key based
1.120     markus    145: user (PubkeyAuthentication) or
                    146: client host (HostbasedAuthentication) authentication method,
                    147: conventional password authentication and challenge response based methods.
1.49      markus    148: .Pp
                    149: .Ss Command execution and data forwarding
                    150: .Pp
1.1       deraadt   151: If the client successfully authenticates itself, a dialog for
1.36      aaron     152: preparing the session is entered.
                    153: At this time the client may request
1.1       deraadt   154: things like allocating a pseudo-tty, forwarding X11 connections,
                    155: forwarding TCP/IP connections, or forwarding the authentication agent
                    156: connection over the secure channel.
1.2       deraadt   157: .Pp
1.1       deraadt   158: Finally, the client either requests a shell or execution of a command.
1.36      aaron     159: The sides then enter session mode.
                    160: In this mode, either side may send
1.1       deraadt   161: data at any time, and such data is forwarded to/from the shell or
                    162: command on the server side, and the user terminal in the client side.
1.2       deraadt   163: .Pp
1.1       deraadt   164: When the user program terminates and all forwarded X11 and other
                    165: connections have been closed, the server sends command exit status to
                    166: the client, and both sides exit.
1.2       deraadt   167: .Pp
                    168: .Nm
1.1       deraadt   169: can be configured using command-line options or a configuration
1.36      aaron     170: file.
                    171: Command-line options override values specified in the
1.1       deraadt   172: configuration file.
1.25      markus    173: .Pp
                    174: .Nm
                    175: rereads its configuration file when it receives a hangup signal,
1.97      deraadt   176: .Dv SIGHUP ,
1.128     mpech     177: by executing itself with the name it was started as, i.e.,
1.97      deraadt   178: .Pa /usr/sbin/sshd .
1.18      aaron     179: .Pp
                    180: The options are as follows:
1.2       deraadt   181: .Bl -tag -width Ds
                    182: .It Fl b Ar bits
1.120     markus    183: Specifies the number of bits in the ephemeral protocol version 1
                    184: server key (default 768).
1.2       deraadt   185: .It Fl d
1.36      aaron     186: Debug mode.
                    187: The server sends verbose debug output to the system
                    188: log, and does not put itself in the background.
                    189: The server also will not fork and will only process one connection.
                    190: This option is only intended for debugging for the server.
1.120     markus    191: Multiple -d options increase the debugging level.
1.67      aaron     192: Maximum is 3.
1.120     markus    193: .It Fl e
                    194: When this option is specified,
                    195: .Nm
                    196: will send the output to the standard error instead of the system log.
1.2       deraadt   197: .It Fl f Ar configuration_file
1.36      aaron     198: Specifies the name of the configuration file.
                    199: The default is
1.2       deraadt   200: .Pa /etc/sshd_config .
1.16      markus    201: .Nm
                    202: refuses to start if there is no configuration file.
1.2       deraadt   203: .It Fl g Ar login_grace_time
1.1       deraadt   204: Gives the grace time for clients to authenticate themselves (default
1.77      markus    205: 600 seconds).
1.36      aaron     206: If the client fails to authenticate the user within
                    207: this many seconds, the server disconnects and exits.
                    208: A value of zero indicates no limit.
1.2       deraadt   209: .It Fl h Ar host_key_file
1.75      markus    210: Specifies the file from which the host key is read (default
1.2       deraadt   211: .Pa /etc/ssh_host_key ) .
1.7       markus    212: This option must be given if
                    213: .Nm
                    214: is not run as root (as the normal
1.1       deraadt   215: host file is normally not readable by anyone but root).
1.75      markus    216: It is possible to have multiple host key files for
1.120     markus    217: the different protocol versions and host key algorithms.
1.2       deraadt   218: .It Fl i
1.7       markus    219: Specifies that
                    220: .Nm
1.40      aaron     221: is being run from inetd.
1.7       markus    222: .Nm
                    223: is normally not run
1.1       deraadt   224: from inetd because it needs to generate the server key before it can
1.36      aaron     225: respond to the client, and this may take tens of seconds.
                    226: Clients would have to wait too long if the key was regenerated every time.
1.35      aaron     227: However, with small key sizes (e.g., 512) using
1.7       markus    228: .Nm
                    229: from inetd may
1.1       deraadt   230: be feasible.
1.2       deraadt   231: .It Fl k Ar key_gen_time
1.120     markus    232: Specifies how often the ephemeral protocol version 1 server key is
                    233: regenerated (default 3600 seconds, or one hour).
1.36      aaron     234: The motivation for regenerating the key fairly
1.1       deraadt   235: often is that the key is not stored anywhere, and after about an hour,
                    236: it becomes impossible to recover the key for decrypting intercepted
                    237: communications even if the machine is cracked into or physically
1.36      aaron     238: seized.
                    239: A value of zero indicates that the key will never be regenerated.
1.2       deraadt   240: .It Fl p Ar port
1.1       deraadt   241: Specifies the port on which the server listens for connections
                    242: (default 22).
1.2       deraadt   243: .It Fl q
1.36      aaron     244: Quiet mode.
                    245: Nothing is sent to the system log.
                    246: Normally the beginning,
1.1       deraadt   247: authentication, and termination of each connection is logged.
1.137     stevesk   248: .It Fl t
                    249: Test mode.
                    250: Only check the validity of the configuration file and sanity of the keys.
                    251: This is useful for updating
                    252: .Nm
                    253: reliably as configuration options may change.
1.61      markus    254: .It Fl u Ar len
                    255: This option is used to specify the size of the field
                    256: in the
                    257: .Li utmp
                    258: structure that holds the remote host name.
                    259: If the resolved host name is longer than
                    260: .Ar len ,
                    261: the dotted decimal value will be used instead.
                    262: This allows hosts with very long host names that
                    263: overflow this field to still be uniquely identified.
                    264: Specifying
                    265: .Fl u0
                    266: indicates that only dotted decimal addresses
                    267: should be put into the
                    268: .Pa utmp
                    269: file.
1.144     stevesk   270: .Fl u0
                    271: is also be used to prevent
                    272: .Nm
                    273: from making DNS requests unless the authentication
                    274: mechanism or configuration requires it.
                    275: Authentication mechanisms that may require DNS include
                    276: .Cm RhostsAuthentication ,
                    277: .Cm RhostsRSAAuthentication ,
                    278: .Cm HostbasedAuthentication
                    279: and using a
                    280: .Cm from="pattern-list"
                    281: option in a key file.
1.74      markus    282: .It Fl D
                    283: When this option is specified
                    284: .Nm
                    285: will not detach and does not become a daemon.
                    286: This allows easy monitoring of
1.76      markus    287: .Nm sshd .
1.29      markus    288: .It Fl 4
                    289: Forces
                    290: .Nm
                    291: to use IPv4 addresses only.
                    292: .It Fl 6
                    293: Forces
                    294: .Nm
                    295: to use IPv6 addresses only.
1.2       deraadt   296: .El
                    297: .Sh CONFIGURATION FILE
                    298: .Nm
1.40      aaron     299: reads configuration data from
1.2       deraadt   300: .Pa /etc/sshd_config
                    301: (or the file specified with
                    302: .Fl f
1.36      aaron     303: on the command line).
1.141     stevesk   304: The file contains keyword-argument pairs, one per line.
1.36      aaron     305: Lines starting with
1.2       deraadt   306: .Ql #
1.1       deraadt   307: and empty lines are interpreted as comments.
1.2       deraadt   308: .Pp
1.141     stevesk   309: The possible
                    310: keywords and their meanings are as follows (note that
                    311: keywords are case-insensitive and arguments are case-sensitive):
1.2       deraadt   312: .Bl -tag -width Ds
                    313: .It Cm AFSTokenPassing
1.36      aaron     314: Specifies whether an AFS token may be forwarded to the server.
                    315: Default is
1.2       deraadt   316: .Dq yes .
1.11      markus    317: .It Cm AllowGroups
1.92      deraadt   318: This keyword can be followed by a list of group names, separated
1.36      aaron     319: by spaces.
                    320: If specified, login is allowed only for users whose primary
1.81      markus    321: group or supplementary group list matches one of the patterns.
1.11      markus    322: .Ql \&*
                    323: and
                    324: .Ql ?
                    325: can be used as
1.36      aaron     326: wildcards in the patterns.
1.147     deraadt   327: Only group names are valid; a numerical group ID is not recognized.
1.81      markus    328: By default login is allowed regardless of the group list.
1.3       dugsong   329: .Pp
1.69      markus    330: .It Cm AllowTcpForwarding
                    331: Specifies whether TCP forwarding is permitted.
                    332: The default is
                    333: .Dq yes .
                    334: Note that disabling TCP forwarding does not improve security unless
                    335: users are also denied shell access, as they can always install their
                    336: own forwarders.
                    337: .Pp
1.11      markus    338: .It Cm AllowUsers
1.92      deraadt   339: This keyword can be followed by a list of user names, separated
1.36      aaron     340: by spaces.
                    341: If specified, login is allowed only for users names that
1.11      markus    342: match one of the patterns.
                    343: .Ql \&*
                    344: and
                    345: .Ql ?
                    346: can be used as
1.36      aaron     347: wildcards in the patterns.
1.147     deraadt   348: Only user names are valid; a numerical user ID is not recognized.
1.36      aaron     349: By default login is allowed regardless of the user name.
1.135     markus    350: If the pattern takes the form USER@HOST then USER and HOST
1.147     deraadt   351: are separately checked, restricting logins to particular
1.135     markus    352: users from particular hosts.
1.80      markus    353: .Pp
1.125     markus    354: .It Cm AuthorizedKeysFile
1.138     markus    355: Specifies the file that contains the public keys that can be used
                    356: for user authentication.
1.125     markus    357: .Cm AuthorizedKeysFile
                    358: may contain tokens of the form %T which are substituted during connection
1.142     stevesk   359: set-up. The following tokens are defined: %% is replaced by a literal '%',
1.125     markus    360: %h is replaced by the home directory of the user being authenticated and
                    361: %u is replaced by the username of that user.
                    362: After expansion,
                    363: .Cm AuthorizedKeysFile
1.126     markus    364: is taken to be an absolute path or one relative to the user's home
1.125     markus    365: directory.
                    366: The default is
                    367: .Dq .ssh/authorized_keys
1.80      markus    368: .It Cm Banner
                    369: In some jurisdictions, sending a warning message before authentication
                    370: may be relevant for getting legal protection.
                    371: The contents of the specified file are sent to the remote user before
                    372: authentication is allowed.
                    373: This option is only available for protocol version 2.
1.11      markus    374: .Pp
1.104     deraadt   375: .It Cm ChallengeResponseAuthentication
1.136     markus    376: Specifies whether challenge response authentication is allowed.
                    377: All authentication styles from
                    378: .Xr login.conf 5
                    379: are supported.
1.104     deraadt   380: The default is
                    381: .Dq yes .
1.122     markus    382: .It Cm Ciphers
                    383: Specifies the ciphers allowed for protocol version 2.
                    384: Multiple ciphers must be comma-separated.
                    385: The default is
                    386: .Dq aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour.
1.115     beck      387: .It Cm ClientAliveInterval
                    388: Sets a timeout interval in seconds after which if no data has been received
1.133     itojun    389: from the client,
1.115     beck      390: .Nm
                    391: will send a message through the encrypted
1.116     stevesk   392: channel to request a response from the client.
                    393: The default
1.115     beck      394: is 0, indicating that these messages will not be sent to the client.
1.116     stevesk   395: This option applies to protocol version 2 only.
1.115     beck      396: .It Cm ClientAliveCountMax
                    397: Sets the number of client alive messages (see above) which may be
                    398: sent without
                    399: .Nm
                    400: receiving any messages back from the client. If this threshold is
1.133     itojun    401: reached while client alive messages are being sent,
1.115     beck      402: .Nm
                    403: will disconnect the client, terminating the session. It is important
1.133     itojun    404: to note that the use of client alive messages is very different from
1.116     stevesk   405: .Cm Keepalive
                    406: (below). The client alive messages are sent through the
1.115     beck      407: encrypted channel and therefore will not be spoofable. The TCP keepalive
1.116     stevesk   408: option enabled by
                    409: .Cm Keepalive
1.147     deraadt   410: is spoofable. The client alive mechanism is valuable when the client or
                    411: server depend on knowing when a connection has become inactive.
1.116     stevesk   412: .Pp
1.147     deraadt   413: The default value is 3. If
1.116     stevesk   414: .Cm ClientAliveInterval
1.147     deraadt   415: (above) is set to 15, and
                    416: .Cm Keepalive is left at the default, unresponsive ssh clients
1.133     itojun    417: will be disconnected after approximately 45 seconds.
1.11      markus    418: .It Cm DenyGroups
                    419: This keyword can be followed by a number of group names, separated
1.36      aaron     420: by spaces.
1.81      markus    421: Users whose primary group or supplementary group list matches
                    422: one of the patterns aren't allowed to log in.
1.11      markus    423: .Ql \&*
                    424: and
                    425: .Ql ?
                    426: can be used as
1.36      aaron     427: wildcards in the patterns.
1.147     deraadt   428: Only group names are valid; a numerical group ID is not recognized.
1.81      markus    429: By default login is allowed regardless of the group list.
1.11      markus    430: .Pp
                    431: .It Cm DenyUsers
                    432: This keyword can be followed by a number of user names, separated
1.36      aaron     433: by spaces.
                    434: Login is disallowed for user names that match one of the patterns.
1.11      markus    435: .Ql \&*
                    436: and
                    437: .Ql ?
1.36      aaron     438: can be used as wildcards in the patterns.
1.147     deraadt   439: Only user names are valid; a numerical user ID is not recognized.
1.36      aaron     440: By default login is allowed regardless of the user name.
1.47      markus    441: .It Cm GatewayPorts
                    442: Specifies whether remote hosts are allowed to connect to ports
                    443: forwarded for the client.
1.145     stevesk   444: By default,
                    445: .Nm
                    446: binds remote port forwardings to the loopback addresss.  This
                    447: prevents other remote hosts from connecting to forwarded ports.
                    448: .Cm GatewayPorts
                    449: can be used to specify that
                    450: .Nm
                    451: should bind remote port forwardings to the wildcard address,
                    452: thus allowing remote hosts to connect to forwarded ports.
1.47      markus    453: The argument must be
                    454: .Dq yes
                    455: or
                    456: .Dq no .
                    457: The default is
                    458: .Dq no .
1.120     markus    459: .It Cm HostbasedAuthentication
                    460: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    461: with successful public key client host authentication is allowed
                    462: (hostbased authentication).
                    463: This option is similar to
                    464: .Cm RhostsRSAAuthentication
                    465: and applies to protocol version 2 only.
                    466: The default is
                    467: .Dq no .
1.2       deraadt   468: .It Cm HostKey
1.72      markus    469: Specifies the file containing the private host keys (default
1.46      markus    470: .Pa /etc/ssh_host_key )
1.72      markus    471: used by SSH protocol versions 1 and 2.
1.9       markus    472: Note that
                    473: .Nm
1.83      markus    474: will refuse to use a file if it is group/world-accessible.
1.72      markus    475: It is possible to have multiple host key files.
                    476: .Dq rsa1
                    477: keys are used for version 1 and
                    478: .Dq dsa
                    479: or
                    480: .Dq rsa
                    481: are used for version 2 of the SSH protocol.
1.2       deraadt   482: .It Cm IgnoreRhosts
1.34      markus    483: Specifies that
                    484: .Pa .rhosts
1.40      aaron     485: and
1.34      markus    486: .Pa .shosts
1.120     markus    487: files will not be used in
                    488: .Cm RhostsAuthentication ,
                    489: .Cm RhostsRSAAuthentication
                    490: or
                    491: .Cm HostbasedAuthentication .
                    492: .Pp
1.2       deraadt   493: .Pa /etc/hosts.equiv
1.1       deraadt   494: and
1.40      aaron     495: .Pa /etc/shosts.equiv
1.36      aaron     496: are still used.
1.40      aaron     497: The default is
1.34      markus    498: .Dq yes .
1.24      markus    499: .It Cm IgnoreUserKnownHosts
                    500: Specifies whether
                    501: .Nm
                    502: should ignore the user's
                    503: .Pa $HOME/.ssh/known_hosts
1.45      markus    504: during
1.120     markus    505: .Cm RhostsRSAAuthentication
                    506: or
                    507: .Cm HostbasedAuthentication .
1.24      markus    508: The default is
1.2       deraadt   509: .Dq no .
                    510: .It Cm KeepAlive
1.1       deraadt   511: Specifies whether the system should send keepalive messages to the
1.36      aaron     512: other side.
                    513: If they are sent, death of the connection or crash of one
                    514: of the machines will be properly noticed.
                    515: However, this means that
1.1       deraadt   516: connections will die if the route is down temporarily, and some people
1.36      aaron     517: find it annoying.
1.51      hugh      518: On the other hand, if keepalives are not sent,
1.2       deraadt   519: sessions may hang indefinitely on the server, leaving
                    520: .Dq ghost
                    521: users and consuming server resources.
                    522: .Pp
                    523: The default is
                    524: .Dq yes
                    525: (to send keepalives), and the server will notice
1.36      aaron     526: if the network goes down or the client host reboots.
                    527: This avoids infinitely hanging sessions.
1.2       deraadt   528: .Pp
                    529: To disable keepalives, the value should be set to
                    530: .Dq no
                    531: in both the server and the client configuration files.
                    532: .It Cm KerberosAuthentication
1.36      aaron     533: Specifies whether Kerberos authentication is allowed.
                    534: This can be in the form of a Kerberos ticket, or if
1.7       markus    535: .Cm PasswordAuthentication
1.1       deraadt   536: is yes, the password provided by the user will be validated through
1.67      aaron     537: the Kerberos KDC.
                    538: To use this option, the server needs a
1.59      provos    539: Kerberos servtab which allows the verification of the KDC's identity.
1.36      aaron     540: Default is
1.60      provos    541: .Dq yes .
1.2       deraadt   542: .It Cm KerberosOrLocalPasswd
1.1       deraadt   543: If set then if password authentication through Kerberos fails then
                    544: the password will be validated via any additional local mechanism
1.2       deraadt   545: such as
1.66      markus    546: .Pa /etc/passwd .
1.36      aaron     547: Default is
1.20      dugsong   548: .Dq yes .
1.2       deraadt   549: .It Cm KerberosTgtPassing
1.1       deraadt   550: Specifies whether a Kerberos TGT may be forwarded to the server.
1.40      aaron     551: Default is
1.3       dugsong   552: .Dq no ,
                    553: as this only works when the Kerberos KDC is actually an AFS kaserver.
1.2       deraadt   554: .It Cm KerberosTicketCleanup
1.7       markus    555: Specifies whether to automatically destroy the user's ticket cache
1.36      aaron     556: file on logout.
                    557: Default is
1.3       dugsong   558: .Dq yes .
1.2       deraadt   559: .It Cm KeyRegenerationInterval
1.120     markus    560: In protocol version 1, the ephemeral server key is automatically regenerated
                    561: after this many seconds (if it has been used).
1.36      aaron     562: The purpose of regeneration is to prevent
1.1       deraadt   563: decrypting captured sessions by later breaking into the machine and
1.36      aaron     564: stealing the keys.
                    565: The key is never stored anywhere.
                    566: If the value is 0, the key is never regenerated.
                    567: The default is 3600 (seconds).
1.7       markus    568: .It Cm ListenAddress
1.110     stevesk   569: Specifies the local addresses
1.120     markus    570: .Nm
1.7       markus    571: should listen on.
1.110     stevesk   572: The following forms may be used:
                    573: .Pp
                    574: .Bl -item -offset indent -compact
                    575: .It
                    576: .Cm ListenAddress
1.112     stevesk   577: .Sm off
                    578: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    579: .Sm on
1.110     stevesk   580: .It
                    581: .Cm ListenAddress
1.112     stevesk   582: .Sm off
                    583: .Ar host No | Ar IPv4_addr No : Ar port
                    584: .Sm on
1.110     stevesk   585: .It
                    586: .Cm ListenAddress
1.112     stevesk   587: .Sm off
                    588: .Oo
                    589: .Ar host No | Ar IPv6_addr Oc : Ar port
                    590: .Sm on
1.110     stevesk   591: .El
                    592: .Pp
                    593: If
1.112     stevesk   594: .Ar port
1.110     stevesk   595: is not specified,
1.120     markus    596: .Nm
1.110     stevesk   597: will listen on the address and all prior
                    598: .Cm Port
                    599: options specified. The default is to listen on all local
                    600: addresses.  Multiple
                    601: .Cm ListenAddress
                    602: options are permitted. Additionally, any
                    603: .Cm Port
                    604: options must precede this option for non port qualified addresses.
1.2       deraadt   605: .It Cm LoginGraceTime
1.1       deraadt   606: The server disconnects after this time if the user has not
1.36      aaron     607: successfully logged in.
                    608: If the value is 0, there is no time limit.
1.1       deraadt   609: The default is 600 (seconds).
1.23      markus    610: .It Cm LogLevel
                    611: Gives the verbosity level that is used when logging messages from
                    612: .Nm sshd .
                    613: The possible values are:
1.82      markus    614: QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
                    615: The default is INFO.
1.23      markus    616: Logging with level DEBUG violates the privacy of users
                    617: and is not recommended.
1.93      markus    618: .It Cm MACs
                    619: Specifies the available MAC (message authentication code) algorithms.
                    620: The MAC algorithm is used in protocol version 2
                    621: for data integrity protection.
                    622: Multiple algorithms must be comma-separated.
                    623: The default is
1.123     markus    624: .Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
1.55      markus    625: .It Cm MaxStartups
                    626: Specifies the maximum number of concurrent unauthenticated connections to the
                    627: .Nm
                    628: daemon.
                    629: Additional connections will be dropped until authentication succeeds or the
                    630: .Cm LoginGraceTime
                    631: expires for a connection.
                    632: The default is 10.
1.57      markus    633: .Pp
                    634: Alternatively, random early drop can be enabled by specifying
                    635: the three colon separated values
                    636: .Dq start:rate:full
1.67      aaron     637: (e.g., "10:30:60").
1.57      markus    638: .Nm
1.86      stevesk   639: will refuse connection attempts with a probability of
1.57      markus    640: .Dq rate/100
                    641: (30%)
                    642: if there are currently
                    643: .Dq start
                    644: (10)
                    645: unauthenticated connections.
1.86      stevesk   646: The probability increases linearly and all connection attempts
1.57      markus    647: are refused if the number of unauthenticated connections reaches
                    648: .Dq full
                    649: (60).
1.2       deraadt   650: .It Cm PasswordAuthentication
1.1       deraadt   651: Specifies whether password authentication is allowed.
1.2       deraadt   652: The default is
                    653: .Dq yes .
                    654: .It Cm PermitEmptyPasswords
1.1       deraadt   655: When password authentication is allowed, it specifies whether the
1.36      aaron     656: server allows login to accounts with empty password strings.
                    657: The default is
1.34      markus    658: .Dq no .
1.2       deraadt   659: .It Cm PermitRootLogin
1.100     stevesk   660: Specifies whether root can login using
1.2       deraadt   661: .Xr ssh 1 .
1.15      markus    662: The argument must be
                    663: .Dq yes ,
1.94      markus    664: .Dq without-password ,
                    665: .Dq forced-commands-only
1.15      markus    666: or
                    667: .Dq no .
1.2       deraadt   668: The default is
                    669: .Dq yes .
1.94      markus    670: .Pp
                    671: If this option is set to
1.15      markus    672: .Dq without-password
1.94      markus    673: password authentication is disabled for root.
1.2       deraadt   674: .Pp
1.94      markus    675: If this option is set to
                    676: .Dq forced-commands-only
                    677: root login with public key authentication will be allowed,
                    678: but only if the
1.2       deraadt   679: .Ar command
1.94      markus    680: option has been specified
1.1       deraadt   681: (which may be useful for taking remote backups even if root login is
1.94      markus    682: normally not allowed). All other authentication methods are disabled
                    683: for root.
1.100     stevesk   684: .Pp
                    685: If this option is set to
                    686: .Dq no
                    687: root is not allowed to login.
1.43      markus    688: .It Cm PidFile
                    689: Specifies the file that contains the process identifier of the
                    690: .Nm
                    691: daemon.
                    692: The default is
                    693: .Pa /var/run/sshd.pid .
1.2       deraadt   694: .It Cm Port
1.1       deraadt   695: Specifies the port number that
1.2       deraadt   696: .Nm
1.36      aaron     697: listens on.
                    698: The default is 22.
1.28      markus    699: Multiple options of this type are permitted.
1.120     markus    700: See also
                    701: .Cm ListenAddress .
1.108     stevesk   702: .It Cm PrintLastLog
                    703: Specifies whether
                    704: .Nm
                    705: should print the date and time when the user last logged in.
                    706: The default is
                    707: .Dq yes .
1.2       deraadt   708: .It Cm PrintMotd
1.1       deraadt   709: Specifies whether
1.2       deraadt   710: .Nm
1.40      aaron     711: should print
1.2       deraadt   712: .Pa /etc/motd
1.36      aaron     713: when a user logs in interactively.
                    714: (On some systems it is also printed by the shell,
1.2       deraadt   715: .Pa /etc/profile ,
1.36      aaron     716: or equivalent.)
                    717: The default is
1.2       deraadt   718: .Dq yes .
1.41      markus    719: .It Cm Protocol
                    720: Specifies the protocol versions
                    721: .Nm
                    722: should support.
                    723: The possible values are
                    724: .Dq 1
                    725: and
                    726: .Dq 2 .
                    727: Multiple versions must be comma-separated.
                    728: The default is
1.118     deraadt   729: .Dq 2,1 .
1.104     deraadt   730: .It Cm PubkeyAuthentication
                    731: Specifies whether public key authentication is allowed.
                    732: The default is
                    733: .Dq yes .
                    734: Note that this option applies to protocol version 2 only.
1.87      markus    735: .It Cm ReverseMappingCheck
                    736: Specifies whether
                    737: .Nm
                    738: should try to verify the remote host name and check that
                    739: the resolved host name for the remote IP address maps back to the
                    740: very same IP address.
                    741: The default is
                    742: .Dq no .
1.2       deraadt   743: .It Cm RhostsAuthentication
1.1       deraadt   744: Specifies whether authentication using rhosts or /etc/hosts.equiv
1.36      aaron     745: files is sufficient.
                    746: Normally, this method should not be permitted because it is insecure.
1.7       markus    747: .Cm RhostsRSAAuthentication
                    748: should be used
1.1       deraadt   749: instead, because it performs RSA-based host authentication in addition
                    750: to normal rhosts or /etc/hosts.equiv authentication.
1.2       deraadt   751: The default is
                    752: .Dq no .
1.120     markus    753: This option applies to protocol version 1 only.
1.2       deraadt   754: .It Cm RhostsRSAAuthentication
1.1       deraadt   755: Specifies whether rhosts or /etc/hosts.equiv authentication together
1.36      aaron     756: with successful RSA host authentication is allowed.
                    757: The default is
1.34      markus    758: .Dq no .
1.120     markus    759: This option applies to protocol version 1 only.
1.2       deraadt   760: .It Cm RSAAuthentication
1.36      aaron     761: Specifies whether pure RSA authentication is allowed.
                    762: The default is
1.2       deraadt   763: .Dq yes .
1.120     markus    764: This option applies to protocol version 1 only.
1.2       deraadt   765: .It Cm ServerKeyBits
1.120     markus    766: Defines the number of bits in the ephemeral protocol version 1 server key.
1.36      aaron     767: The minimum value is 512, and the default is 768.
1.2       deraadt   768: .It Cm StrictModes
1.12      markus    769: Specifies whether
                    770: .Nm
                    771: should check file modes and ownership of the
1.36      aaron     772: user's files and home directory before accepting login.
                    773: This is normally desirable because novices sometimes accidentally leave their
                    774: directory or files world-writable.
                    775: The default is
1.7       markus    776: .Dq yes .
1.54      jakob     777: .It Cm Subsystem
1.67      aaron     778: Configures an external subsystem (e.g., file transfer daemon).
                    779: Arguments should be a subsystem name and a command to execute upon subsystem
                    780: request.
1.63      markus    781: The command
                    782: .Xr sftp-server 8
                    783: implements the
                    784: .Dq sftp
                    785: file transfer subsystem.
1.54      jakob     786: By default no subsystems are defined.
                    787: Note that this option applies to protocol version 2 only.
1.2       deraadt   788: .It Cm SyslogFacility
1.1       deraadt   789: Gives the facility code that is used when logging messages from
1.2       deraadt   790: .Nm sshd .
1.1       deraadt   791: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1.36      aaron     792: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    793: The default is AUTH.
1.10      markus    794: .It Cm UseLogin
                    795: Specifies whether
                    796: .Xr login 1
1.53      markus    797: is used for interactive login sessions.
1.127     markus    798: The default is
                    799: .Dq no .
1.53      markus    800: Note that
                    801: .Xr login 1
1.58      deraadt   802: is never used for remote command execution.
1.133     itojun    803: Note also, that if this is enabled,
                    804: .Cm X11Forwarding
1.127     markus    805: will be disabled because
                    806: .Xr login 1
                    807: does not know how to handle
1.133     itojun    808: .Xr xauth 1
1.127     markus    809: cookies.
1.6       aaron     810: .It Cm X11DisplayOffset
                    811: Specifies the first display number available for
                    812: .Nm sshd Ns 's
1.36      aaron     813: X11 forwarding.
                    814: This prevents
1.6       aaron     815: .Nm
                    816: from interfering with real X11 servers.
1.34      markus    817: The default is 10.
1.30      markus    818: .It Cm X11Forwarding
1.36      aaron     819: Specifies whether X11 forwarding is permitted.
                    820: The default is
1.34      markus    821: .Dq no .
1.30      markus    822: Note that disabling X11 forwarding does not improve security in any
                    823: way, as users can always install their own forwarders.
1.133     itojun    824: X11 forwarding is automatically disabled if
                    825: .Cm UseLogin
                    826: is enabled.
1.52      markus    827: .It Cm XAuthLocation
                    828: Specifies the location of the
                    829: .Xr xauth 1
                    830: program.
                    831: The default is
                    832: .Pa /usr/X11R6/bin/xauth .
1.2       deraadt   833: .El
1.124     stevesk   834: .Ss Time Formats
                    835: .Pp
                    836: .Nm
                    837: command-line arguments and configuration file options that specify time
                    838: may be expressed using a sequence of the form:
                    839: .Sm off
                    840: .Ar time Oo Ar qualifier Oc ,
                    841: .Sm on
                    842: where
                    843: .Ar time
                    844: is a positive integer value and
                    845: .Ar qualifier
                    846: is one of the following:
                    847: .Pp
                    848: .Bl -tag -width Ds -compact -offset indent
                    849: .It Cm <none>
                    850: seconds
                    851: .It Cm s | Cm S
                    852: seconds
                    853: .It Cm m | Cm M
                    854: minutes
                    855: .It Cm h | Cm H
                    856: hours
                    857: .It Cm d | Cm D
                    858: days
                    859: .It Cm w | Cm W
                    860: weeks
                    861: .El
                    862: .Pp
                    863: Each member of the sequence is added together to calculate
                    864: the total time value.
                    865: .Pp
                    866: Time format examples:
                    867: .Pp
                    868: .Bl -tag -width Ds -compact -offset indent
                    869: .It 600
                    870: 600 seconds (10 minutes)
                    871: .It 10m
                    872: 10 minutes
                    873: .It 1h30m
                    874: 1 hour 30 minutes (90 minutes)
                    875: .El
1.2       deraadt   876: .Sh LOGIN PROCESS
1.1       deraadt   877: When a user successfully logs in,
1.2       deraadt   878: .Nm
1.1       deraadt   879: does the following:
1.2       deraadt   880: .Bl -enum -offset indent
                    881: .It
1.1       deraadt   882: If the login is on a tty, and no command has been specified,
1.40      aaron     883: prints last login time and
1.2       deraadt   884: .Pa /etc/motd
1.1       deraadt   885: (unless prevented in the configuration file or by
1.2       deraadt   886: .Pa $HOME/.hushlogin ;
                    887: see the
1.40      aaron     888: .Sx FILES
1.2       deraadt   889: section).
                    890: .It
1.1       deraadt   891: If the login is on a tty, records login time.
1.2       deraadt   892: .It
                    893: Checks
                    894: .Pa /etc/nologin ;
                    895: if it exists, prints contents and quits
1.1       deraadt   896: (unless root).
1.2       deraadt   897: .It
1.1       deraadt   898: Changes to run with normal user privileges.
1.2       deraadt   899: .It
1.1       deraadt   900: Sets up basic environment.
1.2       deraadt   901: .It
                    902: Reads
                    903: .Pa $HOME/.ssh/environment
                    904: if it exists.
                    905: .It
1.1       deraadt   906: Changes to user's home directory.
1.2       deraadt   907: .It
                    908: If
                    909: .Pa $HOME/.ssh/rc
                    910: exists, runs it; else if
                    911: .Pa /etc/sshrc
                    912: exists, runs
1.36      aaron     913: it; otherwise runs xauth.
                    914: The
1.2       deraadt   915: .Dq rc
                    916: files are given the X11
1.1       deraadt   917: authentication protocol and cookie in standard input.
1.2       deraadt   918: .It
1.1       deraadt   919: Runs user's shell or command.
1.2       deraadt   920: .El
                    921: .Sh AUTHORIZED_KEYS FILE FORMAT
                    922: .Pa $HOME/.ssh/authorized_keys
1.130     markus    923: is the default file that lists the public keys that are
                    924: permitted for RSA authentication in protocol version 1
                    925: and for public key authentication (PubkeyAuthentication)
                    926: in protocol version 2.
1.125     markus    927: .Cm AuthorizedKeysFile
                    928: may be used to specify an alternative file.
1.75      markus    929: .Pp
1.36      aaron     930: Each line of the file contains one
1.2       deraadt   931: key (empty lines and lines starting with a
                    932: .Ql #
                    933: are ignored as
1.36      aaron     934: comments).
1.75      markus    935: Each RSA public key consists of the following fields, separated by
1.36      aaron     936: spaces: options, bits, exponent, modulus, comment.
1.75      markus    937: Each protocol version 2 public key consists of:
                    938: options, keytype, base64 encoded key, comment.
                    939: The options fields
                    940: are optional; its presence is determined by whether the line starts
1.1       deraadt   941: with a number or not (the option field never starts with a number).
1.75      markus    942: The bits, exponent, modulus and comment fields give the RSA key for
                    943: protocol version 1; the
1.1       deraadt   944: comment field is not used for anything (but may be convenient for the
                    945: user to identify the key).
1.75      markus    946: For protocol version 2 the keytype is
                    947: .Dq ssh-dss
                    948: or
                    949: .Dq ssh-rsa .
1.2       deraadt   950: .Pp
1.1       deraadt   951: Note that lines in this file are usually several hundred bytes long
1.36      aaron     952: (because of the size of the RSA key modulus).
                    953: You don't want to type them in; instead, copy the
1.113     itojun    954: .Pa identity.pub ,
                    955: .Pa id_dsa.pub
1.75      markus    956: or the
1.113     itojun    957: .Pa id_rsa.pub
1.1       deraadt   958: file and edit it.
1.2       deraadt   959: .Pp
1.58      deraadt   960: The options (if present) consist of comma-separated option
1.36      aaron     961: specifications.
                    962: No spaces are permitted, except within double quotes.
1.141     stevesk   963: The following option specifications are supported (note
                    964: that option keywords are case-insensitive):
1.2       deraadt   965: .Bl -tag -width Ds
                    966: .It Cm from="pattern-list"
1.1       deraadt   967: Specifies that in addition to RSA authentication, the canonical name
                    968: of the remote host must be present in the comma-separated list of
1.36      aaron     969: patterns
                    970: .Pf ( Ql *
                    971: and
                    972: .Ql ?
                    973: serve as wildcards).
                    974: The list may also contain
                    975: patterns negated by prefixing them with
                    976: .Ql ! ;
                    977: if the canonical host name matches a negated pattern, the key is not accepted.
                    978: The purpose
1.1       deraadt   979: of this option is to optionally increase security: RSA authentication
                    980: by itself does not trust the network or name servers or anything (but
                    981: the key); however, if somebody somehow steals the key, the key
1.36      aaron     982: permits an intruder to log in from anywhere in the world.
                    983: This additional option makes using a stolen key more difficult (name
1.1       deraadt   984: servers and/or routers would have to be compromised in addition to
                    985: just the key).
1.2       deraadt   986: .It Cm command="command"
1.1       deraadt   987: Specifies that the command is executed whenever this key is used for
1.36      aaron     988: authentication.
                    989: The command supplied by the user (if any) is ignored.
1.148     markus    990: The command is run on a pty if the client requests a pty;
1.36      aaron     991: otherwise it is run without a tty.
1.147     deraadt   992: If a 8-bit clean channel is required,
                    993: one must not request a pty or should specify
1.89      markus    994: .Cm no-pty .
1.36      aaron     995: A quote may be included in the command by quoting it with a backslash.
                    996: This option might be useful
                    997: to restrict certain RSA keys to perform just a specific operation.
                    998: An example might be a key that permits remote backups but nothing else.
1.51      hugh      999: Note that the client may specify TCP/IP and/or X11
                   1000: forwarding unless they are explicitly prohibited.
1.149     markus   1001: Note that this option applies to shell, command or subsystem execution.
1.2       deraadt  1002: .It Cm environment="NAME=value"
1.1       deraadt  1003: Specifies that the string is to be added to the environment when
1.36      aaron    1004: logging in using this key.
                   1005: Environment variables set this way
                   1006: override other default environment values.
                   1007: Multiple options of this type are permitted.
1.2       deraadt  1008: .It Cm no-port-forwarding
1.1       deraadt  1009: Forbids TCP/IP forwarding when this key is used for authentication.
1.36      aaron    1010: Any port forward requests by the client will return an error.
                   1011: This might be used, e.g., in connection with the
1.2       deraadt  1012: .Cm command
1.1       deraadt  1013: option.
1.2       deraadt  1014: .It Cm no-X11-forwarding
1.1       deraadt  1015: Forbids X11 forwarding when this key is used for authentication.
                   1016: Any X11 forward requests by the client will return an error.
1.2       deraadt  1017: .It Cm no-agent-forwarding
1.1       deraadt  1018: Forbids authentication agent forwarding when this key is used for
                   1019: authentication.
1.2       deraadt  1020: .It Cm no-pty
1.1       deraadt  1021: Prevents tty allocation (a request to allocate a pty will fail).
1.107     djm      1022: .It Cm permitopen="host:port"
1.133     itojun   1023: Limit local
1.107     djm      1024: .Li ``ssh -L''
1.111     stevesk  1025: port forwarding such that it may only connect to the specified host and
1.146     stevesk  1026: port.
                   1027: IPv6 addresses can be specified with an alternative syntax:
                   1028: .Ar host/port .
                   1029: Multiple
1.107     djm      1030: .Cm permitopen
1.133     itojun   1031: options may be applied separated by commas. No pattern matching is
                   1032: performed on the specified hostnames, they must be literal domains or
1.107     djm      1033: addresses.
1.2       deraadt  1034: .El
                   1035: .Ss Examples
1.1       deraadt  1036: 1024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1.2       deraadt  1037: .Pp
1.1       deraadt  1038: from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1.2       deraadt  1039: .Pp
1.1       deraadt  1040: command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
1.107     djm      1041: .Pp
                   1042: permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
1.2       deraadt  1043: .Sh SSH_KNOWN_HOSTS FILE FORMAT
1.40      aaron    1044: The
1.44      deraadt  1045: .Pa /etc/ssh_known_hosts ,
1.40      aaron    1046: and
1.131     markus   1047: .Pa $HOME/.ssh/known_hosts
1.36      aaron    1048: files contain host public keys for all known hosts.
                   1049: The global file should
1.37      brad     1050: be prepared by the administrator (optional), and the per-user file is
1.58      deraadt  1051: maintained automatically: whenever the user connects from an unknown host
1.36      aaron    1052: its key is added to the per-user file.
1.2       deraadt  1053: .Pp
1.1       deraadt  1054: Each line in these files contains the following fields: hostnames,
1.36      aaron    1055: bits, exponent, modulus, comment.
                   1056: The fields are separated by spaces.
1.2       deraadt  1057: .Pp
1.1       deraadt  1058: Hostnames is a comma-separated list of patterns ('*' and '?' act as
                   1059: wildcards); each pattern in turn is matched against the canonical host
                   1060: name (when authenticating a client) or against the user-supplied
1.36      aaron    1061: name (when authenticating a server).
                   1062: A pattern may also be preceded by
1.2       deraadt  1063: .Ql !
                   1064: to indicate negation: if the host name matches a negated
1.1       deraadt  1065: pattern, it is not accepted (by that line) even if it matched another
                   1066: pattern on the line.
1.2       deraadt  1067: .Pp
1.49      markus   1068: Bits, exponent, and modulus are taken directly from the RSA host key; they
1.2       deraadt  1069: can be obtained, e.g., from
                   1070: .Pa /etc/ssh_host_key.pub .
1.1       deraadt  1071: The optional comment field continues to the end of the line, and is not used.
1.2       deraadt  1072: .Pp
                   1073: Lines starting with
                   1074: .Ql #
                   1075: and empty lines are ignored as comments.
                   1076: .Pp
1.1       deraadt  1077: When performing host authentication, authentication is accepted if any
1.36      aaron    1078: matching line has the proper key.
                   1079: It is thus permissible (but not
1.1       deraadt  1080: recommended) to have several lines or different host keys for the same
1.36      aaron    1081: names.
                   1082: This will inevitably happen when short forms of host names
                   1083: from different domains are put in the file.
                   1084: It is possible
1.1       deraadt  1085: that the files contain conflicting information; authentication is
                   1086: accepted if valid information can be found from either file.
1.2       deraadt  1087: .Pp
1.1       deraadt  1088: Note that the lines in these files are typically hundreds of characters
                   1089: long, and you definitely don't want to type in the host keys by hand.
1.6       aaron    1090: Rather, generate them by a script
1.40      aaron    1091: or by taking
1.2       deraadt  1092: .Pa /etc/ssh_host_key.pub
1.1       deraadt  1093: and adding the host names at the front.
1.2       deraadt  1094: .Ss Examples
1.120     markus   1095: .Bd -literal
                   1096: closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
                   1097: cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
                   1098: .Ed
1.2       deraadt  1099: .Sh FILES
                   1100: .Bl -tag -width Ds
                   1101: .It Pa /etc/sshd_config
1.1       deraadt  1102: Contains configuration data for
1.2       deraadt  1103: .Nm sshd .
1.1       deraadt  1104: This file should be writable by root only, but it is recommended
                   1105: (though not necessary) that it be world-readable.
1.98      deraadt  1106: .It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
1.120     markus   1107: These three files contain the private parts of the host keys.
1.98      deraadt  1108: These files should only be owned by root, readable only by root, and not
1.1       deraadt  1109: accessible to others.
1.14      markus   1110: Note that
                   1111: .Nm
                   1112: does not start if this file is group/world-accessible.
1.98      deraadt  1113: .It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
1.120     markus   1114: These three files contain the public parts of the host keys.
1.98      deraadt  1115: These files should be world-readable but writable only by
1.36      aaron    1116: root.
1.98      deraadt  1117: Their contents should match the respective private parts.
                   1118: These files are not
                   1119: really used for anything; they are provided for the convenience of
                   1120: the user so their contents can be copied to known hosts files.
                   1121: These files are created using
1.7       markus   1122: .Xr ssh-keygen 1 .
1.129     provos   1123: .It Pa /etc/moduli
1.73      provos   1124: Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
1.2       deraadt  1125: .It Pa /var/run/sshd.pid
                   1126: Contains the process ID of the
                   1127: .Nm
1.1       deraadt  1128: listening for connections (if there are several daemons running
                   1129: concurrently for different ports, this contains the pid of the one
1.36      aaron    1130: started last).
1.58      deraadt  1131: The content of this file is not sensitive; it can be world-readable.
1.2       deraadt  1132: .It Pa $HOME/.ssh/authorized_keys
1.120     markus   1133: Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1.44      deraadt  1134: This file must be readable by root (which may on some machines imply
                   1135: it being world-readable if the user's home directory resides on an NFS
                   1136: volume).
                   1137: It is recommended that it not be accessible by others.
                   1138: The format of this file is described above.
                   1139: Users will place the contents of their
1.130     markus   1140: .Pa identity.pub ,
1.44      deraadt  1141: .Pa id_dsa.pub
1.113     itojun   1142: and/or
                   1143: .Pa id_rsa.pub
1.44      deraadt  1144: files into this file, as described in
                   1145: .Xr ssh-keygen 1 .
1.22      markus   1146: .It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
                   1147: These files are consulted when using rhosts with RSA host
1.131     markus   1148: authentication or protocol version 2 hostbased authentication
                   1149: to check the public key of the host.
1.36      aaron    1150: The key must be listed in one of these files to be accepted.
1.22      markus   1151: The client uses the same files
1.96      markus   1152: to verify that it is connecting to the correct remote host.
1.36      aaron    1153: These files should be writable only by root/the owner.
1.2       deraadt  1154: .Pa /etc/ssh_known_hosts
                   1155: should be world-readable, and
                   1156: .Pa $HOME/.ssh/known_hosts
1.120     markus   1157: can but need not be world-readable.
1.6       aaron    1158: .It Pa /etc/nologin
1.40      aaron    1159: If this file exists,
1.2       deraadt  1160: .Nm
1.36      aaron    1161: refuses to let anyone except root log in.
                   1162: The contents of the file
1.1       deraadt  1163: are displayed to anyone trying to log in, and non-root connections are
1.36      aaron    1164: refused.
                   1165: The file should be world-readable.
1.19      dugsong  1166: .It Pa /etc/hosts.allow, /etc/hosts.deny
                   1167: If compiled with
                   1168: .Sy LIBWRAP
                   1169: support, tcp-wrappers access controls may be defined here as described in
                   1170: .Xr hosts_access 5 .
1.6       aaron    1171: .It Pa $HOME/.rhosts
1.1       deraadt  1172: This file contains host-username pairs, separated by a space, one per
1.36      aaron    1173: line.
                   1174: The given user on the corresponding host is permitted to log in
                   1175: without password.
                   1176: The same file is used by rlogind and rshd.
1.6       aaron    1177: The file must
1.1       deraadt  1178: be writable only by the user; it is recommended that it not be
                   1179: accessible by others.
1.2       deraadt  1180: .Pp
1.36      aaron    1181: If is also possible to use netgroups in the file.
                   1182: Either host or user
1.1       deraadt  1183: name may be of the form +@groupname to specify all hosts or all users
                   1184: in the group.
1.2       deraadt  1185: .It Pa $HOME/.shosts
                   1186: For ssh,
                   1187: this file is exactly the same as for
                   1188: .Pa .rhosts .
                   1189: However, this file is
                   1190: not used by rlogin and rshd, so using this permits access using SSH only.
1.58      deraadt  1191: .It Pa /etc/hosts.equiv
1.2       deraadt  1192: This file is used during
                   1193: .Pa .rhosts
1.36      aaron    1194: authentication.
                   1195: In the simplest form, this file contains host names, one per line.
                   1196: Users on
1.1       deraadt  1197: those hosts are permitted to log in without a password, provided they
1.36      aaron    1198: have the same user name on both machines.
                   1199: The host name may also be
1.1       deraadt  1200: followed by a user name; such users are permitted to log in as
1.2       deraadt  1201: .Em any
1.36      aaron    1202: user on this machine (except root).
                   1203: Additionally, the syntax
1.2       deraadt  1204: .Dq +@group
1.36      aaron    1205: can be used to specify netgroups.
                   1206: Negated entries start with
1.2       deraadt  1207: .Ql \&- .
                   1208: .Pp
1.1       deraadt  1209: If the client host/user is successfully matched in this file, login is
                   1210: automatically permitted provided the client and server user names are the
1.36      aaron    1211: same.
                   1212: Additionally, successful RSA host authentication is normally required.
                   1213: This file must be writable only by root; it is recommended
1.1       deraadt  1214: that it be world-readable.
1.2       deraadt  1215: .Pp
1.6       aaron    1216: .Sy "Warning: It is almost never a good idea to use user names in"
1.2       deraadt  1217: .Pa hosts.equiv .
1.1       deraadt  1218: Beware that it really means that the named user(s) can log in as
1.2       deraadt  1219: .Em anybody ,
1.1       deraadt  1220: which includes bin, daemon, adm, and other accounts that own critical
1.36      aaron    1221: binaries and directories.
                   1222: Using a user name practically grants the user root access.
                   1223: The only valid use for user names that I can think
1.1       deraadt  1224: of is in negative entries.
1.2       deraadt  1225: .Pp
                   1226: Note that this warning also applies to rsh/rlogin.
                   1227: .It Pa /etc/shosts.equiv
1.1       deraadt  1228: This is processed exactly as
1.2       deraadt  1229: .Pa /etc/hosts.equiv .
1.1       deraadt  1230: However, this file may be useful in environments that want to run both
1.2       deraadt  1231: rsh/rlogin and ssh.
1.6       aaron    1232: .It Pa $HOME/.ssh/environment
1.36      aaron    1233: This file is read into the environment at login (if it exists).
                   1234: It can only contain empty lines, comment lines (that start with
1.2       deraadt  1235: .Ql # ) ,
1.36      aaron    1236: and assignment lines of the form name=value.
                   1237: The file should be writable
1.6       aaron    1238: only by the user; it need not be readable by anyone else.
1.2       deraadt  1239: .It Pa $HOME/.ssh/rc
1.1       deraadt  1240: If this file exists, it is run with /bin/sh after reading the
1.36      aaron    1241: environment files but before starting the user's shell or command.
                   1242: If X11 spoofing is in use, this will receive the "proto cookie" pair in
1.2       deraadt  1243: standard input (and
                   1244: .Ev DISPLAY
1.36      aaron    1245: in environment).
                   1246: This must call
1.2       deraadt  1247: .Xr xauth 1
                   1248: in that case.
                   1249: .Pp
1.1       deraadt  1250: The primary purpose of this file is to run any initialization routines
                   1251: which may be needed before the user's home directory becomes
                   1252: accessible; AFS is a particular example of such an environment.
1.2       deraadt  1253: .Pp
1.1       deraadt  1254: This file will probably contain some initialization code followed by
1.120     markus   1255: something similar to:
                   1256: .Bd -literal
                   1257:        if read proto cookie; then
                   1258:                echo add $DISPLAY $proto $cookie | xauth -q -
                   1259:        fi
                   1260: .Ed
1.2       deraadt  1261: .Pp
                   1262: If this file does not exist,
                   1263: .Pa /etc/sshrc
                   1264: is run, and if that
1.1       deraadt  1265: does not exist either, xauth is used to store the cookie.
1.2       deraadt  1266: .Pp
1.1       deraadt  1267: This file should be writable only by the user, and need not be
                   1268: readable by anyone else.
1.2       deraadt  1269: .It Pa /etc/sshrc
                   1270: Like
                   1271: .Pa $HOME/.ssh/rc .
                   1272: This can be used to specify
1.36      aaron    1273: machine-specific login-time initializations globally.
                   1274: This file should be writable only by root, and should be world-readable.
1.56      aaron    1275: .El
1.71      aaron    1276: .Sh AUTHORS
1.84      markus   1277: OpenSSH is a derivative of the original and free
                   1278: ssh 1.2.12 release by Tatu Ylonen.
                   1279: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1280: Theo de Raadt and Dug Song
                   1281: removed many bugs, re-added newer features and
                   1282: created OpenSSH.
                   1283: Markus Friedl contributed the support for SSH
                   1284: protocol versions 1.5 and 2.0.
1.2       deraadt  1285: .Sh SEE ALSO
                   1286: .Xr scp 1 ,
1.90      djm      1287: .Xr sftp 1 ,
1.2       deraadt  1288: .Xr ssh 1 ,
1.5       deraadt  1289: .Xr ssh-add 1 ,
1.2       deraadt  1290: .Xr ssh-agent 1 ,
1.5       deraadt  1291: .Xr ssh-keygen 1 ,
1.136     markus   1292: .Xr login.conf 5 ,
                   1293: .Xr moduli 5 ,
1.128     mpech    1294: .Xr sftp-server 8
1.119     markus   1295: .Rs
                   1296: .%A T. Ylonen
                   1297: .%A T. Kivinen
                   1298: .%A M. Saarinen
                   1299: .%A T. Rinne
                   1300: .%A S. Lehtinen
                   1301: .%T "SSH Protocol Architecture"
1.139     markus   1302: .%N draft-ietf-secsh-architecture-09.txt
                   1303: .%D July 2001
1.120     markus   1304: .%O work in progress material
                   1305: .Re
                   1306: .Rs
                   1307: .%A M. Friedl
                   1308: .%A N. Provos
                   1309: .%A W. A. Simpson
                   1310: .%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
1.132     markus   1311: .%N draft-ietf-secsh-dh-group-exchange-01.txt
                   1312: .%D April 2001
1.119     markus   1313: .%O work in progress material
                   1314: .Re