[BACK]Return to sshd.8 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd.8, Revision 1.153.2.4

1.1       deraadt     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
1.64      deraadt     7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
1.99      deraadt    13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
1.64      deraadt    16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
1.1       deraadt    25: .\"
1.64      deraadt    26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1.1       deraadt    36: .\"
1.153.2.4! brad       37: .\" $OpenBSD: sshd.8,v 1.153.2.3 2002/03/07 17:37:48 jason Exp $
1.2       deraadt    38: .Dd September 25, 1999
                     39: .Dt SSHD 8
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd
1.120     markus     43: .Nd OpenSSH SSH daemon
1.2       deraadt    44: .Sh SYNOPSIS
                     45: .Nm sshd
1.150     stevesk    46: .Op Fl deiqtD46
1.2       deraadt    47: .Op Fl b Ar bits
                     48: .Op Fl f Ar config_file
                     49: .Op Fl g Ar login_grace_time
                     50: .Op Fl h Ar host_key_file
                     51: .Op Fl k Ar key_gen_time
1.153.2.3  jason      52: .Op Fl o Ar option
1.2       deraadt    53: .Op Fl p Ar port
1.61      markus     54: .Op Fl u Ar len
1.40      aaron      55: .Sh DESCRIPTION
1.2       deraadt    56: .Nm
1.106     deraadt    57: (SSH Daemon) is the daemon program for
1.2       deraadt    58: .Xr ssh 1 .
1.42      hugh       59: Together these programs replace rlogin and rsh, and
1.1       deraadt    60: provide secure encrypted communications between two untrusted hosts
1.36      aaron      61: over an insecure network.
                     62: The programs are intended to be as easy to
1.1       deraadt    63: install and use as possible.
1.2       deraadt    64: .Pp
                     65: .Nm
1.36      aaron      66: is the daemon that listens for connections from clients.
1.40      aaron      67: It is normally started at boot from
1.2       deraadt    68: .Pa /etc/rc .
                     69: It forks a new
1.36      aaron      70: daemon for each incoming connection.
                     71: The forked daemons handle
1.1       deraadt    72: key exchange, encryption, authentication, command execution,
                     73: and data exchange.
1.49      markus     74: This implementation of
                     75: .Nm
                     76: supports both SSH protocol version 1 and 2 simultaneously.
1.2       deraadt    77: .Nm
1.36      aaron      78: works as follows.
1.49      markus     79: .Pp
                     80: .Ss SSH protocol version 1
                     81: .Pp
1.36      aaron      82: Each host has a host-specific RSA key
                     83: (normally 1024 bits) used to identify the host.
                     84: Additionally, when
1.1       deraadt    85: the daemon starts, it generates a server RSA key (normally 768 bits).
                     86: This key is normally regenerated every hour if it has been used, and
                     87: is never stored on disk.
1.2       deraadt    88: .Pp
1.42      hugh       89: Whenever a client connects the daemon responds with its public
                     90: host and server keys.
1.36      aaron      91: The client compares the
1.49      markus     92: RSA host key against its own database to verify that it has not changed.
1.36      aaron      93: The client then generates a 256 bit random number.
                     94: It encrypts this
1.1       deraadt    95: random number using both the host key and the server key, and sends
1.36      aaron      96: the encrypted number to the server.
1.42      hugh       97: Both sides then use this
1.1       deraadt    98: random number as a session key which is used to encrypt all further
1.36      aaron      99: communications in the session.
                    100: The rest of the session is encrypted
1.42      hugh      101: using a conventional cipher, currently Blowfish or 3DES, with 3DES
1.39      deraadt   102: being used by default.
1.36      aaron     103: The client selects the encryption algorithm
1.5       deraadt   104: to use from those offered by the server.
1.2       deraadt   105: .Pp
1.36      aaron     106: Next, the server and the client enter an authentication dialog.
                    107: The client tries to authenticate itself using
1.2       deraadt   108: .Pa .rhosts
                    109: authentication,
                    110: .Pa .rhosts
                    111: authentication combined with RSA host
1.1       deraadt   112: authentication, RSA challenge-response authentication, or password
                    113: based authentication.
1.2       deraadt   114: .Pp
1.1       deraadt   115: Rhosts authentication is normally disabled
                    116: because it is fundamentally insecure, but can be enabled in the server
1.36      aaron     117: configuration file if desired.
                    118: System security is not improved unless
1.2       deraadt   119: .Xr rshd 8 ,
                    120: .Xr rlogind 8 ,
                    121: and
1.143     stevesk   122: .Xr rexecd 8
1.1       deraadt   123: are disabled (thus completely disabling
1.2       deraadt   124: .Xr rlogin 1
1.1       deraadt   125: and
1.2       deraadt   126: .Xr rsh 1
1.42      hugh      127: into the machine).
1.2       deraadt   128: .Pp
1.49      markus    129: .Ss SSH protocol version 2
                    130: .Pp
1.58      deraadt   131: Version 2 works similarly:
1.138     markus    132: Each host has a host-specific key (RSA or DSA) used to identify the host.
1.49      markus    133: However, when the daemon starts, it does not generate a server key.
                    134: Forward security is provided through a Diffie-Hellman key agreement.
                    135: This key agreement results in a shared session key.
1.120     markus    136: .Pp
1.103     deraadt   137: The rest of the session is encrypted using a symmetric cipher, currently
1.120     markus    138: 128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
1.49      markus    139: The client selects the encryption algorithm
                    140: to use from those offered by the server.
                    141: Additionally, session integrity is provided
1.51      hugh      142: through a cryptographic message authentication code
1.49      markus    143: (hmac-sha1 or hmac-md5).
                    144: .Pp
                    145: Protocol version 2 provides a public key based
1.120     markus    146: user (PubkeyAuthentication) or
                    147: client host (HostbasedAuthentication) authentication method,
                    148: conventional password authentication and challenge response based methods.
1.49      markus    149: .Pp
                    150: .Ss Command execution and data forwarding
                    151: .Pp
1.1       deraadt   152: If the client successfully authenticates itself, a dialog for
1.36      aaron     153: preparing the session is entered.
                    154: At this time the client may request
1.1       deraadt   155: things like allocating a pseudo-tty, forwarding X11 connections,
                    156: forwarding TCP/IP connections, or forwarding the authentication agent
                    157: connection over the secure channel.
1.2       deraadt   158: .Pp
1.1       deraadt   159: Finally, the client either requests a shell or execution of a command.
1.36      aaron     160: The sides then enter session mode.
                    161: In this mode, either side may send
1.1       deraadt   162: data at any time, and such data is forwarded to/from the shell or
                    163: command on the server side, and the user terminal in the client side.
1.2       deraadt   164: .Pp
1.1       deraadt   165: When the user program terminates and all forwarded X11 and other
                    166: connections have been closed, the server sends command exit status to
                    167: the client, and both sides exit.
1.2       deraadt   168: .Pp
                    169: .Nm
1.1       deraadt   170: can be configured using command-line options or a configuration
1.36      aaron     171: file.
                    172: Command-line options override values specified in the
1.1       deraadt   173: configuration file.
1.25      markus    174: .Pp
                    175: .Nm
                    176: rereads its configuration file when it receives a hangup signal,
1.97      deraadt   177: .Dv SIGHUP ,
1.128     mpech     178: by executing itself with the name it was started as, i.e.,
1.97      deraadt   179: .Pa /usr/sbin/sshd .
1.18      aaron     180: .Pp
                    181: The options are as follows:
1.2       deraadt   182: .Bl -tag -width Ds
                    183: .It Fl b Ar bits
1.120     markus    184: Specifies the number of bits in the ephemeral protocol version 1
                    185: server key (default 768).
1.2       deraadt   186: .It Fl d
1.36      aaron     187: Debug mode.
                    188: The server sends verbose debug output to the system
                    189: log, and does not put itself in the background.
                    190: The server also will not fork and will only process one connection.
                    191: This option is only intended for debugging for the server.
1.120     markus    192: Multiple -d options increase the debugging level.
1.67      aaron     193: Maximum is 3.
1.120     markus    194: .It Fl e
                    195: When this option is specified,
                    196: .Nm
                    197: will send the output to the standard error instead of the system log.
1.2       deraadt   198: .It Fl f Ar configuration_file
1.36      aaron     199: Specifies the name of the configuration file.
                    200: The default is
1.153.2.4! brad      201: .Pa /etc/sshd_config .
1.16      markus    202: .Nm
                    203: refuses to start if there is no configuration file.
1.2       deraadt   204: .It Fl g Ar login_grace_time
1.1       deraadt   205: Gives the grace time for clients to authenticate themselves (default
1.77      markus    206: 600 seconds).
1.36      aaron     207: If the client fails to authenticate the user within
                    208: this many seconds, the server disconnects and exits.
                    209: A value of zero indicates no limit.
1.2       deraadt   210: .It Fl h Ar host_key_file
1.153.2.3  jason     211: Specifies a file from which a host key is read.
1.7       markus    212: This option must be given if
                    213: .Nm
                    214: is not run as root (as the normal
1.153.2.3  jason     215: host key files are normally not readable by anyone but root).
                    216: The default is
1.153.2.4! brad      217: .Pa /etc/ssh_host_key
1.153.2.3  jason     218: for protocol version 1, and
1.153.2.4! brad      219: .Pa /etc/ssh_host_rsa_key
1.153.2.3  jason     220: and
1.153.2.4! brad      221: .Pa /etc/ssh_host_dsa_key
1.153.2.3  jason     222: for protocol version 2.
1.75      markus    223: It is possible to have multiple host key files for
1.120     markus    224: the different protocol versions and host key algorithms.
1.2       deraadt   225: .It Fl i
1.7       markus    226: Specifies that
                    227: .Nm
1.40      aaron     228: is being run from inetd.
1.7       markus    229: .Nm
                    230: is normally not run
1.1       deraadt   231: from inetd because it needs to generate the server key before it can
1.36      aaron     232: respond to the client, and this may take tens of seconds.
                    233: Clients would have to wait too long if the key was regenerated every time.
1.35      aaron     234: However, with small key sizes (e.g., 512) using
1.7       markus    235: .Nm
                    236: from inetd may
1.1       deraadt   237: be feasible.
1.2       deraadt   238: .It Fl k Ar key_gen_time
1.120     markus    239: Specifies how often the ephemeral protocol version 1 server key is
                    240: regenerated (default 3600 seconds, or one hour).
1.36      aaron     241: The motivation for regenerating the key fairly
1.1       deraadt   242: often is that the key is not stored anywhere, and after about an hour,
                    243: it becomes impossible to recover the key for decrypting intercepted
                    244: communications even if the machine is cracked into or physically
1.36      aaron     245: seized.
                    246: A value of zero indicates that the key will never be regenerated.
1.153.2.3  jason     247: .It Fl o Ar option
                    248: Can be used to give options in the format used in the configuration file.
                    249: This is useful for specifying options for which there is no separate
                    250: command-line flag.
1.2       deraadt   251: .It Fl p Ar port
1.1       deraadt   252: Specifies the port on which the server listens for connections
                    253: (default 22).
1.153.2.3  jason     254: Multiple port options are permitted.
                    255: Ports specified in the configuration file are ignored when a
                    256: command-line port is specified.
1.2       deraadt   257: .It Fl q
1.36      aaron     258: Quiet mode.
                    259: Nothing is sent to the system log.
                    260: Normally the beginning,
1.1       deraadt   261: authentication, and termination of each connection is logged.
1.137     stevesk   262: .It Fl t
                    263: Test mode.
                    264: Only check the validity of the configuration file and sanity of the keys.
1.153.2.3  jason     265: This is useful for updating
1.137     stevesk   266: .Nm
                    267: reliably as configuration options may change.
1.61      markus    268: .It Fl u Ar len
                    269: This option is used to specify the size of the field
                    270: in the
                    271: .Li utmp
                    272: structure that holds the remote host name.
                    273: If the resolved host name is longer than
                    274: .Ar len ,
                    275: the dotted decimal value will be used instead.
                    276: This allows hosts with very long host names that
                    277: overflow this field to still be uniquely identified.
                    278: Specifying
                    279: .Fl u0
                    280: indicates that only dotted decimal addresses
                    281: should be put into the
                    282: .Pa utmp
                    283: file.
1.144     stevesk   284: .Fl u0
                    285: is also be used to prevent
                    286: .Nm
                    287: from making DNS requests unless the authentication
                    288: mechanism or configuration requires it.
                    289: Authentication mechanisms that may require DNS include
                    290: .Cm RhostsAuthentication ,
                    291: .Cm RhostsRSAAuthentication ,
                    292: .Cm HostbasedAuthentication
                    293: and using a
                    294: .Cm from="pattern-list"
                    295: option in a key file.
1.153.2.3  jason     296: Configuration options that require DNS include using a
                    297: USER@HOST pattern in
                    298: .Cm AllowUsers
                    299: or
                    300: .Cm DenyUsers .
1.74      markus    301: .It Fl D
                    302: When this option is specified
                    303: .Nm
                    304: will not detach and does not become a daemon.
                    305: This allows easy monitoring of
1.76      markus    306: .Nm sshd .
1.29      markus    307: .It Fl 4
                    308: Forces
                    309: .Nm
                    310: to use IPv4 addresses only.
                    311: .It Fl 6
                    312: Forces
                    313: .Nm
                    314: to use IPv6 addresses only.
1.2       deraadt   315: .El
                    316: .Sh CONFIGURATION FILE
                    317: .Nm
1.40      aaron     318: reads configuration data from
1.153.2.4! brad      319: .Pa /etc/sshd_config
1.2       deraadt   320: (or the file specified with
                    321: .Fl f
1.36      aaron     322: on the command line).
1.141     stevesk   323: The file contains keyword-argument pairs, one per line.
1.36      aaron     324: Lines starting with
1.2       deraadt   325: .Ql #
1.1       deraadt   326: and empty lines are interpreted as comments.
1.2       deraadt   327: .Pp
1.141     stevesk   328: The possible
                    329: keywords and their meanings are as follows (note that
                    330: keywords are case-insensitive and arguments are case-sensitive):
1.2       deraadt   331: .Bl -tag -width Ds
                    332: .It Cm AFSTokenPassing
1.36      aaron     333: Specifies whether an AFS token may be forwarded to the server.
                    334: Default is
1.2       deraadt   335: .Dq yes .
1.11      markus    336: .It Cm AllowGroups
1.153.2.3  jason     337: This keyword can be followed by a list of group name patterns, separated
1.36      aaron     338: by spaces.
                    339: If specified, login is allowed only for users whose primary
1.81      markus    340: group or supplementary group list matches one of the patterns.
1.11      markus    341: .Ql \&*
                    342: and
                    343: .Ql ?
                    344: can be used as
1.36      aaron     345: wildcards in the patterns.
1.147     deraadt   346: Only group names are valid; a numerical group ID is not recognized.
1.153.2.3  jason     347: By default, login is allowed for all groups.
1.3       dugsong   348: .Pp
1.69      markus    349: .It Cm AllowTcpForwarding
                    350: Specifies whether TCP forwarding is permitted.
                    351: The default is
                    352: .Dq yes .
                    353: Note that disabling TCP forwarding does not improve security unless
                    354: users are also denied shell access, as they can always install their
                    355: own forwarders.
                    356: .Pp
1.11      markus    357: .It Cm AllowUsers
1.153.2.3  jason     358: This keyword can be followed by a list of user name patterns, separated
1.36      aaron     359: by spaces.
                    360: If specified, login is allowed only for users names that
1.11      markus    361: match one of the patterns.
                    362: .Ql \&*
                    363: and
                    364: .Ql ?
                    365: can be used as
1.36      aaron     366: wildcards in the patterns.
1.147     deraadt   367: Only user names are valid; a numerical user ID is not recognized.
1.153.2.3  jason     368: By default, login is allowed for all users.
1.135     markus    369: If the pattern takes the form USER@HOST then USER and HOST
1.147     deraadt   370: are separately checked, restricting logins to particular
1.135     markus    371: users from particular hosts.
1.80      markus    372: .Pp
1.125     markus    373: .It Cm AuthorizedKeysFile
1.138     markus    374: Specifies the file that contains the public keys that can be used
                    375: for user authentication.
1.125     markus    376: .Cm AuthorizedKeysFile
                    377: may contain tokens of the form %T which are substituted during connection
1.142     stevesk   378: set-up. The following tokens are defined: %% is replaced by a literal '%',
1.125     markus    379: %h is replaced by the home directory of the user being authenticated and
                    380: %u is replaced by the username of that user.
                    381: After expansion,
                    382: .Cm AuthorizedKeysFile
1.126     markus    383: is taken to be an absolute path or one relative to the user's home
1.125     markus    384: directory.
                    385: The default is
1.153.2.3  jason     386: .Dq .ssh/authorized_keys .
1.80      markus    387: .It Cm Banner
                    388: In some jurisdictions, sending a warning message before authentication
                    389: may be relevant for getting legal protection.
                    390: The contents of the specified file are sent to the remote user before
                    391: authentication is allowed.
                    392: This option is only available for protocol version 2.
1.11      markus    393: .Pp
1.104     deraadt   394: .It Cm ChallengeResponseAuthentication
1.136     markus    395: Specifies whether challenge response authentication is allowed.
                    396: All authentication styles from
                    397: .Xr login.conf 5
                    398: are supported.
1.104     deraadt   399: The default is
                    400: .Dq yes .
1.122     markus    401: .It Cm Ciphers
                    402: Specifies the ciphers allowed for protocol version 2.
                    403: Multiple ciphers must be comma-separated.
                    404: The default is
1.153.2.3  jason     405: .Pp
                    406: .Bd -literal
                    407:   ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
                    408:     aes192-cbc,aes256-cbc''
                    409: .Ed
1.115     beck      410: .It Cm ClientAliveInterval
                    411: Sets a timeout interval in seconds after which if no data has been received
1.133     itojun    412: from the client,
1.115     beck      413: .Nm
                    414: will send a message through the encrypted
1.116     stevesk   415: channel to request a response from the client.
                    416: The default
1.115     beck      417: is 0, indicating that these messages will not be sent to the client.
1.116     stevesk   418: This option applies to protocol version 2 only.
1.115     beck      419: .It Cm ClientAliveCountMax
                    420: Sets the number of client alive messages (see above) which may be
                    421: sent without
                    422: .Nm
                    423: receiving any messages back from the client. If this threshold is
1.133     itojun    424: reached while client alive messages are being sent,
1.115     beck      425: .Nm
                    426: will disconnect the client, terminating the session. It is important
1.133     itojun    427: to note that the use of client alive messages is very different from
1.153.2.1  jason     428: .Cm KeepAlive
1.116     stevesk   429: (below). The client alive messages are sent through the
1.115     beck      430: encrypted channel and therefore will not be spoofable. The TCP keepalive
1.116     stevesk   431: option enabled by
1.153.2.1  jason     432: .Cm KeepAlive
1.147     deraadt   433: is spoofable. The client alive mechanism is valuable when the client or
                    434: server depend on knowing when a connection has become inactive.
1.116     stevesk   435: .Pp
1.147     deraadt   436: The default value is 3. If
1.116     stevesk   437: .Cm ClientAliveInterval
1.147     deraadt   438: (above) is set to 15, and
1.152     stevesk   439: .Cm ClientAliveCountMax
                    440: is left at the default, unresponsive ssh clients
1.133     itojun    441: will be disconnected after approximately 45 seconds.
1.11      markus    442: .It Cm DenyGroups
1.153.2.3  jason     443: This keyword can be followed by a list of group name patterns, separated
1.36      aaron     444: by spaces.
1.153.2.3  jason     445: Login is disallowed for users whose primary group or supplementary
                    446: group list matches one of the patterns.
1.11      markus    447: .Ql \&*
                    448: and
                    449: .Ql ?
                    450: can be used as
1.36      aaron     451: wildcards in the patterns.
1.147     deraadt   452: Only group names are valid; a numerical group ID is not recognized.
1.153.2.3  jason     453: By default, login is allowed for all groups.
1.11      markus    454: .Pp
                    455: .It Cm DenyUsers
1.153.2.3  jason     456: This keyword can be followed by a list of user name patterns, separated
1.36      aaron     457: by spaces.
                    458: Login is disallowed for user names that match one of the patterns.
1.11      markus    459: .Ql \&*
                    460: and
                    461: .Ql ?
1.36      aaron     462: can be used as wildcards in the patterns.
1.147     deraadt   463: Only user names are valid; a numerical user ID is not recognized.
1.153.2.3  jason     464: By default, login is allowed for all users.
                    465: If the pattern takes the form USER@HOST then USER and HOST
                    466: are separately checked, restricting logins to particular
                    467: users from particular hosts.
1.47      markus    468: .It Cm GatewayPorts
                    469: Specifies whether remote hosts are allowed to connect to ports
                    470: forwarded for the client.
1.145     stevesk   471: By default,
                    472: .Nm
                    473: binds remote port forwardings to the loopback addresss.  This
                    474: prevents other remote hosts from connecting to forwarded ports.
                    475: .Cm GatewayPorts
                    476: can be used to specify that
                    477: .Nm
                    478: should bind remote port forwardings to the wildcard address,
                    479: thus allowing remote hosts to connect to forwarded ports.
1.47      markus    480: The argument must be
                    481: .Dq yes
                    482: or
                    483: .Dq no .
                    484: The default is
                    485: .Dq no .
1.120     markus    486: .It Cm HostbasedAuthentication
                    487: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    488: with successful public key client host authentication is allowed
                    489: (hostbased authentication).
                    490: This option is similar to
                    491: .Cm RhostsRSAAuthentication
                    492: and applies to protocol version 2 only.
                    493: The default is
                    494: .Dq no .
1.2       deraadt   495: .It Cm HostKey
1.153.2.3  jason     496: Specifies a file containing a private host key
                    497: used by SSH.
                    498: The default is
1.153.2.4! brad      499: .Pa /etc/ssh_host_key
1.153.2.3  jason     500: for protocol version 1, and
1.153.2.4! brad      501: .Pa /etc/ssh_host_rsa_key
1.153.2.3  jason     502: and
1.153.2.4! brad      503: .Pa /etc/ssh_host_dsa_key
1.153.2.3  jason     504: for protocol version 2.
1.9       markus    505: Note that
                    506: .Nm
1.83      markus    507: will refuse to use a file if it is group/world-accessible.
1.72      markus    508: It is possible to have multiple host key files.
                    509: .Dq rsa1
                    510: keys are used for version 1 and
                    511: .Dq dsa
                    512: or
                    513: .Dq rsa
                    514: are used for version 2 of the SSH protocol.
1.2       deraadt   515: .It Cm IgnoreRhosts
1.34      markus    516: Specifies that
                    517: .Pa .rhosts
1.40      aaron     518: and
1.34      markus    519: .Pa .shosts
1.120     markus    520: files will not be used in
                    521: .Cm RhostsAuthentication ,
                    522: .Cm RhostsRSAAuthentication
                    523: or
                    524: .Cm HostbasedAuthentication .
                    525: .Pp
1.2       deraadt   526: .Pa /etc/hosts.equiv
1.1       deraadt   527: and
1.40      aaron     528: .Pa /etc/shosts.equiv
1.36      aaron     529: are still used.
1.40      aaron     530: The default is
1.34      markus    531: .Dq yes .
1.24      markus    532: .It Cm IgnoreUserKnownHosts
                    533: Specifies whether
                    534: .Nm
                    535: should ignore the user's
                    536: .Pa $HOME/.ssh/known_hosts
1.45      markus    537: during
1.120     markus    538: .Cm RhostsRSAAuthentication
                    539: or
                    540: .Cm HostbasedAuthentication .
1.24      markus    541: The default is
1.2       deraadt   542: .Dq no .
                    543: .It Cm KeepAlive
1.153.2.3  jason     544: Specifies whether the system should send TCP keepalive messages to the
1.36      aaron     545: other side.
                    546: If they are sent, death of the connection or crash of one
                    547: of the machines will be properly noticed.
                    548: However, this means that
1.1       deraadt   549: connections will die if the route is down temporarily, and some people
1.36      aaron     550: find it annoying.
1.51      hugh      551: On the other hand, if keepalives are not sent,
1.2       deraadt   552: sessions may hang indefinitely on the server, leaving
                    553: .Dq ghost
                    554: users and consuming server resources.
                    555: .Pp
                    556: The default is
                    557: .Dq yes
                    558: (to send keepalives), and the server will notice
1.153.2.3  jason     559: if the network goes down or the client host crashes.
1.36      aaron     560: This avoids infinitely hanging sessions.
1.2       deraadt   561: .Pp
                    562: To disable keepalives, the value should be set to
1.153.2.3  jason     563: .Dq no .
1.2       deraadt   564: .It Cm KerberosAuthentication
1.36      aaron     565: Specifies whether Kerberos authentication is allowed.
                    566: This can be in the form of a Kerberos ticket, or if
1.7       markus    567: .Cm PasswordAuthentication
1.1       deraadt   568: is yes, the password provided by the user will be validated through
1.67      aaron     569: the Kerberos KDC.
                    570: To use this option, the server needs a
1.59      provos    571: Kerberos servtab which allows the verification of the KDC's identity.
1.36      aaron     572: Default is
1.60      provos    573: .Dq yes .
1.2       deraadt   574: .It Cm KerberosOrLocalPasswd
1.1       deraadt   575: If set then if password authentication through Kerberos fails then
                    576: the password will be validated via any additional local mechanism
1.2       deraadt   577: such as
1.66      markus    578: .Pa /etc/passwd .
1.36      aaron     579: Default is
1.20      dugsong   580: .Dq yes .
1.2       deraadt   581: .It Cm KerberosTgtPassing
1.1       deraadt   582: Specifies whether a Kerberos TGT may be forwarded to the server.
1.40      aaron     583: Default is
1.3       dugsong   584: .Dq no ,
                    585: as this only works when the Kerberos KDC is actually an AFS kaserver.
1.2       deraadt   586: .It Cm KerberosTicketCleanup
1.7       markus    587: Specifies whether to automatically destroy the user's ticket cache
1.36      aaron     588: file on logout.
                    589: Default is
1.3       dugsong   590: .Dq yes .
1.2       deraadt   591: .It Cm KeyRegenerationInterval
1.120     markus    592: In protocol version 1, the ephemeral server key is automatically regenerated
                    593: after this many seconds (if it has been used).
1.36      aaron     594: The purpose of regeneration is to prevent
1.1       deraadt   595: decrypting captured sessions by later breaking into the machine and
1.36      aaron     596: stealing the keys.
                    597: The key is never stored anywhere.
                    598: If the value is 0, the key is never regenerated.
                    599: The default is 3600 (seconds).
1.7       markus    600: .It Cm ListenAddress
1.110     stevesk   601: Specifies the local addresses
1.120     markus    602: .Nm
1.7       markus    603: should listen on.
1.110     stevesk   604: The following forms may be used:
                    605: .Pp
                    606: .Bl -item -offset indent -compact
                    607: .It
                    608: .Cm ListenAddress
1.112     stevesk   609: .Sm off
                    610: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    611: .Sm on
1.110     stevesk   612: .It
                    613: .Cm ListenAddress
1.112     stevesk   614: .Sm off
                    615: .Ar host No | Ar IPv4_addr No : Ar port
                    616: .Sm on
1.110     stevesk   617: .It
                    618: .Cm ListenAddress
1.112     stevesk   619: .Sm off
                    620: .Oo
                    621: .Ar host No | Ar IPv6_addr Oc : Ar port
                    622: .Sm on
1.110     stevesk   623: .El
                    624: .Pp
                    625: If
1.112     stevesk   626: .Ar port
1.110     stevesk   627: is not specified,
1.120     markus    628: .Nm
1.110     stevesk   629: will listen on the address and all prior
                    630: .Cm Port
                    631: options specified. The default is to listen on all local
                    632: addresses.  Multiple
                    633: .Cm ListenAddress
                    634: options are permitted. Additionally, any
                    635: .Cm Port
                    636: options must precede this option for non port qualified addresses.
1.2       deraadt   637: .It Cm LoginGraceTime
1.1       deraadt   638: The server disconnects after this time if the user has not
1.36      aaron     639: successfully logged in.
                    640: If the value is 0, there is no time limit.
1.1       deraadt   641: The default is 600 (seconds).
1.23      markus    642: .It Cm LogLevel
                    643: Gives the verbosity level that is used when logging messages from
                    644: .Nm sshd .
                    645: The possible values are:
1.153.2.3  jason     646: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
                    647: The default is INFO.  DEBUG and DEBUG1 are equivalent.  DEBUG2
                    648: and DEBUG3 each specify higher levels of debugging output.
                    649: Logging with a DEBUG level violates the privacy of users
1.23      markus    650: and is not recommended.
1.93      markus    651: .It Cm MACs
                    652: Specifies the available MAC (message authentication code) algorithms.
                    653: The MAC algorithm is used in protocol version 2
                    654: for data integrity protection.
                    655: Multiple algorithms must be comma-separated.
                    656: The default is
1.123     markus    657: .Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
1.55      markus    658: .It Cm MaxStartups
                    659: Specifies the maximum number of concurrent unauthenticated connections to the
                    660: .Nm
                    661: daemon.
                    662: Additional connections will be dropped until authentication succeeds or the
                    663: .Cm LoginGraceTime
                    664: expires for a connection.
                    665: The default is 10.
1.57      markus    666: .Pp
                    667: Alternatively, random early drop can be enabled by specifying
                    668: the three colon separated values
                    669: .Dq start:rate:full
1.67      aaron     670: (e.g., "10:30:60").
1.57      markus    671: .Nm
1.86      stevesk   672: will refuse connection attempts with a probability of
1.57      markus    673: .Dq rate/100
                    674: (30%)
                    675: if there are currently
                    676: .Dq start
                    677: (10)
                    678: unauthenticated connections.
1.86      stevesk   679: The probability increases linearly and all connection attempts
1.57      markus    680: are refused if the number of unauthenticated connections reaches
                    681: .Dq full
                    682: (60).
1.2       deraadt   683: .It Cm PasswordAuthentication
1.1       deraadt   684: Specifies whether password authentication is allowed.
1.2       deraadt   685: The default is
                    686: .Dq yes .
                    687: .It Cm PermitEmptyPasswords
1.1       deraadt   688: When password authentication is allowed, it specifies whether the
1.36      aaron     689: server allows login to accounts with empty password strings.
                    690: The default is
1.34      markus    691: .Dq no .
1.2       deraadt   692: .It Cm PermitRootLogin
1.100     stevesk   693: Specifies whether root can login using
1.2       deraadt   694: .Xr ssh 1 .
1.15      markus    695: The argument must be
                    696: .Dq yes ,
1.94      markus    697: .Dq without-password ,
                    698: .Dq forced-commands-only
1.15      markus    699: or
                    700: .Dq no .
1.2       deraadt   701: The default is
                    702: .Dq yes .
1.94      markus    703: .Pp
                    704: If this option is set to
1.15      markus    705: .Dq without-password
1.94      markus    706: password authentication is disabled for root.
1.2       deraadt   707: .Pp
1.94      markus    708: If this option is set to
                    709: .Dq forced-commands-only
                    710: root login with public key authentication will be allowed,
                    711: but only if the
1.2       deraadt   712: .Ar command
1.94      markus    713: option has been specified
1.1       deraadt   714: (which may be useful for taking remote backups even if root login is
1.94      markus    715: normally not allowed). All other authentication methods are disabled
                    716: for root.
1.100     stevesk   717: .Pp
                    718: If this option is set to
                    719: .Dq no
                    720: root is not allowed to login.
1.43      markus    721: .It Cm PidFile
                    722: Specifies the file that contains the process identifier of the
                    723: .Nm
                    724: daemon.
                    725: The default is
                    726: .Pa /var/run/sshd.pid .
1.2       deraadt   727: .It Cm Port
1.1       deraadt   728: Specifies the port number that
1.2       deraadt   729: .Nm
1.36      aaron     730: listens on.
                    731: The default is 22.
1.28      markus    732: Multiple options of this type are permitted.
1.120     markus    733: See also
                    734: .Cm ListenAddress .
1.108     stevesk   735: .It Cm PrintLastLog
                    736: Specifies whether
                    737: .Nm
                    738: should print the date and time when the user last logged in.
                    739: The default is
                    740: .Dq yes .
1.2       deraadt   741: .It Cm PrintMotd
1.1       deraadt   742: Specifies whether
1.2       deraadt   743: .Nm
1.40      aaron     744: should print
1.2       deraadt   745: .Pa /etc/motd
1.36      aaron     746: when a user logs in interactively.
                    747: (On some systems it is also printed by the shell,
1.2       deraadt   748: .Pa /etc/profile ,
1.36      aaron     749: or equivalent.)
                    750: The default is
1.2       deraadt   751: .Dq yes .
1.41      markus    752: .It Cm Protocol
                    753: Specifies the protocol versions
                    754: .Nm
                    755: should support.
                    756: The possible values are
                    757: .Dq 1
                    758: and
                    759: .Dq 2 .
                    760: Multiple versions must be comma-separated.
                    761: The default is
1.118     deraadt   762: .Dq 2,1 .
1.104     deraadt   763: .It Cm PubkeyAuthentication
                    764: Specifies whether public key authentication is allowed.
                    765: The default is
                    766: .Dq yes .
                    767: Note that this option applies to protocol version 2 only.
1.2       deraadt   768: .It Cm RhostsAuthentication
1.1       deraadt   769: Specifies whether authentication using rhosts or /etc/hosts.equiv
1.36      aaron     770: files is sufficient.
                    771: Normally, this method should not be permitted because it is insecure.
1.7       markus    772: .Cm RhostsRSAAuthentication
                    773: should be used
1.1       deraadt   774: instead, because it performs RSA-based host authentication in addition
                    775: to normal rhosts or /etc/hosts.equiv authentication.
1.2       deraadt   776: The default is
                    777: .Dq no .
1.120     markus    778: This option applies to protocol version 1 only.
1.2       deraadt   779: .It Cm RhostsRSAAuthentication
1.1       deraadt   780: Specifies whether rhosts or /etc/hosts.equiv authentication together
1.36      aaron     781: with successful RSA host authentication is allowed.
                    782: The default is
1.34      markus    783: .Dq no .
1.120     markus    784: This option applies to protocol version 1 only.
1.2       deraadt   785: .It Cm RSAAuthentication
1.36      aaron     786: Specifies whether pure RSA authentication is allowed.
                    787: The default is
1.2       deraadt   788: .Dq yes .
1.120     markus    789: This option applies to protocol version 1 only.
1.2       deraadt   790: .It Cm ServerKeyBits
1.120     markus    791: Defines the number of bits in the ephemeral protocol version 1 server key.
1.36      aaron     792: The minimum value is 512, and the default is 768.
1.2       deraadt   793: .It Cm StrictModes
1.12      markus    794: Specifies whether
                    795: .Nm
                    796: should check file modes and ownership of the
1.36      aaron     797: user's files and home directory before accepting login.
                    798: This is normally desirable because novices sometimes accidentally leave their
                    799: directory or files world-writable.
                    800: The default is
1.7       markus    801: .Dq yes .
1.54      jakob     802: .It Cm Subsystem
1.67      aaron     803: Configures an external subsystem (e.g., file transfer daemon).
                    804: Arguments should be a subsystem name and a command to execute upon subsystem
                    805: request.
1.63      markus    806: The command
                    807: .Xr sftp-server 8
                    808: implements the
                    809: .Dq sftp
                    810: file transfer subsystem.
1.54      jakob     811: By default no subsystems are defined.
                    812: Note that this option applies to protocol version 2 only.
1.2       deraadt   813: .It Cm SyslogFacility
1.1       deraadt   814: Gives the facility code that is used when logging messages from
1.2       deraadt   815: .Nm sshd .
1.1       deraadt   816: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1.36      aaron     817: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    818: The default is AUTH.
1.10      markus    819: .It Cm UseLogin
                    820: Specifies whether
                    821: .Xr login 1
1.53      markus    822: is used for interactive login sessions.
1.127     markus    823: The default is
                    824: .Dq no .
1.53      markus    825: Note that
                    826: .Xr login 1
1.58      deraadt   827: is never used for remote command execution.
1.133     itojun    828: Note also, that if this is enabled,
                    829: .Cm X11Forwarding
1.127     markus    830: will be disabled because
                    831: .Xr login 1
                    832: does not know how to handle
1.133     itojun    833: .Xr xauth 1
1.127     markus    834: cookies.
1.153.2.3  jason     835: .It Cm VerifyReverseMapping
                    836: Specifies whether
                    837: .Nm
                    838: should try to verify the remote host name and check that
                    839: the resolved host name for the remote IP address maps back to the
                    840: very same IP address.
                    841: The default is
                    842: .Dq no .
1.6       aaron     843: .It Cm X11DisplayOffset
                    844: Specifies the first display number available for
                    845: .Nm sshd Ns 's
1.36      aaron     846: X11 forwarding.
                    847: This prevents
1.6       aaron     848: .Nm
                    849: from interfering with real X11 servers.
1.34      markus    850: The default is 10.
1.30      markus    851: .It Cm X11Forwarding
1.36      aaron     852: Specifies whether X11 forwarding is permitted.
                    853: The default is
1.34      markus    854: .Dq no .
1.30      markus    855: Note that disabling X11 forwarding does not improve security in any
                    856: way, as users can always install their own forwarders.
1.133     itojun    857: X11 forwarding is automatically disabled if
                    858: .Cm UseLogin
                    859: is enabled.
1.153.2.3  jason     860: .It Cm X11UseLocalhost
                    861: Specifies whether
                    862: .Nm
                    863: should bind the X11 forwarding server to the loopback address or to
                    864: the wildcard address.  By default,
                    865: .Nm
                    866: binds the forwarding server to the loopback address and sets the
                    867: hostname part of the
                    868: .Ev DISPLAY
                    869: environment variable to
                    870: .Dq localhost .
                    871: This prevents remote hosts from connecting to the fake display.
                    872: However, some older X11 clients may not function with this
                    873: configuration.
                    874: .Cm X11UseLocalhost
                    875: may be set to
                    876: .Dq no
                    877: to specify that the forwarding server should be bound to the wildcard
                    878: address.
                    879: The argument must be
                    880: .Dq yes
                    881: or
                    882: .Dq no .
                    883: The default is
                    884: .Dq yes .
1.52      markus    885: .It Cm XAuthLocation
                    886: Specifies the location of the
                    887: .Xr xauth 1
                    888: program.
                    889: The default is
                    890: .Pa /usr/X11R6/bin/xauth .
1.2       deraadt   891: .El
1.124     stevesk   892: .Ss Time Formats
                    893: .Pp
                    894: .Nm
                    895: command-line arguments and configuration file options that specify time
                    896: may be expressed using a sequence of the form:
                    897: .Sm off
                    898: .Ar time Oo Ar qualifier Oc ,
                    899: .Sm on
                    900: where
                    901: .Ar time
                    902: is a positive integer value and
                    903: .Ar qualifier
                    904: is one of the following:
                    905: .Pp
                    906: .Bl -tag -width Ds -compact -offset indent
                    907: .It Cm <none>
                    908: seconds
                    909: .It Cm s | Cm S
                    910: seconds
                    911: .It Cm m | Cm M
                    912: minutes
                    913: .It Cm h | Cm H
                    914: hours
                    915: .It Cm d | Cm D
                    916: days
                    917: .It Cm w | Cm W
                    918: weeks
                    919: .El
                    920: .Pp
                    921: Each member of the sequence is added together to calculate
                    922: the total time value.
                    923: .Pp
                    924: Time format examples:
                    925: .Pp
                    926: .Bl -tag -width Ds -compact -offset indent
                    927: .It 600
                    928: 600 seconds (10 minutes)
                    929: .It 10m
                    930: 10 minutes
                    931: .It 1h30m
                    932: 1 hour 30 minutes (90 minutes)
                    933: .El
1.2       deraadt   934: .Sh LOGIN PROCESS
1.1       deraadt   935: When a user successfully logs in,
1.2       deraadt   936: .Nm
1.1       deraadt   937: does the following:
1.2       deraadt   938: .Bl -enum -offset indent
                    939: .It
1.1       deraadt   940: If the login is on a tty, and no command has been specified,
1.40      aaron     941: prints last login time and
1.2       deraadt   942: .Pa /etc/motd
1.1       deraadt   943: (unless prevented in the configuration file or by
1.2       deraadt   944: .Pa $HOME/.hushlogin ;
                    945: see the
1.40      aaron     946: .Sx FILES
1.2       deraadt   947: section).
                    948: .It
1.1       deraadt   949: If the login is on a tty, records login time.
1.2       deraadt   950: .It
                    951: Checks
                    952: .Pa /etc/nologin ;
                    953: if it exists, prints contents and quits
1.1       deraadt   954: (unless root).
1.2       deraadt   955: .It
1.1       deraadt   956: Changes to run with normal user privileges.
1.2       deraadt   957: .It
1.1       deraadt   958: Sets up basic environment.
1.2       deraadt   959: .It
                    960: Reads
                    961: .Pa $HOME/.ssh/environment
                    962: if it exists.
                    963: .It
1.1       deraadt   964: Changes to user's home directory.
1.2       deraadt   965: .It
                    966: If
                    967: .Pa $HOME/.ssh/rc
                    968: exists, runs it; else if
1.153.2.4! brad      969: .Pa /etc/sshrc
1.2       deraadt   970: exists, runs
1.36      aaron     971: it; otherwise runs xauth.
                    972: The
1.2       deraadt   973: .Dq rc
                    974: files are given the X11
1.1       deraadt   975: authentication protocol and cookie in standard input.
1.2       deraadt   976: .It
1.1       deraadt   977: Runs user's shell or command.
1.2       deraadt   978: .El
                    979: .Sh AUTHORIZED_KEYS FILE FORMAT
                    980: .Pa $HOME/.ssh/authorized_keys
1.130     markus    981: is the default file that lists the public keys that are
                    982: permitted for RSA authentication in protocol version 1
                    983: and for public key authentication (PubkeyAuthentication)
                    984: in protocol version 2.
1.125     markus    985: .Cm AuthorizedKeysFile
                    986: may be used to specify an alternative file.
1.75      markus    987: .Pp
1.36      aaron     988: Each line of the file contains one
1.2       deraadt   989: key (empty lines and lines starting with a
                    990: .Ql #
                    991: are ignored as
1.36      aaron     992: comments).
1.75      markus    993: Each RSA public key consists of the following fields, separated by
1.36      aaron     994: spaces: options, bits, exponent, modulus, comment.
1.75      markus    995: Each protocol version 2 public key consists of:
                    996: options, keytype, base64 encoded key, comment.
                    997: The options fields
                    998: are optional; its presence is determined by whether the line starts
1.1       deraadt   999: with a number or not (the option field never starts with a number).
1.75      markus   1000: The bits, exponent, modulus and comment fields give the RSA key for
                   1001: protocol version 1; the
1.1       deraadt  1002: comment field is not used for anything (but may be convenient for the
                   1003: user to identify the key).
1.75      markus   1004: For protocol version 2 the keytype is
                   1005: .Dq ssh-dss
                   1006: or
                   1007: .Dq ssh-rsa .
1.2       deraadt  1008: .Pp
1.1       deraadt  1009: Note that lines in this file are usually several hundred bytes long
1.36      aaron    1010: (because of the size of the RSA key modulus).
                   1011: You don't want to type them in; instead, copy the
1.113     itojun   1012: .Pa identity.pub ,
                   1013: .Pa id_dsa.pub
1.75      markus   1014: or the
1.113     itojun   1015: .Pa id_rsa.pub
1.1       deraadt  1016: file and edit it.
1.2       deraadt  1017: .Pp
1.58      deraadt  1018: The options (if present) consist of comma-separated option
1.36      aaron    1019: specifications.
                   1020: No spaces are permitted, except within double quotes.
1.141     stevesk  1021: The following option specifications are supported (note
                   1022: that option keywords are case-insensitive):
1.2       deraadt  1023: .Bl -tag -width Ds
                   1024: .It Cm from="pattern-list"
1.1       deraadt  1025: Specifies that in addition to RSA authentication, the canonical name
                   1026: of the remote host must be present in the comma-separated list of
1.36      aaron    1027: patterns
                   1028: .Pf ( Ql *
                   1029: and
                   1030: .Ql ?
                   1031: serve as wildcards).
                   1032: The list may also contain
                   1033: patterns negated by prefixing them with
                   1034: .Ql ! ;
                   1035: if the canonical host name matches a negated pattern, the key is not accepted.
                   1036: The purpose
1.1       deraadt  1037: of this option is to optionally increase security: RSA authentication
                   1038: by itself does not trust the network or name servers or anything (but
                   1039: the key); however, if somebody somehow steals the key, the key
1.36      aaron    1040: permits an intruder to log in from anywhere in the world.
                   1041: This additional option makes using a stolen key more difficult (name
1.1       deraadt  1042: servers and/or routers would have to be compromised in addition to
                   1043: just the key).
1.2       deraadt  1044: .It Cm command="command"
1.1       deraadt  1045: Specifies that the command is executed whenever this key is used for
1.36      aaron    1046: authentication.
                   1047: The command supplied by the user (if any) is ignored.
1.148     markus   1048: The command is run on a pty if the client requests a pty;
1.36      aaron    1049: otherwise it is run without a tty.
1.147     deraadt  1050: If a 8-bit clean channel is required,
                   1051: one must not request a pty or should specify
1.89      markus   1052: .Cm no-pty .
1.36      aaron    1053: A quote may be included in the command by quoting it with a backslash.
                   1054: This option might be useful
                   1055: to restrict certain RSA keys to perform just a specific operation.
                   1056: An example might be a key that permits remote backups but nothing else.
1.51      hugh     1057: Note that the client may specify TCP/IP and/or X11
                   1058: forwarding unless they are explicitly prohibited.
1.149     markus   1059: Note that this option applies to shell, command or subsystem execution.
1.2       deraadt  1060: .It Cm environment="NAME=value"
1.1       deraadt  1061: Specifies that the string is to be added to the environment when
1.36      aaron    1062: logging in using this key.
                   1063: Environment variables set this way
                   1064: override other default environment values.
                   1065: Multiple options of this type are permitted.
1.153.2.2  jason    1066: This option is automatically disabled if
                   1067: .Cm UseLogin
                   1068: is enabled.
1.2       deraadt  1069: .It Cm no-port-forwarding
1.1       deraadt  1070: Forbids TCP/IP forwarding when this key is used for authentication.
1.36      aaron    1071: Any port forward requests by the client will return an error.
                   1072: This might be used, e.g., in connection with the
1.2       deraadt  1073: .Cm command
1.1       deraadt  1074: option.
1.2       deraadt  1075: .It Cm no-X11-forwarding
1.1       deraadt  1076: Forbids X11 forwarding when this key is used for authentication.
                   1077: Any X11 forward requests by the client will return an error.
1.2       deraadt  1078: .It Cm no-agent-forwarding
1.1       deraadt  1079: Forbids authentication agent forwarding when this key is used for
                   1080: authentication.
1.2       deraadt  1081: .It Cm no-pty
1.1       deraadt  1082: Prevents tty allocation (a request to allocate a pty will fail).
1.107     djm      1083: .It Cm permitopen="host:port"
1.133     itojun   1084: Limit local
1.107     djm      1085: .Li ``ssh -L''
1.111     stevesk  1086: port forwarding such that it may only connect to the specified host and
1.146     stevesk  1087: port.
                   1088: IPv6 addresses can be specified with an alternative syntax:
                   1089: .Ar host/port .
                   1090: Multiple
1.107     djm      1091: .Cm permitopen
1.133     itojun   1092: options may be applied separated by commas. No pattern matching is
                   1093: performed on the specified hostnames, they must be literal domains or
1.107     djm      1094: addresses.
1.2       deraadt  1095: .El
                   1096: .Ss Examples
1.1       deraadt  1097: 1024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1.2       deraadt  1098: .Pp
1.1       deraadt  1099: from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1.2       deraadt  1100: .Pp
1.1       deraadt  1101: command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
1.107     djm      1102: .Pp
                   1103: permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
1.2       deraadt  1104: .Sh SSH_KNOWN_HOSTS FILE FORMAT
1.40      aaron    1105: The
1.153.2.4! brad     1106: .Pa /etc/ssh_known_hosts ,
1.40      aaron    1107: and
1.131     markus   1108: .Pa $HOME/.ssh/known_hosts
1.36      aaron    1109: files contain host public keys for all known hosts.
                   1110: The global file should
1.37      brad     1111: be prepared by the administrator (optional), and the per-user file is
1.58      deraadt  1112: maintained automatically: whenever the user connects from an unknown host
1.36      aaron    1113: its key is added to the per-user file.
1.2       deraadt  1114: .Pp
1.1       deraadt  1115: Each line in these files contains the following fields: hostnames,
1.36      aaron    1116: bits, exponent, modulus, comment.
                   1117: The fields are separated by spaces.
1.2       deraadt  1118: .Pp
1.1       deraadt  1119: Hostnames is a comma-separated list of patterns ('*' and '?' act as
                   1120: wildcards); each pattern in turn is matched against the canonical host
                   1121: name (when authenticating a client) or against the user-supplied
1.36      aaron    1122: name (when authenticating a server).
                   1123: A pattern may also be preceded by
1.2       deraadt  1124: .Ql !
                   1125: to indicate negation: if the host name matches a negated
1.1       deraadt  1126: pattern, it is not accepted (by that line) even if it matched another
                   1127: pattern on the line.
1.2       deraadt  1128: .Pp
1.49      markus   1129: Bits, exponent, and modulus are taken directly from the RSA host key; they
1.2       deraadt  1130: can be obtained, e.g., from
1.153.2.4! brad     1131: .Pa /etc/ssh_host_key.pub .
1.1       deraadt  1132: The optional comment field continues to the end of the line, and is not used.
1.2       deraadt  1133: .Pp
                   1134: Lines starting with
                   1135: .Ql #
                   1136: and empty lines are ignored as comments.
                   1137: .Pp
1.1       deraadt  1138: When performing host authentication, authentication is accepted if any
1.36      aaron    1139: matching line has the proper key.
                   1140: It is thus permissible (but not
1.1       deraadt  1141: recommended) to have several lines or different host keys for the same
1.36      aaron    1142: names.
                   1143: This will inevitably happen when short forms of host names
                   1144: from different domains are put in the file.
                   1145: It is possible
1.1       deraadt  1146: that the files contain conflicting information; authentication is
                   1147: accepted if valid information can be found from either file.
1.2       deraadt  1148: .Pp
1.1       deraadt  1149: Note that the lines in these files are typically hundreds of characters
                   1150: long, and you definitely don't want to type in the host keys by hand.
1.6       aaron    1151: Rather, generate them by a script
1.40      aaron    1152: or by taking
1.153.2.4! brad     1153: .Pa /etc/ssh_host_key.pub
1.1       deraadt  1154: and adding the host names at the front.
1.2       deraadt  1155: .Ss Examples
1.120     markus   1156: .Bd -literal
                   1157: closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
                   1158: cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
                   1159: .Ed
1.2       deraadt  1160: .Sh FILES
                   1161: .Bl -tag -width Ds
1.153.2.4! brad     1162: .It Pa /etc/sshd_config
1.1       deraadt  1163: Contains configuration data for
1.2       deraadt  1164: .Nm sshd .
1.1       deraadt  1165: This file should be writable by root only, but it is recommended
                   1166: (though not necessary) that it be world-readable.
1.153.2.4! brad     1167: .It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
1.120     markus   1168: These three files contain the private parts of the host keys.
1.98      deraadt  1169: These files should only be owned by root, readable only by root, and not
1.1       deraadt  1170: accessible to others.
1.14      markus   1171: Note that
                   1172: .Nm
                   1173: does not start if this file is group/world-accessible.
1.153.2.4! brad     1174: .It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
1.120     markus   1175: These three files contain the public parts of the host keys.
1.98      deraadt  1176: These files should be world-readable but writable only by
1.36      aaron    1177: root.
1.98      deraadt  1178: Their contents should match the respective private parts.
                   1179: These files are not
                   1180: really used for anything; they are provided for the convenience of
                   1181: the user so their contents can be copied to known hosts files.
                   1182: These files are created using
1.7       markus   1183: .Xr ssh-keygen 1 .
1.129     provos   1184: .It Pa /etc/moduli
1.73      provos   1185: Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
1.2       deraadt  1186: .It Pa /var/run/sshd.pid
                   1187: Contains the process ID of the
                   1188: .Nm
1.1       deraadt  1189: listening for connections (if there are several daemons running
                   1190: concurrently for different ports, this contains the pid of the one
1.36      aaron    1191: started last).
1.58      deraadt  1192: The content of this file is not sensitive; it can be world-readable.
1.2       deraadt  1193: .It Pa $HOME/.ssh/authorized_keys
1.120     markus   1194: Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1.44      deraadt  1195: This file must be readable by root (which may on some machines imply
                   1196: it being world-readable if the user's home directory resides on an NFS
                   1197: volume).
                   1198: It is recommended that it not be accessible by others.
                   1199: The format of this file is described above.
                   1200: Users will place the contents of their
1.130     markus   1201: .Pa identity.pub ,
1.44      deraadt  1202: .Pa id_dsa.pub
1.113     itojun   1203: and/or
                   1204: .Pa id_rsa.pub
1.44      deraadt  1205: files into this file, as described in
                   1206: .Xr ssh-keygen 1 .
1.153.2.4! brad     1207: .It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
1.22      markus   1208: These files are consulted when using rhosts with RSA host
1.131     markus   1209: authentication or protocol version 2 hostbased authentication
                   1210: to check the public key of the host.
1.36      aaron    1211: The key must be listed in one of these files to be accepted.
1.22      markus   1212: The client uses the same files
1.96      markus   1213: to verify that it is connecting to the correct remote host.
1.36      aaron    1214: These files should be writable only by root/the owner.
1.153.2.4! brad     1215: .Pa /etc/ssh_known_hosts
1.2       deraadt  1216: should be world-readable, and
                   1217: .Pa $HOME/.ssh/known_hosts
1.120     markus   1218: can but need not be world-readable.
1.6       aaron    1219: .It Pa /etc/nologin
1.40      aaron    1220: If this file exists,
1.2       deraadt  1221: .Nm
1.36      aaron    1222: refuses to let anyone except root log in.
                   1223: The contents of the file
1.1       deraadt  1224: are displayed to anyone trying to log in, and non-root connections are
1.36      aaron    1225: refused.
                   1226: The file should be world-readable.
1.19      dugsong  1227: .It Pa /etc/hosts.allow, /etc/hosts.deny
1.153     camield  1228: Access controls that should be enforced by tcp-wrappers are defined here.
                   1229: Further details are described in
1.19      dugsong  1230: .Xr hosts_access 5 .
1.6       aaron    1231: .It Pa $HOME/.rhosts
1.1       deraadt  1232: This file contains host-username pairs, separated by a space, one per
1.36      aaron    1233: line.
                   1234: The given user on the corresponding host is permitted to log in
                   1235: without password.
                   1236: The same file is used by rlogind and rshd.
1.6       aaron    1237: The file must
1.1       deraadt  1238: be writable only by the user; it is recommended that it not be
                   1239: accessible by others.
1.2       deraadt  1240: .Pp
1.36      aaron    1241: If is also possible to use netgroups in the file.
                   1242: Either host or user
1.1       deraadt  1243: name may be of the form +@groupname to specify all hosts or all users
                   1244: in the group.
1.2       deraadt  1245: .It Pa $HOME/.shosts
                   1246: For ssh,
                   1247: this file is exactly the same as for
                   1248: .Pa .rhosts .
                   1249: However, this file is
                   1250: not used by rlogin and rshd, so using this permits access using SSH only.
1.58      deraadt  1251: .It Pa /etc/hosts.equiv
1.2       deraadt  1252: This file is used during
                   1253: .Pa .rhosts
1.36      aaron    1254: authentication.
                   1255: In the simplest form, this file contains host names, one per line.
                   1256: Users on
1.1       deraadt  1257: those hosts are permitted to log in without a password, provided they
1.36      aaron    1258: have the same user name on both machines.
                   1259: The host name may also be
1.1       deraadt  1260: followed by a user name; such users are permitted to log in as
1.2       deraadt  1261: .Em any
1.36      aaron    1262: user on this machine (except root).
                   1263: Additionally, the syntax
1.2       deraadt  1264: .Dq +@group
1.36      aaron    1265: can be used to specify netgroups.
                   1266: Negated entries start with
1.2       deraadt  1267: .Ql \&- .
                   1268: .Pp
1.1       deraadt  1269: If the client host/user is successfully matched in this file, login is
                   1270: automatically permitted provided the client and server user names are the
1.36      aaron    1271: same.
                   1272: Additionally, successful RSA host authentication is normally required.
                   1273: This file must be writable only by root; it is recommended
1.1       deraadt  1274: that it be world-readable.
1.2       deraadt  1275: .Pp
1.6       aaron    1276: .Sy "Warning: It is almost never a good idea to use user names in"
1.2       deraadt  1277: .Pa hosts.equiv .
1.1       deraadt  1278: Beware that it really means that the named user(s) can log in as
1.2       deraadt  1279: .Em anybody ,
1.1       deraadt  1280: which includes bin, daemon, adm, and other accounts that own critical
1.36      aaron    1281: binaries and directories.
                   1282: Using a user name practically grants the user root access.
                   1283: The only valid use for user names that I can think
1.1       deraadt  1284: of is in negative entries.
1.2       deraadt  1285: .Pp
                   1286: Note that this warning also applies to rsh/rlogin.
                   1287: .It Pa /etc/shosts.equiv
1.1       deraadt  1288: This is processed exactly as
1.2       deraadt  1289: .Pa /etc/hosts.equiv .
1.1       deraadt  1290: However, this file may be useful in environments that want to run both
1.2       deraadt  1291: rsh/rlogin and ssh.
1.6       aaron    1292: .It Pa $HOME/.ssh/environment
1.36      aaron    1293: This file is read into the environment at login (if it exists).
                   1294: It can only contain empty lines, comment lines (that start with
1.2       deraadt  1295: .Ql # ) ,
1.36      aaron    1296: and assignment lines of the form name=value.
                   1297: The file should be writable
1.6       aaron    1298: only by the user; it need not be readable by anyone else.
1.2       deraadt  1299: .It Pa $HOME/.ssh/rc
1.1       deraadt  1300: If this file exists, it is run with /bin/sh after reading the
1.36      aaron    1301: environment files but before starting the user's shell or command.
                   1302: If X11 spoofing is in use, this will receive the "proto cookie" pair in
1.2       deraadt  1303: standard input (and
                   1304: .Ev DISPLAY
1.36      aaron    1305: in environment).
                   1306: This must call
1.2       deraadt  1307: .Xr xauth 1
                   1308: in that case.
                   1309: .Pp
1.1       deraadt  1310: The primary purpose of this file is to run any initialization routines
                   1311: which may be needed before the user's home directory becomes
                   1312: accessible; AFS is a particular example of such an environment.
1.2       deraadt  1313: .Pp
1.1       deraadt  1314: This file will probably contain some initialization code followed by
1.120     markus   1315: something similar to:
                   1316: .Bd -literal
                   1317:        if read proto cookie; then
                   1318:                echo add $DISPLAY $proto $cookie | xauth -q -
                   1319:        fi
                   1320: .Ed
1.2       deraadt  1321: .Pp
                   1322: If this file does not exist,
1.153.2.4! brad     1323: .Pa /etc/sshrc
1.2       deraadt  1324: is run, and if that
1.1       deraadt  1325: does not exist either, xauth is used to store the cookie.
1.2       deraadt  1326: .Pp
1.1       deraadt  1327: This file should be writable only by the user, and need not be
                   1328: readable by anyone else.
1.153.2.4! brad     1329: .It Pa /etc/sshrc
1.2       deraadt  1330: Like
                   1331: .Pa $HOME/.ssh/rc .
                   1332: This can be used to specify
1.36      aaron    1333: machine-specific login-time initializations globally.
                   1334: This file should be writable only by root, and should be world-readable.
1.56      aaron    1335: .El
1.71      aaron    1336: .Sh AUTHORS
1.84      markus   1337: OpenSSH is a derivative of the original and free
                   1338: ssh 1.2.12 release by Tatu Ylonen.
                   1339: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1340: Theo de Raadt and Dug Song
                   1341: removed many bugs, re-added newer features and
                   1342: created OpenSSH.
                   1343: Markus Friedl contributed the support for SSH
                   1344: protocol versions 1.5 and 2.0.
1.2       deraadt  1345: .Sh SEE ALSO
                   1346: .Xr scp 1 ,
1.90      djm      1347: .Xr sftp 1 ,
1.2       deraadt  1348: .Xr ssh 1 ,
1.5       deraadt  1349: .Xr ssh-add 1 ,
1.2       deraadt  1350: .Xr ssh-agent 1 ,
1.5       deraadt  1351: .Xr ssh-keygen 1 ,
1.136     markus   1352: .Xr login.conf 5 ,
                   1353: .Xr moduli 5 ,
1.128     mpech    1354: .Xr sftp-server 8
1.119     markus   1355: .Rs
                   1356: .%A T. Ylonen
                   1357: .%A T. Kivinen
                   1358: .%A M. Saarinen
                   1359: .%A T. Rinne
                   1360: .%A S. Lehtinen
                   1361: .%T "SSH Protocol Architecture"
1.139     markus   1362: .%N draft-ietf-secsh-architecture-09.txt
                   1363: .%D July 2001
1.120     markus   1364: .%O work in progress material
                   1365: .Re
                   1366: .Rs
                   1367: .%A M. Friedl
                   1368: .%A N. Provos
                   1369: .%A W. A. Simpson
                   1370: .%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
1.132     markus   1371: .%N draft-ietf-secsh-dh-group-exchange-01.txt
                   1372: .%D April 2001
1.119     markus   1373: .%O work in progress material
                   1374: .Re