[BACK]Return to sshd.8 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd.8, Revision 1.159

1.1       deraadt     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
1.64      deraadt     7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
1.99      deraadt    13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
1.64      deraadt    16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
1.1       deraadt    25: .\"
1.64      deraadt    26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1.1       deraadt    36: .\"
1.159   ! stevesk    37: .\" $OpenBSD: sshd.8,v 1.158 2001/12/27 18:22:53 stevesk Exp $
1.2       deraadt    38: .Dd September 25, 1999
                     39: .Dt SSHD 8
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd
1.120     markus     43: .Nd OpenSSH SSH daemon
1.2       deraadt    44: .Sh SYNOPSIS
                     45: .Nm sshd
1.150     stevesk    46: .Op Fl deiqtD46
1.2       deraadt    47: .Op Fl b Ar bits
                     48: .Op Fl f Ar config_file
                     49: .Op Fl g Ar login_grace_time
                     50: .Op Fl h Ar host_key_file
                     51: .Op Fl k Ar key_gen_time
1.156     markus     52: .Op Fl o Ar option
1.2       deraadt    53: .Op Fl p Ar port
1.61      markus     54: .Op Fl u Ar len
1.40      aaron      55: .Sh DESCRIPTION
1.2       deraadt    56: .Nm
1.106     deraadt    57: (SSH Daemon) is the daemon program for
1.2       deraadt    58: .Xr ssh 1 .
1.42      hugh       59: Together these programs replace rlogin and rsh, and
1.1       deraadt    60: provide secure encrypted communications between two untrusted hosts
1.36      aaron      61: over an insecure network.
                     62: The programs are intended to be as easy to
1.1       deraadt    63: install and use as possible.
1.2       deraadt    64: .Pp
                     65: .Nm
1.36      aaron      66: is the daemon that listens for connections from clients.
1.40      aaron      67: It is normally started at boot from
1.2       deraadt    68: .Pa /etc/rc .
                     69: It forks a new
1.36      aaron      70: daemon for each incoming connection.
                     71: The forked daemons handle
1.1       deraadt    72: key exchange, encryption, authentication, command execution,
                     73: and data exchange.
1.49      markus     74: This implementation of
                     75: .Nm
                     76: supports both SSH protocol version 1 and 2 simultaneously.
1.2       deraadt    77: .Nm
1.36      aaron      78: works as follows.
1.49      markus     79: .Pp
                     80: .Ss SSH protocol version 1
                     81: .Pp
1.36      aaron      82: Each host has a host-specific RSA key
                     83: (normally 1024 bits) used to identify the host.
                     84: Additionally, when
1.1       deraadt    85: the daemon starts, it generates a server RSA key (normally 768 bits).
                     86: This key is normally regenerated every hour if it has been used, and
                     87: is never stored on disk.
1.2       deraadt    88: .Pp
1.42      hugh       89: Whenever a client connects the daemon responds with its public
                     90: host and server keys.
1.36      aaron      91: The client compares the
1.49      markus     92: RSA host key against its own database to verify that it has not changed.
1.36      aaron      93: The client then generates a 256 bit random number.
                     94: It encrypts this
1.1       deraadt    95: random number using both the host key and the server key, and sends
1.36      aaron      96: the encrypted number to the server.
1.42      hugh       97: Both sides then use this
1.1       deraadt    98: random number as a session key which is used to encrypt all further
1.36      aaron      99: communications in the session.
                    100: The rest of the session is encrypted
1.42      hugh      101: using a conventional cipher, currently Blowfish or 3DES, with 3DES
1.39      deraadt   102: being used by default.
1.36      aaron     103: The client selects the encryption algorithm
1.5       deraadt   104: to use from those offered by the server.
1.2       deraadt   105: .Pp
1.36      aaron     106: Next, the server and the client enter an authentication dialog.
                    107: The client tries to authenticate itself using
1.2       deraadt   108: .Pa .rhosts
                    109: authentication,
                    110: .Pa .rhosts
                    111: authentication combined with RSA host
1.1       deraadt   112: authentication, RSA challenge-response authentication, or password
                    113: based authentication.
1.2       deraadt   114: .Pp
1.1       deraadt   115: Rhosts authentication is normally disabled
                    116: because it is fundamentally insecure, but can be enabled in the server
1.36      aaron     117: configuration file if desired.
                    118: System security is not improved unless
1.2       deraadt   119: .Xr rshd 8 ,
                    120: .Xr rlogind 8 ,
                    121: and
1.143     stevesk   122: .Xr rexecd 8
1.1       deraadt   123: are disabled (thus completely disabling
1.2       deraadt   124: .Xr rlogin 1
1.1       deraadt   125: and
1.2       deraadt   126: .Xr rsh 1
1.42      hugh      127: into the machine).
1.2       deraadt   128: .Pp
1.49      markus    129: .Ss SSH protocol version 2
                    130: .Pp
1.58      deraadt   131: Version 2 works similarly:
1.138     markus    132: Each host has a host-specific key (RSA or DSA) used to identify the host.
1.49      markus    133: However, when the daemon starts, it does not generate a server key.
                    134: Forward security is provided through a Diffie-Hellman key agreement.
                    135: This key agreement results in a shared session key.
1.120     markus    136: .Pp
1.103     deraadt   137: The rest of the session is encrypted using a symmetric cipher, currently
1.120     markus    138: 128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
1.49      markus    139: The client selects the encryption algorithm
                    140: to use from those offered by the server.
                    141: Additionally, session integrity is provided
1.51      hugh      142: through a cryptographic message authentication code
1.49      markus    143: (hmac-sha1 or hmac-md5).
                    144: .Pp
                    145: Protocol version 2 provides a public key based
1.120     markus    146: user (PubkeyAuthentication) or
                    147: client host (HostbasedAuthentication) authentication method,
                    148: conventional password authentication and challenge response based methods.
1.49      markus    149: .Pp
                    150: .Ss Command execution and data forwarding
                    151: .Pp
1.1       deraadt   152: If the client successfully authenticates itself, a dialog for
1.36      aaron     153: preparing the session is entered.
                    154: At this time the client may request
1.1       deraadt   155: things like allocating a pseudo-tty, forwarding X11 connections,
                    156: forwarding TCP/IP connections, or forwarding the authentication agent
                    157: connection over the secure channel.
1.2       deraadt   158: .Pp
1.1       deraadt   159: Finally, the client either requests a shell or execution of a command.
1.36      aaron     160: The sides then enter session mode.
                    161: In this mode, either side may send
1.1       deraadt   162: data at any time, and such data is forwarded to/from the shell or
                    163: command on the server side, and the user terminal in the client side.
1.2       deraadt   164: .Pp
1.1       deraadt   165: When the user program terminates and all forwarded X11 and other
                    166: connections have been closed, the server sends command exit status to
                    167: the client, and both sides exit.
1.2       deraadt   168: .Pp
                    169: .Nm
1.1       deraadt   170: can be configured using command-line options or a configuration
1.36      aaron     171: file.
                    172: Command-line options override values specified in the
1.1       deraadt   173: configuration file.
1.25      markus    174: .Pp
                    175: .Nm
                    176: rereads its configuration file when it receives a hangup signal,
1.97      deraadt   177: .Dv SIGHUP ,
1.128     mpech     178: by executing itself with the name it was started as, i.e.,
1.97      deraadt   179: .Pa /usr/sbin/sshd .
1.18      aaron     180: .Pp
                    181: The options are as follows:
1.2       deraadt   182: .Bl -tag -width Ds
                    183: .It Fl b Ar bits
1.120     markus    184: Specifies the number of bits in the ephemeral protocol version 1
                    185: server key (default 768).
1.2       deraadt   186: .It Fl d
1.36      aaron     187: Debug mode.
                    188: The server sends verbose debug output to the system
                    189: log, and does not put itself in the background.
                    190: The server also will not fork and will only process one connection.
                    191: This option is only intended for debugging for the server.
1.120     markus    192: Multiple -d options increase the debugging level.
1.67      aaron     193: Maximum is 3.
1.120     markus    194: .It Fl e
                    195: When this option is specified,
                    196: .Nm
                    197: will send the output to the standard error instead of the system log.
1.2       deraadt   198: .It Fl f Ar configuration_file
1.36      aaron     199: Specifies the name of the configuration file.
                    200: The default is
1.2       deraadt   201: .Pa /etc/sshd_config .
1.16      markus    202: .Nm
                    203: refuses to start if there is no configuration file.
1.2       deraadt   204: .It Fl g Ar login_grace_time
1.1       deraadt   205: Gives the grace time for clients to authenticate themselves (default
1.77      markus    206: 600 seconds).
1.36      aaron     207: If the client fails to authenticate the user within
                    208: this many seconds, the server disconnects and exits.
                    209: A value of zero indicates no limit.
1.2       deraadt   210: .It Fl h Ar host_key_file
1.75      markus    211: Specifies the file from which the host key is read (default
1.2       deraadt   212: .Pa /etc/ssh_host_key ) .
1.7       markus    213: This option must be given if
                    214: .Nm
                    215: is not run as root (as the normal
1.1       deraadt   216: host file is normally not readable by anyone but root).
1.75      markus    217: It is possible to have multiple host key files for
1.120     markus    218: the different protocol versions and host key algorithms.
1.2       deraadt   219: .It Fl i
1.7       markus    220: Specifies that
                    221: .Nm
1.40      aaron     222: is being run from inetd.
1.7       markus    223: .Nm
                    224: is normally not run
1.1       deraadt   225: from inetd because it needs to generate the server key before it can
1.36      aaron     226: respond to the client, and this may take tens of seconds.
                    227: Clients would have to wait too long if the key was regenerated every time.
1.35      aaron     228: However, with small key sizes (e.g., 512) using
1.7       markus    229: .Nm
                    230: from inetd may
1.1       deraadt   231: be feasible.
1.2       deraadt   232: .It Fl k Ar key_gen_time
1.120     markus    233: Specifies how often the ephemeral protocol version 1 server key is
                    234: regenerated (default 3600 seconds, or one hour).
1.36      aaron     235: The motivation for regenerating the key fairly
1.1       deraadt   236: often is that the key is not stored anywhere, and after about an hour,
                    237: it becomes impossible to recover the key for decrypting intercepted
                    238: communications even if the machine is cracked into or physically
1.36      aaron     239: seized.
                    240: A value of zero indicates that the key will never be regenerated.
1.156     markus    241: .It Fl o Ar option
                    242: Can be used to give options in the format used in the configuration file.
                    243: This is useful for specifying options for which there is no separate
                    244: command-line flag.
1.2       deraadt   245: .It Fl p Ar port
1.1       deraadt   246: Specifies the port on which the server listens for connections
                    247: (default 22).
1.158     stevesk   248: Multiple port options are permitted.
                    249: Ports specified in the configuration file are ignored when a
                    250: command-line port is specified.
1.2       deraadt   251: .It Fl q
1.36      aaron     252: Quiet mode.
                    253: Nothing is sent to the system log.
                    254: Normally the beginning,
1.1       deraadt   255: authentication, and termination of each connection is logged.
1.137     stevesk   256: .It Fl t
                    257: Test mode.
                    258: Only check the validity of the configuration file and sanity of the keys.
1.157     deraadt   259: This is useful for updating
1.137     stevesk   260: .Nm
                    261: reliably as configuration options may change.
1.61      markus    262: .It Fl u Ar len
                    263: This option is used to specify the size of the field
                    264: in the
                    265: .Li utmp
                    266: structure that holds the remote host name.
                    267: If the resolved host name is longer than
                    268: .Ar len ,
                    269: the dotted decimal value will be used instead.
                    270: This allows hosts with very long host names that
                    271: overflow this field to still be uniquely identified.
                    272: Specifying
                    273: .Fl u0
                    274: indicates that only dotted decimal addresses
                    275: should be put into the
                    276: .Pa utmp
                    277: file.
1.144     stevesk   278: .Fl u0
                    279: is also be used to prevent
                    280: .Nm
                    281: from making DNS requests unless the authentication
                    282: mechanism or configuration requires it.
                    283: Authentication mechanisms that may require DNS include
                    284: .Cm RhostsAuthentication ,
                    285: .Cm RhostsRSAAuthentication ,
                    286: .Cm HostbasedAuthentication
                    287: and using a
                    288: .Cm from="pattern-list"
                    289: option in a key file.
1.74      markus    290: .It Fl D
                    291: When this option is specified
                    292: .Nm
                    293: will not detach and does not become a daemon.
                    294: This allows easy monitoring of
1.76      markus    295: .Nm sshd .
1.29      markus    296: .It Fl 4
                    297: Forces
                    298: .Nm
                    299: to use IPv4 addresses only.
                    300: .It Fl 6
                    301: Forces
                    302: .Nm
                    303: to use IPv6 addresses only.
1.2       deraadt   304: .El
                    305: .Sh CONFIGURATION FILE
                    306: .Nm
1.40      aaron     307: reads configuration data from
1.2       deraadt   308: .Pa /etc/sshd_config
                    309: (or the file specified with
                    310: .Fl f
1.36      aaron     311: on the command line).
1.141     stevesk   312: The file contains keyword-argument pairs, one per line.
1.36      aaron     313: Lines starting with
1.2       deraadt   314: .Ql #
1.1       deraadt   315: and empty lines are interpreted as comments.
1.2       deraadt   316: .Pp
1.141     stevesk   317: The possible
                    318: keywords and their meanings are as follows (note that
                    319: keywords are case-insensitive and arguments are case-sensitive):
1.2       deraadt   320: .Bl -tag -width Ds
                    321: .It Cm AFSTokenPassing
1.36      aaron     322: Specifies whether an AFS token may be forwarded to the server.
                    323: Default is
1.2       deraadt   324: .Dq yes .
1.11      markus    325: .It Cm AllowGroups
1.92      deraadt   326: This keyword can be followed by a list of group names, separated
1.36      aaron     327: by spaces.
                    328: If specified, login is allowed only for users whose primary
1.81      markus    329: group or supplementary group list matches one of the patterns.
1.11      markus    330: .Ql \&*
                    331: and
                    332: .Ql ?
                    333: can be used as
1.36      aaron     334: wildcards in the patterns.
1.147     deraadt   335: Only group names are valid; a numerical group ID is not recognized.
1.81      markus    336: By default login is allowed regardless of the group list.
1.3       dugsong   337: .Pp
1.69      markus    338: .It Cm AllowTcpForwarding
                    339: Specifies whether TCP forwarding is permitted.
                    340: The default is
                    341: .Dq yes .
                    342: Note that disabling TCP forwarding does not improve security unless
                    343: users are also denied shell access, as they can always install their
                    344: own forwarders.
                    345: .Pp
1.11      markus    346: .It Cm AllowUsers
1.92      deraadt   347: This keyword can be followed by a list of user names, separated
1.36      aaron     348: by spaces.
                    349: If specified, login is allowed only for users names that
1.11      markus    350: match one of the patterns.
                    351: .Ql \&*
                    352: and
                    353: .Ql ?
                    354: can be used as
1.36      aaron     355: wildcards in the patterns.
1.147     deraadt   356: Only user names are valid; a numerical user ID is not recognized.
1.36      aaron     357: By default login is allowed regardless of the user name.
1.135     markus    358: If the pattern takes the form USER@HOST then USER and HOST
1.147     deraadt   359: are separately checked, restricting logins to particular
1.135     markus    360: users from particular hosts.
1.80      markus    361: .Pp
1.125     markus    362: .It Cm AuthorizedKeysFile
1.138     markus    363: Specifies the file that contains the public keys that can be used
                    364: for user authentication.
1.125     markus    365: .Cm AuthorizedKeysFile
                    366: may contain tokens of the form %T which are substituted during connection
1.142     stevesk   367: set-up. The following tokens are defined: %% is replaced by a literal '%',
1.125     markus    368: %h is replaced by the home directory of the user being authenticated and
                    369: %u is replaced by the username of that user.
                    370: After expansion,
                    371: .Cm AuthorizedKeysFile
1.126     markus    372: is taken to be an absolute path or one relative to the user's home
1.125     markus    373: directory.
                    374: The default is
                    375: .Dq .ssh/authorized_keys
1.80      markus    376: .It Cm Banner
                    377: In some jurisdictions, sending a warning message before authentication
                    378: may be relevant for getting legal protection.
                    379: The contents of the specified file are sent to the remote user before
                    380: authentication is allowed.
                    381: This option is only available for protocol version 2.
1.11      markus    382: .Pp
1.104     deraadt   383: .It Cm ChallengeResponseAuthentication
1.136     markus    384: Specifies whether challenge response authentication is allowed.
                    385: All authentication styles from
                    386: .Xr login.conf 5
                    387: are supported.
1.104     deraadt   388: The default is
                    389: .Dq yes .
1.122     markus    390: .It Cm Ciphers
                    391: Specifies the ciphers allowed for protocol version 2.
                    392: Multiple ciphers must be comma-separated.
                    393: The default is
                    394: .Dq aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour.
1.115     beck      395: .It Cm ClientAliveInterval
                    396: Sets a timeout interval in seconds after which if no data has been received
1.133     itojun    397: from the client,
1.115     beck      398: .Nm
                    399: will send a message through the encrypted
1.116     stevesk   400: channel to request a response from the client.
                    401: The default
1.115     beck      402: is 0, indicating that these messages will not be sent to the client.
1.116     stevesk   403: This option applies to protocol version 2 only.
1.115     beck      404: .It Cm ClientAliveCountMax
                    405: Sets the number of client alive messages (see above) which may be
                    406: sent without
                    407: .Nm
                    408: receiving any messages back from the client. If this threshold is
1.133     itojun    409: reached while client alive messages are being sent,
1.115     beck      410: .Nm
                    411: will disconnect the client, terminating the session. It is important
1.133     itojun    412: to note that the use of client alive messages is very different from
1.154     markus    413: .Cm KeepAlive
1.116     stevesk   414: (below). The client alive messages are sent through the
1.115     beck      415: encrypted channel and therefore will not be spoofable. The TCP keepalive
1.116     stevesk   416: option enabled by
1.154     markus    417: .Cm KeepAlive
1.147     deraadt   418: is spoofable. The client alive mechanism is valuable when the client or
                    419: server depend on knowing when a connection has become inactive.
1.116     stevesk   420: .Pp
1.147     deraadt   421: The default value is 3. If
1.116     stevesk   422: .Cm ClientAliveInterval
1.147     deraadt   423: (above) is set to 15, and
1.152     stevesk   424: .Cm ClientAliveCountMax
                    425: is left at the default, unresponsive ssh clients
1.133     itojun    426: will be disconnected after approximately 45 seconds.
1.11      markus    427: .It Cm DenyGroups
                    428: This keyword can be followed by a number of group names, separated
1.36      aaron     429: by spaces.
1.81      markus    430: Users whose primary group or supplementary group list matches
                    431: one of the patterns aren't allowed to log in.
1.11      markus    432: .Ql \&*
                    433: and
                    434: .Ql ?
                    435: can be used as
1.36      aaron     436: wildcards in the patterns.
1.147     deraadt   437: Only group names are valid; a numerical group ID is not recognized.
1.81      markus    438: By default login is allowed regardless of the group list.
1.11      markus    439: .Pp
                    440: .It Cm DenyUsers
                    441: This keyword can be followed by a number of user names, separated
1.36      aaron     442: by spaces.
                    443: Login is disallowed for user names that match one of the patterns.
1.11      markus    444: .Ql \&*
                    445: and
                    446: .Ql ?
1.36      aaron     447: can be used as wildcards in the patterns.
1.147     deraadt   448: Only user names are valid; a numerical user ID is not recognized.
1.36      aaron     449: By default login is allowed regardless of the user name.
1.47      markus    450: .It Cm GatewayPorts
                    451: Specifies whether remote hosts are allowed to connect to ports
                    452: forwarded for the client.
1.145     stevesk   453: By default,
                    454: .Nm
                    455: binds remote port forwardings to the loopback addresss.  This
                    456: prevents other remote hosts from connecting to forwarded ports.
                    457: .Cm GatewayPorts
                    458: can be used to specify that
                    459: .Nm
                    460: should bind remote port forwardings to the wildcard address,
                    461: thus allowing remote hosts to connect to forwarded ports.
1.47      markus    462: The argument must be
                    463: .Dq yes
                    464: or
                    465: .Dq no .
                    466: The default is
                    467: .Dq no .
1.120     markus    468: .It Cm HostbasedAuthentication
                    469: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    470: with successful public key client host authentication is allowed
                    471: (hostbased authentication).
                    472: This option is similar to
                    473: .Cm RhostsRSAAuthentication
                    474: and applies to protocol version 2 only.
                    475: The default is
                    476: .Dq no .
1.2       deraadt   477: .It Cm HostKey
1.72      markus    478: Specifies the file containing the private host keys (default
1.46      markus    479: .Pa /etc/ssh_host_key )
1.72      markus    480: used by SSH protocol versions 1 and 2.
1.9       markus    481: Note that
                    482: .Nm
1.83      markus    483: will refuse to use a file if it is group/world-accessible.
1.72      markus    484: It is possible to have multiple host key files.
                    485: .Dq rsa1
                    486: keys are used for version 1 and
                    487: .Dq dsa
                    488: or
                    489: .Dq rsa
                    490: are used for version 2 of the SSH protocol.
1.2       deraadt   491: .It Cm IgnoreRhosts
1.34      markus    492: Specifies that
                    493: .Pa .rhosts
1.40      aaron     494: and
1.34      markus    495: .Pa .shosts
1.120     markus    496: files will not be used in
                    497: .Cm RhostsAuthentication ,
                    498: .Cm RhostsRSAAuthentication
                    499: or
                    500: .Cm HostbasedAuthentication .
                    501: .Pp
1.2       deraadt   502: .Pa /etc/hosts.equiv
1.1       deraadt   503: and
1.40      aaron     504: .Pa /etc/shosts.equiv
1.36      aaron     505: are still used.
1.40      aaron     506: The default is
1.34      markus    507: .Dq yes .
1.24      markus    508: .It Cm IgnoreUserKnownHosts
                    509: Specifies whether
                    510: .Nm
                    511: should ignore the user's
                    512: .Pa $HOME/.ssh/known_hosts
1.45      markus    513: during
1.120     markus    514: .Cm RhostsRSAAuthentication
                    515: or
                    516: .Cm HostbasedAuthentication .
1.24      markus    517: The default is
1.2       deraadt   518: .Dq no .
                    519: .It Cm KeepAlive
1.1       deraadt   520: Specifies whether the system should send keepalive messages to the
1.36      aaron     521: other side.
                    522: If they are sent, death of the connection or crash of one
                    523: of the machines will be properly noticed.
                    524: However, this means that
1.1       deraadt   525: connections will die if the route is down temporarily, and some people
1.36      aaron     526: find it annoying.
1.51      hugh      527: On the other hand, if keepalives are not sent,
1.2       deraadt   528: sessions may hang indefinitely on the server, leaving
                    529: .Dq ghost
                    530: users and consuming server resources.
                    531: .Pp
                    532: The default is
                    533: .Dq yes
                    534: (to send keepalives), and the server will notice
1.36      aaron     535: if the network goes down or the client host reboots.
                    536: This avoids infinitely hanging sessions.
1.2       deraadt   537: .Pp
                    538: To disable keepalives, the value should be set to
                    539: .Dq no
                    540: in both the server and the client configuration files.
                    541: .It Cm KerberosAuthentication
1.36      aaron     542: Specifies whether Kerberos authentication is allowed.
                    543: This can be in the form of a Kerberos ticket, or if
1.7       markus    544: .Cm PasswordAuthentication
1.1       deraadt   545: is yes, the password provided by the user will be validated through
1.67      aaron     546: the Kerberos KDC.
                    547: To use this option, the server needs a
1.59      provos    548: Kerberos servtab which allows the verification of the KDC's identity.
1.36      aaron     549: Default is
1.60      provos    550: .Dq yes .
1.2       deraadt   551: .It Cm KerberosOrLocalPasswd
1.1       deraadt   552: If set then if password authentication through Kerberos fails then
                    553: the password will be validated via any additional local mechanism
1.2       deraadt   554: such as
1.66      markus    555: .Pa /etc/passwd .
1.36      aaron     556: Default is
1.20      dugsong   557: .Dq yes .
1.2       deraadt   558: .It Cm KerberosTgtPassing
1.1       deraadt   559: Specifies whether a Kerberos TGT may be forwarded to the server.
1.40      aaron     560: Default is
1.3       dugsong   561: .Dq no ,
                    562: as this only works when the Kerberos KDC is actually an AFS kaserver.
1.2       deraadt   563: .It Cm KerberosTicketCleanup
1.7       markus    564: Specifies whether to automatically destroy the user's ticket cache
1.36      aaron     565: file on logout.
                    566: Default is
1.3       dugsong   567: .Dq yes .
1.2       deraadt   568: .It Cm KeyRegenerationInterval
1.120     markus    569: In protocol version 1, the ephemeral server key is automatically regenerated
                    570: after this many seconds (if it has been used).
1.36      aaron     571: The purpose of regeneration is to prevent
1.1       deraadt   572: decrypting captured sessions by later breaking into the machine and
1.36      aaron     573: stealing the keys.
                    574: The key is never stored anywhere.
                    575: If the value is 0, the key is never regenerated.
                    576: The default is 3600 (seconds).
1.7       markus    577: .It Cm ListenAddress
1.110     stevesk   578: Specifies the local addresses
1.120     markus    579: .Nm
1.7       markus    580: should listen on.
1.110     stevesk   581: The following forms may be used:
                    582: .Pp
                    583: .Bl -item -offset indent -compact
                    584: .It
                    585: .Cm ListenAddress
1.112     stevesk   586: .Sm off
                    587: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    588: .Sm on
1.110     stevesk   589: .It
                    590: .Cm ListenAddress
1.112     stevesk   591: .Sm off
                    592: .Ar host No | Ar IPv4_addr No : Ar port
                    593: .Sm on
1.110     stevesk   594: .It
                    595: .Cm ListenAddress
1.112     stevesk   596: .Sm off
                    597: .Oo
                    598: .Ar host No | Ar IPv6_addr Oc : Ar port
                    599: .Sm on
1.110     stevesk   600: .El
                    601: .Pp
                    602: If
1.112     stevesk   603: .Ar port
1.110     stevesk   604: is not specified,
1.120     markus    605: .Nm
1.110     stevesk   606: will listen on the address and all prior
                    607: .Cm Port
                    608: options specified. The default is to listen on all local
                    609: addresses.  Multiple
                    610: .Cm ListenAddress
                    611: options are permitted. Additionally, any
                    612: .Cm Port
                    613: options must precede this option for non port qualified addresses.
1.2       deraadt   614: .It Cm LoginGraceTime
1.1       deraadt   615: The server disconnects after this time if the user has not
1.36      aaron     616: successfully logged in.
                    617: If the value is 0, there is no time limit.
1.1       deraadt   618: The default is 600 (seconds).
1.23      markus    619: .It Cm LogLevel
                    620: Gives the verbosity level that is used when logging messages from
                    621: .Nm sshd .
                    622: The possible values are:
1.159   ! stevesk   623: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
        !           624: The default is INFO.  DEBUG and DEBUG1 are equivalent.  DEBUG2
        !           625: and DEBUG3 each specify higher levels of debugging output.
        !           626: Logging with a DEBUG level violates the privacy of users
1.23      markus    627: and is not recommended.
1.93      markus    628: .It Cm MACs
                    629: Specifies the available MAC (message authentication code) algorithms.
                    630: The MAC algorithm is used in protocol version 2
                    631: for data integrity protection.
                    632: Multiple algorithms must be comma-separated.
                    633: The default is
1.123     markus    634: .Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
1.55      markus    635: .It Cm MaxStartups
                    636: Specifies the maximum number of concurrent unauthenticated connections to the
                    637: .Nm
                    638: daemon.
                    639: Additional connections will be dropped until authentication succeeds or the
                    640: .Cm LoginGraceTime
                    641: expires for a connection.
                    642: The default is 10.
1.57      markus    643: .Pp
                    644: Alternatively, random early drop can be enabled by specifying
                    645: the three colon separated values
                    646: .Dq start:rate:full
1.67      aaron     647: (e.g., "10:30:60").
1.57      markus    648: .Nm
1.86      stevesk   649: will refuse connection attempts with a probability of
1.57      markus    650: .Dq rate/100
                    651: (30%)
                    652: if there are currently
                    653: .Dq start
                    654: (10)
                    655: unauthenticated connections.
1.86      stevesk   656: The probability increases linearly and all connection attempts
1.57      markus    657: are refused if the number of unauthenticated connections reaches
                    658: .Dq full
                    659: (60).
1.2       deraadt   660: .It Cm PasswordAuthentication
1.1       deraadt   661: Specifies whether password authentication is allowed.
1.2       deraadt   662: The default is
                    663: .Dq yes .
                    664: .It Cm PermitEmptyPasswords
1.1       deraadt   665: When password authentication is allowed, it specifies whether the
1.36      aaron     666: server allows login to accounts with empty password strings.
                    667: The default is
1.34      markus    668: .Dq no .
1.2       deraadt   669: .It Cm PermitRootLogin
1.100     stevesk   670: Specifies whether root can login using
1.2       deraadt   671: .Xr ssh 1 .
1.15      markus    672: The argument must be
                    673: .Dq yes ,
1.94      markus    674: .Dq without-password ,
                    675: .Dq forced-commands-only
1.15      markus    676: or
                    677: .Dq no .
1.2       deraadt   678: The default is
                    679: .Dq yes .
1.94      markus    680: .Pp
                    681: If this option is set to
1.15      markus    682: .Dq without-password
1.94      markus    683: password authentication is disabled for root.
1.2       deraadt   684: .Pp
1.94      markus    685: If this option is set to
                    686: .Dq forced-commands-only
                    687: root login with public key authentication will be allowed,
                    688: but only if the
1.2       deraadt   689: .Ar command
1.94      markus    690: option has been specified
1.1       deraadt   691: (which may be useful for taking remote backups even if root login is
1.94      markus    692: normally not allowed). All other authentication methods are disabled
                    693: for root.
1.100     stevesk   694: .Pp
                    695: If this option is set to
                    696: .Dq no
                    697: root is not allowed to login.
1.43      markus    698: .It Cm PidFile
                    699: Specifies the file that contains the process identifier of the
                    700: .Nm
                    701: daemon.
                    702: The default is
                    703: .Pa /var/run/sshd.pid .
1.2       deraadt   704: .It Cm Port
1.1       deraadt   705: Specifies the port number that
1.2       deraadt   706: .Nm
1.36      aaron     707: listens on.
                    708: The default is 22.
1.28      markus    709: Multiple options of this type are permitted.
1.120     markus    710: See also
                    711: .Cm ListenAddress .
1.108     stevesk   712: .It Cm PrintLastLog
                    713: Specifies whether
                    714: .Nm
                    715: should print the date and time when the user last logged in.
                    716: The default is
                    717: .Dq yes .
1.2       deraadt   718: .It Cm PrintMotd
1.1       deraadt   719: Specifies whether
1.2       deraadt   720: .Nm
1.40      aaron     721: should print
1.2       deraadt   722: .Pa /etc/motd
1.36      aaron     723: when a user logs in interactively.
                    724: (On some systems it is also printed by the shell,
1.2       deraadt   725: .Pa /etc/profile ,
1.36      aaron     726: or equivalent.)
                    727: The default is
1.2       deraadt   728: .Dq yes .
1.41      markus    729: .It Cm Protocol
                    730: Specifies the protocol versions
                    731: .Nm
                    732: should support.
                    733: The possible values are
                    734: .Dq 1
                    735: and
                    736: .Dq 2 .
                    737: Multiple versions must be comma-separated.
                    738: The default is
1.118     deraadt   739: .Dq 2,1 .
1.104     deraadt   740: .It Cm PubkeyAuthentication
                    741: Specifies whether public key authentication is allowed.
                    742: The default is
                    743: .Dq yes .
                    744: Note that this option applies to protocol version 2 only.
1.87      markus    745: .It Cm ReverseMappingCheck
                    746: Specifies whether
                    747: .Nm
                    748: should try to verify the remote host name and check that
                    749: the resolved host name for the remote IP address maps back to the
                    750: very same IP address.
                    751: The default is
                    752: .Dq no .
1.2       deraadt   753: .It Cm RhostsAuthentication
1.1       deraadt   754: Specifies whether authentication using rhosts or /etc/hosts.equiv
1.36      aaron     755: files is sufficient.
                    756: Normally, this method should not be permitted because it is insecure.
1.7       markus    757: .Cm RhostsRSAAuthentication
                    758: should be used
1.1       deraadt   759: instead, because it performs RSA-based host authentication in addition
                    760: to normal rhosts or /etc/hosts.equiv authentication.
1.2       deraadt   761: The default is
                    762: .Dq no .
1.120     markus    763: This option applies to protocol version 1 only.
1.2       deraadt   764: .It Cm RhostsRSAAuthentication
1.1       deraadt   765: Specifies whether rhosts or /etc/hosts.equiv authentication together
1.36      aaron     766: with successful RSA host authentication is allowed.
                    767: The default is
1.34      markus    768: .Dq no .
1.120     markus    769: This option applies to protocol version 1 only.
1.2       deraadt   770: .It Cm RSAAuthentication
1.36      aaron     771: Specifies whether pure RSA authentication is allowed.
                    772: The default is
1.2       deraadt   773: .Dq yes .
1.120     markus    774: This option applies to protocol version 1 only.
1.2       deraadt   775: .It Cm ServerKeyBits
1.120     markus    776: Defines the number of bits in the ephemeral protocol version 1 server key.
1.36      aaron     777: The minimum value is 512, and the default is 768.
1.2       deraadt   778: .It Cm StrictModes
1.12      markus    779: Specifies whether
                    780: .Nm
                    781: should check file modes and ownership of the
1.36      aaron     782: user's files and home directory before accepting login.
                    783: This is normally desirable because novices sometimes accidentally leave their
                    784: directory or files world-writable.
                    785: The default is
1.7       markus    786: .Dq yes .
1.54      jakob     787: .It Cm Subsystem
1.67      aaron     788: Configures an external subsystem (e.g., file transfer daemon).
                    789: Arguments should be a subsystem name and a command to execute upon subsystem
                    790: request.
1.63      markus    791: The command
                    792: .Xr sftp-server 8
                    793: implements the
                    794: .Dq sftp
                    795: file transfer subsystem.
1.54      jakob     796: By default no subsystems are defined.
                    797: Note that this option applies to protocol version 2 only.
1.2       deraadt   798: .It Cm SyslogFacility
1.1       deraadt   799: Gives the facility code that is used when logging messages from
1.2       deraadt   800: .Nm sshd .
1.1       deraadt   801: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1.36      aaron     802: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    803: The default is AUTH.
1.10      markus    804: .It Cm UseLogin
                    805: Specifies whether
                    806: .Xr login 1
1.53      markus    807: is used for interactive login sessions.
1.127     markus    808: The default is
                    809: .Dq no .
1.53      markus    810: Note that
                    811: .Xr login 1
1.58      deraadt   812: is never used for remote command execution.
1.133     itojun    813: Note also, that if this is enabled,
                    814: .Cm X11Forwarding
1.127     markus    815: will be disabled because
                    816: .Xr login 1
                    817: does not know how to handle
1.133     itojun    818: .Xr xauth 1
1.127     markus    819: cookies.
1.6       aaron     820: .It Cm X11DisplayOffset
                    821: Specifies the first display number available for
                    822: .Nm sshd Ns 's
1.36      aaron     823: X11 forwarding.
                    824: This prevents
1.6       aaron     825: .Nm
                    826: from interfering with real X11 servers.
1.34      markus    827: The default is 10.
1.30      markus    828: .It Cm X11Forwarding
1.36      aaron     829: Specifies whether X11 forwarding is permitted.
                    830: The default is
1.34      markus    831: .Dq no .
1.30      markus    832: Note that disabling X11 forwarding does not improve security in any
                    833: way, as users can always install their own forwarders.
1.133     itojun    834: X11 forwarding is automatically disabled if
                    835: .Cm UseLogin
                    836: is enabled.
1.52      markus    837: .It Cm XAuthLocation
                    838: Specifies the location of the
                    839: .Xr xauth 1
                    840: program.
                    841: The default is
                    842: .Pa /usr/X11R6/bin/xauth .
1.2       deraadt   843: .El
1.124     stevesk   844: .Ss Time Formats
                    845: .Pp
                    846: .Nm
                    847: command-line arguments and configuration file options that specify time
                    848: may be expressed using a sequence of the form:
                    849: .Sm off
                    850: .Ar time Oo Ar qualifier Oc ,
                    851: .Sm on
                    852: where
                    853: .Ar time
                    854: is a positive integer value and
                    855: .Ar qualifier
                    856: is one of the following:
                    857: .Pp
                    858: .Bl -tag -width Ds -compact -offset indent
                    859: .It Cm <none>
                    860: seconds
                    861: .It Cm s | Cm S
                    862: seconds
                    863: .It Cm m | Cm M
                    864: minutes
                    865: .It Cm h | Cm H
                    866: hours
                    867: .It Cm d | Cm D
                    868: days
                    869: .It Cm w | Cm W
                    870: weeks
                    871: .El
                    872: .Pp
                    873: Each member of the sequence is added together to calculate
                    874: the total time value.
                    875: .Pp
                    876: Time format examples:
                    877: .Pp
                    878: .Bl -tag -width Ds -compact -offset indent
                    879: .It 600
                    880: 600 seconds (10 minutes)
                    881: .It 10m
                    882: 10 minutes
                    883: .It 1h30m
                    884: 1 hour 30 minutes (90 minutes)
                    885: .El
1.2       deraadt   886: .Sh LOGIN PROCESS
1.1       deraadt   887: When a user successfully logs in,
1.2       deraadt   888: .Nm
1.1       deraadt   889: does the following:
1.2       deraadt   890: .Bl -enum -offset indent
                    891: .It
1.1       deraadt   892: If the login is on a tty, and no command has been specified,
1.40      aaron     893: prints last login time and
1.2       deraadt   894: .Pa /etc/motd
1.1       deraadt   895: (unless prevented in the configuration file or by
1.2       deraadt   896: .Pa $HOME/.hushlogin ;
                    897: see the
1.40      aaron     898: .Sx FILES
1.2       deraadt   899: section).
                    900: .It
1.1       deraadt   901: If the login is on a tty, records login time.
1.2       deraadt   902: .It
                    903: Checks
                    904: .Pa /etc/nologin ;
                    905: if it exists, prints contents and quits
1.1       deraadt   906: (unless root).
1.2       deraadt   907: .It
1.1       deraadt   908: Changes to run with normal user privileges.
1.2       deraadt   909: .It
1.1       deraadt   910: Sets up basic environment.
1.2       deraadt   911: .It
                    912: Reads
                    913: .Pa $HOME/.ssh/environment
                    914: if it exists.
                    915: .It
1.1       deraadt   916: Changes to user's home directory.
1.2       deraadt   917: .It
                    918: If
                    919: .Pa $HOME/.ssh/rc
                    920: exists, runs it; else if
                    921: .Pa /etc/sshrc
                    922: exists, runs
1.36      aaron     923: it; otherwise runs xauth.
                    924: The
1.2       deraadt   925: .Dq rc
                    926: files are given the X11
1.1       deraadt   927: authentication protocol and cookie in standard input.
1.2       deraadt   928: .It
1.1       deraadt   929: Runs user's shell or command.
1.2       deraadt   930: .El
                    931: .Sh AUTHORIZED_KEYS FILE FORMAT
                    932: .Pa $HOME/.ssh/authorized_keys
1.130     markus    933: is the default file that lists the public keys that are
                    934: permitted for RSA authentication in protocol version 1
                    935: and for public key authentication (PubkeyAuthentication)
                    936: in protocol version 2.
1.125     markus    937: .Cm AuthorizedKeysFile
                    938: may be used to specify an alternative file.
1.75      markus    939: .Pp
1.36      aaron     940: Each line of the file contains one
1.2       deraadt   941: key (empty lines and lines starting with a
                    942: .Ql #
                    943: are ignored as
1.36      aaron     944: comments).
1.75      markus    945: Each RSA public key consists of the following fields, separated by
1.36      aaron     946: spaces: options, bits, exponent, modulus, comment.
1.75      markus    947: Each protocol version 2 public key consists of:
                    948: options, keytype, base64 encoded key, comment.
                    949: The options fields
                    950: are optional; its presence is determined by whether the line starts
1.1       deraadt   951: with a number or not (the option field never starts with a number).
1.75      markus    952: The bits, exponent, modulus and comment fields give the RSA key for
                    953: protocol version 1; the
1.1       deraadt   954: comment field is not used for anything (but may be convenient for the
                    955: user to identify the key).
1.75      markus    956: For protocol version 2 the keytype is
                    957: .Dq ssh-dss
                    958: or
                    959: .Dq ssh-rsa .
1.2       deraadt   960: .Pp
1.1       deraadt   961: Note that lines in this file are usually several hundred bytes long
1.36      aaron     962: (because of the size of the RSA key modulus).
                    963: You don't want to type them in; instead, copy the
1.113     itojun    964: .Pa identity.pub ,
                    965: .Pa id_dsa.pub
1.75      markus    966: or the
1.113     itojun    967: .Pa id_rsa.pub
1.1       deraadt   968: file and edit it.
1.2       deraadt   969: .Pp
1.58      deraadt   970: The options (if present) consist of comma-separated option
1.36      aaron     971: specifications.
                    972: No spaces are permitted, except within double quotes.
1.141     stevesk   973: The following option specifications are supported (note
                    974: that option keywords are case-insensitive):
1.2       deraadt   975: .Bl -tag -width Ds
                    976: .It Cm from="pattern-list"
1.1       deraadt   977: Specifies that in addition to RSA authentication, the canonical name
                    978: of the remote host must be present in the comma-separated list of
1.36      aaron     979: patterns
                    980: .Pf ( Ql *
                    981: and
                    982: .Ql ?
                    983: serve as wildcards).
                    984: The list may also contain
                    985: patterns negated by prefixing them with
                    986: .Ql ! ;
                    987: if the canonical host name matches a negated pattern, the key is not accepted.
                    988: The purpose
1.1       deraadt   989: of this option is to optionally increase security: RSA authentication
                    990: by itself does not trust the network or name servers or anything (but
                    991: the key); however, if somebody somehow steals the key, the key
1.36      aaron     992: permits an intruder to log in from anywhere in the world.
                    993: This additional option makes using a stolen key more difficult (name
1.1       deraadt   994: servers and/or routers would have to be compromised in addition to
                    995: just the key).
1.2       deraadt   996: .It Cm command="command"
1.1       deraadt   997: Specifies that the command is executed whenever this key is used for
1.36      aaron     998: authentication.
                    999: The command supplied by the user (if any) is ignored.
1.148     markus   1000: The command is run on a pty if the client requests a pty;
1.36      aaron    1001: otherwise it is run without a tty.
1.147     deraadt  1002: If a 8-bit clean channel is required,
                   1003: one must not request a pty or should specify
1.89      markus   1004: .Cm no-pty .
1.36      aaron    1005: A quote may be included in the command by quoting it with a backslash.
                   1006: This option might be useful
                   1007: to restrict certain RSA keys to perform just a specific operation.
                   1008: An example might be a key that permits remote backups but nothing else.
1.51      hugh     1009: Note that the client may specify TCP/IP and/or X11
                   1010: forwarding unless they are explicitly prohibited.
1.149     markus   1011: Note that this option applies to shell, command or subsystem execution.
1.2       deraadt  1012: .It Cm environment="NAME=value"
1.1       deraadt  1013: Specifies that the string is to be added to the environment when
1.36      aaron    1014: logging in using this key.
                   1015: Environment variables set this way
                   1016: override other default environment values.
                   1017: Multiple options of this type are permitted.
1.155     markus   1018: This option is automatically disabled if
                   1019: .Cm UseLogin
                   1020: is enabled.
1.2       deraadt  1021: .It Cm no-port-forwarding
1.1       deraadt  1022: Forbids TCP/IP forwarding when this key is used for authentication.
1.36      aaron    1023: Any port forward requests by the client will return an error.
                   1024: This might be used, e.g., in connection with the
1.2       deraadt  1025: .Cm command
1.1       deraadt  1026: option.
1.2       deraadt  1027: .It Cm no-X11-forwarding
1.1       deraadt  1028: Forbids X11 forwarding when this key is used for authentication.
                   1029: Any X11 forward requests by the client will return an error.
1.2       deraadt  1030: .It Cm no-agent-forwarding
1.1       deraadt  1031: Forbids authentication agent forwarding when this key is used for
                   1032: authentication.
1.2       deraadt  1033: .It Cm no-pty
1.1       deraadt  1034: Prevents tty allocation (a request to allocate a pty will fail).
1.107     djm      1035: .It Cm permitopen="host:port"
1.133     itojun   1036: Limit local
1.107     djm      1037: .Li ``ssh -L''
1.111     stevesk  1038: port forwarding such that it may only connect to the specified host and
1.146     stevesk  1039: port.
                   1040: IPv6 addresses can be specified with an alternative syntax:
                   1041: .Ar host/port .
                   1042: Multiple
1.107     djm      1043: .Cm permitopen
1.133     itojun   1044: options may be applied separated by commas. No pattern matching is
                   1045: performed on the specified hostnames, they must be literal domains or
1.107     djm      1046: addresses.
1.2       deraadt  1047: .El
                   1048: .Ss Examples
1.1       deraadt  1049: 1024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1.2       deraadt  1050: .Pp
1.1       deraadt  1051: from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1.2       deraadt  1052: .Pp
1.1       deraadt  1053: command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
1.107     djm      1054: .Pp
                   1055: permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
1.2       deraadt  1056: .Sh SSH_KNOWN_HOSTS FILE FORMAT
1.40      aaron    1057: The
1.44      deraadt  1058: .Pa /etc/ssh_known_hosts ,
1.40      aaron    1059: and
1.131     markus   1060: .Pa $HOME/.ssh/known_hosts
1.36      aaron    1061: files contain host public keys for all known hosts.
                   1062: The global file should
1.37      brad     1063: be prepared by the administrator (optional), and the per-user file is
1.58      deraadt  1064: maintained automatically: whenever the user connects from an unknown host
1.36      aaron    1065: its key is added to the per-user file.
1.2       deraadt  1066: .Pp
1.1       deraadt  1067: Each line in these files contains the following fields: hostnames,
1.36      aaron    1068: bits, exponent, modulus, comment.
                   1069: The fields are separated by spaces.
1.2       deraadt  1070: .Pp
1.1       deraadt  1071: Hostnames is a comma-separated list of patterns ('*' and '?' act as
                   1072: wildcards); each pattern in turn is matched against the canonical host
                   1073: name (when authenticating a client) or against the user-supplied
1.36      aaron    1074: name (when authenticating a server).
                   1075: A pattern may also be preceded by
1.2       deraadt  1076: .Ql !
                   1077: to indicate negation: if the host name matches a negated
1.1       deraadt  1078: pattern, it is not accepted (by that line) even if it matched another
                   1079: pattern on the line.
1.2       deraadt  1080: .Pp
1.49      markus   1081: Bits, exponent, and modulus are taken directly from the RSA host key; they
1.2       deraadt  1082: can be obtained, e.g., from
                   1083: .Pa /etc/ssh_host_key.pub .
1.1       deraadt  1084: The optional comment field continues to the end of the line, and is not used.
1.2       deraadt  1085: .Pp
                   1086: Lines starting with
                   1087: .Ql #
                   1088: and empty lines are ignored as comments.
                   1089: .Pp
1.1       deraadt  1090: When performing host authentication, authentication is accepted if any
1.36      aaron    1091: matching line has the proper key.
                   1092: It is thus permissible (but not
1.1       deraadt  1093: recommended) to have several lines or different host keys for the same
1.36      aaron    1094: names.
                   1095: This will inevitably happen when short forms of host names
                   1096: from different domains are put in the file.
                   1097: It is possible
1.1       deraadt  1098: that the files contain conflicting information; authentication is
                   1099: accepted if valid information can be found from either file.
1.2       deraadt  1100: .Pp
1.1       deraadt  1101: Note that the lines in these files are typically hundreds of characters
                   1102: long, and you definitely don't want to type in the host keys by hand.
1.6       aaron    1103: Rather, generate them by a script
1.40      aaron    1104: or by taking
1.2       deraadt  1105: .Pa /etc/ssh_host_key.pub
1.1       deraadt  1106: and adding the host names at the front.
1.2       deraadt  1107: .Ss Examples
1.120     markus   1108: .Bd -literal
                   1109: closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
                   1110: cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
                   1111: .Ed
1.2       deraadt  1112: .Sh FILES
                   1113: .Bl -tag -width Ds
                   1114: .It Pa /etc/sshd_config
1.1       deraadt  1115: Contains configuration data for
1.2       deraadt  1116: .Nm sshd .
1.1       deraadt  1117: This file should be writable by root only, but it is recommended
                   1118: (though not necessary) that it be world-readable.
1.98      deraadt  1119: .It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
1.120     markus   1120: These three files contain the private parts of the host keys.
1.98      deraadt  1121: These files should only be owned by root, readable only by root, and not
1.1       deraadt  1122: accessible to others.
1.14      markus   1123: Note that
                   1124: .Nm
                   1125: does not start if this file is group/world-accessible.
1.98      deraadt  1126: .It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
1.120     markus   1127: These three files contain the public parts of the host keys.
1.98      deraadt  1128: These files should be world-readable but writable only by
1.36      aaron    1129: root.
1.98      deraadt  1130: Their contents should match the respective private parts.
                   1131: These files are not
                   1132: really used for anything; they are provided for the convenience of
                   1133: the user so their contents can be copied to known hosts files.
                   1134: These files are created using
1.7       markus   1135: .Xr ssh-keygen 1 .
1.129     provos   1136: .It Pa /etc/moduli
1.73      provos   1137: Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
1.2       deraadt  1138: .It Pa /var/run/sshd.pid
                   1139: Contains the process ID of the
                   1140: .Nm
1.1       deraadt  1141: listening for connections (if there are several daemons running
                   1142: concurrently for different ports, this contains the pid of the one
1.36      aaron    1143: started last).
1.58      deraadt  1144: The content of this file is not sensitive; it can be world-readable.
1.2       deraadt  1145: .It Pa $HOME/.ssh/authorized_keys
1.120     markus   1146: Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1.44      deraadt  1147: This file must be readable by root (which may on some machines imply
                   1148: it being world-readable if the user's home directory resides on an NFS
                   1149: volume).
                   1150: It is recommended that it not be accessible by others.
                   1151: The format of this file is described above.
                   1152: Users will place the contents of their
1.130     markus   1153: .Pa identity.pub ,
1.44      deraadt  1154: .Pa id_dsa.pub
1.113     itojun   1155: and/or
                   1156: .Pa id_rsa.pub
1.44      deraadt  1157: files into this file, as described in
                   1158: .Xr ssh-keygen 1 .
1.22      markus   1159: .It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
                   1160: These files are consulted when using rhosts with RSA host
1.131     markus   1161: authentication or protocol version 2 hostbased authentication
                   1162: to check the public key of the host.
1.36      aaron    1163: The key must be listed in one of these files to be accepted.
1.22      markus   1164: The client uses the same files
1.96      markus   1165: to verify that it is connecting to the correct remote host.
1.36      aaron    1166: These files should be writable only by root/the owner.
1.2       deraadt  1167: .Pa /etc/ssh_known_hosts
                   1168: should be world-readable, and
                   1169: .Pa $HOME/.ssh/known_hosts
1.120     markus   1170: can but need not be world-readable.
1.6       aaron    1171: .It Pa /etc/nologin
1.40      aaron    1172: If this file exists,
1.2       deraadt  1173: .Nm
1.36      aaron    1174: refuses to let anyone except root log in.
                   1175: The contents of the file
1.1       deraadt  1176: are displayed to anyone trying to log in, and non-root connections are
1.36      aaron    1177: refused.
                   1178: The file should be world-readable.
1.19      dugsong  1179: .It Pa /etc/hosts.allow, /etc/hosts.deny
1.153     camield  1180: Access controls that should be enforced by tcp-wrappers are defined here.
                   1181: Further details are described in
1.19      dugsong  1182: .Xr hosts_access 5 .
1.6       aaron    1183: .It Pa $HOME/.rhosts
1.1       deraadt  1184: This file contains host-username pairs, separated by a space, one per
1.36      aaron    1185: line.
                   1186: The given user on the corresponding host is permitted to log in
                   1187: without password.
                   1188: The same file is used by rlogind and rshd.
1.6       aaron    1189: The file must
1.1       deraadt  1190: be writable only by the user; it is recommended that it not be
                   1191: accessible by others.
1.2       deraadt  1192: .Pp
1.36      aaron    1193: If is also possible to use netgroups in the file.
                   1194: Either host or user
1.1       deraadt  1195: name may be of the form +@groupname to specify all hosts or all users
                   1196: in the group.
1.2       deraadt  1197: .It Pa $HOME/.shosts
                   1198: For ssh,
                   1199: this file is exactly the same as for
                   1200: .Pa .rhosts .
                   1201: However, this file is
                   1202: not used by rlogin and rshd, so using this permits access using SSH only.
1.58      deraadt  1203: .It Pa /etc/hosts.equiv
1.2       deraadt  1204: This file is used during
                   1205: .Pa .rhosts
1.36      aaron    1206: authentication.
                   1207: In the simplest form, this file contains host names, one per line.
                   1208: Users on
1.1       deraadt  1209: those hosts are permitted to log in without a password, provided they
1.36      aaron    1210: have the same user name on both machines.
                   1211: The host name may also be
1.1       deraadt  1212: followed by a user name; such users are permitted to log in as
1.2       deraadt  1213: .Em any
1.36      aaron    1214: user on this machine (except root).
                   1215: Additionally, the syntax
1.2       deraadt  1216: .Dq +@group
1.36      aaron    1217: can be used to specify netgroups.
                   1218: Negated entries start with
1.2       deraadt  1219: .Ql \&- .
                   1220: .Pp
1.1       deraadt  1221: If the client host/user is successfully matched in this file, login is
                   1222: automatically permitted provided the client and server user names are the
1.36      aaron    1223: same.
                   1224: Additionally, successful RSA host authentication is normally required.
                   1225: This file must be writable only by root; it is recommended
1.1       deraadt  1226: that it be world-readable.
1.2       deraadt  1227: .Pp
1.6       aaron    1228: .Sy "Warning: It is almost never a good idea to use user names in"
1.2       deraadt  1229: .Pa hosts.equiv .
1.1       deraadt  1230: Beware that it really means that the named user(s) can log in as
1.2       deraadt  1231: .Em anybody ,
1.1       deraadt  1232: which includes bin, daemon, adm, and other accounts that own critical
1.36      aaron    1233: binaries and directories.
                   1234: Using a user name practically grants the user root access.
                   1235: The only valid use for user names that I can think
1.1       deraadt  1236: of is in negative entries.
1.2       deraadt  1237: .Pp
                   1238: Note that this warning also applies to rsh/rlogin.
                   1239: .It Pa /etc/shosts.equiv
1.1       deraadt  1240: This is processed exactly as
1.2       deraadt  1241: .Pa /etc/hosts.equiv .
1.1       deraadt  1242: However, this file may be useful in environments that want to run both
1.2       deraadt  1243: rsh/rlogin and ssh.
1.6       aaron    1244: .It Pa $HOME/.ssh/environment
1.36      aaron    1245: This file is read into the environment at login (if it exists).
                   1246: It can only contain empty lines, comment lines (that start with
1.2       deraadt  1247: .Ql # ) ,
1.36      aaron    1248: and assignment lines of the form name=value.
                   1249: The file should be writable
1.6       aaron    1250: only by the user; it need not be readable by anyone else.
1.2       deraadt  1251: .It Pa $HOME/.ssh/rc
1.1       deraadt  1252: If this file exists, it is run with /bin/sh after reading the
1.36      aaron    1253: environment files but before starting the user's shell or command.
                   1254: If X11 spoofing is in use, this will receive the "proto cookie" pair in
1.2       deraadt  1255: standard input (and
                   1256: .Ev DISPLAY
1.36      aaron    1257: in environment).
                   1258: This must call
1.2       deraadt  1259: .Xr xauth 1
                   1260: in that case.
                   1261: .Pp
1.1       deraadt  1262: The primary purpose of this file is to run any initialization routines
                   1263: which may be needed before the user's home directory becomes
                   1264: accessible; AFS is a particular example of such an environment.
1.2       deraadt  1265: .Pp
1.1       deraadt  1266: This file will probably contain some initialization code followed by
1.120     markus   1267: something similar to:
                   1268: .Bd -literal
                   1269:        if read proto cookie; then
                   1270:                echo add $DISPLAY $proto $cookie | xauth -q -
                   1271:        fi
                   1272: .Ed
1.2       deraadt  1273: .Pp
                   1274: If this file does not exist,
                   1275: .Pa /etc/sshrc
                   1276: is run, and if that
1.1       deraadt  1277: does not exist either, xauth is used to store the cookie.
1.2       deraadt  1278: .Pp
1.1       deraadt  1279: This file should be writable only by the user, and need not be
                   1280: readable by anyone else.
1.2       deraadt  1281: .It Pa /etc/sshrc
                   1282: Like
                   1283: .Pa $HOME/.ssh/rc .
                   1284: This can be used to specify
1.36      aaron    1285: machine-specific login-time initializations globally.
                   1286: This file should be writable only by root, and should be world-readable.
1.56      aaron    1287: .El
1.71      aaron    1288: .Sh AUTHORS
1.84      markus   1289: OpenSSH is a derivative of the original and free
                   1290: ssh 1.2.12 release by Tatu Ylonen.
                   1291: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1292: Theo de Raadt and Dug Song
                   1293: removed many bugs, re-added newer features and
                   1294: created OpenSSH.
                   1295: Markus Friedl contributed the support for SSH
                   1296: protocol versions 1.5 and 2.0.
1.2       deraadt  1297: .Sh SEE ALSO
                   1298: .Xr scp 1 ,
1.90      djm      1299: .Xr sftp 1 ,
1.2       deraadt  1300: .Xr ssh 1 ,
1.5       deraadt  1301: .Xr ssh-add 1 ,
1.2       deraadt  1302: .Xr ssh-agent 1 ,
1.5       deraadt  1303: .Xr ssh-keygen 1 ,
1.136     markus   1304: .Xr login.conf 5 ,
                   1305: .Xr moduli 5 ,
1.128     mpech    1306: .Xr sftp-server 8
1.119     markus   1307: .Rs
                   1308: .%A T. Ylonen
                   1309: .%A T. Kivinen
                   1310: .%A M. Saarinen
                   1311: .%A T. Rinne
                   1312: .%A S. Lehtinen
                   1313: .%T "SSH Protocol Architecture"
1.139     markus   1314: .%N draft-ietf-secsh-architecture-09.txt
                   1315: .%D July 2001
1.120     markus   1316: .%O work in progress material
                   1317: .Re
                   1318: .Rs
                   1319: .%A M. Friedl
                   1320: .%A N. Provos
                   1321: .%A W. A. Simpson
                   1322: .%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
1.132     markus   1323: .%N draft-ietf-secsh-dh-group-exchange-01.txt
                   1324: .%D April 2001
1.119     markus   1325: .%O work in progress material
                   1326: .Re