[BACK]Return to sshd.8 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd.8, Revision 1.166

1.1       deraadt     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
1.64      deraadt     7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
1.99      deraadt    13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
1.64      deraadt    16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
1.1       deraadt    25: .\"
1.64      deraadt    26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1.1       deraadt    36: .\"
1.166   ! stevesk    37: .\" $OpenBSD: sshd.8,v 1.165 2002/01/29 14:32:03 markus Exp $
1.2       deraadt    38: .Dd September 25, 1999
                     39: .Dt SSHD 8
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd
1.120     markus     43: .Nd OpenSSH SSH daemon
1.2       deraadt    44: .Sh SYNOPSIS
                     45: .Nm sshd
1.150     stevesk    46: .Op Fl deiqtD46
1.2       deraadt    47: .Op Fl b Ar bits
                     48: .Op Fl f Ar config_file
                     49: .Op Fl g Ar login_grace_time
                     50: .Op Fl h Ar host_key_file
                     51: .Op Fl k Ar key_gen_time
1.156     markus     52: .Op Fl o Ar option
1.2       deraadt    53: .Op Fl p Ar port
1.61      markus     54: .Op Fl u Ar len
1.40      aaron      55: .Sh DESCRIPTION
1.2       deraadt    56: .Nm
1.106     deraadt    57: (SSH Daemon) is the daemon program for
1.2       deraadt    58: .Xr ssh 1 .
1.42      hugh       59: Together these programs replace rlogin and rsh, and
1.1       deraadt    60: provide secure encrypted communications between two untrusted hosts
1.36      aaron      61: over an insecure network.
                     62: The programs are intended to be as easy to
1.1       deraadt    63: install and use as possible.
1.2       deraadt    64: .Pp
                     65: .Nm
1.36      aaron      66: is the daemon that listens for connections from clients.
1.40      aaron      67: It is normally started at boot from
1.2       deraadt    68: .Pa /etc/rc .
                     69: It forks a new
1.36      aaron      70: daemon for each incoming connection.
                     71: The forked daemons handle
1.1       deraadt    72: key exchange, encryption, authentication, command execution,
                     73: and data exchange.
1.49      markus     74: This implementation of
                     75: .Nm
                     76: supports both SSH protocol version 1 and 2 simultaneously.
1.2       deraadt    77: .Nm
1.36      aaron      78: works as follows.
1.49      markus     79: .Pp
                     80: .Ss SSH protocol version 1
                     81: .Pp
1.36      aaron      82: Each host has a host-specific RSA key
                     83: (normally 1024 bits) used to identify the host.
                     84: Additionally, when
1.1       deraadt    85: the daemon starts, it generates a server RSA key (normally 768 bits).
                     86: This key is normally regenerated every hour if it has been used, and
                     87: is never stored on disk.
1.2       deraadt    88: .Pp
1.42      hugh       89: Whenever a client connects the daemon responds with its public
                     90: host and server keys.
1.36      aaron      91: The client compares the
1.49      markus     92: RSA host key against its own database to verify that it has not changed.
1.36      aaron      93: The client then generates a 256 bit random number.
                     94: It encrypts this
1.1       deraadt    95: random number using both the host key and the server key, and sends
1.36      aaron      96: the encrypted number to the server.
1.42      hugh       97: Both sides then use this
1.1       deraadt    98: random number as a session key which is used to encrypt all further
1.36      aaron      99: communications in the session.
                    100: The rest of the session is encrypted
1.42      hugh      101: using a conventional cipher, currently Blowfish or 3DES, with 3DES
1.39      deraadt   102: being used by default.
1.36      aaron     103: The client selects the encryption algorithm
1.5       deraadt   104: to use from those offered by the server.
1.2       deraadt   105: .Pp
1.36      aaron     106: Next, the server and the client enter an authentication dialog.
                    107: The client tries to authenticate itself using
1.2       deraadt   108: .Pa .rhosts
                    109: authentication,
                    110: .Pa .rhosts
                    111: authentication combined with RSA host
1.1       deraadt   112: authentication, RSA challenge-response authentication, or password
                    113: based authentication.
1.2       deraadt   114: .Pp
1.1       deraadt   115: Rhosts authentication is normally disabled
                    116: because it is fundamentally insecure, but can be enabled in the server
1.36      aaron     117: configuration file if desired.
                    118: System security is not improved unless
1.2       deraadt   119: .Xr rshd 8 ,
                    120: .Xr rlogind 8 ,
                    121: and
1.143     stevesk   122: .Xr rexecd 8
1.1       deraadt   123: are disabled (thus completely disabling
1.2       deraadt   124: .Xr rlogin 1
1.1       deraadt   125: and
1.2       deraadt   126: .Xr rsh 1
1.42      hugh      127: into the machine).
1.2       deraadt   128: .Pp
1.49      markus    129: .Ss SSH protocol version 2
                    130: .Pp
1.58      deraadt   131: Version 2 works similarly:
1.138     markus    132: Each host has a host-specific key (RSA or DSA) used to identify the host.
1.49      markus    133: However, when the daemon starts, it does not generate a server key.
                    134: Forward security is provided through a Diffie-Hellman key agreement.
                    135: This key agreement results in a shared session key.
1.120     markus    136: .Pp
1.103     deraadt   137: The rest of the session is encrypted using a symmetric cipher, currently
1.120     markus    138: 128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
1.49      markus    139: The client selects the encryption algorithm
                    140: to use from those offered by the server.
                    141: Additionally, session integrity is provided
1.51      hugh      142: through a cryptographic message authentication code
1.49      markus    143: (hmac-sha1 or hmac-md5).
                    144: .Pp
                    145: Protocol version 2 provides a public key based
1.120     markus    146: user (PubkeyAuthentication) or
                    147: client host (HostbasedAuthentication) authentication method,
                    148: conventional password authentication and challenge response based methods.
1.49      markus    149: .Pp
                    150: .Ss Command execution and data forwarding
                    151: .Pp
1.1       deraadt   152: If the client successfully authenticates itself, a dialog for
1.36      aaron     153: preparing the session is entered.
                    154: At this time the client may request
1.1       deraadt   155: things like allocating a pseudo-tty, forwarding X11 connections,
                    156: forwarding TCP/IP connections, or forwarding the authentication agent
                    157: connection over the secure channel.
1.2       deraadt   158: .Pp
1.1       deraadt   159: Finally, the client either requests a shell or execution of a command.
1.36      aaron     160: The sides then enter session mode.
                    161: In this mode, either side may send
1.1       deraadt   162: data at any time, and such data is forwarded to/from the shell or
                    163: command on the server side, and the user terminal in the client side.
1.2       deraadt   164: .Pp
1.1       deraadt   165: When the user program terminates and all forwarded X11 and other
                    166: connections have been closed, the server sends command exit status to
                    167: the client, and both sides exit.
1.2       deraadt   168: .Pp
                    169: .Nm
1.1       deraadt   170: can be configured using command-line options or a configuration
1.36      aaron     171: file.
                    172: Command-line options override values specified in the
1.1       deraadt   173: configuration file.
1.25      markus    174: .Pp
                    175: .Nm
                    176: rereads its configuration file when it receives a hangup signal,
1.97      deraadt   177: .Dv SIGHUP ,
1.128     mpech     178: by executing itself with the name it was started as, i.e.,
1.97      deraadt   179: .Pa /usr/sbin/sshd .
1.18      aaron     180: .Pp
                    181: The options are as follows:
1.2       deraadt   182: .Bl -tag -width Ds
                    183: .It Fl b Ar bits
1.120     markus    184: Specifies the number of bits in the ephemeral protocol version 1
                    185: server key (default 768).
1.2       deraadt   186: .It Fl d
1.36      aaron     187: Debug mode.
                    188: The server sends verbose debug output to the system
                    189: log, and does not put itself in the background.
                    190: The server also will not fork and will only process one connection.
                    191: This option is only intended for debugging for the server.
1.120     markus    192: Multiple -d options increase the debugging level.
1.67      aaron     193: Maximum is 3.
1.120     markus    194: .It Fl e
                    195: When this option is specified,
                    196: .Nm
                    197: will send the output to the standard error instead of the system log.
1.2       deraadt   198: .It Fl f Ar configuration_file
1.36      aaron     199: Specifies the name of the configuration file.
                    200: The default is
1.2       deraadt   201: .Pa /etc/sshd_config .
1.16      markus    202: .Nm
                    203: refuses to start if there is no configuration file.
1.2       deraadt   204: .It Fl g Ar login_grace_time
1.1       deraadt   205: Gives the grace time for clients to authenticate themselves (default
1.77      markus    206: 600 seconds).
1.36      aaron     207: If the client fails to authenticate the user within
                    208: this many seconds, the server disconnects and exits.
                    209: A value of zero indicates no limit.
1.2       deraadt   210: .It Fl h Ar host_key_file
1.160     stevesk   211: Specifies a file from which a host key is read.
1.7       markus    212: This option must be given if
                    213: .Nm
                    214: is not run as root (as the normal
1.160     stevesk   215: host key files are normally not readable by anyone but root).
                    216: The default is
                    217: .Pa /etc/ssh_host_key
                    218: for protocol version 1, and
                    219: .Pa /etc/ssh_host_rsa_key
                    220: and
                    221: .Pa /etc/ssh_host_dsa_key
                    222: for protocol version 2.
1.75      markus    223: It is possible to have multiple host key files for
1.120     markus    224: the different protocol versions and host key algorithms.
1.2       deraadt   225: .It Fl i
1.7       markus    226: Specifies that
                    227: .Nm
1.40      aaron     228: is being run from inetd.
1.7       markus    229: .Nm
                    230: is normally not run
1.1       deraadt   231: from inetd because it needs to generate the server key before it can
1.36      aaron     232: respond to the client, and this may take tens of seconds.
                    233: Clients would have to wait too long if the key was regenerated every time.
1.35      aaron     234: However, with small key sizes (e.g., 512) using
1.7       markus    235: .Nm
                    236: from inetd may
1.1       deraadt   237: be feasible.
1.2       deraadt   238: .It Fl k Ar key_gen_time
1.120     markus    239: Specifies how often the ephemeral protocol version 1 server key is
                    240: regenerated (default 3600 seconds, or one hour).
1.36      aaron     241: The motivation for regenerating the key fairly
1.1       deraadt   242: often is that the key is not stored anywhere, and after about an hour,
                    243: it becomes impossible to recover the key for decrypting intercepted
                    244: communications even if the machine is cracked into or physically
1.36      aaron     245: seized.
                    246: A value of zero indicates that the key will never be regenerated.
1.156     markus    247: .It Fl o Ar option
                    248: Can be used to give options in the format used in the configuration file.
                    249: This is useful for specifying options for which there is no separate
                    250: command-line flag.
1.2       deraadt   251: .It Fl p Ar port
1.1       deraadt   252: Specifies the port on which the server listens for connections
                    253: (default 22).
1.158     stevesk   254: Multiple port options are permitted.
                    255: Ports specified in the configuration file are ignored when a
                    256: command-line port is specified.
1.2       deraadt   257: .It Fl q
1.36      aaron     258: Quiet mode.
                    259: Nothing is sent to the system log.
                    260: Normally the beginning,
1.1       deraadt   261: authentication, and termination of each connection is logged.
1.137     stevesk   262: .It Fl t
                    263: Test mode.
                    264: Only check the validity of the configuration file and sanity of the keys.
1.157     deraadt   265: This is useful for updating
1.137     stevesk   266: .Nm
                    267: reliably as configuration options may change.
1.61      markus    268: .It Fl u Ar len
                    269: This option is used to specify the size of the field
                    270: in the
                    271: .Li utmp
                    272: structure that holds the remote host name.
                    273: If the resolved host name is longer than
                    274: .Ar len ,
                    275: the dotted decimal value will be used instead.
                    276: This allows hosts with very long host names that
                    277: overflow this field to still be uniquely identified.
                    278: Specifying
                    279: .Fl u0
                    280: indicates that only dotted decimal addresses
                    281: should be put into the
                    282: .Pa utmp
                    283: file.
1.144     stevesk   284: .Fl u0
                    285: is also be used to prevent
                    286: .Nm
                    287: from making DNS requests unless the authentication
                    288: mechanism or configuration requires it.
                    289: Authentication mechanisms that may require DNS include
                    290: .Cm RhostsAuthentication ,
                    291: .Cm RhostsRSAAuthentication ,
                    292: .Cm HostbasedAuthentication
                    293: and using a
                    294: .Cm from="pattern-list"
                    295: option in a key file.
1.74      markus    296: .It Fl D
                    297: When this option is specified
                    298: .Nm
                    299: will not detach and does not become a daemon.
                    300: This allows easy monitoring of
1.76      markus    301: .Nm sshd .
1.29      markus    302: .It Fl 4
                    303: Forces
                    304: .Nm
                    305: to use IPv4 addresses only.
                    306: .It Fl 6
                    307: Forces
                    308: .Nm
                    309: to use IPv6 addresses only.
1.2       deraadt   310: .El
                    311: .Sh CONFIGURATION FILE
                    312: .Nm
1.40      aaron     313: reads configuration data from
1.2       deraadt   314: .Pa /etc/sshd_config
                    315: (or the file specified with
                    316: .Fl f
1.36      aaron     317: on the command line).
1.141     stevesk   318: The file contains keyword-argument pairs, one per line.
1.36      aaron     319: Lines starting with
1.2       deraadt   320: .Ql #
1.1       deraadt   321: and empty lines are interpreted as comments.
1.2       deraadt   322: .Pp
1.141     stevesk   323: The possible
                    324: keywords and their meanings are as follows (note that
                    325: keywords are case-insensitive and arguments are case-sensitive):
1.2       deraadt   326: .Bl -tag -width Ds
                    327: .It Cm AFSTokenPassing
1.36      aaron     328: Specifies whether an AFS token may be forwarded to the server.
                    329: Default is
1.2       deraadt   330: .Dq yes .
1.11      markus    331: .It Cm AllowGroups
1.163     stevesk   332: This keyword can be followed by a list of group name patterns, separated
1.36      aaron     333: by spaces.
                    334: If specified, login is allowed only for users whose primary
1.81      markus    335: group or supplementary group list matches one of the patterns.
1.11      markus    336: .Ql \&*
                    337: and
                    338: .Ql ?
                    339: can be used as
1.36      aaron     340: wildcards in the patterns.
1.147     deraadt   341: Only group names are valid; a numerical group ID is not recognized.
1.163     stevesk   342: By default, login is allowed for all groups.
1.3       dugsong   343: .Pp
1.69      markus    344: .It Cm AllowTcpForwarding
                    345: Specifies whether TCP forwarding is permitted.
                    346: The default is
                    347: .Dq yes .
                    348: Note that disabling TCP forwarding does not improve security unless
                    349: users are also denied shell access, as they can always install their
                    350: own forwarders.
                    351: .Pp
1.11      markus    352: .It Cm AllowUsers
1.163     stevesk   353: This keyword can be followed by a list of user name patterns, separated
1.36      aaron     354: by spaces.
                    355: If specified, login is allowed only for users names that
1.11      markus    356: match one of the patterns.
                    357: .Ql \&*
                    358: and
                    359: .Ql ?
                    360: can be used as
1.36      aaron     361: wildcards in the patterns.
1.147     deraadt   362: Only user names are valid; a numerical user ID is not recognized.
1.163     stevesk   363: By default, login is allowed for all users.
1.135     markus    364: If the pattern takes the form USER@HOST then USER and HOST
1.147     deraadt   365: are separately checked, restricting logins to particular
1.135     markus    366: users from particular hosts.
1.80      markus    367: .Pp
1.125     markus    368: .It Cm AuthorizedKeysFile
1.138     markus    369: Specifies the file that contains the public keys that can be used
                    370: for user authentication.
1.125     markus    371: .Cm AuthorizedKeysFile
                    372: may contain tokens of the form %T which are substituted during connection
1.142     stevesk   373: set-up. The following tokens are defined: %% is replaced by a literal '%',
1.125     markus    374: %h is replaced by the home directory of the user being authenticated and
                    375: %u is replaced by the username of that user.
                    376: After expansion,
                    377: .Cm AuthorizedKeysFile
1.126     markus    378: is taken to be an absolute path or one relative to the user's home
1.125     markus    379: directory.
                    380: The default is
1.161     stevesk   381: .Dq .ssh/authorized_keys .
1.80      markus    382: .It Cm Banner
                    383: In some jurisdictions, sending a warning message before authentication
                    384: may be relevant for getting legal protection.
                    385: The contents of the specified file are sent to the remote user before
                    386: authentication is allowed.
                    387: This option is only available for protocol version 2.
1.11      markus    388: .Pp
1.104     deraadt   389: .It Cm ChallengeResponseAuthentication
1.136     markus    390: Specifies whether challenge response authentication is allowed.
                    391: All authentication styles from
                    392: .Xr login.conf 5
                    393: are supported.
1.104     deraadt   394: The default is
                    395: .Dq yes .
1.122     markus    396: .It Cm Ciphers
                    397: Specifies the ciphers allowed for protocol version 2.
                    398: Multiple ciphers must be comma-separated.
                    399: The default is
1.162     stevesk   400: .Pp
                    401: .Bd -literal
                    402:   ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
                    403:     aes192-cbc,aes256-cbc''
                    404: .Ed
1.115     beck      405: .It Cm ClientAliveInterval
                    406: Sets a timeout interval in seconds after which if no data has been received
1.133     itojun    407: from the client,
1.115     beck      408: .Nm
                    409: will send a message through the encrypted
1.116     stevesk   410: channel to request a response from the client.
                    411: The default
1.115     beck      412: is 0, indicating that these messages will not be sent to the client.
1.116     stevesk   413: This option applies to protocol version 2 only.
1.115     beck      414: .It Cm ClientAliveCountMax
                    415: Sets the number of client alive messages (see above) which may be
                    416: sent without
                    417: .Nm
                    418: receiving any messages back from the client. If this threshold is
1.133     itojun    419: reached while client alive messages are being sent,
1.115     beck      420: .Nm
                    421: will disconnect the client, terminating the session. It is important
1.133     itojun    422: to note that the use of client alive messages is very different from
1.154     markus    423: .Cm KeepAlive
1.116     stevesk   424: (below). The client alive messages are sent through the
1.115     beck      425: encrypted channel and therefore will not be spoofable. The TCP keepalive
1.116     stevesk   426: option enabled by
1.154     markus    427: .Cm KeepAlive
1.147     deraadt   428: is spoofable. The client alive mechanism is valuable when the client or
                    429: server depend on knowing when a connection has become inactive.
1.116     stevesk   430: .Pp
1.147     deraadt   431: The default value is 3. If
1.116     stevesk   432: .Cm ClientAliveInterval
1.147     deraadt   433: (above) is set to 15, and
1.152     stevesk   434: .Cm ClientAliveCountMax
                    435: is left at the default, unresponsive ssh clients
1.133     itojun    436: will be disconnected after approximately 45 seconds.
1.11      markus    437: .It Cm DenyGroups
1.163     stevesk   438: This keyword can be followed by a list of group name patterns, separated
1.36      aaron     439: by spaces.
1.163     stevesk   440: Login is disallowed for users whose primary group or supplementary
                    441: group list matches one of the patterns.
1.11      markus    442: .Ql \&*
                    443: and
                    444: .Ql ?
                    445: can be used as
1.36      aaron     446: wildcards in the patterns.
1.147     deraadt   447: Only group names are valid; a numerical group ID is not recognized.
1.163     stevesk   448: By default, login is allowed for all groups.
1.11      markus    449: .Pp
                    450: .It Cm DenyUsers
1.163     stevesk   451: This keyword can be followed by a list of user name patterns, separated
1.36      aaron     452: by spaces.
                    453: Login is disallowed for user names that match one of the patterns.
1.11      markus    454: .Ql \&*
                    455: and
                    456: .Ql ?
1.36      aaron     457: can be used as wildcards in the patterns.
1.147     deraadt   458: Only user names are valid; a numerical user ID is not recognized.
1.163     stevesk   459: By default, login is allowed for all users.
1.47      markus    460: .It Cm GatewayPorts
                    461: Specifies whether remote hosts are allowed to connect to ports
                    462: forwarded for the client.
1.145     stevesk   463: By default,
                    464: .Nm
                    465: binds remote port forwardings to the loopback addresss.  This
                    466: prevents other remote hosts from connecting to forwarded ports.
                    467: .Cm GatewayPorts
                    468: can be used to specify that
                    469: .Nm
                    470: should bind remote port forwardings to the wildcard address,
                    471: thus allowing remote hosts to connect to forwarded ports.
1.47      markus    472: The argument must be
                    473: .Dq yes
                    474: or
                    475: .Dq no .
                    476: The default is
                    477: .Dq no .
1.120     markus    478: .It Cm HostbasedAuthentication
                    479: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    480: with successful public key client host authentication is allowed
                    481: (hostbased authentication).
                    482: This option is similar to
                    483: .Cm RhostsRSAAuthentication
                    484: and applies to protocol version 2 only.
                    485: The default is
                    486: .Dq no .
1.2       deraadt   487: .It Cm HostKey
1.160     stevesk   488: Specifies a file containing a private host key
                    489: used by SSH.
                    490: The default is
                    491: .Pa /etc/ssh_host_key
                    492: for protocol version 1, and
                    493: .Pa /etc/ssh_host_rsa_key
                    494: and
                    495: .Pa /etc/ssh_host_dsa_key
                    496: for protocol version 2.
1.9       markus    497: Note that
                    498: .Nm
1.83      markus    499: will refuse to use a file if it is group/world-accessible.
1.72      markus    500: It is possible to have multiple host key files.
                    501: .Dq rsa1
                    502: keys are used for version 1 and
                    503: .Dq dsa
                    504: or
                    505: .Dq rsa
                    506: are used for version 2 of the SSH protocol.
1.2       deraadt   507: .It Cm IgnoreRhosts
1.34      markus    508: Specifies that
                    509: .Pa .rhosts
1.40      aaron     510: and
1.34      markus    511: .Pa .shosts
1.120     markus    512: files will not be used in
                    513: .Cm RhostsAuthentication ,
                    514: .Cm RhostsRSAAuthentication
                    515: or
                    516: .Cm HostbasedAuthentication .
                    517: .Pp
1.2       deraadt   518: .Pa /etc/hosts.equiv
1.1       deraadt   519: and
1.40      aaron     520: .Pa /etc/shosts.equiv
1.36      aaron     521: are still used.
1.40      aaron     522: The default is
1.34      markus    523: .Dq yes .
1.24      markus    524: .It Cm IgnoreUserKnownHosts
                    525: Specifies whether
                    526: .Nm
                    527: should ignore the user's
                    528: .Pa $HOME/.ssh/known_hosts
1.45      markus    529: during
1.120     markus    530: .Cm RhostsRSAAuthentication
                    531: or
                    532: .Cm HostbasedAuthentication .
1.24      markus    533: The default is
1.2       deraadt   534: .Dq no .
                    535: .It Cm KeepAlive
1.166   ! stevesk   536: Specifies whether the system should send TCP keepalive messages to the
1.36      aaron     537: other side.
                    538: If they are sent, death of the connection or crash of one
                    539: of the machines will be properly noticed.
                    540: However, this means that
1.1       deraadt   541: connections will die if the route is down temporarily, and some people
1.36      aaron     542: find it annoying.
1.51      hugh      543: On the other hand, if keepalives are not sent,
1.2       deraadt   544: sessions may hang indefinitely on the server, leaving
                    545: .Dq ghost
                    546: users and consuming server resources.
                    547: .Pp
                    548: The default is
                    549: .Dq yes
                    550: (to send keepalives), and the server will notice
1.166   ! stevesk   551: if the network goes down or the client host crashes.
1.36      aaron     552: This avoids infinitely hanging sessions.
1.2       deraadt   553: .Pp
                    554: To disable keepalives, the value should be set to
1.166   ! stevesk   555: .Dq no .
1.2       deraadt   556: .It Cm KerberosAuthentication
1.36      aaron     557: Specifies whether Kerberos authentication is allowed.
                    558: This can be in the form of a Kerberos ticket, or if
1.7       markus    559: .Cm PasswordAuthentication
1.1       deraadt   560: is yes, the password provided by the user will be validated through
1.67      aaron     561: the Kerberos KDC.
                    562: To use this option, the server needs a
1.59      provos    563: Kerberos servtab which allows the verification of the KDC's identity.
1.36      aaron     564: Default is
1.60      provos    565: .Dq yes .
1.2       deraadt   566: .It Cm KerberosOrLocalPasswd
1.1       deraadt   567: If set then if password authentication through Kerberos fails then
                    568: the password will be validated via any additional local mechanism
1.2       deraadt   569: such as
1.66      markus    570: .Pa /etc/passwd .
1.36      aaron     571: Default is
1.20      dugsong   572: .Dq yes .
1.2       deraadt   573: .It Cm KerberosTgtPassing
1.1       deraadt   574: Specifies whether a Kerberos TGT may be forwarded to the server.
1.40      aaron     575: Default is
1.3       dugsong   576: .Dq no ,
                    577: as this only works when the Kerberos KDC is actually an AFS kaserver.
1.2       deraadt   578: .It Cm KerberosTicketCleanup
1.7       markus    579: Specifies whether to automatically destroy the user's ticket cache
1.36      aaron     580: file on logout.
                    581: Default is
1.3       dugsong   582: .Dq yes .
1.2       deraadt   583: .It Cm KeyRegenerationInterval
1.120     markus    584: In protocol version 1, the ephemeral server key is automatically regenerated
                    585: after this many seconds (if it has been used).
1.36      aaron     586: The purpose of regeneration is to prevent
1.1       deraadt   587: decrypting captured sessions by later breaking into the machine and
1.36      aaron     588: stealing the keys.
                    589: The key is never stored anywhere.
                    590: If the value is 0, the key is never regenerated.
                    591: The default is 3600 (seconds).
1.7       markus    592: .It Cm ListenAddress
1.110     stevesk   593: Specifies the local addresses
1.120     markus    594: .Nm
1.7       markus    595: should listen on.
1.110     stevesk   596: The following forms may be used:
                    597: .Pp
                    598: .Bl -item -offset indent -compact
                    599: .It
                    600: .Cm ListenAddress
1.112     stevesk   601: .Sm off
                    602: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    603: .Sm on
1.110     stevesk   604: .It
                    605: .Cm ListenAddress
1.112     stevesk   606: .Sm off
                    607: .Ar host No | Ar IPv4_addr No : Ar port
                    608: .Sm on
1.110     stevesk   609: .It
                    610: .Cm ListenAddress
1.112     stevesk   611: .Sm off
                    612: .Oo
                    613: .Ar host No | Ar IPv6_addr Oc : Ar port
                    614: .Sm on
1.110     stevesk   615: .El
                    616: .Pp
                    617: If
1.112     stevesk   618: .Ar port
1.110     stevesk   619: is not specified,
1.120     markus    620: .Nm
1.110     stevesk   621: will listen on the address and all prior
                    622: .Cm Port
                    623: options specified. The default is to listen on all local
                    624: addresses.  Multiple
                    625: .Cm ListenAddress
                    626: options are permitted. Additionally, any
                    627: .Cm Port
                    628: options must precede this option for non port qualified addresses.
1.2       deraadt   629: .It Cm LoginGraceTime
1.1       deraadt   630: The server disconnects after this time if the user has not
1.36      aaron     631: successfully logged in.
                    632: If the value is 0, there is no time limit.
1.1       deraadt   633: The default is 600 (seconds).
1.23      markus    634: .It Cm LogLevel
                    635: Gives the verbosity level that is used when logging messages from
                    636: .Nm sshd .
                    637: The possible values are:
1.159     stevesk   638: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
                    639: The default is INFO.  DEBUG and DEBUG1 are equivalent.  DEBUG2
                    640: and DEBUG3 each specify higher levels of debugging output.
                    641: Logging with a DEBUG level violates the privacy of users
1.23      markus    642: and is not recommended.
1.93      markus    643: .It Cm MACs
                    644: Specifies the available MAC (message authentication code) algorithms.
                    645: The MAC algorithm is used in protocol version 2
                    646: for data integrity protection.
                    647: Multiple algorithms must be comma-separated.
                    648: The default is
1.123     markus    649: .Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
1.55      markus    650: .It Cm MaxStartups
                    651: Specifies the maximum number of concurrent unauthenticated connections to the
                    652: .Nm
                    653: daemon.
                    654: Additional connections will be dropped until authentication succeeds or the
                    655: .Cm LoginGraceTime
                    656: expires for a connection.
                    657: The default is 10.
1.57      markus    658: .Pp
                    659: Alternatively, random early drop can be enabled by specifying
                    660: the three colon separated values
                    661: .Dq start:rate:full
1.67      aaron     662: (e.g., "10:30:60").
1.57      markus    663: .Nm
1.86      stevesk   664: will refuse connection attempts with a probability of
1.57      markus    665: .Dq rate/100
                    666: (30%)
                    667: if there are currently
                    668: .Dq start
                    669: (10)
                    670: unauthenticated connections.
1.86      stevesk   671: The probability increases linearly and all connection attempts
1.57      markus    672: are refused if the number of unauthenticated connections reaches
                    673: .Dq full
                    674: (60).
1.2       deraadt   675: .It Cm PasswordAuthentication
1.1       deraadt   676: Specifies whether password authentication is allowed.
1.2       deraadt   677: The default is
                    678: .Dq yes .
                    679: .It Cm PermitEmptyPasswords
1.1       deraadt   680: When password authentication is allowed, it specifies whether the
1.36      aaron     681: server allows login to accounts with empty password strings.
                    682: The default is
1.34      markus    683: .Dq no .
1.2       deraadt   684: .It Cm PermitRootLogin
1.100     stevesk   685: Specifies whether root can login using
1.2       deraadt   686: .Xr ssh 1 .
1.15      markus    687: The argument must be
                    688: .Dq yes ,
1.94      markus    689: .Dq without-password ,
                    690: .Dq forced-commands-only
1.15      markus    691: or
                    692: .Dq no .
1.2       deraadt   693: The default is
                    694: .Dq yes .
1.94      markus    695: .Pp
                    696: If this option is set to
1.15      markus    697: .Dq without-password
1.94      markus    698: password authentication is disabled for root.
1.2       deraadt   699: .Pp
1.94      markus    700: If this option is set to
                    701: .Dq forced-commands-only
                    702: root login with public key authentication will be allowed,
                    703: but only if the
1.2       deraadt   704: .Ar command
1.94      markus    705: option has been specified
1.1       deraadt   706: (which may be useful for taking remote backups even if root login is
1.94      markus    707: normally not allowed). All other authentication methods are disabled
                    708: for root.
1.100     stevesk   709: .Pp
                    710: If this option is set to
                    711: .Dq no
                    712: root is not allowed to login.
1.43      markus    713: .It Cm PidFile
                    714: Specifies the file that contains the process identifier of the
                    715: .Nm
                    716: daemon.
                    717: The default is
                    718: .Pa /var/run/sshd.pid .
1.2       deraadt   719: .It Cm Port
1.1       deraadt   720: Specifies the port number that
1.2       deraadt   721: .Nm
1.36      aaron     722: listens on.
                    723: The default is 22.
1.28      markus    724: Multiple options of this type are permitted.
1.120     markus    725: See also
                    726: .Cm ListenAddress .
1.108     stevesk   727: .It Cm PrintLastLog
                    728: Specifies whether
                    729: .Nm
                    730: should print the date and time when the user last logged in.
                    731: The default is
                    732: .Dq yes .
1.2       deraadt   733: .It Cm PrintMotd
1.1       deraadt   734: Specifies whether
1.2       deraadt   735: .Nm
1.40      aaron     736: should print
1.2       deraadt   737: .Pa /etc/motd
1.36      aaron     738: when a user logs in interactively.
                    739: (On some systems it is also printed by the shell,
1.2       deraadt   740: .Pa /etc/profile ,
1.36      aaron     741: or equivalent.)
                    742: The default is
1.2       deraadt   743: .Dq yes .
1.41      markus    744: .It Cm Protocol
                    745: Specifies the protocol versions
                    746: .Nm
                    747: should support.
                    748: The possible values are
                    749: .Dq 1
                    750: and
                    751: .Dq 2 .
                    752: Multiple versions must be comma-separated.
                    753: The default is
1.118     deraadt   754: .Dq 2,1 .
1.104     deraadt   755: .It Cm PubkeyAuthentication
                    756: Specifies whether public key authentication is allowed.
                    757: The default is
                    758: .Dq yes .
                    759: Note that this option applies to protocol version 2 only.
1.2       deraadt   760: .It Cm RhostsAuthentication
1.1       deraadt   761: Specifies whether authentication using rhosts or /etc/hosts.equiv
1.36      aaron     762: files is sufficient.
                    763: Normally, this method should not be permitted because it is insecure.
1.7       markus    764: .Cm RhostsRSAAuthentication
                    765: should be used
1.1       deraadt   766: instead, because it performs RSA-based host authentication in addition
                    767: to normal rhosts or /etc/hosts.equiv authentication.
1.2       deraadt   768: The default is
                    769: .Dq no .
1.120     markus    770: This option applies to protocol version 1 only.
1.2       deraadt   771: .It Cm RhostsRSAAuthentication
1.1       deraadt   772: Specifies whether rhosts or /etc/hosts.equiv authentication together
1.36      aaron     773: with successful RSA host authentication is allowed.
                    774: The default is
1.34      markus    775: .Dq no .
1.120     markus    776: This option applies to protocol version 1 only.
1.2       deraadt   777: .It Cm RSAAuthentication
1.36      aaron     778: Specifies whether pure RSA authentication is allowed.
                    779: The default is
1.2       deraadt   780: .Dq yes .
1.120     markus    781: This option applies to protocol version 1 only.
1.2       deraadt   782: .It Cm ServerKeyBits
1.120     markus    783: Defines the number of bits in the ephemeral protocol version 1 server key.
1.36      aaron     784: The minimum value is 512, and the default is 768.
1.2       deraadt   785: .It Cm StrictModes
1.12      markus    786: Specifies whether
                    787: .Nm
                    788: should check file modes and ownership of the
1.36      aaron     789: user's files and home directory before accepting login.
                    790: This is normally desirable because novices sometimes accidentally leave their
                    791: directory or files world-writable.
                    792: The default is
1.7       markus    793: .Dq yes .
1.54      jakob     794: .It Cm Subsystem
1.67      aaron     795: Configures an external subsystem (e.g., file transfer daemon).
                    796: Arguments should be a subsystem name and a command to execute upon subsystem
                    797: request.
1.63      markus    798: The command
                    799: .Xr sftp-server 8
                    800: implements the
                    801: .Dq sftp
                    802: file transfer subsystem.
1.54      jakob     803: By default no subsystems are defined.
                    804: Note that this option applies to protocol version 2 only.
1.2       deraadt   805: .It Cm SyslogFacility
1.1       deraadt   806: Gives the facility code that is used when logging messages from
1.2       deraadt   807: .Nm sshd .
1.1       deraadt   808: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1.36      aaron     809: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    810: The default is AUTH.
1.10      markus    811: .It Cm UseLogin
                    812: Specifies whether
                    813: .Xr login 1
1.53      markus    814: is used for interactive login sessions.
1.127     markus    815: The default is
                    816: .Dq no .
1.53      markus    817: Note that
                    818: .Xr login 1
1.58      deraadt   819: is never used for remote command execution.
1.133     itojun    820: Note also, that if this is enabled,
                    821: .Cm X11Forwarding
1.127     markus    822: will be disabled because
                    823: .Xr login 1
                    824: does not know how to handle
1.133     itojun    825: .Xr xauth 1
1.127     markus    826: cookies.
1.165     markus    827: .It Cm VerifyReverseMapping
                    828: Specifies whether
                    829: .Nm
                    830: should try to verify the remote host name and check that
                    831: the resolved host name for the remote IP address maps back to the
                    832: very same IP address.
                    833: The default is
                    834: .Dq no .
1.6       aaron     835: .It Cm X11DisplayOffset
                    836: Specifies the first display number available for
                    837: .Nm sshd Ns 's
1.36      aaron     838: X11 forwarding.
                    839: This prevents
1.6       aaron     840: .Nm
                    841: from interfering with real X11 servers.
1.34      markus    842: The default is 10.
1.30      markus    843: .It Cm X11Forwarding
1.36      aaron     844: Specifies whether X11 forwarding is permitted.
                    845: The default is
1.34      markus    846: .Dq no .
1.30      markus    847: Note that disabling X11 forwarding does not improve security in any
                    848: way, as users can always install their own forwarders.
1.133     itojun    849: X11 forwarding is automatically disabled if
                    850: .Cm UseLogin
                    851: is enabled.
1.164     stevesk   852: .It Cm X11UseLocalhost
                    853: Specifies whether
                    854: .Nm
                    855: should bind the X11 forwarding server to the loopback address or to
                    856: the wildcard address.  By default,
                    857: .Nm
                    858: binds the forwarding server to the loopback address and sets the
                    859: hostname part of the
                    860: .Ev DISPLAY
                    861: environment variable to
                    862: .Dq localhost .
                    863: This prevents remote hosts from connecting to the fake display.
                    864: However, some older X11 clients may not function with this
                    865: configuration.
                    866: .Cm X11UseLocalhost
                    867: may be set to
                    868: .Dq no
                    869: to specify that the forwarding server should be bound to the wildcard
                    870: address.
                    871: The argument must be
                    872: .Dq yes
                    873: or
                    874: .Dq no .
                    875: The default is
                    876: .Dq yes .
1.52      markus    877: .It Cm XAuthLocation
                    878: Specifies the location of the
                    879: .Xr xauth 1
                    880: program.
                    881: The default is
                    882: .Pa /usr/X11R6/bin/xauth .
1.2       deraadt   883: .El
1.124     stevesk   884: .Ss Time Formats
                    885: .Pp
                    886: .Nm
                    887: command-line arguments and configuration file options that specify time
                    888: may be expressed using a sequence of the form:
                    889: .Sm off
                    890: .Ar time Oo Ar qualifier Oc ,
                    891: .Sm on
                    892: where
                    893: .Ar time
                    894: is a positive integer value and
                    895: .Ar qualifier
                    896: is one of the following:
                    897: .Pp
                    898: .Bl -tag -width Ds -compact -offset indent
                    899: .It Cm <none>
                    900: seconds
                    901: .It Cm s | Cm S
                    902: seconds
                    903: .It Cm m | Cm M
                    904: minutes
                    905: .It Cm h | Cm H
                    906: hours
                    907: .It Cm d | Cm D
                    908: days
                    909: .It Cm w | Cm W
                    910: weeks
                    911: .El
                    912: .Pp
                    913: Each member of the sequence is added together to calculate
                    914: the total time value.
                    915: .Pp
                    916: Time format examples:
                    917: .Pp
                    918: .Bl -tag -width Ds -compact -offset indent
                    919: .It 600
                    920: 600 seconds (10 minutes)
                    921: .It 10m
                    922: 10 minutes
                    923: .It 1h30m
                    924: 1 hour 30 minutes (90 minutes)
                    925: .El
1.2       deraadt   926: .Sh LOGIN PROCESS
1.1       deraadt   927: When a user successfully logs in,
1.2       deraadt   928: .Nm
1.1       deraadt   929: does the following:
1.2       deraadt   930: .Bl -enum -offset indent
                    931: .It
1.1       deraadt   932: If the login is on a tty, and no command has been specified,
1.40      aaron     933: prints last login time and
1.2       deraadt   934: .Pa /etc/motd
1.1       deraadt   935: (unless prevented in the configuration file or by
1.2       deraadt   936: .Pa $HOME/.hushlogin ;
                    937: see the
1.40      aaron     938: .Sx FILES
1.2       deraadt   939: section).
                    940: .It
1.1       deraadt   941: If the login is on a tty, records login time.
1.2       deraadt   942: .It
                    943: Checks
                    944: .Pa /etc/nologin ;
                    945: if it exists, prints contents and quits
1.1       deraadt   946: (unless root).
1.2       deraadt   947: .It
1.1       deraadt   948: Changes to run with normal user privileges.
1.2       deraadt   949: .It
1.1       deraadt   950: Sets up basic environment.
1.2       deraadt   951: .It
                    952: Reads
                    953: .Pa $HOME/.ssh/environment
                    954: if it exists.
                    955: .It
1.1       deraadt   956: Changes to user's home directory.
1.2       deraadt   957: .It
                    958: If
                    959: .Pa $HOME/.ssh/rc
                    960: exists, runs it; else if
                    961: .Pa /etc/sshrc
                    962: exists, runs
1.36      aaron     963: it; otherwise runs xauth.
                    964: The
1.2       deraadt   965: .Dq rc
                    966: files are given the X11
1.1       deraadt   967: authentication protocol and cookie in standard input.
1.2       deraadt   968: .It
1.1       deraadt   969: Runs user's shell or command.
1.2       deraadt   970: .El
                    971: .Sh AUTHORIZED_KEYS FILE FORMAT
                    972: .Pa $HOME/.ssh/authorized_keys
1.130     markus    973: is the default file that lists the public keys that are
                    974: permitted for RSA authentication in protocol version 1
                    975: and for public key authentication (PubkeyAuthentication)
                    976: in protocol version 2.
1.125     markus    977: .Cm AuthorizedKeysFile
                    978: may be used to specify an alternative file.
1.75      markus    979: .Pp
1.36      aaron     980: Each line of the file contains one
1.2       deraadt   981: key (empty lines and lines starting with a
                    982: .Ql #
                    983: are ignored as
1.36      aaron     984: comments).
1.75      markus    985: Each RSA public key consists of the following fields, separated by
1.36      aaron     986: spaces: options, bits, exponent, modulus, comment.
1.75      markus    987: Each protocol version 2 public key consists of:
                    988: options, keytype, base64 encoded key, comment.
                    989: The options fields
                    990: are optional; its presence is determined by whether the line starts
1.1       deraadt   991: with a number or not (the option field never starts with a number).
1.75      markus    992: The bits, exponent, modulus and comment fields give the RSA key for
                    993: protocol version 1; the
1.1       deraadt   994: comment field is not used for anything (but may be convenient for the
                    995: user to identify the key).
1.75      markus    996: For protocol version 2 the keytype is
                    997: .Dq ssh-dss
                    998: or
                    999: .Dq ssh-rsa .
1.2       deraadt  1000: .Pp
1.1       deraadt  1001: Note that lines in this file are usually several hundred bytes long
1.36      aaron    1002: (because of the size of the RSA key modulus).
                   1003: You don't want to type them in; instead, copy the
1.113     itojun   1004: .Pa identity.pub ,
                   1005: .Pa id_dsa.pub
1.75      markus   1006: or the
1.113     itojun   1007: .Pa id_rsa.pub
1.1       deraadt  1008: file and edit it.
1.2       deraadt  1009: .Pp
1.58      deraadt  1010: The options (if present) consist of comma-separated option
1.36      aaron    1011: specifications.
                   1012: No spaces are permitted, except within double quotes.
1.141     stevesk  1013: The following option specifications are supported (note
                   1014: that option keywords are case-insensitive):
1.2       deraadt  1015: .Bl -tag -width Ds
                   1016: .It Cm from="pattern-list"
1.1       deraadt  1017: Specifies that in addition to RSA authentication, the canonical name
                   1018: of the remote host must be present in the comma-separated list of
1.36      aaron    1019: patterns
                   1020: .Pf ( Ql *
                   1021: and
                   1022: .Ql ?
                   1023: serve as wildcards).
                   1024: The list may also contain
                   1025: patterns negated by prefixing them with
                   1026: .Ql ! ;
                   1027: if the canonical host name matches a negated pattern, the key is not accepted.
                   1028: The purpose
1.1       deraadt  1029: of this option is to optionally increase security: RSA authentication
                   1030: by itself does not trust the network or name servers or anything (but
                   1031: the key); however, if somebody somehow steals the key, the key
1.36      aaron    1032: permits an intruder to log in from anywhere in the world.
                   1033: This additional option makes using a stolen key more difficult (name
1.1       deraadt  1034: servers and/or routers would have to be compromised in addition to
                   1035: just the key).
1.2       deraadt  1036: .It Cm command="command"
1.1       deraadt  1037: Specifies that the command is executed whenever this key is used for
1.36      aaron    1038: authentication.
                   1039: The command supplied by the user (if any) is ignored.
1.148     markus   1040: The command is run on a pty if the client requests a pty;
1.36      aaron    1041: otherwise it is run without a tty.
1.147     deraadt  1042: If a 8-bit clean channel is required,
                   1043: one must not request a pty or should specify
1.89      markus   1044: .Cm no-pty .
1.36      aaron    1045: A quote may be included in the command by quoting it with a backslash.
                   1046: This option might be useful
                   1047: to restrict certain RSA keys to perform just a specific operation.
                   1048: An example might be a key that permits remote backups but nothing else.
1.51      hugh     1049: Note that the client may specify TCP/IP and/or X11
                   1050: forwarding unless they are explicitly prohibited.
1.149     markus   1051: Note that this option applies to shell, command or subsystem execution.
1.2       deraadt  1052: .It Cm environment="NAME=value"
1.1       deraadt  1053: Specifies that the string is to be added to the environment when
1.36      aaron    1054: logging in using this key.
                   1055: Environment variables set this way
                   1056: override other default environment values.
                   1057: Multiple options of this type are permitted.
1.155     markus   1058: This option is automatically disabled if
                   1059: .Cm UseLogin
                   1060: is enabled.
1.2       deraadt  1061: .It Cm no-port-forwarding
1.1       deraadt  1062: Forbids TCP/IP forwarding when this key is used for authentication.
1.36      aaron    1063: Any port forward requests by the client will return an error.
                   1064: This might be used, e.g., in connection with the
1.2       deraadt  1065: .Cm command
1.1       deraadt  1066: option.
1.2       deraadt  1067: .It Cm no-X11-forwarding
1.1       deraadt  1068: Forbids X11 forwarding when this key is used for authentication.
                   1069: Any X11 forward requests by the client will return an error.
1.2       deraadt  1070: .It Cm no-agent-forwarding
1.1       deraadt  1071: Forbids authentication agent forwarding when this key is used for
                   1072: authentication.
1.2       deraadt  1073: .It Cm no-pty
1.1       deraadt  1074: Prevents tty allocation (a request to allocate a pty will fail).
1.107     djm      1075: .It Cm permitopen="host:port"
1.133     itojun   1076: Limit local
1.107     djm      1077: .Li ``ssh -L''
1.111     stevesk  1078: port forwarding such that it may only connect to the specified host and
1.146     stevesk  1079: port.
                   1080: IPv6 addresses can be specified with an alternative syntax:
                   1081: .Ar host/port .
                   1082: Multiple
1.107     djm      1083: .Cm permitopen
1.133     itojun   1084: options may be applied separated by commas. No pattern matching is
                   1085: performed on the specified hostnames, they must be literal domains or
1.107     djm      1086: addresses.
1.2       deraadt  1087: .El
                   1088: .Ss Examples
1.1       deraadt  1089: 1024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1.2       deraadt  1090: .Pp
1.1       deraadt  1091: from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1.2       deraadt  1092: .Pp
1.1       deraadt  1093: command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
1.107     djm      1094: .Pp
                   1095: permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
1.2       deraadt  1096: .Sh SSH_KNOWN_HOSTS FILE FORMAT
1.40      aaron    1097: The
1.44      deraadt  1098: .Pa /etc/ssh_known_hosts ,
1.40      aaron    1099: and
1.131     markus   1100: .Pa $HOME/.ssh/known_hosts
1.36      aaron    1101: files contain host public keys for all known hosts.
                   1102: The global file should
1.37      brad     1103: be prepared by the administrator (optional), and the per-user file is
1.58      deraadt  1104: maintained automatically: whenever the user connects from an unknown host
1.36      aaron    1105: its key is added to the per-user file.
1.2       deraadt  1106: .Pp
1.1       deraadt  1107: Each line in these files contains the following fields: hostnames,
1.36      aaron    1108: bits, exponent, modulus, comment.
                   1109: The fields are separated by spaces.
1.2       deraadt  1110: .Pp
1.1       deraadt  1111: Hostnames is a comma-separated list of patterns ('*' and '?' act as
                   1112: wildcards); each pattern in turn is matched against the canonical host
                   1113: name (when authenticating a client) or against the user-supplied
1.36      aaron    1114: name (when authenticating a server).
                   1115: A pattern may also be preceded by
1.2       deraadt  1116: .Ql !
                   1117: to indicate negation: if the host name matches a negated
1.1       deraadt  1118: pattern, it is not accepted (by that line) even if it matched another
                   1119: pattern on the line.
1.2       deraadt  1120: .Pp
1.49      markus   1121: Bits, exponent, and modulus are taken directly from the RSA host key; they
1.2       deraadt  1122: can be obtained, e.g., from
                   1123: .Pa /etc/ssh_host_key.pub .
1.1       deraadt  1124: The optional comment field continues to the end of the line, and is not used.
1.2       deraadt  1125: .Pp
                   1126: Lines starting with
                   1127: .Ql #
                   1128: and empty lines are ignored as comments.
                   1129: .Pp
1.1       deraadt  1130: When performing host authentication, authentication is accepted if any
1.36      aaron    1131: matching line has the proper key.
                   1132: It is thus permissible (but not
1.1       deraadt  1133: recommended) to have several lines or different host keys for the same
1.36      aaron    1134: names.
                   1135: This will inevitably happen when short forms of host names
                   1136: from different domains are put in the file.
                   1137: It is possible
1.1       deraadt  1138: that the files contain conflicting information; authentication is
                   1139: accepted if valid information can be found from either file.
1.2       deraadt  1140: .Pp
1.1       deraadt  1141: Note that the lines in these files are typically hundreds of characters
                   1142: long, and you definitely don't want to type in the host keys by hand.
1.6       aaron    1143: Rather, generate them by a script
1.40      aaron    1144: or by taking
1.2       deraadt  1145: .Pa /etc/ssh_host_key.pub
1.1       deraadt  1146: and adding the host names at the front.
1.2       deraadt  1147: .Ss Examples
1.120     markus   1148: .Bd -literal
                   1149: closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
                   1150: cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
                   1151: .Ed
1.2       deraadt  1152: .Sh FILES
                   1153: .Bl -tag -width Ds
                   1154: .It Pa /etc/sshd_config
1.1       deraadt  1155: Contains configuration data for
1.2       deraadt  1156: .Nm sshd .
1.1       deraadt  1157: This file should be writable by root only, but it is recommended
                   1158: (though not necessary) that it be world-readable.
1.98      deraadt  1159: .It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
1.120     markus   1160: These three files contain the private parts of the host keys.
1.98      deraadt  1161: These files should only be owned by root, readable only by root, and not
1.1       deraadt  1162: accessible to others.
1.14      markus   1163: Note that
                   1164: .Nm
                   1165: does not start if this file is group/world-accessible.
1.98      deraadt  1166: .It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
1.120     markus   1167: These three files contain the public parts of the host keys.
1.98      deraadt  1168: These files should be world-readable but writable only by
1.36      aaron    1169: root.
1.98      deraadt  1170: Their contents should match the respective private parts.
                   1171: These files are not
                   1172: really used for anything; they are provided for the convenience of
                   1173: the user so their contents can be copied to known hosts files.
                   1174: These files are created using
1.7       markus   1175: .Xr ssh-keygen 1 .
1.129     provos   1176: .It Pa /etc/moduli
1.73      provos   1177: Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
1.2       deraadt  1178: .It Pa /var/run/sshd.pid
                   1179: Contains the process ID of the
                   1180: .Nm
1.1       deraadt  1181: listening for connections (if there are several daemons running
                   1182: concurrently for different ports, this contains the pid of the one
1.36      aaron    1183: started last).
1.58      deraadt  1184: The content of this file is not sensitive; it can be world-readable.
1.2       deraadt  1185: .It Pa $HOME/.ssh/authorized_keys
1.120     markus   1186: Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1.44      deraadt  1187: This file must be readable by root (which may on some machines imply
                   1188: it being world-readable if the user's home directory resides on an NFS
                   1189: volume).
                   1190: It is recommended that it not be accessible by others.
                   1191: The format of this file is described above.
                   1192: Users will place the contents of their
1.130     markus   1193: .Pa identity.pub ,
1.44      deraadt  1194: .Pa id_dsa.pub
1.113     itojun   1195: and/or
                   1196: .Pa id_rsa.pub
1.44      deraadt  1197: files into this file, as described in
                   1198: .Xr ssh-keygen 1 .
1.22      markus   1199: .It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
                   1200: These files are consulted when using rhosts with RSA host
1.131     markus   1201: authentication or protocol version 2 hostbased authentication
                   1202: to check the public key of the host.
1.36      aaron    1203: The key must be listed in one of these files to be accepted.
1.22      markus   1204: The client uses the same files
1.96      markus   1205: to verify that it is connecting to the correct remote host.
1.36      aaron    1206: These files should be writable only by root/the owner.
1.2       deraadt  1207: .Pa /etc/ssh_known_hosts
                   1208: should be world-readable, and
                   1209: .Pa $HOME/.ssh/known_hosts
1.120     markus   1210: can but need not be world-readable.
1.6       aaron    1211: .It Pa /etc/nologin
1.40      aaron    1212: If this file exists,
1.2       deraadt  1213: .Nm
1.36      aaron    1214: refuses to let anyone except root log in.
                   1215: The contents of the file
1.1       deraadt  1216: are displayed to anyone trying to log in, and non-root connections are
1.36      aaron    1217: refused.
                   1218: The file should be world-readable.
1.19      dugsong  1219: .It Pa /etc/hosts.allow, /etc/hosts.deny
1.153     camield  1220: Access controls that should be enforced by tcp-wrappers are defined here.
                   1221: Further details are described in
1.19      dugsong  1222: .Xr hosts_access 5 .
1.6       aaron    1223: .It Pa $HOME/.rhosts
1.1       deraadt  1224: This file contains host-username pairs, separated by a space, one per
1.36      aaron    1225: line.
                   1226: The given user on the corresponding host is permitted to log in
                   1227: without password.
                   1228: The same file is used by rlogind and rshd.
1.6       aaron    1229: The file must
1.1       deraadt  1230: be writable only by the user; it is recommended that it not be
                   1231: accessible by others.
1.2       deraadt  1232: .Pp
1.36      aaron    1233: If is also possible to use netgroups in the file.
                   1234: Either host or user
1.1       deraadt  1235: name may be of the form +@groupname to specify all hosts or all users
                   1236: in the group.
1.2       deraadt  1237: .It Pa $HOME/.shosts
                   1238: For ssh,
                   1239: this file is exactly the same as for
                   1240: .Pa .rhosts .
                   1241: However, this file is
                   1242: not used by rlogin and rshd, so using this permits access using SSH only.
1.58      deraadt  1243: .It Pa /etc/hosts.equiv
1.2       deraadt  1244: This file is used during
                   1245: .Pa .rhosts
1.36      aaron    1246: authentication.
                   1247: In the simplest form, this file contains host names, one per line.
                   1248: Users on
1.1       deraadt  1249: those hosts are permitted to log in without a password, provided they
1.36      aaron    1250: have the same user name on both machines.
                   1251: The host name may also be
1.1       deraadt  1252: followed by a user name; such users are permitted to log in as
1.2       deraadt  1253: .Em any
1.36      aaron    1254: user on this machine (except root).
                   1255: Additionally, the syntax
1.2       deraadt  1256: .Dq +@group
1.36      aaron    1257: can be used to specify netgroups.
                   1258: Negated entries start with
1.2       deraadt  1259: .Ql \&- .
                   1260: .Pp
1.1       deraadt  1261: If the client host/user is successfully matched in this file, login is
                   1262: automatically permitted provided the client and server user names are the
1.36      aaron    1263: same.
                   1264: Additionally, successful RSA host authentication is normally required.
                   1265: This file must be writable only by root; it is recommended
1.1       deraadt  1266: that it be world-readable.
1.2       deraadt  1267: .Pp
1.6       aaron    1268: .Sy "Warning: It is almost never a good idea to use user names in"
1.2       deraadt  1269: .Pa hosts.equiv .
1.1       deraadt  1270: Beware that it really means that the named user(s) can log in as
1.2       deraadt  1271: .Em anybody ,
1.1       deraadt  1272: which includes bin, daemon, adm, and other accounts that own critical
1.36      aaron    1273: binaries and directories.
                   1274: Using a user name practically grants the user root access.
                   1275: The only valid use for user names that I can think
1.1       deraadt  1276: of is in negative entries.
1.2       deraadt  1277: .Pp
                   1278: Note that this warning also applies to rsh/rlogin.
                   1279: .It Pa /etc/shosts.equiv
1.1       deraadt  1280: This is processed exactly as
1.2       deraadt  1281: .Pa /etc/hosts.equiv .
1.1       deraadt  1282: However, this file may be useful in environments that want to run both
1.2       deraadt  1283: rsh/rlogin and ssh.
1.6       aaron    1284: .It Pa $HOME/.ssh/environment
1.36      aaron    1285: This file is read into the environment at login (if it exists).
                   1286: It can only contain empty lines, comment lines (that start with
1.2       deraadt  1287: .Ql # ) ,
1.36      aaron    1288: and assignment lines of the form name=value.
                   1289: The file should be writable
1.6       aaron    1290: only by the user; it need not be readable by anyone else.
1.2       deraadt  1291: .It Pa $HOME/.ssh/rc
1.1       deraadt  1292: If this file exists, it is run with /bin/sh after reading the
1.36      aaron    1293: environment files but before starting the user's shell or command.
                   1294: If X11 spoofing is in use, this will receive the "proto cookie" pair in
1.2       deraadt  1295: standard input (and
                   1296: .Ev DISPLAY
1.36      aaron    1297: in environment).
                   1298: This must call
1.2       deraadt  1299: .Xr xauth 1
                   1300: in that case.
                   1301: .Pp
1.1       deraadt  1302: The primary purpose of this file is to run any initialization routines
                   1303: which may be needed before the user's home directory becomes
                   1304: accessible; AFS is a particular example of such an environment.
1.2       deraadt  1305: .Pp
1.1       deraadt  1306: This file will probably contain some initialization code followed by
1.120     markus   1307: something similar to:
                   1308: .Bd -literal
                   1309:        if read proto cookie; then
                   1310:                echo add $DISPLAY $proto $cookie | xauth -q -
                   1311:        fi
                   1312: .Ed
1.2       deraadt  1313: .Pp
                   1314: If this file does not exist,
                   1315: .Pa /etc/sshrc
                   1316: is run, and if that
1.1       deraadt  1317: does not exist either, xauth is used to store the cookie.
1.2       deraadt  1318: .Pp
1.1       deraadt  1319: This file should be writable only by the user, and need not be
                   1320: readable by anyone else.
1.2       deraadt  1321: .It Pa /etc/sshrc
                   1322: Like
                   1323: .Pa $HOME/.ssh/rc .
                   1324: This can be used to specify
1.36      aaron    1325: machine-specific login-time initializations globally.
                   1326: This file should be writable only by root, and should be world-readable.
1.56      aaron    1327: .El
1.71      aaron    1328: .Sh AUTHORS
1.84      markus   1329: OpenSSH is a derivative of the original and free
                   1330: ssh 1.2.12 release by Tatu Ylonen.
                   1331: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1332: Theo de Raadt and Dug Song
                   1333: removed many bugs, re-added newer features and
                   1334: created OpenSSH.
                   1335: Markus Friedl contributed the support for SSH
                   1336: protocol versions 1.5 and 2.0.
1.2       deraadt  1337: .Sh SEE ALSO
                   1338: .Xr scp 1 ,
1.90      djm      1339: .Xr sftp 1 ,
1.2       deraadt  1340: .Xr ssh 1 ,
1.5       deraadt  1341: .Xr ssh-add 1 ,
1.2       deraadt  1342: .Xr ssh-agent 1 ,
1.5       deraadt  1343: .Xr ssh-keygen 1 ,
1.136     markus   1344: .Xr login.conf 5 ,
                   1345: .Xr moduli 5 ,
1.128     mpech    1346: .Xr sftp-server 8
1.119     markus   1347: .Rs
                   1348: .%A T. Ylonen
                   1349: .%A T. Kivinen
                   1350: .%A M. Saarinen
                   1351: .%A T. Rinne
                   1352: .%A S. Lehtinen
                   1353: .%T "SSH Protocol Architecture"
1.139     markus   1354: .%N draft-ietf-secsh-architecture-09.txt
                   1355: .%D July 2001
1.120     markus   1356: .%O work in progress material
                   1357: .Re
                   1358: .Rs
                   1359: .%A M. Friedl
                   1360: .%A N. Provos
                   1361: .%A W. A. Simpson
                   1362: .%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
1.132     markus   1363: .%N draft-ietf-secsh-dh-group-exchange-01.txt
                   1364: .%D April 2001
1.119     markus   1365: .%O work in progress material
                   1366: .Re