[BACK]Return to sshd.8 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd.8, Revision 1.176.2.1

1.1       deraadt     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
1.64      deraadt     7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
1.99      deraadt    13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
1.64      deraadt    16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
1.1       deraadt    25: .\"
1.64      deraadt    26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1.1       deraadt    36: .\"
1.176.2.1! jason      37: .\" $OpenBSD: sshd.8,v 1.181 2002/05/15 21:02:53 markus Exp $
1.2       deraadt    38: .Dd September 25, 1999
                     39: .Dt SSHD 8
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd
1.120     markus     43: .Nd OpenSSH SSH daemon
1.2       deraadt    44: .Sh SYNOPSIS
                     45: .Nm sshd
1.150     stevesk    46: .Op Fl deiqtD46
1.2       deraadt    47: .Op Fl b Ar bits
                     48: .Op Fl f Ar config_file
                     49: .Op Fl g Ar login_grace_time
                     50: .Op Fl h Ar host_key_file
                     51: .Op Fl k Ar key_gen_time
1.156     markus     52: .Op Fl o Ar option
1.2       deraadt    53: .Op Fl p Ar port
1.61      markus     54: .Op Fl u Ar len
1.40      aaron      55: .Sh DESCRIPTION
1.2       deraadt    56: .Nm
1.106     deraadt    57: (SSH Daemon) is the daemon program for
1.2       deraadt    58: .Xr ssh 1 .
1.42      hugh       59: Together these programs replace rlogin and rsh, and
1.1       deraadt    60: provide secure encrypted communications between two untrusted hosts
1.36      aaron      61: over an insecure network.
                     62: The programs are intended to be as easy to
1.1       deraadt    63: install and use as possible.
1.2       deraadt    64: .Pp
                     65: .Nm
1.36      aaron      66: is the daemon that listens for connections from clients.
1.40      aaron      67: It is normally started at boot from
1.2       deraadt    68: .Pa /etc/rc .
                     69: It forks a new
1.36      aaron      70: daemon for each incoming connection.
                     71: The forked daemons handle
1.1       deraadt    72: key exchange, encryption, authentication, command execution,
                     73: and data exchange.
1.49      markus     74: This implementation of
                     75: .Nm
                     76: supports both SSH protocol version 1 and 2 simultaneously.
1.2       deraadt    77: .Nm
1.36      aaron      78: works as follows.
1.49      markus     79: .Pp
                     80: .Ss SSH protocol version 1
                     81: .Pp
1.36      aaron      82: Each host has a host-specific RSA key
                     83: (normally 1024 bits) used to identify the host.
                     84: Additionally, when
1.1       deraadt    85: the daemon starts, it generates a server RSA key (normally 768 bits).
                     86: This key is normally regenerated every hour if it has been used, and
                     87: is never stored on disk.
1.2       deraadt    88: .Pp
1.42      hugh       89: Whenever a client connects the daemon responds with its public
                     90: host and server keys.
1.36      aaron      91: The client compares the
1.49      markus     92: RSA host key against its own database to verify that it has not changed.
1.36      aaron      93: The client then generates a 256 bit random number.
                     94: It encrypts this
1.1       deraadt    95: random number using both the host key and the server key, and sends
1.36      aaron      96: the encrypted number to the server.
1.42      hugh       97: Both sides then use this
1.1       deraadt    98: random number as a session key which is used to encrypt all further
1.36      aaron      99: communications in the session.
                    100: The rest of the session is encrypted
1.42      hugh      101: using a conventional cipher, currently Blowfish or 3DES, with 3DES
1.39      deraadt   102: being used by default.
1.36      aaron     103: The client selects the encryption algorithm
1.5       deraadt   104: to use from those offered by the server.
1.2       deraadt   105: .Pp
1.36      aaron     106: Next, the server and the client enter an authentication dialog.
                    107: The client tries to authenticate itself using
1.2       deraadt   108: .Pa .rhosts
                    109: authentication,
                    110: .Pa .rhosts
                    111: authentication combined with RSA host
1.1       deraadt   112: authentication, RSA challenge-response authentication, or password
                    113: based authentication.
1.2       deraadt   114: .Pp
1.1       deraadt   115: Rhosts authentication is normally disabled
                    116: because it is fundamentally insecure, but can be enabled in the server
1.36      aaron     117: configuration file if desired.
                    118: System security is not improved unless
1.176.2.1! jason     119: .Nm rshd ,
        !           120: .Nm rlogind ,
1.2       deraadt   121: and
1.176.2.1! jason     122: .Xr rexecd
1.1       deraadt   123: are disabled (thus completely disabling
1.176.2.1! jason     124: .Xr rlogin
1.1       deraadt   125: and
1.176.2.1! jason     126: .Xr rsh
1.42      hugh      127: into the machine).
1.2       deraadt   128: .Pp
1.49      markus    129: .Ss SSH protocol version 2
                    130: .Pp
1.58      deraadt   131: Version 2 works similarly:
1.138     markus    132: Each host has a host-specific key (RSA or DSA) used to identify the host.
1.49      markus    133: However, when the daemon starts, it does not generate a server key.
                    134: Forward security is provided through a Diffie-Hellman key agreement.
                    135: This key agreement results in a shared session key.
1.120     markus    136: .Pp
1.103     deraadt   137: The rest of the session is encrypted using a symmetric cipher, currently
1.120     markus    138: 128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
1.49      markus    139: The client selects the encryption algorithm
                    140: to use from those offered by the server.
                    141: Additionally, session integrity is provided
1.51      hugh      142: through a cryptographic message authentication code
1.49      markus    143: (hmac-sha1 or hmac-md5).
                    144: .Pp
                    145: Protocol version 2 provides a public key based
1.120     markus    146: user (PubkeyAuthentication) or
                    147: client host (HostbasedAuthentication) authentication method,
                    148: conventional password authentication and challenge response based methods.
1.49      markus    149: .Pp
                    150: .Ss Command execution and data forwarding
                    151: .Pp
1.1       deraadt   152: If the client successfully authenticates itself, a dialog for
1.36      aaron     153: preparing the session is entered.
                    154: At this time the client may request
1.1       deraadt   155: things like allocating a pseudo-tty, forwarding X11 connections,
                    156: forwarding TCP/IP connections, or forwarding the authentication agent
                    157: connection over the secure channel.
1.2       deraadt   158: .Pp
1.1       deraadt   159: Finally, the client either requests a shell or execution of a command.
1.36      aaron     160: The sides then enter session mode.
                    161: In this mode, either side may send
1.1       deraadt   162: data at any time, and such data is forwarded to/from the shell or
                    163: command on the server side, and the user terminal in the client side.
1.2       deraadt   164: .Pp
1.1       deraadt   165: When the user program terminates and all forwarded X11 and other
                    166: connections have been closed, the server sends command exit status to
                    167: the client, and both sides exit.
1.2       deraadt   168: .Pp
                    169: .Nm
1.1       deraadt   170: can be configured using command-line options or a configuration
1.36      aaron     171: file.
                    172: Command-line options override values specified in the
1.1       deraadt   173: configuration file.
1.25      markus    174: .Pp
                    175: .Nm
                    176: rereads its configuration file when it receives a hangup signal,
1.97      deraadt   177: .Dv SIGHUP ,
1.128     mpech     178: by executing itself with the name it was started as, i.e.,
1.97      deraadt   179: .Pa /usr/sbin/sshd .
1.18      aaron     180: .Pp
                    181: The options are as follows:
1.2       deraadt   182: .Bl -tag -width Ds
                    183: .It Fl b Ar bits
1.120     markus    184: Specifies the number of bits in the ephemeral protocol version 1
                    185: server key (default 768).
1.2       deraadt   186: .It Fl d
1.36      aaron     187: Debug mode.
                    188: The server sends verbose debug output to the system
                    189: log, and does not put itself in the background.
                    190: The server also will not fork and will only process one connection.
                    191: This option is only intended for debugging for the server.
1.120     markus    192: Multiple -d options increase the debugging level.
1.67      aaron     193: Maximum is 3.
1.120     markus    194: .It Fl e
                    195: When this option is specified,
                    196: .Nm
                    197: will send the output to the standard error instead of the system log.
1.2       deraadt   198: .It Fl f Ar configuration_file
1.36      aaron     199: Specifies the name of the configuration file.
                    200: The default is
1.167     deraadt   201: .Pa /etc/ssh/sshd_config .
1.16      markus    202: .Nm
                    203: refuses to start if there is no configuration file.
1.2       deraadt   204: .It Fl g Ar login_grace_time
1.1       deraadt   205: Gives the grace time for clients to authenticate themselves (default
1.77      markus    206: 600 seconds).
1.36      aaron     207: If the client fails to authenticate the user within
                    208: this many seconds, the server disconnects and exits.
                    209: A value of zero indicates no limit.
1.2       deraadt   210: .It Fl h Ar host_key_file
1.160     stevesk   211: Specifies a file from which a host key is read.
1.7       markus    212: This option must be given if
                    213: .Nm
                    214: is not run as root (as the normal
1.160     stevesk   215: host key files are normally not readable by anyone but root).
                    216: The default is
1.167     deraadt   217: .Pa /etc/ssh/ssh_host_key
1.160     stevesk   218: for protocol version 1, and
1.167     deraadt   219: .Pa /etc/ssh/ssh_host_rsa_key
1.160     stevesk   220: and
1.167     deraadt   221: .Pa /etc/ssh/ssh_host_dsa_key
1.160     stevesk   222: for protocol version 2.
1.75      markus    223: It is possible to have multiple host key files for
1.120     markus    224: the different protocol versions and host key algorithms.
1.2       deraadt   225: .It Fl i
1.7       markus    226: Specifies that
                    227: .Nm
1.40      aaron     228: is being run from inetd.
1.7       markus    229: .Nm
                    230: is normally not run
1.1       deraadt   231: from inetd because it needs to generate the server key before it can
1.36      aaron     232: respond to the client, and this may take tens of seconds.
                    233: Clients would have to wait too long if the key was regenerated every time.
1.35      aaron     234: However, with small key sizes (e.g., 512) using
1.7       markus    235: .Nm
                    236: from inetd may
1.1       deraadt   237: be feasible.
1.2       deraadt   238: .It Fl k Ar key_gen_time
1.120     markus    239: Specifies how often the ephemeral protocol version 1 server key is
                    240: regenerated (default 3600 seconds, or one hour).
1.36      aaron     241: The motivation for regenerating the key fairly
1.1       deraadt   242: often is that the key is not stored anywhere, and after about an hour,
                    243: it becomes impossible to recover the key for decrypting intercepted
                    244: communications even if the machine is cracked into or physically
1.36      aaron     245: seized.
                    246: A value of zero indicates that the key will never be regenerated.
1.156     markus    247: .It Fl o Ar option
                    248: Can be used to give options in the format used in the configuration file.
                    249: This is useful for specifying options for which there is no separate
                    250: command-line flag.
1.2       deraadt   251: .It Fl p Ar port
1.1       deraadt   252: Specifies the port on which the server listens for connections
                    253: (default 22).
1.158     stevesk   254: Multiple port options are permitted.
                    255: Ports specified in the configuration file are ignored when a
                    256: command-line port is specified.
1.2       deraadt   257: .It Fl q
1.36      aaron     258: Quiet mode.
                    259: Nothing is sent to the system log.
                    260: Normally the beginning,
1.1       deraadt   261: authentication, and termination of each connection is logged.
1.137     stevesk   262: .It Fl t
                    263: Test mode.
                    264: Only check the validity of the configuration file and sanity of the keys.
1.157     deraadt   265: This is useful for updating
1.137     stevesk   266: .Nm
                    267: reliably as configuration options may change.
1.61      markus    268: .It Fl u Ar len
                    269: This option is used to specify the size of the field
                    270: in the
                    271: .Li utmp
                    272: structure that holds the remote host name.
                    273: If the resolved host name is longer than
                    274: .Ar len ,
                    275: the dotted decimal value will be used instead.
                    276: This allows hosts with very long host names that
                    277: overflow this field to still be uniquely identified.
                    278: Specifying
                    279: .Fl u0
                    280: indicates that only dotted decimal addresses
                    281: should be put into the
                    282: .Pa utmp
                    283: file.
1.144     stevesk   284: .Fl u0
                    285: is also be used to prevent
                    286: .Nm
                    287: from making DNS requests unless the authentication
                    288: mechanism or configuration requires it.
                    289: Authentication mechanisms that may require DNS include
                    290: .Cm RhostsAuthentication ,
                    291: .Cm RhostsRSAAuthentication ,
                    292: .Cm HostbasedAuthentication
                    293: and using a
                    294: .Cm from="pattern-list"
                    295: option in a key file.
1.170     stevesk   296: Configuration options that require DNS include using a
                    297: USER@HOST pattern in
                    298: .Cm AllowUsers
                    299: or
                    300: .Cm DenyUsers .
1.74      markus    301: .It Fl D
                    302: When this option is specified
                    303: .Nm
                    304: will not detach and does not become a daemon.
                    305: This allows easy monitoring of
1.76      markus    306: .Nm sshd .
1.29      markus    307: .It Fl 4
                    308: Forces
                    309: .Nm
                    310: to use IPv4 addresses only.
                    311: .It Fl 6
                    312: Forces
                    313: .Nm
                    314: to use IPv6 addresses only.
1.2       deraadt   315: .El
                    316: .Sh CONFIGURATION FILE
                    317: .Nm
1.40      aaron     318: reads configuration data from
1.167     deraadt   319: .Pa /etc/ssh/sshd_config
1.2       deraadt   320: (or the file specified with
                    321: .Fl f
1.36      aaron     322: on the command line).
1.141     stevesk   323: The file contains keyword-argument pairs, one per line.
1.36      aaron     324: Lines starting with
1.2       deraadt   325: .Ql #
1.1       deraadt   326: and empty lines are interpreted as comments.
1.2       deraadt   327: .Pp
1.141     stevesk   328: The possible
                    329: keywords and their meanings are as follows (note that
                    330: keywords are case-insensitive and arguments are case-sensitive):
1.2       deraadt   331: .Bl -tag -width Ds
                    332: .It Cm AFSTokenPassing
1.36      aaron     333: Specifies whether an AFS token may be forwarded to the server.
                    334: Default is
1.176.2.1! jason     335: .Dq no .
1.11      markus    336: .It Cm AllowGroups
1.163     stevesk   337: This keyword can be followed by a list of group name patterns, separated
1.36      aaron     338: by spaces.
                    339: If specified, login is allowed only for users whose primary
1.81      markus    340: group or supplementary group list matches one of the patterns.
1.11      markus    341: .Ql \&*
                    342: and
                    343: .Ql ?
                    344: can be used as
1.36      aaron     345: wildcards in the patterns.
1.147     deraadt   346: Only group names are valid; a numerical group ID is not recognized.
1.163     stevesk   347: By default, login is allowed for all groups.
1.3       dugsong   348: .Pp
1.69      markus    349: .It Cm AllowTcpForwarding
                    350: Specifies whether TCP forwarding is permitted.
                    351: The default is
                    352: .Dq yes .
                    353: Note that disabling TCP forwarding does not improve security unless
                    354: users are also denied shell access, as they can always install their
                    355: own forwarders.
                    356: .Pp
1.11      markus    357: .It Cm AllowUsers
1.163     stevesk   358: This keyword can be followed by a list of user name patterns, separated
1.36      aaron     359: by spaces.
                    360: If specified, login is allowed only for users names that
1.11      markus    361: match one of the patterns.
                    362: .Ql \&*
                    363: and
                    364: .Ql ?
                    365: can be used as
1.36      aaron     366: wildcards in the patterns.
1.147     deraadt   367: Only user names are valid; a numerical user ID is not recognized.
1.163     stevesk   368: By default, login is allowed for all users.
1.135     markus    369: If the pattern takes the form USER@HOST then USER and HOST
1.147     deraadt   370: are separately checked, restricting logins to particular
1.135     markus    371: users from particular hosts.
1.80      markus    372: .Pp
1.125     markus    373: .It Cm AuthorizedKeysFile
1.138     markus    374: Specifies the file that contains the public keys that can be used
                    375: for user authentication.
1.125     markus    376: .Cm AuthorizedKeysFile
                    377: may contain tokens of the form %T which are substituted during connection
1.142     stevesk   378: set-up. The following tokens are defined: %% is replaced by a literal '%',
1.125     markus    379: %h is replaced by the home directory of the user being authenticated and
                    380: %u is replaced by the username of that user.
                    381: After expansion,
                    382: .Cm AuthorizedKeysFile
1.126     markus    383: is taken to be an absolute path or one relative to the user's home
1.125     markus    384: directory.
                    385: The default is
1.161     stevesk   386: .Dq .ssh/authorized_keys .
1.80      markus    387: .It Cm Banner
                    388: In some jurisdictions, sending a warning message before authentication
                    389: may be relevant for getting legal protection.
                    390: The contents of the specified file are sent to the remote user before
                    391: authentication is allowed.
                    392: This option is only available for protocol version 2.
1.173     stevesk   393: By default, no banner is displayed.
1.11      markus    394: .Pp
1.104     deraadt   395: .It Cm ChallengeResponseAuthentication
1.136     markus    396: Specifies whether challenge response authentication is allowed.
                    397: All authentication styles from
                    398: .Xr login.conf 5
                    399: are supported.
1.104     deraadt   400: The default is
                    401: .Dq yes .
1.122     markus    402: .It Cm Ciphers
                    403: Specifies the ciphers allowed for protocol version 2.
                    404: Multiple ciphers must be comma-separated.
                    405: The default is
1.162     stevesk   406: .Pp
                    407: .Bd -literal
                    408:   ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
                    409:     aes192-cbc,aes256-cbc''
                    410: .Ed
1.115     beck      411: .It Cm ClientAliveInterval
                    412: Sets a timeout interval in seconds after which if no data has been received
1.133     itojun    413: from the client,
1.115     beck      414: .Nm
                    415: will send a message through the encrypted
1.116     stevesk   416: channel to request a response from the client.
                    417: The default
1.115     beck      418: is 0, indicating that these messages will not be sent to the client.
1.116     stevesk   419: This option applies to protocol version 2 only.
1.115     beck      420: .It Cm ClientAliveCountMax
                    421: Sets the number of client alive messages (see above) which may be
                    422: sent without
                    423: .Nm
                    424: receiving any messages back from the client. If this threshold is
1.133     itojun    425: reached while client alive messages are being sent,
1.115     beck      426: .Nm
                    427: will disconnect the client, terminating the session. It is important
1.133     itojun    428: to note that the use of client alive messages is very different from
1.154     markus    429: .Cm KeepAlive
1.116     stevesk   430: (below). The client alive messages are sent through the
1.115     beck      431: encrypted channel and therefore will not be spoofable. The TCP keepalive
1.116     stevesk   432: option enabled by
1.154     markus    433: .Cm KeepAlive
1.147     deraadt   434: is spoofable. The client alive mechanism is valuable when the client or
                    435: server depend on knowing when a connection has become inactive.
1.116     stevesk   436: .Pp
1.147     deraadt   437: The default value is 3. If
1.116     stevesk   438: .Cm ClientAliveInterval
1.147     deraadt   439: (above) is set to 15, and
1.152     stevesk   440: .Cm ClientAliveCountMax
                    441: is left at the default, unresponsive ssh clients
1.133     itojun    442: will be disconnected after approximately 45 seconds.
1.11      markus    443: .It Cm DenyGroups
1.163     stevesk   444: This keyword can be followed by a list of group name patterns, separated
1.36      aaron     445: by spaces.
1.163     stevesk   446: Login is disallowed for users whose primary group or supplementary
                    447: group list matches one of the patterns.
1.11      markus    448: .Ql \&*
                    449: and
                    450: .Ql ?
                    451: can be used as
1.36      aaron     452: wildcards in the patterns.
1.147     deraadt   453: Only group names are valid; a numerical group ID is not recognized.
1.163     stevesk   454: By default, login is allowed for all groups.
1.11      markus    455: .Pp
                    456: .It Cm DenyUsers
1.163     stevesk   457: This keyword can be followed by a list of user name patterns, separated
1.36      aaron     458: by spaces.
                    459: Login is disallowed for user names that match one of the patterns.
1.11      markus    460: .Ql \&*
                    461: and
                    462: .Ql ?
1.36      aaron     463: can be used as wildcards in the patterns.
1.147     deraadt   464: Only user names are valid; a numerical user ID is not recognized.
1.163     stevesk   465: By default, login is allowed for all users.
1.169     stevesk   466: If the pattern takes the form USER@HOST then USER and HOST
                    467: are separately checked, restricting logins to particular
                    468: users from particular hosts.
1.47      markus    469: .It Cm GatewayPorts
                    470: Specifies whether remote hosts are allowed to connect to ports
                    471: forwarded for the client.
1.145     stevesk   472: By default,
                    473: .Nm
                    474: binds remote port forwardings to the loopback addresss.  This
                    475: prevents other remote hosts from connecting to forwarded ports.
                    476: .Cm GatewayPorts
                    477: can be used to specify that
                    478: .Nm
                    479: should bind remote port forwardings to the wildcard address,
                    480: thus allowing remote hosts to connect to forwarded ports.
1.47      markus    481: The argument must be
                    482: .Dq yes
                    483: or
                    484: .Dq no .
                    485: The default is
                    486: .Dq no .
1.120     markus    487: .It Cm HostbasedAuthentication
                    488: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    489: with successful public key client host authentication is allowed
                    490: (hostbased authentication).
                    491: This option is similar to
                    492: .Cm RhostsRSAAuthentication
                    493: and applies to protocol version 2 only.
                    494: The default is
                    495: .Dq no .
1.2       deraadt   496: .It Cm HostKey
1.160     stevesk   497: Specifies a file containing a private host key
                    498: used by SSH.
                    499: The default is
1.167     deraadt   500: .Pa /etc/ssh/ssh_host_key
1.160     stevesk   501: for protocol version 1, and
1.167     deraadt   502: .Pa /etc/ssh/ssh_host_rsa_key
1.160     stevesk   503: and
1.167     deraadt   504: .Pa /etc/ssh/ssh_host_dsa_key
1.160     stevesk   505: for protocol version 2.
1.9       markus    506: Note that
                    507: .Nm
1.83      markus    508: will refuse to use a file if it is group/world-accessible.
1.72      markus    509: It is possible to have multiple host key files.
                    510: .Dq rsa1
                    511: keys are used for version 1 and
                    512: .Dq dsa
                    513: or
                    514: .Dq rsa
                    515: are used for version 2 of the SSH protocol.
1.2       deraadt   516: .It Cm IgnoreRhosts
1.34      markus    517: Specifies that
                    518: .Pa .rhosts
1.40      aaron     519: and
1.34      markus    520: .Pa .shosts
1.120     markus    521: files will not be used in
                    522: .Cm RhostsAuthentication ,
                    523: .Cm RhostsRSAAuthentication
                    524: or
                    525: .Cm HostbasedAuthentication .
                    526: .Pp
1.2       deraadt   527: .Pa /etc/hosts.equiv
1.1       deraadt   528: and
1.40      aaron     529: .Pa /etc/shosts.equiv
1.36      aaron     530: are still used.
1.40      aaron     531: The default is
1.34      markus    532: .Dq yes .
1.24      markus    533: .It Cm IgnoreUserKnownHosts
                    534: Specifies whether
                    535: .Nm
                    536: should ignore the user's
                    537: .Pa $HOME/.ssh/known_hosts
1.45      markus    538: during
1.120     markus    539: .Cm RhostsRSAAuthentication
                    540: or
                    541: .Cm HostbasedAuthentication .
1.24      markus    542: The default is
1.2       deraadt   543: .Dq no .
                    544: .It Cm KeepAlive
1.166     stevesk   545: Specifies whether the system should send TCP keepalive messages to the
1.36      aaron     546: other side.
                    547: If they are sent, death of the connection or crash of one
                    548: of the machines will be properly noticed.
                    549: However, this means that
1.1       deraadt   550: connections will die if the route is down temporarily, and some people
1.36      aaron     551: find it annoying.
1.51      hugh      552: On the other hand, if keepalives are not sent,
1.2       deraadt   553: sessions may hang indefinitely on the server, leaving
                    554: .Dq ghost
                    555: users and consuming server resources.
                    556: .Pp
                    557: The default is
                    558: .Dq yes
                    559: (to send keepalives), and the server will notice
1.166     stevesk   560: if the network goes down or the client host crashes.
1.36      aaron     561: This avoids infinitely hanging sessions.
1.2       deraadt   562: .Pp
                    563: To disable keepalives, the value should be set to
1.166     stevesk   564: .Dq no .
1.2       deraadt   565: .It Cm KerberosAuthentication
1.36      aaron     566: Specifies whether Kerberos authentication is allowed.
                    567: This can be in the form of a Kerberos ticket, or if
1.7       markus    568: .Cm PasswordAuthentication
1.1       deraadt   569: is yes, the password provided by the user will be validated through
1.67      aaron     570: the Kerberos KDC.
                    571: To use this option, the server needs a
1.59      provos    572: Kerberos servtab which allows the verification of the KDC's identity.
1.36      aaron     573: Default is
1.176.2.1! jason     574: .Dq no .
1.2       deraadt   575: .It Cm KerberosOrLocalPasswd
1.1       deraadt   576: If set then if password authentication through Kerberos fails then
                    577: the password will be validated via any additional local mechanism
1.2       deraadt   578: such as
1.66      markus    579: .Pa /etc/passwd .
1.36      aaron     580: Default is
1.20      dugsong   581: .Dq yes .
1.2       deraadt   582: .It Cm KerberosTgtPassing
1.1       deraadt   583: Specifies whether a Kerberos TGT may be forwarded to the server.
1.40      aaron     584: Default is
1.3       dugsong   585: .Dq no ,
                    586: as this only works when the Kerberos KDC is actually an AFS kaserver.
1.2       deraadt   587: .It Cm KerberosTicketCleanup
1.7       markus    588: Specifies whether to automatically destroy the user's ticket cache
1.36      aaron     589: file on logout.
                    590: Default is
1.3       dugsong   591: .Dq yes .
1.2       deraadt   592: .It Cm KeyRegenerationInterval
1.120     markus    593: In protocol version 1, the ephemeral server key is automatically regenerated
                    594: after this many seconds (if it has been used).
1.36      aaron     595: The purpose of regeneration is to prevent
1.1       deraadt   596: decrypting captured sessions by later breaking into the machine and
1.36      aaron     597: stealing the keys.
                    598: The key is never stored anywhere.
                    599: If the value is 0, the key is never regenerated.
                    600: The default is 3600 (seconds).
1.7       markus    601: .It Cm ListenAddress
1.110     stevesk   602: Specifies the local addresses
1.120     markus    603: .Nm
1.7       markus    604: should listen on.
1.110     stevesk   605: The following forms may be used:
                    606: .Pp
                    607: .Bl -item -offset indent -compact
                    608: .It
                    609: .Cm ListenAddress
1.112     stevesk   610: .Sm off
                    611: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    612: .Sm on
1.110     stevesk   613: .It
                    614: .Cm ListenAddress
1.112     stevesk   615: .Sm off
                    616: .Ar host No | Ar IPv4_addr No : Ar port
                    617: .Sm on
1.110     stevesk   618: .It
                    619: .Cm ListenAddress
1.112     stevesk   620: .Sm off
                    621: .Oo
                    622: .Ar host No | Ar IPv6_addr Oc : Ar port
                    623: .Sm on
1.110     stevesk   624: .El
                    625: .Pp
                    626: If
1.112     stevesk   627: .Ar port
1.110     stevesk   628: is not specified,
1.120     markus    629: .Nm
1.110     stevesk   630: will listen on the address and all prior
                    631: .Cm Port
                    632: options specified. The default is to listen on all local
                    633: addresses.  Multiple
                    634: .Cm ListenAddress
                    635: options are permitted. Additionally, any
                    636: .Cm Port
                    637: options must precede this option for non port qualified addresses.
1.2       deraadt   638: .It Cm LoginGraceTime
1.1       deraadt   639: The server disconnects after this time if the user has not
1.36      aaron     640: successfully logged in.
                    641: If the value is 0, there is no time limit.
1.1       deraadt   642: The default is 600 (seconds).
1.23      markus    643: .It Cm LogLevel
                    644: Gives the verbosity level that is used when logging messages from
                    645: .Nm sshd .
                    646: The possible values are:
1.159     stevesk   647: QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
                    648: The default is INFO.  DEBUG and DEBUG1 are equivalent.  DEBUG2
                    649: and DEBUG3 each specify higher levels of debugging output.
                    650: Logging with a DEBUG level violates the privacy of users
1.23      markus    651: and is not recommended.
1.93      markus    652: .It Cm MACs
                    653: Specifies the available MAC (message authentication code) algorithms.
                    654: The MAC algorithm is used in protocol version 2
                    655: for data integrity protection.
                    656: Multiple algorithms must be comma-separated.
                    657: The default is
1.123     markus    658: .Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
1.55      markus    659: .It Cm MaxStartups
                    660: Specifies the maximum number of concurrent unauthenticated connections to the
                    661: .Nm
                    662: daemon.
                    663: Additional connections will be dropped until authentication succeeds or the
                    664: .Cm LoginGraceTime
                    665: expires for a connection.
                    666: The default is 10.
1.57      markus    667: .Pp
                    668: Alternatively, random early drop can be enabled by specifying
                    669: the three colon separated values
                    670: .Dq start:rate:full
1.67      aaron     671: (e.g., "10:30:60").
1.57      markus    672: .Nm
1.86      stevesk   673: will refuse connection attempts with a probability of
1.57      markus    674: .Dq rate/100
                    675: (30%)
                    676: if there are currently
                    677: .Dq start
                    678: (10)
                    679: unauthenticated connections.
1.86      stevesk   680: The probability increases linearly and all connection attempts
1.57      markus    681: are refused if the number of unauthenticated connections reaches
                    682: .Dq full
                    683: (60).
1.2       deraadt   684: .It Cm PasswordAuthentication
1.1       deraadt   685: Specifies whether password authentication is allowed.
1.2       deraadt   686: The default is
                    687: .Dq yes .
                    688: .It Cm PermitEmptyPasswords
1.1       deraadt   689: When password authentication is allowed, it specifies whether the
1.36      aaron     690: server allows login to accounts with empty password strings.
                    691: The default is
1.34      markus    692: .Dq no .
1.2       deraadt   693: .It Cm PermitRootLogin
1.100     stevesk   694: Specifies whether root can login using
1.2       deraadt   695: .Xr ssh 1 .
1.15      markus    696: The argument must be
                    697: .Dq yes ,
1.94      markus    698: .Dq without-password ,
                    699: .Dq forced-commands-only
1.15      markus    700: or
                    701: .Dq no .
1.2       deraadt   702: The default is
                    703: .Dq yes .
1.94      markus    704: .Pp
                    705: If this option is set to
1.15      markus    706: .Dq without-password
1.94      markus    707: password authentication is disabled for root.
1.2       deraadt   708: .Pp
1.94      markus    709: If this option is set to
                    710: .Dq forced-commands-only
                    711: root login with public key authentication will be allowed,
                    712: but only if the
1.2       deraadt   713: .Ar command
1.94      markus    714: option has been specified
1.1       deraadt   715: (which may be useful for taking remote backups even if root login is
1.94      markus    716: normally not allowed). All other authentication methods are disabled
                    717: for root.
1.100     stevesk   718: .Pp
                    719: If this option is set to
                    720: .Dq no
                    721: root is not allowed to login.
1.43      markus    722: .It Cm PidFile
                    723: Specifies the file that contains the process identifier of the
                    724: .Nm
                    725: daemon.
                    726: The default is
                    727: .Pa /var/run/sshd.pid .
1.2       deraadt   728: .It Cm Port
1.1       deraadt   729: Specifies the port number that
1.2       deraadt   730: .Nm
1.36      aaron     731: listens on.
                    732: The default is 22.
1.28      markus    733: Multiple options of this type are permitted.
1.120     markus    734: See also
                    735: .Cm ListenAddress .
1.108     stevesk   736: .It Cm PrintLastLog
                    737: Specifies whether
                    738: .Nm
                    739: should print the date and time when the user last logged in.
                    740: The default is
                    741: .Dq yes .
1.2       deraadt   742: .It Cm PrintMotd
1.1       deraadt   743: Specifies whether
1.2       deraadt   744: .Nm
1.40      aaron     745: should print
1.2       deraadt   746: .Pa /etc/motd
1.36      aaron     747: when a user logs in interactively.
                    748: (On some systems it is also printed by the shell,
1.2       deraadt   749: .Pa /etc/profile ,
1.36      aaron     750: or equivalent.)
                    751: The default is
1.2       deraadt   752: .Dq yes .
1.41      markus    753: .It Cm Protocol
                    754: Specifies the protocol versions
                    755: .Nm
                    756: should support.
                    757: The possible values are
                    758: .Dq 1
                    759: and
                    760: .Dq 2 .
                    761: Multiple versions must be comma-separated.
                    762: The default is
1.118     deraadt   763: .Dq 2,1 .
1.104     deraadt   764: .It Cm PubkeyAuthentication
                    765: Specifies whether public key authentication is allowed.
                    766: The default is
                    767: .Dq yes .
                    768: Note that this option applies to protocol version 2 only.
1.2       deraadt   769: .It Cm RhostsAuthentication
1.1       deraadt   770: Specifies whether authentication using rhosts or /etc/hosts.equiv
1.36      aaron     771: files is sufficient.
                    772: Normally, this method should not be permitted because it is insecure.
1.7       markus    773: .Cm RhostsRSAAuthentication
                    774: should be used
1.1       deraadt   775: instead, because it performs RSA-based host authentication in addition
                    776: to normal rhosts or /etc/hosts.equiv authentication.
1.2       deraadt   777: The default is
                    778: .Dq no .
1.120     markus    779: This option applies to protocol version 1 only.
1.2       deraadt   780: .It Cm RhostsRSAAuthentication
1.1       deraadt   781: Specifies whether rhosts or /etc/hosts.equiv authentication together
1.36      aaron     782: with successful RSA host authentication is allowed.
                    783: The default is
1.34      markus    784: .Dq no .
1.120     markus    785: This option applies to protocol version 1 only.
1.2       deraadt   786: .It Cm RSAAuthentication
1.36      aaron     787: Specifies whether pure RSA authentication is allowed.
                    788: The default is
1.2       deraadt   789: .Dq yes .
1.120     markus    790: This option applies to protocol version 1 only.
1.2       deraadt   791: .It Cm ServerKeyBits
1.120     markus    792: Defines the number of bits in the ephemeral protocol version 1 server key.
1.36      aaron     793: The minimum value is 512, and the default is 768.
1.2       deraadt   794: .It Cm StrictModes
1.12      markus    795: Specifies whether
                    796: .Nm
                    797: should check file modes and ownership of the
1.36      aaron     798: user's files and home directory before accepting login.
                    799: This is normally desirable because novices sometimes accidentally leave their
                    800: directory or files world-writable.
                    801: The default is
1.7       markus    802: .Dq yes .
1.54      jakob     803: .It Cm Subsystem
1.67      aaron     804: Configures an external subsystem (e.g., file transfer daemon).
                    805: Arguments should be a subsystem name and a command to execute upon subsystem
                    806: request.
1.63      markus    807: The command
                    808: .Xr sftp-server 8
                    809: implements the
                    810: .Dq sftp
                    811: file transfer subsystem.
1.54      jakob     812: By default no subsystems are defined.
                    813: Note that this option applies to protocol version 2 only.
1.2       deraadt   814: .It Cm SyslogFacility
1.1       deraadt   815: Gives the facility code that is used when logging messages from
1.2       deraadt   816: .Nm sshd .
1.1       deraadt   817: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1.36      aaron     818: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    819: The default is AUTH.
1.10      markus    820: .It Cm UseLogin
                    821: Specifies whether
                    822: .Xr login 1
1.53      markus    823: is used for interactive login sessions.
1.127     markus    824: The default is
                    825: .Dq no .
1.53      markus    826: Note that
                    827: .Xr login 1
1.58      deraadt   828: is never used for remote command execution.
1.133     itojun    829: Note also, that if this is enabled,
                    830: .Cm X11Forwarding
1.127     markus    831: will be disabled because
                    832: .Xr login 1
                    833: does not know how to handle
1.133     itojun    834: .Xr xauth 1
1.172     provos    835: cookies.  If
                    836: .Cm UsePrivilegeSeparation
                    837: is specified, it will be disabled after authentication.
                    838: .It Cm UsePrivilegeSeparation
                    839: Specifies whether
                    840: .Nm
                    841: separated privileges by creating an unprivileged child process
                    842: to deal with incoming network traffic.  After successful authentication,
                    843: another process will be created that has the privilege of the authenticated
                    844: user.  The goal of privilege separation is to prevent privilege
                    845: escalation by containing any corruption within the unprivileged processes.
                    846: The default is
                    847: .Dq no .
1.165     markus    848: .It Cm VerifyReverseMapping
                    849: Specifies whether
                    850: .Nm
                    851: should try to verify the remote host name and check that
                    852: the resolved host name for the remote IP address maps back to the
                    853: very same IP address.
                    854: The default is
                    855: .Dq no .
1.6       aaron     856: .It Cm X11DisplayOffset
                    857: Specifies the first display number available for
                    858: .Nm sshd Ns 's
1.36      aaron     859: X11 forwarding.
                    860: This prevents
1.6       aaron     861: .Nm
                    862: from interfering with real X11 servers.
1.34      markus    863: The default is 10.
1.30      markus    864: .It Cm X11Forwarding
1.36      aaron     865: Specifies whether X11 forwarding is permitted.
                    866: The default is
1.34      markus    867: .Dq no .
1.30      markus    868: Note that disabling X11 forwarding does not improve security in any
                    869: way, as users can always install their own forwarders.
1.133     itojun    870: X11 forwarding is automatically disabled if
                    871: .Cm UseLogin
                    872: is enabled.
1.164     stevesk   873: .It Cm X11UseLocalhost
                    874: Specifies whether
                    875: .Nm
                    876: should bind the X11 forwarding server to the loopback address or to
                    877: the wildcard address.  By default,
                    878: .Nm
                    879: binds the forwarding server to the loopback address and sets the
                    880: hostname part of the
                    881: .Ev DISPLAY
                    882: environment variable to
                    883: .Dq localhost .
                    884: This prevents remote hosts from connecting to the fake display.
                    885: However, some older X11 clients may not function with this
                    886: configuration.
                    887: .Cm X11UseLocalhost
                    888: may be set to
                    889: .Dq no
                    890: to specify that the forwarding server should be bound to the wildcard
                    891: address.
                    892: The argument must be
                    893: .Dq yes
                    894: or
                    895: .Dq no .
                    896: The default is
                    897: .Dq yes .
1.52      markus    898: .It Cm XAuthLocation
                    899: Specifies the location of the
                    900: .Xr xauth 1
                    901: program.
                    902: The default is
                    903: .Pa /usr/X11R6/bin/xauth .
1.2       deraadt   904: .El
1.124     stevesk   905: .Ss Time Formats
                    906: .Pp
                    907: .Nm
                    908: command-line arguments and configuration file options that specify time
                    909: may be expressed using a sequence of the form:
                    910: .Sm off
                    911: .Ar time Oo Ar qualifier Oc ,
                    912: .Sm on
                    913: where
                    914: .Ar time
                    915: is a positive integer value and
                    916: .Ar qualifier
                    917: is one of the following:
                    918: .Pp
                    919: .Bl -tag -width Ds -compact -offset indent
                    920: .It Cm <none>
                    921: seconds
                    922: .It Cm s | Cm S
                    923: seconds
                    924: .It Cm m | Cm M
                    925: minutes
                    926: .It Cm h | Cm H
                    927: hours
                    928: .It Cm d | Cm D
                    929: days
                    930: .It Cm w | Cm W
                    931: weeks
                    932: .El
                    933: .Pp
                    934: Each member of the sequence is added together to calculate
                    935: the total time value.
                    936: .Pp
                    937: Time format examples:
                    938: .Pp
                    939: .Bl -tag -width Ds -compact -offset indent
                    940: .It 600
                    941: 600 seconds (10 minutes)
                    942: .It 10m
                    943: 10 minutes
                    944: .It 1h30m
                    945: 1 hour 30 minutes (90 minutes)
                    946: .El
1.2       deraadt   947: .Sh LOGIN PROCESS
1.1       deraadt   948: When a user successfully logs in,
1.2       deraadt   949: .Nm
1.1       deraadt   950: does the following:
1.2       deraadt   951: .Bl -enum -offset indent
                    952: .It
1.1       deraadt   953: If the login is on a tty, and no command has been specified,
1.40      aaron     954: prints last login time and
1.2       deraadt   955: .Pa /etc/motd
1.1       deraadt   956: (unless prevented in the configuration file or by
1.2       deraadt   957: .Pa $HOME/.hushlogin ;
                    958: see the
1.40      aaron     959: .Sx FILES
1.2       deraadt   960: section).
                    961: .It
1.1       deraadt   962: If the login is on a tty, records login time.
1.2       deraadt   963: .It
                    964: Checks
                    965: .Pa /etc/nologin ;
                    966: if it exists, prints contents and quits
1.1       deraadt   967: (unless root).
1.2       deraadt   968: .It
1.1       deraadt   969: Changes to run with normal user privileges.
1.2       deraadt   970: .It
1.1       deraadt   971: Sets up basic environment.
1.2       deraadt   972: .It
                    973: Reads
                    974: .Pa $HOME/.ssh/environment
                    975: if it exists.
                    976: .It
1.1       deraadt   977: Changes to user's home directory.
1.2       deraadt   978: .It
                    979: If
                    980: .Pa $HOME/.ssh/rc
                    981: exists, runs it; else if
1.168     deraadt   982: .Pa /etc/ssh/sshrc
1.2       deraadt   983: exists, runs
1.36      aaron     984: it; otherwise runs xauth.
                    985: The
1.2       deraadt   986: .Dq rc
                    987: files are given the X11
1.1       deraadt   988: authentication protocol and cookie in standard input.
1.2       deraadt   989: .It
1.1       deraadt   990: Runs user's shell or command.
1.2       deraadt   991: .El
                    992: .Sh AUTHORIZED_KEYS FILE FORMAT
                    993: .Pa $HOME/.ssh/authorized_keys
1.130     markus    994: is the default file that lists the public keys that are
                    995: permitted for RSA authentication in protocol version 1
                    996: and for public key authentication (PubkeyAuthentication)
                    997: in protocol version 2.
1.125     markus    998: .Cm AuthorizedKeysFile
                    999: may be used to specify an alternative file.
1.75      markus   1000: .Pp
1.36      aaron    1001: Each line of the file contains one
1.2       deraadt  1002: key (empty lines and lines starting with a
                   1003: .Ql #
                   1004: are ignored as
1.36      aaron    1005: comments).
1.75      markus   1006: Each RSA public key consists of the following fields, separated by
1.36      aaron    1007: spaces: options, bits, exponent, modulus, comment.
1.75      markus   1008: Each protocol version 2 public key consists of:
                   1009: options, keytype, base64 encoded key, comment.
                   1010: The options fields
                   1011: are optional; its presence is determined by whether the line starts
1.1       deraadt  1012: with a number or not (the option field never starts with a number).
1.75      markus   1013: The bits, exponent, modulus and comment fields give the RSA key for
                   1014: protocol version 1; the
1.1       deraadt  1015: comment field is not used for anything (but may be convenient for the
                   1016: user to identify the key).
1.75      markus   1017: For protocol version 2 the keytype is
                   1018: .Dq ssh-dss
                   1019: or
                   1020: .Dq ssh-rsa .
1.2       deraadt  1021: .Pp
1.1       deraadt  1022: Note that lines in this file are usually several hundred bytes long
1.36      aaron    1023: (because of the size of the RSA key modulus).
                   1024: You don't want to type them in; instead, copy the
1.113     itojun   1025: .Pa identity.pub ,
                   1026: .Pa id_dsa.pub
1.75      markus   1027: or the
1.113     itojun   1028: .Pa id_rsa.pub
1.1       deraadt  1029: file and edit it.
1.175     stevesk  1030: .Pp
                   1031: .Nm
                   1032: enforces a minimum RSA key modulus size for protocol 1
                   1033: and protocol 2 keys of 768 bits.
1.2       deraadt  1034: .Pp
1.58      deraadt  1035: The options (if present) consist of comma-separated option
1.36      aaron    1036: specifications.
                   1037: No spaces are permitted, except within double quotes.
1.141     stevesk  1038: The following option specifications are supported (note
                   1039: that option keywords are case-insensitive):
1.2       deraadt  1040: .Bl -tag -width Ds
                   1041: .It Cm from="pattern-list"
1.1       deraadt  1042: Specifies that in addition to RSA authentication, the canonical name
                   1043: of the remote host must be present in the comma-separated list of
1.36      aaron    1044: patterns
                   1045: .Pf ( Ql *
                   1046: and
                   1047: .Ql ?
                   1048: serve as wildcards).
                   1049: The list may also contain
                   1050: patterns negated by prefixing them with
                   1051: .Ql ! ;
                   1052: if the canonical host name matches a negated pattern, the key is not accepted.
                   1053: The purpose
1.1       deraadt  1054: of this option is to optionally increase security: RSA authentication
                   1055: by itself does not trust the network or name servers or anything (but
                   1056: the key); however, if somebody somehow steals the key, the key
1.36      aaron    1057: permits an intruder to log in from anywhere in the world.
                   1058: This additional option makes using a stolen key more difficult (name
1.1       deraadt  1059: servers and/or routers would have to be compromised in addition to
                   1060: just the key).
1.2       deraadt  1061: .It Cm command="command"
1.1       deraadt  1062: Specifies that the command is executed whenever this key is used for
1.36      aaron    1063: authentication.
                   1064: The command supplied by the user (if any) is ignored.
1.148     markus   1065: The command is run on a pty if the client requests a pty;
1.36      aaron    1066: otherwise it is run without a tty.
1.147     deraadt  1067: If a 8-bit clean channel is required,
                   1068: one must not request a pty or should specify
1.89      markus   1069: .Cm no-pty .
1.36      aaron    1070: A quote may be included in the command by quoting it with a backslash.
                   1071: This option might be useful
                   1072: to restrict certain RSA keys to perform just a specific operation.
                   1073: An example might be a key that permits remote backups but nothing else.
1.51      hugh     1074: Note that the client may specify TCP/IP and/or X11
                   1075: forwarding unless they are explicitly prohibited.
1.149     markus   1076: Note that this option applies to shell, command or subsystem execution.
1.2       deraadt  1077: .It Cm environment="NAME=value"
1.1       deraadt  1078: Specifies that the string is to be added to the environment when
1.36      aaron    1079: logging in using this key.
                   1080: Environment variables set this way
                   1081: override other default environment values.
                   1082: Multiple options of this type are permitted.
1.155     markus   1083: This option is automatically disabled if
                   1084: .Cm UseLogin
                   1085: is enabled.
1.2       deraadt  1086: .It Cm no-port-forwarding
1.1       deraadt  1087: Forbids TCP/IP forwarding when this key is used for authentication.
1.36      aaron    1088: Any port forward requests by the client will return an error.
                   1089: This might be used, e.g., in connection with the
1.2       deraadt  1090: .Cm command
1.1       deraadt  1091: option.
1.2       deraadt  1092: .It Cm no-X11-forwarding
1.1       deraadt  1093: Forbids X11 forwarding when this key is used for authentication.
                   1094: Any X11 forward requests by the client will return an error.
1.2       deraadt  1095: .It Cm no-agent-forwarding
1.1       deraadt  1096: Forbids authentication agent forwarding when this key is used for
                   1097: authentication.
1.2       deraadt  1098: .It Cm no-pty
1.1       deraadt  1099: Prevents tty allocation (a request to allocate a pty will fail).
1.107     djm      1100: .It Cm permitopen="host:port"
1.133     itojun   1101: Limit local
1.107     djm      1102: .Li ``ssh -L''
1.111     stevesk  1103: port forwarding such that it may only connect to the specified host and
1.146     stevesk  1104: port.
                   1105: IPv6 addresses can be specified with an alternative syntax:
                   1106: .Ar host/port .
                   1107: Multiple
1.107     djm      1108: .Cm permitopen
1.133     itojun   1109: options may be applied separated by commas. No pattern matching is
                   1110: performed on the specified hostnames, they must be literal domains or
1.107     djm      1111: addresses.
1.2       deraadt  1112: .El
                   1113: .Ss Examples
1.1       deraadt  1114: 1024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1.2       deraadt  1115: .Pp
1.1       deraadt  1116: from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1.2       deraadt  1117: .Pp
1.1       deraadt  1118: command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
1.107     djm      1119: .Pp
                   1120: permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
1.2       deraadt  1121: .Sh SSH_KNOWN_HOSTS FILE FORMAT
1.40      aaron    1122: The
1.167     deraadt  1123: .Pa /etc/ssh/ssh_known_hosts ,
1.40      aaron    1124: and
1.131     markus   1125: .Pa $HOME/.ssh/known_hosts
1.36      aaron    1126: files contain host public keys for all known hosts.
                   1127: The global file should
1.37      brad     1128: be prepared by the administrator (optional), and the per-user file is
1.58      deraadt  1129: maintained automatically: whenever the user connects from an unknown host
1.36      aaron    1130: its key is added to the per-user file.
1.2       deraadt  1131: .Pp
1.1       deraadt  1132: Each line in these files contains the following fields: hostnames,
1.36      aaron    1133: bits, exponent, modulus, comment.
                   1134: The fields are separated by spaces.
1.2       deraadt  1135: .Pp
1.1       deraadt  1136: Hostnames is a comma-separated list of patterns ('*' and '?' act as
                   1137: wildcards); each pattern in turn is matched against the canonical host
                   1138: name (when authenticating a client) or against the user-supplied
1.36      aaron    1139: name (when authenticating a server).
                   1140: A pattern may also be preceded by
1.2       deraadt  1141: .Ql !
                   1142: to indicate negation: if the host name matches a negated
1.1       deraadt  1143: pattern, it is not accepted (by that line) even if it matched another
                   1144: pattern on the line.
1.2       deraadt  1145: .Pp
1.49      markus   1146: Bits, exponent, and modulus are taken directly from the RSA host key; they
1.2       deraadt  1147: can be obtained, e.g., from
1.167     deraadt  1148: .Pa /etc/ssh/ssh_host_key.pub .
1.1       deraadt  1149: The optional comment field continues to the end of the line, and is not used.
1.2       deraadt  1150: .Pp
                   1151: Lines starting with
                   1152: .Ql #
                   1153: and empty lines are ignored as comments.
                   1154: .Pp
1.1       deraadt  1155: When performing host authentication, authentication is accepted if any
1.36      aaron    1156: matching line has the proper key.
                   1157: It is thus permissible (but not
1.1       deraadt  1158: recommended) to have several lines or different host keys for the same
1.36      aaron    1159: names.
                   1160: This will inevitably happen when short forms of host names
                   1161: from different domains are put in the file.
                   1162: It is possible
1.1       deraadt  1163: that the files contain conflicting information; authentication is
                   1164: accepted if valid information can be found from either file.
1.2       deraadt  1165: .Pp
1.1       deraadt  1166: Note that the lines in these files are typically hundreds of characters
                   1167: long, and you definitely don't want to type in the host keys by hand.
1.6       aaron    1168: Rather, generate them by a script
1.40      aaron    1169: or by taking
1.167     deraadt  1170: .Pa /etc/ssh/ssh_host_key.pub
1.1       deraadt  1171: and adding the host names at the front.
1.2       deraadt  1172: .Ss Examples
1.120     markus   1173: .Bd -literal
                   1174: closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
                   1175: cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
                   1176: .Ed
1.2       deraadt  1177: .Sh FILES
                   1178: .Bl -tag -width Ds
1.167     deraadt  1179: .It Pa /etc/ssh/sshd_config
1.1       deraadt  1180: Contains configuration data for
1.2       deraadt  1181: .Nm sshd .
1.1       deraadt  1182: This file should be writable by root only, but it is recommended
                   1183: (though not necessary) that it be world-readable.
1.167     deraadt  1184: .It Pa /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key
1.120     markus   1185: These three files contain the private parts of the host keys.
1.98      deraadt  1186: These files should only be owned by root, readable only by root, and not
1.1       deraadt  1187: accessible to others.
1.14      markus   1188: Note that
                   1189: .Nm
                   1190: does not start if this file is group/world-accessible.
1.167     deraadt  1191: .It Pa /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub, /etc/ssh/ssh_host_rsa_key.pub
1.120     markus   1192: These three files contain the public parts of the host keys.
1.98      deraadt  1193: These files should be world-readable but writable only by
1.36      aaron    1194: root.
1.98      deraadt  1195: Their contents should match the respective private parts.
                   1196: These files are not
                   1197: really used for anything; they are provided for the convenience of
                   1198: the user so their contents can be copied to known hosts files.
                   1199: These files are created using
1.7       markus   1200: .Xr ssh-keygen 1 .
1.129     provos   1201: .It Pa /etc/moduli
1.73      provos   1202: Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
1.2       deraadt  1203: .It Pa /var/run/sshd.pid
                   1204: Contains the process ID of the
                   1205: .Nm
1.1       deraadt  1206: listening for connections (if there are several daemons running
                   1207: concurrently for different ports, this contains the pid of the one
1.36      aaron    1208: started last).
1.58      deraadt  1209: The content of this file is not sensitive; it can be world-readable.
1.2       deraadt  1210: .It Pa $HOME/.ssh/authorized_keys
1.120     markus   1211: Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1.44      deraadt  1212: This file must be readable by root (which may on some machines imply
                   1213: it being world-readable if the user's home directory resides on an NFS
                   1214: volume).
                   1215: It is recommended that it not be accessible by others.
                   1216: The format of this file is described above.
                   1217: Users will place the contents of their
1.130     markus   1218: .Pa identity.pub ,
1.44      deraadt  1219: .Pa id_dsa.pub
1.113     itojun   1220: and/or
                   1221: .Pa id_rsa.pub
1.44      deraadt  1222: files into this file, as described in
                   1223: .Xr ssh-keygen 1 .
1.167     deraadt  1224: .It Pa "/etc/ssh/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
1.22      markus   1225: These files are consulted when using rhosts with RSA host
1.131     markus   1226: authentication or protocol version 2 hostbased authentication
                   1227: to check the public key of the host.
1.36      aaron    1228: The key must be listed in one of these files to be accepted.
1.22      markus   1229: The client uses the same files
1.96      markus   1230: to verify that it is connecting to the correct remote host.
1.36      aaron    1231: These files should be writable only by root/the owner.
1.167     deraadt  1232: .Pa /etc/ssh/ssh_known_hosts
1.2       deraadt  1233: should be world-readable, and
                   1234: .Pa $HOME/.ssh/known_hosts
1.120     markus   1235: can but need not be world-readable.
1.6       aaron    1236: .It Pa /etc/nologin
1.40      aaron    1237: If this file exists,
1.2       deraadt  1238: .Nm
1.36      aaron    1239: refuses to let anyone except root log in.
                   1240: The contents of the file
1.1       deraadt  1241: are displayed to anyone trying to log in, and non-root connections are
1.36      aaron    1242: refused.
                   1243: The file should be world-readable.
1.19      dugsong  1244: .It Pa /etc/hosts.allow, /etc/hosts.deny
1.153     camield  1245: Access controls that should be enforced by tcp-wrappers are defined here.
                   1246: Further details are described in
1.19      dugsong  1247: .Xr hosts_access 5 .
1.6       aaron    1248: .It Pa $HOME/.rhosts
1.1       deraadt  1249: This file contains host-username pairs, separated by a space, one per
1.36      aaron    1250: line.
                   1251: The given user on the corresponding host is permitted to log in
                   1252: without password.
                   1253: The same file is used by rlogind and rshd.
1.6       aaron    1254: The file must
1.1       deraadt  1255: be writable only by the user; it is recommended that it not be
                   1256: accessible by others.
1.2       deraadt  1257: .Pp
1.36      aaron    1258: If is also possible to use netgroups in the file.
                   1259: Either host or user
1.1       deraadt  1260: name may be of the form +@groupname to specify all hosts or all users
                   1261: in the group.
1.2       deraadt  1262: .It Pa $HOME/.shosts
                   1263: For ssh,
                   1264: this file is exactly the same as for
                   1265: .Pa .rhosts .
                   1266: However, this file is
                   1267: not used by rlogin and rshd, so using this permits access using SSH only.
1.58      deraadt  1268: .It Pa /etc/hosts.equiv
1.2       deraadt  1269: This file is used during
                   1270: .Pa .rhosts
1.36      aaron    1271: authentication.
                   1272: In the simplest form, this file contains host names, one per line.
                   1273: Users on
1.1       deraadt  1274: those hosts are permitted to log in without a password, provided they
1.36      aaron    1275: have the same user name on both machines.
                   1276: The host name may also be
1.1       deraadt  1277: followed by a user name; such users are permitted to log in as
1.2       deraadt  1278: .Em any
1.36      aaron    1279: user on this machine (except root).
                   1280: Additionally, the syntax
1.2       deraadt  1281: .Dq +@group
1.36      aaron    1282: can be used to specify netgroups.
                   1283: Negated entries start with
1.2       deraadt  1284: .Ql \&- .
                   1285: .Pp
1.1       deraadt  1286: If the client host/user is successfully matched in this file, login is
                   1287: automatically permitted provided the client and server user names are the
1.36      aaron    1288: same.
                   1289: Additionally, successful RSA host authentication is normally required.
                   1290: This file must be writable only by root; it is recommended
1.1       deraadt  1291: that it be world-readable.
1.2       deraadt  1292: .Pp
1.6       aaron    1293: .Sy "Warning: It is almost never a good idea to use user names in"
1.2       deraadt  1294: .Pa hosts.equiv .
1.1       deraadt  1295: Beware that it really means that the named user(s) can log in as
1.2       deraadt  1296: .Em anybody ,
1.1       deraadt  1297: which includes bin, daemon, adm, and other accounts that own critical
1.36      aaron    1298: binaries and directories.
                   1299: Using a user name practically grants the user root access.
                   1300: The only valid use for user names that I can think
1.1       deraadt  1301: of is in negative entries.
1.2       deraadt  1302: .Pp
                   1303: Note that this warning also applies to rsh/rlogin.
                   1304: .It Pa /etc/shosts.equiv
1.1       deraadt  1305: This is processed exactly as
1.2       deraadt  1306: .Pa /etc/hosts.equiv .
1.1       deraadt  1307: However, this file may be useful in environments that want to run both
1.2       deraadt  1308: rsh/rlogin and ssh.
1.6       aaron    1309: .It Pa $HOME/.ssh/environment
1.36      aaron    1310: This file is read into the environment at login (if it exists).
                   1311: It can only contain empty lines, comment lines (that start with
1.2       deraadt  1312: .Ql # ) ,
1.36      aaron    1313: and assignment lines of the form name=value.
                   1314: The file should be writable
1.6       aaron    1315: only by the user; it need not be readable by anyone else.
1.2       deraadt  1316: .It Pa $HOME/.ssh/rc
1.1       deraadt  1317: If this file exists, it is run with /bin/sh after reading the
1.36      aaron    1318: environment files but before starting the user's shell or command.
1.176     stevesk  1319: It must not produce any output on stdout; stderr must be used
                   1320: instead.
                   1321: If X11 forwarding is in use, it will receive the "proto cookie" pair in
                   1322: its standard input (and
1.2       deraadt  1323: .Ev DISPLAY
1.176     stevesk  1324: in its environment).
                   1325: The script must call
1.2       deraadt  1326: .Xr xauth 1
1.176     stevesk  1327: because
                   1328: .Nm
                   1329: will not run xauth automatically to add X11 cookies.
1.2       deraadt  1330: .Pp
1.1       deraadt  1331: The primary purpose of this file is to run any initialization routines
                   1332: which may be needed before the user's home directory becomes
                   1333: accessible; AFS is a particular example of such an environment.
1.2       deraadt  1334: .Pp
1.1       deraadt  1335: This file will probably contain some initialization code followed by
1.120     markus   1336: something similar to:
                   1337: .Bd -literal
1.176     stevesk  1338: if read proto cookie && [ -n "$DISPLAY" ]; then
                   1339:        if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
                   1340:                # X11UseLocalhost=yes
                   1341:                xauth add unix:`echo $DISPLAY |
                   1342:                    cut -c11-` $proto $cookie
                   1343:        else
                   1344:                # X11UseLocalhost=no
                   1345:                xauth add $DISPLAY $proto $cookie
1.120     markus   1346:        fi
1.176     stevesk  1347: fi
1.120     markus   1348: .Ed
1.2       deraadt  1349: .Pp
                   1350: If this file does not exist,
1.167     deraadt  1351: .Pa /etc/ssh/sshrc
1.2       deraadt  1352: is run, and if that
1.176     stevesk  1353: does not exist either, xauth is used to add the cookie.
1.2       deraadt  1354: .Pp
1.1       deraadt  1355: This file should be writable only by the user, and need not be
                   1356: readable by anyone else.
1.167     deraadt  1357: .It Pa /etc/ssh/sshrc
1.2       deraadt  1358: Like
                   1359: .Pa $HOME/.ssh/rc .
                   1360: This can be used to specify
1.36      aaron    1361: machine-specific login-time initializations globally.
                   1362: This file should be writable only by root, and should be world-readable.
1.56      aaron    1363: .El
1.71      aaron    1364: .Sh AUTHORS
1.84      markus   1365: OpenSSH is a derivative of the original and free
                   1366: ssh 1.2.12 release by Tatu Ylonen.
                   1367: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1368: Theo de Raadt and Dug Song
                   1369: removed many bugs, re-added newer features and
                   1370: created OpenSSH.
                   1371: Markus Friedl contributed the support for SSH
                   1372: protocol versions 1.5 and 2.0.
1.171     provos   1373: Niels Provos and Markus Friedl contributed support
                   1374: for privilege separation.
1.2       deraadt  1375: .Sh SEE ALSO
                   1376: .Xr scp 1 ,
1.90      djm      1377: .Xr sftp 1 ,
1.2       deraadt  1378: .Xr ssh 1 ,
1.5       deraadt  1379: .Xr ssh-add 1 ,
1.2       deraadt  1380: .Xr ssh-agent 1 ,
1.5       deraadt  1381: .Xr ssh-keygen 1 ,
1.136     markus   1382: .Xr login.conf 5 ,
                   1383: .Xr moduli 5 ,
1.128     mpech    1384: .Xr sftp-server 8
1.119     markus   1385: .Rs
                   1386: .%A T. Ylonen
                   1387: .%A T. Kivinen
                   1388: .%A M. Saarinen
                   1389: .%A T. Rinne
                   1390: .%A S. Lehtinen
                   1391: .%T "SSH Protocol Architecture"
1.174     markus   1392: .%N draft-ietf-secsh-architecture-12.txt
                   1393: .%D January 2002
1.120     markus   1394: .%O work in progress material
                   1395: .Re
                   1396: .Rs
                   1397: .%A M. Friedl
                   1398: .%A N. Provos
                   1399: .%A W. A. Simpson
                   1400: .%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
1.174     markus   1401: .%N draft-ietf-secsh-dh-group-exchange-02.txt
                   1402: .%D January 2002
1.119     markus   1403: .%O work in progress material
                   1404: .Re