[BACK]Return to sshd.8 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd.8, Revision 1.137

1.1       deraadt     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
1.64      deraadt     7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
1.99      deraadt    13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
1.64      deraadt    16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
1.1       deraadt    25: .\"
1.64      deraadt    26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1.1       deraadt    36: .\"
1.137   ! stevesk    37: .\" $OpenBSD: sshd.8,v 1.136 2001/07/22 22:24:16 markus Exp $
1.2       deraadt    38: .Dd September 25, 1999
                     39: .Dt SSHD 8
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd
1.120     markus     43: .Nd OpenSSH SSH daemon
1.2       deraadt    44: .Sh SYNOPSIS
                     45: .Nm sshd
1.114     lebel      46: .Op Fl deiqD46
1.2       deraadt    47: .Op Fl b Ar bits
                     48: .Op Fl f Ar config_file
                     49: .Op Fl g Ar login_grace_time
                     50: .Op Fl h Ar host_key_file
                     51: .Op Fl k Ar key_gen_time
                     52: .Op Fl p Ar port
1.61      markus     53: .Op Fl u Ar len
1.26      markus     54: .Op Fl V Ar client_protocol_id
1.40      aaron      55: .Sh DESCRIPTION
1.2       deraadt    56: .Nm
1.106     deraadt    57: (SSH Daemon) is the daemon program for
1.2       deraadt    58: .Xr ssh 1 .
1.42      hugh       59: Together these programs replace rlogin and rsh, and
1.1       deraadt    60: provide secure encrypted communications between two untrusted hosts
1.36      aaron      61: over an insecure network.
                     62: The programs are intended to be as easy to
1.1       deraadt    63: install and use as possible.
1.2       deraadt    64: .Pp
                     65: .Nm
1.36      aaron      66: is the daemon that listens for connections from clients.
1.40      aaron      67: It is normally started at boot from
1.2       deraadt    68: .Pa /etc/rc .
                     69: It forks a new
1.36      aaron      70: daemon for each incoming connection.
                     71: The forked daemons handle
1.1       deraadt    72: key exchange, encryption, authentication, command execution,
                     73: and data exchange.
1.49      markus     74: This implementation of
                     75: .Nm
                     76: supports both SSH protocol version 1 and 2 simultaneously.
1.2       deraadt    77: .Nm
1.36      aaron      78: works as follows.
1.49      markus     79: .Pp
                     80: .Ss SSH protocol version 1
                     81: .Pp
1.36      aaron      82: Each host has a host-specific RSA key
                     83: (normally 1024 bits) used to identify the host.
                     84: Additionally, when
1.1       deraadt    85: the daemon starts, it generates a server RSA key (normally 768 bits).
                     86: This key is normally regenerated every hour if it has been used, and
                     87: is never stored on disk.
1.2       deraadt    88: .Pp
1.42      hugh       89: Whenever a client connects the daemon responds with its public
                     90: host and server keys.
1.36      aaron      91: The client compares the
1.49      markus     92: RSA host key against its own database to verify that it has not changed.
1.36      aaron      93: The client then generates a 256 bit random number.
                     94: It encrypts this
1.1       deraadt    95: random number using both the host key and the server key, and sends
1.36      aaron      96: the encrypted number to the server.
1.42      hugh       97: Both sides then use this
1.1       deraadt    98: random number as a session key which is used to encrypt all further
1.36      aaron      99: communications in the session.
                    100: The rest of the session is encrypted
1.42      hugh      101: using a conventional cipher, currently Blowfish or 3DES, with 3DES
1.39      deraadt   102: being used by default.
1.36      aaron     103: The client selects the encryption algorithm
1.5       deraadt   104: to use from those offered by the server.
1.2       deraadt   105: .Pp
1.36      aaron     106: Next, the server and the client enter an authentication dialog.
                    107: The client tries to authenticate itself using
1.2       deraadt   108: .Pa .rhosts
                    109: authentication,
                    110: .Pa .rhosts
                    111: authentication combined with RSA host
1.1       deraadt   112: authentication, RSA challenge-response authentication, or password
                    113: based authentication.
1.2       deraadt   114: .Pp
1.1       deraadt   115: Rhosts authentication is normally disabled
                    116: because it is fundamentally insecure, but can be enabled in the server
1.36      aaron     117: configuration file if desired.
                    118: System security is not improved unless
1.2       deraadt   119: .Xr rshd 8 ,
                    120: .Xr rlogind 8 ,
                    121: .Xr rexecd 8 ,
                    122: and
                    123: .Xr rexd 8
1.1       deraadt   124: are disabled (thus completely disabling
1.2       deraadt   125: .Xr rlogin 1
1.1       deraadt   126: and
1.2       deraadt   127: .Xr rsh 1
1.42      hugh      128: into the machine).
1.2       deraadt   129: .Pp
1.49      markus    130: .Ss SSH protocol version 2
                    131: .Pp
1.58      deraadt   132: Version 2 works similarly:
1.49      markus    133: Each host has a host-specific DSA key used to identify the host.
                    134: However, when the daemon starts, it does not generate a server key.
                    135: Forward security is provided through a Diffie-Hellman key agreement.
                    136: This key agreement results in a shared session key.
1.120     markus    137: .Pp
1.103     deraadt   138: The rest of the session is encrypted using a symmetric cipher, currently
1.120     markus    139: 128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
1.49      markus    140: The client selects the encryption algorithm
                    141: to use from those offered by the server.
                    142: Additionally, session integrity is provided
1.51      hugh      143: through a cryptographic message authentication code
1.49      markus    144: (hmac-sha1 or hmac-md5).
                    145: .Pp
                    146: Protocol version 2 provides a public key based
1.120     markus    147: user (PubkeyAuthentication) or
                    148: client host (HostbasedAuthentication) authentication method,
                    149: conventional password authentication and challenge response based methods.
1.49      markus    150: .Pp
                    151: .Ss Command execution and data forwarding
                    152: .Pp
1.1       deraadt   153: If the client successfully authenticates itself, a dialog for
1.36      aaron     154: preparing the session is entered.
                    155: At this time the client may request
1.1       deraadt   156: things like allocating a pseudo-tty, forwarding X11 connections,
                    157: forwarding TCP/IP connections, or forwarding the authentication agent
                    158: connection over the secure channel.
1.2       deraadt   159: .Pp
1.1       deraadt   160: Finally, the client either requests a shell or execution of a command.
1.36      aaron     161: The sides then enter session mode.
                    162: In this mode, either side may send
1.1       deraadt   163: data at any time, and such data is forwarded to/from the shell or
                    164: command on the server side, and the user terminal in the client side.
1.2       deraadt   165: .Pp
1.1       deraadt   166: When the user program terminates and all forwarded X11 and other
                    167: connections have been closed, the server sends command exit status to
                    168: the client, and both sides exit.
1.2       deraadt   169: .Pp
                    170: .Nm
1.1       deraadt   171: can be configured using command-line options or a configuration
1.36      aaron     172: file.
                    173: Command-line options override values specified in the
1.1       deraadt   174: configuration file.
1.25      markus    175: .Pp
                    176: .Nm
                    177: rereads its configuration file when it receives a hangup signal,
1.97      deraadt   178: .Dv SIGHUP ,
1.128     mpech     179: by executing itself with the name it was started as, i.e.,
1.97      deraadt   180: .Pa /usr/sbin/sshd .
1.18      aaron     181: .Pp
                    182: The options are as follows:
1.2       deraadt   183: .Bl -tag -width Ds
                    184: .It Fl b Ar bits
1.120     markus    185: Specifies the number of bits in the ephemeral protocol version 1
                    186: server key (default 768).
1.2       deraadt   187: .It Fl d
1.36      aaron     188: Debug mode.
                    189: The server sends verbose debug output to the system
                    190: log, and does not put itself in the background.
                    191: The server also will not fork and will only process one connection.
                    192: This option is only intended for debugging for the server.
1.120     markus    193: Multiple -d options increase the debugging level.
1.67      aaron     194: Maximum is 3.
1.120     markus    195: .It Fl e
                    196: When this option is specified,
                    197: .Nm
                    198: will send the output to the standard error instead of the system log.
1.2       deraadt   199: .It Fl f Ar configuration_file
1.36      aaron     200: Specifies the name of the configuration file.
                    201: The default is
1.2       deraadt   202: .Pa /etc/sshd_config .
1.16      markus    203: .Nm
                    204: refuses to start if there is no configuration file.
1.2       deraadt   205: .It Fl g Ar login_grace_time
1.1       deraadt   206: Gives the grace time for clients to authenticate themselves (default
1.77      markus    207: 600 seconds).
1.36      aaron     208: If the client fails to authenticate the user within
                    209: this many seconds, the server disconnects and exits.
                    210: A value of zero indicates no limit.
1.2       deraadt   211: .It Fl h Ar host_key_file
1.75      markus    212: Specifies the file from which the host key is read (default
1.2       deraadt   213: .Pa /etc/ssh_host_key ) .
1.7       markus    214: This option must be given if
                    215: .Nm
                    216: is not run as root (as the normal
1.1       deraadt   217: host file is normally not readable by anyone but root).
1.75      markus    218: It is possible to have multiple host key files for
1.120     markus    219: the different protocol versions and host key algorithms.
1.2       deraadt   220: .It Fl i
1.7       markus    221: Specifies that
                    222: .Nm
1.40      aaron     223: is being run from inetd.
1.7       markus    224: .Nm
                    225: is normally not run
1.1       deraadt   226: from inetd because it needs to generate the server key before it can
1.36      aaron     227: respond to the client, and this may take tens of seconds.
                    228: Clients would have to wait too long if the key was regenerated every time.
1.35      aaron     229: However, with small key sizes (e.g., 512) using
1.7       markus    230: .Nm
                    231: from inetd may
1.1       deraadt   232: be feasible.
1.2       deraadt   233: .It Fl k Ar key_gen_time
1.120     markus    234: Specifies how often the ephemeral protocol version 1 server key is
                    235: regenerated (default 3600 seconds, or one hour).
1.36      aaron     236: The motivation for regenerating the key fairly
1.1       deraadt   237: often is that the key is not stored anywhere, and after about an hour,
                    238: it becomes impossible to recover the key for decrypting intercepted
                    239: communications even if the machine is cracked into or physically
1.36      aaron     240: seized.
                    241: A value of zero indicates that the key will never be regenerated.
1.2       deraadt   242: .It Fl p Ar port
1.1       deraadt   243: Specifies the port on which the server listens for connections
                    244: (default 22).
1.2       deraadt   245: .It Fl q
1.36      aaron     246: Quiet mode.
                    247: Nothing is sent to the system log.
                    248: Normally the beginning,
1.1       deraadt   249: authentication, and termination of each connection is logged.
1.137   ! stevesk   250: .It Fl t
        !           251: Test mode.
        !           252: Only check the validity of the configuration file and sanity of the keys.
        !           253: This is useful for updating
        !           254: .Nm
        !           255: reliably as configuration options may change.
1.61      markus    256: .It Fl u Ar len
                    257: This option is used to specify the size of the field
                    258: in the
                    259: .Li utmp
                    260: structure that holds the remote host name.
                    261: If the resolved host name is longer than
                    262: .Ar len ,
                    263: the dotted decimal value will be used instead.
                    264: This allows hosts with very long host names that
                    265: overflow this field to still be uniquely identified.
                    266: Specifying
                    267: .Fl u0
                    268: indicates that only dotted decimal addresses
                    269: should be put into the
                    270: .Pa utmp
                    271: file.
1.74      markus    272: .It Fl D
                    273: When this option is specified
                    274: .Nm
                    275: will not detach and does not become a daemon.
                    276: This allows easy monitoring of
1.76      markus    277: .Nm sshd .
1.29      markus    278: .It Fl 4
                    279: Forces
                    280: .Nm
                    281: to use IPv4 addresses only.
                    282: .It Fl 6
                    283: Forces
                    284: .Nm
                    285: to use IPv6 addresses only.
1.2       deraadt   286: .El
                    287: .Sh CONFIGURATION FILE
                    288: .Nm
1.40      aaron     289: reads configuration data from
1.2       deraadt   290: .Pa /etc/sshd_config
                    291: (or the file specified with
                    292: .Fl f
1.36      aaron     293: on the command line).
                    294: The file contains keyword-value pairs, one per line.
                    295: Lines starting with
1.2       deraadt   296: .Ql #
1.1       deraadt   297: and empty lines are interpreted as comments.
1.2       deraadt   298: .Pp
1.1       deraadt   299: The following keywords are possible.
1.2       deraadt   300: .Bl -tag -width Ds
                    301: .It Cm AFSTokenPassing
1.36      aaron     302: Specifies whether an AFS token may be forwarded to the server.
                    303: Default is
1.2       deraadt   304: .Dq yes .
1.11      markus    305: .It Cm AllowGroups
1.92      deraadt   306: This keyword can be followed by a list of group names, separated
1.36      aaron     307: by spaces.
                    308: If specified, login is allowed only for users whose primary
1.81      markus    309: group or supplementary group list matches one of the patterns.
1.11      markus    310: .Ql \&*
                    311: and
                    312: .Ql ?
                    313: can be used as
1.36      aaron     314: wildcards in the patterns.
1.58      deraadt   315: Only group names are valid; a numerical group ID isn't recognized.
1.81      markus    316: By default login is allowed regardless of the group list.
1.3       dugsong   317: .Pp
1.69      markus    318: .It Cm AllowTcpForwarding
                    319: Specifies whether TCP forwarding is permitted.
                    320: The default is
                    321: .Dq yes .
                    322: Note that disabling TCP forwarding does not improve security unless
                    323: users are also denied shell access, as they can always install their
                    324: own forwarders.
                    325: .Pp
1.11      markus    326: .It Cm AllowUsers
1.92      deraadt   327: This keyword can be followed by a list of user names, separated
1.36      aaron     328: by spaces.
                    329: If specified, login is allowed only for users names that
1.11      markus    330: match one of the patterns.
                    331: .Ql \&*
                    332: and
                    333: .Ql ?
                    334: can be used as
1.36      aaron     335: wildcards in the patterns.
1.58      deraadt   336: Only user names are valid; a numerical user ID isn't recognized.
1.36      aaron     337: By default login is allowed regardless of the user name.
1.135     markus    338: If the pattern takes the form USER@HOST then USER and HOST
                    339: are separately checked, allowing you to restrict logins to particular
                    340: users from particular hosts.
1.80      markus    341: .Pp
1.125     markus    342: .It Cm AuthorizedKeysFile
                    343: Specifies the file that contains the public RSA keys that can be used
                    344: for RSA authentication in protocol version 1.
                    345: .Cm AuthorizedKeysFile
                    346: may contain tokens of the form %T which are substituted during connection
                    347: set-up. The following tokens are defined; %% is replaces by a literal '%',
                    348: %h is replaced by the home directory of the user being authenticated and
                    349: %u is replaced by the username of that user.
                    350: After expansion,
                    351: .Cm AuthorizedKeysFile
1.126     markus    352: is taken to be an absolute path or one relative to the user's home
1.125     markus    353: directory.
                    354: The default is
                    355: .Dq .ssh/authorized_keys
1.80      markus    356: .It Cm Banner
                    357: In some jurisdictions, sending a warning message before authentication
                    358: may be relevant for getting legal protection.
                    359: The contents of the specified file are sent to the remote user before
                    360: authentication is allowed.
                    361: This option is only available for protocol version 2.
1.11      markus    362: .Pp
1.104     deraadt   363: .It Cm ChallengeResponseAuthentication
1.136     markus    364: Specifies whether challenge response authentication is allowed.
                    365: All authentication styles from
                    366: .Xr login.conf 5
                    367: are supported.
1.104     deraadt   368: The default is
                    369: .Dq yes .
1.8       markus    370: .It Cm CheckMail
                    371: Specifies whether
                    372: .Nm
                    373: should check for new mail for interactive logins.
                    374: The default is
                    375: .Dq no .
1.122     markus    376: .It Cm Ciphers
                    377: Specifies the ciphers allowed for protocol version 2.
                    378: Multiple ciphers must be comma-separated.
                    379: The default is
                    380: .Dq aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour.
1.115     beck      381: .It Cm ClientAliveInterval
                    382: Sets a timeout interval in seconds after which if no data has been received
1.133     itojun    383: from the client,
1.115     beck      384: .Nm
                    385: will send a message through the encrypted
1.116     stevesk   386: channel to request a response from the client.
                    387: The default
1.115     beck      388: is 0, indicating that these messages will not be sent to the client.
1.116     stevesk   389: This option applies to protocol version 2 only.
1.115     beck      390: .It Cm ClientAliveCountMax
                    391: Sets the number of client alive messages (see above) which may be
                    392: sent without
                    393: .Nm
                    394: receiving any messages back from the client. If this threshold is
1.133     itojun    395: reached while client alive messages are being sent,
1.115     beck      396: .Nm
                    397: will disconnect the client, terminating the session. It is important
1.133     itojun    398: to note that the use of client alive messages is very different from
1.116     stevesk   399: .Cm Keepalive
                    400: (below). The client alive messages are sent through the
1.115     beck      401: encrypted channel and therefore will not be spoofable. The TCP keepalive
1.116     stevesk   402: option enabled by
                    403: .Cm Keepalive
                    404: is spoofable. You want to use the client
1.115     beck      405: alive mechanism when you are basing something important on
                    406: clients having an active connection to the server.
1.116     stevesk   407: .Pp
                    408: The default value is 3. If you set
                    409: .Cm ClientAliveInterval
1.115     beck      410: (above) to 15, and leave this value at the default, unresponsive ssh clients
1.133     itojun    411: will be disconnected after approximately 45 seconds.
1.11      markus    412: .It Cm DenyGroups
                    413: This keyword can be followed by a number of group names, separated
1.36      aaron     414: by spaces.
1.81      markus    415: Users whose primary group or supplementary group list matches
                    416: one of the patterns aren't allowed to log in.
1.11      markus    417: .Ql \&*
                    418: and
                    419: .Ql ?
                    420: can be used as
1.36      aaron     421: wildcards in the patterns.
1.58      deraadt   422: Only group names are valid; a numerical group ID isn't recognized.
1.81      markus    423: By default login is allowed regardless of the group list.
1.11      markus    424: .Pp
                    425: .It Cm DenyUsers
                    426: This keyword can be followed by a number of user names, separated
1.36      aaron     427: by spaces.
                    428: Login is disallowed for user names that match one of the patterns.
1.11      markus    429: .Ql \&*
                    430: and
                    431: .Ql ?
1.36      aaron     432: can be used as wildcards in the patterns.
1.58      deraadt   433: Only user names are valid; a numerical user ID isn't recognized.
1.36      aaron     434: By default login is allowed regardless of the user name.
1.47      markus    435: .It Cm GatewayPorts
                    436: Specifies whether remote hosts are allowed to connect to ports
                    437: forwarded for the client.
                    438: The argument must be
                    439: .Dq yes
                    440: or
                    441: .Dq no .
                    442: The default is
                    443: .Dq no .
1.120     markus    444: .It Cm HostbasedAuthentication
                    445: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    446: with successful public key client host authentication is allowed
                    447: (hostbased authentication).
                    448: This option is similar to
                    449: .Cm RhostsRSAAuthentication
                    450: and applies to protocol version 2 only.
                    451: The default is
                    452: .Dq no .
1.2       deraadt   453: .It Cm HostKey
1.72      markus    454: Specifies the file containing the private host keys (default
1.46      markus    455: .Pa /etc/ssh_host_key )
1.72      markus    456: used by SSH protocol versions 1 and 2.
1.9       markus    457: Note that
                    458: .Nm
1.83      markus    459: will refuse to use a file if it is group/world-accessible.
1.72      markus    460: It is possible to have multiple host key files.
                    461: .Dq rsa1
                    462: keys are used for version 1 and
                    463: .Dq dsa
                    464: or
                    465: .Dq rsa
                    466: are used for version 2 of the SSH protocol.
1.2       deraadt   467: .It Cm IgnoreRhosts
1.34      markus    468: Specifies that
                    469: .Pa .rhosts
1.40      aaron     470: and
1.34      markus    471: .Pa .shosts
1.120     markus    472: files will not be used in
                    473: .Cm RhostsAuthentication ,
                    474: .Cm RhostsRSAAuthentication
                    475: or
                    476: .Cm HostbasedAuthentication .
                    477: .Pp
1.2       deraadt   478: .Pa /etc/hosts.equiv
1.1       deraadt   479: and
1.40      aaron     480: .Pa /etc/shosts.equiv
1.36      aaron     481: are still used.
1.40      aaron     482: The default is
1.34      markus    483: .Dq yes .
1.24      markus    484: .It Cm IgnoreUserKnownHosts
                    485: Specifies whether
                    486: .Nm
                    487: should ignore the user's
                    488: .Pa $HOME/.ssh/known_hosts
1.45      markus    489: during
1.120     markus    490: .Cm RhostsRSAAuthentication
                    491: or
                    492: .Cm HostbasedAuthentication .
1.24      markus    493: The default is
1.2       deraadt   494: .Dq no .
                    495: .It Cm KeepAlive
1.1       deraadt   496: Specifies whether the system should send keepalive messages to the
1.36      aaron     497: other side.
                    498: If they are sent, death of the connection or crash of one
                    499: of the machines will be properly noticed.
                    500: However, this means that
1.1       deraadt   501: connections will die if the route is down temporarily, and some people
1.36      aaron     502: find it annoying.
1.51      hugh      503: On the other hand, if keepalives are not sent,
1.2       deraadt   504: sessions may hang indefinitely on the server, leaving
                    505: .Dq ghost
                    506: users and consuming server resources.
                    507: .Pp
                    508: The default is
                    509: .Dq yes
                    510: (to send keepalives), and the server will notice
1.36      aaron     511: if the network goes down or the client host reboots.
                    512: This avoids infinitely hanging sessions.
1.2       deraadt   513: .Pp
                    514: To disable keepalives, the value should be set to
                    515: .Dq no
                    516: in both the server and the client configuration files.
                    517: .It Cm KerberosAuthentication
1.36      aaron     518: Specifies whether Kerberos authentication is allowed.
                    519: This can be in the form of a Kerberos ticket, or if
1.7       markus    520: .Cm PasswordAuthentication
1.1       deraadt   521: is yes, the password provided by the user will be validated through
1.67      aaron     522: the Kerberos KDC.
                    523: To use this option, the server needs a
1.59      provos    524: Kerberos servtab which allows the verification of the KDC's identity.
1.36      aaron     525: Default is
1.60      provos    526: .Dq yes .
1.2       deraadt   527: .It Cm KerberosOrLocalPasswd
1.1       deraadt   528: If set then if password authentication through Kerberos fails then
                    529: the password will be validated via any additional local mechanism
1.2       deraadt   530: such as
1.66      markus    531: .Pa /etc/passwd .
1.36      aaron     532: Default is
1.20      dugsong   533: .Dq yes .
1.2       deraadt   534: .It Cm KerberosTgtPassing
1.1       deraadt   535: Specifies whether a Kerberos TGT may be forwarded to the server.
1.40      aaron     536: Default is
1.3       dugsong   537: .Dq no ,
                    538: as this only works when the Kerberos KDC is actually an AFS kaserver.
1.2       deraadt   539: .It Cm KerberosTicketCleanup
1.7       markus    540: Specifies whether to automatically destroy the user's ticket cache
1.36      aaron     541: file on logout.
                    542: Default is
1.3       dugsong   543: .Dq yes .
1.2       deraadt   544: .It Cm KeyRegenerationInterval
1.120     markus    545: In protocol version 1, the ephemeral server key is automatically regenerated
                    546: after this many seconds (if it has been used).
1.36      aaron     547: The purpose of regeneration is to prevent
1.1       deraadt   548: decrypting captured sessions by later breaking into the machine and
1.36      aaron     549: stealing the keys.
                    550: The key is never stored anywhere.
                    551: If the value is 0, the key is never regenerated.
                    552: The default is 3600 (seconds).
1.7       markus    553: .It Cm ListenAddress
1.110     stevesk   554: Specifies the local addresses
1.120     markus    555: .Nm
1.7       markus    556: should listen on.
1.110     stevesk   557: The following forms may be used:
                    558: .Pp
                    559: .Bl -item -offset indent -compact
                    560: .It
                    561: .Cm ListenAddress
1.112     stevesk   562: .Sm off
                    563: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    564: .Sm on
1.110     stevesk   565: .It
                    566: .Cm ListenAddress
1.112     stevesk   567: .Sm off
                    568: .Ar host No | Ar IPv4_addr No : Ar port
                    569: .Sm on
1.110     stevesk   570: .It
                    571: .Cm ListenAddress
1.112     stevesk   572: .Sm off
                    573: .Oo
                    574: .Ar host No | Ar IPv6_addr Oc : Ar port
                    575: .Sm on
1.110     stevesk   576: .El
                    577: .Pp
                    578: If
1.112     stevesk   579: .Ar port
1.110     stevesk   580: is not specified,
1.120     markus    581: .Nm
1.110     stevesk   582: will listen on the address and all prior
                    583: .Cm Port
                    584: options specified. The default is to listen on all local
                    585: addresses.  Multiple
                    586: .Cm ListenAddress
                    587: options are permitted. Additionally, any
                    588: .Cm Port
                    589: options must precede this option for non port qualified addresses.
1.2       deraadt   590: .It Cm LoginGraceTime
1.1       deraadt   591: The server disconnects after this time if the user has not
1.36      aaron     592: successfully logged in.
                    593: If the value is 0, there is no time limit.
1.1       deraadt   594: The default is 600 (seconds).
1.23      markus    595: .It Cm LogLevel
                    596: Gives the verbosity level that is used when logging messages from
                    597: .Nm sshd .
                    598: The possible values are:
1.82      markus    599: QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
                    600: The default is INFO.
1.23      markus    601: Logging with level DEBUG violates the privacy of users
                    602: and is not recommended.
1.93      markus    603: .It Cm MACs
                    604: Specifies the available MAC (message authentication code) algorithms.
                    605: The MAC algorithm is used in protocol version 2
                    606: for data integrity protection.
                    607: Multiple algorithms must be comma-separated.
                    608: The default is
1.123     markus    609: .Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
1.55      markus    610: .It Cm MaxStartups
                    611: Specifies the maximum number of concurrent unauthenticated connections to the
                    612: .Nm
                    613: daemon.
                    614: Additional connections will be dropped until authentication succeeds or the
                    615: .Cm LoginGraceTime
                    616: expires for a connection.
                    617: The default is 10.
1.57      markus    618: .Pp
                    619: Alternatively, random early drop can be enabled by specifying
                    620: the three colon separated values
                    621: .Dq start:rate:full
1.67      aaron     622: (e.g., "10:30:60").
1.57      markus    623: .Nm
1.86      stevesk   624: will refuse connection attempts with a probability of
1.57      markus    625: .Dq rate/100
                    626: (30%)
                    627: if there are currently
                    628: .Dq start
                    629: (10)
                    630: unauthenticated connections.
1.86      stevesk   631: The probability increases linearly and all connection attempts
1.57      markus    632: are refused if the number of unauthenticated connections reaches
                    633: .Dq full
                    634: (60).
1.2       deraadt   635: .It Cm PasswordAuthentication
1.1       deraadt   636: Specifies whether password authentication is allowed.
1.2       deraadt   637: The default is
                    638: .Dq yes .
                    639: .It Cm PermitEmptyPasswords
1.1       deraadt   640: When password authentication is allowed, it specifies whether the
1.36      aaron     641: server allows login to accounts with empty password strings.
                    642: The default is
1.34      markus    643: .Dq no .
1.2       deraadt   644: .It Cm PermitRootLogin
1.100     stevesk   645: Specifies whether root can login using
1.2       deraadt   646: .Xr ssh 1 .
1.15      markus    647: The argument must be
                    648: .Dq yes ,
1.94      markus    649: .Dq without-password ,
                    650: .Dq forced-commands-only
1.15      markus    651: or
                    652: .Dq no .
1.2       deraadt   653: The default is
                    654: .Dq yes .
1.94      markus    655: .Pp
                    656: If this option is set to
1.15      markus    657: .Dq without-password
1.94      markus    658: password authentication is disabled for root.
1.2       deraadt   659: .Pp
1.94      markus    660: If this option is set to
                    661: .Dq forced-commands-only
                    662: root login with public key authentication will be allowed,
                    663: but only if the
1.2       deraadt   664: .Ar command
1.94      markus    665: option has been specified
1.1       deraadt   666: (which may be useful for taking remote backups even if root login is
1.94      markus    667: normally not allowed). All other authentication methods are disabled
                    668: for root.
1.100     stevesk   669: .Pp
                    670: If this option is set to
                    671: .Dq no
                    672: root is not allowed to login.
1.43      markus    673: .It Cm PidFile
                    674: Specifies the file that contains the process identifier of the
                    675: .Nm
                    676: daemon.
                    677: The default is
                    678: .Pa /var/run/sshd.pid .
1.2       deraadt   679: .It Cm Port
1.1       deraadt   680: Specifies the port number that
1.2       deraadt   681: .Nm
1.36      aaron     682: listens on.
                    683: The default is 22.
1.28      markus    684: Multiple options of this type are permitted.
1.120     markus    685: See also
                    686: .Cm ListenAddress .
1.108     stevesk   687: .It Cm PrintLastLog
                    688: Specifies whether
                    689: .Nm
                    690: should print the date and time when the user last logged in.
                    691: The default is
                    692: .Dq yes .
1.2       deraadt   693: .It Cm PrintMotd
1.1       deraadt   694: Specifies whether
1.2       deraadt   695: .Nm
1.40      aaron     696: should print
1.2       deraadt   697: .Pa /etc/motd
1.36      aaron     698: when a user logs in interactively.
                    699: (On some systems it is also printed by the shell,
1.2       deraadt   700: .Pa /etc/profile ,
1.36      aaron     701: or equivalent.)
                    702: The default is
1.2       deraadt   703: .Dq yes .
1.41      markus    704: .It Cm Protocol
                    705: Specifies the protocol versions
                    706: .Nm
                    707: should support.
                    708: The possible values are
                    709: .Dq 1
                    710: and
                    711: .Dq 2 .
                    712: Multiple versions must be comma-separated.
                    713: The default is
1.118     deraadt   714: .Dq 2,1 .
1.104     deraadt   715: .It Cm PubkeyAuthentication
                    716: Specifies whether public key authentication is allowed.
                    717: The default is
                    718: .Dq yes .
                    719: Note that this option applies to protocol version 2 only.
1.87      markus    720: .It Cm ReverseMappingCheck
                    721: Specifies whether
                    722: .Nm
                    723: should try to verify the remote host name and check that
                    724: the resolved host name for the remote IP address maps back to the
                    725: very same IP address.
                    726: The default is
                    727: .Dq no .
1.2       deraadt   728: .It Cm RhostsAuthentication
1.1       deraadt   729: Specifies whether authentication using rhosts or /etc/hosts.equiv
1.36      aaron     730: files is sufficient.
                    731: Normally, this method should not be permitted because it is insecure.
1.7       markus    732: .Cm RhostsRSAAuthentication
                    733: should be used
1.1       deraadt   734: instead, because it performs RSA-based host authentication in addition
                    735: to normal rhosts or /etc/hosts.equiv authentication.
1.2       deraadt   736: The default is
                    737: .Dq no .
1.120     markus    738: This option applies to protocol version 1 only.
1.2       deraadt   739: .It Cm RhostsRSAAuthentication
1.1       deraadt   740: Specifies whether rhosts or /etc/hosts.equiv authentication together
1.36      aaron     741: with successful RSA host authentication is allowed.
                    742: The default is
1.34      markus    743: .Dq no .
1.120     markus    744: This option applies to protocol version 1 only.
1.2       deraadt   745: .It Cm RSAAuthentication
1.36      aaron     746: Specifies whether pure RSA authentication is allowed.
                    747: The default is
1.2       deraadt   748: .Dq yes .
1.120     markus    749: This option applies to protocol version 1 only.
1.2       deraadt   750: .It Cm ServerKeyBits
1.120     markus    751: Defines the number of bits in the ephemeral protocol version 1 server key.
1.36      aaron     752: The minimum value is 512, and the default is 768.
1.2       deraadt   753: .It Cm StrictModes
1.12      markus    754: Specifies whether
                    755: .Nm
                    756: should check file modes and ownership of the
1.36      aaron     757: user's files and home directory before accepting login.
                    758: This is normally desirable because novices sometimes accidentally leave their
                    759: directory or files world-writable.
                    760: The default is
1.7       markus    761: .Dq yes .
1.54      jakob     762: .It Cm Subsystem
1.67      aaron     763: Configures an external subsystem (e.g., file transfer daemon).
                    764: Arguments should be a subsystem name and a command to execute upon subsystem
                    765: request.
1.63      markus    766: The command
                    767: .Xr sftp-server 8
                    768: implements the
                    769: .Dq sftp
                    770: file transfer subsystem.
1.54      jakob     771: By default no subsystems are defined.
                    772: Note that this option applies to protocol version 2 only.
1.2       deraadt   773: .It Cm SyslogFacility
1.1       deraadt   774: Gives the facility code that is used when logging messages from
1.2       deraadt   775: .Nm sshd .
1.1       deraadt   776: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1.36      aaron     777: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    778: The default is AUTH.
1.10      markus    779: .It Cm UseLogin
                    780: Specifies whether
                    781: .Xr login 1
1.53      markus    782: is used for interactive login sessions.
1.127     markus    783: The default is
                    784: .Dq no .
1.53      markus    785: Note that
                    786: .Xr login 1
1.58      deraadt   787: is never used for remote command execution.
1.133     itojun    788: Note also, that if this is enabled,
                    789: .Cm X11Forwarding
1.127     markus    790: will be disabled because
                    791: .Xr login 1
                    792: does not know how to handle
1.133     itojun    793: .Xr xauth 1
1.127     markus    794: cookies.
1.6       aaron     795: .It Cm X11DisplayOffset
                    796: Specifies the first display number available for
                    797: .Nm sshd Ns 's
1.36      aaron     798: X11 forwarding.
                    799: This prevents
1.6       aaron     800: .Nm
                    801: from interfering with real X11 servers.
1.34      markus    802: The default is 10.
1.30      markus    803: .It Cm X11Forwarding
1.36      aaron     804: Specifies whether X11 forwarding is permitted.
                    805: The default is
1.34      markus    806: .Dq no .
1.30      markus    807: Note that disabling X11 forwarding does not improve security in any
                    808: way, as users can always install their own forwarders.
1.133     itojun    809: X11 forwarding is automatically disabled if
                    810: .Cm UseLogin
                    811: is enabled.
1.52      markus    812: .It Cm XAuthLocation
                    813: Specifies the location of the
                    814: .Xr xauth 1
                    815: program.
                    816: The default is
                    817: .Pa /usr/X11R6/bin/xauth .
1.2       deraadt   818: .El
1.124     stevesk   819: .Ss Time Formats
                    820: .Pp
                    821: .Nm
                    822: command-line arguments and configuration file options that specify time
                    823: may be expressed using a sequence of the form:
                    824: .Sm off
                    825: .Ar time Oo Ar qualifier Oc ,
                    826: .Sm on
                    827: where
                    828: .Ar time
                    829: is a positive integer value and
                    830: .Ar qualifier
                    831: is one of the following:
                    832: .Pp
                    833: .Bl -tag -width Ds -compact -offset indent
                    834: .It Cm <none>
                    835: seconds
                    836: .It Cm s | Cm S
                    837: seconds
                    838: .It Cm m | Cm M
                    839: minutes
                    840: .It Cm h | Cm H
                    841: hours
                    842: .It Cm d | Cm D
                    843: days
                    844: .It Cm w | Cm W
                    845: weeks
                    846: .El
                    847: .Pp
                    848: Each member of the sequence is added together to calculate
                    849: the total time value.
                    850: .Pp
                    851: Time format examples:
                    852: .Pp
                    853: .Bl -tag -width Ds -compact -offset indent
                    854: .It 600
                    855: 600 seconds (10 minutes)
                    856: .It 10m
                    857: 10 minutes
                    858: .It 1h30m
                    859: 1 hour 30 minutes (90 minutes)
                    860: .El
1.2       deraadt   861: .Sh LOGIN PROCESS
1.1       deraadt   862: When a user successfully logs in,
1.2       deraadt   863: .Nm
1.1       deraadt   864: does the following:
1.2       deraadt   865: .Bl -enum -offset indent
                    866: .It
1.1       deraadt   867: If the login is on a tty, and no command has been specified,
1.40      aaron     868: prints last login time and
1.2       deraadt   869: .Pa /etc/motd
1.1       deraadt   870: (unless prevented in the configuration file or by
1.2       deraadt   871: .Pa $HOME/.hushlogin ;
                    872: see the
1.40      aaron     873: .Sx FILES
1.2       deraadt   874: section).
                    875: .It
1.1       deraadt   876: If the login is on a tty, records login time.
1.2       deraadt   877: .It
                    878: Checks
                    879: .Pa /etc/nologin ;
                    880: if it exists, prints contents and quits
1.1       deraadt   881: (unless root).
1.2       deraadt   882: .It
1.1       deraadt   883: Changes to run with normal user privileges.
1.2       deraadt   884: .It
1.1       deraadt   885: Sets up basic environment.
1.2       deraadt   886: .It
                    887: Reads
                    888: .Pa $HOME/.ssh/environment
                    889: if it exists.
                    890: .It
1.1       deraadt   891: Changes to user's home directory.
1.2       deraadt   892: .It
                    893: If
                    894: .Pa $HOME/.ssh/rc
                    895: exists, runs it; else if
                    896: .Pa /etc/sshrc
                    897: exists, runs
1.36      aaron     898: it; otherwise runs xauth.
                    899: The
1.2       deraadt   900: .Dq rc
                    901: files are given the X11
1.1       deraadt   902: authentication protocol and cookie in standard input.
1.2       deraadt   903: .It
1.1       deraadt   904: Runs user's shell or command.
1.2       deraadt   905: .El
                    906: .Sh AUTHORIZED_KEYS FILE FORMAT
                    907: .Pa $HOME/.ssh/authorized_keys
1.130     markus    908: is the default file that lists the public keys that are
                    909: permitted for RSA authentication in protocol version 1
                    910: and for public key authentication (PubkeyAuthentication)
                    911: in protocol version 2.
1.125     markus    912: .Cm AuthorizedKeysFile
                    913: may be used to specify an alternative file.
1.75      markus    914: .Pp
1.36      aaron     915: Each line of the file contains one
1.2       deraadt   916: key (empty lines and lines starting with a
                    917: .Ql #
                    918: are ignored as
1.36      aaron     919: comments).
1.75      markus    920: Each RSA public key consists of the following fields, separated by
1.36      aaron     921: spaces: options, bits, exponent, modulus, comment.
1.75      markus    922: Each protocol version 2 public key consists of:
                    923: options, keytype, base64 encoded key, comment.
                    924: The options fields
                    925: are optional; its presence is determined by whether the line starts
1.1       deraadt   926: with a number or not (the option field never starts with a number).
1.75      markus    927: The bits, exponent, modulus and comment fields give the RSA key for
                    928: protocol version 1; the
1.1       deraadt   929: comment field is not used for anything (but may be convenient for the
                    930: user to identify the key).
1.75      markus    931: For protocol version 2 the keytype is
                    932: .Dq ssh-dss
                    933: or
                    934: .Dq ssh-rsa .
1.2       deraadt   935: .Pp
1.1       deraadt   936: Note that lines in this file are usually several hundred bytes long
1.36      aaron     937: (because of the size of the RSA key modulus).
                    938: You don't want to type them in; instead, copy the
1.113     itojun    939: .Pa identity.pub ,
                    940: .Pa id_dsa.pub
1.75      markus    941: or the
1.113     itojun    942: .Pa id_rsa.pub
1.1       deraadt   943: file and edit it.
1.2       deraadt   944: .Pp
1.58      deraadt   945: The options (if present) consist of comma-separated option
1.36      aaron     946: specifications.
                    947: No spaces are permitted, except within double quotes.
1.1       deraadt   948: The following option specifications are supported:
1.2       deraadt   949: .Bl -tag -width Ds
                    950: .It Cm from="pattern-list"
1.1       deraadt   951: Specifies that in addition to RSA authentication, the canonical name
                    952: of the remote host must be present in the comma-separated list of
1.36      aaron     953: patterns
                    954: .Pf ( Ql *
                    955: and
                    956: .Ql ?
                    957: serve as wildcards).
                    958: The list may also contain
                    959: patterns negated by prefixing them with
                    960: .Ql ! ;
                    961: if the canonical host name matches a negated pattern, the key is not accepted.
                    962: The purpose
1.1       deraadt   963: of this option is to optionally increase security: RSA authentication
                    964: by itself does not trust the network or name servers or anything (but
                    965: the key); however, if somebody somehow steals the key, the key
1.36      aaron     966: permits an intruder to log in from anywhere in the world.
                    967: This additional option makes using a stolen key more difficult (name
1.1       deraadt   968: servers and/or routers would have to be compromised in addition to
                    969: just the key).
1.2       deraadt   970: .It Cm command="command"
1.1       deraadt   971: Specifies that the command is executed whenever this key is used for
1.36      aaron     972: authentication.
                    973: The command supplied by the user (if any) is ignored.
1.1       deraadt   974: The command is run on a pty if the connection requests a pty;
1.36      aaron     975: otherwise it is run without a tty.
1.89      markus    976: Note that if you want a 8-bit clean channel,
                    977: you must not request a pty or should specify
                    978: .Cm no-pty .
1.36      aaron     979: A quote may be included in the command by quoting it with a backslash.
                    980: This option might be useful
                    981: to restrict certain RSA keys to perform just a specific operation.
                    982: An example might be a key that permits remote backups but nothing else.
1.51      hugh      983: Note that the client may specify TCP/IP and/or X11
                    984: forwarding unless they are explicitly prohibited.
1.2       deraadt   985: .It Cm environment="NAME=value"
1.1       deraadt   986: Specifies that the string is to be added to the environment when
1.36      aaron     987: logging in using this key.
                    988: Environment variables set this way
                    989: override other default environment values.
                    990: Multiple options of this type are permitted.
1.2       deraadt   991: .It Cm no-port-forwarding
1.1       deraadt   992: Forbids TCP/IP forwarding when this key is used for authentication.
1.36      aaron     993: Any port forward requests by the client will return an error.
                    994: This might be used, e.g., in connection with the
1.2       deraadt   995: .Cm command
1.1       deraadt   996: option.
1.2       deraadt   997: .It Cm no-X11-forwarding
1.1       deraadt   998: Forbids X11 forwarding when this key is used for authentication.
                    999: Any X11 forward requests by the client will return an error.
1.2       deraadt  1000: .It Cm no-agent-forwarding
1.1       deraadt  1001: Forbids authentication agent forwarding when this key is used for
                   1002: authentication.
1.2       deraadt  1003: .It Cm no-pty
1.1       deraadt  1004: Prevents tty allocation (a request to allocate a pty will fail).
1.107     djm      1005: .It Cm permitopen="host:port"
1.133     itojun   1006: Limit local
1.107     djm      1007: .Li ``ssh -L''
1.111     stevesk  1008: port forwarding such that it may only connect to the specified host and
1.133     itojun   1009: port. Multiple
1.107     djm      1010: .Cm permitopen
1.133     itojun   1011: options may be applied separated by commas. No pattern matching is
                   1012: performed on the specified hostnames, they must be literal domains or
1.107     djm      1013: addresses.
1.2       deraadt  1014: .El
                   1015: .Ss Examples
1.1       deraadt  1016: 1024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1.2       deraadt  1017: .Pp
1.1       deraadt  1018: from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1.2       deraadt  1019: .Pp
1.1       deraadt  1020: command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
1.107     djm      1021: .Pp
                   1022: permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
1.2       deraadt  1023: .Sh SSH_KNOWN_HOSTS FILE FORMAT
1.40      aaron    1024: The
1.44      deraadt  1025: .Pa /etc/ssh_known_hosts ,
1.40      aaron    1026: and
1.131     markus   1027: .Pa $HOME/.ssh/known_hosts
1.36      aaron    1028: files contain host public keys for all known hosts.
                   1029: The global file should
1.37      brad     1030: be prepared by the administrator (optional), and the per-user file is
1.58      deraadt  1031: maintained automatically: whenever the user connects from an unknown host
1.36      aaron    1032: its key is added to the per-user file.
1.2       deraadt  1033: .Pp
1.1       deraadt  1034: Each line in these files contains the following fields: hostnames,
1.36      aaron    1035: bits, exponent, modulus, comment.
                   1036: The fields are separated by spaces.
1.2       deraadt  1037: .Pp
1.1       deraadt  1038: Hostnames is a comma-separated list of patterns ('*' and '?' act as
                   1039: wildcards); each pattern in turn is matched against the canonical host
                   1040: name (when authenticating a client) or against the user-supplied
1.36      aaron    1041: name (when authenticating a server).
                   1042: A pattern may also be preceded by
1.2       deraadt  1043: .Ql !
                   1044: to indicate negation: if the host name matches a negated
1.1       deraadt  1045: pattern, it is not accepted (by that line) even if it matched another
                   1046: pattern on the line.
1.2       deraadt  1047: .Pp
1.49      markus   1048: Bits, exponent, and modulus are taken directly from the RSA host key; they
1.2       deraadt  1049: can be obtained, e.g., from
                   1050: .Pa /etc/ssh_host_key.pub .
1.1       deraadt  1051: The optional comment field continues to the end of the line, and is not used.
1.2       deraadt  1052: .Pp
                   1053: Lines starting with
                   1054: .Ql #
                   1055: and empty lines are ignored as comments.
                   1056: .Pp
1.1       deraadt  1057: When performing host authentication, authentication is accepted if any
1.36      aaron    1058: matching line has the proper key.
                   1059: It is thus permissible (but not
1.1       deraadt  1060: recommended) to have several lines or different host keys for the same
1.36      aaron    1061: names.
                   1062: This will inevitably happen when short forms of host names
                   1063: from different domains are put in the file.
                   1064: It is possible
1.1       deraadt  1065: that the files contain conflicting information; authentication is
                   1066: accepted if valid information can be found from either file.
1.2       deraadt  1067: .Pp
1.1       deraadt  1068: Note that the lines in these files are typically hundreds of characters
                   1069: long, and you definitely don't want to type in the host keys by hand.
1.6       aaron    1070: Rather, generate them by a script
1.40      aaron    1071: or by taking
1.2       deraadt  1072: .Pa /etc/ssh_host_key.pub
1.1       deraadt  1073: and adding the host names at the front.
1.2       deraadt  1074: .Ss Examples
1.120     markus   1075: .Bd -literal
                   1076: closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
                   1077: cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
                   1078: .Ed
1.2       deraadt  1079: .Sh FILES
                   1080: .Bl -tag -width Ds
                   1081: .It Pa /etc/sshd_config
1.1       deraadt  1082: Contains configuration data for
1.2       deraadt  1083: .Nm sshd .
1.1       deraadt  1084: This file should be writable by root only, but it is recommended
                   1085: (though not necessary) that it be world-readable.
1.98      deraadt  1086: .It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
1.120     markus   1087: These three files contain the private parts of the host keys.
1.98      deraadt  1088: These files should only be owned by root, readable only by root, and not
1.1       deraadt  1089: accessible to others.
1.14      markus   1090: Note that
                   1091: .Nm
                   1092: does not start if this file is group/world-accessible.
1.98      deraadt  1093: .It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
1.120     markus   1094: These three files contain the public parts of the host keys.
1.98      deraadt  1095: These files should be world-readable but writable only by
1.36      aaron    1096: root.
1.98      deraadt  1097: Their contents should match the respective private parts.
                   1098: These files are not
                   1099: really used for anything; they are provided for the convenience of
                   1100: the user so their contents can be copied to known hosts files.
                   1101: These files are created using
1.7       markus   1102: .Xr ssh-keygen 1 .
1.129     provos   1103: .It Pa /etc/moduli
1.73      provos   1104: Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
1.2       deraadt  1105: .It Pa /var/run/sshd.pid
                   1106: Contains the process ID of the
                   1107: .Nm
1.1       deraadt  1108: listening for connections (if there are several daemons running
                   1109: concurrently for different ports, this contains the pid of the one
1.36      aaron    1110: started last).
1.58      deraadt  1111: The content of this file is not sensitive; it can be world-readable.
1.2       deraadt  1112: .It Pa $HOME/.ssh/authorized_keys
1.120     markus   1113: Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1.44      deraadt  1114: This file must be readable by root (which may on some machines imply
                   1115: it being world-readable if the user's home directory resides on an NFS
                   1116: volume).
                   1117: It is recommended that it not be accessible by others.
                   1118: The format of this file is described above.
                   1119: Users will place the contents of their
1.130     markus   1120: .Pa identity.pub ,
1.44      deraadt  1121: .Pa id_dsa.pub
1.113     itojun   1122: and/or
                   1123: .Pa id_rsa.pub
1.44      deraadt  1124: files into this file, as described in
                   1125: .Xr ssh-keygen 1 .
1.22      markus   1126: .It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
                   1127: These files are consulted when using rhosts with RSA host
1.131     markus   1128: authentication or protocol version 2 hostbased authentication
                   1129: to check the public key of the host.
1.36      aaron    1130: The key must be listed in one of these files to be accepted.
1.22      markus   1131: The client uses the same files
1.96      markus   1132: to verify that it is connecting to the correct remote host.
1.36      aaron    1133: These files should be writable only by root/the owner.
1.2       deraadt  1134: .Pa /etc/ssh_known_hosts
                   1135: should be world-readable, and
                   1136: .Pa $HOME/.ssh/known_hosts
1.120     markus   1137: can but need not be world-readable.
1.6       aaron    1138: .It Pa /etc/nologin
1.40      aaron    1139: If this file exists,
1.2       deraadt  1140: .Nm
1.36      aaron    1141: refuses to let anyone except root log in.
                   1142: The contents of the file
1.1       deraadt  1143: are displayed to anyone trying to log in, and non-root connections are
1.36      aaron    1144: refused.
                   1145: The file should be world-readable.
1.19      dugsong  1146: .It Pa /etc/hosts.allow, /etc/hosts.deny
                   1147: If compiled with
                   1148: .Sy LIBWRAP
                   1149: support, tcp-wrappers access controls may be defined here as described in
                   1150: .Xr hosts_access 5 .
1.6       aaron    1151: .It Pa $HOME/.rhosts
1.1       deraadt  1152: This file contains host-username pairs, separated by a space, one per
1.36      aaron    1153: line.
                   1154: The given user on the corresponding host is permitted to log in
                   1155: without password.
                   1156: The same file is used by rlogind and rshd.
1.6       aaron    1157: The file must
1.1       deraadt  1158: be writable only by the user; it is recommended that it not be
                   1159: accessible by others.
1.2       deraadt  1160: .Pp
1.36      aaron    1161: If is also possible to use netgroups in the file.
                   1162: Either host or user
1.1       deraadt  1163: name may be of the form +@groupname to specify all hosts or all users
                   1164: in the group.
1.2       deraadt  1165: .It Pa $HOME/.shosts
                   1166: For ssh,
                   1167: this file is exactly the same as for
                   1168: .Pa .rhosts .
                   1169: However, this file is
                   1170: not used by rlogin and rshd, so using this permits access using SSH only.
1.58      deraadt  1171: .It Pa /etc/hosts.equiv
1.2       deraadt  1172: This file is used during
                   1173: .Pa .rhosts
1.36      aaron    1174: authentication.
                   1175: In the simplest form, this file contains host names, one per line.
                   1176: Users on
1.1       deraadt  1177: those hosts are permitted to log in without a password, provided they
1.36      aaron    1178: have the same user name on both machines.
                   1179: The host name may also be
1.1       deraadt  1180: followed by a user name; such users are permitted to log in as
1.2       deraadt  1181: .Em any
1.36      aaron    1182: user on this machine (except root).
                   1183: Additionally, the syntax
1.2       deraadt  1184: .Dq +@group
1.36      aaron    1185: can be used to specify netgroups.
                   1186: Negated entries start with
1.2       deraadt  1187: .Ql \&- .
                   1188: .Pp
1.1       deraadt  1189: If the client host/user is successfully matched in this file, login is
                   1190: automatically permitted provided the client and server user names are the
1.36      aaron    1191: same.
                   1192: Additionally, successful RSA host authentication is normally required.
                   1193: This file must be writable only by root; it is recommended
1.1       deraadt  1194: that it be world-readable.
1.2       deraadt  1195: .Pp
1.6       aaron    1196: .Sy "Warning: It is almost never a good idea to use user names in"
1.2       deraadt  1197: .Pa hosts.equiv .
1.1       deraadt  1198: Beware that it really means that the named user(s) can log in as
1.2       deraadt  1199: .Em anybody ,
1.1       deraadt  1200: which includes bin, daemon, adm, and other accounts that own critical
1.36      aaron    1201: binaries and directories.
                   1202: Using a user name practically grants the user root access.
                   1203: The only valid use for user names that I can think
1.1       deraadt  1204: of is in negative entries.
1.2       deraadt  1205: .Pp
                   1206: Note that this warning also applies to rsh/rlogin.
                   1207: .It Pa /etc/shosts.equiv
1.1       deraadt  1208: This is processed exactly as
1.2       deraadt  1209: .Pa /etc/hosts.equiv .
1.1       deraadt  1210: However, this file may be useful in environments that want to run both
1.2       deraadt  1211: rsh/rlogin and ssh.
1.6       aaron    1212: .It Pa $HOME/.ssh/environment
1.36      aaron    1213: This file is read into the environment at login (if it exists).
                   1214: It can only contain empty lines, comment lines (that start with
1.2       deraadt  1215: .Ql # ) ,
1.36      aaron    1216: and assignment lines of the form name=value.
                   1217: The file should be writable
1.6       aaron    1218: only by the user; it need not be readable by anyone else.
1.2       deraadt  1219: .It Pa $HOME/.ssh/rc
1.1       deraadt  1220: If this file exists, it is run with /bin/sh after reading the
1.36      aaron    1221: environment files but before starting the user's shell or command.
                   1222: If X11 spoofing is in use, this will receive the "proto cookie" pair in
1.2       deraadt  1223: standard input (and
                   1224: .Ev DISPLAY
1.36      aaron    1225: in environment).
                   1226: This must call
1.2       deraadt  1227: .Xr xauth 1
                   1228: in that case.
                   1229: .Pp
1.1       deraadt  1230: The primary purpose of this file is to run any initialization routines
                   1231: which may be needed before the user's home directory becomes
                   1232: accessible; AFS is a particular example of such an environment.
1.2       deraadt  1233: .Pp
1.1       deraadt  1234: This file will probably contain some initialization code followed by
1.120     markus   1235: something similar to:
                   1236: .Bd -literal
                   1237:        if read proto cookie; then
                   1238:                echo add $DISPLAY $proto $cookie | xauth -q -
                   1239:        fi
                   1240: .Ed
1.2       deraadt  1241: .Pp
                   1242: If this file does not exist,
                   1243: .Pa /etc/sshrc
                   1244: is run, and if that
1.1       deraadt  1245: does not exist either, xauth is used to store the cookie.
1.2       deraadt  1246: .Pp
1.1       deraadt  1247: This file should be writable only by the user, and need not be
                   1248: readable by anyone else.
1.2       deraadt  1249: .It Pa /etc/sshrc
                   1250: Like
                   1251: .Pa $HOME/.ssh/rc .
                   1252: This can be used to specify
1.36      aaron    1253: machine-specific login-time initializations globally.
                   1254: This file should be writable only by root, and should be world-readable.
1.56      aaron    1255: .El
1.71      aaron    1256: .Sh AUTHORS
1.84      markus   1257: OpenSSH is a derivative of the original and free
                   1258: ssh 1.2.12 release by Tatu Ylonen.
                   1259: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1260: Theo de Raadt and Dug Song
                   1261: removed many bugs, re-added newer features and
                   1262: created OpenSSH.
                   1263: Markus Friedl contributed the support for SSH
                   1264: protocol versions 1.5 and 2.0.
1.2       deraadt  1265: .Sh SEE ALSO
                   1266: .Xr scp 1 ,
1.90      djm      1267: .Xr sftp 1 ,
1.2       deraadt  1268: .Xr ssh 1 ,
1.5       deraadt  1269: .Xr ssh-add 1 ,
1.2       deraadt  1270: .Xr ssh-agent 1 ,
1.5       deraadt  1271: .Xr ssh-keygen 1 ,
1.136     markus   1272: .Xr login.conf 5 ,
                   1273: .Xr moduli 5 ,
1.128     mpech    1274: .Xr sftp-server 8
1.119     markus   1275: .Rs
                   1276: .%A T. Ylonen
                   1277: .%A T. Kivinen
                   1278: .%A M. Saarinen
                   1279: .%A T. Rinne
                   1280: .%A S. Lehtinen
                   1281: .%T "SSH Protocol Architecture"
                   1282: .%N draft-ietf-secsh-architecture-07.txt
1.120     markus   1283: .%D January 2001
                   1284: .%O work in progress material
                   1285: .Re
                   1286: .Rs
                   1287: .%A M. Friedl
                   1288: .%A N. Provos
                   1289: .%A W. A. Simpson
                   1290: .%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
1.132     markus   1291: .%N draft-ietf-secsh-dh-group-exchange-01.txt
                   1292: .%D April 2001
1.119     markus   1293: .%O work in progress material
                   1294: .Re