[BACK]Return to sshd.8 CVS log [TXT][DIR] Up to [local] / src / usr.bin / ssh

Annotation of src/usr.bin/ssh/sshd.8, Revision 1.142

1.1       deraadt     1: .\"  -*- nroff -*-
                      2: .\"
                      3: .\" Author: Tatu Ylonen <ylo@cs.hut.fi>
                      4: .\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
                      5: .\"                    All rights reserved
                      6: .\"
1.64      deraadt     7: .\" As far as I am concerned, the code I have written for this software
                      8: .\" can be used freely for any purpose.  Any derived versions of this
                      9: .\" software must be clearly marked as such, and if the derived work is
                     10: .\" incompatible with the protocol description in the RFC file, it must be
                     11: .\" called by a name other than "ssh" or "Secure Shell".
                     12: .\"
1.99      deraadt    13: .\" Copyright (c) 1999,2000 Markus Friedl.  All rights reserved.
                     14: .\" Copyright (c) 1999 Aaron Campbell.  All rights reserved.
                     15: .\" Copyright (c) 1999 Theo de Raadt.  All rights reserved.
1.64      deraadt    16: .\"
                     17: .\" Redistribution and use in source and binary forms, with or without
                     18: .\" modification, are permitted provided that the following conditions
                     19: .\" are met:
                     20: .\" 1. Redistributions of source code must retain the above copyright
                     21: .\"    notice, this list of conditions and the following disclaimer.
                     22: .\" 2. Redistributions in binary form must reproduce the above copyright
                     23: .\"    notice, this list of conditions and the following disclaimer in the
                     24: .\"    documentation and/or other materials provided with the distribution.
1.1       deraadt    25: .\"
1.64      deraadt    26: .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
                     27: .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
                     28: .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
                     29: .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
                     30: .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
                     31: .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
                     32: .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
                     33: .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
                     34: .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
                     35: .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
1.1       deraadt    36: .\"
1.142   ! stevesk    37: .\" $OpenBSD: sshd.8,v 1.141 2001/08/16 20:14:57 stevesk Exp $
1.2       deraadt    38: .Dd September 25, 1999
                     39: .Dt SSHD 8
                     40: .Os
                     41: .Sh NAME
                     42: .Nm sshd
1.120     markus     43: .Nd OpenSSH SSH daemon
1.2       deraadt    44: .Sh SYNOPSIS
                     45: .Nm sshd
1.114     lebel      46: .Op Fl deiqD46
1.2       deraadt    47: .Op Fl b Ar bits
                     48: .Op Fl f Ar config_file
                     49: .Op Fl g Ar login_grace_time
                     50: .Op Fl h Ar host_key_file
                     51: .Op Fl k Ar key_gen_time
                     52: .Op Fl p Ar port
1.61      markus     53: .Op Fl u Ar len
1.26      markus     54: .Op Fl V Ar client_protocol_id
1.40      aaron      55: .Sh DESCRIPTION
1.2       deraadt    56: .Nm
1.106     deraadt    57: (SSH Daemon) is the daemon program for
1.2       deraadt    58: .Xr ssh 1 .
1.42      hugh       59: Together these programs replace rlogin and rsh, and
1.1       deraadt    60: provide secure encrypted communications between two untrusted hosts
1.36      aaron      61: over an insecure network.
                     62: The programs are intended to be as easy to
1.1       deraadt    63: install and use as possible.
1.2       deraadt    64: .Pp
                     65: .Nm
1.36      aaron      66: is the daemon that listens for connections from clients.
1.40      aaron      67: It is normally started at boot from
1.2       deraadt    68: .Pa /etc/rc .
                     69: It forks a new
1.36      aaron      70: daemon for each incoming connection.
                     71: The forked daemons handle
1.1       deraadt    72: key exchange, encryption, authentication, command execution,
                     73: and data exchange.
1.49      markus     74: This implementation of
                     75: .Nm
                     76: supports both SSH protocol version 1 and 2 simultaneously.
1.2       deraadt    77: .Nm
1.36      aaron      78: works as follows.
1.49      markus     79: .Pp
                     80: .Ss SSH protocol version 1
                     81: .Pp
1.36      aaron      82: Each host has a host-specific RSA key
                     83: (normally 1024 bits) used to identify the host.
                     84: Additionally, when
1.1       deraadt    85: the daemon starts, it generates a server RSA key (normally 768 bits).
                     86: This key is normally regenerated every hour if it has been used, and
                     87: is never stored on disk.
1.2       deraadt    88: .Pp
1.42      hugh       89: Whenever a client connects the daemon responds with its public
                     90: host and server keys.
1.36      aaron      91: The client compares the
1.49      markus     92: RSA host key against its own database to verify that it has not changed.
1.36      aaron      93: The client then generates a 256 bit random number.
                     94: It encrypts this
1.1       deraadt    95: random number using both the host key and the server key, and sends
1.36      aaron      96: the encrypted number to the server.
1.42      hugh       97: Both sides then use this
1.1       deraadt    98: random number as a session key which is used to encrypt all further
1.36      aaron      99: communications in the session.
                    100: The rest of the session is encrypted
1.42      hugh      101: using a conventional cipher, currently Blowfish or 3DES, with 3DES
1.39      deraadt   102: being used by default.
1.36      aaron     103: The client selects the encryption algorithm
1.5       deraadt   104: to use from those offered by the server.
1.2       deraadt   105: .Pp
1.36      aaron     106: Next, the server and the client enter an authentication dialog.
                    107: The client tries to authenticate itself using
1.2       deraadt   108: .Pa .rhosts
                    109: authentication,
                    110: .Pa .rhosts
                    111: authentication combined with RSA host
1.1       deraadt   112: authentication, RSA challenge-response authentication, or password
                    113: based authentication.
1.2       deraadt   114: .Pp
1.1       deraadt   115: Rhosts authentication is normally disabled
                    116: because it is fundamentally insecure, but can be enabled in the server
1.36      aaron     117: configuration file if desired.
                    118: System security is not improved unless
1.2       deraadt   119: .Xr rshd 8 ,
                    120: .Xr rlogind 8 ,
                    121: .Xr rexecd 8 ,
                    122: and
                    123: .Xr rexd 8
1.1       deraadt   124: are disabled (thus completely disabling
1.2       deraadt   125: .Xr rlogin 1
1.1       deraadt   126: and
1.2       deraadt   127: .Xr rsh 1
1.42      hugh      128: into the machine).
1.2       deraadt   129: .Pp
1.49      markus    130: .Ss SSH protocol version 2
                    131: .Pp
1.58      deraadt   132: Version 2 works similarly:
1.138     markus    133: Each host has a host-specific key (RSA or DSA) used to identify the host.
1.49      markus    134: However, when the daemon starts, it does not generate a server key.
                    135: Forward security is provided through a Diffie-Hellman key agreement.
                    136: This key agreement results in a shared session key.
1.120     markus    137: .Pp
1.103     deraadt   138: The rest of the session is encrypted using a symmetric cipher, currently
1.120     markus    139: 128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
1.49      markus    140: The client selects the encryption algorithm
                    141: to use from those offered by the server.
                    142: Additionally, session integrity is provided
1.51      hugh      143: through a cryptographic message authentication code
1.49      markus    144: (hmac-sha1 or hmac-md5).
                    145: .Pp
                    146: Protocol version 2 provides a public key based
1.120     markus    147: user (PubkeyAuthentication) or
                    148: client host (HostbasedAuthentication) authentication method,
                    149: conventional password authentication and challenge response based methods.
1.49      markus    150: .Pp
                    151: .Ss Command execution and data forwarding
                    152: .Pp
1.1       deraadt   153: If the client successfully authenticates itself, a dialog for
1.36      aaron     154: preparing the session is entered.
                    155: At this time the client may request
1.1       deraadt   156: things like allocating a pseudo-tty, forwarding X11 connections,
                    157: forwarding TCP/IP connections, or forwarding the authentication agent
                    158: connection over the secure channel.
1.2       deraadt   159: .Pp
1.1       deraadt   160: Finally, the client either requests a shell or execution of a command.
1.36      aaron     161: The sides then enter session mode.
                    162: In this mode, either side may send
1.1       deraadt   163: data at any time, and such data is forwarded to/from the shell or
                    164: command on the server side, and the user terminal in the client side.
1.2       deraadt   165: .Pp
1.1       deraadt   166: When the user program terminates and all forwarded X11 and other
                    167: connections have been closed, the server sends command exit status to
                    168: the client, and both sides exit.
1.2       deraadt   169: .Pp
                    170: .Nm
1.1       deraadt   171: can be configured using command-line options or a configuration
1.36      aaron     172: file.
                    173: Command-line options override values specified in the
1.1       deraadt   174: configuration file.
1.25      markus    175: .Pp
                    176: .Nm
                    177: rereads its configuration file when it receives a hangup signal,
1.97      deraadt   178: .Dv SIGHUP ,
1.128     mpech     179: by executing itself with the name it was started as, i.e.,
1.97      deraadt   180: .Pa /usr/sbin/sshd .
1.18      aaron     181: .Pp
                    182: The options are as follows:
1.2       deraadt   183: .Bl -tag -width Ds
                    184: .It Fl b Ar bits
1.120     markus    185: Specifies the number of bits in the ephemeral protocol version 1
                    186: server key (default 768).
1.2       deraadt   187: .It Fl d
1.36      aaron     188: Debug mode.
                    189: The server sends verbose debug output to the system
                    190: log, and does not put itself in the background.
                    191: The server also will not fork and will only process one connection.
                    192: This option is only intended for debugging for the server.
1.120     markus    193: Multiple -d options increase the debugging level.
1.67      aaron     194: Maximum is 3.
1.120     markus    195: .It Fl e
                    196: When this option is specified,
                    197: .Nm
                    198: will send the output to the standard error instead of the system log.
1.2       deraadt   199: .It Fl f Ar configuration_file
1.36      aaron     200: Specifies the name of the configuration file.
                    201: The default is
1.2       deraadt   202: .Pa /etc/sshd_config .
1.16      markus    203: .Nm
                    204: refuses to start if there is no configuration file.
1.2       deraadt   205: .It Fl g Ar login_grace_time
1.1       deraadt   206: Gives the grace time for clients to authenticate themselves (default
1.77      markus    207: 600 seconds).
1.36      aaron     208: If the client fails to authenticate the user within
                    209: this many seconds, the server disconnects and exits.
                    210: A value of zero indicates no limit.
1.2       deraadt   211: .It Fl h Ar host_key_file
1.75      markus    212: Specifies the file from which the host key is read (default
1.2       deraadt   213: .Pa /etc/ssh_host_key ) .
1.7       markus    214: This option must be given if
                    215: .Nm
                    216: is not run as root (as the normal
1.1       deraadt   217: host file is normally not readable by anyone but root).
1.75      markus    218: It is possible to have multiple host key files for
1.120     markus    219: the different protocol versions and host key algorithms.
1.2       deraadt   220: .It Fl i
1.7       markus    221: Specifies that
                    222: .Nm
1.40      aaron     223: is being run from inetd.
1.7       markus    224: .Nm
                    225: is normally not run
1.1       deraadt   226: from inetd because it needs to generate the server key before it can
1.36      aaron     227: respond to the client, and this may take tens of seconds.
                    228: Clients would have to wait too long if the key was regenerated every time.
1.35      aaron     229: However, with small key sizes (e.g., 512) using
1.7       markus    230: .Nm
                    231: from inetd may
1.1       deraadt   232: be feasible.
1.2       deraadt   233: .It Fl k Ar key_gen_time
1.120     markus    234: Specifies how often the ephemeral protocol version 1 server key is
                    235: regenerated (default 3600 seconds, or one hour).
1.36      aaron     236: The motivation for regenerating the key fairly
1.1       deraadt   237: often is that the key is not stored anywhere, and after about an hour,
                    238: it becomes impossible to recover the key for decrypting intercepted
                    239: communications even if the machine is cracked into or physically
1.36      aaron     240: seized.
                    241: A value of zero indicates that the key will never be regenerated.
1.2       deraadt   242: .It Fl p Ar port
1.1       deraadt   243: Specifies the port on which the server listens for connections
                    244: (default 22).
1.2       deraadt   245: .It Fl q
1.36      aaron     246: Quiet mode.
                    247: Nothing is sent to the system log.
                    248: Normally the beginning,
1.1       deraadt   249: authentication, and termination of each connection is logged.
1.137     stevesk   250: .It Fl t
                    251: Test mode.
                    252: Only check the validity of the configuration file and sanity of the keys.
                    253: This is useful for updating
                    254: .Nm
                    255: reliably as configuration options may change.
1.61      markus    256: .It Fl u Ar len
                    257: This option is used to specify the size of the field
                    258: in the
                    259: .Li utmp
                    260: structure that holds the remote host name.
                    261: If the resolved host name is longer than
                    262: .Ar len ,
                    263: the dotted decimal value will be used instead.
                    264: This allows hosts with very long host names that
                    265: overflow this field to still be uniquely identified.
                    266: Specifying
                    267: .Fl u0
                    268: indicates that only dotted decimal addresses
                    269: should be put into the
                    270: .Pa utmp
                    271: file.
1.74      markus    272: .It Fl D
                    273: When this option is specified
                    274: .Nm
                    275: will not detach and does not become a daemon.
                    276: This allows easy monitoring of
1.76      markus    277: .Nm sshd .
1.29      markus    278: .It Fl 4
                    279: Forces
                    280: .Nm
                    281: to use IPv4 addresses only.
                    282: .It Fl 6
                    283: Forces
                    284: .Nm
                    285: to use IPv6 addresses only.
1.2       deraadt   286: .El
                    287: .Sh CONFIGURATION FILE
                    288: .Nm
1.40      aaron     289: reads configuration data from
1.2       deraadt   290: .Pa /etc/sshd_config
                    291: (or the file specified with
                    292: .Fl f
1.36      aaron     293: on the command line).
1.141     stevesk   294: The file contains keyword-argument pairs, one per line.
1.36      aaron     295: Lines starting with
1.2       deraadt   296: .Ql #
1.1       deraadt   297: and empty lines are interpreted as comments.
1.2       deraadt   298: .Pp
1.141     stevesk   299: The possible
                    300: keywords and their meanings are as follows (note that
                    301: keywords are case-insensitive and arguments are case-sensitive):
1.2       deraadt   302: .Bl -tag -width Ds
                    303: .It Cm AFSTokenPassing
1.36      aaron     304: Specifies whether an AFS token may be forwarded to the server.
                    305: Default is
1.2       deraadt   306: .Dq yes .
1.11      markus    307: .It Cm AllowGroups
1.92      deraadt   308: This keyword can be followed by a list of group names, separated
1.36      aaron     309: by spaces.
                    310: If specified, login is allowed only for users whose primary
1.81      markus    311: group or supplementary group list matches one of the patterns.
1.11      markus    312: .Ql \&*
                    313: and
                    314: .Ql ?
                    315: can be used as
1.36      aaron     316: wildcards in the patterns.
1.58      deraadt   317: Only group names are valid; a numerical group ID isn't recognized.
1.81      markus    318: By default login is allowed regardless of the group list.
1.3       dugsong   319: .Pp
1.69      markus    320: .It Cm AllowTcpForwarding
                    321: Specifies whether TCP forwarding is permitted.
                    322: The default is
                    323: .Dq yes .
                    324: Note that disabling TCP forwarding does not improve security unless
                    325: users are also denied shell access, as they can always install their
                    326: own forwarders.
                    327: .Pp
1.11      markus    328: .It Cm AllowUsers
1.92      deraadt   329: This keyword can be followed by a list of user names, separated
1.36      aaron     330: by spaces.
                    331: If specified, login is allowed only for users names that
1.11      markus    332: match one of the patterns.
                    333: .Ql \&*
                    334: and
                    335: .Ql ?
                    336: can be used as
1.36      aaron     337: wildcards in the patterns.
1.58      deraadt   338: Only user names are valid; a numerical user ID isn't recognized.
1.36      aaron     339: By default login is allowed regardless of the user name.
1.135     markus    340: If the pattern takes the form USER@HOST then USER and HOST
                    341: are separately checked, allowing you to restrict logins to particular
                    342: users from particular hosts.
1.80      markus    343: .Pp
1.125     markus    344: .It Cm AuthorizedKeysFile
1.138     markus    345: Specifies the file that contains the public keys that can be used
                    346: for user authentication.
1.125     markus    347: .Cm AuthorizedKeysFile
                    348: may contain tokens of the form %T which are substituted during connection
1.142   ! stevesk   349: set-up. The following tokens are defined: %% is replaced by a literal '%',
1.125     markus    350: %h is replaced by the home directory of the user being authenticated and
                    351: %u is replaced by the username of that user.
                    352: After expansion,
                    353: .Cm AuthorizedKeysFile
1.126     markus    354: is taken to be an absolute path or one relative to the user's home
1.125     markus    355: directory.
                    356: The default is
                    357: .Dq .ssh/authorized_keys
1.80      markus    358: .It Cm Banner
                    359: In some jurisdictions, sending a warning message before authentication
                    360: may be relevant for getting legal protection.
                    361: The contents of the specified file are sent to the remote user before
                    362: authentication is allowed.
                    363: This option is only available for protocol version 2.
1.11      markus    364: .Pp
1.104     deraadt   365: .It Cm ChallengeResponseAuthentication
1.136     markus    366: Specifies whether challenge response authentication is allowed.
                    367: All authentication styles from
                    368: .Xr login.conf 5
                    369: are supported.
1.104     deraadt   370: The default is
                    371: .Dq yes .
1.122     markus    372: .It Cm Ciphers
                    373: Specifies the ciphers allowed for protocol version 2.
                    374: Multiple ciphers must be comma-separated.
                    375: The default is
                    376: .Dq aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour.
1.115     beck      377: .It Cm ClientAliveInterval
                    378: Sets a timeout interval in seconds after which if no data has been received
1.133     itojun    379: from the client,
1.115     beck      380: .Nm
                    381: will send a message through the encrypted
1.116     stevesk   382: channel to request a response from the client.
                    383: The default
1.115     beck      384: is 0, indicating that these messages will not be sent to the client.
1.116     stevesk   385: This option applies to protocol version 2 only.
1.115     beck      386: .It Cm ClientAliveCountMax
                    387: Sets the number of client alive messages (see above) which may be
                    388: sent without
                    389: .Nm
                    390: receiving any messages back from the client. If this threshold is
1.133     itojun    391: reached while client alive messages are being sent,
1.115     beck      392: .Nm
                    393: will disconnect the client, terminating the session. It is important
1.133     itojun    394: to note that the use of client alive messages is very different from
1.116     stevesk   395: .Cm Keepalive
                    396: (below). The client alive messages are sent through the
1.115     beck      397: encrypted channel and therefore will not be spoofable. The TCP keepalive
1.116     stevesk   398: option enabled by
                    399: .Cm Keepalive
                    400: is spoofable. You want to use the client
1.115     beck      401: alive mechanism when you are basing something important on
                    402: clients having an active connection to the server.
1.116     stevesk   403: .Pp
                    404: The default value is 3. If you set
                    405: .Cm ClientAliveInterval
1.115     beck      406: (above) to 15, and leave this value at the default, unresponsive ssh clients
1.133     itojun    407: will be disconnected after approximately 45 seconds.
1.11      markus    408: .It Cm DenyGroups
                    409: This keyword can be followed by a number of group names, separated
1.36      aaron     410: by spaces.
1.81      markus    411: Users whose primary group or supplementary group list matches
                    412: one of the patterns aren't allowed to log in.
1.11      markus    413: .Ql \&*
                    414: and
                    415: .Ql ?
                    416: can be used as
1.36      aaron     417: wildcards in the patterns.
1.58      deraadt   418: Only group names are valid; a numerical group ID isn't recognized.
1.81      markus    419: By default login is allowed regardless of the group list.
1.11      markus    420: .Pp
                    421: .It Cm DenyUsers
                    422: This keyword can be followed by a number of user names, separated
1.36      aaron     423: by spaces.
                    424: Login is disallowed for user names that match one of the patterns.
1.11      markus    425: .Ql \&*
                    426: and
                    427: .Ql ?
1.36      aaron     428: can be used as wildcards in the patterns.
1.58      deraadt   429: Only user names are valid; a numerical user ID isn't recognized.
1.36      aaron     430: By default login is allowed regardless of the user name.
1.47      markus    431: .It Cm GatewayPorts
                    432: Specifies whether remote hosts are allowed to connect to ports
                    433: forwarded for the client.
                    434: The argument must be
                    435: .Dq yes
                    436: or
                    437: .Dq no .
                    438: The default is
                    439: .Dq no .
1.120     markus    440: .It Cm HostbasedAuthentication
                    441: Specifies whether rhosts or /etc/hosts.equiv authentication together
                    442: with successful public key client host authentication is allowed
                    443: (hostbased authentication).
                    444: This option is similar to
                    445: .Cm RhostsRSAAuthentication
                    446: and applies to protocol version 2 only.
                    447: The default is
                    448: .Dq no .
1.2       deraadt   449: .It Cm HostKey
1.72      markus    450: Specifies the file containing the private host keys (default
1.46      markus    451: .Pa /etc/ssh_host_key )
1.72      markus    452: used by SSH protocol versions 1 and 2.
1.9       markus    453: Note that
                    454: .Nm
1.83      markus    455: will refuse to use a file if it is group/world-accessible.
1.72      markus    456: It is possible to have multiple host key files.
                    457: .Dq rsa1
                    458: keys are used for version 1 and
                    459: .Dq dsa
                    460: or
                    461: .Dq rsa
                    462: are used for version 2 of the SSH protocol.
1.2       deraadt   463: .It Cm IgnoreRhosts
1.34      markus    464: Specifies that
                    465: .Pa .rhosts
1.40      aaron     466: and
1.34      markus    467: .Pa .shosts
1.120     markus    468: files will not be used in
                    469: .Cm RhostsAuthentication ,
                    470: .Cm RhostsRSAAuthentication
                    471: or
                    472: .Cm HostbasedAuthentication .
                    473: .Pp
1.2       deraadt   474: .Pa /etc/hosts.equiv
1.1       deraadt   475: and
1.40      aaron     476: .Pa /etc/shosts.equiv
1.36      aaron     477: are still used.
1.40      aaron     478: The default is
1.34      markus    479: .Dq yes .
1.24      markus    480: .It Cm IgnoreUserKnownHosts
                    481: Specifies whether
                    482: .Nm
                    483: should ignore the user's
                    484: .Pa $HOME/.ssh/known_hosts
1.45      markus    485: during
1.120     markus    486: .Cm RhostsRSAAuthentication
                    487: or
                    488: .Cm HostbasedAuthentication .
1.24      markus    489: The default is
1.2       deraadt   490: .Dq no .
                    491: .It Cm KeepAlive
1.1       deraadt   492: Specifies whether the system should send keepalive messages to the
1.36      aaron     493: other side.
                    494: If they are sent, death of the connection or crash of one
                    495: of the machines will be properly noticed.
                    496: However, this means that
1.1       deraadt   497: connections will die if the route is down temporarily, and some people
1.36      aaron     498: find it annoying.
1.51      hugh      499: On the other hand, if keepalives are not sent,
1.2       deraadt   500: sessions may hang indefinitely on the server, leaving
                    501: .Dq ghost
                    502: users and consuming server resources.
                    503: .Pp
                    504: The default is
                    505: .Dq yes
                    506: (to send keepalives), and the server will notice
1.36      aaron     507: if the network goes down or the client host reboots.
                    508: This avoids infinitely hanging sessions.
1.2       deraadt   509: .Pp
                    510: To disable keepalives, the value should be set to
                    511: .Dq no
                    512: in both the server and the client configuration files.
                    513: .It Cm KerberosAuthentication
1.36      aaron     514: Specifies whether Kerberos authentication is allowed.
                    515: This can be in the form of a Kerberos ticket, or if
1.7       markus    516: .Cm PasswordAuthentication
1.1       deraadt   517: is yes, the password provided by the user will be validated through
1.67      aaron     518: the Kerberos KDC.
                    519: To use this option, the server needs a
1.59      provos    520: Kerberos servtab which allows the verification of the KDC's identity.
1.36      aaron     521: Default is
1.60      provos    522: .Dq yes .
1.2       deraadt   523: .It Cm KerberosOrLocalPasswd
1.1       deraadt   524: If set then if password authentication through Kerberos fails then
                    525: the password will be validated via any additional local mechanism
1.2       deraadt   526: such as
1.66      markus    527: .Pa /etc/passwd .
1.36      aaron     528: Default is
1.20      dugsong   529: .Dq yes .
1.2       deraadt   530: .It Cm KerberosTgtPassing
1.1       deraadt   531: Specifies whether a Kerberos TGT may be forwarded to the server.
1.40      aaron     532: Default is
1.3       dugsong   533: .Dq no ,
                    534: as this only works when the Kerberos KDC is actually an AFS kaserver.
1.2       deraadt   535: .It Cm KerberosTicketCleanup
1.7       markus    536: Specifies whether to automatically destroy the user's ticket cache
1.36      aaron     537: file on logout.
                    538: Default is
1.3       dugsong   539: .Dq yes .
1.2       deraadt   540: .It Cm KeyRegenerationInterval
1.120     markus    541: In protocol version 1, the ephemeral server key is automatically regenerated
                    542: after this many seconds (if it has been used).
1.36      aaron     543: The purpose of regeneration is to prevent
1.1       deraadt   544: decrypting captured sessions by later breaking into the machine and
1.36      aaron     545: stealing the keys.
                    546: The key is never stored anywhere.
                    547: If the value is 0, the key is never regenerated.
                    548: The default is 3600 (seconds).
1.7       markus    549: .It Cm ListenAddress
1.110     stevesk   550: Specifies the local addresses
1.120     markus    551: .Nm
1.7       markus    552: should listen on.
1.110     stevesk   553: The following forms may be used:
                    554: .Pp
                    555: .Bl -item -offset indent -compact
                    556: .It
                    557: .Cm ListenAddress
1.112     stevesk   558: .Sm off
                    559: .Ar host No | Ar IPv4_addr No | Ar IPv6_addr
                    560: .Sm on
1.110     stevesk   561: .It
                    562: .Cm ListenAddress
1.112     stevesk   563: .Sm off
                    564: .Ar host No | Ar IPv4_addr No : Ar port
                    565: .Sm on
1.110     stevesk   566: .It
                    567: .Cm ListenAddress
1.112     stevesk   568: .Sm off
                    569: .Oo
                    570: .Ar host No | Ar IPv6_addr Oc : Ar port
                    571: .Sm on
1.110     stevesk   572: .El
                    573: .Pp
                    574: If
1.112     stevesk   575: .Ar port
1.110     stevesk   576: is not specified,
1.120     markus    577: .Nm
1.110     stevesk   578: will listen on the address and all prior
                    579: .Cm Port
                    580: options specified. The default is to listen on all local
                    581: addresses.  Multiple
                    582: .Cm ListenAddress
                    583: options are permitted. Additionally, any
                    584: .Cm Port
                    585: options must precede this option for non port qualified addresses.
1.2       deraadt   586: .It Cm LoginGraceTime
1.1       deraadt   587: The server disconnects after this time if the user has not
1.36      aaron     588: successfully logged in.
                    589: If the value is 0, there is no time limit.
1.1       deraadt   590: The default is 600 (seconds).
1.23      markus    591: .It Cm LogLevel
                    592: Gives the verbosity level that is used when logging messages from
                    593: .Nm sshd .
                    594: The possible values are:
1.82      markus    595: QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
                    596: The default is INFO.
1.23      markus    597: Logging with level DEBUG violates the privacy of users
                    598: and is not recommended.
1.93      markus    599: .It Cm MACs
                    600: Specifies the available MAC (message authentication code) algorithms.
                    601: The MAC algorithm is used in protocol version 2
                    602: for data integrity protection.
                    603: Multiple algorithms must be comma-separated.
                    604: The default is
1.123     markus    605: .Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
1.55      markus    606: .It Cm MaxStartups
                    607: Specifies the maximum number of concurrent unauthenticated connections to the
                    608: .Nm
                    609: daemon.
                    610: Additional connections will be dropped until authentication succeeds or the
                    611: .Cm LoginGraceTime
                    612: expires for a connection.
                    613: The default is 10.
1.57      markus    614: .Pp
                    615: Alternatively, random early drop can be enabled by specifying
                    616: the three colon separated values
                    617: .Dq start:rate:full
1.67      aaron     618: (e.g., "10:30:60").
1.57      markus    619: .Nm
1.86      stevesk   620: will refuse connection attempts with a probability of
1.57      markus    621: .Dq rate/100
                    622: (30%)
                    623: if there are currently
                    624: .Dq start
                    625: (10)
                    626: unauthenticated connections.
1.86      stevesk   627: The probability increases linearly and all connection attempts
1.57      markus    628: are refused if the number of unauthenticated connections reaches
                    629: .Dq full
                    630: (60).
1.2       deraadt   631: .It Cm PasswordAuthentication
1.1       deraadt   632: Specifies whether password authentication is allowed.
1.2       deraadt   633: The default is
                    634: .Dq yes .
                    635: .It Cm PermitEmptyPasswords
1.1       deraadt   636: When password authentication is allowed, it specifies whether the
1.36      aaron     637: server allows login to accounts with empty password strings.
                    638: The default is
1.34      markus    639: .Dq no .
1.2       deraadt   640: .It Cm PermitRootLogin
1.100     stevesk   641: Specifies whether root can login using
1.2       deraadt   642: .Xr ssh 1 .
1.15      markus    643: The argument must be
                    644: .Dq yes ,
1.94      markus    645: .Dq without-password ,
                    646: .Dq forced-commands-only
1.15      markus    647: or
                    648: .Dq no .
1.2       deraadt   649: The default is
                    650: .Dq yes .
1.94      markus    651: .Pp
                    652: If this option is set to
1.15      markus    653: .Dq without-password
1.94      markus    654: password authentication is disabled for root.
1.2       deraadt   655: .Pp
1.94      markus    656: If this option is set to
                    657: .Dq forced-commands-only
                    658: root login with public key authentication will be allowed,
                    659: but only if the
1.2       deraadt   660: .Ar command
1.94      markus    661: option has been specified
1.1       deraadt   662: (which may be useful for taking remote backups even if root login is
1.94      markus    663: normally not allowed). All other authentication methods are disabled
                    664: for root.
1.100     stevesk   665: .Pp
                    666: If this option is set to
                    667: .Dq no
                    668: root is not allowed to login.
1.43      markus    669: .It Cm PidFile
                    670: Specifies the file that contains the process identifier of the
                    671: .Nm
                    672: daemon.
                    673: The default is
                    674: .Pa /var/run/sshd.pid .
1.2       deraadt   675: .It Cm Port
1.1       deraadt   676: Specifies the port number that
1.2       deraadt   677: .Nm
1.36      aaron     678: listens on.
                    679: The default is 22.
1.28      markus    680: Multiple options of this type are permitted.
1.120     markus    681: See also
                    682: .Cm ListenAddress .
1.108     stevesk   683: .It Cm PrintLastLog
                    684: Specifies whether
                    685: .Nm
                    686: should print the date and time when the user last logged in.
                    687: The default is
                    688: .Dq yes .
1.2       deraadt   689: .It Cm PrintMotd
1.1       deraadt   690: Specifies whether
1.2       deraadt   691: .Nm
1.40      aaron     692: should print
1.2       deraadt   693: .Pa /etc/motd
1.36      aaron     694: when a user logs in interactively.
                    695: (On some systems it is also printed by the shell,
1.2       deraadt   696: .Pa /etc/profile ,
1.36      aaron     697: or equivalent.)
                    698: The default is
1.2       deraadt   699: .Dq yes .
1.41      markus    700: .It Cm Protocol
                    701: Specifies the protocol versions
                    702: .Nm
                    703: should support.
                    704: The possible values are
                    705: .Dq 1
                    706: and
                    707: .Dq 2 .
                    708: Multiple versions must be comma-separated.
                    709: The default is
1.118     deraadt   710: .Dq 2,1 .
1.104     deraadt   711: .It Cm PubkeyAuthentication
                    712: Specifies whether public key authentication is allowed.
                    713: The default is
                    714: .Dq yes .
                    715: Note that this option applies to protocol version 2 only.
1.87      markus    716: .It Cm ReverseMappingCheck
                    717: Specifies whether
                    718: .Nm
                    719: should try to verify the remote host name and check that
                    720: the resolved host name for the remote IP address maps back to the
                    721: very same IP address.
                    722: The default is
                    723: .Dq no .
1.2       deraadt   724: .It Cm RhostsAuthentication
1.1       deraadt   725: Specifies whether authentication using rhosts or /etc/hosts.equiv
1.36      aaron     726: files is sufficient.
                    727: Normally, this method should not be permitted because it is insecure.
1.7       markus    728: .Cm RhostsRSAAuthentication
                    729: should be used
1.1       deraadt   730: instead, because it performs RSA-based host authentication in addition
                    731: to normal rhosts or /etc/hosts.equiv authentication.
1.2       deraadt   732: The default is
                    733: .Dq no .
1.120     markus    734: This option applies to protocol version 1 only.
1.2       deraadt   735: .It Cm RhostsRSAAuthentication
1.1       deraadt   736: Specifies whether rhosts or /etc/hosts.equiv authentication together
1.36      aaron     737: with successful RSA host authentication is allowed.
                    738: The default is
1.34      markus    739: .Dq no .
1.120     markus    740: This option applies to protocol version 1 only.
1.2       deraadt   741: .It Cm RSAAuthentication
1.36      aaron     742: Specifies whether pure RSA authentication is allowed.
                    743: The default is
1.2       deraadt   744: .Dq yes .
1.120     markus    745: This option applies to protocol version 1 only.
1.2       deraadt   746: .It Cm ServerKeyBits
1.120     markus    747: Defines the number of bits in the ephemeral protocol version 1 server key.
1.36      aaron     748: The minimum value is 512, and the default is 768.
1.2       deraadt   749: .It Cm StrictModes
1.12      markus    750: Specifies whether
                    751: .Nm
                    752: should check file modes and ownership of the
1.36      aaron     753: user's files and home directory before accepting login.
                    754: This is normally desirable because novices sometimes accidentally leave their
                    755: directory or files world-writable.
                    756: The default is
1.7       markus    757: .Dq yes .
1.54      jakob     758: .It Cm Subsystem
1.67      aaron     759: Configures an external subsystem (e.g., file transfer daemon).
                    760: Arguments should be a subsystem name and a command to execute upon subsystem
                    761: request.
1.63      markus    762: The command
                    763: .Xr sftp-server 8
                    764: implements the
                    765: .Dq sftp
                    766: file transfer subsystem.
1.54      jakob     767: By default no subsystems are defined.
                    768: Note that this option applies to protocol version 2 only.
1.2       deraadt   769: .It Cm SyslogFacility
1.1       deraadt   770: Gives the facility code that is used when logging messages from
1.2       deraadt   771: .Nm sshd .
1.1       deraadt   772: The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
1.36      aaron     773: LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
                    774: The default is AUTH.
1.10      markus    775: .It Cm UseLogin
                    776: Specifies whether
                    777: .Xr login 1
1.53      markus    778: is used for interactive login sessions.
1.127     markus    779: The default is
                    780: .Dq no .
1.53      markus    781: Note that
                    782: .Xr login 1
1.58      deraadt   783: is never used for remote command execution.
1.133     itojun    784: Note also, that if this is enabled,
                    785: .Cm X11Forwarding
1.127     markus    786: will be disabled because
                    787: .Xr login 1
                    788: does not know how to handle
1.133     itojun    789: .Xr xauth 1
1.127     markus    790: cookies.
1.6       aaron     791: .It Cm X11DisplayOffset
                    792: Specifies the first display number available for
                    793: .Nm sshd Ns 's
1.36      aaron     794: X11 forwarding.
                    795: This prevents
1.6       aaron     796: .Nm
                    797: from interfering with real X11 servers.
1.34      markus    798: The default is 10.
1.30      markus    799: .It Cm X11Forwarding
1.36      aaron     800: Specifies whether X11 forwarding is permitted.
                    801: The default is
1.34      markus    802: .Dq no .
1.30      markus    803: Note that disabling X11 forwarding does not improve security in any
                    804: way, as users can always install their own forwarders.
1.133     itojun    805: X11 forwarding is automatically disabled if
                    806: .Cm UseLogin
                    807: is enabled.
1.52      markus    808: .It Cm XAuthLocation
                    809: Specifies the location of the
                    810: .Xr xauth 1
                    811: program.
                    812: The default is
                    813: .Pa /usr/X11R6/bin/xauth .
1.2       deraadt   814: .El
1.124     stevesk   815: .Ss Time Formats
                    816: .Pp
                    817: .Nm
                    818: command-line arguments and configuration file options that specify time
                    819: may be expressed using a sequence of the form:
                    820: .Sm off
                    821: .Ar time Oo Ar qualifier Oc ,
                    822: .Sm on
                    823: where
                    824: .Ar time
                    825: is a positive integer value and
                    826: .Ar qualifier
                    827: is one of the following:
                    828: .Pp
                    829: .Bl -tag -width Ds -compact -offset indent
                    830: .It Cm <none>
                    831: seconds
                    832: .It Cm s | Cm S
                    833: seconds
                    834: .It Cm m | Cm M
                    835: minutes
                    836: .It Cm h | Cm H
                    837: hours
                    838: .It Cm d | Cm D
                    839: days
                    840: .It Cm w | Cm W
                    841: weeks
                    842: .El
                    843: .Pp
                    844: Each member of the sequence is added together to calculate
                    845: the total time value.
                    846: .Pp
                    847: Time format examples:
                    848: .Pp
                    849: .Bl -tag -width Ds -compact -offset indent
                    850: .It 600
                    851: 600 seconds (10 minutes)
                    852: .It 10m
                    853: 10 minutes
                    854: .It 1h30m
                    855: 1 hour 30 minutes (90 minutes)
                    856: .El
1.2       deraadt   857: .Sh LOGIN PROCESS
1.1       deraadt   858: When a user successfully logs in,
1.2       deraadt   859: .Nm
1.1       deraadt   860: does the following:
1.2       deraadt   861: .Bl -enum -offset indent
                    862: .It
1.1       deraadt   863: If the login is on a tty, and no command has been specified,
1.40      aaron     864: prints last login time and
1.2       deraadt   865: .Pa /etc/motd
1.1       deraadt   866: (unless prevented in the configuration file or by
1.2       deraadt   867: .Pa $HOME/.hushlogin ;
                    868: see the
1.40      aaron     869: .Sx FILES
1.2       deraadt   870: section).
                    871: .It
1.1       deraadt   872: If the login is on a tty, records login time.
1.2       deraadt   873: .It
                    874: Checks
                    875: .Pa /etc/nologin ;
                    876: if it exists, prints contents and quits
1.1       deraadt   877: (unless root).
1.2       deraadt   878: .It
1.1       deraadt   879: Changes to run with normal user privileges.
1.2       deraadt   880: .It
1.1       deraadt   881: Sets up basic environment.
1.2       deraadt   882: .It
                    883: Reads
                    884: .Pa $HOME/.ssh/environment
                    885: if it exists.
                    886: .It
1.1       deraadt   887: Changes to user's home directory.
1.2       deraadt   888: .It
                    889: If
                    890: .Pa $HOME/.ssh/rc
                    891: exists, runs it; else if
                    892: .Pa /etc/sshrc
                    893: exists, runs
1.36      aaron     894: it; otherwise runs xauth.
                    895: The
1.2       deraadt   896: .Dq rc
                    897: files are given the X11
1.1       deraadt   898: authentication protocol and cookie in standard input.
1.2       deraadt   899: .It
1.1       deraadt   900: Runs user's shell or command.
1.2       deraadt   901: .El
                    902: .Sh AUTHORIZED_KEYS FILE FORMAT
                    903: .Pa $HOME/.ssh/authorized_keys
1.130     markus    904: is the default file that lists the public keys that are
                    905: permitted for RSA authentication in protocol version 1
                    906: and for public key authentication (PubkeyAuthentication)
                    907: in protocol version 2.
1.125     markus    908: .Cm AuthorizedKeysFile
                    909: may be used to specify an alternative file.
1.75      markus    910: .Pp
1.36      aaron     911: Each line of the file contains one
1.2       deraadt   912: key (empty lines and lines starting with a
                    913: .Ql #
                    914: are ignored as
1.36      aaron     915: comments).
1.75      markus    916: Each RSA public key consists of the following fields, separated by
1.36      aaron     917: spaces: options, bits, exponent, modulus, comment.
1.75      markus    918: Each protocol version 2 public key consists of:
                    919: options, keytype, base64 encoded key, comment.
                    920: The options fields
                    921: are optional; its presence is determined by whether the line starts
1.1       deraadt   922: with a number or not (the option field never starts with a number).
1.75      markus    923: The bits, exponent, modulus and comment fields give the RSA key for
                    924: protocol version 1; the
1.1       deraadt   925: comment field is not used for anything (but may be convenient for the
                    926: user to identify the key).
1.75      markus    927: For protocol version 2 the keytype is
                    928: .Dq ssh-dss
                    929: or
                    930: .Dq ssh-rsa .
1.2       deraadt   931: .Pp
1.1       deraadt   932: Note that lines in this file are usually several hundred bytes long
1.36      aaron     933: (because of the size of the RSA key modulus).
                    934: You don't want to type them in; instead, copy the
1.113     itojun    935: .Pa identity.pub ,
                    936: .Pa id_dsa.pub
1.75      markus    937: or the
1.113     itojun    938: .Pa id_rsa.pub
1.1       deraadt   939: file and edit it.
1.2       deraadt   940: .Pp
1.58      deraadt   941: The options (if present) consist of comma-separated option
1.36      aaron     942: specifications.
                    943: No spaces are permitted, except within double quotes.
1.141     stevesk   944: The following option specifications are supported (note
                    945: that option keywords are case-insensitive):
1.2       deraadt   946: .Bl -tag -width Ds
                    947: .It Cm from="pattern-list"
1.1       deraadt   948: Specifies that in addition to RSA authentication, the canonical name
                    949: of the remote host must be present in the comma-separated list of
1.36      aaron     950: patterns
                    951: .Pf ( Ql *
                    952: and
                    953: .Ql ?
                    954: serve as wildcards).
                    955: The list may also contain
                    956: patterns negated by prefixing them with
                    957: .Ql ! ;
                    958: if the canonical host name matches a negated pattern, the key is not accepted.
                    959: The purpose
1.1       deraadt   960: of this option is to optionally increase security: RSA authentication
                    961: by itself does not trust the network or name servers or anything (but
                    962: the key); however, if somebody somehow steals the key, the key
1.36      aaron     963: permits an intruder to log in from anywhere in the world.
                    964: This additional option makes using a stolen key more difficult (name
1.1       deraadt   965: servers and/or routers would have to be compromised in addition to
                    966: just the key).
1.2       deraadt   967: .It Cm command="command"
1.1       deraadt   968: Specifies that the command is executed whenever this key is used for
1.36      aaron     969: authentication.
                    970: The command supplied by the user (if any) is ignored.
1.1       deraadt   971: The command is run on a pty if the connection requests a pty;
1.36      aaron     972: otherwise it is run without a tty.
1.89      markus    973: Note that if you want a 8-bit clean channel,
                    974: you must not request a pty or should specify
                    975: .Cm no-pty .
1.36      aaron     976: A quote may be included in the command by quoting it with a backslash.
                    977: This option might be useful
                    978: to restrict certain RSA keys to perform just a specific operation.
                    979: An example might be a key that permits remote backups but nothing else.
1.51      hugh      980: Note that the client may specify TCP/IP and/or X11
                    981: forwarding unless they are explicitly prohibited.
1.2       deraadt   982: .It Cm environment="NAME=value"
1.1       deraadt   983: Specifies that the string is to be added to the environment when
1.36      aaron     984: logging in using this key.
                    985: Environment variables set this way
                    986: override other default environment values.
                    987: Multiple options of this type are permitted.
1.2       deraadt   988: .It Cm no-port-forwarding
1.1       deraadt   989: Forbids TCP/IP forwarding when this key is used for authentication.
1.36      aaron     990: Any port forward requests by the client will return an error.
                    991: This might be used, e.g., in connection with the
1.2       deraadt   992: .Cm command
1.1       deraadt   993: option.
1.2       deraadt   994: .It Cm no-X11-forwarding
1.1       deraadt   995: Forbids X11 forwarding when this key is used for authentication.
                    996: Any X11 forward requests by the client will return an error.
1.2       deraadt   997: .It Cm no-agent-forwarding
1.1       deraadt   998: Forbids authentication agent forwarding when this key is used for
                    999: authentication.
1.2       deraadt  1000: .It Cm no-pty
1.1       deraadt  1001: Prevents tty allocation (a request to allocate a pty will fail).
1.107     djm      1002: .It Cm permitopen="host:port"
1.133     itojun   1003: Limit local
1.107     djm      1004: .Li ``ssh -L''
1.111     stevesk  1005: port forwarding such that it may only connect to the specified host and
1.133     itojun   1006: port. Multiple
1.107     djm      1007: .Cm permitopen
1.133     itojun   1008: options may be applied separated by commas. No pattern matching is
                   1009: performed on the specified hostnames, they must be literal domains or
1.107     djm      1010: addresses.
1.2       deraadt  1011: .El
                   1012: .Ss Examples
1.1       deraadt  1013: 1024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1.2       deraadt  1014: .Pp
1.1       deraadt  1015: from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1.2       deraadt  1016: .Pp
1.1       deraadt  1017: command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
1.107     djm      1018: .Pp
                   1019: permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
1.2       deraadt  1020: .Sh SSH_KNOWN_HOSTS FILE FORMAT
1.40      aaron    1021: The
1.44      deraadt  1022: .Pa /etc/ssh_known_hosts ,
1.40      aaron    1023: and
1.131     markus   1024: .Pa $HOME/.ssh/known_hosts
1.36      aaron    1025: files contain host public keys for all known hosts.
                   1026: The global file should
1.37      brad     1027: be prepared by the administrator (optional), and the per-user file is
1.58      deraadt  1028: maintained automatically: whenever the user connects from an unknown host
1.36      aaron    1029: its key is added to the per-user file.
1.2       deraadt  1030: .Pp
1.1       deraadt  1031: Each line in these files contains the following fields: hostnames,
1.36      aaron    1032: bits, exponent, modulus, comment.
                   1033: The fields are separated by spaces.
1.2       deraadt  1034: .Pp
1.1       deraadt  1035: Hostnames is a comma-separated list of patterns ('*' and '?' act as
                   1036: wildcards); each pattern in turn is matched against the canonical host
                   1037: name (when authenticating a client) or against the user-supplied
1.36      aaron    1038: name (when authenticating a server).
                   1039: A pattern may also be preceded by
1.2       deraadt  1040: .Ql !
                   1041: to indicate negation: if the host name matches a negated
1.1       deraadt  1042: pattern, it is not accepted (by that line) even if it matched another
                   1043: pattern on the line.
1.2       deraadt  1044: .Pp
1.49      markus   1045: Bits, exponent, and modulus are taken directly from the RSA host key; they
1.2       deraadt  1046: can be obtained, e.g., from
                   1047: .Pa /etc/ssh_host_key.pub .
1.1       deraadt  1048: The optional comment field continues to the end of the line, and is not used.
1.2       deraadt  1049: .Pp
                   1050: Lines starting with
                   1051: .Ql #
                   1052: and empty lines are ignored as comments.
                   1053: .Pp
1.1       deraadt  1054: When performing host authentication, authentication is accepted if any
1.36      aaron    1055: matching line has the proper key.
                   1056: It is thus permissible (but not
1.1       deraadt  1057: recommended) to have several lines or different host keys for the same
1.36      aaron    1058: names.
                   1059: This will inevitably happen when short forms of host names
                   1060: from different domains are put in the file.
                   1061: It is possible
1.1       deraadt  1062: that the files contain conflicting information; authentication is
                   1063: accepted if valid information can be found from either file.
1.2       deraadt  1064: .Pp
1.1       deraadt  1065: Note that the lines in these files are typically hundreds of characters
                   1066: long, and you definitely don't want to type in the host keys by hand.
1.6       aaron    1067: Rather, generate them by a script
1.40      aaron    1068: or by taking
1.2       deraadt  1069: .Pa /etc/ssh_host_key.pub
1.1       deraadt  1070: and adding the host names at the front.
1.2       deraadt  1071: .Ss Examples
1.120     markus   1072: .Bd -literal
                   1073: closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
                   1074: cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
                   1075: .Ed
1.2       deraadt  1076: .Sh FILES
                   1077: .Bl -tag -width Ds
                   1078: .It Pa /etc/sshd_config
1.1       deraadt  1079: Contains configuration data for
1.2       deraadt  1080: .Nm sshd .
1.1       deraadt  1081: This file should be writable by root only, but it is recommended
                   1082: (though not necessary) that it be world-readable.
1.98      deraadt  1083: .It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
1.120     markus   1084: These three files contain the private parts of the host keys.
1.98      deraadt  1085: These files should only be owned by root, readable only by root, and not
1.1       deraadt  1086: accessible to others.
1.14      markus   1087: Note that
                   1088: .Nm
                   1089: does not start if this file is group/world-accessible.
1.98      deraadt  1090: .It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
1.120     markus   1091: These three files contain the public parts of the host keys.
1.98      deraadt  1092: These files should be world-readable but writable only by
1.36      aaron    1093: root.
1.98      deraadt  1094: Their contents should match the respective private parts.
                   1095: These files are not
                   1096: really used for anything; they are provided for the convenience of
                   1097: the user so their contents can be copied to known hosts files.
                   1098: These files are created using
1.7       markus   1099: .Xr ssh-keygen 1 .
1.129     provos   1100: .It Pa /etc/moduli
1.73      provos   1101: Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
1.2       deraadt  1102: .It Pa /var/run/sshd.pid
                   1103: Contains the process ID of the
                   1104: .Nm
1.1       deraadt  1105: listening for connections (if there are several daemons running
                   1106: concurrently for different ports, this contains the pid of the one
1.36      aaron    1107: started last).
1.58      deraadt  1108: The content of this file is not sensitive; it can be world-readable.
1.2       deraadt  1109: .It Pa $HOME/.ssh/authorized_keys
1.120     markus   1110: Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1.44      deraadt  1111: This file must be readable by root (which may on some machines imply
                   1112: it being world-readable if the user's home directory resides on an NFS
                   1113: volume).
                   1114: It is recommended that it not be accessible by others.
                   1115: The format of this file is described above.
                   1116: Users will place the contents of their
1.130     markus   1117: .Pa identity.pub ,
1.44      deraadt  1118: .Pa id_dsa.pub
1.113     itojun   1119: and/or
                   1120: .Pa id_rsa.pub
1.44      deraadt  1121: files into this file, as described in
                   1122: .Xr ssh-keygen 1 .
1.22      markus   1123: .It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
                   1124: These files are consulted when using rhosts with RSA host
1.131     markus   1125: authentication or protocol version 2 hostbased authentication
                   1126: to check the public key of the host.
1.36      aaron    1127: The key must be listed in one of these files to be accepted.
1.22      markus   1128: The client uses the same files
1.96      markus   1129: to verify that it is connecting to the correct remote host.
1.36      aaron    1130: These files should be writable only by root/the owner.
1.2       deraadt  1131: .Pa /etc/ssh_known_hosts
                   1132: should be world-readable, and
                   1133: .Pa $HOME/.ssh/known_hosts
1.120     markus   1134: can but need not be world-readable.
1.6       aaron    1135: .It Pa /etc/nologin
1.40      aaron    1136: If this file exists,
1.2       deraadt  1137: .Nm
1.36      aaron    1138: refuses to let anyone except root log in.
                   1139: The contents of the file
1.1       deraadt  1140: are displayed to anyone trying to log in, and non-root connections are
1.36      aaron    1141: refused.
                   1142: The file should be world-readable.
1.19      dugsong  1143: .It Pa /etc/hosts.allow, /etc/hosts.deny
                   1144: If compiled with
                   1145: .Sy LIBWRAP
                   1146: support, tcp-wrappers access controls may be defined here as described in
                   1147: .Xr hosts_access 5 .
1.6       aaron    1148: .It Pa $HOME/.rhosts
1.1       deraadt  1149: This file contains host-username pairs, separated by a space, one per
1.36      aaron    1150: line.
                   1151: The given user on the corresponding host is permitted to log in
                   1152: without password.
                   1153: The same file is used by rlogind and rshd.
1.6       aaron    1154: The file must
1.1       deraadt  1155: be writable only by the user; it is recommended that it not be
                   1156: accessible by others.
1.2       deraadt  1157: .Pp
1.36      aaron    1158: If is also possible to use netgroups in the file.
                   1159: Either host or user
1.1       deraadt  1160: name may be of the form +@groupname to specify all hosts or all users
                   1161: in the group.
1.2       deraadt  1162: .It Pa $HOME/.shosts
                   1163: For ssh,
                   1164: this file is exactly the same as for
                   1165: .Pa .rhosts .
                   1166: However, this file is
                   1167: not used by rlogin and rshd, so using this permits access using SSH only.
1.58      deraadt  1168: .It Pa /etc/hosts.equiv
1.2       deraadt  1169: This file is used during
                   1170: .Pa .rhosts
1.36      aaron    1171: authentication.
                   1172: In the simplest form, this file contains host names, one per line.
                   1173: Users on
1.1       deraadt  1174: those hosts are permitted to log in without a password, provided they
1.36      aaron    1175: have the same user name on both machines.
                   1176: The host name may also be
1.1       deraadt  1177: followed by a user name; such users are permitted to log in as
1.2       deraadt  1178: .Em any
1.36      aaron    1179: user on this machine (except root).
                   1180: Additionally, the syntax
1.2       deraadt  1181: .Dq +@group
1.36      aaron    1182: can be used to specify netgroups.
                   1183: Negated entries start with
1.2       deraadt  1184: .Ql \&- .
                   1185: .Pp
1.1       deraadt  1186: If the client host/user is successfully matched in this file, login is
                   1187: automatically permitted provided the client and server user names are the
1.36      aaron    1188: same.
                   1189: Additionally, successful RSA host authentication is normally required.
                   1190: This file must be writable only by root; it is recommended
1.1       deraadt  1191: that it be world-readable.
1.2       deraadt  1192: .Pp
1.6       aaron    1193: .Sy "Warning: It is almost never a good idea to use user names in"
1.2       deraadt  1194: .Pa hosts.equiv .
1.1       deraadt  1195: Beware that it really means that the named user(s) can log in as
1.2       deraadt  1196: .Em anybody ,
1.1       deraadt  1197: which includes bin, daemon, adm, and other accounts that own critical
1.36      aaron    1198: binaries and directories.
                   1199: Using a user name practically grants the user root access.
                   1200: The only valid use for user names that I can think
1.1       deraadt  1201: of is in negative entries.
1.2       deraadt  1202: .Pp
                   1203: Note that this warning also applies to rsh/rlogin.
                   1204: .It Pa /etc/shosts.equiv
1.1       deraadt  1205: This is processed exactly as
1.2       deraadt  1206: .Pa /etc/hosts.equiv .
1.1       deraadt  1207: However, this file may be useful in environments that want to run both
1.2       deraadt  1208: rsh/rlogin and ssh.
1.6       aaron    1209: .It Pa $HOME/.ssh/environment
1.36      aaron    1210: This file is read into the environment at login (if it exists).
                   1211: It can only contain empty lines, comment lines (that start with
1.2       deraadt  1212: .Ql # ) ,
1.36      aaron    1213: and assignment lines of the form name=value.
                   1214: The file should be writable
1.6       aaron    1215: only by the user; it need not be readable by anyone else.
1.2       deraadt  1216: .It Pa $HOME/.ssh/rc
1.1       deraadt  1217: If this file exists, it is run with /bin/sh after reading the
1.36      aaron    1218: environment files but before starting the user's shell or command.
                   1219: If X11 spoofing is in use, this will receive the "proto cookie" pair in
1.2       deraadt  1220: standard input (and
                   1221: .Ev DISPLAY
1.36      aaron    1222: in environment).
                   1223: This must call
1.2       deraadt  1224: .Xr xauth 1
                   1225: in that case.
                   1226: .Pp
1.1       deraadt  1227: The primary purpose of this file is to run any initialization routines
                   1228: which may be needed before the user's home directory becomes
                   1229: accessible; AFS is a particular example of such an environment.
1.2       deraadt  1230: .Pp
1.1       deraadt  1231: This file will probably contain some initialization code followed by
1.120     markus   1232: something similar to:
                   1233: .Bd -literal
                   1234:        if read proto cookie; then
                   1235:                echo add $DISPLAY $proto $cookie | xauth -q -
                   1236:        fi
                   1237: .Ed
1.2       deraadt  1238: .Pp
                   1239: If this file does not exist,
                   1240: .Pa /etc/sshrc
                   1241: is run, and if that
1.1       deraadt  1242: does not exist either, xauth is used to store the cookie.
1.2       deraadt  1243: .Pp
1.1       deraadt  1244: This file should be writable only by the user, and need not be
                   1245: readable by anyone else.
1.2       deraadt  1246: .It Pa /etc/sshrc
                   1247: Like
                   1248: .Pa $HOME/.ssh/rc .
                   1249: This can be used to specify
1.36      aaron    1250: machine-specific login-time initializations globally.
                   1251: This file should be writable only by root, and should be world-readable.
1.56      aaron    1252: .El
1.71      aaron    1253: .Sh AUTHORS
1.84      markus   1254: OpenSSH is a derivative of the original and free
                   1255: ssh 1.2.12 release by Tatu Ylonen.
                   1256: Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
                   1257: Theo de Raadt and Dug Song
                   1258: removed many bugs, re-added newer features and
                   1259: created OpenSSH.
                   1260: Markus Friedl contributed the support for SSH
                   1261: protocol versions 1.5 and 2.0.
1.2       deraadt  1262: .Sh SEE ALSO
                   1263: .Xr scp 1 ,
1.90      djm      1264: .Xr sftp 1 ,
1.2       deraadt  1265: .Xr ssh 1 ,
1.5       deraadt  1266: .Xr ssh-add 1 ,
1.2       deraadt  1267: .Xr ssh-agent 1 ,
1.5       deraadt  1268: .Xr ssh-keygen 1 ,
1.136     markus   1269: .Xr login.conf 5 ,
                   1270: .Xr moduli 5 ,
1.128     mpech    1271: .Xr sftp-server 8
1.119     markus   1272: .Rs
                   1273: .%A T. Ylonen
                   1274: .%A T. Kivinen
                   1275: .%A M. Saarinen
                   1276: .%A T. Rinne
                   1277: .%A S. Lehtinen
                   1278: .%T "SSH Protocol Architecture"
1.139     markus   1279: .%N draft-ietf-secsh-architecture-09.txt
                   1280: .%D July 2001
1.120     markus   1281: .%O work in progress material
                   1282: .Re
                   1283: .Rs
                   1284: .%A M. Friedl
                   1285: .%A N. Provos
                   1286: .%A W. A. Simpson
                   1287: .%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
1.132     markus   1288: .%N draft-ietf-secsh-dh-group-exchange-01.txt
                   1289: .%D April 2001
1.119     markus   1290: .%O work in progress material
                   1291: .Re