blob: b2ff9a3e0ca1f439e180c8b98b9454ef28acd4de [file] [log] [blame]
Damien Miller32aa1441999-10-29 09:15:49 +10001.\" -*- nroff -*-
2.\"
Damien Miller32aa1441999-10-29 09:15:49 +10003.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
Damien Miller32aa1441999-10-29 09:15:49 +10004.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
Damien Millere4340be2000-09-16 13:29:08 +11007.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
Damien Miller32aa1441999-10-29 09:15:49 +100012.\"
Damien Millere4340be2000-09-16 13:29:08 +110013.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
Damien Miller32aa1441999-10-29 09:15:49 +100036.\"
Ben Lindstrom4dccfa52000-12-28 16:40:05 +000037.\" $OpenBSD: sshd.8,v 1.76 2000/12/28 12:03:57 markus Exp $
Damien Miller32aa1441999-10-29 09:15:49 +100038.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
43.Nd secure shell daemon
44.Sh SYNOPSIS
45.Nm sshd
Ben Lindstrom4dccfa52000-12-28 16:40:05 +000046.Op Fl diqDQ46
Damien Miller32aa1441999-10-29 09:15:49 +100047.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
52.Op Fl p Ar port
Damien Miller942da032000-08-18 13:59:06 +100053.Op Fl u Ar len
Damien Miller95def091999-11-25 00:26:21 +110054.Op Fl V Ar client_protocol_id
Damien Miller22c77262000-04-13 12:26:34 +100055.Sh DESCRIPTION
Damien Miller32aa1441999-10-29 09:15:49 +100056.Nm
Damien Miller22c77262000-04-13 12:26:34 +100057(Secure Shell Daemon) is the daemon program for
Damien Miller32aa1441999-10-29 09:15:49 +100058.Xr ssh 1 .
Damien Miller35dabd02000-05-01 21:10:33 +100059Together these programs replace rlogin and rsh, and
Damien Miller32aa1441999-10-29 09:15:49 +100060provide secure encrypted communications between two untrusted hosts
Damien Miller450a7a12000-03-26 13:04:51 +100061over an insecure network.
62The programs are intended to be as easy to
Damien Miller32aa1441999-10-29 09:15:49 +100063install and use as possible.
64.Pp
65.Nm
Damien Miller450a7a12000-03-26 13:04:51 +100066is the daemon that listens for connections from clients.
Damien Miller22c77262000-04-13 12:26:34 +100067It is normally started at boot from
Damien Miller32aa1441999-10-29 09:15:49 +100068.Pa /etc/rc .
69It forks a new
Damien Miller450a7a12000-03-26 13:04:51 +100070daemon for each incoming connection.
71The forked daemons handle
Damien Miller32aa1441999-10-29 09:15:49 +100072key exchange, encryption, authentication, command execution,
73and data exchange.
Damien Millere247cc42000-05-07 12:03:14 +100074This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
Damien Miller32aa1441999-10-29 09:15:49 +100077.Nm
Damien Miller450a7a12000-03-26 13:04:51 +100078works as follows.
Damien Millere247cc42000-05-07 12:03:14 +100079.Pp
80.Ss SSH protocol version 1
81.Pp
Damien Miller450a7a12000-03-26 13:04:51 +100082Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
Damien Miller32aa1441999-10-29 09:15:49 +100085the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
Damien Miller35dabd02000-05-01 21:10:33 +100089Whenever a client connects the daemon responds with its public
90host and server keys.
Damien Miller450a7a12000-03-26 13:04:51 +100091The client compares the
Damien Millere247cc42000-05-07 12:03:14 +100092RSA host key against its own database to verify that it has not changed.
Damien Miller450a7a12000-03-26 13:04:51 +100093The client then generates a 256 bit random number.
94It encrypts this
Damien Miller32aa1441999-10-29 09:15:49 +100095random number using both the host key and the server key, and sends
Damien Miller450a7a12000-03-26 13:04:51 +100096the encrypted number to the server.
Damien Miller35dabd02000-05-01 21:10:33 +100097Both sides then use this
Damien Miller32aa1441999-10-29 09:15:49 +100098random number as a session key which is used to encrypt all further
Damien Miller450a7a12000-03-26 13:04:51 +100099communications in the session.
100The rest of the session is encrypted
Damien Miller35dabd02000-05-01 21:10:33 +1000101using a conventional cipher, currently Blowfish or 3DES, with 3DES
Damien Millerb38eff82000-04-01 11:09:21 +1000102being used by default.
Damien Miller450a7a12000-03-26 13:04:51 +1000103The client selects the encryption algorithm
Damien Miller32aa1441999-10-29 09:15:49 +1000104to use from those offered by the server.
105.Pp
Damien Miller450a7a12000-03-26 13:04:51 +1000106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
Damien Miller32aa1441999-10-29 09:15:49 +1000108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
Damien Miller450a7a12000-03-26 13:04:51 +1000117configuration file if desired.
118System security is not improved unless
Damien Miller32aa1441999-10-29 09:15:49 +1000119.Xr rshd 8 ,
120.Xr rlogind 8 ,
121.Xr rexecd 8 ,
122and
123.Xr rexd 8
124are disabled (thus completely disabling
125.Xr rlogin 1
126and
127.Xr rsh 1
Damien Miller35dabd02000-05-01 21:10:33 +1000128into the machine).
Damien Miller32aa1441999-10-29 09:15:49 +1000129.Pp
Damien Millere247cc42000-05-07 12:03:14 +1000130.Ss SSH protocol version 2
131.Pp
Damien Miller942da032000-08-18 13:59:06 +1000132Version 2 works similarly:
Damien Millere247cc42000-05-07 12:03:14 +1000133Each host has a host-specific DSA key used to identify the host.
134However, when the daemon starts, it does not generate a server key.
135Forward security is provided through a Diffie-Hellman key agreement.
136This key agreement results in a shared session key.
137The rest of the session is encrypted
138using a symmetric cipher, currently
139Blowfish, 3DES or CAST128 in CBC mode or Arcfour.
140The client selects the encryption algorithm
141to use from those offered by the server.
142Additionally, session integrity is provided
Damien Miller30c3d422000-05-09 11:02:59 +1000143through a cryptographic message authentication code
Damien Millere247cc42000-05-07 12:03:14 +1000144(hmac-sha1 or hmac-md5).
145.Pp
146Protocol version 2 provides a public key based
Damien Miller0bc1bd82000-11-13 22:57:25 +1100147user authentication method (PubkeyAuthentication)
Damien Millere247cc42000-05-07 12:03:14 +1000148and conventional password authentication.
149.Pp
150.Ss Command execution and data forwarding
151.Pp
Damien Miller32aa1441999-10-29 09:15:49 +1000152If the client successfully authenticates itself, a dialog for
Damien Miller450a7a12000-03-26 13:04:51 +1000153preparing the session is entered.
154At this time the client may request
Damien Miller32aa1441999-10-29 09:15:49 +1000155things like allocating a pseudo-tty, forwarding X11 connections,
156forwarding TCP/IP connections, or forwarding the authentication agent
157connection over the secure channel.
158.Pp
159Finally, the client either requests a shell or execution of a command.
Damien Miller450a7a12000-03-26 13:04:51 +1000160The sides then enter session mode.
161In this mode, either side may send
Damien Miller32aa1441999-10-29 09:15:49 +1000162data at any time, and such data is forwarded to/from the shell or
163command on the server side, and the user terminal in the client side.
164.Pp
165When the user program terminates and all forwarded X11 and other
166connections have been closed, the server sends command exit status to
167the client, and both sides exit.
168.Pp
169.Nm
170can be configured using command-line options or a configuration
Damien Miller450a7a12000-03-26 13:04:51 +1000171file.
172Command-line options override values specified in the
Damien Miller32aa1441999-10-29 09:15:49 +1000173configuration file.
174.Pp
Damien Miller6162d121999-11-21 13:23:52 +1100175.Nm
176rereads its configuration file when it receives a hangup signal,
177.Dv SIGHUP .
178.Pp
Damien Miller32aa1441999-10-29 09:15:49 +1000179The options are as follows:
180.Bl -tag -width Ds
181.It Fl b Ar bits
182Specifies the number of bits in the server key (default 768).
183.Pp
184.It Fl d
Damien Miller450a7a12000-03-26 13:04:51 +1000185Debug mode.
186The server sends verbose debug output to the system
187log, and does not put itself in the background.
188The server also will not fork and will only process one connection.
189This option is only intended for debugging for the server.
Damien Miller874d77b2000-10-14 16:23:11 +1100190Multiple -d options increases the debugging level.
191Maximum is 3.
Damien Miller32aa1441999-10-29 09:15:49 +1000192.It Fl f Ar configuration_file
Damien Miller450a7a12000-03-26 13:04:51 +1000193Specifies the name of the configuration file.
194The default is
Damien Miller886c63a2000-01-20 23:13:36 +1100195.Pa /etc/sshd_config .
Damien Miller32aa1441999-10-29 09:15:49 +1000196.Nm
197refuses to start if there is no configuration file.
198.It Fl g Ar login_grace_time
199Gives the grace time for clients to authenticate themselves (default
Damien Miller450a7a12000-03-26 13:04:51 +1000200300 seconds).
201If the client fails to authenticate the user within
202this many seconds, the server disconnects and exits.
203A value of zero indicates no limit.
Damien Miller32aa1441999-10-29 09:15:49 +1000204.It Fl h Ar host_key_file
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000205Specifies the file from which the host key is read (default
Damien Miller886c63a2000-01-20 23:13:36 +1100206.Pa /etc/ssh_host_key ) .
Damien Miller32aa1441999-10-29 09:15:49 +1000207This option must be given if
208.Nm
209is not run as root (as the normal
210host file is normally not readable by anyone but root).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000211It is possible to have multiple host key files for
212the different protocol versions.
Damien Miller32aa1441999-10-29 09:15:49 +1000213.It Fl i
214Specifies that
215.Nm
Damien Miller22c77262000-04-13 12:26:34 +1000216is being run from inetd.
Damien Miller32aa1441999-10-29 09:15:49 +1000217.Nm
218is normally not run
219from inetd because it needs to generate the server key before it can
Damien Miller450a7a12000-03-26 13:04:51 +1000220respond to the client, and this may take tens of seconds.
221Clients would have to wait too long if the key was regenerated every time.
Damien Miller7684ee12000-03-17 23:40:15 +1100222However, with small key sizes (e.g., 512) using
Damien Miller32aa1441999-10-29 09:15:49 +1000223.Nm
224from inetd may
225be feasible.
226.It Fl k Ar key_gen_time
227Specifies how often the server key is regenerated (default 3600
Damien Miller450a7a12000-03-26 13:04:51 +1000228seconds, or one hour).
229The motivation for regenerating the key fairly
Damien Miller32aa1441999-10-29 09:15:49 +1000230often is that the key is not stored anywhere, and after about an hour,
231it becomes impossible to recover the key for decrypting intercepted
232communications even if the machine is cracked into or physically
Damien Miller450a7a12000-03-26 13:04:51 +1000233seized.
234A value of zero indicates that the key will never be regenerated.
Damien Miller32aa1441999-10-29 09:15:49 +1000235.It Fl p Ar port
236Specifies the port on which the server listens for connections
237(default 22).
238.It Fl q
Damien Miller450a7a12000-03-26 13:04:51 +1000239Quiet mode.
240Nothing is sent to the system log.
241Normally the beginning,
Damien Miller32aa1441999-10-29 09:15:49 +1000242authentication, and termination of each connection is logged.
Damien Miller942da032000-08-18 13:59:06 +1000243.It Fl u Ar len
244This option is used to specify the size of the field
245in the
246.Li utmp
247structure that holds the remote host name.
248If the resolved host name is longer than
249.Ar len ,
250the dotted decimal value will be used instead.
251This allows hosts with very long host names that
252overflow this field to still be uniquely identified.
253Specifying
254.Fl u0
255indicates that only dotted decimal addresses
256should be put into the
257.Pa utmp
258file.
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000259.It Fl D
260When this option is specified
261.Nm
262will not detach and does not become a daemon.
263This allows easy monitoring of
264.Nm sshd .
Damien Miller32aa1441999-10-29 09:15:49 +1000265.It Fl Q
266Do not print an error message if RSA support is missing.
Damien Miller95def091999-11-25 00:26:21 +1100267.It Fl V Ar client_protocol_id
Damien Miller874d77b2000-10-14 16:23:11 +1100268SSH-2 compatibility mode.
Damien Miller35dabd02000-05-01 21:10:33 +1000269When this option is specified
Damien Miller95def091999-11-25 00:26:21 +1100270.Nm
Damien Miller35dabd02000-05-01 21:10:33 +1000271assumes the client has sent the supplied version string
Damien Miller95def091999-11-25 00:26:21 +1100272and skips the
273Protocol Version Identification Exchange.
Damien Miller874d77b2000-10-14 16:23:11 +1100274This option is not intended to be called directly.
Damien Miller34132e52000-01-14 15:45:46 +1100275.It Fl 4
276Forces
277.Nm
278to use IPv4 addresses only.
279.It Fl 6
280Forces
281.Nm
282to use IPv6 addresses only.
Damien Miller32aa1441999-10-29 09:15:49 +1000283.El
284.Sh CONFIGURATION FILE
285.Nm
Damien Miller22c77262000-04-13 12:26:34 +1000286reads configuration data from
Damien Miller886c63a2000-01-20 23:13:36 +1100287.Pa /etc/sshd_config
Damien Miller32aa1441999-10-29 09:15:49 +1000288(or the file specified with
289.Fl f
Damien Miller450a7a12000-03-26 13:04:51 +1000290on the command line).
291The file contains keyword-value pairs, one per line.
292Lines starting with
Damien Miller32aa1441999-10-29 09:15:49 +1000293.Ql #
294and empty lines are interpreted as comments.
295.Pp
296The following keywords are possible.
297.Bl -tag -width Ds
298.It Cm AFSTokenPassing
Damien Miller450a7a12000-03-26 13:04:51 +1000299Specifies whether an AFS token may be forwarded to the server.
300Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000301.Dq yes .
302.It Cm AllowGroups
303This keyword can be followed by a number of group names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000304by spaces.
305If specified, login is allowed only for users whose primary
Damien Miller32aa1441999-10-29 09:15:49 +1000306group matches one of the patterns.
307.Ql \&*
308and
309.Ql ?
310can be used as
Damien Miller450a7a12000-03-26 13:04:51 +1000311wildcards in the patterns.
Damien Miller942da032000-08-18 13:59:06 +1000312Only group names are valid; a numerical group ID isn't recognized.
Damien Miller450a7a12000-03-26 13:04:51 +1000313By default login is allowed regardless of the primary group.
Damien Miller32aa1441999-10-29 09:15:49 +1000314.Pp
Damien Miller50a41ed2000-10-16 12:14:42 +1100315.It Cm AllowTcpForwarding
316Specifies whether TCP forwarding is permitted.
317The default is
318.Dq yes .
319Note that disabling TCP forwarding does not improve security unless
320users are also denied shell access, as they can always install their
321own forwarders.
322.Pp
Damien Miller32aa1441999-10-29 09:15:49 +1000323.It Cm AllowUsers
324This keyword can be followed by a number of user names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000325by spaces.
326If specified, login is allowed only for users names that
Damien Miller32aa1441999-10-29 09:15:49 +1000327match one of the patterns.
328.Ql \&*
329and
330.Ql ?
331can be used as
Damien Miller450a7a12000-03-26 13:04:51 +1000332wildcards in the patterns.
Damien Miller942da032000-08-18 13:59:06 +1000333Only user names are valid; a numerical user ID isn't recognized.
Damien Miller450a7a12000-03-26 13:04:51 +1000334By default login is allowed regardless of the user name.
Damien Miller32aa1441999-10-29 09:15:49 +1000335.Pp
Damien Miller22c77262000-04-13 12:26:34 +1000336.It Cm Ciphers
337Specifies the ciphers allowed for protocol version 2.
338Multiple ciphers must be comma-separated.
339The default is
Damien Miller30c3d422000-05-09 11:02:59 +1000340.Dq 3des-cbc,blowfish-cbc,arcfour,cast128-cbc .
Damien Miller32aa1441999-10-29 09:15:49 +1000341.It Cm CheckMail
342Specifies whether
343.Nm
344should check for new mail for interactive logins.
345The default is
346.Dq no .
347.It Cm DenyGroups
348This keyword can be followed by a number of group names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000349by spaces.
350Users whose primary group matches one of the patterns
Damien Miller32aa1441999-10-29 09:15:49 +1000351aren't allowed to log in.
352.Ql \&*
353and
354.Ql ?
355can be used as
Damien Miller450a7a12000-03-26 13:04:51 +1000356wildcards in the patterns.
Damien Miller942da032000-08-18 13:59:06 +1000357Only group names are valid; a numerical group ID isn't recognized.
Damien Miller450a7a12000-03-26 13:04:51 +1000358By default login is allowed regardless of the primary group.
Damien Miller32aa1441999-10-29 09:15:49 +1000359.Pp
360.It Cm DenyUsers
361This keyword can be followed by a number of user names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000362by spaces.
363Login is disallowed for user names that match one of the patterns.
Damien Miller32aa1441999-10-29 09:15:49 +1000364.Ql \&*
365and
366.Ql ?
Damien Miller450a7a12000-03-26 13:04:51 +1000367can be used as wildcards in the patterns.
Damien Miller942da032000-08-18 13:59:06 +1000368Only user names are valid; a numerical user ID isn't recognized.
Damien Miller450a7a12000-03-26 13:04:51 +1000369By default login is allowed regardless of the user name.
Damien Miller0bc1bd82000-11-13 22:57:25 +1100370.It Cm PubkeyAuthentication
371Specifies whether public key authentication is allowed.
Damien Millere247cc42000-05-07 12:03:14 +1000372The default is
373.Dq yes .
374Note that this option applies to protocol version 2 only.
375.It Cm GatewayPorts
376Specifies whether remote hosts are allowed to connect to ports
377forwarded for the client.
378The argument must be
379.Dq yes
380or
381.Dq no .
382The default is
383.Dq no .
Damien Millere247cc42000-05-07 12:03:14 +1000384.It Cm HostKey
Damien Miller0bc1bd82000-11-13 22:57:25 +1100385Specifies the file containing the private host keys (default
Damien Millere247cc42000-05-07 12:03:14 +1000386.Pa /etc/ssh_host_key )
Damien Miller0bc1bd82000-11-13 22:57:25 +1100387used by SSH protocol versions 1 and 2.
Damien Millere247cc42000-05-07 12:03:14 +1000388Note that
389.Nm
Damien Miller0bc1bd82000-11-13 22:57:25 +1100390if this file is group/world-accessible.
391It is possible to have multiple host key files.
392.Dq rsa1
393keys are used for version 1 and
394.Dq dsa
395or
396.Dq rsa
397are used for version 2 of the SSH protocol.
Damien Miller32aa1441999-10-29 09:15:49 +1000398.It Cm IgnoreRhosts
Damien Miller98c7ad62000-03-09 21:27:49 +1100399Specifies that
400.Pa .rhosts
Damien Miller22c77262000-04-13 12:26:34 +1000401and
Damien Miller98c7ad62000-03-09 21:27:49 +1100402.Pa .shosts
403files will not be used in authentication.
Damien Miller32aa1441999-10-29 09:15:49 +1000404.Pa /etc/hosts.equiv
405and
Damien Miller22c77262000-04-13 12:26:34 +1000406.Pa /etc/shosts.equiv
Damien Miller450a7a12000-03-26 13:04:51 +1000407are still used.
Damien Miller22c77262000-04-13 12:26:34 +1000408The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100409.Dq yes .
Damien Miller32265091999-11-12 11:33:04 +1100410.It Cm IgnoreUserKnownHosts
411Specifies whether
412.Nm
413should ignore the user's
414.Pa $HOME/.ssh/known_hosts
415during
416.Cm RhostsRSAAuthentication .
417The default is
418.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000419.It Cm KeepAlive
420Specifies whether the system should send keepalive messages to the
Damien Miller450a7a12000-03-26 13:04:51 +1000421other side.
422If they are sent, death of the connection or crash of one
423of the machines will be properly noticed.
424However, this means that
Damien Miller32aa1441999-10-29 09:15:49 +1000425connections will die if the route is down temporarily, and some people
Damien Miller450a7a12000-03-26 13:04:51 +1000426find it annoying.
Damien Miller30c3d422000-05-09 11:02:59 +1000427On the other hand, if keepalives are not sent,
Damien Miller32aa1441999-10-29 09:15:49 +1000428sessions may hang indefinitely on the server, leaving
429.Dq ghost
430users and consuming server resources.
431.Pp
432The default is
433.Dq yes
434(to send keepalives), and the server will notice
Damien Miller450a7a12000-03-26 13:04:51 +1000435if the network goes down or the client host reboots.
436This avoids infinitely hanging sessions.
Damien Miller32aa1441999-10-29 09:15:49 +1000437.Pp
438To disable keepalives, the value should be set to
439.Dq no
440in both the server and the client configuration files.
441.It Cm KerberosAuthentication
Damien Miller450a7a12000-03-26 13:04:51 +1000442Specifies whether Kerberos authentication is allowed.
443This can be in the form of a Kerberos ticket, or if
Damien Miller32aa1441999-10-29 09:15:49 +1000444.Cm PasswordAuthentication
445is yes, the password provided by the user will be validated through
Damien Miller874d77b2000-10-14 16:23:11 +1100446the Kerberos KDC.
447To use this option, the server needs a
Damien Miller942da032000-08-18 13:59:06 +1000448Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller450a7a12000-03-26 13:04:51 +1000449Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000450.Dq yes .
451.It Cm KerberosOrLocalPasswd
452If set then if password authentication through Kerberos fails then
453the password will be validated via any additional local mechanism
454such as
Damien Miller62cee002000-09-23 17:15:56 +1100455.Pa /etc/passwd .
Damien Miller450a7a12000-03-26 13:04:51 +1000456Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000457.Dq yes .
458.It Cm KerberosTgtPassing
459Specifies whether a Kerberos TGT may be forwarded to the server.
Damien Miller22c77262000-04-13 12:26:34 +1000460Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000461.Dq no ,
462as this only works when the Kerberos KDC is actually an AFS kaserver.
463.It Cm KerberosTicketCleanup
464Specifies whether to automatically destroy the user's ticket cache
Damien Miller450a7a12000-03-26 13:04:51 +1000465file on logout.
466Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000467.Dq yes .
468.It Cm KeyRegenerationInterval
469The server key is automatically regenerated after this many seconds
Damien Miller450a7a12000-03-26 13:04:51 +1000470(if it has been used).
471The purpose of regeneration is to prevent
Damien Miller32aa1441999-10-29 09:15:49 +1000472decrypting captured sessions by later breaking into the machine and
Damien Miller450a7a12000-03-26 13:04:51 +1000473stealing the keys.
474The key is never stored anywhere.
475If the value is 0, the key is never regenerated.
476The default is 3600 (seconds).
Damien Miller32aa1441999-10-29 09:15:49 +1000477.It Cm ListenAddress
478Specifies what local address
479.Nm
480should listen on.
481The default is to listen to all local addresses.
Damien Miller34132e52000-01-14 15:45:46 +1100482Multiple options of this type are permitted.
483Additionally, the
484.Cm Ports
485options must precede this option.
Damien Miller32aa1441999-10-29 09:15:49 +1000486.It Cm LoginGraceTime
487The server disconnects after this time if the user has not
Damien Miller450a7a12000-03-26 13:04:51 +1000488successfully logged in.
489If the value is 0, there is no time limit.
Damien Miller32aa1441999-10-29 09:15:49 +1000490The default is 600 (seconds).
Damien Miller5ce662a1999-11-11 17:57:39 +1100491.It Cm LogLevel
492Gives the verbosity level that is used when logging messages from
493.Nm sshd .
494The possible values are:
Damien Miller95def091999-11-25 00:26:21 +1100495QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
Damien Miller5ce662a1999-11-11 17:57:39 +1100496The default is INFO.
497Logging with level DEBUG violates the privacy of users
498and is not recommended.
Damien Miller37023962000-07-11 17:31:38 +1000499.It Cm MaxStartups
500Specifies the maximum number of concurrent unauthenticated connections to the
501.Nm
502daemon.
503Additional connections will be dropped until authentication succeeds or the
504.Cm LoginGraceTime
505expires for a connection.
506The default is 10.
Damien Miller942da032000-08-18 13:59:06 +1000507.Pp
508Alternatively, random early drop can be enabled by specifying
509the three colon separated values
510.Dq start:rate:full
Damien Miller874d77b2000-10-14 16:23:11 +1100511(e.g., "10:30:60").
Damien Miller942da032000-08-18 13:59:06 +1000512.Nm
513will refuse connection attempts with a probabillity of
514.Dq rate/100
515(30%)
516if there are currently
517.Dq start
518(10)
519unauthenticated connections.
520The probabillity increases linearly and all connection attempts
521are refused if the number of unauthenticated connections reaches
522.Dq full
523(60).
Damien Miller32aa1441999-10-29 09:15:49 +1000524.It Cm PasswordAuthentication
525Specifies whether password authentication is allowed.
526The default is
527.Dq yes .
Damien Miller942da032000-08-18 13:59:06 +1000528Note that this option applies to both protocol versions 1 and 2.
Damien Miller32aa1441999-10-29 09:15:49 +1000529.It Cm PermitEmptyPasswords
530When password authentication is allowed, it specifies whether the
Damien Miller450a7a12000-03-26 13:04:51 +1000531server allows login to accounts with empty password strings.
532The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100533.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000534.It Cm PermitRootLogin
535Specifies whether the root can log in using
536.Xr ssh 1 .
537The argument must be
538.Dq yes ,
539.Dq without-password
540or
541.Dq no .
542The default is
543.Dq yes .
544If this options is set to
545.Dq without-password
546only password authentication is disabled for root.
547.Pp
548Root login with RSA authentication when the
549.Ar command
550option has been
551specified will be allowed regardless of the value of this setting
552(which may be useful for taking remote backups even if root login is
553normally not allowed).
Damien Miller6f83b8e2000-05-02 09:23:45 +1000554.It Cm PidFile
555Specifies the file that contains the process identifier of the
556.Nm
557daemon.
558The default is
559.Pa /var/run/sshd.pid .
Damien Miller32aa1441999-10-29 09:15:49 +1000560.It Cm Port
561Specifies the port number that
562.Nm
Damien Miller450a7a12000-03-26 13:04:51 +1000563listens on.
564The default is 22.
Damien Miller34132e52000-01-14 15:45:46 +1100565Multiple options of this type are permitted.
Damien Miller32aa1441999-10-29 09:15:49 +1000566.It Cm PrintMotd
567Specifies whether
568.Nm
Damien Miller22c77262000-04-13 12:26:34 +1000569should print
Damien Miller32aa1441999-10-29 09:15:49 +1000570.Pa /etc/motd
Damien Miller450a7a12000-03-26 13:04:51 +1000571when a user logs in interactively.
572(On some systems it is also printed by the shell,
Damien Miller32aa1441999-10-29 09:15:49 +1000573.Pa /etc/profile ,
Damien Miller450a7a12000-03-26 13:04:51 +1000574or equivalent.)
575The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000576.Dq yes .
Damien Miller22c77262000-04-13 12:26:34 +1000577.It Cm Protocol
578Specifies the protocol versions
579.Nm
580should support.
581The possible values are
582.Dq 1
583and
584.Dq 2 .
585Multiple versions must be comma-separated.
586The default is
587.Dq 1 .
Damien Miller32aa1441999-10-29 09:15:49 +1000588.It Cm RandomSeed
Damien Miller450a7a12000-03-26 13:04:51 +1000589Obsolete.
590Random number generation uses other techniques.
Damien Miller32aa1441999-10-29 09:15:49 +1000591.It Cm RhostsAuthentication
592Specifies whether authentication using rhosts or /etc/hosts.equiv
Damien Miller450a7a12000-03-26 13:04:51 +1000593files is sufficient.
594Normally, this method should not be permitted because it is insecure.
Damien Miller32aa1441999-10-29 09:15:49 +1000595.Cm RhostsRSAAuthentication
596should be used
597instead, because it performs RSA-based host authentication in addition
598to normal rhosts or /etc/hosts.equiv authentication.
599The default is
600.Dq no .
601.It Cm RhostsRSAAuthentication
602Specifies whether rhosts or /etc/hosts.equiv authentication together
Damien Miller450a7a12000-03-26 13:04:51 +1000603with successful RSA host authentication is allowed.
604The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100605.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000606.It Cm RSAAuthentication
Damien Miller450a7a12000-03-26 13:04:51 +1000607Specifies whether pure RSA authentication is allowed.
608The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000609.Dq yes .
Damien Millere247cc42000-05-07 12:03:14 +1000610Note that this option applies to protocol version 1 only.
Damien Miller32aa1441999-10-29 09:15:49 +1000611.It Cm ServerKeyBits
Damien Miller450a7a12000-03-26 13:04:51 +1000612Defines the number of bits in the server key.
613The minimum value is 512, and the default is 768.
Damien Miller32aa1441999-10-29 09:15:49 +1000614.It Cm SkeyAuthentication
615Specifies whether
Damien Miller22c77262000-04-13 12:26:34 +1000616.Xr skey 1
Damien Miller450a7a12000-03-26 13:04:51 +1000617authentication is allowed.
618The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000619.Dq yes .
620Note that s/key authentication is enabled only if
621.Cm PasswordAuthentication
622is allowed, too.
623.It Cm StrictModes
624Specifies whether
625.Nm
626should check file modes and ownership of the
Damien Miller450a7a12000-03-26 13:04:51 +1000627user's files and home directory before accepting login.
628This is normally desirable because novices sometimes accidentally leave their
629directory or files world-writable.
630The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000631.Dq yes .
Damien Millerf6d9e222000-06-18 14:50:44 +1000632.It Cm Subsystem
Damien Miller874d77b2000-10-14 16:23:11 +1100633Configures an external subsystem (e.g., file transfer daemon).
634Arguments should be a subsystem name and a command to execute upon subsystem
635request.
Damien Miller7b28dc52000-09-05 13:34:53 +1100636The command
637.Xr sftp-server 8
638implements the
639.Dq sftp
640file transfer subsystem.
Damien Millerf6d9e222000-06-18 14:50:44 +1000641By default no subsystems are defined.
642Note that this option applies to protocol version 2 only.
Damien Miller32aa1441999-10-29 09:15:49 +1000643.It Cm SyslogFacility
644Gives the facility code that is used when logging messages from
645.Nm sshd .
646The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
Damien Miller450a7a12000-03-26 13:04:51 +1000647LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
648The default is AUTH.
Damien Miller32aa1441999-10-29 09:15:49 +1000649.It Cm UseLogin
650Specifies whether
651.Xr login 1
Damien Millerd3a18572000-06-07 19:55:44 +1000652is used for interactive login sessions.
653Note that
654.Xr login 1
Damien Miller942da032000-08-18 13:59:06 +1000655is never used for remote command execution.
Damien Miller450a7a12000-03-26 13:04:51 +1000656The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000657.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000658.It Cm X11DisplayOffset
659Specifies the first display number available for
660.Nm sshd Ns 's
Damien Miller450a7a12000-03-26 13:04:51 +1000661X11 forwarding.
662This prevents
Damien Miller32aa1441999-10-29 09:15:49 +1000663.Nm
664from interfering with real X11 servers.
Damien Miller98c7ad62000-03-09 21:27:49 +1100665The default is 10.
Damien Miller396691a2000-01-20 22:44:08 +1100666.It Cm X11Forwarding
Damien Miller450a7a12000-03-26 13:04:51 +1000667Specifies whether X11 forwarding is permitted.
668The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100669.Dq no .
Damien Miller396691a2000-01-20 22:44:08 +1100670Note that disabling X11 forwarding does not improve security in any
671way, as users can always install their own forwarders.
Damien Millerd3a18572000-06-07 19:55:44 +1000672.It Cm XAuthLocation
673Specifies the location of the
674.Xr xauth 1
675program.
676The default is
677.Pa /usr/X11R6/bin/xauth .
Damien Miller32aa1441999-10-29 09:15:49 +1000678.El
679.Sh LOGIN PROCESS
680When a user successfully logs in,
681.Nm
682does the following:
683.Bl -enum -offset indent
684.It
685If the login is on a tty, and no command has been specified,
Damien Miller22c77262000-04-13 12:26:34 +1000686prints last login time and
Damien Miller32aa1441999-10-29 09:15:49 +1000687.Pa /etc/motd
688(unless prevented in the configuration file or by
689.Pa $HOME/.hushlogin ;
690see the
Damien Miller22c77262000-04-13 12:26:34 +1000691.Sx FILES
Damien Miller32aa1441999-10-29 09:15:49 +1000692section).
693.It
694If the login is on a tty, records login time.
695.It
696Checks
697.Pa /etc/nologin ;
698if it exists, prints contents and quits
699(unless root).
700.It
701Changes to run with normal user privileges.
702.It
703Sets up basic environment.
704.It
705Reads
706.Pa $HOME/.ssh/environment
707if it exists.
708.It
709Changes to user's home directory.
710.It
711If
712.Pa $HOME/.ssh/rc
713exists, runs it; else if
Damien Miller886c63a2000-01-20 23:13:36 +1100714.Pa /etc/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +1000715exists, runs
Damien Miller450a7a12000-03-26 13:04:51 +1000716it; otherwise runs xauth.
717The
Damien Miller32aa1441999-10-29 09:15:49 +1000718.Dq rc
719files are given the X11
720authentication protocol and cookie in standard input.
721.It
722Runs user's shell or command.
723.El
724.Sh AUTHORIZED_KEYS FILE FORMAT
Damien Miller22c77262000-04-13 12:26:34 +1000725The
Damien Miller32aa1441999-10-29 09:15:49 +1000726.Pa $HOME/.ssh/authorized_keys
727file lists the RSA keys that are
Damien Millere247cc42000-05-07 12:03:14 +1000728permitted for RSA authentication in SSH protocols 1.3 and 1.5
Damien Miller30c3d422000-05-09 11:02:59 +1000729Similarly, the
Damien Millere247cc42000-05-07 12:03:14 +1000730.Pa $HOME/.ssh/authorized_keys2
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000731file lists the DSA and RSA keys that are
732permitted for public key authentication (PubkeyAuthentication)
733in SSH protocol 2.0.
734.Pp
Damien Miller450a7a12000-03-26 13:04:51 +1000735Each line of the file contains one
Damien Miller32aa1441999-10-29 09:15:49 +1000736key (empty lines and lines starting with a
737.Ql #
738are ignored as
Damien Miller450a7a12000-03-26 13:04:51 +1000739comments).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000740Each RSA public key consists of the following fields, separated by
Damien Miller450a7a12000-03-26 13:04:51 +1000741spaces: options, bits, exponent, modulus, comment.
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000742Each protocol version 2 public key consists of:
743options, keytype, base64 encoded key, comment.
744The options fields
745are optional; its presence is determined by whether the line starts
Damien Miller32aa1441999-10-29 09:15:49 +1000746with a number or not (the option field never starts with a number).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000747The bits, exponent, modulus and comment fields give the RSA key for
748protocol version 1; the
Damien Miller32aa1441999-10-29 09:15:49 +1000749comment field is not used for anything (but may be convenient for the
750user to identify the key).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000751For protocol version 2 the keytype is
752.Dq ssh-dss
753or
754.Dq ssh-rsa .
Damien Miller32aa1441999-10-29 09:15:49 +1000755.Pp
756Note that lines in this file are usually several hundred bytes long
Damien Miller450a7a12000-03-26 13:04:51 +1000757(because of the size of the RSA key modulus).
758You don't want to type them in; instead, copy the
Damien Miller32aa1441999-10-29 09:15:49 +1000759.Pa identity.pub
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000760or the
761.Pa id_dsa.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000762file and edit it.
763.Pp
Damien Miller942da032000-08-18 13:59:06 +1000764The options (if present) consist of comma-separated option
Damien Miller450a7a12000-03-26 13:04:51 +1000765specifications.
766No spaces are permitted, except within double quotes.
Damien Miller32aa1441999-10-29 09:15:49 +1000767The following option specifications are supported:
768.Bl -tag -width Ds
769.It Cm from="pattern-list"
770Specifies that in addition to RSA authentication, the canonical name
771of the remote host must be present in the comma-separated list of
Damien Miller450a7a12000-03-26 13:04:51 +1000772patterns
773.Pf ( Ql *
774and
775.Ql ?
776serve as wildcards).
777The list may also contain
778patterns negated by prefixing them with
779.Ql ! ;
780if the canonical host name matches a negated pattern, the key is not accepted.
781The purpose
Damien Miller32aa1441999-10-29 09:15:49 +1000782of this option is to optionally increase security: RSA authentication
783by itself does not trust the network or name servers or anything (but
784the key); however, if somebody somehow steals the key, the key
Damien Miller450a7a12000-03-26 13:04:51 +1000785permits an intruder to log in from anywhere in the world.
786This additional option makes using a stolen key more difficult (name
Damien Miller32aa1441999-10-29 09:15:49 +1000787servers and/or routers would have to be compromised in addition to
788just the key).
789.It Cm command="command"
790Specifies that the command is executed whenever this key is used for
Damien Miller450a7a12000-03-26 13:04:51 +1000791authentication.
792The command supplied by the user (if any) is ignored.
Damien Miller32aa1441999-10-29 09:15:49 +1000793The command is run on a pty if the connection requests a pty;
Damien Miller450a7a12000-03-26 13:04:51 +1000794otherwise it is run without a tty.
795A quote may be included in the command by quoting it with a backslash.
796This option might be useful
797to restrict certain RSA keys to perform just a specific operation.
798An example might be a key that permits remote backups but nothing else.
Damien Miller30c3d422000-05-09 11:02:59 +1000799Note that the client may specify TCP/IP and/or X11
800forwarding unless they are explicitly prohibited.
Damien Miller32aa1441999-10-29 09:15:49 +1000801.It Cm environment="NAME=value"
802Specifies that the string is to be added to the environment when
Damien Miller450a7a12000-03-26 13:04:51 +1000803logging in using this key.
804Environment variables set this way
805override other default environment values.
806Multiple options of this type are permitted.
Damien Miller32aa1441999-10-29 09:15:49 +1000807.It Cm no-port-forwarding
808Forbids TCP/IP forwarding when this key is used for authentication.
Damien Miller450a7a12000-03-26 13:04:51 +1000809Any port forward requests by the client will return an error.
810This might be used, e.g., in connection with the
Damien Miller32aa1441999-10-29 09:15:49 +1000811.Cm command
812option.
813.It Cm no-X11-forwarding
814Forbids X11 forwarding when this key is used for authentication.
815Any X11 forward requests by the client will return an error.
816.It Cm no-agent-forwarding
817Forbids authentication agent forwarding when this key is used for
818authentication.
819.It Cm no-pty
820Prevents tty allocation (a request to allocate a pty will fail).
821.El
822.Ss Examples
8231024 33 12121.\|.\|.\|312314325 ylo@foo.bar
824.Pp
825from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
826.Pp
827command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
828.Sh SSH_KNOWN_HOSTS FILE FORMAT
Damien Miller22c77262000-04-13 12:26:34 +1000829The
Damien Millere247cc42000-05-07 12:03:14 +1000830.Pa /etc/ssh_known_hosts ,
831.Pa /etc/ssh_known_hosts2 ,
832.Pa $HOME/.ssh/known_hosts ,
Damien Miller22c77262000-04-13 12:26:34 +1000833and
Damien Millere247cc42000-05-07 12:03:14 +1000834.Pa $HOME/.ssh/known_hosts2
Damien Miller450a7a12000-03-26 13:04:51 +1000835files contain host public keys for all known hosts.
836The global file should
837be prepared by the administrator (optional), and the per-user file is
Damien Miller942da032000-08-18 13:59:06 +1000838maintained automatically: whenever the user connects from an unknown host
Damien Miller450a7a12000-03-26 13:04:51 +1000839its key is added to the per-user file.
Damien Miller32aa1441999-10-29 09:15:49 +1000840.Pp
841Each line in these files contains the following fields: hostnames,
Damien Miller450a7a12000-03-26 13:04:51 +1000842bits, exponent, modulus, comment.
843The fields are separated by spaces.
Damien Miller32aa1441999-10-29 09:15:49 +1000844.Pp
845Hostnames is a comma-separated list of patterns ('*' and '?' act as
846wildcards); each pattern in turn is matched against the canonical host
847name (when authenticating a client) or against the user-supplied
Damien Miller450a7a12000-03-26 13:04:51 +1000848name (when authenticating a server).
849A pattern may also be preceded by
Damien Miller32aa1441999-10-29 09:15:49 +1000850.Ql !
851to indicate negation: if the host name matches a negated
852pattern, it is not accepted (by that line) even if it matched another
853pattern on the line.
854.Pp
Damien Millere247cc42000-05-07 12:03:14 +1000855Bits, exponent, and modulus are taken directly from the RSA host key; they
Damien Miller32aa1441999-10-29 09:15:49 +1000856can be obtained, e.g., from
Damien Miller886c63a2000-01-20 23:13:36 +1100857.Pa /etc/ssh_host_key.pub .
Damien Miller32aa1441999-10-29 09:15:49 +1000858The optional comment field continues to the end of the line, and is not used.
859.Pp
860Lines starting with
861.Ql #
862and empty lines are ignored as comments.
863.Pp
864When performing host authentication, authentication is accepted if any
Damien Miller450a7a12000-03-26 13:04:51 +1000865matching line has the proper key.
866It is thus permissible (but not
Damien Miller32aa1441999-10-29 09:15:49 +1000867recommended) to have several lines or different host keys for the same
Damien Miller450a7a12000-03-26 13:04:51 +1000868names.
869This will inevitably happen when short forms of host names
870from different domains are put in the file.
871It is possible
Damien Miller32aa1441999-10-29 09:15:49 +1000872that the files contain conflicting information; authentication is
873accepted if valid information can be found from either file.
874.Pp
875Note that the lines in these files are typically hundreds of characters
876long, and you definitely don't want to type in the host keys by hand.
877Rather, generate them by a script
Damien Miller22c77262000-04-13 12:26:34 +1000878or by taking
Damien Miller886c63a2000-01-20 23:13:36 +1100879.Pa /etc/ssh_host_key.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000880and adding the host names at the front.
881.Ss Examples
882closenet,closenet.hut.fi,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
883.Sh FILES
884.Bl -tag -width Ds
Damien Miller886c63a2000-01-20 23:13:36 +1100885.It Pa /etc/sshd_config
Damien Miller32aa1441999-10-29 09:15:49 +1000886Contains configuration data for
887.Nm sshd .
888This file should be writable by root only, but it is recommended
889(though not necessary) that it be world-readable.
Damien Miller886c63a2000-01-20 23:13:36 +1100890.It Pa /etc/ssh_host_key
Damien Miller32aa1441999-10-29 09:15:49 +1000891Contains the private part of the host key.
892This file should only be owned by root, readable only by root, and not
893accessible to others.
894Note that
895.Nm
896does not start if this file is group/world-accessible.
Damien Miller886c63a2000-01-20 23:13:36 +1100897.It Pa /etc/ssh_host_key.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000898Contains the public part of the host key.
899This file should be world-readable but writable only by
Damien Miller450a7a12000-03-26 13:04:51 +1000900root.
901Its contents should match the private part.
902This file is not
Damien Miller32aa1441999-10-29 09:15:49 +1000903really used for anything; it is only provided for the convenience of
904the user so its contents can be copied to known hosts files.
905These two files are created using
906.Xr ssh-keygen 1 .
Damien Millere39cacc2000-11-29 12:18:44 +1100907.It Pa /etc/primes
908Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
Damien Miller886c63a2000-01-20 23:13:36 +1100909.It Pa /var/run/sshd.pid
Damien Miller32aa1441999-10-29 09:15:49 +1000910Contains the process ID of the
911.Nm
912listening for connections (if there are several daemons running
913concurrently for different ports, this contains the pid of the one
Damien Miller450a7a12000-03-26 13:04:51 +1000914started last).
Damien Miller942da032000-08-18 13:59:06 +1000915The content of this file is not sensitive; it can be world-readable.
Damien Miller32aa1441999-10-29 09:15:49 +1000916.It Pa $HOME/.ssh/authorized_keys
917Lists the RSA keys that can be used to log into the user's account.
918This file must be readable by root (which may on some machines imply
919it being world-readable if the user's home directory resides on an NFS
Damien Miller450a7a12000-03-26 13:04:51 +1000920volume).
921It is recommended that it not be accessible by others.
922The format of this file is described above.
Damien Millere247cc42000-05-07 12:03:14 +1000923Users will place the contents of their
924.Pa identity.pub
925files into this file, as described in
926.Xr ssh-keygen 1 .
927.It Pa $HOME/.ssh/authorized_keys2
928Lists the DSA keys that can be used to log into the user's account.
929This file must be readable by root (which may on some machines imply
930it being world-readable if the user's home directory resides on an NFS
931volume).
932It is recommended that it not be accessible by others.
933The format of this file is described above.
934Users will place the contents of their
935.Pa id_dsa.pub
936files into this file, as described in
937.Xr ssh-keygen 1 .
Damien Miller886c63a2000-01-20 23:13:36 +1100938.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
Damien Miller5ce662a1999-11-11 17:57:39 +1100939These files are consulted when using rhosts with RSA host
Damien Miller450a7a12000-03-26 13:04:51 +1000940authentication to check the public key of the host.
941The key must be listed in one of these files to be accepted.
Damien Miller33e511e1999-11-11 11:43:13 +1100942The client uses the same files
Damien Miller942da032000-08-18 13:59:06 +1000943to verify that the remote host is the one it intended to connect.
Damien Miller450a7a12000-03-26 13:04:51 +1000944These files should be writable only by root/the owner.
Damien Miller886c63a2000-01-20 23:13:36 +1100945.Pa /etc/ssh_known_hosts
Damien Miller32aa1441999-10-29 09:15:49 +1000946should be world-readable, and
947.Pa $HOME/.ssh/known_hosts
948can but need not be world-readable.
949.It Pa /etc/nologin
Damien Miller22c77262000-04-13 12:26:34 +1000950If this file exists,
Damien Miller32aa1441999-10-29 09:15:49 +1000951.Nm
Damien Miller450a7a12000-03-26 13:04:51 +1000952refuses to let anyone except root log in.
953The contents of the file
Damien Miller32aa1441999-10-29 09:15:49 +1000954are displayed to anyone trying to log in, and non-root connections are
Damien Miller450a7a12000-03-26 13:04:51 +1000955refused.
956The file should be world-readable.
Damien Miller32aa1441999-10-29 09:15:49 +1000957.It Pa /etc/hosts.allow, /etc/hosts.deny
958If compiled with
959.Sy LIBWRAP
960support, tcp-wrappers access controls may be defined here as described in
961.Xr hosts_access 5 .
962.It Pa $HOME/.rhosts
963This file contains host-username pairs, separated by a space, one per
Damien Miller450a7a12000-03-26 13:04:51 +1000964line.
965The given user on the corresponding host is permitted to log in
966without password.
967The same file is used by rlogind and rshd.
Damien Miller32aa1441999-10-29 09:15:49 +1000968The file must
969be writable only by the user; it is recommended that it not be
970accessible by others.
971.Pp
Damien Miller450a7a12000-03-26 13:04:51 +1000972If is also possible to use netgroups in the file.
973Either host or user
Damien Miller32aa1441999-10-29 09:15:49 +1000974name may be of the form +@groupname to specify all hosts or all users
975in the group.
976.It Pa $HOME/.shosts
977For ssh,
978this file is exactly the same as for
979.Pa .rhosts .
980However, this file is
981not used by rlogin and rshd, so using this permits access using SSH only.
Damien Miller942da032000-08-18 13:59:06 +1000982.It Pa /etc/hosts.equiv
Damien Miller32aa1441999-10-29 09:15:49 +1000983This file is used during
984.Pa .rhosts
Damien Miller450a7a12000-03-26 13:04:51 +1000985authentication.
986In the simplest form, this file contains host names, one per line.
987Users on
Damien Miller32aa1441999-10-29 09:15:49 +1000988those hosts are permitted to log in without a password, provided they
Damien Miller450a7a12000-03-26 13:04:51 +1000989have the same user name on both machines.
990The host name may also be
Damien Miller32aa1441999-10-29 09:15:49 +1000991followed by a user name; such users are permitted to log in as
992.Em any
Damien Miller450a7a12000-03-26 13:04:51 +1000993user on this machine (except root).
994Additionally, the syntax
Damien Miller32aa1441999-10-29 09:15:49 +1000995.Dq +@group
Damien Miller450a7a12000-03-26 13:04:51 +1000996can be used to specify netgroups.
997Negated entries start with
Damien Miller32aa1441999-10-29 09:15:49 +1000998.Ql \&- .
999.Pp
1000If the client host/user is successfully matched in this file, login is
1001automatically permitted provided the client and server user names are the
Damien Miller450a7a12000-03-26 13:04:51 +10001002same.
1003Additionally, successful RSA host authentication is normally required.
1004This file must be writable only by root; it is recommended
Damien Miller32aa1441999-10-29 09:15:49 +10001005that it be world-readable.
1006.Pp
1007.Sy "Warning: It is almost never a good idea to use user names in"
1008.Pa hosts.equiv .
1009Beware that it really means that the named user(s) can log in as
1010.Em anybody ,
1011which includes bin, daemon, adm, and other accounts that own critical
Damien Miller450a7a12000-03-26 13:04:51 +10001012binaries and directories.
1013Using a user name practically grants the user root access.
1014The only valid use for user names that I can think
Damien Miller32aa1441999-10-29 09:15:49 +10001015of is in negative entries.
1016.Pp
1017Note that this warning also applies to rsh/rlogin.
Damien Miller886c63a2000-01-20 23:13:36 +11001018.It Pa /etc/shosts.equiv
Damien Miller32aa1441999-10-29 09:15:49 +10001019This is processed exactly as
1020.Pa /etc/hosts.equiv .
1021However, this file may be useful in environments that want to run both
1022rsh/rlogin and ssh.
1023.It Pa $HOME/.ssh/environment
Damien Miller450a7a12000-03-26 13:04:51 +10001024This file is read into the environment at login (if it exists).
1025It can only contain empty lines, comment lines (that start with
Damien Miller32aa1441999-10-29 09:15:49 +10001026.Ql # ) ,
Damien Miller450a7a12000-03-26 13:04:51 +10001027and assignment lines of the form name=value.
1028The file should be writable
Damien Miller32aa1441999-10-29 09:15:49 +10001029only by the user; it need not be readable by anyone else.
1030.It Pa $HOME/.ssh/rc
1031If this file exists, it is run with /bin/sh after reading the
Damien Miller450a7a12000-03-26 13:04:51 +10001032environment files but before starting the user's shell or command.
1033If X11 spoofing is in use, this will receive the "proto cookie" pair in
Damien Miller32aa1441999-10-29 09:15:49 +10001034standard input (and
1035.Ev DISPLAY
Damien Miller450a7a12000-03-26 13:04:51 +10001036in environment).
1037This must call
Damien Miller32aa1441999-10-29 09:15:49 +10001038.Xr xauth 1
1039in that case.
1040.Pp
1041The primary purpose of this file is to run any initialization routines
1042which may be needed before the user's home directory becomes
1043accessible; AFS is a particular example of such an environment.
1044.Pp
1045This file will probably contain some initialization code followed by
1046something similar to: "if read proto cookie; then echo add $DISPLAY
1047$proto $cookie | xauth -q -; fi".
1048.Pp
1049If this file does not exist,
Damien Miller886c63a2000-01-20 23:13:36 +11001050.Pa /etc/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +10001051is run, and if that
1052does not exist either, xauth is used to store the cookie.
1053.Pp
1054This file should be writable only by the user, and need not be
1055readable by anyone else.
Damien Miller886c63a2000-01-20 23:13:36 +11001056.It Pa /etc/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +10001057Like
1058.Pa $HOME/.ssh/rc .
1059This can be used to specify
Damien Miller450a7a12000-03-26 13:04:51 +10001060machine-specific login-time initializations globally.
1061This file should be writable only by root, and should be world-readable.
Damien Miller37023962000-07-11 17:31:38 +10001062.El
Damien Miller0bc1bd82000-11-13 22:57:25 +11001063.Sh AUTHORS
Damien Miller32aa1441999-10-29 09:15:49 +10001064OpenSSH
Damien Miller98c7ad62000-03-09 21:27:49 +11001065is a derivative of the original (free) ssh 1.2.12 release by Tatu Ylonen,
Damien Miller450a7a12000-03-26 13:04:51 +10001066but with bugs removed and newer features re-added.
1067Rapidly after the
Damien Miller98c7ad62000-03-09 21:27:49 +110010681.2.12 release, newer versions of the original ssh bore successively
1069more restrictive licenses, and thus demand for a free version was born.
Damien Millere247cc42000-05-07 12:03:14 +10001070.Pp
Damien Miller98c7ad62000-03-09 21:27:49 +11001071This version of OpenSSH
Damien Miller32aa1441999-10-29 09:15:49 +10001072.Bl -bullet
1073.It
Damien Millere4340be2000-09-16 13:29:08 +11001074has all components of a restrictive nature (i.e., patents, see
Ben Lindstrom4dccfa52000-12-28 16:40:05 +00001075.Xr ssl 8 )
Damien Miller32aa1441999-10-29 09:15:49 +10001076directly removed from the source code; any licensed or patented components
1077are chosen from
1078external libraries.
1079.It
Damien Millere247cc42000-05-07 12:03:14 +10001080has been updated to support SSH protocol 1.5 and 2, making it compatible with
1081all other SSH clients and servers.
Damien Miller32aa1441999-10-29 09:15:49 +10001082.It
Damien Miller22c77262000-04-13 12:26:34 +10001083contains added support for
Damien Miller32aa1441999-10-29 09:15:49 +10001084.Xr kerberos 8
1085authentication and ticket passing.
1086.It
1087supports one-time password authentication with
1088.Xr skey 1 .
1089.El
Damien Millere247cc42000-05-07 12:03:14 +10001090.Pp
1091OpenSSH has been created by Aaron Campbell, Bob Beck, Markus Friedl,
1092Niels Provos, Theo de Raadt, and Dug Song.
1093.Pp
1094The support for SSH protocol 2 was written by Markus Friedl.
Damien Miller32aa1441999-10-29 09:15:49 +10001095.Sh SEE ALSO
Damien Miller32aa1441999-10-29 09:15:49 +10001096.Xr scp 1 ,
Damien Miller7b28dc52000-09-05 13:34:53 +11001097.Xr sftp-server 8 ,
Damien Miller32aa1441999-10-29 09:15:49 +10001098.Xr ssh 1 ,
1099.Xr ssh-add 1 ,
1100.Xr ssh-agent 1 ,
1101.Xr ssh-keygen 1 ,
Ben Lindstrom4dccfa52000-12-28 16:40:05 +00001102.Xr ssl 8 ,
Damien Millerb38eff82000-04-01 11:09:21 +10001103.Xr rlogin 1 ,
1104.Xr rsh 1