blob: cd2a8e962cb004437571ee16653c4a60729291b5 [file] [log] [blame]
Damien Miller32aa1441999-10-29 09:15:49 +10001.\" -*- nroff -*-
2.\"
Damien Miller32aa1441999-10-29 09:15:49 +10003.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
Damien Miller32aa1441999-10-29 09:15:49 +10004.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
Damien Millere4340be2000-09-16 13:29:08 +11007.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
Damien Miller32aa1441999-10-29 09:15:49 +100012.\"
Damien Millere4340be2000-09-16 13:29:08 +110013.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
Damien Miller32aa1441999-10-29 09:15:49 +100036.\"
37.Dd September 25, 1999
38.Dt SSHD 8
39.Os
40.Sh NAME
41.Nm sshd
42.Nd secure shell daemon
43.Sh SYNOPSIS
44.Nm sshd
Damien Miller34132e52000-01-14 15:45:46 +110045.Op Fl diqQ46
Damien Miller32aa1441999-10-29 09:15:49 +100046.Op Fl b Ar bits
47.Op Fl f Ar config_file
48.Op Fl g Ar login_grace_time
49.Op Fl h Ar host_key_file
50.Op Fl k Ar key_gen_time
51.Op Fl p Ar port
Damien Miller942da032000-08-18 13:59:06 +100052.Op Fl u Ar len
Damien Miller95def091999-11-25 00:26:21 +110053.Op Fl V Ar client_protocol_id
Damien Miller22c77262000-04-13 12:26:34 +100054.Sh DESCRIPTION
Damien Miller32aa1441999-10-29 09:15:49 +100055.Nm
Damien Miller22c77262000-04-13 12:26:34 +100056(Secure Shell Daemon) is the daemon program for
Damien Miller32aa1441999-10-29 09:15:49 +100057.Xr ssh 1 .
Damien Miller35dabd02000-05-01 21:10:33 +100058Together these programs replace rlogin and rsh, and
Damien Miller32aa1441999-10-29 09:15:49 +100059provide secure encrypted communications between two untrusted hosts
Damien Miller450a7a12000-03-26 13:04:51 +100060over an insecure network.
61The programs are intended to be as easy to
Damien Miller32aa1441999-10-29 09:15:49 +100062install and use as possible.
63.Pp
64.Nm
Damien Miller450a7a12000-03-26 13:04:51 +100065is the daemon that listens for connections from clients.
Damien Miller22c77262000-04-13 12:26:34 +100066It is normally started at boot from
Damien Miller32aa1441999-10-29 09:15:49 +100067.Pa /etc/rc .
68It forks a new
Damien Miller450a7a12000-03-26 13:04:51 +100069daemon for each incoming connection.
70The forked daemons handle
Damien Miller32aa1441999-10-29 09:15:49 +100071key exchange, encryption, authentication, command execution,
72and data exchange.
Damien Millere247cc42000-05-07 12:03:14 +100073This implementation of
74.Nm
75supports both SSH protocol version 1 and 2 simultaneously.
Damien Miller32aa1441999-10-29 09:15:49 +100076.Nm
Damien Miller450a7a12000-03-26 13:04:51 +100077works as follows.
Damien Millere247cc42000-05-07 12:03:14 +100078.Pp
79.Ss SSH protocol version 1
80.Pp
Damien Miller450a7a12000-03-26 13:04:51 +100081Each host has a host-specific RSA key
82(normally 1024 bits) used to identify the host.
83Additionally, when
Damien Miller32aa1441999-10-29 09:15:49 +100084the daemon starts, it generates a server RSA key (normally 768 bits).
85This key is normally regenerated every hour if it has been used, and
86is never stored on disk.
87.Pp
Damien Miller35dabd02000-05-01 21:10:33 +100088Whenever a client connects the daemon responds with its public
89host and server keys.
Damien Miller450a7a12000-03-26 13:04:51 +100090The client compares the
Damien Millere247cc42000-05-07 12:03:14 +100091RSA host key against its own database to verify that it has not changed.
Damien Miller450a7a12000-03-26 13:04:51 +100092The client then generates a 256 bit random number.
93It encrypts this
Damien Miller32aa1441999-10-29 09:15:49 +100094random number using both the host key and the server key, and sends
Damien Miller450a7a12000-03-26 13:04:51 +100095the encrypted number to the server.
Damien Miller35dabd02000-05-01 21:10:33 +100096Both sides then use this
Damien Miller32aa1441999-10-29 09:15:49 +100097random number as a session key which is used to encrypt all further
Damien Miller450a7a12000-03-26 13:04:51 +100098communications in the session.
99The rest of the session is encrypted
Damien Miller35dabd02000-05-01 21:10:33 +1000100using a conventional cipher, currently Blowfish or 3DES, with 3DES
Damien Millerb38eff82000-04-01 11:09:21 +1000101being used by default.
Damien Miller450a7a12000-03-26 13:04:51 +1000102The client selects the encryption algorithm
Damien Miller32aa1441999-10-29 09:15:49 +1000103to use from those offered by the server.
104.Pp
Damien Miller450a7a12000-03-26 13:04:51 +1000105Next, the server and the client enter an authentication dialog.
106The client tries to authenticate itself using
Damien Miller32aa1441999-10-29 09:15:49 +1000107.Pa .rhosts
108authentication,
109.Pa .rhosts
110authentication combined with RSA host
111authentication, RSA challenge-response authentication, or password
112based authentication.
113.Pp
114Rhosts authentication is normally disabled
115because it is fundamentally insecure, but can be enabled in the server
Damien Miller450a7a12000-03-26 13:04:51 +1000116configuration file if desired.
117System security is not improved unless
Damien Miller32aa1441999-10-29 09:15:49 +1000118.Xr rshd 8 ,
119.Xr rlogind 8 ,
120.Xr rexecd 8 ,
121and
122.Xr rexd 8
123are disabled (thus completely disabling
124.Xr rlogin 1
125and
126.Xr rsh 1
Damien Miller35dabd02000-05-01 21:10:33 +1000127into the machine).
Damien Miller32aa1441999-10-29 09:15:49 +1000128.Pp
Damien Millere247cc42000-05-07 12:03:14 +1000129.Ss SSH protocol version 2
130.Pp
Damien Miller942da032000-08-18 13:59:06 +1000131Version 2 works similarly:
Damien Millere247cc42000-05-07 12:03:14 +1000132Each host has a host-specific DSA key used to identify the host.
133However, when the daemon starts, it does not generate a server key.
134Forward security is provided through a Diffie-Hellman key agreement.
135This key agreement results in a shared session key.
136The rest of the session is encrypted
137using a symmetric cipher, currently
138Blowfish, 3DES or CAST128 in CBC mode or Arcfour.
139The client selects the encryption algorithm
140to use from those offered by the server.
141Additionally, session integrity is provided
Damien Miller30c3d422000-05-09 11:02:59 +1000142through a cryptographic message authentication code
Damien Millere247cc42000-05-07 12:03:14 +1000143(hmac-sha1 or hmac-md5).
144.Pp
145Protocol version 2 provides a public key based
146user authentication method (DSAAuthentication)
147and conventional password authentication.
148.Pp
149.Ss Command execution and data forwarding
150.Pp
Damien Miller32aa1441999-10-29 09:15:49 +1000151If the client successfully authenticates itself, a dialog for
Damien Miller450a7a12000-03-26 13:04:51 +1000152preparing the session is entered.
153At this time the client may request
Damien Miller32aa1441999-10-29 09:15:49 +1000154things like allocating a pseudo-tty, forwarding X11 connections,
155forwarding TCP/IP connections, or forwarding the authentication agent
156connection over the secure channel.
157.Pp
158Finally, the client either requests a shell or execution of a command.
Damien Miller450a7a12000-03-26 13:04:51 +1000159The sides then enter session mode.
160In this mode, either side may send
Damien Miller32aa1441999-10-29 09:15:49 +1000161data at any time, and such data is forwarded to/from the shell or
162command on the server side, and the user terminal in the client side.
163.Pp
164When the user program terminates and all forwarded X11 and other
165connections have been closed, the server sends command exit status to
166the client, and both sides exit.
167.Pp
168.Nm
169can be configured using command-line options or a configuration
Damien Miller450a7a12000-03-26 13:04:51 +1000170file.
171Command-line options override values specified in the
Damien Miller32aa1441999-10-29 09:15:49 +1000172configuration file.
173.Pp
Damien Miller6162d121999-11-21 13:23:52 +1100174.Nm
175rereads its configuration file when it receives a hangup signal,
176.Dv SIGHUP .
177.Pp
Damien Miller32aa1441999-10-29 09:15:49 +1000178The options are as follows:
179.Bl -tag -width Ds
180.It Fl b Ar bits
181Specifies the number of bits in the server key (default 768).
182.Pp
183.It Fl d
Damien Miller450a7a12000-03-26 13:04:51 +1000184Debug mode.
185The server sends verbose debug output to the system
186log, and does not put itself in the background.
187The server also will not fork and will only process one connection.
188This option is only intended for debugging for the server.
Damien Millere4340be2000-09-16 13:29:08 +1100189Multiple -d options increases the debugging level. Maximum is 3.
Damien Miller32aa1441999-10-29 09:15:49 +1000190.It Fl f Ar configuration_file
Damien Miller450a7a12000-03-26 13:04:51 +1000191Specifies the name of the configuration file.
192The default is
Damien Miller886c63a2000-01-20 23:13:36 +1100193.Pa /etc/sshd_config .
Damien Miller32aa1441999-10-29 09:15:49 +1000194.Nm
195refuses to start if there is no configuration file.
196.It Fl g Ar login_grace_time
197Gives the grace time for clients to authenticate themselves (default
Damien Miller450a7a12000-03-26 13:04:51 +1000198300 seconds).
199If the client fails to authenticate the user within
200this many seconds, the server disconnects and exits.
201A value of zero indicates no limit.
Damien Miller32aa1441999-10-29 09:15:49 +1000202.It Fl h Ar host_key_file
Damien Millere247cc42000-05-07 12:03:14 +1000203Specifies the file from which the RSA host key is read (default
Damien Miller886c63a2000-01-20 23:13:36 +1100204.Pa /etc/ssh_host_key ) .
Damien Miller32aa1441999-10-29 09:15:49 +1000205This option must be given if
206.Nm
207is not run as root (as the normal
208host file is normally not readable by anyone but root).
209.It Fl i
210Specifies that
211.Nm
Damien Miller22c77262000-04-13 12:26:34 +1000212is being run from inetd.
Damien Miller32aa1441999-10-29 09:15:49 +1000213.Nm
214is normally not run
215from inetd because it needs to generate the server key before it can
Damien Miller450a7a12000-03-26 13:04:51 +1000216respond to the client, and this may take tens of seconds.
217Clients would have to wait too long if the key was regenerated every time.
Damien Miller7684ee12000-03-17 23:40:15 +1100218However, with small key sizes (e.g., 512) using
Damien Miller32aa1441999-10-29 09:15:49 +1000219.Nm
220from inetd may
221be feasible.
222.It Fl k Ar key_gen_time
223Specifies how often the server key is regenerated (default 3600
Damien Miller450a7a12000-03-26 13:04:51 +1000224seconds, or one hour).
225The motivation for regenerating the key fairly
Damien Miller32aa1441999-10-29 09:15:49 +1000226often is that the key is not stored anywhere, and after about an hour,
227it becomes impossible to recover the key for decrypting intercepted
228communications even if the machine is cracked into or physically
Damien Miller450a7a12000-03-26 13:04:51 +1000229seized.
230A value of zero indicates that the key will never be regenerated.
Damien Miller32aa1441999-10-29 09:15:49 +1000231.It Fl p Ar port
232Specifies the port on which the server listens for connections
233(default 22).
234.It Fl q
Damien Miller450a7a12000-03-26 13:04:51 +1000235Quiet mode.
236Nothing is sent to the system log.
237Normally the beginning,
Damien Miller32aa1441999-10-29 09:15:49 +1000238authentication, and termination of each connection is logged.
Damien Miller942da032000-08-18 13:59:06 +1000239.It Fl u Ar len
240This option is used to specify the size of the field
241in the
242.Li utmp
243structure that holds the remote host name.
244If the resolved host name is longer than
245.Ar len ,
246the dotted decimal value will be used instead.
247This allows hosts with very long host names that
248overflow this field to still be uniquely identified.
249Specifying
250.Fl u0
251indicates that only dotted decimal addresses
252should be put into the
253.Pa utmp
254file.
Damien Miller32aa1441999-10-29 09:15:49 +1000255.It Fl Q
256Do not print an error message if RSA support is missing.
Damien Miller95def091999-11-25 00:26:21 +1100257.It Fl V Ar client_protocol_id
258SSH2 compatibility mode.
Damien Miller35dabd02000-05-01 21:10:33 +1000259When this option is specified
Damien Miller95def091999-11-25 00:26:21 +1100260.Nm
Damien Miller35dabd02000-05-01 21:10:33 +1000261assumes the client has sent the supplied version string
Damien Miller95def091999-11-25 00:26:21 +1100262and skips the
263Protocol Version Identification Exchange.
Damien Miller34132e52000-01-14 15:45:46 +1100264.It Fl 4
265Forces
266.Nm
267to use IPv4 addresses only.
268.It Fl 6
269Forces
270.Nm
271to use IPv6 addresses only.
Damien Miller32aa1441999-10-29 09:15:49 +1000272.El
273.Sh CONFIGURATION FILE
274.Nm
Damien Miller22c77262000-04-13 12:26:34 +1000275reads configuration data from
Damien Miller886c63a2000-01-20 23:13:36 +1100276.Pa /etc/sshd_config
Damien Miller32aa1441999-10-29 09:15:49 +1000277(or the file specified with
278.Fl f
Damien Miller450a7a12000-03-26 13:04:51 +1000279on the command line).
280The file contains keyword-value pairs, one per line.
281Lines starting with
Damien Miller32aa1441999-10-29 09:15:49 +1000282.Ql #
283and empty lines are interpreted as comments.
284.Pp
285The following keywords are possible.
286.Bl -tag -width Ds
287.It Cm AFSTokenPassing
Damien Miller450a7a12000-03-26 13:04:51 +1000288Specifies whether an AFS token may be forwarded to the server.
289Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000290.Dq yes .
291.It Cm AllowGroups
292This keyword can be followed by a number of group names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000293by spaces.
294If specified, login is allowed only for users whose primary
Damien Miller32aa1441999-10-29 09:15:49 +1000295group matches one of the patterns.
296.Ql \&*
297and
298.Ql ?
299can be used as
Damien Miller450a7a12000-03-26 13:04:51 +1000300wildcards in the patterns.
Damien Miller942da032000-08-18 13:59:06 +1000301Only group names are valid; a numerical group ID isn't recognized.
Damien Miller450a7a12000-03-26 13:04:51 +1000302By default login is allowed regardless of the primary group.
Damien Miller32aa1441999-10-29 09:15:49 +1000303.Pp
304.It Cm AllowUsers
305This keyword can be followed by a number of user names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000306by spaces.
307If specified, login is allowed only for users names that
Damien Miller32aa1441999-10-29 09:15:49 +1000308match one of the patterns.
309.Ql \&*
310and
311.Ql ?
312can be used as
Damien Miller450a7a12000-03-26 13:04:51 +1000313wildcards in the patterns.
Damien Miller942da032000-08-18 13:59:06 +1000314Only user names are valid; a numerical user ID isn't recognized.
Damien Miller450a7a12000-03-26 13:04:51 +1000315By default login is allowed regardless of the user name.
Damien Miller32aa1441999-10-29 09:15:49 +1000316.Pp
Damien Miller22c77262000-04-13 12:26:34 +1000317.It Cm Ciphers
318Specifies the ciphers allowed for protocol version 2.
319Multiple ciphers must be comma-separated.
320The default is
Damien Miller30c3d422000-05-09 11:02:59 +1000321.Dq 3des-cbc,blowfish-cbc,arcfour,cast128-cbc .
Damien Miller32aa1441999-10-29 09:15:49 +1000322.It Cm CheckMail
323Specifies whether
324.Nm
325should check for new mail for interactive logins.
326The default is
327.Dq no .
328.It Cm DenyGroups
329This keyword can be followed by a number of group names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000330by spaces.
331Users whose primary group matches one of the patterns
Damien Miller32aa1441999-10-29 09:15:49 +1000332aren't allowed to log in.
333.Ql \&*
334and
335.Ql ?
336can be used as
Damien Miller450a7a12000-03-26 13:04:51 +1000337wildcards in the patterns.
Damien Miller942da032000-08-18 13:59:06 +1000338Only group names are valid; a numerical group ID isn't recognized.
Damien Miller450a7a12000-03-26 13:04:51 +1000339By default login is allowed regardless of the primary group.
Damien Miller32aa1441999-10-29 09:15:49 +1000340.Pp
341.It Cm DenyUsers
342This keyword can be followed by a number of user names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000343by spaces.
344Login is disallowed for user names that match one of the patterns.
Damien Miller32aa1441999-10-29 09:15:49 +1000345.Ql \&*
346and
347.Ql ?
Damien Miller450a7a12000-03-26 13:04:51 +1000348can be used as wildcards in the patterns.
Damien Miller942da032000-08-18 13:59:06 +1000349Only user names are valid; a numerical user ID isn't recognized.
Damien Miller450a7a12000-03-26 13:04:51 +1000350By default login is allowed regardless of the user name.
Damien Millere247cc42000-05-07 12:03:14 +1000351.It Cm DSAAuthentication
352Specifies whether DSA authentication is allowed.
353The default is
354.Dq yes .
355Note that this option applies to protocol version 2 only.
356.It Cm GatewayPorts
357Specifies whether remote hosts are allowed to connect to ports
358forwarded for the client.
359The argument must be
360.Dq yes
361or
362.Dq no .
363The default is
364.Dq no .
Damien Miller942da032000-08-18 13:59:06 +1000365.It Cm HostDSAKey
Damien Millere247cc42000-05-07 12:03:14 +1000366Specifies the file containing the private DSA host key (default
367.Pa /etc/ssh_host_dsa_key )
368used by SSH protocol 2.0.
Damien Miller32aa1441999-10-29 09:15:49 +1000369Note that
370.Nm
Damien Miller30c3d422000-05-09 11:02:59 +1000371disables protocol 2.0 if this file is group/world-accessible.
Damien Millere247cc42000-05-07 12:03:14 +1000372.It Cm HostKey
373Specifies the file containing the private RSA host key (default
374.Pa /etc/ssh_host_key )
375used by SSH protocols 1.3 and 1.5.
376Note that
377.Nm
Damien Miller30c3d422000-05-09 11:02:59 +1000378disables protocols 1.3 and 1.5 if this file is group/world-accessible.
Damien Miller32aa1441999-10-29 09:15:49 +1000379.It Cm IgnoreRhosts
Damien Miller98c7ad62000-03-09 21:27:49 +1100380Specifies that
381.Pa .rhosts
Damien Miller22c77262000-04-13 12:26:34 +1000382and
Damien Miller98c7ad62000-03-09 21:27:49 +1100383.Pa .shosts
384files will not be used in authentication.
Damien Miller32aa1441999-10-29 09:15:49 +1000385.Pa /etc/hosts.equiv
386and
Damien Miller22c77262000-04-13 12:26:34 +1000387.Pa /etc/shosts.equiv
Damien Miller450a7a12000-03-26 13:04:51 +1000388are still used.
Damien Miller22c77262000-04-13 12:26:34 +1000389The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100390.Dq yes .
Damien Miller32265091999-11-12 11:33:04 +1100391.It Cm IgnoreUserKnownHosts
392Specifies whether
393.Nm
394should ignore the user's
395.Pa $HOME/.ssh/known_hosts
396during
397.Cm RhostsRSAAuthentication .
398The default is
399.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000400.It Cm KeepAlive
401Specifies whether the system should send keepalive messages to the
Damien Miller450a7a12000-03-26 13:04:51 +1000402other side.
403If they are sent, death of the connection or crash of one
404of the machines will be properly noticed.
405However, this means that
Damien Miller32aa1441999-10-29 09:15:49 +1000406connections will die if the route is down temporarily, and some people
Damien Miller450a7a12000-03-26 13:04:51 +1000407find it annoying.
Damien Miller30c3d422000-05-09 11:02:59 +1000408On the other hand, if keepalives are not sent,
Damien Miller32aa1441999-10-29 09:15:49 +1000409sessions may hang indefinitely on the server, leaving
410.Dq ghost
411users and consuming server resources.
412.Pp
413The default is
414.Dq yes
415(to send keepalives), and the server will notice
Damien Miller450a7a12000-03-26 13:04:51 +1000416if the network goes down or the client host reboots.
417This avoids infinitely hanging sessions.
Damien Miller32aa1441999-10-29 09:15:49 +1000418.Pp
419To disable keepalives, the value should be set to
420.Dq no
421in both the server and the client configuration files.
422.It Cm KerberosAuthentication
Damien Miller450a7a12000-03-26 13:04:51 +1000423Specifies whether Kerberos authentication is allowed.
424This can be in the form of a Kerberos ticket, or if
Damien Miller32aa1441999-10-29 09:15:49 +1000425.Cm PasswordAuthentication
426is yes, the password provided by the user will be validated through
Damien Miller942da032000-08-18 13:59:06 +1000427the Kerberos KDC. To use this option, the server needs a
428Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller450a7a12000-03-26 13:04:51 +1000429Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000430.Dq yes .
431.It Cm KerberosOrLocalPasswd
432If set then if password authentication through Kerberos fails then
433the password will be validated via any additional local mechanism
434such as
Damien Miller62cee002000-09-23 17:15:56 +1100435.Pa /etc/passwd .
Damien Miller450a7a12000-03-26 13:04:51 +1000436Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000437.Dq yes .
438.It Cm KerberosTgtPassing
439Specifies whether a Kerberos TGT may be forwarded to the server.
Damien Miller22c77262000-04-13 12:26:34 +1000440Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000441.Dq no ,
442as this only works when the Kerberos KDC is actually an AFS kaserver.
443.It Cm KerberosTicketCleanup
444Specifies whether to automatically destroy the user's ticket cache
Damien Miller450a7a12000-03-26 13:04:51 +1000445file on logout.
446Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000447.Dq yes .
448.It Cm KeyRegenerationInterval
449The server key is automatically regenerated after this many seconds
Damien Miller450a7a12000-03-26 13:04:51 +1000450(if it has been used).
451The purpose of regeneration is to prevent
Damien Miller32aa1441999-10-29 09:15:49 +1000452decrypting captured sessions by later breaking into the machine and
Damien Miller450a7a12000-03-26 13:04:51 +1000453stealing the keys.
454The key is never stored anywhere.
455If the value is 0, the key is never regenerated.
456The default is 3600 (seconds).
Damien Miller32aa1441999-10-29 09:15:49 +1000457.It Cm ListenAddress
458Specifies what local address
459.Nm
460should listen on.
461The default is to listen to all local addresses.
Damien Miller34132e52000-01-14 15:45:46 +1100462Multiple options of this type are permitted.
463Additionally, the
464.Cm Ports
465options must precede this option.
Damien Miller32aa1441999-10-29 09:15:49 +1000466.It Cm LoginGraceTime
467The server disconnects after this time if the user has not
Damien Miller450a7a12000-03-26 13:04:51 +1000468successfully logged in.
469If the value is 0, there is no time limit.
Damien Miller32aa1441999-10-29 09:15:49 +1000470The default is 600 (seconds).
Damien Miller5ce662a1999-11-11 17:57:39 +1100471.It Cm LogLevel
472Gives the verbosity level that is used when logging messages from
473.Nm sshd .
474The possible values are:
Damien Miller95def091999-11-25 00:26:21 +1100475QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
Damien Miller5ce662a1999-11-11 17:57:39 +1100476The default is INFO.
477Logging with level DEBUG violates the privacy of users
478and is not recommended.
Damien Miller37023962000-07-11 17:31:38 +1000479.It Cm MaxStartups
480Specifies the maximum number of concurrent unauthenticated connections to the
481.Nm
482daemon.
483Additional connections will be dropped until authentication succeeds or the
484.Cm LoginGraceTime
485expires for a connection.
486The default is 10.
Damien Miller942da032000-08-18 13:59:06 +1000487.Pp
488Alternatively, random early drop can be enabled by specifying
489the three colon separated values
490.Dq start:rate:full
491(e.g. "10:30:60").
492.Nm
493will refuse connection attempts with a probabillity of
494.Dq rate/100
495(30%)
496if there are currently
497.Dq start
498(10)
499unauthenticated connections.
500The probabillity increases linearly and all connection attempts
501are refused if the number of unauthenticated connections reaches
502.Dq full
503(60).
Damien Miller32aa1441999-10-29 09:15:49 +1000504.It Cm PasswordAuthentication
505Specifies whether password authentication is allowed.
506The default is
507.Dq yes .
Damien Miller942da032000-08-18 13:59:06 +1000508Note that this option applies to both protocol versions 1 and 2.
Damien Miller32aa1441999-10-29 09:15:49 +1000509.It Cm PermitEmptyPasswords
510When password authentication is allowed, it specifies whether the
Damien Miller450a7a12000-03-26 13:04:51 +1000511server allows login to accounts with empty password strings.
512The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100513.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000514.It Cm PermitRootLogin
515Specifies whether the root can log in using
516.Xr ssh 1 .
517The argument must be
518.Dq yes ,
519.Dq without-password
520or
521.Dq no .
522The default is
523.Dq yes .
524If this options is set to
525.Dq without-password
526only password authentication is disabled for root.
527.Pp
528Root login with RSA authentication when the
529.Ar command
530option has been
531specified will be allowed regardless of the value of this setting
532(which may be useful for taking remote backups even if root login is
533normally not allowed).
Damien Miller6f83b8e2000-05-02 09:23:45 +1000534.It Cm PidFile
535Specifies the file that contains the process identifier of the
536.Nm
537daemon.
538The default is
539.Pa /var/run/sshd.pid .
Damien Miller32aa1441999-10-29 09:15:49 +1000540.It Cm Port
541Specifies the port number that
542.Nm
Damien Miller450a7a12000-03-26 13:04:51 +1000543listens on.
544The default is 22.
Damien Miller34132e52000-01-14 15:45:46 +1100545Multiple options of this type are permitted.
Damien Miller32aa1441999-10-29 09:15:49 +1000546.It Cm PrintMotd
547Specifies whether
548.Nm
Damien Miller22c77262000-04-13 12:26:34 +1000549should print
Damien Miller32aa1441999-10-29 09:15:49 +1000550.Pa /etc/motd
Damien Miller450a7a12000-03-26 13:04:51 +1000551when a user logs in interactively.
552(On some systems it is also printed by the shell,
Damien Miller32aa1441999-10-29 09:15:49 +1000553.Pa /etc/profile ,
Damien Miller450a7a12000-03-26 13:04:51 +1000554or equivalent.)
555The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000556.Dq yes .
Damien Miller22c77262000-04-13 12:26:34 +1000557.It Cm Protocol
558Specifies the protocol versions
559.Nm
560should support.
561The possible values are
562.Dq 1
563and
564.Dq 2 .
565Multiple versions must be comma-separated.
566The default is
567.Dq 1 .
Damien Miller32aa1441999-10-29 09:15:49 +1000568.It Cm RandomSeed
Damien Miller450a7a12000-03-26 13:04:51 +1000569Obsolete.
570Random number generation uses other techniques.
Damien Miller32aa1441999-10-29 09:15:49 +1000571.It Cm RhostsAuthentication
572Specifies whether authentication using rhosts or /etc/hosts.equiv
Damien Miller450a7a12000-03-26 13:04:51 +1000573files is sufficient.
574Normally, this method should not be permitted because it is insecure.
Damien Miller32aa1441999-10-29 09:15:49 +1000575.Cm RhostsRSAAuthentication
576should be used
577instead, because it performs RSA-based host authentication in addition
578to normal rhosts or /etc/hosts.equiv authentication.
579The default is
580.Dq no .
581.It Cm RhostsRSAAuthentication
582Specifies whether rhosts or /etc/hosts.equiv authentication together
Damien Miller450a7a12000-03-26 13:04:51 +1000583with successful RSA host authentication is allowed.
584The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100585.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000586.It Cm RSAAuthentication
Damien Miller450a7a12000-03-26 13:04:51 +1000587Specifies whether pure RSA authentication is allowed.
588The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000589.Dq yes .
Damien Millere247cc42000-05-07 12:03:14 +1000590Note that this option applies to protocol version 1 only.
Damien Miller32aa1441999-10-29 09:15:49 +1000591.It Cm ServerKeyBits
Damien Miller450a7a12000-03-26 13:04:51 +1000592Defines the number of bits in the server key.
593The minimum value is 512, and the default is 768.
Damien Miller32aa1441999-10-29 09:15:49 +1000594.It Cm SkeyAuthentication
595Specifies whether
Damien Miller22c77262000-04-13 12:26:34 +1000596.Xr skey 1
Damien Miller450a7a12000-03-26 13:04:51 +1000597authentication is allowed.
598The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000599.Dq yes .
600Note that s/key authentication is enabled only if
601.Cm PasswordAuthentication
602is allowed, too.
603.It Cm StrictModes
604Specifies whether
605.Nm
606should check file modes and ownership of the
Damien Miller450a7a12000-03-26 13:04:51 +1000607user's files and home directory before accepting login.
608This is normally desirable because novices sometimes accidentally leave their
609directory or files world-writable.
610The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000611.Dq yes .
Damien Millerf6d9e222000-06-18 14:50:44 +1000612.It Cm Subsystem
613Configures an external subsystem (e.g. file transfer daemon).
614Arguments should be a subsystem name and a command to execute upon subsystem request.
Damien Miller7b28dc52000-09-05 13:34:53 +1100615The command
616.Xr sftp-server 8
617implements the
618.Dq sftp
619file transfer subsystem.
Damien Millerf6d9e222000-06-18 14:50:44 +1000620By default no subsystems are defined.
621Note that this option applies to protocol version 2 only.
Damien Miller32aa1441999-10-29 09:15:49 +1000622.It Cm SyslogFacility
623Gives the facility code that is used when logging messages from
624.Nm sshd .
625The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
Damien Miller450a7a12000-03-26 13:04:51 +1000626LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
627The default is AUTH.
Damien Miller32aa1441999-10-29 09:15:49 +1000628.It Cm UseLogin
629Specifies whether
630.Xr login 1
Damien Millerd3a18572000-06-07 19:55:44 +1000631is used for interactive login sessions.
632Note that
633.Xr login 1
Damien Miller942da032000-08-18 13:59:06 +1000634is never used for remote command execution.
Damien Miller450a7a12000-03-26 13:04:51 +1000635The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000636.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000637.It Cm X11DisplayOffset
638Specifies the first display number available for
639.Nm sshd Ns 's
Damien Miller450a7a12000-03-26 13:04:51 +1000640X11 forwarding.
641This prevents
Damien Miller32aa1441999-10-29 09:15:49 +1000642.Nm
643from interfering with real X11 servers.
Damien Miller98c7ad62000-03-09 21:27:49 +1100644The default is 10.
Damien Miller396691a2000-01-20 22:44:08 +1100645.It Cm X11Forwarding
Damien Miller450a7a12000-03-26 13:04:51 +1000646Specifies whether X11 forwarding is permitted.
647The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100648.Dq no .
Damien Miller396691a2000-01-20 22:44:08 +1100649Note that disabling X11 forwarding does not improve security in any
650way, as users can always install their own forwarders.
Damien Millerd3a18572000-06-07 19:55:44 +1000651.It Cm XAuthLocation
652Specifies the location of the
653.Xr xauth 1
654program.
655The default is
656.Pa /usr/X11R6/bin/xauth .
Damien Miller32aa1441999-10-29 09:15:49 +1000657.El
658.Sh LOGIN PROCESS
659When a user successfully logs in,
660.Nm
661does the following:
662.Bl -enum -offset indent
663.It
664If the login is on a tty, and no command has been specified,
Damien Miller22c77262000-04-13 12:26:34 +1000665prints last login time and
Damien Miller32aa1441999-10-29 09:15:49 +1000666.Pa /etc/motd
667(unless prevented in the configuration file or by
668.Pa $HOME/.hushlogin ;
669see the
Damien Miller22c77262000-04-13 12:26:34 +1000670.Sx FILES
Damien Miller32aa1441999-10-29 09:15:49 +1000671section).
672.It
673If the login is on a tty, records login time.
674.It
675Checks
676.Pa /etc/nologin ;
677if it exists, prints contents and quits
678(unless root).
679.It
680Changes to run with normal user privileges.
681.It
682Sets up basic environment.
683.It
684Reads
685.Pa $HOME/.ssh/environment
686if it exists.
687.It
688Changes to user's home directory.
689.It
690If
691.Pa $HOME/.ssh/rc
692exists, runs it; else if
Damien Miller886c63a2000-01-20 23:13:36 +1100693.Pa /etc/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +1000694exists, runs
Damien Miller450a7a12000-03-26 13:04:51 +1000695it; otherwise runs xauth.
696The
Damien Miller32aa1441999-10-29 09:15:49 +1000697.Dq rc
698files are given the X11
699authentication protocol and cookie in standard input.
700.It
701Runs user's shell or command.
702.El
703.Sh AUTHORIZED_KEYS FILE FORMAT
Damien Miller22c77262000-04-13 12:26:34 +1000704The
Damien Miller32aa1441999-10-29 09:15:49 +1000705.Pa $HOME/.ssh/authorized_keys
706file lists the RSA keys that are
Damien Millere247cc42000-05-07 12:03:14 +1000707permitted for RSA authentication in SSH protocols 1.3 and 1.5
Damien Miller30c3d422000-05-09 11:02:59 +1000708Similarly, the
Damien Millere247cc42000-05-07 12:03:14 +1000709.Pa $HOME/.ssh/authorized_keys2
710file lists the DSA keys that are
711permitted for DSA authentication in SSH protocol 2.0.
Damien Miller450a7a12000-03-26 13:04:51 +1000712Each line of the file contains one
Damien Miller32aa1441999-10-29 09:15:49 +1000713key (empty lines and lines starting with a
714.Ql #
715are ignored as
Damien Miller450a7a12000-03-26 13:04:51 +1000716comments).
717Each line consists of the following fields, separated by
718spaces: options, bits, exponent, modulus, comment.
719The options field
Damien Miller32aa1441999-10-29 09:15:49 +1000720is optional; its presence is determined by whether the line starts
721with a number or not (the option field never starts with a number).
722The bits, exponent, modulus and comment fields give the RSA key; the
723comment field is not used for anything (but may be convenient for the
724user to identify the key).
725.Pp
726Note that lines in this file are usually several hundred bytes long
Damien Miller450a7a12000-03-26 13:04:51 +1000727(because of the size of the RSA key modulus).
728You don't want to type them in; instead, copy the
Damien Miller32aa1441999-10-29 09:15:49 +1000729.Pa identity.pub
730file and edit it.
731.Pp
Damien Miller942da032000-08-18 13:59:06 +1000732The options (if present) consist of comma-separated option
Damien Miller450a7a12000-03-26 13:04:51 +1000733specifications.
734No spaces are permitted, except within double quotes.
Damien Miller32aa1441999-10-29 09:15:49 +1000735The following option specifications are supported:
736.Bl -tag -width Ds
737.It Cm from="pattern-list"
738Specifies that in addition to RSA authentication, the canonical name
739of the remote host must be present in the comma-separated list of
Damien Miller450a7a12000-03-26 13:04:51 +1000740patterns
741.Pf ( Ql *
742and
743.Ql ?
744serve as wildcards).
745The list may also contain
746patterns negated by prefixing them with
747.Ql ! ;
748if the canonical host name matches a negated pattern, the key is not accepted.
749The purpose
Damien Miller32aa1441999-10-29 09:15:49 +1000750of this option is to optionally increase security: RSA authentication
751by itself does not trust the network or name servers or anything (but
752the key); however, if somebody somehow steals the key, the key
Damien Miller450a7a12000-03-26 13:04:51 +1000753permits an intruder to log in from anywhere in the world.
754This additional option makes using a stolen key more difficult (name
Damien Miller32aa1441999-10-29 09:15:49 +1000755servers and/or routers would have to be compromised in addition to
756just the key).
757.It Cm command="command"
758Specifies that the command is executed whenever this key is used for
Damien Miller450a7a12000-03-26 13:04:51 +1000759authentication.
760The command supplied by the user (if any) is ignored.
Damien Miller32aa1441999-10-29 09:15:49 +1000761The command is run on a pty if the connection requests a pty;
Damien Miller450a7a12000-03-26 13:04:51 +1000762otherwise it is run without a tty.
763A quote may be included in the command by quoting it with a backslash.
764This option might be useful
765to restrict certain RSA keys to perform just a specific operation.
766An example might be a key that permits remote backups but nothing else.
Damien Miller30c3d422000-05-09 11:02:59 +1000767Note that the client may specify TCP/IP and/or X11
768forwarding unless they are explicitly prohibited.
Damien Miller32aa1441999-10-29 09:15:49 +1000769.It Cm environment="NAME=value"
770Specifies that the string is to be added to the environment when
Damien Miller450a7a12000-03-26 13:04:51 +1000771logging in using this key.
772Environment variables set this way
773override other default environment values.
774Multiple options of this type are permitted.
Damien Miller32aa1441999-10-29 09:15:49 +1000775.It Cm no-port-forwarding
776Forbids TCP/IP forwarding when this key is used for authentication.
Damien Miller450a7a12000-03-26 13:04:51 +1000777Any port forward requests by the client will return an error.
778This might be used, e.g., in connection with the
Damien Miller32aa1441999-10-29 09:15:49 +1000779.Cm command
780option.
781.It Cm no-X11-forwarding
782Forbids X11 forwarding when this key is used for authentication.
783Any X11 forward requests by the client will return an error.
784.It Cm no-agent-forwarding
785Forbids authentication agent forwarding when this key is used for
786authentication.
787.It Cm no-pty
788Prevents tty allocation (a request to allocate a pty will fail).
789.El
790.Ss Examples
7911024 33 12121.\|.\|.\|312314325 ylo@foo.bar
792.Pp
793from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
794.Pp
795command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
796.Sh SSH_KNOWN_HOSTS FILE FORMAT
Damien Miller22c77262000-04-13 12:26:34 +1000797The
Damien Millere247cc42000-05-07 12:03:14 +1000798.Pa /etc/ssh_known_hosts ,
799.Pa /etc/ssh_known_hosts2 ,
800.Pa $HOME/.ssh/known_hosts ,
Damien Miller22c77262000-04-13 12:26:34 +1000801and
Damien Millere247cc42000-05-07 12:03:14 +1000802.Pa $HOME/.ssh/known_hosts2
Damien Miller450a7a12000-03-26 13:04:51 +1000803files contain host public keys for all known hosts.
804The global file should
805be prepared by the administrator (optional), and the per-user file is
Damien Miller942da032000-08-18 13:59:06 +1000806maintained automatically: whenever the user connects from an unknown host
Damien Miller450a7a12000-03-26 13:04:51 +1000807its key is added to the per-user file.
Damien Miller32aa1441999-10-29 09:15:49 +1000808.Pp
809Each line in these files contains the following fields: hostnames,
Damien Miller450a7a12000-03-26 13:04:51 +1000810bits, exponent, modulus, comment.
811The fields are separated by spaces.
Damien Miller32aa1441999-10-29 09:15:49 +1000812.Pp
813Hostnames is a comma-separated list of patterns ('*' and '?' act as
814wildcards); each pattern in turn is matched against the canonical host
815name (when authenticating a client) or against the user-supplied
Damien Miller450a7a12000-03-26 13:04:51 +1000816name (when authenticating a server).
817A pattern may also be preceded by
Damien Miller32aa1441999-10-29 09:15:49 +1000818.Ql !
819to indicate negation: if the host name matches a negated
820pattern, it is not accepted (by that line) even if it matched another
821pattern on the line.
822.Pp
Damien Millere247cc42000-05-07 12:03:14 +1000823Bits, exponent, and modulus are taken directly from the RSA host key; they
Damien Miller32aa1441999-10-29 09:15:49 +1000824can be obtained, e.g., from
Damien Miller886c63a2000-01-20 23:13:36 +1100825.Pa /etc/ssh_host_key.pub .
Damien Miller32aa1441999-10-29 09:15:49 +1000826The optional comment field continues to the end of the line, and is not used.
827.Pp
828Lines starting with
829.Ql #
830and empty lines are ignored as comments.
831.Pp
832When performing host authentication, authentication is accepted if any
Damien Miller450a7a12000-03-26 13:04:51 +1000833matching line has the proper key.
834It is thus permissible (but not
Damien Miller32aa1441999-10-29 09:15:49 +1000835recommended) to have several lines or different host keys for the same
Damien Miller450a7a12000-03-26 13:04:51 +1000836names.
837This will inevitably happen when short forms of host names
838from different domains are put in the file.
839It is possible
Damien Miller32aa1441999-10-29 09:15:49 +1000840that the files contain conflicting information; authentication is
841accepted if valid information can be found from either file.
842.Pp
843Note that the lines in these files are typically hundreds of characters
844long, and you definitely don't want to type in the host keys by hand.
845Rather, generate them by a script
Damien Miller22c77262000-04-13 12:26:34 +1000846or by taking
Damien Miller886c63a2000-01-20 23:13:36 +1100847.Pa /etc/ssh_host_key.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000848and adding the host names at the front.
849.Ss Examples
850closenet,closenet.hut.fi,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
851.Sh FILES
852.Bl -tag -width Ds
Damien Miller886c63a2000-01-20 23:13:36 +1100853.It Pa /etc/sshd_config
Damien Miller32aa1441999-10-29 09:15:49 +1000854Contains configuration data for
855.Nm sshd .
856This file should be writable by root only, but it is recommended
857(though not necessary) that it be world-readable.
Damien Miller886c63a2000-01-20 23:13:36 +1100858.It Pa /etc/ssh_host_key
Damien Miller32aa1441999-10-29 09:15:49 +1000859Contains the private part of the host key.
860This file should only be owned by root, readable only by root, and not
861accessible to others.
862Note that
863.Nm
864does not start if this file is group/world-accessible.
Damien Miller886c63a2000-01-20 23:13:36 +1100865.It Pa /etc/ssh_host_key.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000866Contains the public part of the host key.
867This file should be world-readable but writable only by
Damien Miller450a7a12000-03-26 13:04:51 +1000868root.
869Its contents should match the private part.
870This file is not
Damien Miller32aa1441999-10-29 09:15:49 +1000871really used for anything; it is only provided for the convenience of
872the user so its contents can be copied to known hosts files.
873These two files are created using
874.Xr ssh-keygen 1 .
Damien Miller886c63a2000-01-20 23:13:36 +1100875.It Pa /var/run/sshd.pid
Damien Miller32aa1441999-10-29 09:15:49 +1000876Contains the process ID of the
877.Nm
878listening for connections (if there are several daemons running
879concurrently for different ports, this contains the pid of the one
Damien Miller450a7a12000-03-26 13:04:51 +1000880started last).
Damien Miller942da032000-08-18 13:59:06 +1000881The content of this file is not sensitive; it can be world-readable.
Damien Miller32aa1441999-10-29 09:15:49 +1000882.It Pa $HOME/.ssh/authorized_keys
883Lists the RSA keys that can be used to log into the user's account.
884This file must be readable by root (which may on some machines imply
885it being world-readable if the user's home directory resides on an NFS
Damien Miller450a7a12000-03-26 13:04:51 +1000886volume).
887It is recommended that it not be accessible by others.
888The format of this file is described above.
Damien Millere247cc42000-05-07 12:03:14 +1000889Users will place the contents of their
890.Pa identity.pub
891files into this file, as described in
892.Xr ssh-keygen 1 .
893.It Pa $HOME/.ssh/authorized_keys2
894Lists the DSA keys that can be used to log into the user's account.
895This file must be readable by root (which may on some machines imply
896it being world-readable if the user's home directory resides on an NFS
897volume).
898It is recommended that it not be accessible by others.
899The format of this file is described above.
900Users will place the contents of their
901.Pa id_dsa.pub
902files into this file, as described in
903.Xr ssh-keygen 1 .
Damien Miller886c63a2000-01-20 23:13:36 +1100904.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
Damien Miller5ce662a1999-11-11 17:57:39 +1100905These files are consulted when using rhosts with RSA host
Damien Miller450a7a12000-03-26 13:04:51 +1000906authentication to check the public key of the host.
907The key must be listed in one of these files to be accepted.
Damien Miller33e511e1999-11-11 11:43:13 +1100908The client uses the same files
Damien Miller942da032000-08-18 13:59:06 +1000909to verify that the remote host is the one it intended to connect.
Damien Miller450a7a12000-03-26 13:04:51 +1000910These files should be writable only by root/the owner.
Damien Miller886c63a2000-01-20 23:13:36 +1100911.Pa /etc/ssh_known_hosts
Damien Miller32aa1441999-10-29 09:15:49 +1000912should be world-readable, and
913.Pa $HOME/.ssh/known_hosts
914can but need not be world-readable.
915.It Pa /etc/nologin
Damien Miller22c77262000-04-13 12:26:34 +1000916If this file exists,
Damien Miller32aa1441999-10-29 09:15:49 +1000917.Nm
Damien Miller450a7a12000-03-26 13:04:51 +1000918refuses to let anyone except root log in.
919The contents of the file
Damien Miller32aa1441999-10-29 09:15:49 +1000920are displayed to anyone trying to log in, and non-root connections are
Damien Miller450a7a12000-03-26 13:04:51 +1000921refused.
922The file should be world-readable.
Damien Miller32aa1441999-10-29 09:15:49 +1000923.It Pa /etc/hosts.allow, /etc/hosts.deny
924If compiled with
925.Sy LIBWRAP
926support, tcp-wrappers access controls may be defined here as described in
927.Xr hosts_access 5 .
928.It Pa $HOME/.rhosts
929This file contains host-username pairs, separated by a space, one per
Damien Miller450a7a12000-03-26 13:04:51 +1000930line.
931The given user on the corresponding host is permitted to log in
932without password.
933The same file is used by rlogind and rshd.
Damien Miller32aa1441999-10-29 09:15:49 +1000934The file must
935be writable only by the user; it is recommended that it not be
936accessible by others.
937.Pp
Damien Miller450a7a12000-03-26 13:04:51 +1000938If is also possible to use netgroups in the file.
939Either host or user
Damien Miller32aa1441999-10-29 09:15:49 +1000940name may be of the form +@groupname to specify all hosts or all users
941in the group.
942.It Pa $HOME/.shosts
943For ssh,
944this file is exactly the same as for
945.Pa .rhosts .
946However, this file is
947not used by rlogin and rshd, so using this permits access using SSH only.
Damien Miller942da032000-08-18 13:59:06 +1000948.It Pa /etc/hosts.equiv
Damien Miller32aa1441999-10-29 09:15:49 +1000949This file is used during
950.Pa .rhosts
Damien Miller450a7a12000-03-26 13:04:51 +1000951authentication.
952In the simplest form, this file contains host names, one per line.
953Users on
Damien Miller32aa1441999-10-29 09:15:49 +1000954those hosts are permitted to log in without a password, provided they
Damien Miller450a7a12000-03-26 13:04:51 +1000955have the same user name on both machines.
956The host name may also be
Damien Miller32aa1441999-10-29 09:15:49 +1000957followed by a user name; such users are permitted to log in as
958.Em any
Damien Miller450a7a12000-03-26 13:04:51 +1000959user on this machine (except root).
960Additionally, the syntax
Damien Miller32aa1441999-10-29 09:15:49 +1000961.Dq +@group
Damien Miller450a7a12000-03-26 13:04:51 +1000962can be used to specify netgroups.
963Negated entries start with
Damien Miller32aa1441999-10-29 09:15:49 +1000964.Ql \&- .
965.Pp
966If the client host/user is successfully matched in this file, login is
967automatically permitted provided the client and server user names are the
Damien Miller450a7a12000-03-26 13:04:51 +1000968same.
969Additionally, successful RSA host authentication is normally required.
970This file must be writable only by root; it is recommended
Damien Miller32aa1441999-10-29 09:15:49 +1000971that it be world-readable.
972.Pp
973.Sy "Warning: It is almost never a good idea to use user names in"
974.Pa hosts.equiv .
975Beware that it really means that the named user(s) can log in as
976.Em anybody ,
977which includes bin, daemon, adm, and other accounts that own critical
Damien Miller450a7a12000-03-26 13:04:51 +1000978binaries and directories.
979Using a user name practically grants the user root access.
980The only valid use for user names that I can think
Damien Miller32aa1441999-10-29 09:15:49 +1000981of is in negative entries.
982.Pp
983Note that this warning also applies to rsh/rlogin.
Damien Miller886c63a2000-01-20 23:13:36 +1100984.It Pa /etc/shosts.equiv
Damien Miller32aa1441999-10-29 09:15:49 +1000985This is processed exactly as
986.Pa /etc/hosts.equiv .
987However, this file may be useful in environments that want to run both
988rsh/rlogin and ssh.
989.It Pa $HOME/.ssh/environment
Damien Miller450a7a12000-03-26 13:04:51 +1000990This file is read into the environment at login (if it exists).
991It can only contain empty lines, comment lines (that start with
Damien Miller32aa1441999-10-29 09:15:49 +1000992.Ql # ) ,
Damien Miller450a7a12000-03-26 13:04:51 +1000993and assignment lines of the form name=value.
994The file should be writable
Damien Miller32aa1441999-10-29 09:15:49 +1000995only by the user; it need not be readable by anyone else.
996.It Pa $HOME/.ssh/rc
997If this file exists, it is run with /bin/sh after reading the
Damien Miller450a7a12000-03-26 13:04:51 +1000998environment files but before starting the user's shell or command.
999If X11 spoofing is in use, this will receive the "proto cookie" pair in
Damien Miller32aa1441999-10-29 09:15:49 +10001000standard input (and
1001.Ev DISPLAY
Damien Miller450a7a12000-03-26 13:04:51 +10001002in environment).
1003This must call
Damien Miller32aa1441999-10-29 09:15:49 +10001004.Xr xauth 1
1005in that case.
1006.Pp
1007The primary purpose of this file is to run any initialization routines
1008which may be needed before the user's home directory becomes
1009accessible; AFS is a particular example of such an environment.
1010.Pp
1011This file will probably contain some initialization code followed by
1012something similar to: "if read proto cookie; then echo add $DISPLAY
1013$proto $cookie | xauth -q -; fi".
1014.Pp
1015If this file does not exist,
Damien Miller886c63a2000-01-20 23:13:36 +11001016.Pa /etc/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +10001017is run, and if that
1018does not exist either, xauth is used to store the cookie.
1019.Pp
1020This file should be writable only by the user, and need not be
1021readable by anyone else.
Damien Miller886c63a2000-01-20 23:13:36 +11001022.It Pa /etc/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +10001023Like
1024.Pa $HOME/.ssh/rc .
1025This can be used to specify
Damien Miller450a7a12000-03-26 13:04:51 +10001026machine-specific login-time initializations globally.
1027This file should be writable only by root, and should be world-readable.
Damien Miller37023962000-07-11 17:31:38 +10001028.El
Damien Miller32aa1441999-10-29 09:15:49 +10001029.Sh AUTHOR
Damien Miller32aa1441999-10-29 09:15:49 +10001030OpenSSH
Damien Miller98c7ad62000-03-09 21:27:49 +11001031is a derivative of the original (free) ssh 1.2.12 release by Tatu Ylonen,
Damien Miller450a7a12000-03-26 13:04:51 +10001032but with bugs removed and newer features re-added.
1033Rapidly after the
Damien Miller98c7ad62000-03-09 21:27:49 +110010341.2.12 release, newer versions of the original ssh bore successively
1035more restrictive licenses, and thus demand for a free version was born.
Damien Millere247cc42000-05-07 12:03:14 +10001036.Pp
Damien Miller98c7ad62000-03-09 21:27:49 +11001037This version of OpenSSH
Damien Miller32aa1441999-10-29 09:15:49 +10001038.Bl -bullet
1039.It
Damien Millere4340be2000-09-16 13:29:08 +11001040has all components of a restrictive nature (i.e., patents, see
1041.Xr crypto 3 )
Damien Miller32aa1441999-10-29 09:15:49 +10001042directly removed from the source code; any licensed or patented components
1043are chosen from
1044external libraries.
1045.It
Damien Millere247cc42000-05-07 12:03:14 +10001046has been updated to support SSH protocol 1.5 and 2, making it compatible with
1047all other SSH clients and servers.
Damien Miller32aa1441999-10-29 09:15:49 +10001048.It
Damien Miller22c77262000-04-13 12:26:34 +10001049contains added support for
Damien Miller32aa1441999-10-29 09:15:49 +10001050.Xr kerberos 8
1051authentication and ticket passing.
1052.It
1053supports one-time password authentication with
1054.Xr skey 1 .
1055.El
Damien Millere247cc42000-05-07 12:03:14 +10001056.Pp
1057OpenSSH has been created by Aaron Campbell, Bob Beck, Markus Friedl,
1058Niels Provos, Theo de Raadt, and Dug Song.
1059.Pp
1060The support for SSH protocol 2 was written by Markus Friedl.
Damien Miller32aa1441999-10-29 09:15:49 +10001061.Sh SEE ALSO
Damien Miller32aa1441999-10-29 09:15:49 +10001062.Xr scp 1 ,
Damien Miller7b28dc52000-09-05 13:34:53 +11001063.Xr sftp-server 8 ,
Damien Miller32aa1441999-10-29 09:15:49 +10001064.Xr ssh 1 ,
1065.Xr ssh-add 1 ,
1066.Xr ssh-agent 1 ,
1067.Xr ssh-keygen 1 ,
Damien Millere4340be2000-09-16 13:29:08 +11001068.Xr crypto 3 ,
Damien Millerb38eff82000-04-01 11:09:21 +10001069.Xr rlogin 1 ,
1070.Xr rsh 1