]> andersk Git - openssh.git/blame - sshd.8
- provos@cvs.openbsd.org 2002/03/18 17:50:31
[openssh.git] / sshd.8
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
bf740959 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
bf740959 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
bcbf86ec 7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
f3c7c613 13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
bcbf86ec 16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
bf740959 25.\"
bcbf86ec 26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
bf740959 36.\"
f464aad8 37.\" $OpenBSD: sshd.8,v 1.170 2002/02/28 20:46:10 stevesk Exp $
bf740959 38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
da89cf4d 43.Nd OpenSSH SSH daemon
bf740959 44.Sh SYNOPSIS
45.Nm sshd
2043936f 46.Op Fl deiqtD46
bf740959 47.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
2717fa0f 52.Op Fl o Ar option
bf740959 53.Op Fl p Ar port
c345cf9d 54.Op Fl u Ar len
f54651ce 55.Sh DESCRIPTION
bf740959 56.Nm
2c86906e 57(SSH Daemon) is the daemon program for
bf740959 58.Xr ssh 1 .
3189621b 59Together these programs replace rlogin and rsh, and
bf740959 60provide secure encrypted communications between two untrusted hosts
4fe2af09 61over an insecure network.
62The programs are intended to be as easy to
bf740959 63install and use as possible.
64.Pp
65.Nm
4fe2af09 66is the daemon that listens for connections from clients.
f54651ce 67It is normally started at boot from
bf740959 68.Pa /etc/rc .
69It forks a new
4fe2af09 70daemon for each incoming connection.
71The forked daemons handle
bf740959 72key exchange, encryption, authentication, command execution,
73and data exchange.
1d1ffb87 74This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
bf740959 77.Nm
4fe2af09 78works as follows.
1d1ffb87 79.Pp
80.Ss SSH protocol version 1
81.Pp
4fe2af09 82Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
bf740959 85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
3189621b 89Whenever a client connects the daemon responds with its public
90host and server keys.
4fe2af09 91The client compares the
1d1ffb87 92RSA host key against its own database to verify that it has not changed.
4fe2af09 93The client then generates a 256 bit random number.
94It encrypts this
bf740959 95random number using both the host key and the server key, and sends
4fe2af09 96the encrypted number to the server.
3189621b 97Both sides then use this
bf740959 98random number as a session key which is used to encrypt all further
4fe2af09 99communications in the session.
100The rest of the session is encrypted
3189621b 101using a conventional cipher, currently Blowfish or 3DES, with 3DES
7368a6c8 102being used by default.
4fe2af09 103The client selects the encryption algorithm
bf740959 104to use from those offered by the server.
105.Pp
4fe2af09 106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
bf740959 108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
4fe2af09 117configuration file if desired.
118System security is not improved unless
bf740959 119.Xr rshd 8 ,
120.Xr rlogind 8 ,
bf740959 121and
9495bfc5 122.Xr rexecd 8
bf740959 123are disabled (thus completely disabling
124.Xr rlogin 1
125and
126.Xr rsh 1
3189621b 127into the machine).
bf740959 128.Pp
1d1ffb87 129.Ss SSH protocol version 2
130.Pp
c345cf9d 131Version 2 works similarly:
7f19f8bb 132Each host has a host-specific key (RSA or DSA) used to identify the host.
1d1ffb87 133However, when the daemon starts, it does not generate a server key.
134Forward security is provided through a Diffie-Hellman key agreement.
135This key agreement results in a shared session key.
da89cf4d 136.Pp
51c251f0 137The rest of the session is encrypted using a symmetric cipher, currently
da89cf4d 138128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
1d1ffb87 139The client selects the encryption algorithm
140to use from those offered by the server.
141Additionally, session integrity is provided
d0c832f3 142through a cryptographic message authentication code
1d1ffb87 143(hmac-sha1 or hmac-md5).
144.Pp
145Protocol version 2 provides a public key based
da89cf4d 146user (PubkeyAuthentication) or
147client host (HostbasedAuthentication) authentication method,
148conventional password authentication and challenge response based methods.
1d1ffb87 149.Pp
150.Ss Command execution and data forwarding
151.Pp
bf740959 152If the client successfully authenticates itself, a dialog for
4fe2af09 153preparing the session is entered.
154At this time the client may request
bf740959 155things like allocating a pseudo-tty, forwarding X11 connections,
156forwarding TCP/IP connections, or forwarding the authentication agent
157connection over the secure channel.
158.Pp
159Finally, the client either requests a shell or execution of a command.
4fe2af09 160The sides then enter session mode.
161In this mode, either side may send
bf740959 162data at any time, and such data is forwarded to/from the shell or
163command on the server side, and the user terminal in the client side.
164.Pp
165When the user program terminates and all forwarded X11 and other
166connections have been closed, the server sends command exit status to
167the client, and both sides exit.
168.Pp
169.Nm
170can be configured using command-line options or a configuration
4fe2af09 171file.
172Command-line options override values specified in the
bf740959 173configuration file.
174.Pp
9d6b7add 175.Nm
176rereads its configuration file when it receives a hangup signal,
409edaba 177.Dv SIGHUP ,
a5a2da3b 178by executing itself with the name it was started as, i.e.,
409edaba 179.Pa /usr/sbin/sshd .
9d6b7add 180.Pp
bf740959 181The options are as follows:
182.Bl -tag -width Ds
183.It Fl b Ar bits
da89cf4d 184Specifies the number of bits in the ephemeral protocol version 1
185server key (default 768).
bf740959 186.It Fl d
4fe2af09 187Debug mode.
188The server sends verbose debug output to the system
189log, and does not put itself in the background.
190The server also will not fork and will only process one connection.
191This option is only intended for debugging for the server.
da89cf4d 192Multiple -d options increase the debugging level.
94ec8c6b 193Maximum is 3.
da89cf4d 194.It Fl e
195When this option is specified,
196.Nm
197will send the output to the standard error instead of the system log.
bf740959 198.It Fl f Ar configuration_file
4fe2af09 199Specifies the name of the configuration file.
200The default is
2a8a6488 201.Pa /etc/ssh/sshd_config .
bf740959 202.Nm
203refuses to start if there is no configuration file.
204.It Fl g Ar login_grace_time
205Gives the grace time for clients to authenticate themselves (default
ee5e6612 206600 seconds).
4fe2af09 207If the client fails to authenticate the user within
208this many seconds, the server disconnects and exits.
209A value of zero indicates no limit.
bf740959 210.It Fl h Ar host_key_file
0f84fe37 211Specifies a file from which a host key is read.
bf740959 212This option must be given if
213.Nm
214is not run as root (as the normal
0f84fe37 215host key files are normally not readable by anyone but root).
216The default is
2a8a6488 217.Pa /etc/ssh/ssh_host_key
0f84fe37 218for protocol version 1, and
2a8a6488 219.Pa /etc/ssh/ssh_host_rsa_key
0f84fe37 220and
2a8a6488 221.Pa /etc/ssh/ssh_host_dsa_key
0f84fe37 222for protocol version 2.
8abcdba4 223It is possible to have multiple host key files for
da89cf4d 224the different protocol versions and host key algorithms.
bf740959 225.It Fl i
226Specifies that
227.Nm
f54651ce 228is being run from inetd.
bf740959 229.Nm
230is normally not run
231from inetd because it needs to generate the server key before it can
4fe2af09 232respond to the client, and this may take tens of seconds.
233Clients would have to wait too long if the key was regenerated every time.
610cd5c6 234However, with small key sizes (e.g., 512) using
bf740959 235.Nm
236from inetd may
237be feasible.
238.It Fl k Ar key_gen_time
da89cf4d 239Specifies how often the ephemeral protocol version 1 server key is
240regenerated (default 3600 seconds, or one hour).
4fe2af09 241The motivation for regenerating the key fairly
bf740959 242often is that the key is not stored anywhere, and after about an hour,
243it becomes impossible to recover the key for decrypting intercepted
244communications even if the machine is cracked into or physically
4fe2af09 245seized.
246A value of zero indicates that the key will never be regenerated.
2717fa0f 247.It Fl o Ar option
248Can be used to give options in the format used in the configuration file.
249This is useful for specifying options for which there is no separate
250command-line flag.
bf740959 251.It Fl p Ar port
252Specifies the port on which the server listens for connections
253(default 22).
135113a3 254Multiple port options are permitted.
255Ports specified in the configuration file are ignored when a
256command-line port is specified.
bf740959 257.It Fl q
4fe2af09 258Quiet mode.
259Nothing is sent to the system log.
260Normally the beginning,
bf740959 261authentication, and termination of each connection is logged.
f87f09aa 262.It Fl t
263Test mode.
264Only check the validity of the configuration file and sanity of the keys.
184eed6a 265This is useful for updating
f87f09aa 266.Nm
267reliably as configuration options may change.
c345cf9d 268.It Fl u Ar len
269This option is used to specify the size of the field
270in the
271.Li utmp
272structure that holds the remote host name.
273If the resolved host name is longer than
274.Ar len ,
275the dotted decimal value will be used instead.
276This allows hosts with very long host names that
277overflow this field to still be uniquely identified.
278Specifying
279.Fl u0
280indicates that only dotted decimal addresses
281should be put into the
282.Pa utmp
283file.
e675b851 284.Fl u0
285is also be used to prevent
286.Nm
287from making DNS requests unless the authentication
288mechanism or configuration requires it.
289Authentication mechanisms that may require DNS include
290.Cm RhostsAuthentication ,
291.Cm RhostsRSAAuthentication ,
292.Cm HostbasedAuthentication
293and using a
294.Cm from="pattern-list"
295option in a key file.
f464aad8 296Configuration options that require DNS include using a
297USER@HOST pattern in
298.Cm AllowUsers
299or
300.Cm DenyUsers .
8abcdba4 301.It Fl D
302When this option is specified
303.Nm
304will not detach and does not become a daemon.
305This allows easy monitoring of
306.Nm sshd .
48e671d5 307.It Fl 4
308Forces
309.Nm
310to use IPv4 addresses only.
311.It Fl 6
312Forces
313.Nm
314to use IPv6 addresses only.
bf740959 315.El
316.Sh CONFIGURATION FILE
317.Nm
f54651ce 318reads configuration data from
2a8a6488 319.Pa /etc/ssh/sshd_config
bf740959 320(or the file specified with
321.Fl f
4fe2af09 322on the command line).
54bf768d 323The file contains keyword-argument pairs, one per line.
4fe2af09 324Lines starting with
bf740959 325.Ql #
326and empty lines are interpreted as comments.
327.Pp
54bf768d 328The possible
329keywords and their meanings are as follows (note that
330keywords are case-insensitive and arguments are case-sensitive):
bf740959 331.Bl -tag -width Ds
332.It Cm AFSTokenPassing
4fe2af09 333Specifies whether an AFS token may be forwarded to the server.
334Default is
bf740959 335.Dq yes .
336.It Cm AllowGroups
dfafef8f 337This keyword can be followed by a list of group name patterns, separated
4fe2af09 338by spaces.
339If specified, login is allowed only for users whose primary
c6a69271 340group or supplementary group list matches one of the patterns.
bf740959 341.Ql \&*
342and
343.Ql ?
344can be used as
4fe2af09 345wildcards in the patterns.
91789042 346Only group names are valid; a numerical group ID is not recognized.
dfafef8f 347By default, login is allowed for all groups.
bf740959 348.Pp
33de75a3 349.It Cm AllowTcpForwarding
350Specifies whether TCP forwarding is permitted.
351The default is
352.Dq yes .
353Note that disabling TCP forwarding does not improve security unless
354users are also denied shell access, as they can always install their
355own forwarders.
356.Pp
bf740959 357.It Cm AllowUsers
dfafef8f 358This keyword can be followed by a list of user name patterns, separated
4fe2af09 359by spaces.
360If specified, login is allowed only for users names that
bf740959 361match one of the patterns.
362.Ql \&*
363and
364.Ql ?
365can be used as
4fe2af09 366wildcards in the patterns.
91789042 367Only user names are valid; a numerical user ID is not recognized.
dfafef8f 368By default, login is allowed for all users.
80f8f24f 369If the pattern takes the form USER@HOST then USER and HOST
91789042 370are separately checked, restricting logins to particular
80f8f24f 371users from particular hosts.
bf740959 372.Pp
c8445989 373.It Cm AuthorizedKeysFile
7f19f8bb 374Specifies the file that contains the public keys that can be used
375for user authentication.
c8445989 376.Cm AuthorizedKeysFile
377may contain tokens of the form %T which are substituted during connection
ae897d7c 378set-up. The following tokens are defined: %% is replaced by a literal '%',
c8445989 379%h is replaced by the home directory of the user being authenticated and
380%u is replaced by the username of that user.
381After expansion,
382.Cm AuthorizedKeysFile
f740438e 383is taken to be an absolute path or one relative to the user's home
c8445989 384directory.
385The default is
cb362b5e 386.Dq .ssh/authorized_keys .
eea39c02 387.It Cm Banner
388In some jurisdictions, sending a warning message before authentication
389may be relevant for getting legal protection.
390The contents of the specified file are sent to the remote user before
391authentication is allowed.
392This option is only available for protocol version 2.
393.Pp
657297ff 394.It Cm ChallengeResponseAuthentication
248bad82 395Specifies whether challenge response authentication is allowed.
396All authentication styles from
397.Xr login.conf 5
398are supported.
657297ff 399The default is
400.Dq yes .
a18395da 401.It Cm Ciphers
402Specifies the ciphers allowed for protocol version 2.
403Multiple ciphers must be comma-separated.
404The default is
ba218fbe 405.Pp
406.Bd -literal
407 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
408 aes192-cbc,aes256-cbc''
409.Ed
3ffc6336 410.It Cm ClientAliveInterval
411Sets a timeout interval in seconds after which if no data has been received
3730bb22 412from the client,
3ffc6336 413.Nm
414will send a message through the encrypted
84fc17bf 415channel to request a response from the client.
416The default
3ffc6336 417is 0, indicating that these messages will not be sent to the client.
84fc17bf 418This option applies to protocol version 2 only.
3ffc6336 419.It Cm ClientAliveCountMax
420Sets the number of client alive messages (see above) which may be
421sent without
422.Nm
423receiving any messages back from the client. If this threshold is
3730bb22 424reached while client alive messages are being sent,
3ffc6336 425.Nm
426will disconnect the client, terminating the session. It is important
3730bb22 427to note that the use of client alive messages is very different from
713d61f7 428.Cm KeepAlive
84fc17bf 429(below). The client alive messages are sent through the
3ffc6336 430encrypted channel and therefore will not be spoofable. The TCP keepalive
84fc17bf 431option enabled by
713d61f7 432.Cm KeepAlive
91789042 433is spoofable. The client alive mechanism is valuable when the client or
434server depend on knowing when a connection has become inactive.
84fc17bf 435.Pp
91789042 436The default value is 3. If
84fc17bf 437.Cm ClientAliveInterval
91789042 438(above) is set to 15, and
fc7eca52 439.Cm ClientAliveCountMax
440is left at the default, unresponsive ssh clients
3730bb22 441will be disconnected after approximately 45 seconds.
bf740959 442.It Cm DenyGroups
dfafef8f 443This keyword can be followed by a list of group name patterns, separated
4fe2af09 444by spaces.
dfafef8f 445Login is disallowed for users whose primary group or supplementary
446group list matches one of the patterns.
bf740959 447.Ql \&*
448and
449.Ql ?
450can be used as
4fe2af09 451wildcards in the patterns.
91789042 452Only group names are valid; a numerical group ID is not recognized.
dfafef8f 453By default, login is allowed for all groups.
bf740959 454.Pp
455.It Cm DenyUsers
dfafef8f 456This keyword can be followed by a list of user name patterns, separated
4fe2af09 457by spaces.
458Login is disallowed for user names that match one of the patterns.
bf740959 459.Ql \&*
460and
461.Ql ?
4fe2af09 462can be used as wildcards in the patterns.
91789042 463Only user names are valid; a numerical user ID is not recognized.
dfafef8f 464By default, login is allowed for all users.
ebb1bf1a 465If the pattern takes the form USER@HOST then USER and HOST
466are separately checked, restricting logins to particular
467users from particular hosts.
1d1ffb87 468.It Cm GatewayPorts
469Specifies whether remote hosts are allowed to connect to ports
470forwarded for the client.
70068acc 471By default,
472.Nm
473binds remote port forwardings to the loopback addresss. This
474prevents other remote hosts from connecting to forwarded ports.
475.Cm GatewayPorts
476can be used to specify that
477.Nm
478should bind remote port forwardings to the wildcard address,
479thus allowing remote hosts to connect to forwarded ports.
1d1ffb87 480The argument must be
481.Dq yes
482or
483.Dq no .
484The default is
485.Dq no .
da89cf4d 486.It Cm HostbasedAuthentication
487Specifies whether rhosts or /etc/hosts.equiv authentication together
488with successful public key client host authentication is allowed
489(hostbased authentication).
490This option is similar to
491.Cm RhostsRSAAuthentication
492and applies to protocol version 2 only.
493The default is
494.Dq no .
bf740959 495.It Cm HostKey
0f84fe37 496Specifies a file containing a private host key
497used by SSH.
498The default is
2a8a6488 499.Pa /etc/ssh/ssh_host_key
0f84fe37 500for protocol version 1, and
2a8a6488 501.Pa /etc/ssh/ssh_host_rsa_key
0f84fe37 502and
2a8a6488 503.Pa /etc/ssh/ssh_host_dsa_key
0f84fe37 504for protocol version 2.
bf740959 505Note that
506.Nm
42f11eb2 507will refuse to use a file if it is group/world-accessible.
fa08c86b 508It is possible to have multiple host key files.
509.Dq rsa1
510keys are used for version 1 and
511.Dq dsa
512or
513.Dq rsa
514are used for version 2 of the SSH protocol.
bf740959 515.It Cm IgnoreRhosts
c8d54615 516Specifies that
517.Pa .rhosts
f54651ce 518and
c8d54615 519.Pa .shosts
da89cf4d 520files will not be used in
521.Cm RhostsAuthentication ,
522.Cm RhostsRSAAuthentication
523or
524.Cm HostbasedAuthentication .
525.Pp
bf740959 526.Pa /etc/hosts.equiv
527and
f54651ce 528.Pa /etc/shosts.equiv
4fe2af09 529are still used.
f54651ce 530The default is
c8d54615 531.Dq yes .
b4748e2f 532.It Cm IgnoreUserKnownHosts
533Specifies whether
534.Nm
535should ignore the user's
536.Pa $HOME/.ssh/known_hosts
537during
da89cf4d 538.Cm RhostsRSAAuthentication
539or
540.Cm HostbasedAuthentication .
b4748e2f 541The default is
542.Dq no .
bf740959 543.It Cm KeepAlive
3b5a1b05 544Specifies whether the system should send TCP keepalive messages to the
4fe2af09 545other side.
546If they are sent, death of the connection or crash of one
547of the machines will be properly noticed.
548However, this means that
bf740959 549connections will die if the route is down temporarily, and some people
4fe2af09 550find it annoying.
d0c832f3 551On the other hand, if keepalives are not sent,
bf740959 552sessions may hang indefinitely on the server, leaving
553.Dq ghost
554users and consuming server resources.
555.Pp
556The default is
557.Dq yes
558(to send keepalives), and the server will notice
3b5a1b05 559if the network goes down or the client host crashes.
4fe2af09 560This avoids infinitely hanging sessions.
bf740959 561.Pp
562To disable keepalives, the value should be set to
3b5a1b05 563.Dq no .
bf740959 564.It Cm KerberosAuthentication
4fe2af09 565Specifies whether Kerberos authentication is allowed.
566This can be in the form of a Kerberos ticket, or if
bf740959 567.Cm PasswordAuthentication
568is yes, the password provided by the user will be validated through
94ec8c6b 569the Kerberos KDC.
570To use this option, the server needs a
c345cf9d 571Kerberos servtab which allows the verification of the KDC's identity.
4fe2af09 572Default is
bf740959 573.Dq yes .
574.It Cm KerberosOrLocalPasswd
575If set then if password authentication through Kerberos fails then
576the password will be validated via any additional local mechanism
577such as
188adeb2 578.Pa /etc/passwd .
4fe2af09 579Default is
bf740959 580.Dq yes .
581.It Cm KerberosTgtPassing
582Specifies whether a Kerberos TGT may be forwarded to the server.
f54651ce 583Default is
bf740959 584.Dq no ,
585as this only works when the Kerberos KDC is actually an AFS kaserver.
586.It Cm KerberosTicketCleanup
587Specifies whether to automatically destroy the user's ticket cache
4fe2af09 588file on logout.
589Default is
bf740959 590.Dq yes .
591.It Cm KeyRegenerationInterval
da89cf4d 592In protocol version 1, the ephemeral server key is automatically regenerated
593after this many seconds (if it has been used).
4fe2af09 594The purpose of regeneration is to prevent
bf740959 595decrypting captured sessions by later breaking into the machine and
4fe2af09 596stealing the keys.
597The key is never stored anywhere.
598If the value is 0, the key is never regenerated.
599The default is 3600 (seconds).
bf740959 600.It Cm ListenAddress
6e9944b8 601Specifies the local addresses
da89cf4d 602.Nm
bf740959 603should listen on.
6e9944b8 604The following forms may be used:
605.Pp
606.Bl -item -offset indent -compact
607.It
608.Cm ListenAddress
b8a297f1 609.Sm off
610.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
611.Sm on
6e9944b8 612.It
613.Cm ListenAddress
b8a297f1 614.Sm off
615.Ar host No | Ar IPv4_addr No : Ar port
616.Sm on
6e9944b8 617.It
618.Cm ListenAddress
b8a297f1 619.Sm off
620.Oo
621.Ar host No | Ar IPv6_addr Oc : Ar port
622.Sm on
6e9944b8 623.El
624.Pp
625If
b8a297f1 626.Ar port
6e9944b8 627is not specified,
da89cf4d 628.Nm
6e9944b8 629will listen on the address and all prior
630.Cm Port
631options specified. The default is to listen on all local
632addresses. Multiple
633.Cm ListenAddress
634options are permitted. Additionally, any
635.Cm Port
636options must precede this option for non port qualified addresses.
bf740959 637.It Cm LoginGraceTime
638The server disconnects after this time if the user has not
4fe2af09 639successfully logged in.
640If the value is 0, there is no time limit.
bf740959 641The default is 600 (seconds).
6a17f9c2 642.It Cm LogLevel
643Gives the verbosity level that is used when logging messages from
644.Nm sshd .
645The possible values are:
60015649 646QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
647The default is INFO. DEBUG and DEBUG1 are equivalent. DEBUG2
648and DEBUG3 each specify higher levels of debugging output.
649Logging with a DEBUG level violates the privacy of users
6a17f9c2 650and is not recommended.
b2552997 651.It Cm MACs
652Specifies the available MAC (message authentication code) algorithms.
653The MAC algorithm is used in protocol version 2
654for data integrity protection.
655Multiple algorithms must be comma-separated.
656The default is
47bf6266 657.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
089fbbd2 658.It Cm MaxStartups
659Specifies the maximum number of concurrent unauthenticated connections to the
660.Nm
661daemon.
662Additional connections will be dropped until authentication succeeds or the
663.Cm LoginGraceTime
664expires for a connection.
665The default is 10.
c345cf9d 666.Pp
667Alternatively, random early drop can be enabled by specifying
668the three colon separated values
669.Dq start:rate:full
94ec8c6b 670(e.g., "10:30:60").
c345cf9d 671.Nm
6f37606e 672will refuse connection attempts with a probability of
c345cf9d 673.Dq rate/100
674(30%)
675if there are currently
676.Dq start
677(10)
678unauthenticated connections.
6f37606e 679The probability increases linearly and all connection attempts
c345cf9d 680are refused if the number of unauthenticated connections reaches
681.Dq full
682(60).
10f72868 683.It Cm PAMAuthenticationViaKbdInt
684Specifies whether PAM challenge response authentication is allowed. This
685allows the use of most PAM challenge response authentication modules, but
686it will allow password authentication regardless of whether
687.Cm PasswordAuthentication
688is disabled.
689The default is
690.Dq no .
bf740959 691.It Cm PasswordAuthentication
692Specifies whether password authentication is allowed.
693The default is
694.Dq yes .
695.It Cm PermitEmptyPasswords
696When password authentication is allowed, it specifies whether the
4fe2af09 697server allows login to accounts with empty password strings.
698The default is
c8d54615 699.Dq no .
bf740959 700.It Cm PermitRootLogin
46f23b8d 701Specifies whether root can login using
bf740959 702.Xr ssh 1 .
703The argument must be
704.Dq yes ,
15853e93 705.Dq without-password ,
706.Dq forced-commands-only
bf740959 707or
708.Dq no .
709The default is
710.Dq yes .
15853e93 711.Pp
712If this option is set to
bf740959 713.Dq without-password
15853e93 714password authentication is disabled for root.
bf740959 715.Pp
15853e93 716If this option is set to
717.Dq forced-commands-only
718root login with public key authentication will be allowed,
719but only if the
bf740959 720.Ar command
15853e93 721option has been specified
bf740959 722(which may be useful for taking remote backups even if root login is
15853e93 723normally not allowed). All other authentication methods are disabled
724for root.
46f23b8d 725.Pp
726If this option is set to
727.Dq no
728root is not allowed to login.
0fbe8c74 729.It Cm PidFile
730Specifies the file that contains the process identifier of the
731.Nm
732daemon.
733The default is
734.Pa /var/run/sshd.pid .
bf740959 735.It Cm Port
736Specifies the port number that
737.Nm
4fe2af09 738listens on.
739The default is 22.
48e671d5 740Multiple options of this type are permitted.
da89cf4d 741See also
742.Cm ListenAddress .
4f4648f9 743.It Cm PrintLastLog
744Specifies whether
745.Nm
746should print the date and time when the user last logged in.
747The default is
748.Dq yes .
bf740959 749.It Cm PrintMotd
750Specifies whether
751.Nm
f54651ce 752should print
bf740959 753.Pa /etc/motd
4fe2af09 754when a user logs in interactively.
755(On some systems it is also printed by the shell,
bf740959 756.Pa /etc/profile ,
4fe2af09 757or equivalent.)
758The default is
bf740959 759.Dq yes .
f54651ce 760.It Cm Protocol
761Specifies the protocol versions
762.Nm
763should support.
764The possible values are
765.Dq 1
766and
767.Dq 2 .
768Multiple versions must be comma-separated.
769The default is
6023325e 770.Dq 2,1 .
657297ff 771.It Cm PubkeyAuthentication
772Specifies whether public key authentication is allowed.
773The default is
774.Dq yes .
775Note that this option applies to protocol version 2 only.
bf740959 776.It Cm RhostsAuthentication
777Specifies whether authentication using rhosts or /etc/hosts.equiv
4fe2af09 778files is sufficient.
779Normally, this method should not be permitted because it is insecure.
bf740959 780.Cm RhostsRSAAuthentication
781should be used
782instead, because it performs RSA-based host authentication in addition
783to normal rhosts or /etc/hosts.equiv authentication.
784The default is
785.Dq no .
da89cf4d 786This option applies to protocol version 1 only.
bf740959 787.It Cm RhostsRSAAuthentication
788Specifies whether rhosts or /etc/hosts.equiv authentication together
4fe2af09 789with successful RSA host authentication is allowed.
790The default is
c8d54615 791.Dq no .
da89cf4d 792This option applies to protocol version 1 only.
bf740959 793.It Cm RSAAuthentication
4fe2af09 794Specifies whether pure RSA authentication is allowed.
795The default is
bf740959 796.Dq yes .
da89cf4d 797This option applies to protocol version 1 only.
bf740959 798.It Cm ServerKeyBits
da89cf4d 799Defines the number of bits in the ephemeral protocol version 1 server key.
4fe2af09 800The minimum value is 512, and the default is 768.
bf740959 801.It Cm StrictModes
802Specifies whether
803.Nm
804should check file modes and ownership of the
4fe2af09 805user's files and home directory before accepting login.
806This is normally desirable because novices sometimes accidentally leave their
807directory or files world-writable.
808The default is
bf740959 809.Dq yes .
38c295d6 810.It Cm Subsystem
94ec8c6b 811Configures an external subsystem (e.g., file transfer daemon).
812Arguments should be a subsystem name and a command to execute upon subsystem
813request.
b5e300c2 814The command
815.Xr sftp-server 8
816implements the
817.Dq sftp
818file transfer subsystem.
38c295d6 819By default no subsystems are defined.
820Note that this option applies to protocol version 2 only.
bf740959 821.It Cm SyslogFacility
822Gives the facility code that is used when logging messages from
823.Nm sshd .
824The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
4fe2af09 825LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
826The default is AUTH.
bf740959 827.It Cm UseLogin
828Specifies whether
829.Xr login 1
fa649821 830is used for interactive login sessions.
ff027d84 831The default is
832.Dq no .
fa649821 833Note that
834.Xr login 1
c345cf9d 835is never used for remote command execution.
3730bb22 836Note also, that if this is enabled,
837.Cm X11Forwarding
ff027d84 838will be disabled because
839.Xr login 1
840does not know how to handle
3730bb22 841.Xr xauth 1
ff027d84 842cookies.
bf4c5edc 843.It Cm VerifyReverseMapping
844Specifies whether
845.Nm
846should try to verify the remote host name and check that
847the resolved host name for the remote IP address maps back to the
848very same IP address.
849The default is
850.Dq no .
bf740959 851.It Cm X11DisplayOffset
852Specifies the first display number available for
853.Nm sshd Ns 's
4fe2af09 854X11 forwarding.
855This prevents
bf740959 856.Nm
857from interfering with real X11 servers.
c8d54615 858The default is 10.
7b2ea3a1 859.It Cm X11Forwarding
4fe2af09 860Specifies whether X11 forwarding is permitted.
861The default is
c8d54615 862.Dq no .
7b2ea3a1 863Note that disabling X11 forwarding does not improve security in any
864way, as users can always install their own forwarders.
3730bb22 865X11 forwarding is automatically disabled if
866.Cm UseLogin
867is enabled.
e6e573bd 868.It Cm X11UseLocalhost
869Specifies whether
870.Nm
871should bind the X11 forwarding server to the loopback address or to
872the wildcard address. By default,
873.Nm
874binds the forwarding server to the loopback address and sets the
875hostname part of the
876.Ev DISPLAY
877environment variable to
878.Dq localhost .
879This prevents remote hosts from connecting to the fake display.
880However, some older X11 clients may not function with this
881configuration.
882.Cm X11UseLocalhost
883may be set to
884.Dq no
885to specify that the forwarding server should be bound to the wildcard
886address.
887The argument must be
888.Dq yes
889or
890.Dq no .
891The default is
892.Dq yes .
fa649821 893.It Cm XAuthLocation
894Specifies the location of the
895.Xr xauth 1
896program.
897The default is
898.Pa /usr/X11R6/bin/xauth .
bf740959 899.El
e2b1fb42 900.Ss Time Formats
901.Pp
902.Nm
903command-line arguments and configuration file options that specify time
904may be expressed using a sequence of the form:
905.Sm off
906.Ar time Oo Ar qualifier Oc ,
907.Sm on
908where
909.Ar time
910is a positive integer value and
911.Ar qualifier
912is one of the following:
913.Pp
914.Bl -tag -width Ds -compact -offset indent
915.It Cm <none>
916seconds
917.It Cm s | Cm S
918seconds
919.It Cm m | Cm M
920minutes
921.It Cm h | Cm H
922hours
923.It Cm d | Cm D
924days
925.It Cm w | Cm W
926weeks
927.El
928.Pp
929Each member of the sequence is added together to calculate
930the total time value.
931.Pp
932Time format examples:
933.Pp
934.Bl -tag -width Ds -compact -offset indent
935.It 600
936600 seconds (10 minutes)
937.It 10m
93810 minutes
939.It 1h30m
9401 hour 30 minutes (90 minutes)
941.El
bf740959 942.Sh LOGIN PROCESS
943When a user successfully logs in,
944.Nm
945does the following:
946.Bl -enum -offset indent
947.It
948If the login is on a tty, and no command has been specified,
f54651ce 949prints last login time and
bf740959 950.Pa /etc/motd
951(unless prevented in the configuration file or by
952.Pa $HOME/.hushlogin ;
953see the
f54651ce 954.Sx FILES
bf740959 955section).
956.It
957If the login is on a tty, records login time.
958.It
959Checks
960.Pa /etc/nologin ;
961if it exists, prints contents and quits
962(unless root).
963.It
964Changes to run with normal user privileges.
965.It
966Sets up basic environment.
967.It
968Reads
969.Pa $HOME/.ssh/environment
970if it exists.
971.It
972Changes to user's home directory.
973.It
974If
975.Pa $HOME/.ssh/rc
976exists, runs it; else if
af98ced9 977.Pa /etc/ssh/sshrc
bf740959 978exists, runs
4fe2af09 979it; otherwise runs xauth.
980The
bf740959 981.Dq rc
982files are given the X11
983authentication protocol and cookie in standard input.
984.It
985Runs user's shell or command.
986.El
987.Sh AUTHORIZED_KEYS FILE FORMAT
bf740959 988.Pa $HOME/.ssh/authorized_keys
96a7b0cc 989is the default file that lists the public keys that are
990permitted for RSA authentication in protocol version 1
991and for public key authentication (PubkeyAuthentication)
da89cf4d 992in protocol version 2.
96a7b0cc 993.Cm AuthorizedKeysFile
c8445989 994may be used to specify an alternative file.
8abcdba4 995.Pp
4fe2af09 996Each line of the file contains one
bf740959 997key (empty lines and lines starting with a
998.Ql #
999are ignored as
4fe2af09 1000comments).
8abcdba4 1001Each RSA public key consists of the following fields, separated by
4fe2af09 1002spaces: options, bits, exponent, modulus, comment.
8abcdba4 1003Each protocol version 2 public key consists of:
1004options, keytype, base64 encoded key, comment.
1005The options fields
1006are optional; its presence is determined by whether the line starts
bf740959 1007with a number or not (the option field never starts with a number).
8abcdba4 1008The bits, exponent, modulus and comment fields give the RSA key for
1009protocol version 1; the
bf740959 1010comment field is not used for anything (but may be convenient for the
1011user to identify the key).
8abcdba4 1012For protocol version 2 the keytype is
1013.Dq ssh-dss
1014or
1015.Dq ssh-rsa .
bf740959 1016.Pp
1017Note that lines in this file are usually several hundred bytes long
4fe2af09 1018(because of the size of the RSA key modulus).
1019You don't want to type them in; instead, copy the
c0ecc314 1020.Pa identity.pub ,
8abcdba4 1021.Pa id_dsa.pub
c0ecc314 1022or the
1023.Pa id_rsa.pub
bf740959 1024file and edit it.
1025.Pp
c345cf9d 1026The options (if present) consist of comma-separated option
4fe2af09 1027specifications.
1028No spaces are permitted, except within double quotes.
54bf768d 1029The following option specifications are supported (note
1030that option keywords are case-insensitive):
bf740959 1031.Bl -tag -width Ds
1032.It Cm from="pattern-list"
1033Specifies that in addition to RSA authentication, the canonical name
1034of the remote host must be present in the comma-separated list of
4fe2af09 1035patterns
1036.Pf ( Ql *
1037and
1038.Ql ?
1039serve as wildcards).
1040The list may also contain
1041patterns negated by prefixing them with
1042.Ql ! ;
1043if the canonical host name matches a negated pattern, the key is not accepted.
1044The purpose
bf740959 1045of this option is to optionally increase security: RSA authentication
1046by itself does not trust the network or name servers or anything (but
1047the key); however, if somebody somehow steals the key, the key
4fe2af09 1048permits an intruder to log in from anywhere in the world.
1049This additional option makes using a stolen key more difficult (name
bf740959 1050servers and/or routers would have to be compromised in addition to
1051just the key).
1052.It Cm command="command"
1053Specifies that the command is executed whenever this key is used for
4fe2af09 1054authentication.
1055The command supplied by the user (if any) is ignored.
9658ecbc 1056The command is run on a pty if the client requests a pty;
4fe2af09 1057otherwise it is run without a tty.
91789042 1058If a 8-bit clean channel is required,
1059one must not request a pty or should specify
61e96248 1060.Cm no-pty .
4fe2af09 1061A quote may be included in the command by quoting it with a backslash.
1062This option might be useful
1063to restrict certain RSA keys to perform just a specific operation.
1064An example might be a key that permits remote backups but nothing else.
d0c832f3 1065Note that the client may specify TCP/IP and/or X11
1066forwarding unless they are explicitly prohibited.
4cdbc654 1067Note that this option applies to shell, command or subsystem execution.
bf740959 1068.It Cm environment="NAME=value"
1069Specifies that the string is to be added to the environment when
4fe2af09 1070logging in using this key.
1071Environment variables set this way
1072override other default environment values.
1073Multiple options of this type are permitted.
2548961d 1074This option is automatically disabled if
1075.Cm UseLogin
1076is enabled.
bf740959 1077.It Cm no-port-forwarding
1078Forbids TCP/IP forwarding when this key is used for authentication.
4fe2af09 1079Any port forward requests by the client will return an error.
1080This might be used, e.g., in connection with the
bf740959 1081.Cm command
1082option.
1083.It Cm no-X11-forwarding
1084Forbids X11 forwarding when this key is used for authentication.
1085Any X11 forward requests by the client will return an error.
1086.It Cm no-agent-forwarding
1087Forbids authentication agent forwarding when this key is used for
1088authentication.
1089.It Cm no-pty
1090Prevents tty allocation (a request to allocate a pty will fail).
dc504afd 1091.It Cm permitopen="host:port"
3730bb22 1092Limit local
dc504afd 1093.Li ``ssh -L''
b2ae83b8 1094port forwarding such that it may only connect to the specified host and
ed787d14 1095port.
1096IPv6 addresses can be specified with an alternative syntax:
1097.Ar host/port .
1098Multiple
dc504afd 1099.Cm permitopen
3730bb22 1100options may be applied separated by commas. No pattern matching is
1101performed on the specified hostnames, they must be literal domains or
dc504afd 1102addresses.
bf740959 1103.El
1104.Ss Examples
11051024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1106.Pp
1107from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1108.Pp
1109command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
dc504afd 1110.Pp
1111permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
bf740959 1112.Sh SSH_KNOWN_HOSTS FILE FORMAT
f54651ce 1113The
2a8a6488 1114.Pa /etc/ssh/ssh_known_hosts ,
f54651ce 1115and
f49bc4f7 1116.Pa $HOME/.ssh/known_hosts
4fe2af09 1117files contain host public keys for all known hosts.
1118The global file should
1119be prepared by the administrator (optional), and the per-user file is
c345cf9d 1120maintained automatically: whenever the user connects from an unknown host
4fe2af09 1121its key is added to the per-user file.
bf740959 1122.Pp
1123Each line in these files contains the following fields: hostnames,
4fe2af09 1124bits, exponent, modulus, comment.
1125The fields are separated by spaces.
bf740959 1126.Pp
1127Hostnames is a comma-separated list of patterns ('*' and '?' act as
1128wildcards); each pattern in turn is matched against the canonical host
1129name (when authenticating a client) or against the user-supplied
4fe2af09 1130name (when authenticating a server).
1131A pattern may also be preceded by
bf740959 1132.Ql !
1133to indicate negation: if the host name matches a negated
1134pattern, it is not accepted (by that line) even if it matched another
1135pattern on the line.
1136.Pp
1d1ffb87 1137Bits, exponent, and modulus are taken directly from the RSA host key; they
bf740959 1138can be obtained, e.g., from
2a8a6488 1139.Pa /etc/ssh/ssh_host_key.pub .
bf740959 1140The optional comment field continues to the end of the line, and is not used.
1141.Pp
1142Lines starting with
1143.Ql #
1144and empty lines are ignored as comments.
1145.Pp
1146When performing host authentication, authentication is accepted if any
4fe2af09 1147matching line has the proper key.
1148It is thus permissible (but not
bf740959 1149recommended) to have several lines or different host keys for the same
4fe2af09 1150names.
1151This will inevitably happen when short forms of host names
1152from different domains are put in the file.
1153It is possible
bf740959 1154that the files contain conflicting information; authentication is
1155accepted if valid information can be found from either file.
1156.Pp
1157Note that the lines in these files are typically hundreds of characters
1158long, and you definitely don't want to type in the host keys by hand.
1159Rather, generate them by a script
f54651ce 1160or by taking
2a8a6488 1161.Pa /etc/ssh/ssh_host_key.pub
bf740959 1162and adding the host names at the front.
1163.Ss Examples
da89cf4d 1164.Bd -literal
1165closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
1166cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
1167.Ed
bf740959 1168.Sh FILES
1169.Bl -tag -width Ds
2a8a6488 1170.It Pa /etc/ssh/sshd_config
bf740959 1171Contains configuration data for
1172.Nm sshd .
1173This file should be writable by root only, but it is recommended
1174(though not necessary) that it be world-readable.
2a8a6488 1175.It Pa /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key
da89cf4d 1176These three files contain the private parts of the host keys.
b8dc87d3 1177These files should only be owned by root, readable only by root, and not
bf740959 1178accessible to others.
1179Note that
1180.Nm
1181does not start if this file is group/world-accessible.
2a8a6488 1182.It Pa /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub, /etc/ssh/ssh_host_rsa_key.pub
da89cf4d 1183These three files contain the public parts of the host keys.
b8dc87d3 1184These files should be world-readable but writable only by
4fe2af09 1185root.
b8dc87d3 1186Their contents should match the respective private parts.
1187These files are not
1188really used for anything; they are provided for the convenience of
1189the user so their contents can be copied to known hosts files.
1190These files are created using
bf740959 1191.Xr ssh-keygen 1 .
e2432638 1192.It Pa /etc/moduli
c523303b 1193Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
5f4fdfae 1194.It Pa /var/run/sshd.pid
bf740959 1195Contains the process ID of the
1196.Nm
1197listening for connections (if there are several daemons running
1198concurrently for different ports, this contains the pid of the one
4fe2af09 1199started last).
c345cf9d 1200The content of this file is not sensitive; it can be world-readable.
bf740959 1201.It Pa $HOME/.ssh/authorized_keys
da89cf4d 1202Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1d1ffb87 1203This file must be readable by root (which may on some machines imply
1204it being world-readable if the user's home directory resides on an NFS
1205volume).
1206It is recommended that it not be accessible by others.
1207The format of this file is described above.
1208Users will place the contents of their
96a7b0cc 1209.Pa identity.pub ,
1d1ffb87 1210.Pa id_dsa.pub
c0ecc314 1211and/or
1212.Pa id_rsa.pub
1d1ffb87 1213files into this file, as described in
1214.Xr ssh-keygen 1 .
2a8a6488 1215.It Pa "/etc/ssh/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
6a17f9c2 1216These files are consulted when using rhosts with RSA host
f49bc4f7 1217authentication or protocol version 2 hostbased authentication
1218to check the public key of the host.
4fe2af09 1219The key must be listed in one of these files to be accepted.
5bbb5681 1220The client uses the same files
e91c60f2 1221to verify that it is connecting to the correct remote host.
4fe2af09 1222These files should be writable only by root/the owner.
2a8a6488 1223.Pa /etc/ssh/ssh_known_hosts
bf740959 1224should be world-readable, and
1225.Pa $HOME/.ssh/known_hosts
1226can but need not be world-readable.
1227.It Pa /etc/nologin
f54651ce 1228If this file exists,
bf740959 1229.Nm
4fe2af09 1230refuses to let anyone except root log in.
1231The contents of the file
bf740959 1232are displayed to anyone trying to log in, and non-root connections are
4fe2af09 1233refused.
1234The file should be world-readable.
bf740959 1235.It Pa /etc/hosts.allow, /etc/hosts.deny
5b263aae 1236Access controls that should be enforced by tcp-wrappers are defined here.
1237Further details are described in
bf740959 1238.Xr hosts_access 5 .
1239.It Pa $HOME/.rhosts
1240This file contains host-username pairs, separated by a space, one per
4fe2af09 1241line.
1242The given user on the corresponding host is permitted to log in
1243without password.
1244The same file is used by rlogind and rshd.
bf740959 1245The file must
1246be writable only by the user; it is recommended that it not be
1247accessible by others.
1248.Pp
4fe2af09 1249If is also possible to use netgroups in the file.
1250Either host or user
bf740959 1251name may be of the form +@groupname to specify all hosts or all users
1252in the group.
1253.It Pa $HOME/.shosts
1254For ssh,
1255this file is exactly the same as for
1256.Pa .rhosts .
1257However, this file is
1258not used by rlogin and rshd, so using this permits access using SSH only.
c345cf9d 1259.It Pa /etc/hosts.equiv
bf740959 1260This file is used during
1261.Pa .rhosts
4fe2af09 1262authentication.
1263In the simplest form, this file contains host names, one per line.
1264Users on
bf740959 1265those hosts are permitted to log in without a password, provided they
4fe2af09 1266have the same user name on both machines.
1267The host name may also be
bf740959 1268followed by a user name; such users are permitted to log in as
1269.Em any
4fe2af09 1270user on this machine (except root).
1271Additionally, the syntax
bf740959 1272.Dq +@group
4fe2af09 1273can be used to specify netgroups.
1274Negated entries start with
bf740959 1275.Ql \&- .
1276.Pp
1277If the client host/user is successfully matched in this file, login is
1278automatically permitted provided the client and server user names are the
4fe2af09 1279same.
1280Additionally, successful RSA host authentication is normally required.
1281This file must be writable only by root; it is recommended
bf740959 1282that it be world-readable.
1283.Pp
1284.Sy "Warning: It is almost never a good idea to use user names in"
1285.Pa hosts.equiv .
1286Beware that it really means that the named user(s) can log in as
1287.Em anybody ,
1288which includes bin, daemon, adm, and other accounts that own critical
4fe2af09 1289binaries and directories.
1290Using a user name practically grants the user root access.
1291The only valid use for user names that I can think
bf740959 1292of is in negative entries.
1293.Pp
1294Note that this warning also applies to rsh/rlogin.
5f4fdfae 1295.It Pa /etc/shosts.equiv
bf740959 1296This is processed exactly as
1297.Pa /etc/hosts.equiv .
1298However, this file may be useful in environments that want to run both
1299rsh/rlogin and ssh.
1300.It Pa $HOME/.ssh/environment
4fe2af09 1301This file is read into the environment at login (if it exists).
1302It can only contain empty lines, comment lines (that start with
bf740959 1303.Ql # ) ,
4fe2af09 1304and assignment lines of the form name=value.
1305The file should be writable
bf740959 1306only by the user; it need not be readable by anyone else.
1307.It Pa $HOME/.ssh/rc
1308If this file exists, it is run with /bin/sh after reading the
4fe2af09 1309environment files but before starting the user's shell or command.
1310If X11 spoofing is in use, this will receive the "proto cookie" pair in
bf740959 1311standard input (and
1312.Ev DISPLAY
4fe2af09 1313in environment).
1314This must call
bf740959 1315.Xr xauth 1
1316in that case.
1317.Pp
1318The primary purpose of this file is to run any initialization routines
1319which may be needed before the user's home directory becomes
1320accessible; AFS is a particular example of such an environment.
1321.Pp
1322This file will probably contain some initialization code followed by
da89cf4d 1323something similar to:
1324.Bd -literal
1325 if read proto cookie; then
1326 echo add $DISPLAY $proto $cookie | xauth -q -
1327 fi
1328.Ed
bf740959 1329.Pp
1330If this file does not exist,
2a8a6488 1331.Pa /etc/ssh/sshrc
bf740959 1332is run, and if that
1333does not exist either, xauth is used to store the cookie.
1334.Pp
1335This file should be writable only by the user, and need not be
1336readable by anyone else.
2a8a6488 1337.It Pa /etc/ssh/sshrc
bf740959 1338Like
1339.Pa $HOME/.ssh/rc .
1340This can be used to specify
4fe2af09 1341machine-specific login-time initializations globally.
1342This file should be writable only by root, and should be world-readable.
089fbbd2 1343.El
fa08c86b 1344.Sh AUTHORS
7f5c4295 1345OpenSSH is a derivative of the original and free
1346ssh 1.2.12 release by Tatu Ylonen.
1347Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1348Theo de Raadt and Dug Song
1349removed many bugs, re-added newer features and
1350created OpenSSH.
1351Markus Friedl contributed the support for SSH
1352protocol versions 1.5 and 2.0.
bf740959 1353.Sh SEE ALSO
bf740959 1354.Xr scp 1 ,
61e96248 1355.Xr sftp 1 ,
bf740959 1356.Xr ssh 1 ,
1357.Xr ssh-add 1 ,
1358.Xr ssh-agent 1 ,
1359.Xr ssh-keygen 1 ,
248bad82 1360.Xr login.conf 5 ,
1361.Xr moduli 5 ,
a5a2da3b 1362.Xr sftp-server 8
2cad6cef 1363.Rs
1364.%A T. Ylonen
1365.%A T. Kivinen
1366.%A M. Saarinen
1367.%A T. Rinne
1368.%A S. Lehtinen
1369.%T "SSH Protocol Architecture"
1930af48 1370.%N draft-ietf-secsh-architecture-09.txt
1371.%D July 2001
2cad6cef 1372.%O work in progress material
1373.Re
da89cf4d 1374.Rs
1375.%A M. Friedl
1376.%A N. Provos
1377.%A W. A. Simpson
1378.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
7d747e89 1379.%N draft-ietf-secsh-dh-group-exchange-01.txt
1380.%D April 2001
da89cf4d 1381.%O work in progress material
1382.Re
This page took 0.381718 seconds and 5 git commands to generate.