]> andersk Git - openssh.git/blame_incremental - sshd.8
- (djm) Replacement for inet_ntoa for Irix (which breaks on gcc)
[openssh.git] / sshd.8
... / ...
CommitLineData
1.\" -*- nroff -*-
2.\"
3.\" sshd.8.in
4.\"
5.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
6.\"
7.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
8.\" All rights reserved
9.\"
10.\" Created: Sat Apr 22 21:55:14 1995 ylo
11.\"
12.\" $Id$
13.\"
14.Dd September 25, 1999
15.Dt SSHD 8
16.Os
17.Sh NAME
18.Nm sshd
19.Nd secure shell daemon
20.Sh SYNOPSIS
21.Nm sshd
22.Op Fl diqQ46
23.Op Fl b Ar bits
24.Op Fl f Ar config_file
25.Op Fl g Ar login_grace_time
26.Op Fl h Ar host_key_file
27.Op Fl k Ar key_gen_time
28.Op Fl p Ar port
29.Op Fl V Ar client_protocol_id
30.Sh DESCRIPTION
31.Nm
32(Secure Shell Daemon) is the daemon program for
33.Xr ssh 1 .
34Together these programs replace rlogin and rsh, and
35provide secure encrypted communications between two untrusted hosts
36over an insecure network.
37The programs are intended to be as easy to
38install and use as possible.
39.Pp
40.Nm
41is the daemon that listens for connections from clients.
42It is normally started at boot from
43.Pa /etc/rc .
44It forks a new
45daemon for each incoming connection.
46The forked daemons handle
47key exchange, encryption, authentication, command execution,
48and data exchange.
49This implementation of
50.Nm
51supports both SSH protocol version 1 and 2 simultaneously.
52.Nm
53works as follows.
54.Pp
55.Ss SSH protocol version 1
56.Pp
57Each host has a host-specific RSA key
58(normally 1024 bits) used to identify the host.
59Additionally, when
60the daemon starts, it generates a server RSA key (normally 768 bits).
61This key is normally regenerated every hour if it has been used, and
62is never stored on disk.
63.Pp
64Whenever a client connects the daemon responds with its public
65host and server keys.
66The client compares the
67RSA host key against its own database to verify that it has not changed.
68The client then generates a 256 bit random number.
69It encrypts this
70random number using both the host key and the server key, and sends
71the encrypted number to the server.
72Both sides then use this
73random number as a session key which is used to encrypt all further
74communications in the session.
75The rest of the session is encrypted
76using a conventional cipher, currently Blowfish or 3DES, with 3DES
77being used by default.
78The client selects the encryption algorithm
79to use from those offered by the server.
80.Pp
81Next, the server and the client enter an authentication dialog.
82The client tries to authenticate itself using
83.Pa .rhosts
84authentication,
85.Pa .rhosts
86authentication combined with RSA host
87authentication, RSA challenge-response authentication, or password
88based authentication.
89.Pp
90Rhosts authentication is normally disabled
91because it is fundamentally insecure, but can be enabled in the server
92configuration file if desired.
93System security is not improved unless
94.Xr rshd 8 ,
95.Xr rlogind 8 ,
96.Xr rexecd 8 ,
97and
98.Xr rexd 8
99are disabled (thus completely disabling
100.Xr rlogin 1
101and
102.Xr rsh 1
103into the machine).
104.Pp
105.Ss SSH protocol version 2
106.Pp
107Version 2 works similar:
108Each host has a host-specific DSA key used to identify the host.
109However, when the daemon starts, it does not generate a server key.
110Forward security is provided through a Diffie-Hellman key agreement.
111This key agreement results in a shared session key.
112The rest of the session is encrypted
113using a symmetric cipher, currently
114Blowfish, 3DES or CAST128 in CBC mode or Arcfour.
115The client selects the encryption algorithm
116to use from those offered by the server.
117Additionally, session integrity is provided
118through a cryptographic message authentication code
119(hmac-sha1 or hmac-md5).
120.Pp
121Protocol version 2 provides a public key based
122user authentication method (DSAAuthentication)
123and conventional password authentication.
124.Pp
125.Ss Command execution and data forwarding
126.Pp
127If the client successfully authenticates itself, a dialog for
128preparing the session is entered.
129At this time the client may request
130things like allocating a pseudo-tty, forwarding X11 connections,
131forwarding TCP/IP connections, or forwarding the authentication agent
132connection over the secure channel.
133.Pp
134Finally, the client either requests a shell or execution of a command.
135The sides then enter session mode.
136In this mode, either side may send
137data at any time, and such data is forwarded to/from the shell or
138command on the server side, and the user terminal in the client side.
139.Pp
140When the user program terminates and all forwarded X11 and other
141connections have been closed, the server sends command exit status to
142the client, and both sides exit.
143.Pp
144.Nm
145can be configured using command-line options or a configuration
146file.
147Command-line options override values specified in the
148configuration file.
149.Pp
150.Nm
151rereads its configuration file when it receives a hangup signal,
152.Dv SIGHUP .
153.Pp
154The options are as follows:
155.Bl -tag -width Ds
156.It Fl b Ar bits
157Specifies the number of bits in the server key (default 768).
158.Pp
159.It Fl d
160Debug mode.
161The server sends verbose debug output to the system
162log, and does not put itself in the background.
163The server also will not fork and will only process one connection.
164This option is only intended for debugging for the server.
165.It Fl f Ar configuration_file
166Specifies the name of the configuration file.
167The default is
168.Pa /etc/sshd_config .
169.Nm
170refuses to start if there is no configuration file.
171.It Fl g Ar login_grace_time
172Gives the grace time for clients to authenticate themselves (default
173300 seconds).
174If the client fails to authenticate the user within
175this many seconds, the server disconnects and exits.
176A value of zero indicates no limit.
177.It Fl h Ar host_key_file
178Specifies the file from which the RSA host key is read (default
179.Pa /etc/ssh_host_key ) .
180This option must be given if
181.Nm
182is not run as root (as the normal
183host file is normally not readable by anyone but root).
184.It Fl i
185Specifies that
186.Nm
187is being run from inetd.
188.Nm
189is normally not run
190from inetd because it needs to generate the server key before it can
191respond to the client, and this may take tens of seconds.
192Clients would have to wait too long if the key was regenerated every time.
193However, with small key sizes (e.g., 512) using
194.Nm
195from inetd may
196be feasible.
197.It Fl k Ar key_gen_time
198Specifies how often the server key is regenerated (default 3600
199seconds, or one hour).
200The motivation for regenerating the key fairly
201often is that the key is not stored anywhere, and after about an hour,
202it becomes impossible to recover the key for decrypting intercepted
203communications even if the machine is cracked into or physically
204seized.
205A value of zero indicates that the key will never be regenerated.
206.It Fl p Ar port
207Specifies the port on which the server listens for connections
208(default 22).
209.It Fl q
210Quiet mode.
211Nothing is sent to the system log.
212Normally the beginning,
213authentication, and termination of each connection is logged.
214.It Fl Q
215Do not print an error message if RSA support is missing.
216.It Fl V Ar client_protocol_id
217SSH2 compatibility mode.
218When this option is specified
219.Nm
220assumes the client has sent the supplied version string
221and skips the
222Protocol Version Identification Exchange.
223.It Fl 4
224Forces
225.Nm
226to use IPv4 addresses only.
227.It Fl 6
228Forces
229.Nm
230to use IPv6 addresses only.
231.El
232.Sh CONFIGURATION FILE
233.Nm
234reads configuration data from
235.Pa /etc/sshd_config
236(or the file specified with
237.Fl f
238on the command line).
239The file contains keyword-value pairs, one per line.
240Lines starting with
241.Ql #
242and empty lines are interpreted as comments.
243.Pp
244The following keywords are possible.
245.Bl -tag -width Ds
246.It Cm AFSTokenPassing
247Specifies whether an AFS token may be forwarded to the server.
248Default is
249.Dq yes .
250.It Cm AllowGroups
251This keyword can be followed by a number of group names, separated
252by spaces.
253If specified, login is allowed only for users whose primary
254group matches one of the patterns.
255.Ql \&*
256and
257.Ql ?
258can be used as
259wildcards in the patterns.
260Only group names are valid, a numerical group ID isn't recognized.
261By default login is allowed regardless of the primary group.
262.Pp
263.It Cm AllowUsers
264This keyword can be followed by a number of user names, separated
265by spaces.
266If specified, login is allowed only for users names that
267match one of the patterns.
268.Ql \&*
269and
270.Ql ?
271can be used as
272wildcards in the patterns.
273Only user names are valid, a numerical user ID isn't recognized.
274By default login is allowed regardless of the user name.
275.Pp
276.It Cm Ciphers
277Specifies the ciphers allowed for protocol version 2.
278Multiple ciphers must be comma-separated.
279The default is
280.Dq 3des-cbc,blowfish-cbc,arcfour,cast128-cbc .
281.It Cm CheckMail
282Specifies whether
283.Nm
284should check for new mail for interactive logins.
285The default is
286.Dq no .
287.It Cm DenyGroups
288This keyword can be followed by a number of group names, separated
289by spaces.
290Users whose primary group matches one of the patterns
291aren't allowed to log in.
292.Ql \&*
293and
294.Ql ?
295can be used as
296wildcards in the patterns.
297Only group names are valid, a numerical group ID isn't recognized.
298By default login is allowed regardless of the primary group.
299.Pp
300.It Cm DenyUsers
301This keyword can be followed by a number of user names, separated
302by spaces.
303Login is disallowed for user names that match one of the patterns.
304.Ql \&*
305and
306.Ql ?
307can be used as wildcards in the patterns.
308Only user names are valid, a numerical user ID isn't recognized.
309By default login is allowed regardless of the user name.
310.It Cm DSAAuthentication
311Specifies whether DSA authentication is allowed.
312The default is
313.Dq yes .
314Note that this option applies to protocol version 2 only.
315.It Cm GatewayPorts
316Specifies whether remote hosts are allowed to connect to ports
317forwarded for the client.
318The argument must be
319.Dq yes
320or
321.Dq no .
322The default is
323.Dq no .
324.It Cm HostDsaKey
325Specifies the file containing the private DSA host key (default
326.Pa /etc/ssh_host_dsa_key )
327used by SSH protocol 2.0.
328Note that
329.Nm
330disables protocol 2.0 if this file is group/world-accessible.
331.It Cm HostKey
332Specifies the file containing the private RSA host key (default
333.Pa /etc/ssh_host_key )
334used by SSH protocols 1.3 and 1.5.
335Note that
336.Nm
337disables protocols 1.3 and 1.5 if this file is group/world-accessible.
338.It Cm IgnoreRhosts
339Specifies that
340.Pa .rhosts
341and
342.Pa .shosts
343files will not be used in authentication.
344.Pa /etc/hosts.equiv
345and
346.Pa /etc/shosts.equiv
347are still used.
348The default is
349.Dq yes .
350.It Cm IgnoreUserKnownHosts
351Specifies whether
352.Nm
353should ignore the user's
354.Pa $HOME/.ssh/known_hosts
355during
356.Cm RhostsRSAAuthentication .
357The default is
358.Dq no .
359.It Cm KeepAlive
360Specifies whether the system should send keepalive messages to the
361other side.
362If they are sent, death of the connection or crash of one
363of the machines will be properly noticed.
364However, this means that
365connections will die if the route is down temporarily, and some people
366find it annoying.
367On the other hand, if keepalives are not sent,
368sessions may hang indefinitely on the server, leaving
369.Dq ghost
370users and consuming server resources.
371.Pp
372The default is
373.Dq yes
374(to send keepalives), and the server will notice
375if the network goes down or the client host reboots.
376This avoids infinitely hanging sessions.
377.Pp
378To disable keepalives, the value should be set to
379.Dq no
380in both the server and the client configuration files.
381.It Cm KerberosAuthentication
382Specifies whether Kerberos authentication is allowed.
383This can be in the form of a Kerberos ticket, or if
384.Cm PasswordAuthentication
385is yes, the password provided by the user will be validated through
386the Kerberos KDC.
387Default is
388.Dq yes .
389.It Cm KerberosOrLocalPasswd
390If set then if password authentication through Kerberos fails then
391the password will be validated via any additional local mechanism
392such as
393.Pa /etc/passwd
394or SecurID.
395Default is
396.Dq yes .
397.It Cm KerberosTgtPassing
398Specifies whether a Kerberos TGT may be forwarded to the server.
399Default is
400.Dq no ,
401as this only works when the Kerberos KDC is actually an AFS kaserver.
402.It Cm KerberosTicketCleanup
403Specifies whether to automatically destroy the user's ticket cache
404file on logout.
405Default is
406.Dq yes .
407.It Cm KeyRegenerationInterval
408The server key is automatically regenerated after this many seconds
409(if it has been used).
410The purpose of regeneration is to prevent
411decrypting captured sessions by later breaking into the machine and
412stealing the keys.
413The key is never stored anywhere.
414If the value is 0, the key is never regenerated.
415The default is 3600 (seconds).
416.It Cm ListenAddress
417Specifies what local address
418.Nm
419should listen on.
420The default is to listen to all local addresses.
421Multiple options of this type are permitted.
422Additionally, the
423.Cm Ports
424options must precede this option.
425.It Cm LoginGraceTime
426The server disconnects after this time if the user has not
427successfully logged in.
428If the value is 0, there is no time limit.
429The default is 600 (seconds).
430.It Cm LogLevel
431Gives the verbosity level that is used when logging messages from
432.Nm sshd .
433The possible values are:
434QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
435The default is INFO.
436Logging with level DEBUG violates the privacy of users
437and is not recommended.
438.It Cm MaxStartups
439Specifies the maximum number of concurrent unauthenticated connections to the
440.Nm
441daemon.
442Additional connections will be dropped until authentication succeeds or the
443.Cm LoginGraceTime
444expires for a connection.
445The default is 10.
446.It Cm PasswordAuthentication
447Specifies whether password authentication is allowed.
448The default is
449.Dq yes .
450Note that this option applies to both protocol version 1 and 2.
451.It Cm PermitEmptyPasswords
452When password authentication is allowed, it specifies whether the
453server allows login to accounts with empty password strings.
454The default is
455.Dq no .
456.It Cm PermitRootLogin
457Specifies whether the root can log in using
458.Xr ssh 1 .
459The argument must be
460.Dq yes ,
461.Dq without-password
462or
463.Dq no .
464The default is
465.Dq yes .
466If this options is set to
467.Dq without-password
468only password authentication is disabled for root.
469.Pp
470Root login with RSA authentication when the
471.Ar command
472option has been
473specified will be allowed regardless of the value of this setting
474(which may be useful for taking remote backups even if root login is
475normally not allowed).
476.It Cm PidFile
477Specifies the file that contains the process identifier of the
478.Nm
479daemon.
480The default is
481.Pa /var/run/sshd.pid .
482.It Cm Port
483Specifies the port number that
484.Nm
485listens on.
486The default is 22.
487Multiple options of this type are permitted.
488.It Cm PrintMotd
489Specifies whether
490.Nm
491should print
492.Pa /etc/motd
493when a user logs in interactively.
494(On some systems it is also printed by the shell,
495.Pa /etc/profile ,
496or equivalent.)
497The default is
498.Dq yes .
499.It Cm Protocol
500Specifies the protocol versions
501.Nm
502should support.
503The possible values are
504.Dq 1
505and
506.Dq 2 .
507Multiple versions must be comma-separated.
508The default is
509.Dq 1 .
510.It Cm RandomSeed
511Obsolete.
512Random number generation uses other techniques.
513.It Cm RhostsAuthentication
514Specifies whether authentication using rhosts or /etc/hosts.equiv
515files is sufficient.
516Normally, this method should not be permitted because it is insecure.
517.Cm RhostsRSAAuthentication
518should be used
519instead, because it performs RSA-based host authentication in addition
520to normal rhosts or /etc/hosts.equiv authentication.
521The default is
522.Dq no .
523.It Cm RhostsRSAAuthentication
524Specifies whether rhosts or /etc/hosts.equiv authentication together
525with successful RSA host authentication is allowed.
526The default is
527.Dq no .
528.It Cm RSAAuthentication
529Specifies whether pure RSA authentication is allowed.
530The default is
531.Dq yes .
532Note that this option applies to protocol version 1 only.
533.It Cm ServerKeyBits
534Defines the number of bits in the server key.
535The minimum value is 512, and the default is 768.
536.It Cm SkeyAuthentication
537Specifies whether
538.Xr skey 1
539authentication is allowed.
540The default is
541.Dq yes .
542Note that s/key authentication is enabled only if
543.Cm PasswordAuthentication
544is allowed, too.
545.It Cm StrictModes
546Specifies whether
547.Nm
548should check file modes and ownership of the
549user's files and home directory before accepting login.
550This is normally desirable because novices sometimes accidentally leave their
551directory or files world-writable.
552The default is
553.Dq yes .
554.It Cm Subsystem
555Configures an external subsystem (e.g. file transfer daemon).
556Arguments should be a subsystem name and a command to execute upon subsystem request.
557By default no subsystems are defined.
558Note that this option applies to protocol version 2 only.
559.It Cm SyslogFacility
560Gives the facility code that is used when logging messages from
561.Nm sshd .
562The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
563LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
564The default is AUTH.
565.It Cm UseLogin
566Specifies whether
567.Xr login 1
568is used for interactive login sessions.
569Note that
570.Xr login 1
571is not never for remote command execution.
572The default is
573.Dq no .
574.It Cm X11DisplayOffset
575Specifies the first display number available for
576.Nm sshd Ns 's
577X11 forwarding.
578This prevents
579.Nm
580from interfering with real X11 servers.
581The default is 10.
582.It Cm X11Forwarding
583Specifies whether X11 forwarding is permitted.
584The default is
585.Dq no .
586Note that disabling X11 forwarding does not improve security in any
587way, as users can always install their own forwarders.
588.It Cm XAuthLocation
589Specifies the location of the
590.Xr xauth 1
591program.
592The default is
593.Pa /usr/X11R6/bin/xauth .
594.El
595.Sh LOGIN PROCESS
596When a user successfully logs in,
597.Nm
598does the following:
599.Bl -enum -offset indent
600.It
601If the login is on a tty, and no command has been specified,
602prints last login time and
603.Pa /etc/motd
604(unless prevented in the configuration file or by
605.Pa $HOME/.hushlogin ;
606see the
607.Sx FILES
608section).
609.It
610If the login is on a tty, records login time.
611.It
612Checks
613.Pa /etc/nologin ;
614if it exists, prints contents and quits
615(unless root).
616.It
617Changes to run with normal user privileges.
618.It
619Sets up basic environment.
620.It
621Reads
622.Pa $HOME/.ssh/environment
623if it exists.
624.It
625Changes to user's home directory.
626.It
627If
628.Pa $HOME/.ssh/rc
629exists, runs it; else if
630.Pa /etc/sshrc
631exists, runs
632it; otherwise runs xauth.
633The
634.Dq rc
635files are given the X11
636authentication protocol and cookie in standard input.
637.It
638Runs user's shell or command.
639.El
640.Sh AUTHORIZED_KEYS FILE FORMAT
641The
642.Pa $HOME/.ssh/authorized_keys
643file lists the RSA keys that are
644permitted for RSA authentication in SSH protocols 1.3 and 1.5
645Similarly, the
646.Pa $HOME/.ssh/authorized_keys2
647file lists the DSA keys that are
648permitted for DSA authentication in SSH protocol 2.0.
649Each line of the file contains one
650key (empty lines and lines starting with a
651.Ql #
652are ignored as
653comments).
654Each line consists of the following fields, separated by
655spaces: options, bits, exponent, modulus, comment.
656The options field
657is optional; its presence is determined by whether the line starts
658with a number or not (the option field never starts with a number).
659The bits, exponent, modulus and comment fields give the RSA key; the
660comment field is not used for anything (but may be convenient for the
661user to identify the key).
662.Pp
663Note that lines in this file are usually several hundred bytes long
664(because of the size of the RSA key modulus).
665You don't want to type them in; instead, copy the
666.Pa identity.pub
667file and edit it.
668.Pp
669The options (if present) consists of comma-separated option
670specifications.
671No spaces are permitted, except within double quotes.
672The following option specifications are supported:
673.Bl -tag -width Ds
674.It Cm from="pattern-list"
675Specifies that in addition to RSA authentication, the canonical name
676of the remote host must be present in the comma-separated list of
677patterns
678.Pf ( Ql *
679and
680.Ql ?
681serve as wildcards).
682The list may also contain
683patterns negated by prefixing them with
684.Ql ! ;
685if the canonical host name matches a negated pattern, the key is not accepted.
686The purpose
687of this option is to optionally increase security: RSA authentication
688by itself does not trust the network or name servers or anything (but
689the key); however, if somebody somehow steals the key, the key
690permits an intruder to log in from anywhere in the world.
691This additional option makes using a stolen key more difficult (name
692servers and/or routers would have to be compromised in addition to
693just the key).
694.It Cm command="command"
695Specifies that the command is executed whenever this key is used for
696authentication.
697The command supplied by the user (if any) is ignored.
698The command is run on a pty if the connection requests a pty;
699otherwise it is run without a tty.
700A quote may be included in the command by quoting it with a backslash.
701This option might be useful
702to restrict certain RSA keys to perform just a specific operation.
703An example might be a key that permits remote backups but nothing else.
704Note that the client may specify TCP/IP and/or X11
705forwarding unless they are explicitly prohibited.
706.It Cm environment="NAME=value"
707Specifies that the string is to be added to the environment when
708logging in using this key.
709Environment variables set this way
710override other default environment values.
711Multiple options of this type are permitted.
712.It Cm no-port-forwarding
713Forbids TCP/IP forwarding when this key is used for authentication.
714Any port forward requests by the client will return an error.
715This might be used, e.g., in connection with the
716.Cm command
717option.
718.It Cm no-X11-forwarding
719Forbids X11 forwarding when this key is used for authentication.
720Any X11 forward requests by the client will return an error.
721.It Cm no-agent-forwarding
722Forbids authentication agent forwarding when this key is used for
723authentication.
724.It Cm no-pty
725Prevents tty allocation (a request to allocate a pty will fail).
726.El
727.Ss Examples
7281024 33 12121.\|.\|.\|312314325 ylo@foo.bar
729.Pp
730from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
731.Pp
732command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
733.Sh SSH_KNOWN_HOSTS FILE FORMAT
734The
735.Pa /etc/ssh_known_hosts ,
736.Pa /etc/ssh_known_hosts2 ,
737.Pa $HOME/.ssh/known_hosts ,
738and
739.Pa $HOME/.ssh/known_hosts2
740files contain host public keys for all known hosts.
741The global file should
742be prepared by the administrator (optional), and the per-user file is
743maintained automatically: whenever the user connects an unknown host
744its key is added to the per-user file.
745.Pp
746Each line in these files contains the following fields: hostnames,
747bits, exponent, modulus, comment.
748The fields are separated by spaces.
749.Pp
750Hostnames is a comma-separated list of patterns ('*' and '?' act as
751wildcards); each pattern in turn is matched against the canonical host
752name (when authenticating a client) or against the user-supplied
753name (when authenticating a server).
754A pattern may also be preceded by
755.Ql !
756to indicate negation: if the host name matches a negated
757pattern, it is not accepted (by that line) even if it matched another
758pattern on the line.
759.Pp
760Bits, exponent, and modulus are taken directly from the RSA host key; they
761can be obtained, e.g., from
762.Pa /etc/ssh_host_key.pub .
763The optional comment field continues to the end of the line, and is not used.
764.Pp
765Lines starting with
766.Ql #
767and empty lines are ignored as comments.
768.Pp
769When performing host authentication, authentication is accepted if any
770matching line has the proper key.
771It is thus permissible (but not
772recommended) to have several lines or different host keys for the same
773names.
774This will inevitably happen when short forms of host names
775from different domains are put in the file.
776It is possible
777that the files contain conflicting information; authentication is
778accepted if valid information can be found from either file.
779.Pp
780Note that the lines in these files are typically hundreds of characters
781long, and you definitely don't want to type in the host keys by hand.
782Rather, generate them by a script
783or by taking
784.Pa /etc/ssh_host_key.pub
785and adding the host names at the front.
786.Ss Examples
787closenet,closenet.hut.fi,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
788.Sh FILES
789.Bl -tag -width Ds
790.It Pa /etc/sshd_config
791Contains configuration data for
792.Nm sshd .
793This file should be writable by root only, but it is recommended
794(though not necessary) that it be world-readable.
795.It Pa /etc/ssh_host_key
796Contains the private part of the host key.
797This file should only be owned by root, readable only by root, and not
798accessible to others.
799Note that
800.Nm
801does not start if this file is group/world-accessible.
802.It Pa /etc/ssh_host_key.pub
803Contains the public part of the host key.
804This file should be world-readable but writable only by
805root.
806Its contents should match the private part.
807This file is not
808really used for anything; it is only provided for the convenience of
809the user so its contents can be copied to known hosts files.
810These two files are created using
811.Xr ssh-keygen 1 .
812.It Pa /var/run/sshd.pid
813Contains the process ID of the
814.Nm
815listening for connections (if there are several daemons running
816concurrently for different ports, this contains the pid of the one
817started last).
818The contents of this file are not sensitive; it can be world-readable.
819.It Pa $HOME/.ssh/authorized_keys
820Lists the RSA keys that can be used to log into the user's account.
821This file must be readable by root (which may on some machines imply
822it being world-readable if the user's home directory resides on an NFS
823volume).
824It is recommended that it not be accessible by others.
825The format of this file is described above.
826Users will place the contents of their
827.Pa identity.pub
828files into this file, as described in
829.Xr ssh-keygen 1 .
830.It Pa $HOME/.ssh/authorized_keys2
831Lists the DSA keys that can be used to log into the user's account.
832This file must be readable by root (which may on some machines imply
833it being world-readable if the user's home directory resides on an NFS
834volume).
835It is recommended that it not be accessible by others.
836The format of this file is described above.
837Users will place the contents of their
838.Pa id_dsa.pub
839files into this file, as described in
840.Xr ssh-keygen 1 .
841.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
842These files are consulted when using rhosts with RSA host
843authentication to check the public key of the host.
844The key must be listed in one of these files to be accepted.
845The client uses the same files
846to verify that the remote host is the one we intended to connect.
847These files should be writable only by root/the owner.
848.Pa /etc/ssh_known_hosts
849should be world-readable, and
850.Pa $HOME/.ssh/known_hosts
851can but need not be world-readable.
852.It Pa /etc/nologin
853If this file exists,
854.Nm
855refuses to let anyone except root log in.
856The contents of the file
857are displayed to anyone trying to log in, and non-root connections are
858refused.
859The file should be world-readable.
860.It Pa /etc/hosts.allow, /etc/hosts.deny
861If compiled with
862.Sy LIBWRAP
863support, tcp-wrappers access controls may be defined here as described in
864.Xr hosts_access 5 .
865.It Pa $HOME/.rhosts
866This file contains host-username pairs, separated by a space, one per
867line.
868The given user on the corresponding host is permitted to log in
869without password.
870The same file is used by rlogind and rshd.
871The file must
872be writable only by the user; it is recommended that it not be
873accessible by others.
874.Pp
875If is also possible to use netgroups in the file.
876Either host or user
877name may be of the form +@groupname to specify all hosts or all users
878in the group.
879.It Pa $HOME/.shosts
880For ssh,
881this file is exactly the same as for
882.Pa .rhosts .
883However, this file is
884not used by rlogin and rshd, so using this permits access using SSH only.
885.Pa /etc/hosts.equiv
886This file is used during
887.Pa .rhosts
888authentication.
889In the simplest form, this file contains host names, one per line.
890Users on
891those hosts are permitted to log in without a password, provided they
892have the same user name on both machines.
893The host name may also be
894followed by a user name; such users are permitted to log in as
895.Em any
896user on this machine (except root).
897Additionally, the syntax
898.Dq +@group
899can be used to specify netgroups.
900Negated entries start with
901.Ql \&- .
902.Pp
903If the client host/user is successfully matched in this file, login is
904automatically permitted provided the client and server user names are the
905same.
906Additionally, successful RSA host authentication is normally required.
907This file must be writable only by root; it is recommended
908that it be world-readable.
909.Pp
910.Sy "Warning: It is almost never a good idea to use user names in"
911.Pa hosts.equiv .
912Beware that it really means that the named user(s) can log in as
913.Em anybody ,
914which includes bin, daemon, adm, and other accounts that own critical
915binaries and directories.
916Using a user name practically grants the user root access.
917The only valid use for user names that I can think
918of is in negative entries.
919.Pp
920Note that this warning also applies to rsh/rlogin.
921.It Pa /etc/shosts.equiv
922This is processed exactly as
923.Pa /etc/hosts.equiv .
924However, this file may be useful in environments that want to run both
925rsh/rlogin and ssh.
926.It Pa $HOME/.ssh/environment
927This file is read into the environment at login (if it exists).
928It can only contain empty lines, comment lines (that start with
929.Ql # ) ,
930and assignment lines of the form name=value.
931The file should be writable
932only by the user; it need not be readable by anyone else.
933.It Pa $HOME/.ssh/rc
934If this file exists, it is run with /bin/sh after reading the
935environment files but before starting the user's shell or command.
936If X11 spoofing is in use, this will receive the "proto cookie" pair in
937standard input (and
938.Ev DISPLAY
939in environment).
940This must call
941.Xr xauth 1
942in that case.
943.Pp
944The primary purpose of this file is to run any initialization routines
945which may be needed before the user's home directory becomes
946accessible; AFS is a particular example of such an environment.
947.Pp
948This file will probably contain some initialization code followed by
949something similar to: "if read proto cookie; then echo add $DISPLAY
950$proto $cookie | xauth -q -; fi".
951.Pp
952If this file does not exist,
953.Pa /etc/sshrc
954is run, and if that
955does not exist either, xauth is used to store the cookie.
956.Pp
957This file should be writable only by the user, and need not be
958readable by anyone else.
959.It Pa /etc/sshrc
960Like
961.Pa $HOME/.ssh/rc .
962This can be used to specify
963machine-specific login-time initializations globally.
964This file should be writable only by root, and should be world-readable.
965.El
966.Sh AUTHOR
967OpenSSH
968is a derivative of the original (free) ssh 1.2.12 release by Tatu Ylonen,
969but with bugs removed and newer features re-added.
970Rapidly after the
9711.2.12 release, newer versions of the original ssh bore successively
972more restrictive licenses, and thus demand for a free version was born.
973.Pp
974This version of OpenSSH
975.Bl -bullet
976.It
977has all components of a restrictive nature (i.e., patents)
978directly removed from the source code; any licensed or patented components
979are chosen from
980external libraries.
981.It
982has been updated to support SSH protocol 1.5 and 2, making it compatible with
983all other SSH clients and servers.
984.It
985contains added support for
986.Xr kerberos 8
987authentication and ticket passing.
988.It
989supports one-time password authentication with
990.Xr skey 1 .
991.El
992.Pp
993OpenSSH has been created by Aaron Campbell, Bob Beck, Markus Friedl,
994Niels Provos, Theo de Raadt, and Dug Song.
995.Pp
996The support for SSH protocol 2 was written by Markus Friedl.
997.Sh SEE ALSO
998.Xr scp 1 ,
999.Xr ssh 1 ,
1000.Xr ssh-add 1 ,
1001.Xr ssh-agent 1 ,
1002.Xr ssh-keygen 1 ,
1003.Xr rlogin 1 ,
1004.Xr rsh 1
This page took 1.307411 seconds and 5 git commands to generate.