]> andersk Git - openssh.git/blame_incremental - sshd.8
- (tim) [buildpkg.sh.in openssh.xml.in] Allow more flexibility where smf(5)
[openssh.git] / sshd.8
... / ...
CommitLineData
1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
37.\" $OpenBSD: sshd.8,v 1.237 2007/06/07 19:37:34 pvalchev Exp $
38.Dd $Mdocdate$
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
43.Nd OpenSSH SSH daemon
44.Sh SYNOPSIS
45.Nm sshd
46.Bk -words
47.Op Fl 46Ddeiqt
48.Op Fl b Ar bits
49.Op Fl f Ar config_file
50.Op Fl g Ar login_grace_time
51.Op Fl h Ar host_key_file
52.Op Fl k Ar key_gen_time
53.Op Fl o Ar option
54.Op Fl p Ar port
55.Op Fl u Ar len
56.Ek
57.Sh DESCRIPTION
58.Nm
59(OpenSSH Daemon) is the daemon program for
60.Xr ssh 1 .
61Together these programs replace
62.Xr rlogin 1
63and
64.Xr rsh 1 ,
65and provide secure encrypted communications between two untrusted hosts
66over an insecure network.
67.Pp
68.Nm
69listens for connections from clients.
70It is normally started at boot from
71.Pa /etc/rc .
72It forks a new
73daemon for each incoming connection.
74The forked daemons handle
75key exchange, encryption, authentication, command execution,
76and data exchange.
77.Pp
78.Nm
79can be configured using command-line options or a configuration file
80(by default
81.Xr sshd_config 5 ) ;
82command-line options override values specified in the
83configuration file.
84.Nm
85rereads its configuration file when it receives a hangup signal,
86.Dv SIGHUP ,
87by executing itself with the name and options it was started with, e.g.\&
88.Pa /usr/sbin/sshd .
89.Pp
90The options are as follows:
91.Bl -tag -width Ds
92.It Fl 4
93Forces
94.Nm
95to use IPv4 addresses only.
96.It Fl 6
97Forces
98.Nm
99to use IPv6 addresses only.
100.It Fl b Ar bits
101Specifies the number of bits in the ephemeral protocol version 1
102server key (default 768).
103.It Fl D
104When this option is specified,
105.Nm
106will not detach and does not become a daemon.
107This allows easy monitoring of
108.Nm sshd .
109.It Fl d
110Debug mode.
111The server sends verbose debug output to the system
112log, and does not put itself in the background.
113The server also will not fork and will only process one connection.
114This option is only intended for debugging for the server.
115Multiple
116.Fl d
117options increase the debugging level.
118Maximum is 3.
119.It Fl e
120When this option is specified,
121.Nm
122will send the output to the standard error instead of the system log.
123.It Fl f Ar config_file
124Specifies the name of the configuration file.
125The default is
126.Pa /etc/ssh/sshd_config .
127.Nm
128refuses to start if there is no configuration file.
129.It Fl g Ar login_grace_time
130Gives the grace time for clients to authenticate themselves (default
131120 seconds).
132If the client fails to authenticate the user within
133this many seconds, the server disconnects and exits.
134A value of zero indicates no limit.
135.It Fl h Ar host_key_file
136Specifies a file from which a host key is read.
137This option must be given if
138.Nm
139is not run as root (as the normal
140host key files are normally not readable by anyone but root).
141The default is
142.Pa /etc/ssh/ssh_host_key
143for protocol version 1, and
144.Pa /etc/ssh/ssh_host_rsa_key
145and
146.Pa /etc/ssh/ssh_host_dsa_key
147for protocol version 2.
148It is possible to have multiple host key files for
149the different protocol versions and host key algorithms.
150.It Fl i
151Specifies that
152.Nm
153is being run from
154.Xr inetd 8 .
155.Nm
156is normally not run
157from inetd because it needs to generate the server key before it can
158respond to the client, and this may take tens of seconds.
159Clients would have to wait too long if the key was regenerated every time.
160However, with small key sizes (e.g. 512) using
161.Nm
162from inetd may
163be feasible.
164.It Fl k Ar key_gen_time
165Specifies how often the ephemeral protocol version 1 server key is
166regenerated (default 3600 seconds, or one hour).
167The motivation for regenerating the key fairly
168often is that the key is not stored anywhere, and after about an hour
169it becomes impossible to recover the key for decrypting intercepted
170communications even if the machine is cracked into or physically
171seized.
172A value of zero indicates that the key will never be regenerated.
173.It Fl o Ar option
174Can be used to give options in the format used in the configuration file.
175This is useful for specifying options for which there is no separate
176command-line flag.
177For full details of the options, and their values, see
178.Xr sshd_config 5 .
179.It Fl p Ar port
180Specifies the port on which the server listens for connections
181(default 22).
182Multiple port options are permitted.
183Ports specified in the configuration file with the
184.Cm Port
185option are ignored when a command-line port is specified.
186Ports specified using the
187.Cm ListenAddress
188option override command-line ports.
189.It Fl q
190Quiet mode.
191Nothing is sent to the system log.
192Normally the beginning,
193authentication, and termination of each connection is logged.
194.It Fl t
195Test mode.
196Only check the validity of the configuration file and sanity of the keys.
197This is useful for updating
198.Nm
199reliably as configuration options may change.
200.It Fl u Ar len
201This option is used to specify the size of the field
202in the
203.Li utmp
204structure that holds the remote host name.
205If the resolved host name is longer than
206.Ar len ,
207the dotted decimal value will be used instead.
208This allows hosts with very long host names that
209overflow this field to still be uniquely identified.
210Specifying
211.Fl u0
212indicates that only dotted decimal addresses
213should be put into the
214.Pa utmp
215file.
216.Fl u0
217may also be used to prevent
218.Nm
219from making DNS requests unless the authentication
220mechanism or configuration requires it.
221Authentication mechanisms that may require DNS include
222.Cm RhostsRSAAuthentication ,
223.Cm HostbasedAuthentication ,
224and using a
225.Cm from="pattern-list"
226option in a key file.
227Configuration options that require DNS include using a
228USER@HOST pattern in
229.Cm AllowUsers
230or
231.Cm DenyUsers .
232.El
233.Sh AUTHENTICATION
234The OpenSSH SSH daemon supports SSH protocols 1 and 2.
235Both protocols are supported by default,
236though this can be changed via the
237.Cm Protocol
238option in
239.Xr sshd_config 5 .
240Protocol 2 supports both RSA and DSA keys;
241protocol 1 only supports RSA keys.
242For both protocols,
243each host has a host-specific key,
244normally 2048 bits,
245used to identify the host.
246.Pp
247Forward security for protocol 1 is provided through
248an additional server key,
249normally 768 bits,
250generated when the server starts.
251This key is normally regenerated every hour if it has been used, and
252is never stored on disk.
253Whenever a client connects, the daemon responds with its public
254host and server keys.
255The client compares the
256RSA host key against its own database to verify that it has not changed.
257The client then generates a 256-bit random number.
258It encrypts this
259random number using both the host key and the server key, and sends
260the encrypted number to the server.
261Both sides then use this
262random number as a session key which is used to encrypt all further
263communications in the session.
264The rest of the session is encrypted
265using a conventional cipher, currently Blowfish or 3DES, with 3DES
266being used by default.
267The client selects the encryption algorithm
268to use from those offered by the server.
269.Pp
270For protocol 2,
271forward security is provided through a Diffie-Hellman key agreement.
272This key agreement results in a shared session key.
273The rest of the session is encrypted using a symmetric cipher, currently
274128-bit AES, Blowfish, 3DES, CAST128, Arcfour, 192-bit AES, or 256-bit AES.
275The client selects the encryption algorithm
276to use from those offered by the server.
277Additionally, session integrity is provided
278through a cryptographic message authentication code
279(hmac-md5, hmac-sha1, umac-64 or hmac-ripemd160).
280.Pp
281Finally, the server and the client enter an authentication dialog.
282The client tries to authenticate itself using
283host-based authentication,
284public key authentication,
285challenge-response authentication,
286or password authentication.
287.Pp
288Regardless of the authentication type, the account is checked to
289ensure that it is accessible. An account is not accessible if it is
290locked, listed in
291.Cm DenyUsers
292or its group is listed in
293.Cm DenyGroups
294\&. The definition of a locked account is system dependant. Some platforms
295have their own account database (eg AIX) and some modify the passwd field (
296.Ql \&*LK\&*
297on Solaris and UnixWare,
298.Ql \&*
299on HP-UX, containing
300.Ql Nologin
301on Tru64,
302a leading
303.Ql \&*LOCKED\&*
304on FreeBSD and a leading
305.Ql \&!!
306on Linux). If there is a requirement to disable password authentication
307for the account while allowing still public-key, then the passwd field
308should be set to something other than these values (eg
309.Ql NP
310or
311.Ql \&*NP\&*
312).
313.Pp
314If the client successfully authenticates itself, a dialog for
315preparing the session is entered.
316At this time the client may request
317things like allocating a pseudo-tty, forwarding X11 connections,
318forwarding TCP connections, or forwarding the authentication agent
319connection over the secure channel.
320.Pp
321After this, the client either requests a shell or execution of a command.
322The sides then enter session mode.
323In this mode, either side may send
324data at any time, and such data is forwarded to/from the shell or
325command on the server side, and the user terminal in the client side.
326.Pp
327When the user program terminates and all forwarded X11 and other
328connections have been closed, the server sends command exit status to
329the client, and both sides exit.
330.Sh LOGIN PROCESS
331When a user successfully logs in,
332.Nm
333does the following:
334.Bl -enum -offset indent
335.It
336If the login is on a tty, and no command has been specified,
337prints last login time and
338.Pa /etc/motd
339(unless prevented in the configuration file or by
340.Pa ~/.hushlogin ;
341see the
342.Sx FILES
343section).
344.It
345If the login is on a tty, records login time.
346.It
347Checks
348.Pa /etc/nologin ;
349if it exists, prints contents and quits
350(unless root).
351.It
352Changes to run with normal user privileges.
353.It
354Sets up basic environment.
355.It
356Reads the file
357.Pa ~/.ssh/environment ,
358if it exists, and users are allowed to change their environment.
359See the
360.Cm PermitUserEnvironment
361option in
362.Xr sshd_config 5 .
363.It
364Changes to user's home directory.
365.It
366If
367.Pa ~/.ssh/rc
368exists, runs it; else if
369.Pa /etc/ssh/sshrc
370exists, runs
371it; otherwise runs xauth.
372The
373.Dq rc
374files are given the X11
375authentication protocol and cookie in standard input.
376See
377.Sx SSHRC ,
378below.
379.It
380Runs user's shell or command.
381.El
382.Sh SSHRC
383If the file
384.Pa ~/.ssh/rc
385exists,
386.Xr sh 1
387runs it after reading the
388environment files but before starting the user's shell or command.
389It must not produce any output on stdout; stderr must be used
390instead.
391If X11 forwarding is in use, it will receive the "proto cookie" pair in
392its standard input (and
393.Ev DISPLAY
394in its environment).
395The script must call
396.Xr xauth 1
397because
398.Nm
399will not run xauth automatically to add X11 cookies.
400.Pp
401The primary purpose of this file is to run any initialization routines
402which may be needed before the user's home directory becomes
403accessible; AFS is a particular example of such an environment.
404.Pp
405This file will probably contain some initialization code followed by
406something similar to:
407.Bd -literal -offset 3n
408if read proto cookie && [ -n "$DISPLAY" ]; then
409 if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
410 # X11UseLocalhost=yes
411 echo add unix:`echo $DISPLAY |
412 cut -c11-` $proto $cookie
413 else
414 # X11UseLocalhost=no
415 echo add $DISPLAY $proto $cookie
416 fi | xauth -q -
417fi
418.Ed
419.Pp
420If this file does not exist,
421.Pa /etc/ssh/sshrc
422is run, and if that
423does not exist either, xauth is used to add the cookie.
424.Sh AUTHORIZED_KEYS FILE FORMAT
425.Cm AuthorizedKeysFile
426specifies the file containing public keys for
427public key authentication;
428if none is specified, the default is
429.Pa ~/.ssh/authorized_keys .
430Each line of the file contains one
431key (empty lines and lines starting with a
432.Ql #
433are ignored as
434comments).
435Protocol 1 public keys consist of the following space-separated fields:
436options, bits, exponent, modulus, comment.
437Protocol 2 public key consist of:
438options, keytype, base64-encoded key, comment.
439The options field is optional;
440its presence is determined by whether the line starts
441with a number or not (the options field never starts with a number).
442The bits, exponent, modulus, and comment fields give the RSA key for
443protocol version 1; the
444comment field is not used for anything (but may be convenient for the
445user to identify the key).
446For protocol version 2 the keytype is
447.Dq ssh-dss
448or
449.Dq ssh-rsa .
450.Pp
451Note that lines in this file are usually several hundred bytes long
452(because of the size of the public key encoding) up to a limit of
4538 kilobytes, which permits DSA keys up to 8 kilobits and RSA
454keys up to 16 kilobits.
455You don't want to type them in; instead, copy the
456.Pa identity.pub ,
457.Pa id_dsa.pub ,
458or the
459.Pa id_rsa.pub
460file and edit it.
461.Pp
462.Nm
463enforces a minimum RSA key modulus size for protocol 1
464and protocol 2 keys of 768 bits.
465.Pp
466The options (if present) consist of comma-separated option
467specifications.
468No spaces are permitted, except within double quotes.
469The following option specifications are supported (note
470that option keywords are case-insensitive):
471.Bl -tag -width Ds
472.It Cm command="command"
473Specifies that the command is executed whenever this key is used for
474authentication.
475The command supplied by the user (if any) is ignored.
476The command is run on a pty if the client requests a pty;
477otherwise it is run without a tty.
478If an 8-bit clean channel is required,
479one must not request a pty or should specify
480.Cm no-pty .
481A quote may be included in the command by quoting it with a backslash.
482This option might be useful
483to restrict certain public keys to perform just a specific operation.
484An example might be a key that permits remote backups but nothing else.
485Note that the client may specify TCP and/or X11
486forwarding unless they are explicitly prohibited.
487The command originally supplied by the client is available in the
488.Ev SSH_ORIGINAL_COMMAND
489environment variable.
490Note that this option applies to shell, command or subsystem execution.
491.It Cm environment="NAME=value"
492Specifies that the string is to be added to the environment when
493logging in using this key.
494Environment variables set this way
495override other default environment values.
496Multiple options of this type are permitted.
497Environment processing is disabled by default and is
498controlled via the
499.Cm PermitUserEnvironment
500option.
501This option is automatically disabled if
502.Cm UseLogin
503is enabled.
504.It Cm from="pattern-list"
505Specifies that in addition to public key authentication, the canonical name
506of the remote host must be present in the comma-separated list of
507patterns.
508The purpose
509of this option is to optionally increase security: public key authentication
510by itself does not trust the network or name servers or anything (but
511the key); however, if somebody somehow steals the key, the key
512permits an intruder to log in from anywhere in the world.
513This additional option makes using a stolen key more difficult (name
514servers and/or routers would have to be compromised in addition to
515just the key).
516.Pp
517See
518.Sx PATTERNS
519in
520.Xr ssh_config 5
521for more information on patterns.
522.It Cm no-agent-forwarding
523Forbids authentication agent forwarding when this key is used for
524authentication.
525.It Cm no-port-forwarding
526Forbids TCP forwarding when this key is used for authentication.
527Any port forward requests by the client will return an error.
528This might be used, e.g. in connection with the
529.Cm command
530option.
531.It Cm no-pty
532Prevents tty allocation (a request to allocate a pty will fail).
533.It Cm no-X11-forwarding
534Forbids X11 forwarding when this key is used for authentication.
535Any X11 forward requests by the client will return an error.
536.It Cm permitopen="host:port"
537Limit local
538.Li ``ssh -L''
539port forwarding such that it may only connect to the specified host and
540port.
541IPv6 addresses can be specified with an alternative syntax:
542.Ar host Ns / Ns Ar port .
543Multiple
544.Cm permitopen
545options may be applied separated by commas.
546No pattern matching is performed on the specified hostnames,
547they must be literal domains or addresses.
548.It Cm tunnel="n"
549Force a
550.Xr tun 4
551device on the server.
552Without this option, the next available device will be used if
553the client requests a tunnel.
554.El
555.Pp
556An example authorized_keys file:
557.Bd -literal -offset 3n
558# Comments allowed at start of line
559ssh-rsa AAAAB3Nza...LiPk== user@example.net
560from="*.sales.example.net,!pc.sales.example.net" ssh-rsa
561AAAAB2...19Q== john@example.net
562command="dump /home",no-pty,no-port-forwarding ssh-dss
563AAAAC3...51R== example.net
564permitopen="192.0.2.1:80",permitopen="192.0.2.2:25" ssh-dss
565AAAAB5...21S==
566tunnel="0",command="sh /etc/netstart tun0" ssh-rsa AAAA...==
567jane@example.net
568.Ed
569.Sh SSH_KNOWN_HOSTS FILE FORMAT
570The
571.Pa /etc/ssh/ssh_known_hosts
572and
573.Pa ~/.ssh/known_hosts
574files contain host public keys for all known hosts.
575The global file should
576be prepared by the administrator (optional), and the per-user file is
577maintained automatically: whenever the user connects from an unknown host,
578its key is added to the per-user file.
579.Pp
580Each line in these files contains the following fields: hostnames,
581bits, exponent, modulus, comment.
582The fields are separated by spaces.
583.Pp
584Hostnames is a comma-separated list of patterns
585.Pf ( Ql *
586and
587.Ql \&?
588act as
589wildcards); each pattern in turn is matched against the canonical host
590name (when authenticating a client) or against the user-supplied
591name (when authenticating a server).
592A pattern may also be preceded by
593.Ql \&!
594to indicate negation: if the host name matches a negated
595pattern, it is not accepted (by that line) even if it matched another
596pattern on the line.
597A hostname or address may optionally be enclosed within
598.Ql \&[
599and
600.Ql \&]
601brackets then followed by
602.Ql \&:
603and a non-standard port number.
604.Pp
605Alternately, hostnames may be stored in a hashed form which hides host names
606and addresses should the file's contents be disclosed.
607Hashed hostnames start with a
608.Ql |
609character.
610Only one hashed hostname may appear on a single line and none of the above
611negation or wildcard operators may be applied.
612.Pp
613Bits, exponent, and modulus are taken directly from the RSA host key; they
614can be obtained, for example, from
615.Pa /etc/ssh/ssh_host_key.pub .
616The optional comment field continues to the end of the line, and is not used.
617.Pp
618Lines starting with
619.Ql #
620and empty lines are ignored as comments.
621.Pp
622When performing host authentication, authentication is accepted if any
623matching line has the proper key.
624It is thus permissible (but not
625recommended) to have several lines or different host keys for the same
626names.
627This will inevitably happen when short forms of host names
628from different domains are put in the file.
629It is possible
630that the files contain conflicting information; authentication is
631accepted if valid information can be found from either file.
632.Pp
633Note that the lines in these files are typically hundreds of characters
634long, and you definitely don't want to type in the host keys by hand.
635Rather, generate them by a script
636or by taking
637.Pa /etc/ssh/ssh_host_key.pub
638and adding the host names at the front.
639.Pp
640An example ssh_known_hosts file:
641.Bd -literal -offset 3n
642# Comments allowed at start of line
643closenet,...,192.0.2.53 1024 37 159...93 closenet.example.net
644cvs.example.net,192.0.2.10 ssh-rsa AAAA1234.....=
645# A hashed hostname
646|1|JfKTdBh7rNbXkVAQCRp4OQoPfmI=|USECr3SWf1JUPsms5AqfD5QfxkM= ssh-rsa
647AAAA1234.....=
648.Ed
649.Sh FILES
650.Bl -tag -width Ds -compact
651.It ~/.hushlogin
652This file is used to suppress printing the last login time and
653.Pa /etc/motd ,
654if
655.Cm PrintLastLog
656and
657.Cm PrintMotd ,
658respectively,
659are enabled.
660It does not suppress printing of the banner specified by
661.Cm Banner .
662.Pp
663.It ~/.rhosts
664This file is used for host-based authentication (see
665.Xr ssh 1
666for more information).
667On some machines this file may need to be
668world-readable if the user's home directory is on an NFS partition,
669because
670.Nm
671reads it as root.
672Additionally, this file must be owned by the user,
673and must not have write permissions for anyone else.
674The recommended
675permission for most machines is read/write for the user, and not
676accessible by others.
677.Pp
678.It ~/.shosts
679This file is used in exactly the same way as
680.Pa .rhosts ,
681but allows host-based authentication without permitting login with
682rlogin/rsh.
683.Pp
684.It ~/.ssh/authorized_keys
685Lists the public keys (RSA/DSA) that can be used for logging in as this user.
686The format of this file is described above.
687The content of the file is not highly sensitive, but the recommended
688permissions are read/write for the user, and not accessible by others.
689.Pp
690If this file, the
691.Pa ~/.ssh
692directory, or the user's home directory are writable
693by other users, then the file could be modified or replaced by unauthorized
694users.
695In this case,
696.Nm
697will not allow it to be used unless the
698.Cm StrictModes
699option has been set to
700.Dq no .
701The recommended permissions can be set by executing
702.Dq chmod go-w ~/ ~/.ssh ~/.ssh/authorized_keys .
703.Pp
704.It ~/.ssh/environment
705This file is read into the environment at login (if it exists).
706It can only contain empty lines, comment lines (that start with
707.Ql # ) ,
708and assignment lines of the form name=value.
709The file should be writable
710only by the user; it need not be readable by anyone else.
711Environment processing is disabled by default and is
712controlled via the
713.Cm PermitUserEnvironment
714option.
715.Pp
716.It ~/.ssh/known_hosts
717Contains a list of host keys for all hosts the user has logged into
718that are not already in the systemwide list of known host keys.
719The format of this file is described above.
720This file should be writable only by root/the owner and
721can, but need not be, world-readable.
722.Pp
723.It ~/.ssh/rc
724Contains initialization routines to be run before
725the user's home directory becomes accessible.
726This file should be writable only by the user, and need not be
727readable by anyone else.
728.Pp
729.It /etc/hosts.allow
730.It /etc/hosts.deny
731Access controls that should be enforced by tcp-wrappers are defined here.
732Further details are described in
733.Xr hosts_access 5 .
734.Pp
735.It /etc/hosts.equiv
736This file is for host-based authentication (see
737.Xr ssh 1 ) .
738It should only be writable by root.
739.Pp
740.It /etc/moduli
741Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
742The file format is described in
743.Xr moduli 5 .
744.Pp
745.It /etc/motd
746See
747.Xr motd 5 .
748.Pp
749.It /etc/nologin
750If this file exists,
751.Nm
752refuses to let anyone except root log in.
753The contents of the file
754are displayed to anyone trying to log in, and non-root connections are
755refused.
756The file should be world-readable.
757.Pp
758.It /etc/shosts.equiv
759This file is used in exactly the same way as
760.Pa hosts.equiv ,
761but allows host-based authentication without permitting login with
762rlogin/rsh.
763.Pp
764.It /etc/ssh/ssh_host_key
765.It /etc/ssh/ssh_host_dsa_key
766.It /etc/ssh/ssh_host_rsa_key
767These three files contain the private parts of the host keys.
768These files should only be owned by root, readable only by root, and not
769accessible to others.
770Note that
771.Nm
772does not start if these files are group/world-accessible.
773.Pp
774.It /etc/ssh/ssh_host_key.pub
775.It /etc/ssh/ssh_host_dsa_key.pub
776.It /etc/ssh/ssh_host_rsa_key.pub
777These three files contain the public parts of the host keys.
778These files should be world-readable but writable only by
779root.
780Their contents should match the respective private parts.
781These files are not
782really used for anything; they are provided for the convenience of
783the user so their contents can be copied to known hosts files.
784These files are created using
785.Xr ssh-keygen 1 .
786.Pp
787.It /etc/ssh/ssh_known_hosts
788Systemwide list of known host keys.
789This file should be prepared by the
790system administrator to contain the public host keys of all machines in the
791organization.
792The format of this file is described above.
793This file should be writable only by root/the owner and
794should be world-readable.
795.Pp
796.It /etc/ssh/sshd_config
797Contains configuration data for
798.Nm sshd .
799The file format and configuration options are described in
800.Xr sshd_config 5 .
801.Pp
802.It /etc/ssh/sshrc
803Similar to
804.Pa ~/.ssh/rc ,
805it can be used to specify
806machine-specific login-time initializations globally.
807This file should be writable only by root, and should be world-readable.
808.Pp
809.It /var/empty
810.Xr chroot 2
811directory used by
812.Nm
813during privilege separation in the pre-authentication phase.
814The directory should not contain any files and must be owned by root
815and not group or world-writable.
816.Pp
817.It /var/run/sshd.pid
818Contains the process ID of the
819.Nm
820listening for connections (if there are several daemons running
821concurrently for different ports, this contains the process ID of the one
822started last).
823The content of this file is not sensitive; it can be world-readable.
824.El
825.Sh SEE ALSO
826.Xr scp 1 ,
827.Xr sftp 1 ,
828.Xr ssh 1 ,
829.Xr ssh-add 1 ,
830.Xr ssh-agent 1 ,
831.Xr ssh-keygen 1 ,
832.Xr ssh-keyscan 1 ,
833.Xr chroot 2 ,
834.Xr hosts_access 5 ,
835.Xr login.conf 5 ,
836.Xr moduli 5 ,
837.Xr sshd_config 5 ,
838.Xr inetd 8 ,
839.Xr sftp-server 8
840.Sh AUTHORS
841OpenSSH is a derivative of the original and free
842ssh 1.2.12 release by Tatu Ylonen.
843Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
844Theo de Raadt and Dug Song
845removed many bugs, re-added newer features and
846created OpenSSH.
847Markus Friedl contributed the support for SSH
848protocol versions 1.5 and 2.0.
849Niels Provos and Markus Friedl contributed support
850for privilege separation.
851.Sh CAVEATS
852System security is not improved unless
853.Nm rshd ,
854.Nm rlogind ,
855and
856.Nm rexecd
857are disabled (thus completely disabling
858.Xr rlogin
859and
860.Xr rsh
861into the machine).
This page took 0.048302 seconds and 5 git commands to generate.