2000-02-24 14:29:47 +00:00
|
|
|
.\" -*- nroff -*-
|
|
|
|
.\"
|
|
|
|
.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
|
|
|
|
.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
|
|
|
|
.\" All rights reserved
|
|
|
|
.\"
|
2000-09-10 09:35:38 +00:00
|
|
|
.\" As far as I am concerned, the code I have written for this software
|
|
|
|
.\" can be used freely for any purpose. Any derived versions of this
|
|
|
|
.\" software must be clearly marked as such, and if the derived work is
|
|
|
|
.\" incompatible with the protocol description in the RFC file, it must be
|
|
|
|
.\" called by a name other than "ssh" or "Secure Shell".
|
|
|
|
.\"
|
2001-05-04 04:14:23 +00:00
|
|
|
.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
|
|
|
|
.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
|
|
|
|
.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
|
2000-09-10 09:35:38 +00:00
|
|
|
.\"
|
|
|
|
.\" Redistribution and use in source and binary forms, with or without
|
|
|
|
.\" modification, are permitted provided that the following conditions
|
|
|
|
.\" are met:
|
|
|
|
.\" 1. Redistributions of source code must retain the above copyright
|
|
|
|
.\" notice, this list of conditions and the following disclaimer.
|
|
|
|
.\" 2. Redistributions in binary form must reproduce the above copyright
|
|
|
|
.\" notice, this list of conditions and the following disclaimer in the
|
|
|
|
.\" documentation and/or other materials provided with the distribution.
|
|
|
|
.\"
|
|
|
|
.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
|
|
|
|
.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
|
|
|
|
.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
|
|
|
|
.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
|
|
|
|
.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
|
|
|
|
.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
|
|
|
|
.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
|
|
|
|
.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
|
|
|
|
.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
|
|
|
|
.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
|
2000-02-24 14:29:47 +00:00
|
|
|
.\"
|
2002-03-18 10:09:43 +00:00
|
|
|
.\" $OpenBSD: sshd.8,v 1.170 2002/02/28 20:46:10 stevesk Exp $
|
2000-02-24 15:29:42 +00:00
|
|
|
.\" $FreeBSD$
|
2002-03-18 10:09:43 +00:00
|
|
|
.Dd March 18, 2002
|
2000-02-24 14:29:47 +00:00
|
|
|
.Dt SSHD 8
|
|
|
|
.Os
|
|
|
|
.Sh NAME
|
|
|
|
.Nm sshd
|
2001-05-04 04:14:23 +00:00
|
|
|
.Nd OpenSSH SSH daemon
|
2000-02-24 14:29:47 +00:00
|
|
|
.Sh SYNOPSIS
|
|
|
|
.Nm sshd
|
2002-03-18 10:09:43 +00:00
|
|
|
.Op Fl deiqtD46
|
2000-02-24 14:29:47 +00:00
|
|
|
.Op Fl b Ar bits
|
|
|
|
.Op Fl f Ar config_file
|
|
|
|
.Op Fl g Ar login_grace_time
|
|
|
|
.Op Fl h Ar host_key_file
|
|
|
|
.Op Fl k Ar key_gen_time
|
2002-03-18 10:09:43 +00:00
|
|
|
.Op Fl o Ar option
|
2000-02-24 14:29:47 +00:00
|
|
|
.Op Fl p Ar port
|
2000-09-10 09:35:38 +00:00
|
|
|
.Op Fl u Ar len
|
2000-05-15 05:24:25 +00:00
|
|
|
.Sh DESCRIPTION
|
2000-02-24 14:29:47 +00:00
|
|
|
.Nm
|
2001-05-04 04:14:23 +00:00
|
|
|
(SSH Daemon) is the daemon program for
|
2000-02-24 14:29:47 +00:00
|
|
|
.Xr ssh 1 .
|
2000-05-15 05:24:25 +00:00
|
|
|
Together these programs replace rlogin and rsh, and
|
2000-02-24 14:29:47 +00:00
|
|
|
provide secure encrypted communications between two untrusted hosts
|
2000-03-26 07:37:48 +00:00
|
|
|
over an insecure network.
|
|
|
|
The programs are intended to be as easy to
|
2000-02-24 14:29:47 +00:00
|
|
|
install and use as possible.
|
|
|
|
.Pp
|
|
|
|
.Nm
|
2000-03-26 07:37:48 +00:00
|
|
|
is the daemon that listens for connections from clients.
|
2002-03-18 10:09:43 +00:00
|
|
|
It is normally started at boot from
|
2000-03-13 00:17:43 +00:00
|
|
|
.Pa /etc/rc.network .
|
2000-02-24 14:29:47 +00:00
|
|
|
It forks a new
|
2000-03-26 07:37:48 +00:00
|
|
|
daemon for each incoming connection.
|
|
|
|
The forked daemons handle
|
2000-02-24 14:29:47 +00:00
|
|
|
key exchange, encryption, authentication, command execution,
|
|
|
|
and data exchange.
|
2000-05-15 05:24:25 +00:00
|
|
|
This implementation of
|
|
|
|
.Nm
|
|
|
|
supports both SSH protocol version 1 and 2 simultaneously.
|
2000-02-24 14:29:47 +00:00
|
|
|
.Nm
|
2000-03-26 07:37:48 +00:00
|
|
|
works as follows.
|
2000-05-15 05:24:25 +00:00
|
|
|
.Pp
|
|
|
|
.Ss SSH protocol version 1
|
|
|
|
.Pp
|
2000-03-26 07:37:48 +00:00
|
|
|
Each host has a host-specific RSA key
|
|
|
|
(normally 1024 bits) used to identify the host.
|
|
|
|
Additionally, when
|
2000-02-24 14:29:47 +00:00
|
|
|
the daemon starts, it generates a server RSA key (normally 768 bits).
|
|
|
|
This key is normally regenerated every hour if it has been used, and
|
|
|
|
is never stored on disk.
|
|
|
|
.Pp
|
2000-05-15 05:24:25 +00:00
|
|
|
Whenever a client connects the daemon responds with its public
|
|
|
|
host and server keys.
|
2000-03-26 07:37:48 +00:00
|
|
|
The client compares the
|
2000-05-15 05:24:25 +00:00
|
|
|
RSA host key against its own database to verify that it has not changed.
|
2000-03-26 07:37:48 +00:00
|
|
|
The client then generates a 256 bit random number.
|
|
|
|
It encrypts this
|
2000-02-24 14:29:47 +00:00
|
|
|
random number using both the host key and the server key, and sends
|
2000-03-26 07:37:48 +00:00
|
|
|
the encrypted number to the server.
|
2000-05-15 05:24:25 +00:00
|
|
|
Both sides then use this
|
2000-02-24 14:29:47 +00:00
|
|
|
random number as a session key which is used to encrypt all further
|
2000-03-26 07:37:48 +00:00
|
|
|
communications in the session.
|
|
|
|
The rest of the session is encrypted
|
2000-05-15 05:24:25 +00:00
|
|
|
using a conventional cipher, currently Blowfish or 3DES, with 3DES
|
|
|
|
being used by default.
|
2000-03-26 07:37:48 +00:00
|
|
|
The client selects the encryption algorithm
|
2000-02-24 14:29:47 +00:00
|
|
|
to use from those offered by the server.
|
|
|
|
.Pp
|
2000-03-26 07:37:48 +00:00
|
|
|
Next, the server and the client enter an authentication dialog.
|
|
|
|
The client tries to authenticate itself using
|
2000-02-24 14:29:47 +00:00
|
|
|
.Pa .rhosts
|
|
|
|
authentication,
|
|
|
|
.Pa .rhosts
|
|
|
|
authentication combined with RSA host
|
|
|
|
authentication, RSA challenge-response authentication, or password
|
|
|
|
based authentication.
|
|
|
|
.Pp
|
|
|
|
Rhosts authentication is normally disabled
|
|
|
|
because it is fundamentally insecure, but can be enabled in the server
|
2000-03-26 07:37:48 +00:00
|
|
|
configuration file if desired.
|
|
|
|
System security is not improved unless
|
2000-02-24 14:29:47 +00:00
|
|
|
.Xr rshd 8 ,
|
|
|
|
.Xr rlogind 8 ,
|
|
|
|
and
|
2002-03-18 10:09:43 +00:00
|
|
|
.Xr rexecd 8
|
2000-02-24 14:29:47 +00:00
|
|
|
are disabled (thus completely disabling
|
|
|
|
.Xr rlogin 1
|
|
|
|
and
|
|
|
|
.Xr rsh 1
|
2000-05-15 05:24:25 +00:00
|
|
|
into the machine).
|
|
|
|
.Pp
|
|
|
|
.Ss SSH protocol version 2
|
|
|
|
.Pp
|
2000-09-10 09:35:38 +00:00
|
|
|
Version 2 works similarly:
|
2002-03-18 10:09:43 +00:00
|
|
|
Each host has a host-specific key (RSA or DSA) used to identify the host.
|
2000-05-15 05:24:25 +00:00
|
|
|
However, when the daemon starts, it does not generate a server key.
|
|
|
|
Forward security is provided through a Diffie-Hellman key agreement.
|
|
|
|
This key agreement results in a shared session key.
|
2001-05-04 04:14:23 +00:00
|
|
|
.Pp
|
|
|
|
The rest of the session is encrypted using a symmetric cipher, currently
|
|
|
|
128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
|
2000-05-15 05:24:25 +00:00
|
|
|
The client selects the encryption algorithm
|
|
|
|
to use from those offered by the server.
|
|
|
|
Additionally, session integrity is provided
|
|
|
|
through a cryptographic message authentication code
|
|
|
|
(hmac-sha1 or hmac-md5).
|
|
|
|
.Pp
|
|
|
|
Protocol version 2 provides a public key based
|
2001-05-04 04:14:23 +00:00
|
|
|
user (PubkeyAuthentication) or
|
|
|
|
client host (HostbasedAuthentication) authentication method,
|
|
|
|
conventional password authentication and challenge response based methods.
|
2000-05-15 05:24:25 +00:00
|
|
|
.Pp
|
|
|
|
.Ss Command execution and data forwarding
|
2000-02-24 14:29:47 +00:00
|
|
|
.Pp
|
|
|
|
If the client successfully authenticates itself, a dialog for
|
2000-03-26 07:37:48 +00:00
|
|
|
preparing the session is entered.
|
|
|
|
At this time the client may request
|
2000-02-24 14:29:47 +00:00
|
|
|
things like allocating a pseudo-tty, forwarding X11 connections,
|
|
|
|
forwarding TCP/IP connections, or forwarding the authentication agent
|
|
|
|
connection over the secure channel.
|
|
|
|
.Pp
|
|
|
|
Finally, the client either requests a shell or execution of a command.
|
2000-03-26 07:37:48 +00:00
|
|
|
The sides then enter session mode.
|
|
|
|
In this mode, either side may send
|
2000-02-24 14:29:47 +00:00
|
|
|
data at any time, and such data is forwarded to/from the shell or
|
|
|
|
command on the server side, and the user terminal in the client side.
|
|
|
|
.Pp
|
|
|
|
When the user program terminates and all forwarded X11 and other
|
|
|
|
connections have been closed, the server sends command exit status to
|
|
|
|
the client, and both sides exit.
|
|
|
|
.Pp
|
|
|
|
.Nm
|
|
|
|
can be configured using command-line options or a configuration
|
2000-03-26 07:37:48 +00:00
|
|
|
file.
|
|
|
|
Command-line options override values specified in the
|
2000-02-24 14:29:47 +00:00
|
|
|
configuration file.
|
|
|
|
.Pp
|
|
|
|
.Nm
|
|
|
|
rereads its configuration file when it receives a hangup signal,
|
2001-05-04 04:14:23 +00:00
|
|
|
.Dv SIGHUP ,
|
2002-03-18 10:09:43 +00:00
|
|
|
by executing itself with the name it was started as, i.e.,
|
2001-05-04 04:14:23 +00:00
|
|
|
.Pa /usr/sbin/sshd .
|
2000-02-24 14:29:47 +00:00
|
|
|
.Pp
|
|
|
|
The options are as follows:
|
|
|
|
.Bl -tag -width Ds
|
|
|
|
.It Fl b Ar bits
|
2001-05-04 04:14:23 +00:00
|
|
|
Specifies the number of bits in the ephemeral protocol version 1
|
|
|
|
server key (default 768).
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Fl d
|
2000-03-26 07:37:48 +00:00
|
|
|
Debug mode.
|
|
|
|
The server sends verbose debug output to the system
|
|
|
|
log, and does not put itself in the background.
|
|
|
|
The server also will not fork and will only process one connection.
|
|
|
|
This option is only intended for debugging for the server.
|
2001-05-04 04:14:23 +00:00
|
|
|
Multiple -d options increase the debugging level.
|
2000-12-05 02:55:12 +00:00
|
|
|
Maximum is 3.
|
2001-05-04 04:14:23 +00:00
|
|
|
.It Fl e
|
|
|
|
When this option is specified,
|
|
|
|
.Nm
|
|
|
|
will send the output to the standard error instead of the system log.
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Fl f Ar configuration_file
|
2000-03-26 07:37:48 +00:00
|
|
|
Specifies the name of the configuration file.
|
|
|
|
The default is
|
2000-03-08 03:44:00 +00:00
|
|
|
.Pa /etc/ssh/sshd_config .
|
2000-02-24 14:29:47 +00:00
|
|
|
.Nm
|
|
|
|
refuses to start if there is no configuration file.
|
|
|
|
.It Fl g Ar login_grace_time
|
|
|
|
Gives the grace time for clients to authenticate themselves (default
|
2001-05-04 04:14:23 +00:00
|
|
|
600 seconds).
|
2000-03-26 07:37:48 +00:00
|
|
|
If the client fails to authenticate the user within
|
|
|
|
this many seconds, the server disconnects and exits.
|
|
|
|
A value of zero indicates no limit.
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Fl h Ar host_key_file
|
2002-03-18 10:09:43 +00:00
|
|
|
Specifies a file from which a host key is read.
|
2000-02-24 14:29:47 +00:00
|
|
|
This option must be given if
|
|
|
|
.Nm
|
|
|
|
is not run as root (as the normal
|
2002-03-18 10:09:43 +00:00
|
|
|
host key files are normally not readable by anyone but root).
|
|
|
|
The default is
|
|
|
|
.Pa /etc/ssh/ssh_host_key
|
|
|
|
for protocol version 1, and
|
|
|
|
.Pa /etc/ssh/ssh_host_rsa_key
|
|
|
|
and
|
|
|
|
.Pa /etc/ssh/ssh_host_dsa_key
|
|
|
|
for protocol version 2.
|
2001-05-04 04:14:23 +00:00
|
|
|
It is possible to have multiple host key files for
|
|
|
|
the different protocol versions and host key algorithms.
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Fl i
|
|
|
|
Specifies that
|
|
|
|
.Nm
|
2000-05-15 05:24:25 +00:00
|
|
|
is being run from inetd.
|
2000-02-24 14:29:47 +00:00
|
|
|
.Nm
|
|
|
|
is normally not run
|
|
|
|
from inetd because it needs to generate the server key before it can
|
2000-03-26 07:37:48 +00:00
|
|
|
respond to the client, and this may take tens of seconds.
|
|
|
|
Clients would have to wait too long if the key was regenerated every time.
|
|
|
|
However, with small key sizes (e.g., 512) using
|
2000-02-24 14:29:47 +00:00
|
|
|
.Nm
|
|
|
|
from inetd may
|
|
|
|
be feasible.
|
|
|
|
.It Fl k Ar key_gen_time
|
2001-05-04 04:14:23 +00:00
|
|
|
Specifies how often the ephemeral protocol version 1 server key is
|
|
|
|
regenerated (default 3600 seconds, or one hour).
|
2000-03-26 07:37:48 +00:00
|
|
|
The motivation for regenerating the key fairly
|
2000-02-24 14:29:47 +00:00
|
|
|
often is that the key is not stored anywhere, and after about an hour,
|
|
|
|
it becomes impossible to recover the key for decrypting intercepted
|
|
|
|
communications even if the machine is cracked into or physically
|
2000-03-26 07:37:48 +00:00
|
|
|
seized.
|
|
|
|
A value of zero indicates that the key will never be regenerated.
|
2002-03-18 10:09:43 +00:00
|
|
|
.It Fl o Ar option
|
|
|
|
Can be used to give options in the format used in the configuration file.
|
|
|
|
This is useful for specifying options for which there is no separate
|
|
|
|
command-line flag.
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Fl p Ar port
|
|
|
|
Specifies the port on which the server listens for connections
|
|
|
|
(default 22).
|
2002-03-18 10:09:43 +00:00
|
|
|
Multiple port options are permitted.
|
|
|
|
Ports specified in the configuration file are ignored when a
|
|
|
|
command-line port is specified.
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Fl q
|
2000-03-26 07:37:48 +00:00
|
|
|
Quiet mode.
|
|
|
|
Nothing is sent to the system log.
|
|
|
|
Normally the beginning,
|
2000-02-24 14:29:47 +00:00
|
|
|
authentication, and termination of each connection is logged.
|
2002-03-18 10:09:43 +00:00
|
|
|
.It Fl t
|
|
|
|
Test mode.
|
|
|
|
Only check the validity of the configuration file and sanity of the keys.
|
|
|
|
This is useful for updating
|
|
|
|
.Nm
|
|
|
|
reliably as configuration options may change.
|
2000-09-10 09:35:38 +00:00
|
|
|
.It Fl u Ar len
|
|
|
|
This option is used to specify the size of the field
|
|
|
|
in the
|
|
|
|
.Li utmp
|
|
|
|
structure that holds the remote host name.
|
|
|
|
If the resolved host name is longer than
|
|
|
|
.Ar len ,
|
|
|
|
the dotted decimal value will be used instead.
|
|
|
|
This allows hosts with very long host names that
|
|
|
|
overflow this field to still be uniquely identified.
|
|
|
|
Specifying
|
|
|
|
.Fl u0
|
|
|
|
indicates that only dotted decimal addresses
|
|
|
|
should be put into the
|
|
|
|
.Pa utmp
|
|
|
|
file.
|
2002-03-18 10:09:43 +00:00
|
|
|
.Fl u0
|
|
|
|
is also be used to prevent
|
|
|
|
.Nm
|
|
|
|
from making DNS requests unless the authentication
|
|
|
|
mechanism or configuration requires it.
|
|
|
|
Authentication mechanisms that may require DNS include
|
|
|
|
.Cm RhostsAuthentication ,
|
|
|
|
.Cm RhostsRSAAuthentication ,
|
|
|
|
.Cm HostbasedAuthentication
|
|
|
|
and using a
|
|
|
|
.Cm from="pattern-list"
|
|
|
|
option in a key file.
|
|
|
|
Configuration options that require DNS include using a
|
|
|
|
USER@HOST pattern in
|
|
|
|
.Cm AllowUsers
|
|
|
|
or
|
|
|
|
.Cm DenyUsers .
|
2001-05-04 04:14:23 +00:00
|
|
|
.It Fl D
|
2000-05-15 05:24:25 +00:00
|
|
|
When this option is specified
|
2000-02-24 14:29:47 +00:00
|
|
|
.Nm
|
2001-05-04 04:14:23 +00:00
|
|
|
will not detach and does not become a daemon.
|
|
|
|
This allows easy monitoring of
|
|
|
|
.Nm sshd .
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Fl 4
|
|
|
|
Forces
|
|
|
|
.Nm
|
|
|
|
to use IPv4 addresses only.
|
|
|
|
.It Fl 6
|
|
|
|
Forces
|
|
|
|
.Nm
|
|
|
|
to use IPv6 addresses only.
|
|
|
|
.El
|
|
|
|
.Sh CONFIGURATION FILE
|
|
|
|
.Nm
|
2000-05-15 05:24:25 +00:00
|
|
|
reads configuration data from
|
2000-03-13 00:17:43 +00:00
|
|
|
.Pa /etc/ssh/sshd_config
|
2000-02-24 14:29:47 +00:00
|
|
|
(or the file specified with
|
|
|
|
.Fl f
|
2000-03-26 07:37:48 +00:00
|
|
|
on the command line).
|
2002-03-18 10:09:43 +00:00
|
|
|
The file contains keyword-argument pairs, one per line.
|
2000-03-26 07:37:48 +00:00
|
|
|
Lines starting with
|
2000-02-24 14:29:47 +00:00
|
|
|
.Ql #
|
|
|
|
and empty lines are interpreted as comments.
|
|
|
|
.Pp
|
2002-03-18 10:09:43 +00:00
|
|
|
The possible
|
|
|
|
keywords and their meanings are as follows (note that
|
|
|
|
keywords are case-insensitive and arguments are case-sensitive):
|
2000-02-24 14:29:47 +00:00
|
|
|
.Bl -tag -width Ds
|
|
|
|
.It Cm AFSTokenPassing
|
2000-03-26 07:37:48 +00:00
|
|
|
Specifies whether an AFS token may be forwarded to the server.
|
|
|
|
Default is
|
2000-02-24 14:29:47 +00:00
|
|
|
.Dq yes .
|
|
|
|
.It Cm AllowGroups
|
2002-03-18 10:09:43 +00:00
|
|
|
This keyword can be followed by a list of group name patterns, separated
|
2000-03-26 07:37:48 +00:00
|
|
|
by spaces.
|
|
|
|
If specified, login is allowed only for users whose primary
|
2001-05-04 04:14:23 +00:00
|
|
|
group or supplementary group list matches one of the patterns.
|
2000-02-24 14:29:47 +00:00
|
|
|
.Ql \&*
|
|
|
|
and
|
|
|
|
.Ql ?
|
|
|
|
can be used as
|
2000-03-26 07:37:48 +00:00
|
|
|
wildcards in the patterns.
|
2002-03-18 10:09:43 +00:00
|
|
|
Only group names are valid; a numerical group ID is not recognized.
|
|
|
|
By default, login is allowed for all groups.
|
2000-02-24 14:29:47 +00:00
|
|
|
.Pp
|
2000-12-05 02:55:12 +00:00
|
|
|
.It Cm AllowTcpForwarding
|
|
|
|
Specifies whether TCP forwarding is permitted.
|
|
|
|
The default is
|
|
|
|
.Dq yes .
|
|
|
|
Note that disabling TCP forwarding does not improve security unless
|
|
|
|
users are also denied shell access, as they can always install their
|
|
|
|
own forwarders.
|
|
|
|
.Pp
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm AllowUsers
|
2002-03-18 10:09:43 +00:00
|
|
|
This keyword can be followed by a list of user name patterns, separated
|
2000-03-26 07:37:48 +00:00
|
|
|
by spaces.
|
|
|
|
If specified, login is allowed only for users names that
|
2000-02-24 14:29:47 +00:00
|
|
|
match one of the patterns.
|
|
|
|
.Ql \&*
|
|
|
|
and
|
|
|
|
.Ql ?
|
|
|
|
can be used as
|
2000-03-26 07:37:48 +00:00
|
|
|
wildcards in the patterns.
|
2002-03-18 10:09:43 +00:00
|
|
|
Only user names are valid; a numerical user ID is not recognized.
|
|
|
|
By default, login is allowed for all users.
|
|
|
|
If the pattern takes the form USER@HOST then USER and HOST
|
|
|
|
are separately checked, restricting logins to particular
|
|
|
|
users from particular hosts.
|
2000-02-24 14:29:47 +00:00
|
|
|
.Pp
|
2002-03-18 10:09:43 +00:00
|
|
|
.It Cm AuthorizedKeysFile
|
|
|
|
Specifies the file that contains the public keys that can be used
|
|
|
|
for user authentication.
|
|
|
|
.Cm AuthorizedKeysFile
|
|
|
|
may contain tokens of the form %T which are substituted during connection
|
|
|
|
set-up. The following tokens are defined: %% is replaced by a literal '%',
|
|
|
|
%h is replaced by the home directory of the user being authenticated and
|
|
|
|
%u is replaced by the username of that user.
|
|
|
|
After expansion,
|
|
|
|
.Cm AuthorizedKeysFile
|
|
|
|
is taken to be an absolute path or one relative to the user's home
|
|
|
|
directory.
|
|
|
|
The default is
|
|
|
|
.Dq .ssh/authorized_keys .
|
2001-05-04 04:14:23 +00:00
|
|
|
.It Cm Banner
|
|
|
|
In some jurisdictions, sending a warning message before authentication
|
|
|
|
may be relevant for getting legal protection.
|
|
|
|
The contents of the specified file are sent to the remote user before
|
|
|
|
authentication is allowed.
|
|
|
|
This option is only available for protocol version 2.
|
|
|
|
.Pp
|
|
|
|
.It Cm ChallengeResponseAuthentication
|
2002-03-18 10:09:43 +00:00
|
|
|
Specifies whether challenge response authentication is allowed.
|
|
|
|
All authentication styles from
|
|
|
|
.Xr login.conf 5
|
|
|
|
are supported.
|
2001-05-04 04:14:23 +00:00
|
|
|
The default is
|
|
|
|
.Dq yes .
|
2002-03-18 10:09:43 +00:00
|
|
|
Note that OPIE authentication is enabled only if
|
|
|
|
.Cm PasswordAuthentication
|
|
|
|
is allowed, too.
|
2000-05-15 05:24:25 +00:00
|
|
|
.It Cm Ciphers
|
|
|
|
Specifies the ciphers allowed for protocol version 2.
|
|
|
|
Multiple ciphers must be comma-separated.
|
|
|
|
The default is
|
2002-03-18 10:09:43 +00:00
|
|
|
.Pp
|
|
|
|
.Bd -literal
|
|
|
|
``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
|
|
|
|
aes192-cbc,aes256-cbc''
|
|
|
|
.Ed
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm CheckMail
|
|
|
|
Specifies whether
|
|
|
|
.Nm
|
2002-03-18 10:09:43 +00:00
|
|
|
should notify the user of new mail for interactive logins.
|
2000-02-24 14:29:47 +00:00
|
|
|
The default is
|
2000-07-11 09:54:24 +00:00
|
|
|
.Dq yes .
|
2001-05-04 04:14:23 +00:00
|
|
|
.It Cm ClientAliveInterval
|
|
|
|
Sets a timeout interval in seconds after which if no data has been received
|
2002-03-18 10:09:43 +00:00
|
|
|
from the client,
|
2001-05-04 04:14:23 +00:00
|
|
|
.Nm
|
|
|
|
will send a message through the encrypted
|
|
|
|
channel to request a response from the client.
|
|
|
|
The default
|
|
|
|
is 0, indicating that these messages will not be sent to the client.
|
|
|
|
This option applies to protocol version 2 only.
|
|
|
|
.It Cm ClientAliveCountMax
|
|
|
|
Sets the number of client alive messages (see above) which may be
|
|
|
|
sent without
|
|
|
|
.Nm
|
|
|
|
receiving any messages back from the client. If this threshold is
|
2002-03-18 10:09:43 +00:00
|
|
|
reached while client alive messages are being sent,
|
2001-05-04 04:14:23 +00:00
|
|
|
.Nm
|
|
|
|
will disconnect the client, terminating the session. It is important
|
2002-03-18 10:09:43 +00:00
|
|
|
to note that the use of client alive messages is very different from
|
|
|
|
.Cm KeepAlive
|
2001-05-04 04:14:23 +00:00
|
|
|
(below). The client alive messages are sent through the
|
|
|
|
encrypted channel and therefore will not be spoofable. The TCP keepalive
|
|
|
|
option enabled by
|
2002-03-18 10:09:43 +00:00
|
|
|
.Cm KeepAlive
|
|
|
|
is spoofable. The client alive mechanism is valuable when the client or
|
|
|
|
server depend on knowing when a connection has become inactive.
|
2001-05-04 04:14:23 +00:00
|
|
|
.Pp
|
2002-03-18 10:09:43 +00:00
|
|
|
The default value is 3. If
|
2001-05-04 04:14:23 +00:00
|
|
|
.Cm ClientAliveInterval
|
2002-03-18 10:09:43 +00:00
|
|
|
(above) is set to 15, and
|
|
|
|
.Cm ClientAliveCountMax
|
|
|
|
is left at the default, unresponsive ssh clients
|
|
|
|
will be disconnected after approximately 45 seconds.
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm DenyGroups
|
2002-03-18 10:09:43 +00:00
|
|
|
This keyword can be followed by a list of group name patterns, separated
|
2000-03-26 07:37:48 +00:00
|
|
|
by spaces.
|
2002-03-18 10:09:43 +00:00
|
|
|
Login is disallowed for users whose primary group or supplementary
|
|
|
|
group list matches one of the patterns.
|
2000-02-24 14:29:47 +00:00
|
|
|
.Ql \&*
|
|
|
|
and
|
|
|
|
.Ql ?
|
|
|
|
can be used as
|
2000-03-26 07:37:48 +00:00
|
|
|
wildcards in the patterns.
|
2002-03-18 10:09:43 +00:00
|
|
|
Only group names are valid; a numerical group ID is not recognized.
|
|
|
|
By default, login is allowed for all groups.
|
2000-02-24 14:29:47 +00:00
|
|
|
.Pp
|
|
|
|
.It Cm DenyUsers
|
2002-03-18 10:09:43 +00:00
|
|
|
This keyword can be followed by a list of user name patterns, separated
|
2000-03-26 07:37:48 +00:00
|
|
|
by spaces.
|
|
|
|
Login is disallowed for user names that match one of the patterns.
|
2000-02-24 14:29:47 +00:00
|
|
|
.Ql \&*
|
|
|
|
and
|
|
|
|
.Ql ?
|
2000-03-26 07:37:48 +00:00
|
|
|
can be used as wildcards in the patterns.
|
2002-03-18 10:09:43 +00:00
|
|
|
Only user names are valid; a numerical user ID is not recognized.
|
|
|
|
By default, login is allowed for all users.
|
|
|
|
If the pattern takes the form USER@HOST then USER and HOST
|
|
|
|
are separately checked, restricting logins to particular
|
|
|
|
users from particular hosts.
|
2000-05-15 05:24:25 +00:00
|
|
|
.It Cm GatewayPorts
|
|
|
|
Specifies whether remote hosts are allowed to connect to ports
|
|
|
|
forwarded for the client.
|
2002-03-18 10:09:43 +00:00
|
|
|
By default,
|
|
|
|
.Nm
|
|
|
|
binds remote port forwardings to the loopback addresss. This
|
|
|
|
prevents other remote hosts from connecting to forwarded ports.
|
|
|
|
.Cm GatewayPorts
|
|
|
|
can be used to specify that
|
|
|
|
.Nm
|
|
|
|
should bind remote port forwardings to the wildcard address,
|
|
|
|
thus allowing remote hosts to connect to forwarded ports.
|
2000-05-15 05:24:25 +00:00
|
|
|
The argument must be
|
|
|
|
.Dq yes
|
|
|
|
or
|
|
|
|
.Dq no .
|
|
|
|
The default is
|
|
|
|
.Dq no .
|
2001-05-04 04:14:23 +00:00
|
|
|
.It Cm HostbasedAuthentication
|
|
|
|
Specifies whether rhosts or /etc/hosts.equiv authentication together
|
|
|
|
with successful public key client host authentication is allowed
|
|
|
|
(hostbased authentication).
|
|
|
|
This option is similar to
|
|
|
|
.Cm RhostsRSAAuthentication
|
|
|
|
and applies to protocol version 2 only.
|
|
|
|
The default is
|
|
|
|
.Dq no .
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm HostKey
|
2002-03-18 10:09:43 +00:00
|
|
|
Specifies a file containing a private host key
|
|
|
|
used by SSH.
|
|
|
|
The default is
|
|
|
|
.Pa /etc/ssh/ssh_host_key
|
|
|
|
for protocol version 1, and
|
|
|
|
.Pa /etc/ssh/ssh_host_rsa_key
|
|
|
|
and
|
|
|
|
.Pa /etc/ssh/ssh_host_dsa_key
|
|
|
|
for protocol version 2.
|
2000-02-24 14:29:47 +00:00
|
|
|
Note that
|
|
|
|
.Nm
|
2001-05-04 04:14:23 +00:00
|
|
|
will refuse to use a file if it is group/world-accessible.
|
|
|
|
It is possible to have multiple host key files.
|
|
|
|
.Dq rsa1
|
|
|
|
keys are used for version 1 and
|
|
|
|
.Dq dsa
|
|
|
|
or
|
|
|
|
.Dq rsa
|
|
|
|
are used for version 2 of the SSH protocol.
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm IgnoreRhosts
|
2000-02-28 19:03:50 +00:00
|
|
|
Specifies that
|
|
|
|
.Pa .rhosts
|
2000-05-15 05:24:25 +00:00
|
|
|
and
|
2000-02-28 19:03:50 +00:00
|
|
|
.Pa .shosts
|
2001-05-04 04:14:23 +00:00
|
|
|
files will not be used in
|
|
|
|
.Cm RhostsAuthentication ,
|
|
|
|
.Cm RhostsRSAAuthentication
|
|
|
|
or
|
|
|
|
.Cm HostbasedAuthentication .
|
|
|
|
.Pp
|
2000-02-24 14:29:47 +00:00
|
|
|
.Pa /etc/hosts.equiv
|
|
|
|
and
|
2000-03-08 03:44:00 +00:00
|
|
|
.Pa /etc/ssh/shosts.equiv
|
2000-03-26 07:37:48 +00:00
|
|
|
are still used.
|
2000-05-15 05:24:25 +00:00
|
|
|
The default is
|
2000-02-28 19:03:50 +00:00
|
|
|
.Dq yes .
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm IgnoreUserKnownHosts
|
|
|
|
Specifies whether
|
|
|
|
.Nm
|
|
|
|
should ignore the user's
|
|
|
|
.Pa $HOME/.ssh/known_hosts
|
|
|
|
during
|
2001-05-04 04:14:23 +00:00
|
|
|
.Cm RhostsRSAAuthentication
|
|
|
|
or
|
|
|
|
.Cm HostbasedAuthentication .
|
2000-02-24 14:29:47 +00:00
|
|
|
The default is
|
|
|
|
.Dq no .
|
|
|
|
.It Cm KeepAlive
|
2002-03-18 10:09:43 +00:00
|
|
|
Specifies whether the system should send TCP keepalive messages to the
|
2000-03-26 07:37:48 +00:00
|
|
|
other side.
|
|
|
|
If they are sent, death of the connection or crash of one
|
|
|
|
of the machines will be properly noticed.
|
|
|
|
However, this means that
|
2000-02-24 14:29:47 +00:00
|
|
|
connections will die if the route is down temporarily, and some people
|
2000-03-26 07:37:48 +00:00
|
|
|
find it annoying.
|
2000-05-15 05:24:25 +00:00
|
|
|
On the other hand, if keepalives are not sent,
|
2000-02-24 14:29:47 +00:00
|
|
|
sessions may hang indefinitely on the server, leaving
|
|
|
|
.Dq ghost
|
|
|
|
users and consuming server resources.
|
|
|
|
.Pp
|
|
|
|
The default is
|
|
|
|
.Dq yes
|
|
|
|
(to send keepalives), and the server will notice
|
2002-03-18 10:09:43 +00:00
|
|
|
if the network goes down or the client host crashes.
|
2000-03-26 07:37:48 +00:00
|
|
|
This avoids infinitely hanging sessions.
|
2000-02-24 14:29:47 +00:00
|
|
|
.Pp
|
|
|
|
To disable keepalives, the value should be set to
|
2002-03-18 10:09:43 +00:00
|
|
|
.Dq no .
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm KerberosAuthentication
|
2000-03-26 07:37:48 +00:00
|
|
|
Specifies whether Kerberos authentication is allowed.
|
|
|
|
This can be in the form of a Kerberos ticket, or if
|
2000-02-24 14:29:47 +00:00
|
|
|
.Cm PasswordAuthentication
|
|
|
|
is yes, the password provided by the user will be validated through
|
2000-12-05 02:55:12 +00:00
|
|
|
the Kerberos KDC.
|
|
|
|
To use this option, the server needs a
|
2000-09-10 09:35:38 +00:00
|
|
|
Kerberos servtab which allows the verification of the KDC's identity.
|
2000-03-26 07:37:48 +00:00
|
|
|
Default is
|
2000-02-24 14:29:47 +00:00
|
|
|
.Dq yes .
|
|
|
|
.It Cm KerberosOrLocalPasswd
|
|
|
|
If set then if password authentication through Kerberos fails then
|
|
|
|
the password will be validated via any additional local mechanism
|
|
|
|
such as
|
2000-12-05 02:55:12 +00:00
|
|
|
.Pa /etc/passwd .
|
2000-03-26 07:37:48 +00:00
|
|
|
Default is
|
2000-02-24 14:29:47 +00:00
|
|
|
.Dq yes .
|
|
|
|
.It Cm KerberosTgtPassing
|
|
|
|
Specifies whether a Kerberos TGT may be forwarded to the server.
|
2000-05-15 05:24:25 +00:00
|
|
|
Default is
|
2000-02-24 14:29:47 +00:00
|
|
|
.Dq no ,
|
|
|
|
as this only works when the Kerberos KDC is actually an AFS kaserver.
|
|
|
|
.It Cm KerberosTicketCleanup
|
|
|
|
Specifies whether to automatically destroy the user's ticket cache
|
2000-03-26 07:37:48 +00:00
|
|
|
file on logout.
|
|
|
|
Default is
|
2000-02-24 14:29:47 +00:00
|
|
|
.Dq yes .
|
|
|
|
.It Cm KeyRegenerationInterval
|
2001-05-04 04:14:23 +00:00
|
|
|
In protocol version 1, the ephemeral server key is automatically regenerated
|
|
|
|
after this many seconds (if it has been used).
|
2000-03-26 07:37:48 +00:00
|
|
|
The purpose of regeneration is to prevent
|
2000-02-24 14:29:47 +00:00
|
|
|
decrypting captured sessions by later breaking into the machine and
|
2000-03-26 07:37:48 +00:00
|
|
|
stealing the keys.
|
|
|
|
The key is never stored anywhere.
|
|
|
|
If the value is 0, the key is never regenerated.
|
|
|
|
The default is 3600 (seconds).
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm ListenAddress
|
2001-05-04 04:14:23 +00:00
|
|
|
Specifies the local addresses
|
2000-02-24 14:29:47 +00:00
|
|
|
.Nm
|
|
|
|
should listen on.
|
2001-05-04 04:14:23 +00:00
|
|
|
The following forms may be used:
|
|
|
|
.Pp
|
|
|
|
.Bl -item -offset indent -compact
|
|
|
|
.It
|
|
|
|
.Cm ListenAddress
|
|
|
|
.Sm off
|
|
|
|
.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
|
|
|
|
.Sm on
|
|
|
|
.It
|
|
|
|
.Cm ListenAddress
|
|
|
|
.Sm off
|
|
|
|
.Ar host No | Ar IPv4_addr No : Ar port
|
|
|
|
.Sm on
|
|
|
|
.It
|
|
|
|
.Cm ListenAddress
|
|
|
|
.Sm off
|
|
|
|
.Oo
|
|
|
|
.Ar host No | Ar IPv6_addr Oc : Ar port
|
|
|
|
.Sm on
|
|
|
|
.El
|
|
|
|
.Pp
|
|
|
|
If
|
|
|
|
.Ar port
|
|
|
|
is not specified,
|
|
|
|
.Nm
|
|
|
|
will listen on the address and all prior
|
|
|
|
.Cm Port
|
|
|
|
options specified. The default is to listen on all local
|
|
|
|
addresses. Multiple
|
|
|
|
.Cm ListenAddress
|
|
|
|
options are permitted. Additionally, any
|
|
|
|
.Cm Port
|
|
|
|
options must precede this option for non port qualified addresses.
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm LoginGraceTime
|
|
|
|
The server disconnects after this time if the user has not
|
2000-03-26 07:37:48 +00:00
|
|
|
successfully logged in.
|
|
|
|
If the value is 0, there is no time limit.
|
2000-08-23 09:47:25 +00:00
|
|
|
The default is 120 (seconds).
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm LogLevel
|
|
|
|
Gives the verbosity level that is used when logging messages from
|
|
|
|
.Nm sshd .
|
|
|
|
The possible values are:
|
2002-03-18 10:09:43 +00:00
|
|
|
QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
|
|
|
|
The default is INFO. DEBUG and DEBUG1 are equivalent. DEBUG2
|
|
|
|
and DEBUG3 each specify higher levels of debugging output.
|
|
|
|
Logging with a DEBUG level violates the privacy of users
|
2000-02-24 14:29:47 +00:00
|
|
|
and is not recommended.
|
2001-05-04 04:14:23 +00:00
|
|
|
.It Cm MACs
|
|
|
|
Specifies the available MAC (message authentication code) algorithms.
|
|
|
|
The MAC algorithm is used in protocol version 2
|
|
|
|
for data integrity protection.
|
|
|
|
Multiple algorithms must be comma-separated.
|
|
|
|
The default is
|
2002-03-18 10:09:43 +00:00
|
|
|
.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
|
2000-09-10 09:35:38 +00:00
|
|
|
.It Cm MaxStartups
|
|
|
|
Specifies the maximum number of concurrent unauthenticated connections to the
|
|
|
|
.Nm
|
|
|
|
daemon.
|
|
|
|
Additional connections will be dropped until authentication succeeds or the
|
|
|
|
.Cm LoginGraceTime
|
|
|
|
expires for a connection.
|
|
|
|
The default is 10.
|
|
|
|
.Pp
|
|
|
|
Alternatively, random early drop can be enabled by specifying
|
|
|
|
the three colon separated values
|
|
|
|
.Dq start:rate:full
|
2000-12-05 02:55:12 +00:00
|
|
|
(e.g., "10:30:60").
|
2000-09-10 09:35:38 +00:00
|
|
|
.Nm
|
2001-05-04 04:14:23 +00:00
|
|
|
will refuse connection attempts with a probability of
|
2000-09-10 09:35:38 +00:00
|
|
|
.Dq rate/100
|
|
|
|
(30%)
|
|
|
|
if there are currently
|
|
|
|
.Dq start
|
|
|
|
(10)
|
|
|
|
unauthenticated connections.
|
2001-05-04 04:14:23 +00:00
|
|
|
The probability increases linearly and all connection attempts
|
2000-09-10 09:35:38 +00:00
|
|
|
are refused if the number of unauthenticated connections reaches
|
|
|
|
.Dq full
|
|
|
|
(60).
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm PasswordAuthentication
|
|
|
|
Specifies whether password authentication is allowed.
|
|
|
|
The default is
|
|
|
|
.Dq yes .
|
|
|
|
.It Cm PermitEmptyPasswords
|
|
|
|
When password authentication is allowed, it specifies whether the
|
2000-03-26 07:37:48 +00:00
|
|
|
server allows login to accounts with empty password strings.
|
|
|
|
The default is
|
2000-02-28 19:03:50 +00:00
|
|
|
.Dq no .
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm PermitRootLogin
|
2001-05-04 04:14:23 +00:00
|
|
|
Specifies whether root can login using
|
2000-02-24 14:29:47 +00:00
|
|
|
.Xr ssh 1 .
|
|
|
|
The argument must be
|
|
|
|
.Dq yes ,
|
2001-05-04 04:14:23 +00:00
|
|
|
.Dq without-password ,
|
|
|
|
.Dq forced-commands-only
|
2000-02-24 14:29:47 +00:00
|
|
|
or
|
|
|
|
.Dq no .
|
|
|
|
The default is
|
2000-07-11 09:50:15 +00:00
|
|
|
.Dq no .
|
2001-05-04 04:14:23 +00:00
|
|
|
.Pp
|
|
|
|
If this option is set to
|
2000-02-24 14:29:47 +00:00
|
|
|
.Dq without-password
|
2001-05-04 04:14:23 +00:00
|
|
|
password authentication is disabled for root.
|
2000-02-24 14:29:47 +00:00
|
|
|
.Pp
|
2001-05-04 04:14:23 +00:00
|
|
|
If this option is set to
|
|
|
|
.Dq forced-commands-only
|
|
|
|
root login with public key authentication will be allowed,
|
|
|
|
but only if the
|
2000-02-24 14:29:47 +00:00
|
|
|
.Ar command
|
2001-05-04 04:14:23 +00:00
|
|
|
option has been specified
|
2000-02-24 14:29:47 +00:00
|
|
|
(which may be useful for taking remote backups even if root login is
|
2001-05-04 04:14:23 +00:00
|
|
|
normally not allowed). All other authentication methods are disabled
|
|
|
|
for root.
|
|
|
|
.Pp
|
|
|
|
If this option is set to
|
|
|
|
.Dq no
|
|
|
|
root is not allowed to login.
|
2000-05-15 05:24:25 +00:00
|
|
|
.It Cm PidFile
|
|
|
|
Specifies the file that contains the process identifier of the
|
|
|
|
.Nm
|
|
|
|
daemon.
|
|
|
|
The default is
|
|
|
|
.Pa /var/run/sshd.pid .
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm Port
|
|
|
|
Specifies the port number that
|
|
|
|
.Nm
|
2000-03-26 07:37:48 +00:00
|
|
|
listens on.
|
|
|
|
The default is 22.
|
2000-02-24 14:29:47 +00:00
|
|
|
Multiple options of this type are permitted.
|
2001-05-04 04:14:23 +00:00
|
|
|
See also
|
|
|
|
.Cm ListenAddress .
|
|
|
|
.It Cm PrintLastLog
|
|
|
|
Specifies whether
|
|
|
|
.Nm
|
|
|
|
should print the date and time when the user last logged in.
|
|
|
|
The default is
|
|
|
|
.Dq yes .
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm PrintMotd
|
|
|
|
Specifies whether
|
|
|
|
.Nm
|
2000-05-15 05:24:25 +00:00
|
|
|
should print
|
2000-02-24 14:29:47 +00:00
|
|
|
.Pa /etc/motd
|
2000-03-26 07:37:48 +00:00
|
|
|
when a user logs in interactively.
|
|
|
|
(On some systems it is also printed by the shell,
|
2000-02-24 14:29:47 +00:00
|
|
|
.Pa /etc/profile ,
|
2000-03-26 07:37:48 +00:00
|
|
|
or equivalent.)
|
|
|
|
The default is
|
2000-02-24 14:29:47 +00:00
|
|
|
.Dq yes .
|
2000-05-15 05:24:25 +00:00
|
|
|
.It Cm Protocol
|
|
|
|
Specifies the protocol versions
|
|
|
|
.Nm
|
|
|
|
should support.
|
|
|
|
The possible values are
|
|
|
|
.Dq 1
|
|
|
|
and
|
|
|
|
.Dq 2 .
|
|
|
|
Multiple versions must be comma-separated.
|
|
|
|
The default is
|
2001-05-04 04:14:23 +00:00
|
|
|
.Dq 2,1 .
|
|
|
|
.It Cm PubkeyAuthentication
|
|
|
|
Specifies whether public key authentication is allowed.
|
|
|
|
The default is
|
|
|
|
.Dq yes .
|
|
|
|
Note that this option applies to protocol version 2 only.
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm RhostsAuthentication
|
2000-03-13 00:17:43 +00:00
|
|
|
Specifies whether authentication using rhosts or
|
|
|
|
.Pa /etc/hosts.equiv
|
2000-03-26 07:37:48 +00:00
|
|
|
files is sufficient.
|
|
|
|
Normally, this method should not be permitted because it is insecure.
|
2000-02-24 14:29:47 +00:00
|
|
|
.Cm RhostsRSAAuthentication
|
|
|
|
should be used
|
|
|
|
instead, because it performs RSA-based host authentication in addition
|
2000-03-13 00:17:43 +00:00
|
|
|
to normal rhosts or
|
|
|
|
.Pa /etc/hosts.equiv
|
|
|
|
authentication.
|
2000-02-24 14:29:47 +00:00
|
|
|
The default is
|
|
|
|
.Dq no .
|
2001-05-04 04:14:23 +00:00
|
|
|
This option applies to protocol version 1 only.
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm RhostsRSAAuthentication
|
2000-03-13 00:17:43 +00:00
|
|
|
Specifies whether rhosts or
|
|
|
|
.Pa /etc/hosts.equiv
|
|
|
|
authentication together
|
2000-03-26 07:37:48 +00:00
|
|
|
with successful RSA host authentication is allowed.
|
|
|
|
The default is
|
2000-02-28 19:03:50 +00:00
|
|
|
.Dq no .
|
2001-05-04 04:14:23 +00:00
|
|
|
This option applies to protocol version 1 only.
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm RSAAuthentication
|
2000-03-26 07:37:48 +00:00
|
|
|
Specifies whether pure RSA authentication is allowed.
|
|
|
|
The default is
|
2000-02-24 14:29:47 +00:00
|
|
|
.Dq yes .
|
2001-05-04 04:14:23 +00:00
|
|
|
This option applies to protocol version 1 only.
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm ServerKeyBits
|
2001-05-04 04:14:23 +00:00
|
|
|
Defines the number of bits in the ephemeral protocol version 1 server key.
|
2000-03-26 07:37:48 +00:00
|
|
|
The minimum value is 512, and the default is 768.
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm SkeyAuthentication
|
2002-03-18 10:09:43 +00:00
|
|
|
Backward-compatibility alias for
|
|
|
|
.Cm ChallengeResponseAuthentication .
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm StrictModes
|
|
|
|
Specifies whether
|
|
|
|
.Nm
|
|
|
|
should check file modes and ownership of the
|
2000-03-26 07:37:48 +00:00
|
|
|
user's files and home directory before accepting login.
|
|
|
|
This is normally desirable because novices sometimes accidentally leave their
|
|
|
|
directory or files world-writable.
|
|
|
|
The default is
|
2000-02-24 14:29:47 +00:00
|
|
|
.Dq yes .
|
2000-09-10 09:35:38 +00:00
|
|
|
.It Cm Subsystem
|
2000-12-05 02:55:12 +00:00
|
|
|
Configures an external subsystem (e.g., file transfer daemon).
|
|
|
|
Arguments should be a subsystem name and a command to execute upon subsystem
|
|
|
|
request.
|
2000-09-10 09:35:38 +00:00
|
|
|
The command
|
|
|
|
.Xr sftp-server 8
|
|
|
|
implements the
|
|
|
|
.Dq sftp
|
|
|
|
file transfer subsystem.
|
|
|
|
By default no subsystems are defined.
|
|
|
|
Note that this option applies to protocol version 2 only.
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm SyslogFacility
|
|
|
|
Gives the facility code that is used when logging messages from
|
|
|
|
.Nm sshd .
|
|
|
|
The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
|
2000-03-26 07:37:48 +00:00
|
|
|
LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
|
|
|
|
The default is AUTH.
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm UseLogin
|
|
|
|
Specifies whether
|
|
|
|
.Xr login 1
|
2000-09-10 09:35:38 +00:00
|
|
|
is used for interactive login sessions.
|
2002-03-18 10:09:43 +00:00
|
|
|
The default is
|
|
|
|
.Dq no .
|
2000-09-10 09:35:38 +00:00
|
|
|
Note that
|
|
|
|
.Xr login 1
|
|
|
|
is never used for remote command execution.
|
2002-03-18 10:09:43 +00:00
|
|
|
Note also, that if this is enabled,
|
|
|
|
.Cm X11Forwarding
|
|
|
|
will be disabled because
|
|
|
|
.Xr login 1
|
|
|
|
does not know how to handle
|
|
|
|
.Xr xauth 1
|
|
|
|
cookies.
|
|
|
|
.It Cm VerifyReverseMapping
|
|
|
|
Specifies whether
|
|
|
|
.Nm
|
|
|
|
should try to verify the remote host name and check that
|
|
|
|
the resolved host name for the remote IP address maps back to the
|
|
|
|
very same IP address.
|
2000-03-26 07:37:48 +00:00
|
|
|
The default is
|
2000-02-24 14:29:47 +00:00
|
|
|
.Dq no .
|
|
|
|
.It Cm X11DisplayOffset
|
|
|
|
Specifies the first display number available for
|
|
|
|
.Nm sshd Ns 's
|
2000-03-26 07:37:48 +00:00
|
|
|
X11 forwarding.
|
|
|
|
This prevents
|
2000-02-24 14:29:47 +00:00
|
|
|
.Nm
|
|
|
|
from interfering with real X11 servers.
|
2000-02-28 19:03:50 +00:00
|
|
|
The default is 10.
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm X11Forwarding
|
2000-03-26 07:37:48 +00:00
|
|
|
Specifies whether X11 forwarding is permitted.
|
|
|
|
The default is
|
|
|
|
.Dq no .
|
2000-02-24 14:29:47 +00:00
|
|
|
Note that disabling X11 forwarding does not improve security in any
|
|
|
|
way, as users can always install their own forwarders.
|
2002-03-18 10:09:43 +00:00
|
|
|
X11 forwarding is automatically disabled if
|
|
|
|
.Cm UseLogin
|
|
|
|
is enabled.
|
|
|
|
.It Cm X11UseLocalhost
|
|
|
|
Specifies whether
|
|
|
|
.Nm
|
|
|
|
should bind the X11 forwarding server to the loopback address or to
|
|
|
|
the wildcard address. By default,
|
|
|
|
.Nm
|
|
|
|
binds the forwarding server to the loopback address and sets the
|
|
|
|
hostname part of the
|
|
|
|
.Ev DISPLAY
|
|
|
|
environment variable to
|
|
|
|
.Dq localhost .
|
|
|
|
This prevents remote hosts from connecting to the fake display.
|
|
|
|
However, some older X11 clients may not function with this
|
|
|
|
configuration.
|
|
|
|
.Cm X11UseLocalhost
|
|
|
|
may be set to
|
|
|
|
.Dq no
|
|
|
|
to specify that the forwarding server should be bound to the wildcard
|
|
|
|
address.
|
|
|
|
The argument must be
|
|
|
|
.Dq yes
|
|
|
|
or
|
|
|
|
.Dq no .
|
|
|
|
The default is
|
|
|
|
.Dq yes .
|
2000-09-10 09:35:38 +00:00
|
|
|
.It Cm XAuthLocation
|
|
|
|
Specifies the location of the
|
|
|
|
.Xr xauth 1
|
|
|
|
program.
|
|
|
|
The default is
|
|
|
|
.Pa /usr/X11R6/bin/xauth .
|
2000-02-24 14:29:47 +00:00
|
|
|
.El
|
2002-03-18 10:09:43 +00:00
|
|
|
.Ss Time Formats
|
|
|
|
.Pp
|
|
|
|
.Nm
|
|
|
|
command-line arguments and configuration file options that specify time
|
|
|
|
may be expressed using a sequence of the form:
|
|
|
|
.Sm off
|
|
|
|
.Ar time Oo Ar qualifier Oc ,
|
|
|
|
.Sm on
|
|
|
|
where
|
|
|
|
.Ar time
|
|
|
|
is a positive integer value and
|
|
|
|
.Ar qualifier
|
|
|
|
is one of the following:
|
|
|
|
.Pp
|
|
|
|
.Bl -tag -width Ds -compact -offset indent
|
|
|
|
.It Cm <none>
|
|
|
|
seconds
|
|
|
|
.It Cm s | Cm S
|
|
|
|
seconds
|
|
|
|
.It Cm m | Cm M
|
|
|
|
minutes
|
|
|
|
.It Cm h | Cm H
|
|
|
|
hours
|
|
|
|
.It Cm d | Cm D
|
|
|
|
days
|
|
|
|
.It Cm w | Cm W
|
|
|
|
weeks
|
|
|
|
.El
|
|
|
|
.Pp
|
|
|
|
Each member of the sequence is added together to calculate
|
|
|
|
the total time value.
|
|
|
|
.Pp
|
|
|
|
Time format examples:
|
|
|
|
.Pp
|
|
|
|
.Bl -tag -width Ds -compact -offset indent
|
|
|
|
.It 600
|
|
|
|
600 seconds (10 minutes)
|
|
|
|
.It 10m
|
|
|
|
10 minutes
|
|
|
|
.It 1h30m
|
|
|
|
1 hour 30 minutes (90 minutes)
|
|
|
|
.El
|
2000-02-24 14:29:47 +00:00
|
|
|
.Sh LOGIN PROCESS
|
|
|
|
When a user successfully logs in,
|
|
|
|
.Nm
|
|
|
|
does the following:
|
|
|
|
.Bl -enum -offset indent
|
|
|
|
.It
|
|
|
|
If the login is on a tty, and no command has been specified,
|
2000-05-15 05:24:25 +00:00
|
|
|
prints last login time and
|
2000-02-24 14:29:47 +00:00
|
|
|
.Pa /etc/motd
|
|
|
|
(unless prevented in the configuration file or by
|
|
|
|
.Pa $HOME/.hushlogin ;
|
|
|
|
see the
|
2000-05-15 05:24:25 +00:00
|
|
|
.Sx FILES
|
2000-02-24 14:29:47 +00:00
|
|
|
section).
|
|
|
|
.It
|
|
|
|
If the login is on a tty, records login time.
|
|
|
|
.It
|
|
|
|
Checks
|
2000-02-24 15:29:42 +00:00
|
|
|
.Pa /etc/nologin and
|
|
|
|
.Pa /var/run/nologin ;
|
|
|
|
if one exists, it prints the contents and quits
|
2000-02-24 14:29:47 +00:00
|
|
|
(unless root).
|
|
|
|
.It
|
|
|
|
Changes to run with normal user privileges.
|
|
|
|
.It
|
|
|
|
Sets up basic environment.
|
|
|
|
.It
|
|
|
|
Reads
|
|
|
|
.Pa $HOME/.ssh/environment
|
|
|
|
if it exists.
|
|
|
|
.It
|
|
|
|
Changes to user's home directory.
|
|
|
|
.It
|
|
|
|
If
|
|
|
|
.Pa $HOME/.ssh/rc
|
|
|
|
exists, runs it; else if
|
2000-03-08 03:44:00 +00:00
|
|
|
.Pa /etc/ssh/sshrc
|
2000-02-24 14:29:47 +00:00
|
|
|
exists, runs
|
2000-03-13 00:17:43 +00:00
|
|
|
it; otherwise runs
|
|
|
|
.Xr xauth 1 .
|
|
|
|
The
|
2000-02-24 14:29:47 +00:00
|
|
|
.Dq rc
|
|
|
|
files are given the X11
|
2000-03-13 00:17:43 +00:00
|
|
|
authentication protocol and cookie (if applicable) in standard input.
|
2000-02-24 14:29:47 +00:00
|
|
|
.It
|
|
|
|
Runs user's shell or command.
|
|
|
|
.El
|
|
|
|
.Sh AUTHORIZED_KEYS FILE FORMAT
|
|
|
|
.Pa $HOME/.ssh/authorized_keys
|
2002-03-18 10:09:43 +00:00
|
|
|
is the default file that lists the public keys that are
|
2001-05-04 04:14:23 +00:00
|
|
|
permitted for RSA authentication in protocol version 1
|
2002-03-18 10:09:43 +00:00
|
|
|
and for public key authentication (PubkeyAuthentication)
|
2001-05-04 04:14:23 +00:00
|
|
|
in protocol version 2.
|
2002-03-18 10:09:43 +00:00
|
|
|
.Cm AuthorizedKeysFile
|
|
|
|
may be used to specify an alternative file.
|
2001-05-04 04:14:23 +00:00
|
|
|
.Pp
|
2000-03-26 07:37:48 +00:00
|
|
|
Each line of the file contains one
|
2000-02-24 14:29:47 +00:00
|
|
|
key (empty lines and lines starting with a
|
|
|
|
.Ql #
|
|
|
|
are ignored as
|
2000-03-26 07:37:48 +00:00
|
|
|
comments).
|
2001-05-04 04:14:23 +00:00
|
|
|
Each RSA public key consists of the following fields, separated by
|
2000-03-26 07:37:48 +00:00
|
|
|
spaces: options, bits, exponent, modulus, comment.
|
2001-05-04 04:14:23 +00:00
|
|
|
Each protocol version 2 public key consists of:
|
|
|
|
options, keytype, base64 encoded key, comment.
|
|
|
|
The options fields
|
|
|
|
are optional; its presence is determined by whether the line starts
|
2000-02-24 14:29:47 +00:00
|
|
|
with a number or not (the option field never starts with a number).
|
2001-05-04 04:14:23 +00:00
|
|
|
The bits, exponent, modulus and comment fields give the RSA key for
|
|
|
|
protocol version 1; the
|
2000-02-24 14:29:47 +00:00
|
|
|
comment field is not used for anything (but may be convenient for the
|
|
|
|
user to identify the key).
|
2001-05-04 04:14:23 +00:00
|
|
|
For protocol version 2 the keytype is
|
|
|
|
.Dq ssh-dss
|
|
|
|
or
|
|
|
|
.Dq ssh-rsa .
|
2000-02-24 14:29:47 +00:00
|
|
|
.Pp
|
|
|
|
Note that lines in this file are usually several hundred bytes long
|
2000-03-26 07:37:48 +00:00
|
|
|
(because of the size of the RSA key modulus).
|
|
|
|
You don't want to type them in; instead, copy the
|
2001-05-04 04:14:23 +00:00
|
|
|
.Pa identity.pub ,
|
|
|
|
.Pa id_dsa.pub
|
|
|
|
or the
|
|
|
|
.Pa id_rsa.pub
|
2000-02-24 14:29:47 +00:00
|
|
|
file and edit it.
|
|
|
|
.Pp
|
2000-09-10 09:35:38 +00:00
|
|
|
The options (if present) consist of comma-separated option
|
2000-03-26 07:37:48 +00:00
|
|
|
specifications.
|
|
|
|
No spaces are permitted, except within double quotes.
|
2002-03-18 10:09:43 +00:00
|
|
|
The following option specifications are supported (note
|
|
|
|
that option keywords are case-insensitive):
|
2000-02-24 14:29:47 +00:00
|
|
|
.Bl -tag -width Ds
|
|
|
|
.It Cm from="pattern-list"
|
|
|
|
Specifies that in addition to RSA authentication, the canonical name
|
|
|
|
of the remote host must be present in the comma-separated list of
|
2000-03-26 07:37:48 +00:00
|
|
|
patterns
|
|
|
|
.Pf ( Ql *
|
|
|
|
and
|
|
|
|
.Ql ?
|
|
|
|
serve as wildcards).
|
|
|
|
The list may also contain
|
|
|
|
patterns negated by prefixing them with
|
|
|
|
.Ql ! ;
|
|
|
|
if the canonical host name matches a negated pattern, the key is not accepted.
|
|
|
|
The purpose
|
2000-02-24 14:29:47 +00:00
|
|
|
of this option is to optionally increase security: RSA authentication
|
|
|
|
by itself does not trust the network or name servers or anything (but
|
|
|
|
the key); however, if somebody somehow steals the key, the key
|
2000-03-26 07:37:48 +00:00
|
|
|
permits an intruder to log in from anywhere in the world.
|
|
|
|
This additional option makes using a stolen key more difficult (name
|
2000-02-24 14:29:47 +00:00
|
|
|
servers and/or routers would have to be compromised in addition to
|
|
|
|
just the key).
|
|
|
|
.It Cm command="command"
|
|
|
|
Specifies that the command is executed whenever this key is used for
|
2000-03-26 07:37:48 +00:00
|
|
|
authentication.
|
|
|
|
The command supplied by the user (if any) is ignored.
|
2002-03-18 10:09:43 +00:00
|
|
|
The command is run on a pty if the client requests a pty;
|
2000-03-26 07:37:48 +00:00
|
|
|
otherwise it is run without a tty.
|
2002-03-18 10:09:43 +00:00
|
|
|
If a 8-bit clean channel is required,
|
|
|
|
one must not request a pty or should specify
|
2001-05-04 04:14:23 +00:00
|
|
|
.Cm no-pty .
|
2000-03-26 07:37:48 +00:00
|
|
|
A quote may be included in the command by quoting it with a backslash.
|
|
|
|
This option might be useful
|
|
|
|
to restrict certain RSA keys to perform just a specific operation.
|
|
|
|
An example might be a key that permits remote backups but nothing else.
|
2000-05-15 05:24:25 +00:00
|
|
|
Note that the client may specify TCP/IP and/or X11
|
|
|
|
forwarding unless they are explicitly prohibited.
|
2002-03-18 10:09:43 +00:00
|
|
|
Note that this option applies to shell, command or subsystem execution.
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm environment="NAME=value"
|
|
|
|
Specifies that the string is to be added to the environment when
|
2000-03-26 07:37:48 +00:00
|
|
|
logging in using this key.
|
|
|
|
Environment variables set this way
|
|
|
|
override other default environment values.
|
|
|
|
Multiple options of this type are permitted.
|
2002-03-18 10:09:43 +00:00
|
|
|
This option is automatically disabled if
|
|
|
|
.Cm UseLogin
|
|
|
|
is enabled.
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Cm no-port-forwarding
|
|
|
|
Forbids TCP/IP forwarding when this key is used for authentication.
|
2000-03-26 07:37:48 +00:00
|
|
|
Any port forward requests by the client will return an error.
|
|
|
|
This might be used, e.g., in connection with the
|
2000-02-24 14:29:47 +00:00
|
|
|
.Cm command
|
|
|
|
option.
|
|
|
|
.It Cm no-X11-forwarding
|
|
|
|
Forbids X11 forwarding when this key is used for authentication.
|
|
|
|
Any X11 forward requests by the client will return an error.
|
|
|
|
.It Cm no-agent-forwarding
|
|
|
|
Forbids authentication agent forwarding when this key is used for
|
|
|
|
authentication.
|
|
|
|
.It Cm no-pty
|
|
|
|
Prevents tty allocation (a request to allocate a pty will fail).
|
2001-05-04 04:14:23 +00:00
|
|
|
.It Cm permitopen="host:port"
|
2002-03-18 10:09:43 +00:00
|
|
|
Limit local
|
2001-05-04 04:14:23 +00:00
|
|
|
.Li ``ssh -L''
|
|
|
|
port forwarding such that it may only connect to the specified host and
|
2002-03-18 10:09:43 +00:00
|
|
|
port.
|
|
|
|
IPv6 addresses can be specified with an alternative syntax:
|
|
|
|
.Ar host/port .
|
|
|
|
Multiple
|
2001-05-04 04:14:23 +00:00
|
|
|
.Cm permitopen
|
2002-03-18 10:09:43 +00:00
|
|
|
options may be applied separated by commas. No pattern matching is
|
|
|
|
performed on the specified hostnames, they must be literal domains or
|
2001-05-04 04:14:23 +00:00
|
|
|
addresses.
|
2000-02-24 14:29:47 +00:00
|
|
|
.El
|
|
|
|
.Ss Examples
|
2001-05-04 04:14:23 +00:00
|
|
|
1024 33 12121.\|.\|.\|312314325 ylo@foo.bar
|
|
|
|
.Pp
|
|
|
|
from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
|
|
|
|
.Pp
|
|
|
|
command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
|
|
|
|
.Pp
|
|
|
|
permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
|
2000-02-24 14:29:47 +00:00
|
|
|
.Sh SSH_KNOWN_HOSTS FILE FORMAT
|
2000-05-15 05:24:25 +00:00
|
|
|
The
|
2002-03-18 10:09:43 +00:00
|
|
|
.Pa /etc/ssh/ssh_known_hosts
|
2000-05-15 05:24:25 +00:00
|
|
|
and
|
2002-03-18 10:09:43 +00:00
|
|
|
.Pa $HOME/.ssh/known_hosts
|
2000-03-26 07:37:48 +00:00
|
|
|
files contain host public keys for all known hosts.
|
|
|
|
The global file should
|
2000-03-24 02:26:54 +00:00
|
|
|
be prepared by the administrator (optional), and the per-user file is
|
2000-09-10 09:35:38 +00:00
|
|
|
maintained automatically: whenever the user connects from an unknown host
|
2000-03-26 07:37:48 +00:00
|
|
|
its key is added to the per-user file.
|
2000-02-24 14:29:47 +00:00
|
|
|
.Pp
|
|
|
|
Each line in these files contains the following fields: hostnames,
|
2000-03-26 07:37:48 +00:00
|
|
|
bits, exponent, modulus, comment.
|
|
|
|
The fields are separated by spaces.
|
2000-02-24 14:29:47 +00:00
|
|
|
.Pp
|
|
|
|
Hostnames is a comma-separated list of patterns ('*' and '?' act as
|
|
|
|
wildcards); each pattern in turn is matched against the canonical host
|
|
|
|
name (when authenticating a client) or against the user-supplied
|
2000-03-26 07:37:48 +00:00
|
|
|
name (when authenticating a server).
|
|
|
|
A pattern may also be preceded by
|
2000-02-24 14:29:47 +00:00
|
|
|
.Ql !
|
|
|
|
to indicate negation: if the host name matches a negated
|
|
|
|
pattern, it is not accepted (by that line) even if it matched another
|
|
|
|
pattern on the line.
|
|
|
|
.Pp
|
2000-05-15 05:24:25 +00:00
|
|
|
Bits, exponent, and modulus are taken directly from the RSA host key; they
|
2000-02-24 14:29:47 +00:00
|
|
|
can be obtained, e.g., from
|
2000-03-08 03:44:00 +00:00
|
|
|
.Pa /etc/ssh/ssh_host_key.pub .
|
2000-02-24 14:29:47 +00:00
|
|
|
The optional comment field continues to the end of the line, and is not used.
|
|
|
|
.Pp
|
|
|
|
Lines starting with
|
|
|
|
.Ql #
|
|
|
|
and empty lines are ignored as comments.
|
|
|
|
.Pp
|
|
|
|
When performing host authentication, authentication is accepted if any
|
2000-03-26 07:37:48 +00:00
|
|
|
matching line has the proper key.
|
|
|
|
It is thus permissible (but not
|
2000-02-24 14:29:47 +00:00
|
|
|
recommended) to have several lines or different host keys for the same
|
2000-03-26 07:37:48 +00:00
|
|
|
names.
|
|
|
|
This will inevitably happen when short forms of host names
|
|
|
|
from different domains are put in the file.
|
|
|
|
It is possible
|
2000-02-24 14:29:47 +00:00
|
|
|
that the files contain conflicting information; authentication is
|
|
|
|
accepted if valid information can be found from either file.
|
|
|
|
.Pp
|
|
|
|
Note that the lines in these files are typically hundreds of characters
|
|
|
|
long, and you definitely don't want to type in the host keys by hand.
|
|
|
|
Rather, generate them by a script
|
2000-05-15 05:24:25 +00:00
|
|
|
or by taking
|
2000-03-08 03:44:00 +00:00
|
|
|
.Pa /etc/ssh/ssh_host_key.pub
|
2000-02-24 14:29:47 +00:00
|
|
|
and adding the host names at the front.
|
|
|
|
.Ss Examples
|
2000-03-13 00:17:43 +00:00
|
|
|
.Bd -literal
|
2001-05-04 04:14:23 +00:00
|
|
|
closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
|
|
|
|
cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
|
2000-03-13 00:17:43 +00:00
|
|
|
.Ed
|
2000-02-24 14:29:47 +00:00
|
|
|
.Sh FILES
|
|
|
|
.Bl -tag -width Ds
|
2000-03-08 03:44:00 +00:00
|
|
|
.It Pa /etc/ssh/sshd_config
|
2000-02-24 14:29:47 +00:00
|
|
|
Contains configuration data for
|
|
|
|
.Nm sshd .
|
|
|
|
This file should be writable by root only, but it is recommended
|
|
|
|
(though not necessary) that it be world-readable.
|
2001-05-04 04:14:23 +00:00
|
|
|
.It Pa /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key
|
|
|
|
These three files contain the private parts of the host keys.
|
|
|
|
These files should only be owned by root, readable only by root, and not
|
2000-02-24 14:29:47 +00:00
|
|
|
accessible to others.
|
|
|
|
Note that
|
|
|
|
.Nm
|
|
|
|
does not start if this file is group/world-accessible.
|
2001-05-04 04:14:23 +00:00
|
|
|
.It Pa /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub, /etc/ssh/ssh_host_rsa_key.pub
|
|
|
|
These three files contain the public parts of the host keys.
|
|
|
|
These files should be world-readable but writable only by
|
2000-03-26 07:37:48 +00:00
|
|
|
root.
|
2001-05-04 04:14:23 +00:00
|
|
|
Their contents should match the respective private parts.
|
|
|
|
These files are not
|
|
|
|
really used for anything; they are provided for the convenience of
|
|
|
|
the user so their contents can be copied to known hosts files.
|
|
|
|
These files are created using
|
2000-02-24 14:29:47 +00:00
|
|
|
.Xr ssh-keygen 1 .
|
2002-03-23 19:26:21 +00:00
|
|
|
.It Pa /etc/ssh/moduli
|
2001-05-04 04:14:23 +00:00
|
|
|
Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Pa /var/run/sshd.pid
|
|
|
|
Contains the process ID of the
|
|
|
|
.Nm
|
|
|
|
listening for connections (if there are several daemons running
|
|
|
|
concurrently for different ports, this contains the pid of the one
|
2000-03-26 07:37:48 +00:00
|
|
|
started last).
|
2000-09-10 09:35:38 +00:00
|
|
|
The content of this file is not sensitive; it can be world-readable.
|
2000-02-24 14:29:47 +00:00
|
|
|
.It Pa $HOME/.ssh/authorized_keys
|
2001-05-04 04:14:23 +00:00
|
|
|
Lists the public keys (RSA or DSA) that can be used to log into the user's account.
|
2000-05-15 05:24:25 +00:00
|
|
|
This file must be readable by root (which may on some machines imply
|
|
|
|
it being world-readable if the user's home directory resides on an NFS
|
|
|
|
volume).
|
|
|
|
It is recommended that it not be accessible by others.
|
|
|
|
The format of this file is described above.
|
|
|
|
Users will place the contents of their
|
2002-03-18 10:09:43 +00:00
|
|
|
.Pa identity.pub ,
|
2000-05-15 05:24:25 +00:00
|
|
|
.Pa id_dsa.pub
|
2001-05-04 04:14:23 +00:00
|
|
|
and/or
|
|
|
|
.Pa id_rsa.pub
|
2000-05-15 05:24:25 +00:00
|
|
|
files into this file, as described in
|
|
|
|
.Xr ssh-keygen 1 .
|
2000-03-08 03:44:00 +00:00
|
|
|
.It Pa "/etc/ssh/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
|
2000-02-24 14:29:47 +00:00
|
|
|
These files are consulted when using rhosts with RSA host
|
2002-03-18 10:09:43 +00:00
|
|
|
authentication or protocol version 2 hostbased authentication
|
|
|
|
to check the public key of the host.
|
2000-03-26 07:37:48 +00:00
|
|
|
The key must be listed in one of these files to be accepted.
|
2000-02-24 14:29:47 +00:00
|
|
|
The client uses the same files
|
2001-05-04 04:14:23 +00:00
|
|
|
to verify that it is connecting to the correct remote host.
|
2000-03-26 07:37:48 +00:00
|
|
|
These files should be writable only by root/the owner.
|
2000-03-08 03:44:00 +00:00
|
|
|
.Pa /etc/ssh/ssh_known_hosts
|
2000-02-24 14:29:47 +00:00
|
|
|
should be world-readable, and
|
|
|
|
.Pa $HOME/.ssh/known_hosts
|
|
|
|
can but need not be world-readable.
|
|
|
|
.It Pa /etc/nologin
|
2000-05-15 05:24:25 +00:00
|
|
|
If this file exists,
|
2000-02-24 14:29:47 +00:00
|
|
|
.Nm
|
2000-03-26 07:37:48 +00:00
|
|
|
refuses to let anyone except root log in.
|
|
|
|
The contents of the file
|
2000-02-24 14:29:47 +00:00
|
|
|
are displayed to anyone trying to log in, and non-root connections are
|
2000-03-26 07:37:48 +00:00
|
|
|
refused.
|
|
|
|
The file should be world-readable.
|
2002-03-18 10:09:43 +00:00
|
|
|
.It Pa /etc/hosts.allow, /etc/hosts.deny
|
|
|
|
Access controls that should be enforced by tcp-wrappers are defined here.
|
|
|
|
Further details are described in
|
2000-02-24 14:29:47 +00:00
|
|
|
.Xr hosts_access 5 .
|
|
|
|
.It Pa $HOME/.rhosts
|
|
|
|
This file contains host-username pairs, separated by a space, one per
|
2000-03-26 07:37:48 +00:00
|
|
|
line.
|
|
|
|
The given user on the corresponding host is permitted to log in
|
|
|
|
without password.
|
|
|
|
The same file is used by rlogind and rshd.
|
2000-02-24 14:29:47 +00:00
|
|
|
The file must
|
|
|
|
be writable only by the user; it is recommended that it not be
|
|
|
|
accessible by others.
|
|
|
|
.Pp
|
2000-03-26 07:37:48 +00:00
|
|
|
If is also possible to use netgroups in the file.
|
|
|
|
Either host or user
|
2000-02-24 14:29:47 +00:00
|
|
|
name may be of the form +@groupname to specify all hosts or all users
|
|
|
|
in the group.
|
|
|
|
.It Pa $HOME/.shosts
|
|
|
|
For ssh,
|
|
|
|
this file is exactly the same as for
|
|
|
|
.Pa .rhosts .
|
|
|
|
However, this file is
|
|
|
|
not used by rlogin and rshd, so using this permits access using SSH only.
|
2000-03-13 00:17:43 +00:00
|
|
|
.It Pa /etc/hosts.equiv
|
2000-02-24 14:29:47 +00:00
|
|
|
This file is used during
|
|
|
|
.Pa .rhosts
|
2000-03-26 07:37:48 +00:00
|
|
|
authentication.
|
|
|
|
In the simplest form, this file contains host names, one per line.
|
|
|
|
Users on
|
2000-02-24 14:29:47 +00:00
|
|
|
those hosts are permitted to log in without a password, provided they
|
2000-03-26 07:37:48 +00:00
|
|
|
have the same user name on both machines.
|
|
|
|
The host name may also be
|
2000-02-24 14:29:47 +00:00
|
|
|
followed by a user name; such users are permitted to log in as
|
|
|
|
.Em any
|
2000-03-26 07:37:48 +00:00
|
|
|
user on this machine (except root).
|
|
|
|
Additionally, the syntax
|
2000-02-24 14:29:47 +00:00
|
|
|
.Dq +@group
|
2000-03-26 07:37:48 +00:00
|
|
|
can be used to specify netgroups.
|
|
|
|
Negated entries start with
|
2000-02-24 14:29:47 +00:00
|
|
|
.Ql \&- .
|
|
|
|
.Pp
|
|
|
|
If the client host/user is successfully matched in this file, login is
|
|
|
|
automatically permitted provided the client and server user names are the
|
2000-03-26 07:37:48 +00:00
|
|
|
same.
|
|
|
|
Additionally, successful RSA host authentication is normally required.
|
|
|
|
This file must be writable only by root; it is recommended
|
2000-02-24 14:29:47 +00:00
|
|
|
that it be world-readable.
|
|
|
|
.Pp
|
|
|
|
.Sy "Warning: It is almost never a good idea to use user names in"
|
|
|
|
.Pa hosts.equiv .
|
|
|
|
Beware that it really means that the named user(s) can log in as
|
|
|
|
.Em anybody ,
|
|
|
|
which includes bin, daemon, adm, and other accounts that own critical
|
2000-03-26 07:37:48 +00:00
|
|
|
binaries and directories.
|
|
|
|
Using a user name practically grants the user root access.
|
|
|
|
The only valid use for user names that I can think
|
2000-02-24 14:29:47 +00:00
|
|
|
of is in negative entries.
|
|
|
|
.Pp
|
|
|
|
Note that this warning also applies to rsh/rlogin.
|
2000-03-08 03:44:00 +00:00
|
|
|
.It Pa /etc/ssh/shosts.equiv
|
2000-02-24 14:29:47 +00:00
|
|
|
This is processed exactly as
|
|
|
|
.Pa /etc/hosts.equiv .
|
|
|
|
However, this file may be useful in environments that want to run both
|
|
|
|
rsh/rlogin and ssh.
|
|
|
|
.It Pa $HOME/.ssh/environment
|
2000-03-26 07:37:48 +00:00
|
|
|
This file is read into the environment at login (if it exists).
|
|
|
|
It can only contain empty lines, comment lines (that start with
|
2000-02-24 14:29:47 +00:00
|
|
|
.Ql # ) ,
|
2000-03-26 07:37:48 +00:00
|
|
|
and assignment lines of the form name=value.
|
|
|
|
The file should be writable
|
2000-02-24 14:29:47 +00:00
|
|
|
only by the user; it need not be readable by anyone else.
|
|
|
|
.It Pa $HOME/.ssh/rc
|
2000-03-13 00:17:43 +00:00
|
|
|
If this file exists, it is run with
|
|
|
|
.Pa /bin/sh
|
|
|
|
after reading the
|
2000-03-26 07:37:48 +00:00
|
|
|
environment files but before starting the user's shell or command.
|
|
|
|
If X11 spoofing is in use, this will receive the "proto cookie" pair in
|
2000-02-24 14:29:47 +00:00
|
|
|
standard input (and
|
|
|
|
.Ev DISPLAY
|
2000-03-26 07:37:48 +00:00
|
|
|
in environment).
|
|
|
|
This must call
|
2000-02-24 14:29:47 +00:00
|
|
|
.Xr xauth 1
|
|
|
|
in that case.
|
|
|
|
.Pp
|
|
|
|
The primary purpose of this file is to run any initialization routines
|
|
|
|
which may be needed before the user's home directory becomes
|
|
|
|
accessible; AFS is a particular example of such an environment.
|
|
|
|
.Pp
|
|
|
|
This file will probably contain some initialization code followed by
|
2000-03-13 00:17:43 +00:00
|
|
|
something similar to:
|
|
|
|
.Bd -literal -offset indent
|
|
|
|
if [ -n "$DISPLAY" ] && read proto cookie; then
|
2001-05-04 04:14:23 +00:00
|
|
|
echo add "$DISPLAY" "$proto" "$cookie" | xauth -q -
|
2000-03-13 00:17:43 +00:00
|
|
|
fi
|
|
|
|
.Ed
|
2000-02-24 14:29:47 +00:00
|
|
|
.Pp
|
|
|
|
If this file does not exist,
|
2000-03-08 03:44:00 +00:00
|
|
|
.Pa /etc/ssh/sshrc
|
2000-02-24 14:29:47 +00:00
|
|
|
is run, and if that
|
2000-03-13 00:17:43 +00:00
|
|
|
does not exist either,
|
|
|
|
.Xr xauth 1
|
|
|
|
is used to store the cookie.
|
2000-02-24 14:29:47 +00:00
|
|
|
.Pp
|
|
|
|
This file should be writable only by the user, and need not be
|
|
|
|
readable by anyone else.
|
2000-03-08 03:44:00 +00:00
|
|
|
.It Pa /etc/ssh/sshrc
|
2000-02-24 14:29:47 +00:00
|
|
|
Like
|
|
|
|
.Pa $HOME/.ssh/rc .
|
|
|
|
This can be used to specify
|
2000-03-26 07:37:48 +00:00
|
|
|
machine-specific login-time initializations globally.
|
|
|
|
This file should be writable only by root, and should be world-readable.
|
2000-09-10 09:35:38 +00:00
|
|
|
.El
|
2001-05-04 04:14:23 +00:00
|
|
|
.Sh AUTHORS
|
|
|
|
OpenSSH is a derivative of the original and free
|
|
|
|
ssh 1.2.12 release by Tatu Ylonen.
|
|
|
|
Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
|
|
|
|
Theo de Raadt and Dug Song
|
|
|
|
removed many bugs, re-added newer features and
|
|
|
|
created OpenSSH.
|
|
|
|
Markus Friedl contributed the support for SSH
|
|
|
|
protocol versions 1.5 and 2.0.
|
2000-02-24 14:29:47 +00:00
|
|
|
.Sh SEE ALSO
|
|
|
|
.Xr scp 1 ,
|
2001-05-04 04:14:23 +00:00
|
|
|
.Xr sftp 1 ,
|
2000-02-24 14:29:47 +00:00
|
|
|
.Xr ssh 1 ,
|
|
|
|
.Xr ssh-add 1 ,
|
|
|
|
.Xr ssh-agent 1 ,
|
|
|
|
.Xr ssh-keygen 1 ,
|
2002-03-18 10:09:43 +00:00
|
|
|
.Xr login.conf 5 ,
|
|
|
|
.Xr moduli 5 ,
|
|
|
|
.Xr sftp-server 8
|
2001-05-04 04:14:23 +00:00
|
|
|
.Rs
|
|
|
|
.%A T. Ylonen
|
|
|
|
.%A T. Kivinen
|
|
|
|
.%A M. Saarinen
|
|
|
|
.%A T. Rinne
|
|
|
|
.%A S. Lehtinen
|
|
|
|
.%T "SSH Protocol Architecture"
|
2002-03-18 10:09:43 +00:00
|
|
|
.%N draft-ietf-secsh-architecture-09.txt
|
|
|
|
.%D July 2001
|
2001-05-04 04:14:23 +00:00
|
|
|
.%O work in progress material
|
|
|
|
.Re
|
|
|
|
.Rs
|
|
|
|
.%A M. Friedl
|
|
|
|
.%A N. Provos
|
|
|
|
.%A W. A. Simpson
|
|
|
|
.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
|
2002-03-18 10:09:43 +00:00
|
|
|
.%N draft-ietf-secsh-dh-group-exchange-01.txt
|
|
|
|
.%D April 2001
|
2001-05-04 04:14:23 +00:00
|
|
|
.%O work in progress material
|
|
|
|
.Re
|