1511b41d2SMark Murray.\" 2511b41d2SMark Murray.\" Author: Tatu Ylonen <ylo@cs.hut.fi> 3511b41d2SMark Murray.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland 4511b41d2SMark Murray.\" All rights reserved 5511b41d2SMark Murray.\" 6c2d3a559SKris Kennaway.\" As far as I am concerned, the code I have written for this software 7c2d3a559SKris Kennaway.\" can be used freely for any purpose. Any derived versions of this 8c2d3a559SKris Kennaway.\" software must be clearly marked as such, and if the derived work is 9c2d3a559SKris Kennaway.\" incompatible with the protocol description in the RFC file, it must be 10c2d3a559SKris Kennaway.\" called by a name other than "ssh" or "Secure Shell". 11511b41d2SMark Murray.\" 12c2d3a559SKris Kennaway.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved. 13c2d3a559SKris Kennaway.\" Copyright (c) 1999 Aaron Campbell. All rights reserved. 14c2d3a559SKris Kennaway.\" Copyright (c) 1999 Theo de Raadt. All rights reserved. 15c2d3a559SKris Kennaway.\" 16c2d3a559SKris Kennaway.\" Redistribution and use in source and binary forms, with or without 17c2d3a559SKris Kennaway.\" modification, are permitted provided that the following conditions 18c2d3a559SKris Kennaway.\" are met: 19c2d3a559SKris Kennaway.\" 1. Redistributions of source code must retain the above copyright 20c2d3a559SKris Kennaway.\" notice, this list of conditions and the following disclaimer. 21c2d3a559SKris Kennaway.\" 2. Redistributions in binary form must reproduce the above copyright 22c2d3a559SKris Kennaway.\" notice, this list of conditions and the following disclaimer in the 23c2d3a559SKris Kennaway.\" documentation and/or other materials provided with the distribution. 24c2d3a559SKris Kennaway.\" 25c2d3a559SKris Kennaway.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR 26c2d3a559SKris Kennaway.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES 27c2d3a559SKris Kennaway.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. 28c2d3a559SKris Kennaway.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, 29c2d3a559SKris Kennaway.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT 30c2d3a559SKris Kennaway.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, 31c2d3a559SKris Kennaway.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY 32c2d3a559SKris Kennaway.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT 33c2d3a559SKris Kennaway.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF 34c2d3a559SKris Kennaway.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 35c2d3a559SKris Kennaway.\" 36*edf85781SEd Maste.\" $OpenBSD: sshd.8,v 1.325 2023/09/19 20:37:07 deraadt Exp $ 37*edf85781SEd Maste.Dd $Mdocdate: September 19 2023 $ 38511b41d2SMark Murray.Dt SSHD 8 39511b41d2SMark Murray.Os 40511b41d2SMark Murray.Sh NAME 41511b41d2SMark Murray.Nm sshd 4219261079SEd Maste.Nd OpenSSH daemon 43511b41d2SMark Murray.Sh SYNOPSIS 44511b41d2SMark Murray.Nm sshd 45e73e9afaSDag-Erling Smørgrav.Bk -words 464d3fc8b0SEd Maste.Op Fl 46DdeGiqTtV 47d4af9e69SDag-Erling Smørgrav.Op Fl C Ar connection_spec 48b15c8340SDag-Erling Smørgrav.Op Fl c Ar host_certificate_file 49e4a9863fSDag-Erling Smørgrav.Op Fl E Ar log_file 50511b41d2SMark Murray.Op Fl f Ar config_file 51511b41d2SMark Murray.Op Fl g Ar login_grace_time 52511b41d2SMark Murray.Op Fl h Ar host_key_file 53af12a3e7SDag-Erling Smørgrav.Op Fl o Ar option 54511b41d2SMark Murray.Op Fl p Ar port 55c2d3a559SKris Kennaway.Op Fl u Ar len 56e73e9afaSDag-Erling Smørgrav.Ek 57511b41d2SMark Murray.Sh DESCRIPTION 58511b41d2SMark Murray.Nm 59b74df5b2SDag-Erling Smørgrav(OpenSSH Daemon) is the daemon program for 60511b41d2SMark Murray.Xr ssh 1 . 6119261079SEd MasteIt provides secure encrypted communications between two untrusted hosts 623c6ae118SKris Kennawayover an insecure network. 63511b41d2SMark Murray.Pp 64511b41d2SMark Murray.Nm 65b74df5b2SDag-Erling Smørgravlistens for connections from clients. 663c6ae118SKris KennawayIt is normally started at boot from 6735d4ccfbSDag-Erling Smørgrav.Pa /etc/rc.d/sshd . 68511b41d2SMark MurrayIt forks a new 693c6ae118SKris Kennawaydaemon for each incoming connection. 703c6ae118SKris KennawayThe forked daemons handle 71511b41d2SMark Murraykey exchange, encryption, authentication, command execution, 72511b41d2SMark Murrayand data exchange. 73511b41d2SMark Murray.Pp 74511b41d2SMark Murray.Nm 751ec0d754SDag-Erling Smørgravcan be configured using command-line options or a configuration file 761ec0d754SDag-Erling Smørgrav(by default 77b74df5b2SDag-Erling Smørgrav.Xr sshd_config 5 ) ; 78b74df5b2SDag-Erling Smørgravcommand-line options override values specified in the 79511b41d2SMark Murrayconfiguration file. 80511b41d2SMark Murray.Nm 81511b41d2SMark Murrayrereads its configuration file when it receives a hangup signal, 82ca3176e7SBrian Feldman.Dv SIGHUP , 83333ee039SDag-Erling Smørgravby executing itself with the name and options it was started with, e.g.\& 84ca3176e7SBrian Feldman.Pa /usr/sbin/sshd . 85511b41d2SMark Murray.Pp 86511b41d2SMark MurrayThe options are as follows: 87511b41d2SMark Murray.Bl -tag -width Ds 881ec0d754SDag-Erling Smørgrav.It Fl 4 891ec0d754SDag-Erling SmørgravForces 901ec0d754SDag-Erling Smørgrav.Nm 911ec0d754SDag-Erling Smørgravto use IPv4 addresses only. 921ec0d754SDag-Erling Smørgrav.It Fl 6 931ec0d754SDag-Erling SmørgravForces 941ec0d754SDag-Erling Smørgrav.Nm 951ec0d754SDag-Erling Smørgravto use IPv6 addresses only. 96d4af9e69SDag-Erling Smørgrav.It Fl C Ar connection_spec 97d4af9e69SDag-Erling SmørgravSpecify the connection parameters to use for the 98d4af9e69SDag-Erling Smørgrav.Fl T 99d4af9e69SDag-Erling Smørgravextended test mode. 100d4af9e69SDag-Erling SmørgravIf provided, any 101d4af9e69SDag-Erling Smørgrav.Cm Match 10247dd1d1bSDag-Erling Smørgravdirectives in the configuration file that would apply are applied before the 10347dd1d1bSDag-Erling Smørgravconfiguration is written to standard output. 10447dd1d1bSDag-Erling SmørgravThe connection parameters are supplied as keyword=value pairs and may be 10547dd1d1bSDag-Erling Smørgravsupplied in any order, either with multiple 10647dd1d1bSDag-Erling Smørgrav.Fl C 10747dd1d1bSDag-Erling Smørgravoptions or as a comma-separated list. 108d4af9e69SDag-Erling SmørgravThe keywords are 10947dd1d1bSDag-Erling Smørgrav.Dq addr , 110d4af9e69SDag-Erling Smørgrav.Dq user , 111d4af9e69SDag-Erling Smørgrav.Dq host , 112462c32cbSDag-Erling Smørgrav.Dq laddr , 113462c32cbSDag-Erling Smørgrav.Dq lport , 114d4af9e69SDag-Erling Smørgravand 11547dd1d1bSDag-Erling Smørgrav.Dq rdomain 11647dd1d1bSDag-Erling Smørgravand correspond to source address, user, resolved source host name, 11747dd1d1bSDag-Erling Smørgravlocal address, local port number and routing domain respectively. 118b15c8340SDag-Erling Smørgrav.It Fl c Ar host_certificate_file 119b15c8340SDag-Erling SmørgravSpecifies a path to a certificate file to identify 120b15c8340SDag-Erling Smørgrav.Nm 121b15c8340SDag-Erling Smørgravduring key exchange. 122b15c8340SDag-Erling SmørgravThe certificate file must match a host key file specified using the 123b15c8340SDag-Erling Smørgrav.Fl h 124b15c8340SDag-Erling Smørgravoption or the 125b15c8340SDag-Erling Smørgrav.Cm HostKey 126b15c8340SDag-Erling Smørgravconfiguration directive. 1271ec0d754SDag-Erling Smørgrav.It Fl D 1281ec0d754SDag-Erling SmørgravWhen this option is specified, 1291ec0d754SDag-Erling Smørgrav.Nm 1301ec0d754SDag-Erling Smørgravwill not detach and does not become a daemon. 1311ec0d754SDag-Erling SmørgravThis allows easy monitoring of 1321ec0d754SDag-Erling Smørgrav.Nm sshd . 133511b41d2SMark Murray.It Fl d 1343c6ae118SKris KennawayDebug mode. 135b15c8340SDag-Erling SmørgravThe server sends verbose debug output to standard error, 136b15c8340SDag-Erling Smørgravand does not put itself in the background. 13719261079SEd MasteThe server also will not 13819261079SEd Maste.Xr fork 2 13919261079SEd Masteand will only process one connection. 1403c6ae118SKris KennawayThis option is only intended for debugging for the server. 141e73e9afaSDag-Erling SmørgravMultiple 142e73e9afaSDag-Erling Smørgrav.Fl d 143e73e9afaSDag-Erling Smørgravoptions increase the debugging level. 14409958426SBrian FeldmanMaximum is 3. 145e4a9863fSDag-Erling Smørgrav.It Fl E Ar log_file 146e4a9863fSDag-Erling SmørgravAppend debug logs to 147e4a9863fSDag-Erling Smørgrav.Ar log_file 148e4a9863fSDag-Erling Smørgravinstead of the system log. 149ca3176e7SBrian Feldman.It Fl e 150e4a9863fSDag-Erling SmørgravWrite debug logs to standard error instead of the system log. 151d4af9e69SDag-Erling Smørgrav.It Fl f Ar config_file 1523c6ae118SKris KennawaySpecifies the name of the configuration file. 1533c6ae118SKris KennawayThe default is 1542134165cSKris Kennaway.Pa /etc/ssh/sshd_config . 155511b41d2SMark Murray.Nm 156511b41d2SMark Murrayrefuses to start if there is no configuration file. 1574d3fc8b0SEd Maste.It Fl G 1584d3fc8b0SEd MasteParse and print configuration file. 1594d3fc8b0SEd MasteCheck the validity of the configuration file, output the effective configuration 1604d3fc8b0SEd Masteto stdout and then exit. 1614d3fc8b0SEd MasteOptionally, 1624d3fc8b0SEd Maste.Cm Match 1634d3fc8b0SEd Masterules may be applied by specifying the connection parameters using one or more 1644d3fc8b0SEd Maste.Fl C 1654d3fc8b0SEd Masteoptions. 166511b41d2SMark Murray.It Fl g Ar login_grace_time 167511b41d2SMark MurrayGives the grace time for clients to authenticate themselves (default 168f388f5efSDag-Erling Smørgrav120 seconds). 1693c6ae118SKris KennawayIf the client fails to authenticate the user within 1703c6ae118SKris Kennawaythis many seconds, the server disconnects and exits. 1713c6ae118SKris KennawayA value of zero indicates no limit. 172511b41d2SMark Murray.It Fl h Ar host_key_file 173af12a3e7SDag-Erling SmørgravSpecifies a file from which a host key is read. 174511b41d2SMark MurrayThis option must be given if 175511b41d2SMark Murray.Nm 176511b41d2SMark Murrayis not run as root (as the normal 177af12a3e7SDag-Erling Smørgravhost key files are normally not readable by anyone but root). 178af12a3e7SDag-Erling SmørgravThe default is 179ca86bcf2SDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_ecdsa_key , 180f7167e0eSDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_ed25519_key 181d4af9e69SDag-Erling Smørgravand 182ca86bcf2SDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_rsa_key . 183ca3176e7SBrian FeldmanIt is possible to have multiple host key files for 184ca86bcf2SDag-Erling Smørgravthe different host key algorithms. 185511b41d2SMark Murray.It Fl i 186511b41d2SMark MurraySpecifies that 187511b41d2SMark Murray.Nm 188e73e9afaSDag-Erling Smørgravis being run from 189e73e9afaSDag-Erling Smørgrav.Xr inetd 8 . 190af12a3e7SDag-Erling Smørgrav.It Fl o Ar option 191af12a3e7SDag-Erling SmørgravCan be used to give options in the format used in the configuration file. 192af12a3e7SDag-Erling SmørgravThis is useful for specifying options for which there is no separate 193af12a3e7SDag-Erling Smørgravcommand-line flag. 1941ec0d754SDag-Erling SmørgravFor full details of the options, and their values, see 1951ec0d754SDag-Erling Smørgrav.Xr sshd_config 5 . 196511b41d2SMark Murray.It Fl p Ar port 197511b41d2SMark MurraySpecifies the port on which the server listens for connections 198511b41d2SMark Murray(default 22). 199af12a3e7SDag-Erling SmørgravMultiple port options are permitted. 200b74df5b2SDag-Erling SmørgravPorts specified in the configuration file with the 201b74df5b2SDag-Erling Smørgrav.Cm Port 202b74df5b2SDag-Erling Smørgravoption are ignored when a command-line port is specified. 203b74df5b2SDag-Erling SmørgravPorts specified using the 204b74df5b2SDag-Erling Smørgrav.Cm ListenAddress 205b74df5b2SDag-Erling Smørgravoption override command-line ports. 206511b41d2SMark Murray.It Fl q 2073c6ae118SKris KennawayQuiet mode. 2083c6ae118SKris KennawayNothing is sent to the system log. 2093c6ae118SKris KennawayNormally the beginning, 210511b41d2SMark Murrayauthentication, and termination of each connection is logged. 211d4af9e69SDag-Erling Smørgrav.It Fl T 212d4af9e69SDag-Erling SmørgravExtended test mode. 213d4af9e69SDag-Erling SmørgravCheck the validity of the configuration file, output the effective configuration 214d4af9e69SDag-Erling Smørgravto stdout and then exit. 215d4af9e69SDag-Erling SmørgravOptionally, 216d4af9e69SDag-Erling Smørgrav.Cm Match 217d4af9e69SDag-Erling Smørgravrules may be applied by specifying the connection parameters using one or more 218d4af9e69SDag-Erling Smørgrav.Fl C 219d4af9e69SDag-Erling Smørgravoptions. 2204d3fc8b0SEd MasteThis is similar to the 2214d3fc8b0SEd Maste.Fl G 2224d3fc8b0SEd Masteflag, but it includes the additional testing performed by the 2234d3fc8b0SEd Maste.Fl t 2244d3fc8b0SEd Masteflag. 225af12a3e7SDag-Erling Smørgrav.It Fl t 226af12a3e7SDag-Erling SmørgravTest mode. 227af12a3e7SDag-Erling SmørgravOnly check the validity of the configuration file and sanity of the keys. 228af12a3e7SDag-Erling SmørgravThis is useful for updating 229af12a3e7SDag-Erling Smørgrav.Nm 230af12a3e7SDag-Erling Smørgravreliably as configuration options may change. 231c2d3a559SKris Kennaway.It Fl u Ar len 232c2d3a559SKris KennawayThis option is used to specify the size of the field 233c2d3a559SKris Kennawayin the 23438a52bd3SEd Maste.Vt utmp 235c2d3a559SKris Kennawaystructure that holds the remote host name. 236c2d3a559SKris KennawayIf the resolved host name is longer than 237c2d3a559SKris Kennaway.Ar len , 238c2d3a559SKris Kennawaythe dotted decimal value will be used instead. 239c2d3a559SKris KennawayThis allows hosts with very long host names that 240c2d3a559SKris Kennawayoverflow this field to still be uniquely identified. 241c2d3a559SKris KennawaySpecifying 242c2d3a559SKris Kennaway.Fl u0 243c2d3a559SKris Kennawayindicates that only dotted decimal addresses 244c2d3a559SKris Kennawayshould be put into the 245c2d3a559SKris Kennaway.Pa utmp 246c2d3a559SKris Kennawayfile. 247af12a3e7SDag-Erling Smørgrav.Fl u0 248e73e9afaSDag-Erling Smørgravmay also be used to prevent 249af12a3e7SDag-Erling Smørgrav.Nm 250af12a3e7SDag-Erling Smørgravfrom making DNS requests unless the authentication 251af12a3e7SDag-Erling Smørgravmechanism or configuration requires it. 252af12a3e7SDag-Erling SmørgravAuthentication mechanisms that may require DNS include 253ca86bcf2SDag-Erling Smørgrav.Cm HostbasedAuthentication 254af12a3e7SDag-Erling Smørgravand using a 255af12a3e7SDag-Erling Smørgrav.Cm from="pattern-list" 256af12a3e7SDag-Erling Smørgravoption in a key file. 257af12a3e7SDag-Erling SmørgravConfiguration options that require DNS include using a 258af12a3e7SDag-Erling SmørgravUSER@HOST pattern in 259af12a3e7SDag-Erling Smørgrav.Cm AllowUsers 260af12a3e7SDag-Erling Smørgravor 261af12a3e7SDag-Erling Smørgrav.Cm DenyUsers . 262f374ba41SEd Maste.It Fl V 263f374ba41SEd MasteDisplay the version number and exit. 264511b41d2SMark Murray.El 265b74df5b2SDag-Erling Smørgrav.Sh AUTHENTICATION 266ca86bcf2SDag-Erling SmørgravThe OpenSSH SSH daemon supports SSH protocol 2 only. 267acc1a9efSDag-Erling SmørgravEach host has a host-specific key, 268acc1a9efSDag-Erling Smørgravused to identify the host. 269b74df5b2SDag-Erling SmørgravWhenever a client connects, the daemon responds with its public 270ca86bcf2SDag-Erling Smørgravhost key. 271b74df5b2SDag-Erling SmørgravThe client compares the 272ca86bcf2SDag-Erling Smørgravhost key against its own database to verify that it has not changed. 27319261079SEd MasteForward secrecy is provided through a Diffie-Hellman key agreement. 274b74df5b2SDag-Erling SmørgravThis key agreement results in a shared session key. 27519261079SEd MasteThe rest of the session is encrypted using a symmetric cipher. 276b74df5b2SDag-Erling SmørgravThe client selects the encryption algorithm 277b74df5b2SDag-Erling Smørgravto use from those offered by the server. 278b74df5b2SDag-Erling SmørgravAdditionally, session integrity is provided 27919261079SEd Mastethrough a cryptographic message authentication code (MAC). 280b74df5b2SDag-Erling Smørgrav.Pp 281b74df5b2SDag-Erling SmørgravFinally, the server and the client enter an authentication dialog. 282b74df5b2SDag-Erling SmørgravThe client tries to authenticate itself using 283b74df5b2SDag-Erling Smørgravhost-based authentication, 284b74df5b2SDag-Erling Smørgravpublic key authentication, 285b74df5b2SDag-Erling Smørgravchallenge-response authentication, 286b74df5b2SDag-Erling Smørgravor password authentication. 287b74df5b2SDag-Erling Smørgrav.Pp 288b74df5b2SDag-Erling SmørgravRegardless of the authentication type, the account is checked to 289b74df5b2SDag-Erling Smørgravensure that it is accessible. An account is not accessible if it is 290b74df5b2SDag-Erling Smørgravlocked, listed in 291b74df5b2SDag-Erling Smørgrav.Cm DenyUsers 292b74df5b2SDag-Erling Smørgravor its group is listed in 293b74df5b2SDag-Erling Smørgrav.Cm DenyGroups 294190cef3dSDag-Erling Smørgrav\&. The definition of a locked account is system dependent. Some platforms 295b74df5b2SDag-Erling Smørgravhave their own account database (eg AIX) and some modify the passwd field ( 296b74df5b2SDag-Erling Smørgrav.Ql \&*LK\&* 297b74df5b2SDag-Erling Smørgravon Solaris and UnixWare, 298b74df5b2SDag-Erling Smørgrav.Ql \&* 299b74df5b2SDag-Erling Smørgravon HP-UX, containing 300b74df5b2SDag-Erling Smørgrav.Ql Nologin 301b74df5b2SDag-Erling Smørgravon Tru64, 302b74df5b2SDag-Erling Smørgrava leading 303b74df5b2SDag-Erling Smørgrav.Ql \&*LOCKED\&* 304b74df5b2SDag-Erling Smørgravon FreeBSD and a leading 305d4af9e69SDag-Erling Smørgrav.Ql \&! 306d4af9e69SDag-Erling Smørgravon most Linuxes). 307d4af9e69SDag-Erling SmørgravIf there is a requirement to disable password authentication 308b74df5b2SDag-Erling Smørgravfor the account while allowing still public-key, then the passwd field 309b74df5b2SDag-Erling Smørgravshould be set to something other than these values (eg 310b74df5b2SDag-Erling Smørgrav.Ql NP 311b74df5b2SDag-Erling Smørgravor 312b74df5b2SDag-Erling Smørgrav.Ql \&*NP\&* 313b74df5b2SDag-Erling Smørgrav). 314b74df5b2SDag-Erling Smørgrav.Pp 315b74df5b2SDag-Erling SmørgravIf the client successfully authenticates itself, a dialog for 316b74df5b2SDag-Erling Smørgravpreparing the session is entered. 317b74df5b2SDag-Erling SmørgravAt this time the client may request 318b74df5b2SDag-Erling Smørgravthings like allocating a pseudo-tty, forwarding X11 connections, 319b74df5b2SDag-Erling Smørgravforwarding TCP connections, or forwarding the authentication agent 320b74df5b2SDag-Erling Smørgravconnection over the secure channel. 321b74df5b2SDag-Erling Smørgrav.Pp 322e9e8876aSEd MasteAfter this, the client either requests an interactive shell or execution 323*edf85781SEd Masteof a non-interactive command, which 324e9e8876aSEd Maste.Nm 325e9e8876aSEd Mastewill execute via the user's shell using its 326e9e8876aSEd Maste.Fl c 327e9e8876aSEd Masteoption. 328b74df5b2SDag-Erling SmørgravThe sides then enter session mode. 329b74df5b2SDag-Erling SmørgravIn this mode, either side may send 330b74df5b2SDag-Erling Smørgravdata at any time, and such data is forwarded to/from the shell or 331b74df5b2SDag-Erling Smørgravcommand on the server side, and the user terminal in the client side. 332b74df5b2SDag-Erling Smørgrav.Pp 333b74df5b2SDag-Erling SmørgravWhen the user program terminates and all forwarded X11 and other 334b74df5b2SDag-Erling Smørgravconnections have been closed, the server sends command exit status to 335b74df5b2SDag-Erling Smørgravthe client, and both sides exit. 336511b41d2SMark Murray.Sh LOGIN PROCESS 337511b41d2SMark MurrayWhen a user successfully logs in, 338511b41d2SMark Murray.Nm 339511b41d2SMark Murraydoes the following: 340511b41d2SMark Murray.Bl -enum -offset indent 341511b41d2SMark Murray.It 342511b41d2SMark MurrayIf the login is on a tty, and no command has been specified, 343511b41d2SMark Murrayprints last login time and 344511b41d2SMark Murray.Pa /etc/motd 345511b41d2SMark Murray(unless prevented in the configuration file or by 346d4ecd108SDag-Erling Smørgrav.Pa ~/.hushlogin ; 347511b41d2SMark Murraysee the 348511b41d2SMark Murray.Sx FILES 349511b41d2SMark Murraysection). 350511b41d2SMark Murray.It 351511b41d2SMark MurrayIf the login is on a tty, records login time. 352511b41d2SMark Murray.It 353511b41d2SMark MurrayChecks 35435d4ccfbSDag-Erling Smørgrav.Pa /etc/nologin and 35535d4ccfbSDag-Erling Smørgrav.Pa /var/run/nologin ; 35635d4ccfbSDag-Erling Smørgravif one exists, it prints the contents and quits 357511b41d2SMark Murray(unless root). 358511b41d2SMark Murray.It 359511b41d2SMark MurrayChanges to run with normal user privileges. 360511b41d2SMark Murray.It 361511b41d2SMark MurraySets up basic environment. 362511b41d2SMark Murray.It 3631ec0d754SDag-Erling SmørgravReads the file 364d4ecd108SDag-Erling Smørgrav.Pa ~/.ssh/environment , 3651ec0d754SDag-Erling Smørgravif it exists, and users are allowed to change their environment. 366f388f5efSDag-Erling SmørgravSee the 367f388f5efSDag-Erling Smørgrav.Cm PermitUserEnvironment 368f388f5efSDag-Erling Smørgravoption in 369f388f5efSDag-Erling Smørgrav.Xr sshd_config 5 . 370511b41d2SMark Murray.It 371511b41d2SMark MurrayChanges to user's home directory. 372511b41d2SMark Murray.It 373511b41d2SMark MurrayIf 374d4ecd108SDag-Erling Smørgrav.Pa ~/.ssh/rc 375a0ee8cc6SDag-Erling Smørgravexists and the 376a0ee8cc6SDag-Erling Smørgrav.Xr sshd_config 5 377a0ee8cc6SDag-Erling Smørgrav.Cm PermitUserRC 378a0ee8cc6SDag-Erling Smørgravoption is set, runs it; else if 3792134165cSKris Kennaway.Pa /etc/ssh/sshrc 380511b41d2SMark Murrayexists, runs 38135d4ccfbSDag-Erling Smørgravit; otherwise runs 38235d4ccfbSDag-Erling Smørgrav.Xr xauth 1 . 3836a8633dbSKris KennawayThe 384511b41d2SMark Murray.Dq rc 385511b41d2SMark Murrayfiles are given the X11 386333ee039SDag-Erling Smørgravauthentication protocol and cookie in standard input. 387333ee039SDag-Erling SmørgravSee 388333ee039SDag-Erling Smørgrav.Sx SSHRC , 389333ee039SDag-Erling Smørgravbelow. 390511b41d2SMark Murray.It 391511b41d2SMark MurrayRuns user's shell or command. 392557f75e5SDag-Erling SmørgravAll commands are run under the user's login shell as specified in the 393557f75e5SDag-Erling Smørgravsystem password database. 394511b41d2SMark Murray.El 395333ee039SDag-Erling Smørgrav.Sh SSHRC 396333ee039SDag-Erling SmørgravIf the file 397333ee039SDag-Erling Smørgrav.Pa ~/.ssh/rc 398333ee039SDag-Erling Smørgravexists, 399333ee039SDag-Erling Smørgrav.Xr sh 1 400333ee039SDag-Erling Smørgravruns it after reading the 401333ee039SDag-Erling Smørgravenvironment files but before starting the user's shell or command. 402333ee039SDag-Erling SmørgravIt must not produce any output on stdout; stderr must be used 403333ee039SDag-Erling Smørgravinstead. 404333ee039SDag-Erling SmørgravIf X11 forwarding is in use, it will receive the "proto cookie" pair in 405333ee039SDag-Erling Smørgravits standard input (and 406333ee039SDag-Erling Smørgrav.Ev DISPLAY 407333ee039SDag-Erling Smørgravin its environment). 408333ee039SDag-Erling SmørgravThe script must call 409333ee039SDag-Erling Smørgrav.Xr xauth 1 410333ee039SDag-Erling Smørgravbecause 411333ee039SDag-Erling Smørgrav.Nm 412333ee039SDag-Erling Smørgravwill not run xauth automatically to add X11 cookies. 413ca3176e7SBrian Feldman.Pp 414333ee039SDag-Erling SmørgravThe primary purpose of this file is to run any initialization routines 415333ee039SDag-Erling Smørgravwhich may be needed before the user's home directory becomes 416333ee039SDag-Erling Smørgravaccessible; AFS is a particular example of such an environment. 417333ee039SDag-Erling Smørgrav.Pp 418333ee039SDag-Erling SmørgravThis file will probably contain some initialization code followed by 419333ee039SDag-Erling Smørgravsomething similar to: 420333ee039SDag-Erling Smørgrav.Bd -literal -offset 3n 421333ee039SDag-Erling Smørgravif read proto cookie && [ -n "$DISPLAY" ]; then 422333ee039SDag-Erling Smørgrav if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then 423333ee039SDag-Erling Smørgrav # X11UseLocalhost=yes 424333ee039SDag-Erling Smørgrav echo add unix:`echo $DISPLAY | 425333ee039SDag-Erling Smørgrav cut -c11-` $proto $cookie 426333ee039SDag-Erling Smørgrav else 427333ee039SDag-Erling Smørgrav # X11UseLocalhost=no 428333ee039SDag-Erling Smørgrav echo add $DISPLAY $proto $cookie 429333ee039SDag-Erling Smørgrav fi | xauth -q - 430333ee039SDag-Erling Smørgravfi 431333ee039SDag-Erling Smørgrav.Ed 432333ee039SDag-Erling Smørgrav.Pp 433333ee039SDag-Erling SmørgravIf this file does not exist, 434333ee039SDag-Erling Smørgrav.Pa /etc/ssh/sshrc 435333ee039SDag-Erling Smørgravis run, and if that 436333ee039SDag-Erling Smørgravdoes not exist either, xauth is used to add the cookie. 437333ee039SDag-Erling Smørgrav.Sh AUTHORIZED_KEYS FILE FORMAT 438333ee039SDag-Erling Smørgrav.Cm AuthorizedKeysFile 439e146993eSDag-Erling Smørgravspecifies the files containing public keys for 440333ee039SDag-Erling Smørgravpublic key authentication; 441acc1a9efSDag-Erling Smørgravif this option is not specified, the default is 442e146993eSDag-Erling Smørgrav.Pa ~/.ssh/authorized_keys 443e146993eSDag-Erling Smørgravand 444e146993eSDag-Erling Smørgrav.Pa ~/.ssh/authorized_keys2 . 4453c6ae118SKris KennawayEach line of the file contains one 446511b41d2SMark Murraykey (empty lines and lines starting with a 447511b41d2SMark Murray.Ql # 448511b41d2SMark Murrayare ignored as 4493c6ae118SKris Kennawaycomments). 450ca86bcf2SDag-Erling SmørgravPublic keys consist of the following space-separated fields: 451333ee039SDag-Erling Smørgravoptions, keytype, base64-encoded key, comment. 452ca86bcf2SDag-Erling SmørgravThe options field is optional. 45319261079SEd MasteThe supported key types are: 45419261079SEd Maste.Pp 45519261079SEd Maste.Bl -item -compact -offset indent 45619261079SEd Maste.It 45719261079SEd Mastesk-ecdsa-sha2-nistp256@openssh.com 45819261079SEd Maste.It 45919261079SEd Masteecdsa-sha2-nistp256 46019261079SEd Maste.It 46119261079SEd Masteecdsa-sha2-nistp384 46219261079SEd Maste.It 46319261079SEd Masteecdsa-sha2-nistp521 46419261079SEd Maste.It 46519261079SEd Mastesk-ssh-ed25519@openssh.com 46619261079SEd Maste.It 46719261079SEd Mastessh-ed25519 46819261079SEd Maste.It 46919261079SEd Mastessh-dss 47019261079SEd Maste.It 47119261079SEd Mastessh-rsa 47219261079SEd Maste.El 47319261079SEd Maste.Pp 47419261079SEd MasteThe comment field is not used for anything (but may be convenient for the 475ca86bcf2SDag-Erling Smørgravuser to identify the key). 476511b41d2SMark Murray.Pp 477ca86bcf2SDag-Erling SmørgravNote that lines in this file can be several hundred bytes long 478aa49c926SDag-Erling Smørgrav(because of the size of the public key encoding) up to a limit of 47919261079SEd Maste8 kilobytes, which permits RSA keys up to 16 kilobits. 4803c6ae118SKris KennawayYou don't want to type them in; instead, copy the 481333ee039SDag-Erling Smørgrav.Pa id_dsa.pub , 4824a421b63SDag-Erling Smørgrav.Pa id_ecdsa.pub , 48319261079SEd Maste.Pa id_ecdsa_sk.pub , 484f7167e0eSDag-Erling Smørgrav.Pa id_ed25519.pub , 48519261079SEd Maste.Pa id_ed25519_sk.pub , 486ca3176e7SBrian Feldmanor the 487ca3176e7SBrian Feldman.Pa id_rsa.pub 488511b41d2SMark Murrayfile and edit it. 489511b41d2SMark Murray.Pp 490614c49a9SDag-Erling Smørgrav.Nm 49147dd1d1bSDag-Erling Smørgravenforces a minimum RSA key modulus size of 1024 bits. 492614c49a9SDag-Erling Smørgrav.Pp 493c2d3a559SKris KennawayThe options (if present) consist of comma-separated option 4943c6ae118SKris Kennawayspecifications. 4953c6ae118SKris KennawayNo spaces are permitted, except within double quotes. 496af12a3e7SDag-Erling SmørgravThe following option specifications are supported (note 497af12a3e7SDag-Erling Smørgravthat option keywords are case-insensitive): 498511b41d2SMark Murray.Bl -tag -width Ds 499acc1a9efSDag-Erling Smørgrav.It Cm agent-forwarding 500acc1a9efSDag-Erling SmørgravEnable authentication agent forwarding previously disabled by the 501acc1a9efSDag-Erling Smørgrav.Cm restrict 502acc1a9efSDag-Erling Smørgravoption. 503b15c8340SDag-Erling Smørgrav.It Cm cert-authority 504b15c8340SDag-Erling SmørgravSpecifies that the listed key is a certification authority (CA) that is 505b15c8340SDag-Erling Smørgravtrusted to validate signed certificates for user authentication. 506b15c8340SDag-Erling Smørgrav.Pp 507b15c8340SDag-Erling SmørgravCertificates may encode access restrictions similar to these key options. 508b15c8340SDag-Erling SmørgravIf both certificate restrictions and key options are present, the most 509b15c8340SDag-Erling Smørgravrestrictive union of the two is applied. 510511b41d2SMark Murray.It Cm command="command" 511511b41d2SMark MurraySpecifies that the command is executed whenever this key is used for 5123c6ae118SKris Kennawayauthentication. 5133c6ae118SKris KennawayThe command supplied by the user (if any) is ignored. 514af12a3e7SDag-Erling SmørgravThe command is run on a pty if the client requests a pty; 5153c6ae118SKris Kennawayotherwise it is run without a tty. 516e73e9afaSDag-Erling SmørgravIf an 8-bit clean channel is required, 517af12a3e7SDag-Erling Smørgravone must not request a pty or should specify 518ca3176e7SBrian Feldman.Cm no-pty . 5193c6ae118SKris KennawayA quote may be included in the command by quoting it with a backslash. 520ca86bcf2SDag-Erling Smørgrav.Pp 5213c6ae118SKris KennawayThis option might be useful 522f388f5efSDag-Erling Smørgravto restrict certain public keys to perform just a specific operation. 5233c6ae118SKris KennawayAn example might be a key that permits remote backups but nothing else. 524b74df5b2SDag-Erling SmørgravNote that the client may specify TCP and/or X11 525ca86bcf2SDag-Erling Smørgravforwarding unless they are explicitly prohibited, e.g. using the 526ca86bcf2SDag-Erling Smørgrav.Cm restrict 527ca86bcf2SDag-Erling Smørgravkey option. 528ca86bcf2SDag-Erling Smørgrav.Pp 529333ee039SDag-Erling SmørgravThe command originally supplied by the client is available in the 530333ee039SDag-Erling Smørgrav.Ev SSH_ORIGINAL_COMMAND 531333ee039SDag-Erling Smørgravenvironment variable. 532af12a3e7SDag-Erling SmørgravNote that this option applies to shell, command or subsystem execution. 533ca86bcf2SDag-Erling SmørgravAlso note that this command may be superseded by a 534b15c8340SDag-Erling Smørgrav.Xr sshd_config 5 535b15c8340SDag-Erling Smørgrav.Cm ForceCommand 536ca86bcf2SDag-Erling Smørgravdirective. 537ca86bcf2SDag-Erling Smørgrav.Pp 538ca86bcf2SDag-Erling SmørgravIf a command is specified and a forced-command is embedded in a certificate 539ca86bcf2SDag-Erling Smørgravused for authentication, then the certificate will be accepted only if the 540ca86bcf2SDag-Erling Smørgravtwo commands are identical. 541511b41d2SMark Murray.It Cm environment="NAME=value" 542511b41d2SMark MurraySpecifies that the string is to be added to the environment when 5433c6ae118SKris Kennawaylogging in using this key. 5443c6ae118SKris KennawayEnvironment variables set this way 5453c6ae118SKris Kennawayoverride other default environment values. 5463c6ae118SKris KennawayMultiple options of this type are permitted. 547f388f5efSDag-Erling SmørgravEnvironment processing is disabled by default and is 548f388f5efSDag-Erling Smørgravcontrolled via the 549f388f5efSDag-Erling Smørgrav.Cm PermitUserEnvironment 550f388f5efSDag-Erling Smørgravoption. 55147dd1d1bSDag-Erling Smørgrav.It Cm expiry-time="timespec" 55247dd1d1bSDag-Erling SmørgravSpecifies a time after which the key will not be accepted. 55338a52bd3SEd MasteThe time may be specified as a YYYYMMDD[Z] date or a YYYYMMDDHHMM[SS][Z] time. 55438a52bd3SEd MasteDates and times will be interpreted in the system time zone unless suffixed 55538a52bd3SEd Masteby a Z character, in which case they will be interpreted in the UTC time zone. 556333ee039SDag-Erling Smørgrav.It Cm from="pattern-list" 557d4af9e69SDag-Erling SmørgravSpecifies that in addition to public key authentication, either the canonical 558d4af9e69SDag-Erling Smørgravname of the remote host or its IP address must be present in the 559d4af9e69SDag-Erling Smørgravcomma-separated list of patterns. 560e4a9863fSDag-Erling SmørgravSee PATTERNS in 561333ee039SDag-Erling Smørgrav.Xr ssh_config 5 562333ee039SDag-Erling Smørgravfor more information on patterns. 563d4af9e69SDag-Erling Smørgrav.Pp 564d4af9e69SDag-Erling SmørgravIn addition to the wildcard matching that may be applied to hostnames or 565d4af9e69SDag-Erling Smørgravaddresses, a 566d4af9e69SDag-Erling Smørgrav.Cm from 5677aee6ffeSDag-Erling Smørgravstanza may match IP addresses using CIDR address/masklen notation. 568d4af9e69SDag-Erling Smørgrav.Pp 569d4af9e69SDag-Erling SmørgravThe purpose of this option is to optionally increase security: public key 570d4af9e69SDag-Erling Smørgravauthentication by itself does not trust the network or name servers or 571d4af9e69SDag-Erling Smørgravanything (but the key); however, if somebody somehow steals the key, the key 572d4af9e69SDag-Erling Smørgravpermits an intruder to log in from anywhere in the world. 573d4af9e69SDag-Erling SmørgravThis additional option makes using a stolen key more difficult (name 574d4af9e69SDag-Erling Smørgravservers and/or routers would have to be compromised in addition to 575d4af9e69SDag-Erling Smørgravjust the key). 576511b41d2SMark Murray.It Cm no-agent-forwarding 577511b41d2SMark MurrayForbids authentication agent forwarding when this key is used for 578511b41d2SMark Murrayauthentication. 579333ee039SDag-Erling Smørgrav.It Cm no-port-forwarding 580333ee039SDag-Erling SmørgravForbids TCP forwarding when this key is used for authentication. 581333ee039SDag-Erling SmørgravAny port forward requests by the client will return an error. 582333ee039SDag-Erling SmørgravThis might be used, e.g. in connection with the 583333ee039SDag-Erling Smørgrav.Cm command 584333ee039SDag-Erling Smørgravoption. 585511b41d2SMark Murray.It Cm no-pty 586511b41d2SMark MurrayPrevents tty allocation (a request to allocate a pty will fail). 587d4af9e69SDag-Erling Smørgrav.It Cm no-user-rc 588d4af9e69SDag-Erling SmørgravDisables execution of 589d4af9e69SDag-Erling Smørgrav.Pa ~/.ssh/rc . 590333ee039SDag-Erling Smørgrav.It Cm no-X11-forwarding 591333ee039SDag-Erling SmørgravForbids X11 forwarding when this key is used for authentication. 592333ee039SDag-Erling SmørgravAny X11 forward requests by the client will return an error. 593190cef3dSDag-Erling Smørgrav.It Cm permitlisten="[host:]port" 594190cef3dSDag-Erling SmørgravLimit remote port forwarding with the 595190cef3dSDag-Erling Smørgrav.Xr ssh 1 596190cef3dSDag-Erling Smørgrav.Fl R 597190cef3dSDag-Erling Smørgravoption such that it may only listen on the specified host (optional) and port. 598190cef3dSDag-Erling SmørgravIPv6 addresses can be specified by enclosing the address in square brackets. 599190cef3dSDag-Erling SmørgravMultiple 600190cef3dSDag-Erling Smørgrav.Cm permitlisten 601190cef3dSDag-Erling Smørgravoptions may be applied separated by commas. 602190cef3dSDag-Erling SmørgravHostnames may include wildcards as described in the PATTERNS section in 603190cef3dSDag-Erling Smørgrav.Xr ssh_config 5 . 604190cef3dSDag-Erling SmørgravA port specification of 605190cef3dSDag-Erling Smørgrav.Cm * 606190cef3dSDag-Erling Smørgravmatches any port. 607190cef3dSDag-Erling SmørgravNote that the setting of 608190cef3dSDag-Erling Smørgrav.Cm GatewayPorts 609190cef3dSDag-Erling Smørgravmay further restrict listen addresses. 610190cef3dSDag-Erling SmørgravNote that 611190cef3dSDag-Erling Smørgrav.Xr ssh 1 612190cef3dSDag-Erling Smørgravwill send a hostname of 613190cef3dSDag-Erling Smørgrav.Dq localhost 614190cef3dSDag-Erling Smørgravif a listen host was not specified when the forwarding was requested, and 615190cef3dSDag-Erling Smørgravthat this name is treated differently to the explicit localhost addresses 616190cef3dSDag-Erling Smørgrav.Dq 127.0.0.1 617190cef3dSDag-Erling Smørgravand 618190cef3dSDag-Erling Smørgrav.Dq ::1 . 619ca3176e7SBrian Feldman.It Cm permitopen="host:port" 620190cef3dSDag-Erling SmørgravLimit local port forwarding with the 621bc5531deSDag-Erling Smørgrav.Xr ssh 1 622bc5531deSDag-Erling Smørgrav.Fl L 623190cef3dSDag-Erling Smørgravoption such that it may only connect to the specified host and port. 624e2f6069cSDag-Erling SmørgravIPv6 addresses can be specified by enclosing the address in square brackets. 625af12a3e7SDag-Erling SmørgravMultiple 626ca3176e7SBrian Feldman.Cm permitopen 627cf2b5f3bSDag-Erling Smørgravoptions may be applied separated by commas. 62819261079SEd MasteNo pattern matching or name lookup is performed on the 62919261079SEd Mastespecified hostnames, they must be literal host names and/or addresses. 630462c32cbSDag-Erling SmørgravA port specification of 631462c32cbSDag-Erling Smørgrav.Cm * 632462c32cbSDag-Erling Smørgravmatches any port. 633acc1a9efSDag-Erling Smørgrav.It Cm port-forwarding 634acc1a9efSDag-Erling SmørgravEnable port forwarding previously disabled by the 635acc1a9efSDag-Erling Smørgrav.Cm restrict 63647dd1d1bSDag-Erling Smørgravoption. 637e2f6069cSDag-Erling Smørgrav.It Cm principals="principals" 638e2f6069cSDag-Erling SmørgravOn a 639e2f6069cSDag-Erling Smørgrav.Cm cert-authority 640e2f6069cSDag-Erling Smørgravline, specifies allowed principals for certificate authentication as a 641e2f6069cSDag-Erling Smørgravcomma-separated list. 642e2f6069cSDag-Erling SmørgravAt least one name from the list must appear in the certificate's 643e2f6069cSDag-Erling Smørgravlist of principals for the certificate to be accepted. 644e2f6069cSDag-Erling SmørgravThis option is ignored for keys that are not marked as trusted certificate 645e2f6069cSDag-Erling Smørgravsigners using the 646e2f6069cSDag-Erling Smørgrav.Cm cert-authority 647e2f6069cSDag-Erling Smørgravoption. 648acc1a9efSDag-Erling Smørgrav.It Cm pty 649acc1a9efSDag-Erling SmørgravPermits tty allocation previously disabled by the 650acc1a9efSDag-Erling Smørgrav.Cm restrict 651acc1a9efSDag-Erling Smørgravoption. 65219261079SEd Maste.It Cm no-touch-required 65319261079SEd MasteDo not require demonstration of user presence 65419261079SEd Mastefor signatures made using this key. 65519261079SEd MasteThis option only makes sense for the FIDO authenticator algorithms 65619261079SEd Maste.Cm ecdsa-sk 65719261079SEd Masteand 65819261079SEd Maste.Cm ed25519-sk . 65919261079SEd Maste.It Cm verify-required 66019261079SEd MasteRequire that signatures made using this key attest that they verified 66119261079SEd Mastethe user, e.g. via a PIN. 66219261079SEd MasteThis option only makes sense for the FIDO authenticator algorithms 66319261079SEd Maste.Cm ecdsa-sk 66419261079SEd Masteand 66519261079SEd Maste.Cm ed25519-sk . 666acc1a9efSDag-Erling Smørgrav.It Cm restrict 667acc1a9efSDag-Erling SmørgravEnable all restrictions, i.e. disable port, agent and X11 forwarding, 668acc1a9efSDag-Erling Smørgravas well as disabling PTY allocation 669acc1a9efSDag-Erling Smørgravand execution of 670acc1a9efSDag-Erling Smørgrav.Pa ~/.ssh/rc . 67187c1498dSEd MasteIf any future restriction capabilities are added to authorized_keys files, 672acc1a9efSDag-Erling Smørgravthey will be included in this set. 673b74df5b2SDag-Erling Smørgrav.It Cm tunnel="n" 674b74df5b2SDag-Erling SmørgravForce a 675b74df5b2SDag-Erling Smørgrav.Xr tun 4 676b74df5b2SDag-Erling Smørgravdevice on the server. 677b74df5b2SDag-Erling SmørgravWithout this option, the next available device will be used if 678b74df5b2SDag-Erling Smørgravthe client requests a tunnel. 679acc1a9efSDag-Erling Smørgrav.It Cm user-rc 680acc1a9efSDag-Erling SmørgravEnables execution of 681acc1a9efSDag-Erling Smørgrav.Pa ~/.ssh/rc 682acc1a9efSDag-Erling Smørgravpreviously disabled by the 683acc1a9efSDag-Erling Smørgrav.Cm restrict 684acc1a9efSDag-Erling Smørgravoption. 685acc1a9efSDag-Erling Smørgrav.It Cm X11-forwarding 686acc1a9efSDag-Erling SmørgravPermits X11 forwarding previously disabled by the 687acc1a9efSDag-Erling Smørgrav.Cm restrict 688acc1a9efSDag-Erling Smørgravoption. 689511b41d2SMark Murray.El 690ca3176e7SBrian Feldman.Pp 691333ee039SDag-Erling SmørgravAn example authorized_keys file: 692333ee039SDag-Erling Smørgrav.Bd -literal -offset 3n 69319261079SEd Maste# Comments are allowed at start of line. Blank lines are allowed. 69419261079SEd Maste# Plain key, no restrictions 69519261079SEd Mastessh-rsa ... 69619261079SEd Maste# Forced command, disable PTY and all forwarding 69719261079SEd Masterestrict,command="dump /home" ssh-rsa ... 69819261079SEd Maste# Restriction of ssh -L forwarding destinations 69919261079SEd Mastepermitopen="192.0.2.1:80",permitopen="192.0.2.2:25" ssh-rsa ... 70019261079SEd Maste# Restriction of ssh -R forwarding listeners 70119261079SEd Mastepermitlisten="localhost:8080",permitlisten="[::1]:22000" ssh-rsa ... 70219261079SEd Maste# Configuration for tunnel forwarding 70319261079SEd Mastetunnel="0",command="sh /etc/netstart tun0" ssh-rsa ... 70419261079SEd Maste# Override of restriction to allow PTY allocation 70519261079SEd Masterestrict,pty,command="nethack" ssh-rsa ... 70619261079SEd Maste# Allow FIDO key without requiring touch 70719261079SEd Masteno-touch-required sk-ecdsa-sha2-nistp256@openssh.com ... 70819261079SEd Maste# Require user-verification (e.g. PIN or biometric) for FIDO key 70919261079SEd Masteverify-required sk-ecdsa-sha2-nistp256@openssh.com ... 71019261079SEd Maste# Trust CA key, allow touch-less FIDO if requested in certificate 71119261079SEd Mastecert-authority,no-touch-required,principals="user_a" ssh-rsa ... 712333ee039SDag-Erling Smørgrav.Ed 713511b41d2SMark Murray.Sh SSH_KNOWN_HOSTS FILE FORMAT 714511b41d2SMark MurrayThe 71535d4ccfbSDag-Erling Smørgrav.Pa /etc/ssh/ssh_known_hosts 716511b41d2SMark Murrayand 717d4ecd108SDag-Erling Smørgrav.Pa ~/.ssh/known_hosts 7183c6ae118SKris Kennawayfiles contain host public keys for all known hosts. 7193c6ae118SKris KennawayThe global file should 7205c51cd64SMike Pritchardbe prepared by the administrator (optional), and the per-user file is 721d93a896eSDag-Erling Smørgravmaintained automatically: whenever the user connects to an unknown host, 722511b41d2SMark Murrayits key is added to the per-user file. 723511b41d2SMark Murray.Pp 72419261079SEd MasteEach line in these files contains the following fields: marker (optional), 725ca86bcf2SDag-Erling Smørgravhostnames, keytype, base64-encoded key, comment. 7263c6ae118SKris KennawayThe fields are separated by spaces. 727511b41d2SMark Murray.Pp 728b15c8340SDag-Erling SmørgravThe marker is optional, but if it is present then it must be one of 729b15c8340SDag-Erling Smørgrav.Dq @cert-authority , 730b15c8340SDag-Erling Smørgravto indicate that the line contains a certification authority (CA) key, 731b15c8340SDag-Erling Smørgravor 732b15c8340SDag-Erling Smørgrav.Dq @revoked , 733b15c8340SDag-Erling Smørgravto indicate that the key contained on the line is revoked and must not ever 734b15c8340SDag-Erling Smørgravbe accepted. 735b15c8340SDag-Erling SmørgravOnly one marker should be used on a key line. 736b15c8340SDag-Erling Smørgrav.Pp 737cf2b5f3bSDag-Erling SmørgravHostnames is a comma-separated list of patterns 738333ee039SDag-Erling Smørgrav.Pf ( Ql * 739cf2b5f3bSDag-Erling Smørgravand 740cf2b5f3bSDag-Erling Smørgrav.Ql \&? 741cf2b5f3bSDag-Erling Smørgravact as 7424f52dfbbSDag-Erling Smørgravwildcards); each pattern in turn is matched against the host name. 7434f52dfbbSDag-Erling SmørgravWhen 7444f52dfbbSDag-Erling Smørgrav.Nm sshd 7454f52dfbbSDag-Erling Smørgravis authenticating a client, such as when using 7464f52dfbbSDag-Erling Smørgrav.Cm HostbasedAuthentication , 7474f52dfbbSDag-Erling Smørgravthis will be the canonical client host name. 7484f52dfbbSDag-Erling SmørgravWhen 7494f52dfbbSDag-Erling Smørgrav.Xr ssh 1 7504f52dfbbSDag-Erling Smørgravis authenticating a server, this will be the host name 7514f52dfbbSDag-Erling Smørgravgiven by the user, the value of the 7524f52dfbbSDag-Erling Smørgrav.Xr ssh 1 7534f52dfbbSDag-Erling Smørgrav.Cm HostkeyAlias 7544f52dfbbSDag-Erling Smørgravif it was specified, or the canonical server hostname if the 7554f52dfbbSDag-Erling Smørgrav.Xr ssh 1 7564f52dfbbSDag-Erling Smørgrav.Cm CanonicalizeHostname 7574f52dfbbSDag-Erling Smørgravoption was used. 7584f52dfbbSDag-Erling Smørgrav.Pp 7593c6ae118SKris KennawayA pattern may also be preceded by 760cf2b5f3bSDag-Erling Smørgrav.Ql \&! 761511b41d2SMark Murrayto indicate negation: if the host name matches a negated 762511b41d2SMark Murraypattern, it is not accepted (by that line) even if it matched another 763511b41d2SMark Murraypattern on the line. 764333ee039SDag-Erling SmørgravA hostname or address may optionally be enclosed within 765333ee039SDag-Erling Smørgrav.Ql \&[ 766333ee039SDag-Erling Smørgravand 767333ee039SDag-Erling Smørgrav.Ql \&] 768333ee039SDag-Erling Smørgravbrackets then followed by 769333ee039SDag-Erling Smørgrav.Ql \&: 770333ee039SDag-Erling Smørgravand a non-standard port number. 771511b41d2SMark Murray.Pp 772aa49c926SDag-Erling SmørgravAlternately, hostnames may be stored in a hashed form which hides host names 773aa49c926SDag-Erling Smørgravand addresses should the file's contents be disclosed. 774aa49c926SDag-Erling SmørgravHashed hostnames start with a 775aa49c926SDag-Erling Smørgrav.Ql | 776aa49c926SDag-Erling Smørgravcharacter. 777aa49c926SDag-Erling SmørgravOnly one hashed hostname may appear on a single line and none of the above 778aa49c926SDag-Erling Smørgravnegation or wildcard operators may be applied. 779aa49c926SDag-Erling Smørgrav.Pp 780ca86bcf2SDag-Erling SmørgravThe keytype and base64-encoded key are taken directly from the host key; they 781333ee039SDag-Erling Smørgravcan be obtained, for example, from 782ca86bcf2SDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_rsa_key.pub . 783511b41d2SMark MurrayThe optional comment field continues to the end of the line, and is not used. 784511b41d2SMark Murray.Pp 785511b41d2SMark MurrayLines starting with 786511b41d2SMark Murray.Ql # 787511b41d2SMark Murrayand empty lines are ignored as comments. 788511b41d2SMark Murray.Pp 789511b41d2SMark MurrayWhen performing host authentication, authentication is accepted if any 790b15c8340SDag-Erling Smørgravmatching line has the proper key; either one that matches exactly or, 791b15c8340SDag-Erling Smørgravif the server has presented a certificate for authentication, the key 792b15c8340SDag-Erling Smørgravof the certification authority that signed the certificate. 793b15c8340SDag-Erling SmørgravFor a key to be trusted as a certification authority, it must use the 794b15c8340SDag-Erling Smørgrav.Dq @cert-authority 795b15c8340SDag-Erling Smørgravmarker described above. 796b15c8340SDag-Erling Smørgrav.Pp 797b15c8340SDag-Erling SmørgravThe known hosts file also provides a facility to mark keys as revoked, 798b15c8340SDag-Erling Smørgravfor example when it is known that the associated private key has been 799b15c8340SDag-Erling Smørgravstolen. 800b15c8340SDag-Erling SmørgravRevoked keys are specified by including the 801b15c8340SDag-Erling Smørgrav.Dq @revoked 802b15c8340SDag-Erling Smørgravmarker at the beginning of the key line, and are never accepted for 803b15c8340SDag-Erling Smørgravauthentication or as certification authorities, but instead will 804b15c8340SDag-Erling Smørgravproduce a warning from 805b15c8340SDag-Erling Smørgrav.Xr ssh 1 806b15c8340SDag-Erling Smørgravwhen they are encountered. 807b15c8340SDag-Erling Smørgrav.Pp 808b15c8340SDag-Erling SmørgravIt is permissible (but not 809511b41d2SMark Murrayrecommended) to have several lines or different host keys for the same 8103c6ae118SKris Kennawaynames. 8113c6ae118SKris KennawayThis will inevitably happen when short forms of host names 8123c6ae118SKris Kennawayfrom different domains are put in the file. 8133c6ae118SKris KennawayIt is possible 814511b41d2SMark Murraythat the files contain conflicting information; authentication is 815511b41d2SMark Murrayaccepted if valid information can be found from either file. 816511b41d2SMark Murray.Pp 817511b41d2SMark MurrayNote that the lines in these files are typically hundreds of characters 818511b41d2SMark Murraylong, and you definitely don't want to type in the host keys by hand. 819b15c8340SDag-Erling SmørgravRather, generate them by a script, 820b15c8340SDag-Erling Smørgrav.Xr ssh-keyscan 1 821ca86bcf2SDag-Erling Smørgravor by taking, for example, 822ca86bcf2SDag-Erling Smørgrav.Pa /etc/ssh/ssh_host_rsa_key.pub 823511b41d2SMark Murrayand adding the host names at the front. 824b15c8340SDag-Erling Smørgrav.Xr ssh-keygen 1 825b15c8340SDag-Erling Smørgravalso offers some basic automated editing for 826b15c8340SDag-Erling Smørgrav.Pa ~/.ssh/known_hosts 827b15c8340SDag-Erling Smørgravincluding removing hosts matching a host name and converting all host 828b15c8340SDag-Erling Smørgravnames to their hashed representations. 829333ee039SDag-Erling Smørgrav.Pp 830333ee039SDag-Erling SmørgravAn example ssh_known_hosts file: 831333ee039SDag-Erling Smørgrav.Bd -literal -offset 3n 832333ee039SDag-Erling Smørgrav# Comments allowed at start of line 833333ee039SDag-Erling Smørgravcvs.example.net,192.0.2.10 ssh-rsa AAAA1234.....= 834aa49c926SDag-Erling Smørgrav# A hashed hostname 835aa49c926SDag-Erling Smørgrav|1|JfKTdBh7rNbXkVAQCRp4OQoPfmI=|USECr3SWf1JUPsms5AqfD5QfxkM= ssh-rsa 836aa49c926SDag-Erling SmørgravAAAA1234.....= 837b15c8340SDag-Erling Smørgrav# A revoked key 838b15c8340SDag-Erling Smørgrav@revoked * ssh-rsa AAAAB5W... 839b15c8340SDag-Erling Smørgrav# A CA key, accepted for any host in *.mydomain.com or *.mydomain.org 840b15c8340SDag-Erling Smørgrav@cert-authority *.mydomain.org,*.mydomain.com ssh-rsa AAAAB5W... 841aa49c926SDag-Erling Smørgrav.Ed 842511b41d2SMark Murray.Sh FILES 843333ee039SDag-Erling Smørgrav.Bl -tag -width Ds -compact 8444a421b63SDag-Erling Smørgrav.It Pa ~/.hushlogin 845aa49c926SDag-Erling SmørgravThis file is used to suppress printing the last login time and 846aa49c926SDag-Erling Smørgrav.Pa /etc/motd , 847aa49c926SDag-Erling Smørgravif 848aa49c926SDag-Erling Smørgrav.Cm PrintLastLog 849aa49c926SDag-Erling Smørgravand 850aa49c926SDag-Erling Smørgrav.Cm PrintMotd , 851aa49c926SDag-Erling Smørgravrespectively, 852aa49c926SDag-Erling Smørgravare enabled. 853aa49c926SDag-Erling SmørgravIt does not suppress printing of the banner specified by 854aa49c926SDag-Erling Smørgrav.Cm Banner . 855333ee039SDag-Erling Smørgrav.Pp 8564a421b63SDag-Erling Smørgrav.It Pa ~/.rhosts 857333ee039SDag-Erling SmørgravThis file is used for host-based authentication (see 858333ee039SDag-Erling Smørgrav.Xr ssh 1 859333ee039SDag-Erling Smørgravfor more information). 860333ee039SDag-Erling SmørgravOn some machines this file may need to be 861333ee039SDag-Erling Smørgravworld-readable if the user's home directory is on an NFS partition, 862333ee039SDag-Erling Smørgravbecause 863511b41d2SMark Murray.Nm 864333ee039SDag-Erling Smørgravreads it as root. 865333ee039SDag-Erling SmørgravAdditionally, this file must be owned by the user, 866333ee039SDag-Erling Smørgravand must not have write permissions for anyone else. 867333ee039SDag-Erling SmørgravThe recommended 868333ee039SDag-Erling Smørgravpermission for most machines is read/write for the user, and not 869511b41d2SMark Murrayaccessible by others. 870511b41d2SMark Murray.Pp 8714a421b63SDag-Erling Smørgrav.It Pa ~/.shosts 872333ee039SDag-Erling SmørgravThis file is used in exactly the same way as 873333ee039SDag-Erling Smørgrav.Pa .rhosts , 874333ee039SDag-Erling Smørgravbut allows host-based authentication without permitting login with 875333ee039SDag-Erling Smørgravrlogin/rsh. 876511b41d2SMark Murray.Pp 8774a421b63SDag-Erling Smørgrav.It Pa ~/.ssh/ 878d4af9e69SDag-Erling SmørgravThis directory is the default location for all user-specific configuration 879d4af9e69SDag-Erling Smørgravand authentication information. 880d4af9e69SDag-Erling SmørgravThere is no general requirement to keep the entire contents of this directory 881d4af9e69SDag-Erling Smørgravsecret, but the recommended permissions are read/write/execute for the user, 882d4af9e69SDag-Erling Smørgravand not accessible by others. 883d4af9e69SDag-Erling Smørgrav.Pp 8844a421b63SDag-Erling Smørgrav.It Pa ~/.ssh/authorized_keys 885bc5531deSDag-Erling SmørgravLists the public keys (DSA, ECDSA, Ed25519, RSA) 886f7167e0eSDag-Erling Smørgravthat can be used for logging in as this user. 887333ee039SDag-Erling SmørgravThe format of this file is described above. 888333ee039SDag-Erling SmørgravThe content of the file is not highly sensitive, but the recommended 889333ee039SDag-Erling Smørgravpermissions are read/write for the user, and not accessible by others. 890511b41d2SMark Murray.Pp 891333ee039SDag-Erling SmørgravIf this file, the 892333ee039SDag-Erling Smørgrav.Pa ~/.ssh 893333ee039SDag-Erling Smørgravdirectory, or the user's home directory are writable 894333ee039SDag-Erling Smørgravby other users, then the file could be modified or replaced by unauthorized 895333ee039SDag-Erling Smørgravusers. 896333ee039SDag-Erling SmørgravIn this case, 897333ee039SDag-Erling Smørgrav.Nm 898333ee039SDag-Erling Smørgravwill not allow it to be used unless the 899333ee039SDag-Erling Smørgrav.Cm StrictModes 900333ee039SDag-Erling Smørgravoption has been set to 901333ee039SDag-Erling Smørgrav.Dq no . 902511b41d2SMark Murray.Pp 9034a421b63SDag-Erling Smørgrav.It Pa ~/.ssh/environment 9043c6ae118SKris KennawayThis file is read into the environment at login (if it exists). 9053c6ae118SKris KennawayIt can only contain empty lines, comment lines (that start with 906511b41d2SMark Murray.Ql # ) , 9073c6ae118SKris Kennawayand assignment lines of the form name=value. 9083c6ae118SKris KennawayThe file should be writable 909511b41d2SMark Murrayonly by the user; it need not be readable by anyone else. 910f388f5efSDag-Erling SmørgravEnvironment processing is disabled by default and is 911f388f5efSDag-Erling Smørgravcontrolled via the 912f388f5efSDag-Erling Smørgrav.Cm PermitUserEnvironment 913f388f5efSDag-Erling Smørgravoption. 914511b41d2SMark Murray.Pp 9154a421b63SDag-Erling Smørgrav.It Pa ~/.ssh/known_hosts 916333ee039SDag-Erling SmørgravContains a list of host keys for all hosts the user has logged into 917333ee039SDag-Erling Smørgravthat are not already in the systemwide list of known host keys. 918333ee039SDag-Erling SmørgravThe format of this file is described above. 919333ee039SDag-Erling SmørgravThis file should be writable only by root/the owner and 920333ee039SDag-Erling Smørgravcan, but need not be, world-readable. 921511b41d2SMark Murray.Pp 9224a421b63SDag-Erling Smørgrav.It Pa ~/.ssh/rc 923333ee039SDag-Erling SmørgravContains initialization routines to be run before 924333ee039SDag-Erling Smørgravthe user's home directory becomes accessible. 925511b41d2SMark MurrayThis file should be writable only by the user, and need not be 926511b41d2SMark Murrayreadable by anyone else. 927333ee039SDag-Erling Smørgrav.Pp 9284a421b63SDag-Erling Smørgrav.It Pa /etc/hosts.allow 9294a421b63SDag-Erling Smørgrav.It Pa /etc/hosts.deny 930333ee039SDag-Erling SmørgravAccess controls that should be enforced by tcp-wrappers are defined here. 931333ee039SDag-Erling SmørgravFurther details are described in 932333ee039SDag-Erling Smørgrav.Xr hosts_access 5 . 933333ee039SDag-Erling Smørgrav.Pp 9344a421b63SDag-Erling Smørgrav.It Pa /etc/hosts.equiv 935333ee039SDag-Erling SmørgravThis file is for host-based authentication (see 936333ee039SDag-Erling Smørgrav.Xr ssh 1 ) . 937333ee039SDag-Erling SmørgravIt should only be writable by root. 938333ee039SDag-Erling Smørgrav.Pp 9394a421b63SDag-Erling Smørgrav.It Pa /etc/moduli 940acc1a9efSDag-Erling SmørgravContains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange" 941acc1a9efSDag-Erling Smørgravkey exchange method. 942333ee039SDag-Erling SmørgravThe file format is described in 943333ee039SDag-Erling Smørgrav.Xr moduli 5 . 944acc1a9efSDag-Erling SmørgravIf no usable groups are found in this file then fixed internal groups will 945acc1a9efSDag-Erling Smørgravbe used. 946333ee039SDag-Erling Smørgrav.Pp 9474a421b63SDag-Erling Smørgrav.It Pa /etc/motd 948333ee039SDag-Erling SmørgravSee 949333ee039SDag-Erling Smørgrav.Xr motd 5 . 950333ee039SDag-Erling Smørgrav.Pp 9514a421b63SDag-Erling Smørgrav.It Pa /etc/nologin 952333ee039SDag-Erling SmørgravIf this file exists, 953333ee039SDag-Erling Smørgrav.Nm 954333ee039SDag-Erling Smørgravrefuses to let anyone except root log in. 955333ee039SDag-Erling SmørgravThe contents of the file 956333ee039SDag-Erling Smørgravare displayed to anyone trying to log in, and non-root connections are 957333ee039SDag-Erling Smørgravrefused. 958333ee039SDag-Erling SmørgravThe file should be world-readable. 959333ee039SDag-Erling Smørgrav.Pp 9604a421b63SDag-Erling Smørgrav.It Pa /etc/shosts.equiv 961333ee039SDag-Erling SmørgravThis file is used in exactly the same way as 962333ee039SDag-Erling Smørgrav.Pa hosts.equiv , 963333ee039SDag-Erling Smørgravbut allows host-based authentication without permitting login with 964333ee039SDag-Erling Smørgravrlogin/rsh. 965333ee039SDag-Erling Smørgrav.Pp 9664a421b63SDag-Erling Smørgrav.It Pa /etc/ssh/ssh_host_ecdsa_key 967f7167e0eSDag-Erling Smørgrav.It Pa /etc/ssh/ssh_host_ed25519_key 9684a421b63SDag-Erling Smørgrav.It Pa /etc/ssh/ssh_host_rsa_key 969462c32cbSDag-Erling SmørgravThese files contain the private parts of the host keys. 970333ee039SDag-Erling SmørgravThese files should only be owned by root, readable only by root, and not 971333ee039SDag-Erling Smørgravaccessible to others. 972333ee039SDag-Erling SmørgravNote that 973333ee039SDag-Erling Smørgrav.Nm 974333ee039SDag-Erling Smørgravdoes not start if these files are group/world-accessible. 975333ee039SDag-Erling Smørgrav.Pp 9764a421b63SDag-Erling Smørgrav.It Pa /etc/ssh/ssh_host_ecdsa_key.pub 977f7167e0eSDag-Erling Smørgrav.It Pa /etc/ssh/ssh_host_ed25519_key.pub 9784a421b63SDag-Erling Smørgrav.It Pa /etc/ssh/ssh_host_rsa_key.pub 979462c32cbSDag-Erling SmørgravThese files contain the public parts of the host keys. 980333ee039SDag-Erling SmørgravThese files should be world-readable but writable only by 981333ee039SDag-Erling Smørgravroot. 982333ee039SDag-Erling SmørgravTheir contents should match the respective private parts. 983333ee039SDag-Erling SmørgravThese files are not 984333ee039SDag-Erling Smørgravreally used for anything; they are provided for the convenience of 985333ee039SDag-Erling Smørgravthe user so their contents can be copied to known hosts files. 986333ee039SDag-Erling SmørgravThese files are created using 987333ee039SDag-Erling Smørgrav.Xr ssh-keygen 1 . 988333ee039SDag-Erling Smørgrav.Pp 9894a421b63SDag-Erling Smørgrav.It Pa /etc/ssh/ssh_known_hosts 990d4af9e69SDag-Erling SmørgravSystemwide list of known host keys. 991d4af9e69SDag-Erling SmørgravThis file should be prepared by the 992d4af9e69SDag-Erling Smørgravsystem administrator to contain the public host keys of all machines in the 993d4af9e69SDag-Erling Smørgravorganization. 994d4af9e69SDag-Erling SmørgravThe format of this file is described above. 995d4af9e69SDag-Erling SmørgravThis file should be writable only by root/the owner and 996d4af9e69SDag-Erling Smørgravshould be world-readable. 997d4af9e69SDag-Erling Smørgrav.Pp 9984a421b63SDag-Erling Smørgrav.It Pa /etc/ssh/sshd_config 999333ee039SDag-Erling SmørgravContains configuration data for 1000333ee039SDag-Erling Smørgrav.Nm sshd . 1001333ee039SDag-Erling SmørgravThe file format and configuration options are described in 1002333ee039SDag-Erling Smørgrav.Xr sshd_config 5 . 1003333ee039SDag-Erling Smørgrav.Pp 10044a421b63SDag-Erling Smørgrav.It Pa /etc/ssh/sshrc 1005333ee039SDag-Erling SmørgravSimilar to 1006333ee039SDag-Erling Smørgrav.Pa ~/.ssh/rc , 1007333ee039SDag-Erling Smørgravit can be used to specify 10083c6ae118SKris Kennawaymachine-specific login-time initializations globally. 10093c6ae118SKris KennawayThis file should be writable only by root, and should be world-readable. 1010333ee039SDag-Erling Smørgrav.Pp 10114a421b63SDag-Erling Smørgrav.It Pa /var/empty 1012333ee039SDag-Erling Smørgrav.Xr chroot 2 1013333ee039SDag-Erling Smørgravdirectory used by 1014333ee039SDag-Erling Smørgrav.Nm 1015333ee039SDag-Erling Smørgravduring privilege separation in the pre-authentication phase. 1016333ee039SDag-Erling SmørgravThe directory should not contain any files and must be owned by root 1017333ee039SDag-Erling Smørgravand not group or world-writable. 1018333ee039SDag-Erling Smørgrav.Pp 10194a421b63SDag-Erling Smørgrav.It Pa /var/run/sshd.pid 1020333ee039SDag-Erling SmørgravContains the process ID of the 1021333ee039SDag-Erling Smørgrav.Nm 1022333ee039SDag-Erling Smørgravlistening for connections (if there are several daemons running 1023333ee039SDag-Erling Smørgravconcurrently for different ports, this contains the process ID of the one 1024333ee039SDag-Erling Smørgravstarted last). 1025333ee039SDag-Erling SmørgravThe content of this file is not sensitive; it can be world-readable. 1026c2d3a559SKris Kennaway.El 1027511b41d2SMark Murray.Sh SEE ALSO 1028511b41d2SMark Murray.Xr scp 1 , 1029ca3176e7SBrian Feldman.Xr sftp 1 , 1030511b41d2SMark Murray.Xr ssh 1 , 1031511b41d2SMark Murray.Xr ssh-add 1 , 1032511b41d2SMark Murray.Xr ssh-agent 1 , 1033511b41d2SMark Murray.Xr ssh-keygen 1 , 1034d4af9e69SDag-Erling Smørgrav.Xr ssh-keyscan 1 , 10351ec0d754SDag-Erling Smørgrav.Xr chroot 2 , 10361ec0d754SDag-Erling Smørgrav.Xr hosts_access 5 , 1037af12a3e7SDag-Erling Smørgrav.Xr login.conf 5 , 1038af12a3e7SDag-Erling Smørgrav.Xr moduli 5 , 1039614c49a9SDag-Erling Smørgrav.Xr sshd_config 5 , 10401ec0d754SDag-Erling Smørgrav.Xr inetd 8 , 1041af12a3e7SDag-Erling Smørgrav.Xr sftp-server 8 1042cf2b5f3bSDag-Erling Smørgrav.Sh AUTHORS 1043cf2b5f3bSDag-Erling SmørgravOpenSSH is a derivative of the original and free 1044cf2b5f3bSDag-Erling Smørgravssh 1.2.12 release by Tatu Ylonen. 1045cf2b5f3bSDag-Erling SmørgravAaron Campbell, Bob Beck, Markus Friedl, Niels Provos, 1046cf2b5f3bSDag-Erling SmørgravTheo de Raadt and Dug Song 1047cf2b5f3bSDag-Erling Smørgravremoved many bugs, re-added newer features and 1048cf2b5f3bSDag-Erling Smørgravcreated OpenSSH. 1049cf2b5f3bSDag-Erling SmørgravMarkus Friedl contributed the support for SSH 1050cf2b5f3bSDag-Erling Smørgravprotocol versions 1.5 and 2.0. 1051cf2b5f3bSDag-Erling SmørgravNiels Provos and Markus Friedl contributed support 1052cf2b5f3bSDag-Erling Smørgravfor privilege separation. 1053