1511b41d2SMark Murray.\" -*- nroff -*- 2511b41d2SMark Murray.\" 3511b41d2SMark Murray.\" sshd.8.in 4511b41d2SMark Murray.\" 5511b41d2SMark Murray.\" Author: Tatu Ylonen <ylo@cs.hut.fi> 6511b41d2SMark Murray.\" 7511b41d2SMark Murray.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland 8511b41d2SMark Murray.\" All rights reserved 9511b41d2SMark Murray.\" 10511b41d2SMark Murray.\" Created: Sat Apr 22 21:55:14 1995 ylo 11511b41d2SMark Murray.\" 12511b41d2SMark Murray.\" $Id: sshd.8,v 1.33 2000/02/21 14:19:09 deraadt Exp $ 1342f71286SMark Murray.\" $FreeBSD$ 14511b41d2SMark Murray.\" 15511b41d2SMark Murray.Dd September 25, 1999 16511b41d2SMark Murray.Dt SSHD 8 17511b41d2SMark Murray.Os 18511b41d2SMark Murray.Sh NAME 19511b41d2SMark Murray.Nm sshd 20511b41d2SMark Murray.Nd secure shell daemon 21511b41d2SMark Murray.Sh SYNOPSIS 22511b41d2SMark Murray.Nm sshd 23511b41d2SMark Murray.Op Fl diqQ46 24511b41d2SMark Murray.Op Fl b Ar bits 25511b41d2SMark Murray.Op Fl f Ar config_file 26511b41d2SMark Murray.Op Fl g Ar login_grace_time 27511b41d2SMark Murray.Op Fl h Ar host_key_file 28511b41d2SMark Murray.Op Fl k Ar key_gen_time 29511b41d2SMark Murray.Op Fl p Ar port 30511b41d2SMark Murray.Op Fl V Ar client_protocol_id 31511b41d2SMark Murray.Sh DESCRIPTION 32511b41d2SMark Murray.Nm 33511b41d2SMark Murray(Secure Shell Daemon) is the daemon program for 34511b41d2SMark Murray.Xr ssh 1 . 35511b41d2SMark MurrayTogether these programs replace rlogin and rsh programs, and 36511b41d2SMark Murrayprovide secure encrypted communications between two untrusted hosts 37511b41d2SMark Murrayover an insecure network. The programs are intended to be as easy to 38511b41d2SMark Murrayinstall and use as possible. 39511b41d2SMark Murray.Pp 40511b41d2SMark Murray.Nm 41511b41d2SMark Murrayis the daemon that listens for connections from clients. It is 42511b41d2SMark Murraynormally started at boot from 43511b41d2SMark Murray.Pa /etc/rc . 44511b41d2SMark MurrayIt forks a new 45511b41d2SMark Murraydaemon for each incoming connection. The forked daemons handle 46511b41d2SMark Murraykey exchange, encryption, authentication, command execution, 47511b41d2SMark Murrayand data exchange. 48511b41d2SMark Murray.Pp 49511b41d2SMark Murray.Nm 50511b41d2SMark Murrayworks as follows. Each host has a host-specific RSA key 51511b41d2SMark Murray(normally 1024 bits) used to identify the host. Additionally, when 52511b41d2SMark Murraythe daemon starts, it generates a server RSA key (normally 768 bits). 53511b41d2SMark MurrayThis key is normally regenerated every hour if it has been used, and 54511b41d2SMark Murrayis never stored on disk. 55511b41d2SMark Murray.Pp 56511b41d2SMark MurrayWhenever a client connects the daemon, the daemon sends its host 57511b41d2SMark Murrayand server public keys to the client. The client compares the 58511b41d2SMark Murrayhost key against its own database to verify that it has not changed. 59511b41d2SMark MurrayThe client then generates a 256 bit random number. It encrypts this 60511b41d2SMark Murrayrandom number using both the host key and the server key, and sends 61511b41d2SMark Murraythe encrypted number to the server. Both sides then start to use this 62511b41d2SMark Murrayrandom number as a session key which is used to encrypt all further 63511b41d2SMark Murraycommunications in the session. The rest of the session is encrypted 64511b41d2SMark Murrayusing a conventional cipher, currently Blowfish and 3DES, with 3DES 65511b41d2SMark Murraybeing is used by default. The client selects the encryption algorithm 66511b41d2SMark Murrayto use from those offered by the server. 67511b41d2SMark Murray.Pp 68511b41d2SMark MurrayNext, the server and the client enter an authentication dialog. The 69511b41d2SMark Murrayclient tries to authenticate itself using 70511b41d2SMark Murray.Pa .rhosts 71511b41d2SMark Murrayauthentication, 72511b41d2SMark Murray.Pa .rhosts 73511b41d2SMark Murrayauthentication combined with RSA host 74511b41d2SMark Murrayauthentication, RSA challenge-response authentication, or password 75511b41d2SMark Murraybased authentication. 76511b41d2SMark Murray.Pp 77511b41d2SMark MurrayRhosts authentication is normally disabled 78511b41d2SMark Murraybecause it is fundamentally insecure, but can be enabled in the server 79511b41d2SMark Murrayconfiguration file if desired. System security is not improved unless 80511b41d2SMark Murray.Xr rshd 8 , 81511b41d2SMark Murray.Xr rlogind 8 , 82511b41d2SMark Murray.Xr rexecd 8 , 83511b41d2SMark Murrayand 84511b41d2SMark Murray.Xr rexd 8 85511b41d2SMark Murrayare disabled (thus completely disabling 86511b41d2SMark Murray.Xr rlogin 1 87511b41d2SMark Murrayand 88511b41d2SMark Murray.Xr rsh 1 89511b41d2SMark Murrayinto that machine). 90511b41d2SMark Murray.Pp 91511b41d2SMark MurrayIf the client successfully authenticates itself, a dialog for 92511b41d2SMark Murraypreparing the session is entered. At this time the client may request 93511b41d2SMark Murraythings like allocating a pseudo-tty, forwarding X11 connections, 94511b41d2SMark Murrayforwarding TCP/IP connections, or forwarding the authentication agent 95511b41d2SMark Murrayconnection over the secure channel. 96511b41d2SMark Murray.Pp 97511b41d2SMark MurrayFinally, the client either requests a shell or execution of a command. 98511b41d2SMark MurrayThe sides then enter session mode. In this mode, either side may send 99511b41d2SMark Murraydata at any time, and such data is forwarded to/from the shell or 100511b41d2SMark Murraycommand on the server side, and the user terminal in the client side. 101511b41d2SMark Murray.Pp 102511b41d2SMark MurrayWhen the user program terminates and all forwarded X11 and other 103511b41d2SMark Murrayconnections have been closed, the server sends command exit status to 104511b41d2SMark Murraythe client, and both sides exit. 105511b41d2SMark Murray.Pp 106511b41d2SMark Murray.Nm 107511b41d2SMark Murraycan be configured using command-line options or a configuration 108511b41d2SMark Murrayfile. Command-line options override values specified in the 109511b41d2SMark Murrayconfiguration file. 110511b41d2SMark Murray.Pp 111511b41d2SMark Murray.Nm 112511b41d2SMark Murrayrereads its configuration file when it receives a hangup signal, 113511b41d2SMark Murray.Dv SIGHUP . 114511b41d2SMark Murray.Pp 115511b41d2SMark MurrayThe options are as follows: 116511b41d2SMark Murray.Bl -tag -width Ds 117511b41d2SMark Murray.It Fl b Ar bits 118511b41d2SMark MurraySpecifies the number of bits in the server key (default 768). 119511b41d2SMark Murray.Pp 120511b41d2SMark Murray.It Fl d 121511b41d2SMark MurrayDebug mode. The server sends verbose debug output to the system 122511b41d2SMark Murraylog, and does not put itself in the background. The server also will 123511b41d2SMark Murraynot fork and will only process one connection. This option is only 124511b41d2SMark Murrayintended for debugging for the server. 125511b41d2SMark Murray.It Fl f Ar configuration_file 126511b41d2SMark MurraySpecifies the name of the configuration file. The default is 127511b41d2SMark Murray.Pa /etc/sshd_config . 128511b41d2SMark Murray.Nm 129511b41d2SMark Murrayrefuses to start if there is no configuration file. 130511b41d2SMark Murray.It Fl g Ar login_grace_time 131511b41d2SMark MurrayGives the grace time for clients to authenticate themselves (default 132511b41d2SMark Murray300 seconds). If the client fails to authenticate the user within 133511b41d2SMark Murraythis many seconds, the server disconnects and exits. A value of zero 134511b41d2SMark Murrayindicates no limit. 135511b41d2SMark Murray.It Fl h Ar host_key_file 136511b41d2SMark MurraySpecifies the file from which the host key is read (default 137511b41d2SMark Murray.Pa /etc/ssh_host_key ) . 138511b41d2SMark MurrayThis option must be given if 139511b41d2SMark Murray.Nm 140511b41d2SMark Murrayis not run as root (as the normal 141511b41d2SMark Murrayhost file is normally not readable by anyone but root). 142511b41d2SMark Murray.It Fl i 143511b41d2SMark MurraySpecifies that 144511b41d2SMark Murray.Nm 145511b41d2SMark Murrayis being run from inetd. 146511b41d2SMark Murray.Nm 147511b41d2SMark Murrayis normally not run 148511b41d2SMark Murrayfrom inetd because it needs to generate the server key before it can 149511b41d2SMark Murrayrespond to the client, and this may take tens of seconds. Clients 150511b41d2SMark Murraywould have to wait too long if the key was regenerated every time. 151511b41d2SMark MurrayHowever, with small key sizes (e.g. 512) using 152511b41d2SMark Murray.Nm 153511b41d2SMark Murrayfrom inetd may 154511b41d2SMark Murraybe feasible. 155511b41d2SMark Murray.It Fl k Ar key_gen_time 156511b41d2SMark MurraySpecifies how often the server key is regenerated (default 3600 157511b41d2SMark Murrayseconds, or one hour). The motivation for regenerating the key fairly 158511b41d2SMark Murrayoften is that the key is not stored anywhere, and after about an hour, 159511b41d2SMark Murrayit becomes impossible to recover the key for decrypting intercepted 160511b41d2SMark Murraycommunications even if the machine is cracked into or physically 161511b41d2SMark Murrayseized. A value of zero indicates that the key will never be regenerated. 162511b41d2SMark Murray.It Fl p Ar port 163511b41d2SMark MurraySpecifies the port on which the server listens for connections 164511b41d2SMark Murray(default 22). 165511b41d2SMark Murray.It Fl q 166511b41d2SMark MurrayQuiet mode. Nothing is sent to the system log. Normally the beginning, 167511b41d2SMark Murrayauthentication, and termination of each connection is logged. 168511b41d2SMark Murray.It Fl Q 169511b41d2SMark MurrayDo not print an error message if RSA support is missing. 170511b41d2SMark Murray.It Fl V Ar client_protocol_id 171511b41d2SMark MurraySSH2 compatibility mode. 172511b41d2SMark MurrayWhen this options is specified 173511b41d2SMark Murray.Nm 174511b41d2SMark Murrayassumes the client has sent the given version string 175511b41d2SMark Murrayand skips the 176511b41d2SMark MurrayProtocol Version Identification Exchange. 177511b41d2SMark Murray.It Fl 4 178511b41d2SMark MurrayForces 179511b41d2SMark Murray.Nm 180511b41d2SMark Murrayto use IPv4 addresses only. 181511b41d2SMark Murray.It Fl 6 182511b41d2SMark MurrayForces 183511b41d2SMark Murray.Nm 184511b41d2SMark Murrayto use IPv6 addresses only. 185511b41d2SMark Murray.El 186511b41d2SMark Murray.Sh CONFIGURATION FILE 187511b41d2SMark Murray.Nm 188511b41d2SMark Murrayreads configuration data from 189511b41d2SMark Murray.Pa /etc/sshd_config 190511b41d2SMark Murray(or the file specified with 191511b41d2SMark Murray.Fl f 192511b41d2SMark Murrayon the command line). The file 193511b41d2SMark Murraycontains keyword-value pairs, one per line. Lines starting with 194511b41d2SMark Murray.Ql # 195511b41d2SMark Murrayand empty lines are interpreted as comments. 196511b41d2SMark Murray.Pp 197511b41d2SMark MurrayThe following keywords are possible. 198511b41d2SMark Murray.Bl -tag -width Ds 199511b41d2SMark Murray.It Cm AFSTokenPassing 200511b41d2SMark MurraySpecifies whether an AFS token may be forwarded to the server. Default is 201511b41d2SMark Murray.Dq yes . 202511b41d2SMark Murray.It Cm AllowGroups 203511b41d2SMark MurrayThis keyword can be followed by a number of group names, separated 204511b41d2SMark Murrayby spaces. If specified, login is allowed only for users whose primary 205511b41d2SMark Murraygroup matches one of the patterns. 206511b41d2SMark Murray.Ql \&* 207511b41d2SMark Murrayand 208511b41d2SMark Murray.Ql ? 209511b41d2SMark Murraycan be used as 210511b41d2SMark Murraywildcards in the patterns. Only group names are valid, a numerical group 211511b41d2SMark Murrayid isn't recognized. By default login is allowed regardless of 212511b41d2SMark Murraythe primary group. 213511b41d2SMark Murray.Pp 214511b41d2SMark Murray.It Cm AllowUsers 215511b41d2SMark MurrayThis keyword can be followed by a number of user names, separated 216511b41d2SMark Murrayby spaces. If specified, login is allowed only for users names that 217511b41d2SMark Murraymatch one of the patterns. 218511b41d2SMark Murray.Ql \&* 219511b41d2SMark Murrayand 220511b41d2SMark Murray.Ql ? 221511b41d2SMark Murraycan be used as 222511b41d2SMark Murraywildcards in the patterns. Only user names are valid, a numerical user 223511b41d2SMark Murrayid isn't recognized. By default login is allowed regardless of 224511b41d2SMark Murraythe user name. 225511b41d2SMark Murray.Pp 226511b41d2SMark Murray.It Cm CheckMail 227511b41d2SMark MurraySpecifies whether 228511b41d2SMark Murray.Nm 229511b41d2SMark Murrayshould check for new mail for interactive logins. 230511b41d2SMark MurrayThe default is 231511b41d2SMark Murray.Dq no . 23242f71286SMark Murray.It Cm ConnectionsPerPeriod 23342f71286SMark MurrayThis keyword allows for rate-limiting of connections, and 23442f71286SMark Murrayis followed by two numbers in the format 23542f71286SMark Murray.Dq n/s , 23642f71286SMark Murraywhere 23742f71286SMark Murray.Ar n 23842f71286SMark Murrayis the number of connections from a certain address group 23942f71286SMark Murrayaccepted per period of 24042f71286SMark Murray.Ar s 24142f71286SMark Murrayseconds. Any connection after the number 24242f71286SMark Murray.Ar n 24342f71286SMark Murrayconnection in the period of 24442f71286SMark Murray.Ar s 24542f71286SMark Murrayseconds will be dropped, and an informational message will be logged. 24642f71286SMark MurrayA connection will belong to a certain group, of which there are 13 24742f71286SMark Murrayby default, according to its IP address. 24842f71286SMark MurrayThe default for this keyword is 24942f71286SMark Murray.Dq 0/0 , 25042f71286SMark Murrayand rate-limiting can be explicitly turned off by using an 25142f71286SMark Murray.Ar n 25242f71286SMark Murrayparameter of 25342f71286SMark Murray.Ql 0 25442f71286SMark Murrayand any 25542f71286SMark Murray.Ar s 25642f71286SMark Murrayparameter. 257511b41d2SMark Murray.It Cm DenyGroups 258511b41d2SMark MurrayThis keyword can be followed by a number of group names, separated 259511b41d2SMark Murrayby spaces. Users whose primary group matches one of the patterns 260511b41d2SMark Murrayaren't allowed to log in. 261511b41d2SMark Murray.Ql \&* 262511b41d2SMark Murrayand 263511b41d2SMark Murray.Ql ? 264511b41d2SMark Murraycan be used as 265511b41d2SMark Murraywildcards in the patterns. Only group names are valid, a numerical group 266511b41d2SMark Murrayid isn't recognized. By default login is allowed regardless of 267511b41d2SMark Murraythe primary group. 268511b41d2SMark Murray.Pp 269511b41d2SMark Murray.It Cm DenyUsers 270511b41d2SMark MurrayThis keyword can be followed by a number of user names, separated 271511b41d2SMark Murrayby spaces. Login is disallowed for user names that match 272511b41d2SMark Murrayone of the patterns. 273511b41d2SMark Murray.Ql \&* 274511b41d2SMark Murrayand 275511b41d2SMark Murray.Ql ? 276511b41d2SMark Murraycan be used as 277511b41d2SMark Murraywildcards in the patterns. Only user names are valid, a numerical user 278511b41d2SMark Murrayid isn't recognized. By default login is allowed regardless of 279511b41d2SMark Murraythe user name. 280511b41d2SMark Murray.It Cm HostKey 281511b41d2SMark MurraySpecifies the file containing the private host key (default 282511b41d2SMark Murray.Pa /etc/ssh_host_key ) . 283511b41d2SMark MurrayNote that 284511b41d2SMark Murray.Nm 285511b41d2SMark Murraydoes not start if this file is group/world-accessible. 286511b41d2SMark Murray.It Cm IgnoreRhosts 287511b41d2SMark MurraySpecifies that rhosts and shosts files will not be used in 288511b41d2SMark Murrayauthentication. 289511b41d2SMark Murray.Pa /etc/hosts.equiv 290511b41d2SMark Murrayand 291511b41d2SMark Murray.Pa /etc/shosts.equiv 292511b41d2SMark Murrayare still used. The default is 293511b41d2SMark Murray.Dq no . 294511b41d2SMark Murray.It Cm IgnoreUserKnownHosts 295511b41d2SMark MurraySpecifies whether 296511b41d2SMark Murray.Nm 297511b41d2SMark Murrayshould ignore the user's 298511b41d2SMark Murray.Pa $HOME/.ssh/known_hosts 299511b41d2SMark Murrayduring 300511b41d2SMark Murray.Cm RhostsRSAAuthentication . 301511b41d2SMark MurrayThe default is 302511b41d2SMark Murray.Dq no . 303511b41d2SMark Murray.It Cm KeepAlive 304511b41d2SMark MurraySpecifies whether the system should send keepalive messages to the 305511b41d2SMark Murrayother side. If they are sent, death of the connection or crash of one 306511b41d2SMark Murrayof the machines will be properly noticed. However, this means that 307511b41d2SMark Murrayconnections will die if the route is down temporarily, and some people 308511b41d2SMark Murrayfind it annoying. On the other hand, if keepalives are not send, 309511b41d2SMark Murraysessions may hang indefinitely on the server, leaving 310511b41d2SMark Murray.Dq ghost 311511b41d2SMark Murrayusers and consuming server resources. 312511b41d2SMark Murray.Pp 313511b41d2SMark MurrayThe default is 314511b41d2SMark Murray.Dq yes 315511b41d2SMark Murray(to send keepalives), and the server will notice 316511b41d2SMark Murrayif the network goes down or the client host reboots. This avoids 317511b41d2SMark Murrayinfinitely hanging sessions. 318511b41d2SMark Murray.Pp 319511b41d2SMark MurrayTo disable keepalives, the value should be set to 320511b41d2SMark Murray.Dq no 321511b41d2SMark Murrayin both the server and the client configuration files. 322511b41d2SMark Murray.It Cm KerberosAuthentication 323511b41d2SMark MurraySpecifies whether Kerberos authentication is allowed. This can 324511b41d2SMark Murraybe in the form of a Kerberos ticket, or if 325511b41d2SMark Murray.Cm PasswordAuthentication 326511b41d2SMark Murrayis yes, the password provided by the user will be validated through 327511b41d2SMark Murraythe Kerberos KDC. Default is 328511b41d2SMark Murray.Dq yes . 329511b41d2SMark Murray.It Cm KerberosOrLocalPasswd 330511b41d2SMark MurrayIf set then if password authentication through Kerberos fails then 331511b41d2SMark Murraythe password will be validated via any additional local mechanism 332511b41d2SMark Murraysuch as 333511b41d2SMark Murray.Pa /etc/passwd 334511b41d2SMark Murrayor SecurID. Default is 335511b41d2SMark Murray.Dq yes . 336511b41d2SMark Murray.It Cm KerberosTgtPassing 337511b41d2SMark MurraySpecifies whether a Kerberos TGT may be forwarded to the server. 338511b41d2SMark MurrayDefault is 339511b41d2SMark Murray.Dq no , 340511b41d2SMark Murrayas this only works when the Kerberos KDC is actually an AFS kaserver. 341511b41d2SMark Murray.It Cm KerberosTicketCleanup 342511b41d2SMark MurraySpecifies whether to automatically destroy the user's ticket cache 343511b41d2SMark Murrayfile on logout. Default is 344511b41d2SMark Murray.Dq yes . 345511b41d2SMark Murray.It Cm KeyRegenerationInterval 346511b41d2SMark MurrayThe server key is automatically regenerated after this many seconds 347511b41d2SMark Murray(if it has been used). The purpose of regeneration is to prevent 348511b41d2SMark Murraydecrypting captured sessions by later breaking into the machine and 349511b41d2SMark Murraystealing the keys. The key is never stored anywhere. If the value is 350511b41d2SMark Murray0, the key is never regenerated. The default is 3600 351511b41d2SMark Murray(seconds). 352511b41d2SMark Murray.It Cm ListenAddress 353511b41d2SMark MurraySpecifies what local address 354511b41d2SMark Murray.Nm 355511b41d2SMark Murrayshould listen on. 356511b41d2SMark MurrayThe default is to listen to all local addresses. 357511b41d2SMark MurrayMultiple options of this type are permitted. 358511b41d2SMark MurrayAdditionally, the 359511b41d2SMark Murray.Cm Ports 360511b41d2SMark Murrayoptions must precede this option. 361511b41d2SMark Murray.It Cm LoginGraceTime 362511b41d2SMark MurrayThe server disconnects after this time if the user has not 363511b41d2SMark Murraysuccessfully logged in. If the value is 0, there is no time limit. 364511b41d2SMark MurrayThe default is 600 (seconds). 365511b41d2SMark Murray.It Cm LogLevel 366511b41d2SMark MurrayGives the verbosity level that is used when logging messages from 367511b41d2SMark Murray.Nm sshd . 368511b41d2SMark MurrayThe possible values are: 369511b41d2SMark MurrayQUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG. 370511b41d2SMark MurrayThe default is INFO. 371511b41d2SMark MurrayLogging with level DEBUG violates the privacy of users 372511b41d2SMark Murrayand is not recommended. 373511b41d2SMark Murray.It Cm PasswordAuthentication 374511b41d2SMark MurraySpecifies whether password authentication is allowed. 375511b41d2SMark MurrayThe default is 376511b41d2SMark Murray.Dq yes . 377511b41d2SMark Murray.It Cm PermitEmptyPasswords 378511b41d2SMark MurrayWhen password authentication is allowed, it specifies whether the 379511b41d2SMark Murrayserver allows login to accounts with empty password strings. The default 380511b41d2SMark Murrayis 381511b41d2SMark Murray.Dq yes . 382511b41d2SMark Murray.It Cm PermitRootLogin 383511b41d2SMark MurraySpecifies whether the root can log in using 384511b41d2SMark Murray.Xr ssh 1 . 385511b41d2SMark MurrayThe argument must be 386511b41d2SMark Murray.Dq yes , 387511b41d2SMark Murray.Dq without-password 388511b41d2SMark Murrayor 389511b41d2SMark Murray.Dq no . 390511b41d2SMark MurrayThe default is 391511b41d2SMark Murray.Dq yes . 392511b41d2SMark MurrayIf this options is set to 393511b41d2SMark Murray.Dq without-password 394511b41d2SMark Murrayonly password authentication is disabled for root. 395511b41d2SMark Murray.Pp 396511b41d2SMark MurrayRoot login with RSA authentication when the 397511b41d2SMark Murray.Ar command 398511b41d2SMark Murrayoption has been 399511b41d2SMark Murrayspecified will be allowed regardless of the value of this setting 400511b41d2SMark Murray(which may be useful for taking remote backups even if root login is 401511b41d2SMark Murraynormally not allowed). 402511b41d2SMark Murray.It Cm Port 403511b41d2SMark MurraySpecifies the port number that 404511b41d2SMark Murray.Nm 405511b41d2SMark Murraylistens on. The default is 22. 406511b41d2SMark MurrayMultiple options of this type are permitted. 407511b41d2SMark Murray.It Cm PrintMotd 408511b41d2SMark MurraySpecifies whether 409511b41d2SMark Murray.Nm 410511b41d2SMark Murrayshould print 411511b41d2SMark Murray.Pa /etc/motd 412511b41d2SMark Murraywhen a user logs in interactively. (On some systems it is also 413511b41d2SMark Murrayprinted by the shell, 414511b41d2SMark Murray.Pa /etc/profile , 415511b41d2SMark Murrayor equivalent.) The default is 416511b41d2SMark Murray.Dq yes . 417511b41d2SMark Murray.It Cm RandomSeed 418511b41d2SMark MurrayObsolete. Random number generation uses other techniques. 419511b41d2SMark Murray.It Cm RhostsAuthentication 420511b41d2SMark MurraySpecifies whether authentication using rhosts or /etc/hosts.equiv 421511b41d2SMark Murrayfiles is sufficient. Normally, this method should not be permitted 422511b41d2SMark Murraybecause it is insecure. 423511b41d2SMark Murray.Cm RhostsRSAAuthentication 424511b41d2SMark Murrayshould be used 425511b41d2SMark Murrayinstead, because it performs RSA-based host authentication in addition 426511b41d2SMark Murrayto normal rhosts or /etc/hosts.equiv authentication. 427511b41d2SMark MurrayThe default is 428511b41d2SMark Murray.Dq no . 429511b41d2SMark Murray.It Cm RhostsRSAAuthentication 430511b41d2SMark MurraySpecifies whether rhosts or /etc/hosts.equiv authentication together 431511b41d2SMark Murraywith successful RSA host authentication is allowed. The default is 432511b41d2SMark Murray.Dq yes . 433511b41d2SMark Murray.It Cm RSAAuthentication 434511b41d2SMark MurraySpecifies whether pure RSA authentication is allowed. The default is 435511b41d2SMark Murray.Dq yes . 436511b41d2SMark Murray.It Cm ServerKeyBits 437511b41d2SMark MurrayDefines the number of bits in the server key. The minimum value is 438511b41d2SMark Murray512, and the default is 768. 439511b41d2SMark Murray.It Cm SkeyAuthentication 440511b41d2SMark MurraySpecifies whether 441511b41d2SMark Murray.Xr skey 1 442511b41d2SMark Murrayauthentication is allowed. The default is 443511b41d2SMark Murray.Dq yes . 444511b41d2SMark MurrayNote that s/key authentication is enabled only if 445511b41d2SMark Murray.Cm PasswordAuthentication 446511b41d2SMark Murrayis allowed, too. 447511b41d2SMark Murray.It Cm StrictModes 448511b41d2SMark MurraySpecifies whether 449511b41d2SMark Murray.Nm 450511b41d2SMark Murrayshould check file modes and ownership of the 451511b41d2SMark Murrayuser's files and home directory before accepting login. This 452511b41d2SMark Murrayis normally desirable because novices sometimes accidentally leave their 453511b41d2SMark Murraydirectory or files world-writable. The default is 454511b41d2SMark Murray.Dq yes . 455511b41d2SMark Murray.It Cm SyslogFacility 456511b41d2SMark MurrayGives the facility code that is used when logging messages from 457511b41d2SMark Murray.Nm sshd . 458511b41d2SMark MurrayThe possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2, 459511b41d2SMark MurrayLOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The default is AUTH. 460511b41d2SMark Murray.It Cm UseLogin 461511b41d2SMark MurraySpecifies whether 462511b41d2SMark Murray.Xr login 1 463511b41d2SMark Murrayis used. The default is 464511b41d2SMark Murray.Dq no . 465511b41d2SMark Murray.It Cm X11DisplayOffset 466511b41d2SMark MurraySpecifies the first display number available for 467511b41d2SMark Murray.Nm sshd Ns 's 468511b41d2SMark MurrayX11 forwarding. This prevents 469511b41d2SMark Murray.Nm 470511b41d2SMark Murrayfrom interfering with real X11 servers. 471511b41d2SMark Murray.It Cm X11Forwarding 472511b41d2SMark MurraySpecifies whether X11 forwarding is permitted. The default is 473511b41d2SMark Murray.Dq yes . 474511b41d2SMark MurrayNote that disabling X11 forwarding does not improve security in any 475511b41d2SMark Murrayway, as users can always install their own forwarders. 476511b41d2SMark Murray.El 477511b41d2SMark Murray.Sh LOGIN PROCESS 478511b41d2SMark MurrayWhen a user successfully logs in, 479511b41d2SMark Murray.Nm 480511b41d2SMark Murraydoes the following: 481511b41d2SMark Murray.Bl -enum -offset indent 482511b41d2SMark Murray.It 483511b41d2SMark MurrayIf the login is on a tty, and no command has been specified, 484511b41d2SMark Murrayprints last login time and 485511b41d2SMark Murray.Pa /etc/motd 486511b41d2SMark Murray(unless prevented in the configuration file or by 487511b41d2SMark Murray.Pa $HOME/.hushlogin ; 488511b41d2SMark Murraysee the 489511b41d2SMark Murray.Sx FILES 490511b41d2SMark Murraysection). 491511b41d2SMark Murray.It 492511b41d2SMark MurrayIf the login is on a tty, records login time. 493511b41d2SMark Murray.It 494511b41d2SMark MurrayChecks 49542f71286SMark Murray.Pa /etc/nologin and 49642f71286SMark Murray.Pa /var/run/nologin ; 49742f71286SMark Murrayif one exists, it prints the contents and quits 498511b41d2SMark Murray(unless root). 499511b41d2SMark Murray.It 500511b41d2SMark MurrayChanges to run with normal user privileges. 501511b41d2SMark Murray.It 502511b41d2SMark MurraySets up basic environment. 503511b41d2SMark Murray.It 504511b41d2SMark MurrayReads 505511b41d2SMark Murray.Pa $HOME/.ssh/environment 506511b41d2SMark Murrayif it exists. 507511b41d2SMark Murray.It 508511b41d2SMark MurrayChanges to user's home directory. 509511b41d2SMark Murray.It 510511b41d2SMark MurrayIf 511511b41d2SMark Murray.Pa $HOME/.ssh/rc 512511b41d2SMark Murrayexists, runs it; else if 513511b41d2SMark Murray.Pa /etc/sshrc 514511b41d2SMark Murrayexists, runs 515511b41d2SMark Murrayit; otherwise runs xauth. The 516511b41d2SMark Murray.Dq rc 517511b41d2SMark Murrayfiles are given the X11 518511b41d2SMark Murrayauthentication protocol and cookie in standard input. 519511b41d2SMark Murray.It 520511b41d2SMark MurrayRuns user's shell or command. 521511b41d2SMark Murray.El 522511b41d2SMark Murray.Sh AUTHORIZED_KEYS FILE FORMAT 523511b41d2SMark MurrayThe 524511b41d2SMark Murray.Pa $HOME/.ssh/authorized_keys 525511b41d2SMark Murrayfile lists the RSA keys that are 526511b41d2SMark Murraypermitted for RSA authentication. Each line of the file contains one 527511b41d2SMark Murraykey (empty lines and lines starting with a 528511b41d2SMark Murray.Ql # 529511b41d2SMark Murrayare ignored as 530511b41d2SMark Murraycomments). Each line consists of the following fields, separated by 531511b41d2SMark Murrayspaces: options, bits, exponent, modulus, comment. The options field 532511b41d2SMark Murrayis optional; its presence is determined by whether the line starts 533511b41d2SMark Murraywith a number or not (the option field never starts with a number). 534511b41d2SMark MurrayThe bits, exponent, modulus and comment fields give the RSA key; the 535511b41d2SMark Murraycomment field is not used for anything (but may be convenient for the 536511b41d2SMark Murrayuser to identify the key). 537511b41d2SMark Murray.Pp 538511b41d2SMark MurrayNote that lines in this file are usually several hundred bytes long 539511b41d2SMark Murray(because of the size of the RSA key modulus). You don't want to type 540511b41d2SMark Murraythem in; instead, copy the 541511b41d2SMark Murray.Pa identity.pub 542511b41d2SMark Murrayfile and edit it. 543511b41d2SMark Murray.Pp 544511b41d2SMark MurrayThe options (if present) consists of comma-separated option 545511b41d2SMark Murrayspecifications. No spaces are permitted, except within double quotes. 546511b41d2SMark MurrayThe following option specifications are supported: 547511b41d2SMark Murray.Bl -tag -width Ds 548511b41d2SMark Murray.It Cm from="pattern-list" 549511b41d2SMark MurraySpecifies that in addition to RSA authentication, the canonical name 550511b41d2SMark Murrayof the remote host must be present in the comma-separated list of 551511b41d2SMark Murraypatterns ('*' and '?' serve as wildcards). The list may also contain 552511b41d2SMark Murraypatterns negated by prefixing them with '!'; if the canonical host 553511b41d2SMark Murrayname matches a negated pattern, the key is not accepted. The purpose 554511b41d2SMark Murrayof this option is to optionally increase security: RSA authentication 555511b41d2SMark Murrayby itself does not trust the network or name servers or anything (but 556511b41d2SMark Murraythe key); however, if somebody somehow steals the key, the key 557511b41d2SMark Murraypermits an intruder to log in from anywhere in the world. This 558511b41d2SMark Murrayadditional option makes using a stolen key more difficult (name 559511b41d2SMark Murrayservers and/or routers would have to be compromised in addition to 560511b41d2SMark Murrayjust the key). 561511b41d2SMark Murray.It Cm command="command" 562511b41d2SMark MurraySpecifies that the command is executed whenever this key is used for 563511b41d2SMark Murrayauthentication. The command supplied by the user (if any) is ignored. 564511b41d2SMark MurrayThe command is run on a pty if the connection requests a pty; 565511b41d2SMark Murrayotherwise it is run without a tty. A quote may be included in the 566511b41d2SMark Murraycommand by quoting it with a backslash. This option might be useful 567511b41d2SMark Murrayto restrict certain RSA keys to perform just a specific operation. An 568511b41d2SMark Murrayexample might be a key that permits remote backups but nothing 569511b41d2SMark Murrayelse. Notice that the client may specify TCP/IP and/or X11 570511b41d2SMark Murrayforwardings unless they are explicitly prohibited. 571511b41d2SMark Murray.It Cm environment="NAME=value" 572511b41d2SMark MurraySpecifies that the string is to be added to the environment when 573511b41d2SMark Murraylogging in using this key. Environment variables set this way 574511b41d2SMark Murrayoverride other default environment values. Multiple options of this 575511b41d2SMark Murraytype are permitted. 576511b41d2SMark Murray.It Cm no-port-forwarding 577511b41d2SMark MurrayForbids TCP/IP forwarding when this key is used for authentication. 578511b41d2SMark MurrayAny port forward requests by the client will return an error. This 579511b41d2SMark Murraymight be used, e.g., in connection with the 580511b41d2SMark Murray.Cm command 581511b41d2SMark Murrayoption. 582511b41d2SMark Murray.It Cm no-X11-forwarding 583511b41d2SMark MurrayForbids X11 forwarding when this key is used for authentication. 584511b41d2SMark MurrayAny X11 forward requests by the client will return an error. 585511b41d2SMark Murray.It Cm no-agent-forwarding 586511b41d2SMark MurrayForbids authentication agent forwarding when this key is used for 587511b41d2SMark Murrayauthentication. 588511b41d2SMark Murray.It Cm no-pty 589511b41d2SMark MurrayPrevents tty allocation (a request to allocate a pty will fail). 590511b41d2SMark Murray.El 591511b41d2SMark Murray.Ss Examples 592511b41d2SMark Murray1024 33 12121.\|.\|.\|312314325 ylo@foo.bar 593511b41d2SMark Murray.Pp 594511b41d2SMark Murrayfrom="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula 595511b41d2SMark Murray.Pp 596511b41d2SMark Murraycommand="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi 597511b41d2SMark Murray.Sh SSH_KNOWN_HOSTS FILE FORMAT 598511b41d2SMark MurrayThe 599511b41d2SMark Murray.Pa /etc/ssh_known_hosts 600511b41d2SMark Murrayand 601511b41d2SMark Murray.Pa $HOME/.ssh/known_hosts 602511b41d2SMark Murrayfiles contain host public keys for all known hosts. The global file should 603511b41d2SMark Murraybe prepared by the admistrator (optional), and the per-user file is 604511b41d2SMark Murraymaintained automatically: whenever the user connects an unknown host 605511b41d2SMark Murrayits key is added to the per-user file. 606511b41d2SMark Murray.Pp 607511b41d2SMark MurrayEach line in these files contains the following fields: hostnames, 608511b41d2SMark Murraybits, exponent, modulus, comment. The fields are separated by spaces. 609511b41d2SMark Murray.Pp 610511b41d2SMark MurrayHostnames is a comma-separated list of patterns ('*' and '?' act as 611511b41d2SMark Murraywildcards); each pattern in turn is matched against the canonical host 612511b41d2SMark Murrayname (when authenticating a client) or against the user-supplied 613511b41d2SMark Murrayname (when authenticating a server). A pattern may also be preceded 614511b41d2SMark Murrayby 615511b41d2SMark Murray.Ql ! 616511b41d2SMark Murrayto indicate negation: if the host name matches a negated 617511b41d2SMark Murraypattern, it is not accepted (by that line) even if it matched another 618511b41d2SMark Murraypattern on the line. 619511b41d2SMark Murray.Pp 620511b41d2SMark MurrayBits, exponent, and modulus are taken directly from the host key; they 621511b41d2SMark Murraycan be obtained, e.g., from 622511b41d2SMark Murray.Pa /etc/ssh_host_key.pub . 623511b41d2SMark MurrayThe optional comment field continues to the end of the line, and is not used. 624511b41d2SMark Murray.Pp 625511b41d2SMark MurrayLines starting with 626511b41d2SMark Murray.Ql # 627511b41d2SMark Murrayand empty lines are ignored as comments. 628511b41d2SMark Murray.Pp 629511b41d2SMark MurrayWhen performing host authentication, authentication is accepted if any 630511b41d2SMark Murraymatching line has the proper key. It is thus permissible (but not 631511b41d2SMark Murrayrecommended) to have several lines or different host keys for the same 632511b41d2SMark Murraynames. This will inevitably happen when short forms of host names 633511b41d2SMark Murrayfrom different domains are put in the file. It is possible 634511b41d2SMark Murraythat the files contain conflicting information; authentication is 635511b41d2SMark Murrayaccepted if valid information can be found from either file. 636511b41d2SMark Murray.Pp 637511b41d2SMark MurrayNote that the lines in these files are typically hundreds of characters 638511b41d2SMark Murraylong, and you definitely don't want to type in the host keys by hand. 639511b41d2SMark MurrayRather, generate them by a script 640511b41d2SMark Murrayor by taking 641511b41d2SMark Murray.Pa /etc/ssh_host_key.pub 642511b41d2SMark Murrayand adding the host names at the front. 643511b41d2SMark Murray.Ss Examples 644511b41d2SMark Murrayclosenet,closenet.hut.fi,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi 645511b41d2SMark Murray.Sh FILES 646511b41d2SMark Murray.Bl -tag -width Ds 647511b41d2SMark Murray.It Pa /etc/sshd_config 648511b41d2SMark MurrayContains configuration data for 649511b41d2SMark Murray.Nm sshd . 650511b41d2SMark MurrayThis file should be writable by root only, but it is recommended 651511b41d2SMark Murray(though not necessary) that it be world-readable. 652511b41d2SMark Murray.It Pa /etc/ssh_host_key 653511b41d2SMark MurrayContains the private part of the host key. 654511b41d2SMark MurrayThis file should only be owned by root, readable only by root, and not 655511b41d2SMark Murrayaccessible to others. 656511b41d2SMark MurrayNote that 657511b41d2SMark Murray.Nm 658511b41d2SMark Murraydoes not start if this file is group/world-accessible. 659511b41d2SMark Murray.It Pa /etc/ssh_host_key.pub 660511b41d2SMark MurrayContains the public part of the host key. 661511b41d2SMark MurrayThis file should be world-readable but writable only by 662511b41d2SMark Murrayroot. Its contents should match the private part. This file is not 663511b41d2SMark Murrayreally used for anything; it is only provided for the convenience of 664511b41d2SMark Murraythe user so its contents can be copied to known hosts files. 665511b41d2SMark MurrayThese two files are created using 666511b41d2SMark Murray.Xr ssh-keygen 1 . 667511b41d2SMark Murray.It Pa /var/run/sshd.pid 668511b41d2SMark MurrayContains the process ID of the 669511b41d2SMark Murray.Nm 670511b41d2SMark Murraylistening for connections (if there are several daemons running 671511b41d2SMark Murrayconcurrently for different ports, this contains the pid of the one 672511b41d2SMark Murraystarted last). The contents of this file are not sensitive; it can be 673511b41d2SMark Murrayworld-readable. 674511b41d2SMark Murray.It Pa $HOME/.ssh/authorized_keys 675511b41d2SMark MurrayLists the RSA keys that can be used to log into the user's account. 676511b41d2SMark MurrayThis file must be readable by root (which may on some machines imply 677511b41d2SMark Murrayit being world-readable if the user's home directory resides on an NFS 678511b41d2SMark Murrayvolume). It is recommended that it not be accessible by others. The 679511b41d2SMark Murrayformat of this file is described above. 680511b41d2SMark Murray.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts" 681511b41d2SMark MurrayThese files are consulted when using rhosts with RSA host 682511b41d2SMark Murrayauthentication to check the public key of the host. The key must be 683511b41d2SMark Murraylisted in one of these files to be accepted. 684511b41d2SMark MurrayThe client uses the same files 685511b41d2SMark Murrayto verify that the remote host is the one we intended to 686511b41d2SMark Murrayconnect. These files should be writable only by root/the owner. 687511b41d2SMark Murray.Pa /etc/ssh_known_hosts 688511b41d2SMark Murrayshould be world-readable, and 689511b41d2SMark Murray.Pa $HOME/.ssh/known_hosts 690511b41d2SMark Murraycan but need not be world-readable. 691511b41d2SMark Murray.It Pa /etc/nologin 692511b41d2SMark MurrayIf this file exists, 693511b41d2SMark Murray.Nm 694511b41d2SMark Murrayrefuses to let anyone except root log in. The contents of the file 695511b41d2SMark Murrayare displayed to anyone trying to log in, and non-root connections are 696511b41d2SMark Murrayrefused. The file should be world-readable. 697511b41d2SMark Murray.It Pa /etc/hosts.allow, /etc/hosts.deny 698511b41d2SMark MurrayIf compiled with 699511b41d2SMark Murray.Sy LIBWRAP 700511b41d2SMark Murraysupport, tcp-wrappers access controls may be defined here as described in 701511b41d2SMark Murray.Xr hosts_access 5 . 702511b41d2SMark Murray.It Pa $HOME/.rhosts 703511b41d2SMark MurrayThis file contains host-username pairs, separated by a space, one per 704511b41d2SMark Murrayline. The given user on the corresponding host is permitted to log in 705511b41d2SMark Murraywithout password. The same file is used by rlogind and rshd. 706511b41d2SMark MurrayThe file must 707511b41d2SMark Murraybe writable only by the user; it is recommended that it not be 708511b41d2SMark Murrayaccessible by others. 709511b41d2SMark Murray.Pp 710511b41d2SMark MurrayIf is also possible to use netgroups in the file. Either host or user 711511b41d2SMark Murrayname may be of the form +@groupname to specify all hosts or all users 712511b41d2SMark Murrayin the group. 713511b41d2SMark Murray.It Pa $HOME/.shosts 714511b41d2SMark MurrayFor ssh, 715511b41d2SMark Murraythis file is exactly the same as for 716511b41d2SMark Murray.Pa .rhosts . 717511b41d2SMark MurrayHowever, this file is 718511b41d2SMark Murraynot used by rlogin and rshd, so using this permits access using SSH only. 719511b41d2SMark Murray.Pa /etc/hosts.equiv 720511b41d2SMark MurrayThis file is used during 721511b41d2SMark Murray.Pa .rhosts 722511b41d2SMark Murrayauthentication. In the 723511b41d2SMark Murraysimplest form, this file contains host names, one per line. Users on 724511b41d2SMark Murraythose hosts are permitted to log in without a password, provided they 725511b41d2SMark Murrayhave the same user name on both machines. The host name may also be 726511b41d2SMark Murrayfollowed by a user name; such users are permitted to log in as 727511b41d2SMark Murray.Em any 728511b41d2SMark Murrayuser on this machine (except root). Additionally, the syntax 729511b41d2SMark Murray.Dq +@group 730511b41d2SMark Murraycan be used to specify netgroups. Negated entries start with 731511b41d2SMark Murray.Ql \&- . 732511b41d2SMark Murray.Pp 733511b41d2SMark MurrayIf the client host/user is successfully matched in this file, login is 734511b41d2SMark Murrayautomatically permitted provided the client and server user names are the 735511b41d2SMark Murraysame. Additionally, successful RSA host authentication is normally 736511b41d2SMark Murrayrequired. This file must be writable only by root; it is recommended 737511b41d2SMark Murraythat it be world-readable. 738511b41d2SMark Murray.Pp 739511b41d2SMark Murray.Sy "Warning: It is almost never a good idea to use user names in" 740511b41d2SMark Murray.Pa hosts.equiv . 741511b41d2SMark MurrayBeware that it really means that the named user(s) can log in as 742511b41d2SMark Murray.Em anybody , 743511b41d2SMark Murraywhich includes bin, daemon, adm, and other accounts that own critical 744511b41d2SMark Murraybinaries and directories. Using a user name practically grants the 745511b41d2SMark Murrayuser root access. The only valid use for user names that I can think 746511b41d2SMark Murrayof is in negative entries. 747511b41d2SMark Murray.Pp 748511b41d2SMark MurrayNote that this warning also applies to rsh/rlogin. 749511b41d2SMark Murray.It Pa /etc/shosts.equiv 750511b41d2SMark MurrayThis is processed exactly as 751511b41d2SMark Murray.Pa /etc/hosts.equiv . 752511b41d2SMark MurrayHowever, this file may be useful in environments that want to run both 753511b41d2SMark Murrayrsh/rlogin and ssh. 754511b41d2SMark Murray.It Pa $HOME/.ssh/environment 755511b41d2SMark MurrayThis file is read into the environment at login (if it exists). It 756511b41d2SMark Murraycan only contain empty lines, comment lines (that start with 757511b41d2SMark Murray.Ql # ) , 758511b41d2SMark Murrayand assignment lines of the form name=value. The file should be writable 759511b41d2SMark Murrayonly by the user; it need not be readable by anyone else. 760511b41d2SMark Murray.It Pa $HOME/.ssh/rc 761511b41d2SMark MurrayIf this file exists, it is run with /bin/sh after reading the 762511b41d2SMark Murrayenvironment files but before starting the user's shell or command. If 763511b41d2SMark MurrayX11 spoofing is in use, this will receive the "proto cookie" pair in 764511b41d2SMark Murraystandard input (and 765511b41d2SMark Murray.Ev DISPLAY 766511b41d2SMark Murrayin environment). This must call 767511b41d2SMark Murray.Xr xauth 1 768511b41d2SMark Murrayin that case. 769511b41d2SMark Murray.Pp 770511b41d2SMark MurrayThe primary purpose of this file is to run any initialization routines 771511b41d2SMark Murraywhich may be needed before the user's home directory becomes 772511b41d2SMark Murrayaccessible; AFS is a particular example of such an environment. 773511b41d2SMark Murray.Pp 774511b41d2SMark MurrayThis file will probably contain some initialization code followed by 775511b41d2SMark Murraysomething similar to: "if read proto cookie; then echo add $DISPLAY 776511b41d2SMark Murray$proto $cookie | xauth -q -; fi". 777511b41d2SMark Murray.Pp 778511b41d2SMark MurrayIf this file does not exist, 779511b41d2SMark Murray.Pa /etc/sshrc 780511b41d2SMark Murrayis run, and if that 781511b41d2SMark Murraydoes not exist either, xauth is used to store the cookie. 782511b41d2SMark Murray.Pp 783511b41d2SMark MurrayThis file should be writable only by the user, and need not be 784511b41d2SMark Murrayreadable by anyone else. 785511b41d2SMark Murray.It Pa /etc/sshrc 786511b41d2SMark MurrayLike 787511b41d2SMark Murray.Pa $HOME/.ssh/rc . 788511b41d2SMark MurrayThis can be used to specify 789511b41d2SMark Murraymachine-specific login-time initializations globally. This file 790511b41d2SMark Murrayshould be writable only by root, and should be world-readable. 791511b41d2SMark Murray.Sh AUTHOR 792511b41d2SMark MurrayOpenSSH 793511b41d2SMark Murrayis a derivative of the original (free) ssh 1.2.12 release by Tatu Ylonen, 794511b41d2SMark Murraybut with bugs removed and newer features re-added. Rapidly after the 795511b41d2SMark Murray1.2.12 release, newer versions of the original ssh bore successively 796511b41d2SMark Murraymore restrictive licenses, and thus demand for a free version was born. 797511b41d2SMark MurrayThis version of OpenSSH 798511b41d2SMark Murray.Bl -bullet 799511b41d2SMark Murray.It 800511b41d2SMark Murrayhas all components of a restrictive nature (i.e., patents, see 801511b41d2SMark Murray.Xr ssl 8 ) 802511b41d2SMark Murraydirectly removed from the source code; any licensed or patented components 803511b41d2SMark Murrayare chosen from 804511b41d2SMark Murrayexternal libraries. 805511b41d2SMark Murray.It 806511b41d2SMark Murrayhas been updated to support ssh protocol 1.5, making it compatible with 807511b41d2SMark Murrayall other ssh protocol 1 clients and servers. 808511b41d2SMark Murray.It 809511b41d2SMark Murraycontains added support for 810511b41d2SMark Murray.Xr kerberos 8 811511b41d2SMark Murrayauthentication and ticket passing. 812511b41d2SMark Murray.It 813511b41d2SMark Murraysupports one-time password authentication with 814511b41d2SMark Murray.Xr skey 1 . 815511b41d2SMark Murray.El 816511b41d2SMark Murray.Pp 817511b41d2SMark MurrayThe libraries described in 818511b41d2SMark Murray.Xr ssl 8 819511b41d2SMark Murrayare required for proper operation. 820511b41d2SMark Murray.Sh SEE ALSO 821511b41d2SMark Murray.Xr rlogin 1 , 822511b41d2SMark Murray.Xr rsh 1 , 823511b41d2SMark Murray.Xr scp 1 , 824511b41d2SMark Murray.Xr ssh 1 , 825511b41d2SMark Murray.Xr ssh-add 1 , 826511b41d2SMark Murray.Xr ssh-agent 1 , 827511b41d2SMark Murray.Xr ssh-keygen 1 , 828511b41d2SMark Murray.Xr ssl 8 829