]> andersk Git - openssh.git/blame - sshd.8
- jmc@cvs.openbsd.org 2005/11/30 11:45:20
[openssh.git] / sshd.8
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
bf740959 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
bf740959 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
bcbf86ec 7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
f3c7c613 13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
bcbf86ec 16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
bf740959 25.\"
bcbf86ec 26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
bf740959 36.\"
60dacb4b 37.\" $OpenBSD: sshd.8,v 1.208 2005/06/08 03:50:00 djm Exp $
bf740959 38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
da89cf4d 43.Nd OpenSSH SSH daemon
bf740959 44.Sh SYNOPSIS
45.Nm sshd
6691e41b 46.Bk -words
433e60ac 47.Op Fl 46Ddeiqt
bf740959 48.Op Fl b Ar bits
49.Op Fl f Ar config_file
50.Op Fl g Ar login_grace_time
51.Op Fl h Ar host_key_file
52.Op Fl k Ar key_gen_time
2717fa0f 53.Op Fl o Ar option
bf740959 54.Op Fl p Ar port
c345cf9d 55.Op Fl u Ar len
6691e41b 56.Ek
f54651ce 57.Sh DESCRIPTION
bf740959 58.Nm
2c86906e 59(SSH Daemon) is the daemon program for
bf740959 60.Xr ssh 1 .
3189621b 61Together these programs replace rlogin and rsh, and
bf740959 62provide secure encrypted communications between two untrusted hosts
4fe2af09 63over an insecure network.
64The programs are intended to be as easy to
bf740959 65install and use as possible.
66.Pp
67.Nm
4fe2af09 68is the daemon that listens for connections from clients.
f54651ce 69It is normally started at boot from
bf740959 70.Pa /etc/rc .
71It forks a new
4fe2af09 72daemon for each incoming connection.
73The forked daemons handle
bf740959 74key exchange, encryption, authentication, command execution,
75and data exchange.
1d1ffb87 76This implementation of
77.Nm
78supports both SSH protocol version 1 and 2 simultaneously.
bf740959 79.Nm
6691e41b 80works as follows:
1d1ffb87 81.Ss SSH protocol version 1
4fe2af09 82Each host has a host-specific RSA key
60dacb4b 83(normally 2048 bits) used to identify the host.
4fe2af09 84Additionally, when
bf740959 85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
6691e41b 89Whenever a client connects, the daemon responds with its public
3189621b 90host and server keys.
4fe2af09 91The client compares the
1d1ffb87 92RSA host key against its own database to verify that it has not changed.
433e60ac 93The client then generates a 256-bit random number.
4fe2af09 94It encrypts this
bf740959 95random number using both the host key and the server key, and sends
4fe2af09 96the encrypted number to the server.
3189621b 97Both sides then use this
bf740959 98random number as a session key which is used to encrypt all further
4fe2af09 99communications in the session.
100The rest of the session is encrypted
3189621b 101using a conventional cipher, currently Blowfish or 3DES, with 3DES
7368a6c8 102being used by default.
4fe2af09 103The client selects the encryption algorithm
bf740959 104to use from those offered by the server.
105.Pp
4fe2af09 106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
433e60ac 108.Em .rhosts
bf740959 109authentication combined with RSA host
110authentication, RSA challenge-response authentication, or password
111based authentication.
112.Pp
3e6e3da0 113Regardless of the authentication type, the account is checked to
114ensure that it is accessible. An account is not accessible if it is
115locked, listed in
116.Cm DenyUsers
117or its group is listed in
118.Cm DenyGroups
119\&. The definition of a locked account is system dependant. Some platforms
120have their own account database (eg AIX) and some modify the passwd field (
121.Ql \&*LK\&*
e45da4d6 122on Solaris and UnixWare,
3e6e3da0 123.Ql \&*
124on HP-UX, containing
125.Ql Nologin
278f9900 126on Tru64,
127a leading
128.Ql \&*LOCKED\&*
129on FreeBSD and a leading
3e6e3da0 130.Ql \&!!
131on Linux). If there is a requirement to disable password authentication
132for the account while allowing still public-key, then the passwd field
133should be set to something other than these values (eg
134.Ql NP
135or
136.Ql \&*NP\&*
137).
138.Pp
7e276482 139.Nm rshd ,
140.Nm rlogind ,
bf740959 141and
6691e41b 142.Nm rexecd
bf740959 143are disabled (thus completely disabling
7e276482 144.Xr rlogin
bf740959 145and
7e276482 146.Xr rsh
3189621b 147into the machine).
1d1ffb87 148.Ss SSH protocol version 2
c345cf9d 149Version 2 works similarly:
7f19f8bb 150Each host has a host-specific key (RSA or DSA) used to identify the host.
1d1ffb87 151However, when the daemon starts, it does not generate a server key.
152Forward security is provided through a Diffie-Hellman key agreement.
153This key agreement results in a shared session key.
da89cf4d 154.Pp
51c251f0 155The rest of the session is encrypted using a symmetric cipher, currently
433e60ac 156128-bit AES, Blowfish, 3DES, CAST128, Arcfour, 192-bit AES, or 256-bit AES.
1d1ffb87 157The client selects the encryption algorithm
158to use from those offered by the server.
159Additionally, session integrity is provided
d0c832f3 160through a cryptographic message authentication code
1d1ffb87 161(hmac-sha1 or hmac-md5).
162.Pp
163Protocol version 2 provides a public key based
da89cf4d 164user (PubkeyAuthentication) or
165client host (HostbasedAuthentication) authentication method,
166conventional password authentication and challenge response based methods.
1d1ffb87 167.Ss Command execution and data forwarding
bf740959 168If the client successfully authenticates itself, a dialog for
4fe2af09 169preparing the session is entered.
170At this time the client may request
bf740959 171things like allocating a pseudo-tty, forwarding X11 connections,
172forwarding TCP/IP connections, or forwarding the authentication agent
173connection over the secure channel.
174.Pp
175Finally, the client either requests a shell or execution of a command.
4fe2af09 176The sides then enter session mode.
177In this mode, either side may send
bf740959 178data at any time, and such data is forwarded to/from the shell or
179command on the server side, and the user terminal in the client side.
180.Pp
181When the user program terminates and all forwarded X11 and other
182connections have been closed, the server sends command exit status to
183the client, and both sides exit.
184.Pp
185.Nm
433e60ac 186can be configured using command-line options or a configuration file
187(by default
188.Xr sshd_config 5 ) .
4fe2af09 189Command-line options override values specified in the
bf740959 190configuration file.
191.Pp
9d6b7add 192.Nm
193rereads its configuration file when it receives a hangup signal,
409edaba 194.Dv SIGHUP ,
7b7385da 195by executing itself with the name and options it was started with, e.g.,
409edaba 196.Pa /usr/sbin/sshd .
9d6b7add 197.Pp
bf740959 198The options are as follows:
199.Bl -tag -width Ds
433e60ac 200.It Fl 4
201Forces
202.Nm
203to use IPv4 addresses only.
204.It Fl 6
205Forces
206.Nm
207to use IPv6 addresses only.
bf740959 208.It Fl b Ar bits
da89cf4d 209Specifies the number of bits in the ephemeral protocol version 1
210server key (default 768).
433e60ac 211.It Fl D
212When this option is specified,
213.Nm
214will not detach and does not become a daemon.
215This allows easy monitoring of
216.Nm sshd .
bf740959 217.It Fl d
4fe2af09 218Debug mode.
219The server sends verbose debug output to the system
220log, and does not put itself in the background.
221The server also will not fork and will only process one connection.
222This option is only intended for debugging for the server.
6691e41b 223Multiple
224.Fl d
225options increase the debugging level.
94ec8c6b 226Maximum is 3.
da89cf4d 227.It Fl e
228When this option is specified,
229.Nm
230will send the output to the standard error instead of the system log.
bf740959 231.It Fl f Ar configuration_file
4fe2af09 232Specifies the name of the configuration file.
233The default is
2a8a6488 234.Pa /etc/ssh/sshd_config .
bf740959 235.Nm
236refuses to start if there is no configuration file.
237.It Fl g Ar login_grace_time
238Gives the grace time for clients to authenticate themselves (default
3445ca02 239120 seconds).
4fe2af09 240If the client fails to authenticate the user within
241this many seconds, the server disconnects and exits.
242A value of zero indicates no limit.
bf740959 243.It Fl h Ar host_key_file
0f84fe37 244Specifies a file from which a host key is read.
bf740959 245This option must be given if
246.Nm
247is not run as root (as the normal
0f84fe37 248host key files are normally not readable by anyone but root).
249The default is
2a8a6488 250.Pa /etc/ssh/ssh_host_key
0f84fe37 251for protocol version 1, and
2a8a6488 252.Pa /etc/ssh/ssh_host_rsa_key
0f84fe37 253and
2a8a6488 254.Pa /etc/ssh/ssh_host_dsa_key
0f84fe37 255for protocol version 2.
8abcdba4 256It is possible to have multiple host key files for
da89cf4d 257the different protocol versions and host key algorithms.
bf740959 258.It Fl i
259Specifies that
260.Nm
6691e41b 261is being run from
262.Xr inetd 8 .
bf740959 263.Nm
264is normally not run
265from inetd because it needs to generate the server key before it can
4fe2af09 266respond to the client, and this may take tens of seconds.
267Clients would have to wait too long if the key was regenerated every time.
610cd5c6 268However, with small key sizes (e.g., 512) using
bf740959 269.Nm
270from inetd may
271be feasible.
272.It Fl k Ar key_gen_time
da89cf4d 273Specifies how often the ephemeral protocol version 1 server key is
274regenerated (default 3600 seconds, or one hour).
4fe2af09 275The motivation for regenerating the key fairly
433e60ac 276often is that the key is not stored anywhere, and after about an hour
bf740959 277it becomes impossible to recover the key for decrypting intercepted
278communications even if the machine is cracked into or physically
4fe2af09 279seized.
280A value of zero indicates that the key will never be regenerated.
2717fa0f 281.It Fl o Ar option
282Can be used to give options in the format used in the configuration file.
283This is useful for specifying options for which there is no separate
284command-line flag.
433e60ac 285For full details of the options, and their values, see
286.Xr sshd_config 5 .
bf740959 287.It Fl p Ar port
288Specifies the port on which the server listens for connections
289(default 22).
135113a3 290Multiple port options are permitted.
291Ports specified in the configuration file are ignored when a
292command-line port is specified.
bf740959 293.It Fl q
4fe2af09 294Quiet mode.
295Nothing is sent to the system log.
296Normally the beginning,
bf740959 297authentication, and termination of each connection is logged.
f87f09aa 298.It Fl t
299Test mode.
300Only check the validity of the configuration file and sanity of the keys.
184eed6a 301This is useful for updating
f87f09aa 302.Nm
303reliably as configuration options may change.
c345cf9d 304.It Fl u Ar len
305This option is used to specify the size of the field
306in the
307.Li utmp
308structure that holds the remote host name.
309If the resolved host name is longer than
310.Ar len ,
311the dotted decimal value will be used instead.
312This allows hosts with very long host names that
313overflow this field to still be uniquely identified.
314Specifying
315.Fl u0
316indicates that only dotted decimal addresses
317should be put into the
318.Pa utmp
319file.
e675b851 320.Fl u0
6691e41b 321may also be used to prevent
e675b851 322.Nm
323from making DNS requests unless the authentication
324mechanism or configuration requires it.
325Authentication mechanisms that may require DNS include
e675b851 326.Cm RhostsRSAAuthentication ,
327.Cm HostbasedAuthentication
328and using a
329.Cm from="pattern-list"
330option in a key file.
f464aad8 331Configuration options that require DNS include using a
332USER@HOST pattern in
333.Cm AllowUsers
334or
335.Cm DenyUsers .
bf740959 336.El
337.Sh CONFIGURATION FILE
338.Nm
f54651ce 339reads configuration data from
2a8a6488 340.Pa /etc/ssh/sshd_config
bf740959 341(or the file specified with
342.Fl f
4fe2af09 343on the command line).
588df31a 344The file format and configuration options are described in
345.Xr sshd_config 5 .
bf740959 346.Sh LOGIN PROCESS
347When a user successfully logs in,
348.Nm
349does the following:
350.Bl -enum -offset indent
351.It
352If the login is on a tty, and no command has been specified,
f54651ce 353prints last login time and
bf740959 354.Pa /etc/motd
355(unless prevented in the configuration file or by
140e3e97 356.Pa ~/.hushlogin ;
bf740959 357see the
f54651ce 358.Sx FILES
bf740959 359section).
360.It
361If the login is on a tty, records login time.
362.It
363Checks
364.Pa /etc/nologin ;
365if it exists, prints contents and quits
366(unless root).
367.It
368Changes to run with normal user privileges.
369.It
370Sets up basic environment.
371.It
433e60ac 372Reads the file
140e3e97 373.Pa ~/.ssh/environment ,
433e60ac 374if it exists, and users are allowed to change their environment.
35453849 375See the
6a342527 376.Cm PermitUserEnvironment
35453849 377option in
6a342527 378.Xr sshd_config 5 .
bf740959 379.It
380Changes to user's home directory.
381.It
382If
140e3e97 383.Pa ~/.ssh/rc
bf740959 384exists, runs it; else if
af98ced9 385.Pa /etc/ssh/sshrc
bf740959 386exists, runs
4fe2af09 387it; otherwise runs xauth.
388The
bf740959 389.Dq rc
390files are given the X11
391authentication protocol and cookie in standard input.
392.It
393Runs user's shell or command.
394.El
395.Sh AUTHORIZED_KEYS FILE FORMAT
140e3e97 396.Pa ~/.ssh/authorized_keys
96a7b0cc 397is the default file that lists the public keys that are
398permitted for RSA authentication in protocol version 1
399and for public key authentication (PubkeyAuthentication)
da89cf4d 400in protocol version 2.
96a7b0cc 401.Cm AuthorizedKeysFile
c8445989 402may be used to specify an alternative file.
8abcdba4 403.Pp
4fe2af09 404Each line of the file contains one
bf740959 405key (empty lines and lines starting with a
406.Ql #
407are ignored as
4fe2af09 408comments).
8abcdba4 409Each RSA public key consists of the following fields, separated by
4fe2af09 410spaces: options, bits, exponent, modulus, comment.
8abcdba4 411Each protocol version 2 public key consists of:
412options, keytype, base64 encoded key, comment.
755c4339 413The options field
414is optional; its presence is determined by whether the line starts
415with a number or not (the options field never starts with a number).
8abcdba4 416The bits, exponent, modulus and comment fields give the RSA key for
417protocol version 1; the
bf740959 418comment field is not used for anything (but may be convenient for the
419user to identify the key).
8abcdba4 420For protocol version 2 the keytype is
421.Dq ssh-dss
422or
423.Dq ssh-rsa .
bf740959 424.Pp
425Note that lines in this file are usually several hundred bytes long
ea067773 426(because of the size of the public key encoding) up to a limit of
4278 kilobytes, which permits DSA keys up to 8 kilobits and RSA
428keys up to 16 kilobits.
4fe2af09 429You don't want to type them in; instead, copy the
c0ecc314 430.Pa identity.pub ,
8abcdba4 431.Pa id_dsa.pub
c0ecc314 432or the
433.Pa id_rsa.pub
bf740959 434file and edit it.
435.Pp
3bc822df 436.Nm
437enforces a minimum RSA key modulus size for protocol 1
438and protocol 2 keys of 768 bits.
439.Pp
c345cf9d 440The options (if present) consist of comma-separated option
4fe2af09 441specifications.
442No spaces are permitted, except within double quotes.
54bf768d 443The following option specifications are supported (note
444that option keywords are case-insensitive):
bf740959 445.Bl -tag -width Ds
446.It Cm from="pattern-list"
755c4339 447Specifies that in addition to public key authentication, the canonical name
bf740959 448of the remote host must be present in the comma-separated list of
4fe2af09 449patterns
09dc8896 450.Pf ( Ql \&*
4fe2af09 451and
9a26a6e2 452.Ql \&?
4fe2af09 453serve as wildcards).
454The list may also contain
455patterns negated by prefixing them with
9a26a6e2 456.Ql \&! ;
4fe2af09 457if the canonical host name matches a negated pattern, the key is not accepted.
458The purpose
755c4339 459of this option is to optionally increase security: public key authentication
bf740959 460by itself does not trust the network or name servers or anything (but
461the key); however, if somebody somehow steals the key, the key
4fe2af09 462permits an intruder to log in from anywhere in the world.
463This additional option makes using a stolen key more difficult (name
bf740959 464servers and/or routers would have to be compromised in addition to
465just the key).
466.It Cm command="command"
467Specifies that the command is executed whenever this key is used for
4fe2af09 468authentication.
469The command supplied by the user (if any) is ignored.
9658ecbc 470The command is run on a pty if the client requests a pty;
4fe2af09 471otherwise it is run without a tty.
6691e41b 472If an 8-bit clean channel is required,
91789042 473one must not request a pty or should specify
61e96248 474.Cm no-pty .
4fe2af09 475A quote may be included in the command by quoting it with a backslash.
476This option might be useful
755c4339 477to restrict certain public keys to perform just a specific operation.
4fe2af09 478An example might be a key that permits remote backups but nothing else.
d0c832f3 479Note that the client may specify TCP/IP and/or X11
480forwarding unless they are explicitly prohibited.
4cdbc654 481Note that this option applies to shell, command or subsystem execution.
bf740959 482.It Cm environment="NAME=value"
483Specifies that the string is to be added to the environment when
4fe2af09 484logging in using this key.
485Environment variables set this way
486override other default environment values.
487Multiple options of this type are permitted.
35453849 488Environment processing is disabled by default and is
489controlled via the
490.Cm PermitUserEnvironment
491option.
2548961d 492This option is automatically disabled if
493.Cm UseLogin
494is enabled.
bf740959 495.It Cm no-port-forwarding
496Forbids TCP/IP forwarding when this key is used for authentication.
4fe2af09 497Any port forward requests by the client will return an error.
498This might be used, e.g., in connection with the
bf740959 499.Cm command
500option.
501.It Cm no-X11-forwarding
502Forbids X11 forwarding when this key is used for authentication.
503Any X11 forward requests by the client will return an error.
504.It Cm no-agent-forwarding
505Forbids authentication agent forwarding when this key is used for
506authentication.
507.It Cm no-pty
508Prevents tty allocation (a request to allocate a pty will fail).
dc504afd 509.It Cm permitopen="host:port"
3730bb22 510Limit local
dc504afd 511.Li ``ssh -L''
b2ae83b8 512port forwarding such that it may only connect to the specified host and
ed787d14 513port.
514IPv6 addresses can be specified with an alternative syntax:
433e60ac 515.Ar host Ns / Ns Ar port .
ed787d14 516Multiple
dc504afd 517.Cm permitopen
3cbc677d 518options may be applied separated by commas.
519No pattern matching is performed on the specified hostnames,
520they must be literal domains or addresses.
bf740959 521.El
522.Ss Examples
433e60ac 5231024 33 12121...312314325 ylo@foo.bar
bf740959 524.Pp
433e60ac 525from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23...2334 ylo@niksula
bf740959 526.Pp
433e60ac 527command="dump /home",no-pty,no-port-forwarding 1024 33 23...2323 backup.hut.fi
dc504afd 528.Pp
433e60ac 529permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23...2323
bf740959 530.Sh SSH_KNOWN_HOSTS FILE FORMAT
f54651ce 531The
6691e41b 532.Pa /etc/ssh/ssh_known_hosts
f54651ce 533and
140e3e97 534.Pa ~/.ssh/known_hosts
4fe2af09 535files contain host public keys for all known hosts.
536The global file should
537be prepared by the administrator (optional), and the per-user file is
c345cf9d 538maintained automatically: whenever the user connects from an unknown host
4fe2af09 539its key is added to the per-user file.
bf740959 540.Pp
541Each line in these files contains the following fields: hostnames,
4fe2af09 542bits, exponent, modulus, comment.
543The fields are separated by spaces.
bf740959 544.Pp
09dc8896 545Hostnames is a comma-separated list of patterns
3cbc677d 546.Pf ( Ql \&*
547and
548.Ql \&?
9a26a6e2 549act as
bf740959 550wildcards); each pattern in turn is matched against the canonical host
551name (when authenticating a client) or against the user-supplied
4fe2af09 552name (when authenticating a server).
553A pattern may also be preceded by
9a26a6e2 554.Ql \&!
bf740959 555to indicate negation: if the host name matches a negated
556pattern, it is not accepted (by that line) even if it matched another
557pattern on the line.
558.Pp
5c63c2ab 559Alternately, hostnames may be stored in a hashed form which hides host names
c79ae9fd 560and addresses should the file's contents be disclosed.
561Hashed hostnames start with a
562.Ql |
5c63c2ab 563character.
564Only one hashed hostname may appear on a single line and none of the above
565negation or wildcard operators may be applied.
566.Pp
1d1ffb87 567Bits, exponent, and modulus are taken directly from the RSA host key; they
bf740959 568can be obtained, e.g., from
2a8a6488 569.Pa /etc/ssh/ssh_host_key.pub .
bf740959 570The optional comment field continues to the end of the line, and is not used.
571.Pp
572Lines starting with
573.Ql #
574and empty lines are ignored as comments.
575.Pp
576When performing host authentication, authentication is accepted if any
4fe2af09 577matching line has the proper key.
578It is thus permissible (but not
bf740959 579recommended) to have several lines or different host keys for the same
4fe2af09 580names.
581This will inevitably happen when short forms of host names
582from different domains are put in the file.
583It is possible
bf740959 584that the files contain conflicting information; authentication is
585accepted if valid information can be found from either file.
586.Pp
587Note that the lines in these files are typically hundreds of characters
588long, and you definitely don't want to type in the host keys by hand.
589Rather, generate them by a script
f54651ce 590or by taking
2a8a6488 591.Pa /etc/ssh/ssh_host_key.pub
bf740959 592and adding the host names at the front.
593.Ss Examples
da89cf4d 594.Bd -literal
433e60ac 595closenet,...,130.233.208.41 1024 37 159...93 closenet.hut.fi
da89cf4d 596cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
597.Ed
5c63c2ab 598.Bd -literal
599# A hashed hostname
600|1|JfKTdBh7rNbXkVAQCRp4OQoPfmI=|USECr3SWf1JUPsms5AqfD5QfxkM= ssh-rsa
601AAAA1234.....=
602.Ed
bf740959 603.Sh FILES
604.Bl -tag -width Ds
2a8a6488 605.It Pa /etc/ssh/sshd_config
bf740959 606Contains configuration data for
607.Nm sshd .
588df31a 608The file format and configuration options are described in
609.Xr sshd_config 5 .
2a8a6488 610.It Pa /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key
da89cf4d 611These three files contain the private parts of the host keys.
b8dc87d3 612These files should only be owned by root, readable only by root, and not
bf740959 613accessible to others.
614Note that
615.Nm
616does not start if this file is group/world-accessible.
2a8a6488 617.It Pa /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub, /etc/ssh/ssh_host_rsa_key.pub
da89cf4d 618These three files contain the public parts of the host keys.
b8dc87d3 619These files should be world-readable but writable only by
4fe2af09 620root.
b8dc87d3 621Their contents should match the respective private parts.
622These files are not
623really used for anything; they are provided for the convenience of
624the user so their contents can be copied to known hosts files.
625These files are created using
bf740959 626.Xr ssh-keygen 1 .
e2432638 627.It Pa /etc/moduli
c523303b 628Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
f1dcc34e 629The file format is described in
630.Xr moduli 5 .
75653d3e 631.It Pa /var/empty
632.Xr chroot 2
633directory used by
634.Nm
635during privilege separation in the pre-authentication phase.
636The directory should not contain any files and must be owned by root
637and not group or world-writable.
5f4fdfae 638.It Pa /var/run/sshd.pid
bf740959 639Contains the process ID of the
640.Nm
641listening for connections (if there are several daemons running
baa08b92 642concurrently for different ports, this contains the process ID of the one
4fe2af09 643started last).
c345cf9d 644The content of this file is not sensitive; it can be world-readable.
140e3e97 645.It Pa ~/.ssh/authorized_keys
da89cf4d 646Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1d1ffb87 647This file must be readable by root (which may on some machines imply
648it being world-readable if the user's home directory resides on an NFS
649volume).
650It is recommended that it not be accessible by others.
651The format of this file is described above.
652Users will place the contents of their
96a7b0cc 653.Pa identity.pub ,
1d1ffb87 654.Pa id_dsa.pub
c0ecc314 655and/or
656.Pa id_rsa.pub
1d1ffb87 657files into this file, as described in
658.Xr ssh-keygen 1 .
140e3e97 659.It Pa "/etc/ssh/ssh_known_hosts", "~/.ssh/known_hosts"
6a17f9c2 660These files are consulted when using rhosts with RSA host
f49bc4f7 661authentication or protocol version 2 hostbased authentication
662to check the public key of the host.
4fe2af09 663The key must be listed in one of these files to be accepted.
5bbb5681 664The client uses the same files
e91c60f2 665to verify that it is connecting to the correct remote host.
4fe2af09 666These files should be writable only by root/the owner.
2a8a6488 667.Pa /etc/ssh/ssh_known_hosts
bf740959 668should be world-readable, and
140e3e97 669.Pa ~/.ssh/known_hosts
6691e41b 670can, but need not be, world-readable.
a333272d 671.It Pa /etc/motd
672See
673.Xr motd 5 .
140e3e97 674.It Pa ~/.hushlogin
a333272d 675This file is used to suppress printing the last login time and
676.Pa /etc/motd ,
677if
678.Cm PrintLastLog
679and
680.Cm PrintMotd ,
681respectively,
682are enabled.
683It does not suppress printing of the banner specified by
684.Cm Banner .
bf740959 685.It Pa /etc/nologin
f54651ce 686If this file exists,
bf740959 687.Nm
4fe2af09 688refuses to let anyone except root log in.
689The contents of the file
bf740959 690are displayed to anyone trying to log in, and non-root connections are
4fe2af09 691refused.
692The file should be world-readable.
bf740959 693.It Pa /etc/hosts.allow, /etc/hosts.deny
5b263aae 694Access controls that should be enforced by tcp-wrappers are defined here.
695Further details are described in
bf740959 696.Xr hosts_access 5 .
140e3e97 697.It Pa ~/.rhosts
6f5abc1e 698This file is used during
699.Cm RhostsRSAAuthentication
700and
701.Cm HostbasedAuthentication
702and contains host-username pairs, separated by a space, one per
4fe2af09 703line.
704The given user on the corresponding host is permitted to log in
6691e41b 705without a password.
4fe2af09 706The same file is used by rlogind and rshd.
bf740959 707The file must
708be writable only by the user; it is recommended that it not be
709accessible by others.
710.Pp
433e60ac 711It is also possible to use netgroups in the file.
4fe2af09 712Either host or user
bf740959 713name may be of the form +@groupname to specify all hosts or all users
714in the group.
140e3e97 715.It Pa ~/.shosts
bf740959 716For ssh,
717this file is exactly the same as for
718.Pa .rhosts .
719However, this file is
720not used by rlogin and rshd, so using this permits access using SSH only.
c345cf9d 721.It Pa /etc/hosts.equiv
bf740959 722This file is used during
6f5abc1e 723.Cm RhostsRSAAuthentication
724and
725.Cm HostbasedAuthentication
4fe2af09 726authentication.
727In the simplest form, this file contains host names, one per line.
728Users on
bf740959 729those hosts are permitted to log in without a password, provided they
4fe2af09 730have the same user name on both machines.
731The host name may also be
bf740959 732followed by a user name; such users are permitted to log in as
733.Em any
4fe2af09 734user on this machine (except root).
735Additionally, the syntax
bf740959 736.Dq +@group
4fe2af09 737can be used to specify netgroups.
738Negated entries start with
bf740959 739.Ql \&- .
740.Pp
741If the client host/user is successfully matched in this file, login is
742automatically permitted provided the client and server user names are the
4fe2af09 743same.
6f5abc1e 744Additionally, successful client host key authentication is required.
4fe2af09 745This file must be writable only by root; it is recommended
bf740959 746that it be world-readable.
747.Pp
748.Sy "Warning: It is almost never a good idea to use user names in"
749.Pa hosts.equiv .
750Beware that it really means that the named user(s) can log in as
751.Em anybody ,
752which includes bin, daemon, adm, and other accounts that own critical
4fe2af09 753binaries and directories.
754Using a user name practically grants the user root access.
755The only valid use for user names that I can think
bf740959 756of is in negative entries.
757.Pp
758Note that this warning also applies to rsh/rlogin.
5f4fdfae 759.It Pa /etc/shosts.equiv
bf740959 760This is processed exactly as
761.Pa /etc/hosts.equiv .
762However, this file may be useful in environments that want to run both
763rsh/rlogin and ssh.
140e3e97 764.It Pa ~/.ssh/environment
4fe2af09 765This file is read into the environment at login (if it exists).
766It can only contain empty lines, comment lines (that start with
bf740959 767.Ql # ) ,
4fe2af09 768and assignment lines of the form name=value.
769The file should be writable
bf740959 770only by the user; it need not be readable by anyone else.
35453849 771Environment processing is disabled by default and is
772controlled via the
773.Cm PermitUserEnvironment
774option.
140e3e97 775.It Pa ~/.ssh/rc
6691e41b 776If this file exists, it is run with
777.Pa /bin/sh
778after reading the
4fe2af09 779environment files but before starting the user's shell or command.
d4c6ddff 780It must not produce any output on stdout; stderr must be used
781instead.
782If X11 forwarding is in use, it will receive the "proto cookie" pair in
783its standard input (and
bf740959 784.Ev DISPLAY
d4c6ddff 785in its environment).
786The script must call
bf740959 787.Xr xauth 1
d4c6ddff 788because
789.Nm
790will not run xauth automatically to add X11 cookies.
bf740959 791.Pp
792The primary purpose of this file is to run any initialization routines
793which may be needed before the user's home directory becomes
794accessible; AFS is a particular example of such an environment.
795.Pp
796This file will probably contain some initialization code followed by
da89cf4d 797something similar to:
798.Bd -literal
d4c6ddff 799if read proto cookie && [ -n "$DISPLAY" ]; then
800 if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
801 # X11UseLocalhost=yes
cb11b555 802 echo add unix:`echo $DISPLAY |
d4c6ddff 803 cut -c11-` $proto $cookie
804 else
805 # X11UseLocalhost=no
cb11b555 806 echo add $DISPLAY $proto $cookie
807 fi | xauth -q -
d4c6ddff 808fi
da89cf4d 809.Ed
bf740959 810.Pp
811If this file does not exist,
2a8a6488 812.Pa /etc/ssh/sshrc
bf740959 813is run, and if that
d4c6ddff 814does not exist either, xauth is used to add the cookie.
bf740959 815.Pp
816This file should be writable only by the user, and need not be
817readable by anyone else.
2a8a6488 818.It Pa /etc/ssh/sshrc
bf740959 819Like
140e3e97 820.Pa ~/.ssh/rc .
bf740959 821This can be used to specify
4fe2af09 822machine-specific login-time initializations globally.
823This file should be writable only by root, and should be world-readable.
089fbbd2 824.El
bf740959 825.Sh SEE ALSO
bf740959 826.Xr scp 1 ,
61e96248 827.Xr sftp 1 ,
bf740959 828.Xr ssh 1 ,
829.Xr ssh-add 1 ,
830.Xr ssh-agent 1 ,
831.Xr ssh-keygen 1 ,
433e60ac 832.Xr chroot 2 ,
833.Xr hosts_access 5 ,
248bad82 834.Xr login.conf 5 ,
835.Xr moduli 5 ,
588df31a 836.Xr sshd_config 5 ,
433e60ac 837.Xr inetd 8 ,
a5a2da3b 838.Xr sftp-server 8
2cad6cef 839.Rs
840.%A T. Ylonen
841.%A T. Kivinen
842.%A M. Saarinen
843.%A T. Rinne
844.%A S. Lehtinen
845.%T "SSH Protocol Architecture"
17f5e68a 846.%N draft-ietf-secsh-architecture-12.txt
847.%D January 2002
2cad6cef 848.%O work in progress material
849.Re
da89cf4d 850.Rs
851.%A M. Friedl
852.%A N. Provos
853.%A W. A. Simpson
854.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
17f5e68a 855.%N draft-ietf-secsh-dh-group-exchange-02.txt
856.%D January 2002
da89cf4d 857.%O work in progress material
858.Re
be193d89 859.Sh AUTHORS
860OpenSSH is a derivative of the original and free
861ssh 1.2.12 release by Tatu Ylonen.
862Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
863Theo de Raadt and Dug Song
864removed many bugs, re-added newer features and
865created OpenSSH.
866Markus Friedl contributed the support for SSH
867protocol versions 1.5 and 2.0.
868Niels Provos and Markus Friedl contributed support
869for privilege separation.
This page took 0.461993 seconds and 5 git commands to generate.