]> andersk Git - openssh.git/blame - sshd.8
- (djm) [regress/test-exec.sh] Try 'logname' as well as 'whoami' to
[openssh.git] / sshd.8
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
bf740959 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
bf740959 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
bcbf86ec 7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
f3c7c613 13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
bcbf86ec 16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
bf740959 25.\"
bcbf86ec 26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
bf740959 36.\"
f464b2f1 37.\" $OpenBSD: sshd.8,v 1.213 2006/01/25 09:07:22 jmc Exp $
bf740959 38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
da89cf4d 43.Nd OpenSSH SSH daemon
bf740959 44.Sh SYNOPSIS
45.Nm sshd
6691e41b 46.Bk -words
433e60ac 47.Op Fl 46Ddeiqt
bf740959 48.Op Fl b Ar bits
49.Op Fl f Ar config_file
50.Op Fl g Ar login_grace_time
51.Op Fl h Ar host_key_file
52.Op Fl k Ar key_gen_time
2717fa0f 53.Op Fl o Ar option
bf740959 54.Op Fl p Ar port
c345cf9d 55.Op Fl u Ar len
6691e41b 56.Ek
f54651ce 57.Sh DESCRIPTION
bf740959 58.Nm
ec63d7ce 59(OpenSSH Daemon) is the daemon program for
bf740959 60.Xr ssh 1 .
3189621b 61Together these programs replace rlogin and rsh, and
bf740959 62provide secure encrypted communications between two untrusted hosts
4fe2af09 63over an insecure network.
bf740959 64.Pp
65.Nm
ec63d7ce 66listens for connections from clients.
f54651ce 67It is normally started at boot from
bf740959 68.Pa /etc/rc .
69It forks a new
4fe2af09 70daemon for each incoming connection.
71The forked daemons handle
bf740959 72key exchange, encryption, authentication, command execution,
73and data exchange.
bf740959 74.Pp
75.Nm
433e60ac 76can be configured using command-line options or a configuration file
77(by default
ec63d7ce 78.Xr sshd_config 5 ) ;
79command-line options override values specified in the
bf740959 80configuration file.
9d6b7add 81.Nm
82rereads its configuration file when it receives a hangup signal,
409edaba 83.Dv SIGHUP ,
7b7385da 84by executing itself with the name and options it was started with, e.g.,
409edaba 85.Pa /usr/sbin/sshd .
9d6b7add 86.Pp
bf740959 87The options are as follows:
88.Bl -tag -width Ds
433e60ac 89.It Fl 4
90Forces
91.Nm
92to use IPv4 addresses only.
93.It Fl 6
94Forces
95.Nm
96to use IPv6 addresses only.
bf740959 97.It Fl b Ar bits
da89cf4d 98Specifies the number of bits in the ephemeral protocol version 1
99server key (default 768).
433e60ac 100.It Fl D
101When this option is specified,
102.Nm
103will not detach and does not become a daemon.
104This allows easy monitoring of
105.Nm sshd .
bf740959 106.It Fl d
4fe2af09 107Debug mode.
108The server sends verbose debug output to the system
109log, and does not put itself in the background.
110The server also will not fork and will only process one connection.
111This option is only intended for debugging for the server.
6691e41b 112Multiple
113.Fl d
114options increase the debugging level.
94ec8c6b 115Maximum is 3.
da89cf4d 116.It Fl e
117When this option is specified,
118.Nm
119will send the output to the standard error instead of the system log.
bf740959 120.It Fl f Ar configuration_file
4fe2af09 121Specifies the name of the configuration file.
122The default is
2a8a6488 123.Pa /etc/ssh/sshd_config .
bf740959 124.Nm
125refuses to start if there is no configuration file.
126.It Fl g Ar login_grace_time
127Gives the grace time for clients to authenticate themselves (default
3445ca02 128120 seconds).
4fe2af09 129If the client fails to authenticate the user within
130this many seconds, the server disconnects and exits.
131A value of zero indicates no limit.
bf740959 132.It Fl h Ar host_key_file
0f84fe37 133Specifies a file from which a host key is read.
bf740959 134This option must be given if
135.Nm
136is not run as root (as the normal
0f84fe37 137host key files are normally not readable by anyone but root).
138The default is
2a8a6488 139.Pa /etc/ssh/ssh_host_key
0f84fe37 140for protocol version 1, and
2a8a6488 141.Pa /etc/ssh/ssh_host_rsa_key
0f84fe37 142and
2a8a6488 143.Pa /etc/ssh/ssh_host_dsa_key
0f84fe37 144for protocol version 2.
8abcdba4 145It is possible to have multiple host key files for
da89cf4d 146the different protocol versions and host key algorithms.
bf740959 147.It Fl i
148Specifies that
149.Nm
6691e41b 150is being run from
151.Xr inetd 8 .
bf740959 152.Nm
153is normally not run
154from inetd because it needs to generate the server key before it can
4fe2af09 155respond to the client, and this may take tens of seconds.
156Clients would have to wait too long if the key was regenerated every time.
610cd5c6 157However, with small key sizes (e.g., 512) using
bf740959 158.Nm
159from inetd may
160be feasible.
161.It Fl k Ar key_gen_time
da89cf4d 162Specifies how often the ephemeral protocol version 1 server key is
163regenerated (default 3600 seconds, or one hour).
4fe2af09 164The motivation for regenerating the key fairly
433e60ac 165often is that the key is not stored anywhere, and after about an hour
bf740959 166it becomes impossible to recover the key for decrypting intercepted
167communications even if the machine is cracked into or physically
4fe2af09 168seized.
169A value of zero indicates that the key will never be regenerated.
2717fa0f 170.It Fl o Ar option
171Can be used to give options in the format used in the configuration file.
172This is useful for specifying options for which there is no separate
173command-line flag.
433e60ac 174For full details of the options, and their values, see
175.Xr sshd_config 5 .
bf740959 176.It Fl p Ar port
177Specifies the port on which the server listens for connections
178(default 22).
135113a3 179Multiple port options are permitted.
6cd6c442 180Ports specified in the configuration file with the
181.Cm Port
182option are ignored when a command-line port is specified.
183Ports specified using the
184.Cm ListenAddress
185option override command-line ports.
bf740959 186.It Fl q
4fe2af09 187Quiet mode.
188Nothing is sent to the system log.
189Normally the beginning,
bf740959 190authentication, and termination of each connection is logged.
f87f09aa 191.It Fl t
192Test mode.
193Only check the validity of the configuration file and sanity of the keys.
184eed6a 194This is useful for updating
f87f09aa 195.Nm
196reliably as configuration options may change.
c345cf9d 197.It Fl u Ar len
198This option is used to specify the size of the field
199in the
200.Li utmp
201structure that holds the remote host name.
202If the resolved host name is longer than
203.Ar len ,
204the dotted decimal value will be used instead.
205This allows hosts with very long host names that
206overflow this field to still be uniquely identified.
207Specifying
208.Fl u0
209indicates that only dotted decimal addresses
210should be put into the
211.Pa utmp
212file.
e675b851 213.Fl u0
6691e41b 214may also be used to prevent
e675b851 215.Nm
216from making DNS requests unless the authentication
217mechanism or configuration requires it.
218Authentication mechanisms that may require DNS include
e675b851 219.Cm RhostsRSAAuthentication ,
220.Cm HostbasedAuthentication
221and using a
222.Cm from="pattern-list"
223option in a key file.
f464aad8 224Configuration options that require DNS include using a
225USER@HOST pattern in
226.Cm AllowUsers
227or
228.Cm DenyUsers .
bf740959 229.El
ec63d7ce 230.Pp
231This implementation of
232.Nm
233supports both SSH protocol version 1 and 2 simultaneously.
234.Nm
235works as follows:
f464b2f1 236.Sh SSH PROTOCOL VERSION 1
ec63d7ce 237Each host has a host-specific RSA key
238(normally 2048 bits) used to identify the host.
239Additionally, when
240the daemon starts, it generates a server RSA key (normally 768 bits).
241This key is normally regenerated every hour if it has been used, and
242is never stored on disk.
243.Pp
244Whenever a client connects, the daemon responds with its public
245host and server keys.
246The client compares the
247RSA host key against its own database to verify that it has not changed.
248The client then generates a 256-bit random number.
249It encrypts this
250random number using both the host key and the server key, and sends
251the encrypted number to the server.
252Both sides then use this
253random number as a session key which is used to encrypt all further
254communications in the session.
255The rest of the session is encrypted
256using a conventional cipher, currently Blowfish or 3DES, with 3DES
257being used by default.
258The client selects the encryption algorithm
259to use from those offered by the server.
260.Pp
261Next, the server and the client enter an authentication dialog.
262The client tries to authenticate itself using
263.Em rhosts
264authentication combined with RSA host
265authentication, RSA challenge-response authentication, or password
266based authentication.
267.Pp
268Regardless of the authentication type, the account is checked to
269ensure that it is accessible. An account is not accessible if it is
270locked, listed in
271.Cm DenyUsers
272or its group is listed in
273.Cm DenyGroups
274\&. The definition of a locked account is system dependant. Some platforms
275have their own account database (eg AIX) and some modify the passwd field (
276.Ql \&*LK\&*
277on Solaris and UnixWare,
278.Ql \&*
279on HP-UX, containing
280.Ql Nologin
281on Tru64,
282a leading
283.Ql \&*LOCKED\&*
284on FreeBSD and a leading
285.Ql \&!!
286on Linux). If there is a requirement to disable password authentication
287for the account while allowing still public-key, then the passwd field
288should be set to something other than these values (eg
289.Ql NP
290or
291.Ql \&*NP\&*
292).
293.Pp
294System security is not improved unless
295.Nm rshd ,
296.Nm rlogind ,
297and
298.Nm rexecd
299are disabled (thus completely disabling
300.Xr rlogin
301and
302.Xr rsh
303into the machine).
f464b2f1 304.Sh SSH PROTOCOL VERSION 2
ec63d7ce 305Version 2 works similarly:
306Each host has a host-specific key (RSA or DSA) used to identify the host.
307However, when the daemon starts, it does not generate a server key.
308Forward security is provided through a Diffie-Hellman key agreement.
309This key agreement results in a shared session key.
310.Pp
311The rest of the session is encrypted using a symmetric cipher, currently
312128-bit AES, Blowfish, 3DES, CAST128, Arcfour, 192-bit AES, or 256-bit AES.
313The client selects the encryption algorithm
314to use from those offered by the server.
315Additionally, session integrity is provided
316through a cryptographic message authentication code
317(hmac-sha1 or hmac-md5).
318.Pp
319Protocol version 2 provides a public key based
320user (PubkeyAuthentication) or
321client host (HostbasedAuthentication) authentication method,
322conventional password authentication and challenge response based methods.
f464b2f1 323.Sh COMMAND EXECUTION AND DATA FORWARDING
ec63d7ce 324If the client successfully authenticates itself, a dialog for
325preparing the session is entered.
326At this time the client may request
327things like allocating a pseudo-tty, forwarding X11 connections,
328forwarding TCP connections, or forwarding the authentication agent
329connection over the secure channel.
330.Pp
331Finally, the client either requests a shell or execution of a command.
332The sides then enter session mode.
333In this mode, either side may send
334data at any time, and such data is forwarded to/from the shell or
335command on the server side, and the user terminal in the client side.
336.Pp
337When the user program terminates and all forwarded X11 and other
338connections have been closed, the server sends command exit status to
339the client, and both sides exit.
bf740959 340.Sh CONFIGURATION FILE
341.Nm
f54651ce 342reads configuration data from
2a8a6488 343.Pa /etc/ssh/sshd_config
bf740959 344(or the file specified with
345.Fl f
4fe2af09 346on the command line).
588df31a 347The file format and configuration options are described in
348.Xr sshd_config 5 .
bf740959 349.Sh LOGIN PROCESS
350When a user successfully logs in,
351.Nm
352does the following:
353.Bl -enum -offset indent
354.It
355If the login is on a tty, and no command has been specified,
f54651ce 356prints last login time and
bf740959 357.Pa /etc/motd
358(unless prevented in the configuration file or by
140e3e97 359.Pa ~/.hushlogin ;
bf740959 360see the
f54651ce 361.Sx FILES
bf740959 362section).
363.It
364If the login is on a tty, records login time.
365.It
366Checks
367.Pa /etc/nologin ;
368if it exists, prints contents and quits
369(unless root).
370.It
371Changes to run with normal user privileges.
372.It
373Sets up basic environment.
374.It
433e60ac 375Reads the file
140e3e97 376.Pa ~/.ssh/environment ,
433e60ac 377if it exists, and users are allowed to change their environment.
35453849 378See the
6a342527 379.Cm PermitUserEnvironment
35453849 380option in
6a342527 381.Xr sshd_config 5 .
bf740959 382.It
383Changes to user's home directory.
384.It
385If
140e3e97 386.Pa ~/.ssh/rc
bf740959 387exists, runs it; else if
af98ced9 388.Pa /etc/ssh/sshrc
bf740959 389exists, runs
4fe2af09 390it; otherwise runs xauth.
391The
bf740959 392.Dq rc
393files are given the X11
394authentication protocol and cookie in standard input.
395.It
396Runs user's shell or command.
397.El
398.Sh AUTHORIZED_KEYS FILE FORMAT
140e3e97 399.Pa ~/.ssh/authorized_keys
96a7b0cc 400is the default file that lists the public keys that are
401permitted for RSA authentication in protocol version 1
402and for public key authentication (PubkeyAuthentication)
da89cf4d 403in protocol version 2.
96a7b0cc 404.Cm AuthorizedKeysFile
c8445989 405may be used to specify an alternative file.
8abcdba4 406.Pp
4fe2af09 407Each line of the file contains one
bf740959 408key (empty lines and lines starting with a
409.Ql #
410are ignored as
4fe2af09 411comments).
8abcdba4 412Each RSA public key consists of the following fields, separated by
4fe2af09 413spaces: options, bits, exponent, modulus, comment.
8abcdba4 414Each protocol version 2 public key consists of:
415options, keytype, base64 encoded key, comment.
755c4339 416The options field
417is optional; its presence is determined by whether the line starts
418with a number or not (the options field never starts with a number).
8abcdba4 419The bits, exponent, modulus and comment fields give the RSA key for
420protocol version 1; the
bf740959 421comment field is not used for anything (but may be convenient for the
422user to identify the key).
8abcdba4 423For protocol version 2 the keytype is
424.Dq ssh-dss
425or
426.Dq ssh-rsa .
bf740959 427.Pp
428Note that lines in this file are usually several hundred bytes long
ea067773 429(because of the size of the public key encoding) up to a limit of
4308 kilobytes, which permits DSA keys up to 8 kilobits and RSA
431keys up to 16 kilobits.
4fe2af09 432You don't want to type them in; instead, copy the
c0ecc314 433.Pa identity.pub ,
8abcdba4 434.Pa id_dsa.pub
c0ecc314 435or the
436.Pa id_rsa.pub
bf740959 437file and edit it.
438.Pp
3bc822df 439.Nm
440enforces a minimum RSA key modulus size for protocol 1
441and protocol 2 keys of 768 bits.
442.Pp
c345cf9d 443The options (if present) consist of comma-separated option
4fe2af09 444specifications.
445No spaces are permitted, except within double quotes.
54bf768d 446The following option specifications are supported (note
447that option keywords are case-insensitive):
bf740959 448.Bl -tag -width Ds
449.It Cm from="pattern-list"
755c4339 450Specifies that in addition to public key authentication, the canonical name
bf740959 451of the remote host must be present in the comma-separated list of
4fe2af09 452patterns
09dc8896 453.Pf ( Ql \&*
4fe2af09 454and
9a26a6e2 455.Ql \&?
4fe2af09 456serve as wildcards).
457The list may also contain
458patterns negated by prefixing them with
9a26a6e2 459.Ql \&! ;
4fe2af09 460if the canonical host name matches a negated pattern, the key is not accepted.
461The purpose
755c4339 462of this option is to optionally increase security: public key authentication
bf740959 463by itself does not trust the network or name servers or anything (but
464the key); however, if somebody somehow steals the key, the key
4fe2af09 465permits an intruder to log in from anywhere in the world.
466This additional option makes using a stolen key more difficult (name
bf740959 467servers and/or routers would have to be compromised in addition to
468just the key).
469.It Cm command="command"
470Specifies that the command is executed whenever this key is used for
4fe2af09 471authentication.
472The command supplied by the user (if any) is ignored.
9658ecbc 473The command is run on a pty if the client requests a pty;
4fe2af09 474otherwise it is run without a tty.
6691e41b 475If an 8-bit clean channel is required,
91789042 476one must not request a pty or should specify
61e96248 477.Cm no-pty .
4fe2af09 478A quote may be included in the command by quoting it with a backslash.
479This option might be useful
755c4339 480to restrict certain public keys to perform just a specific operation.
4fe2af09 481An example might be a key that permits remote backups but nothing else.
e5d4cfad 482Note that the client may specify TCP and/or X11
d0c832f3 483forwarding unless they are explicitly prohibited.
4cdbc654 484Note that this option applies to shell, command or subsystem execution.
bf740959 485.It Cm environment="NAME=value"
486Specifies that the string is to be added to the environment when
4fe2af09 487logging in using this key.
488Environment variables set this way
489override other default environment values.
490Multiple options of this type are permitted.
35453849 491Environment processing is disabled by default and is
492controlled via the
493.Cm PermitUserEnvironment
494option.
2548961d 495This option is automatically disabled if
496.Cm UseLogin
497is enabled.
bf740959 498.It Cm no-port-forwarding
e5d4cfad 499Forbids TCP forwarding when this key is used for authentication.
4fe2af09 500Any port forward requests by the client will return an error.
501This might be used, e.g., in connection with the
bf740959 502.Cm command
503option.
504.It Cm no-X11-forwarding
505Forbids X11 forwarding when this key is used for authentication.
506Any X11 forward requests by the client will return an error.
507.It Cm no-agent-forwarding
508Forbids authentication agent forwarding when this key is used for
509authentication.
510.It Cm no-pty
511Prevents tty allocation (a request to allocate a pty will fail).
dc504afd 512.It Cm permitopen="host:port"
3730bb22 513Limit local
dc504afd 514.Li ``ssh -L''
b2ae83b8 515port forwarding such that it may only connect to the specified host and
ed787d14 516port.
517IPv6 addresses can be specified with an alternative syntax:
433e60ac 518.Ar host Ns / Ns Ar port .
ed787d14 519Multiple
dc504afd 520.Cm permitopen
3cbc677d 521options may be applied separated by commas.
522No pattern matching is performed on the specified hostnames,
523they must be literal domains or addresses.
d20f3c9e 524.It Cm tunnel="n"
525Force a
526.Xr tun 4
527device on the server.
528Without this option, the next available device will be used if
529the client requests a tunnel.
bf740959 530.El
531.Ss Examples
433e60ac 5321024 33 12121...312314325 ylo@foo.bar
bf740959 533.Pp
433e60ac 534from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23...2334 ylo@niksula
bf740959 535.Pp
433e60ac 536command="dump /home",no-pty,no-port-forwarding 1024 33 23...2323 backup.hut.fi
dc504afd 537.Pp
433e60ac 538permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23...2323
d20f3c9e 539.Pp
540tunnel="0",command="sh /etc/netstart tun0" ssh-rsa AAAA...== reyk@openbsd.org
bf740959 541.Sh SSH_KNOWN_HOSTS FILE FORMAT
f54651ce 542The
6691e41b 543.Pa /etc/ssh/ssh_known_hosts
f54651ce 544and
140e3e97 545.Pa ~/.ssh/known_hosts
4fe2af09 546files contain host public keys for all known hosts.
547The global file should
548be prepared by the administrator (optional), and the per-user file is
c345cf9d 549maintained automatically: whenever the user connects from an unknown host
4fe2af09 550its key is added to the per-user file.
bf740959 551.Pp
552Each line in these files contains the following fields: hostnames,
4fe2af09 553bits, exponent, modulus, comment.
554The fields are separated by spaces.
bf740959 555.Pp
09dc8896 556Hostnames is a comma-separated list of patterns
3cbc677d 557.Pf ( Ql \&*
558and
559.Ql \&?
9a26a6e2 560act as
bf740959 561wildcards); each pattern in turn is matched against the canonical host
562name (when authenticating a client) or against the user-supplied
4fe2af09 563name (when authenticating a server).
564A pattern may also be preceded by
9a26a6e2 565.Ql \&!
bf740959 566to indicate negation: if the host name matches a negated
567pattern, it is not accepted (by that line) even if it matched another
568pattern on the line.
569.Pp
5c63c2ab 570Alternately, hostnames may be stored in a hashed form which hides host names
c79ae9fd 571and addresses should the file's contents be disclosed.
572Hashed hostnames start with a
573.Ql |
5c63c2ab 574character.
575Only one hashed hostname may appear on a single line and none of the above
576negation or wildcard operators may be applied.
577.Pp
1d1ffb87 578Bits, exponent, and modulus are taken directly from the RSA host key; they
bf740959 579can be obtained, e.g., from
2a8a6488 580.Pa /etc/ssh/ssh_host_key.pub .
bf740959 581The optional comment field continues to the end of the line, and is not used.
582.Pp
583Lines starting with
584.Ql #
585and empty lines are ignored as comments.
586.Pp
587When performing host authentication, authentication is accepted if any
4fe2af09 588matching line has the proper key.
589It is thus permissible (but not
bf740959 590recommended) to have several lines or different host keys for the same
4fe2af09 591names.
592This will inevitably happen when short forms of host names
593from different domains are put in the file.
594It is possible
bf740959 595that the files contain conflicting information; authentication is
596accepted if valid information can be found from either file.
597.Pp
598Note that the lines in these files are typically hundreds of characters
599long, and you definitely don't want to type in the host keys by hand.
600Rather, generate them by a script
f54651ce 601or by taking
2a8a6488 602.Pa /etc/ssh/ssh_host_key.pub
bf740959 603and adding the host names at the front.
604.Ss Examples
da89cf4d 605.Bd -literal
433e60ac 606closenet,...,130.233.208.41 1024 37 159...93 closenet.hut.fi
da89cf4d 607cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
608.Ed
5c63c2ab 609.Bd -literal
610# A hashed hostname
611|1|JfKTdBh7rNbXkVAQCRp4OQoPfmI=|USECr3SWf1JUPsms5AqfD5QfxkM= ssh-rsa
612AAAA1234.....=
613.Ed
bf740959 614.Sh FILES
615.Bl -tag -width Ds
2a8a6488 616.It Pa /etc/ssh/sshd_config
bf740959 617Contains configuration data for
618.Nm sshd .
588df31a 619The file format and configuration options are described in
620.Xr sshd_config 5 .
2a8a6488 621.It Pa /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key
da89cf4d 622These three files contain the private parts of the host keys.
b8dc87d3 623These files should only be owned by root, readable only by root, and not
bf740959 624accessible to others.
625Note that
626.Nm
627does not start if this file is group/world-accessible.
2a8a6488 628.It Pa /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub, /etc/ssh/ssh_host_rsa_key.pub
da89cf4d 629These three files contain the public parts of the host keys.
b8dc87d3 630These files should be world-readable but writable only by
4fe2af09 631root.
b8dc87d3 632Their contents should match the respective private parts.
633These files are not
634really used for anything; they are provided for the convenience of
635the user so their contents can be copied to known hosts files.
636These files are created using
bf740959 637.Xr ssh-keygen 1 .
e2432638 638.It Pa /etc/moduli
c523303b 639Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
f1dcc34e 640The file format is described in
641.Xr moduli 5 .
75653d3e 642.It Pa /var/empty
643.Xr chroot 2
644directory used by
645.Nm
646during privilege separation in the pre-authentication phase.
647The directory should not contain any files and must be owned by root
648and not group or world-writable.
5f4fdfae 649.It Pa /var/run/sshd.pid
bf740959 650Contains the process ID of the
651.Nm
652listening for connections (if there are several daemons running
baa08b92 653concurrently for different ports, this contains the process ID of the one
4fe2af09 654started last).
c345cf9d 655The content of this file is not sensitive; it can be world-readable.
140e3e97 656.It Pa ~/.ssh/authorized_keys
da89cf4d 657Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1d1ffb87 658This file must be readable by root (which may on some machines imply
659it being world-readable if the user's home directory resides on an NFS
660volume).
661It is recommended that it not be accessible by others.
662The format of this file is described above.
663Users will place the contents of their
96a7b0cc 664.Pa identity.pub ,
1d1ffb87 665.Pa id_dsa.pub
c0ecc314 666and/or
667.Pa id_rsa.pub
1d1ffb87 668files into this file, as described in
669.Xr ssh-keygen 1 .
140e3e97 670.It Pa "/etc/ssh/ssh_known_hosts", "~/.ssh/known_hosts"
6a17f9c2 671These files are consulted when using rhosts with RSA host
f49bc4f7 672authentication or protocol version 2 hostbased authentication
673to check the public key of the host.
4fe2af09 674The key must be listed in one of these files to be accepted.
5bbb5681 675The client uses the same files
e91c60f2 676to verify that it is connecting to the correct remote host.
4fe2af09 677These files should be writable only by root/the owner.
2a8a6488 678.Pa /etc/ssh/ssh_known_hosts
bf740959 679should be world-readable, and
140e3e97 680.Pa ~/.ssh/known_hosts
6691e41b 681can, but need not be, world-readable.
a333272d 682.It Pa /etc/motd
683See
684.Xr motd 5 .
140e3e97 685.It Pa ~/.hushlogin
a333272d 686This file is used to suppress printing the last login time and
687.Pa /etc/motd ,
688if
689.Cm PrintLastLog
690and
691.Cm PrintMotd ,
692respectively,
693are enabled.
694It does not suppress printing of the banner specified by
695.Cm Banner .
bf740959 696.It Pa /etc/nologin
f54651ce 697If this file exists,
bf740959 698.Nm
4fe2af09 699refuses to let anyone except root log in.
700The contents of the file
bf740959 701are displayed to anyone trying to log in, and non-root connections are
4fe2af09 702refused.
703The file should be world-readable.
bf740959 704.It Pa /etc/hosts.allow, /etc/hosts.deny
5b263aae 705Access controls that should be enforced by tcp-wrappers are defined here.
706Further details are described in
bf740959 707.Xr hosts_access 5 .
140e3e97 708.It Pa ~/.rhosts
6f5abc1e 709This file is used during
710.Cm RhostsRSAAuthentication
711and
712.Cm HostbasedAuthentication
713and contains host-username pairs, separated by a space, one per
4fe2af09 714line.
715The given user on the corresponding host is permitted to log in
6691e41b 716without a password.
4fe2af09 717The same file is used by rlogind and rshd.
bf740959 718The file must
719be writable only by the user; it is recommended that it not be
720accessible by others.
721.Pp
433e60ac 722It is also possible to use netgroups in the file.
4fe2af09 723Either host or user
bf740959 724name may be of the form +@groupname to specify all hosts or all users
725in the group.
140e3e97 726.It Pa ~/.shosts
bf740959 727For ssh,
728this file is exactly the same as for
729.Pa .rhosts .
730However, this file is
731not used by rlogin and rshd, so using this permits access using SSH only.
c345cf9d 732.It Pa /etc/hosts.equiv
bf740959 733This file is used during
6f5abc1e 734.Cm RhostsRSAAuthentication
735and
736.Cm HostbasedAuthentication
4fe2af09 737authentication.
738In the simplest form, this file contains host names, one per line.
739Users on
bf740959 740those hosts are permitted to log in without a password, provided they
4fe2af09 741have the same user name on both machines.
742The host name may also be
bf740959 743followed by a user name; such users are permitted to log in as
744.Em any
4fe2af09 745user on this machine (except root).
746Additionally, the syntax
bf740959 747.Dq +@group
4fe2af09 748can be used to specify netgroups.
749Negated entries start with
bf740959 750.Ql \&- .
751.Pp
752If the client host/user is successfully matched in this file, login is
753automatically permitted provided the client and server user names are the
4fe2af09 754same.
6f5abc1e 755Additionally, successful client host key authentication is required.
4fe2af09 756This file must be writable only by root; it is recommended
bf740959 757that it be world-readable.
758.Pp
759.Sy "Warning: It is almost never a good idea to use user names in"
760.Pa hosts.equiv .
761Beware that it really means that the named user(s) can log in as
762.Em anybody ,
763which includes bin, daemon, adm, and other accounts that own critical
4fe2af09 764binaries and directories.
765Using a user name practically grants the user root access.
766The only valid use for user names that I can think
bf740959 767of is in negative entries.
768.Pp
769Note that this warning also applies to rsh/rlogin.
5f4fdfae 770.It Pa /etc/shosts.equiv
bf740959 771This is processed exactly as
772.Pa /etc/hosts.equiv .
773However, this file may be useful in environments that want to run both
774rsh/rlogin and ssh.
140e3e97 775.It Pa ~/.ssh/environment
4fe2af09 776This file is read into the environment at login (if it exists).
777It can only contain empty lines, comment lines (that start with
bf740959 778.Ql # ) ,
4fe2af09 779and assignment lines of the form name=value.
780The file should be writable
bf740959 781only by the user; it need not be readable by anyone else.
35453849 782Environment processing is disabled by default and is
783controlled via the
784.Cm PermitUserEnvironment
785option.
140e3e97 786.It Pa ~/.ssh/rc
6691e41b 787If this file exists, it is run with
788.Pa /bin/sh
789after reading the
4fe2af09 790environment files but before starting the user's shell or command.
d4c6ddff 791It must not produce any output on stdout; stderr must be used
792instead.
793If X11 forwarding is in use, it will receive the "proto cookie" pair in
794its standard input (and
bf740959 795.Ev DISPLAY
d4c6ddff 796in its environment).
797The script must call
bf740959 798.Xr xauth 1
d4c6ddff 799because
800.Nm
801will not run xauth automatically to add X11 cookies.
bf740959 802.Pp
803The primary purpose of this file is to run any initialization routines
804which may be needed before the user's home directory becomes
805accessible; AFS is a particular example of such an environment.
806.Pp
807This file will probably contain some initialization code followed by
da89cf4d 808something similar to:
809.Bd -literal
d4c6ddff 810if read proto cookie && [ -n "$DISPLAY" ]; then
811 if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
812 # X11UseLocalhost=yes
cb11b555 813 echo add unix:`echo $DISPLAY |
d4c6ddff 814 cut -c11-` $proto $cookie
815 else
816 # X11UseLocalhost=no
cb11b555 817 echo add $DISPLAY $proto $cookie
818 fi | xauth -q -
d4c6ddff 819fi
da89cf4d 820.Ed
bf740959 821.Pp
822If this file does not exist,
2a8a6488 823.Pa /etc/ssh/sshrc
bf740959 824is run, and if that
d4c6ddff 825does not exist either, xauth is used to add the cookie.
bf740959 826.Pp
827This file should be writable only by the user, and need not be
828readable by anyone else.
2a8a6488 829.It Pa /etc/ssh/sshrc
bf740959 830Like
140e3e97 831.Pa ~/.ssh/rc .
bf740959 832This can be used to specify
4fe2af09 833machine-specific login-time initializations globally.
834This file should be writable only by root, and should be world-readable.
089fbbd2 835.El
bf740959 836.Sh SEE ALSO
bf740959 837.Xr scp 1 ,
61e96248 838.Xr sftp 1 ,
bf740959 839.Xr ssh 1 ,
840.Xr ssh-add 1 ,
841.Xr ssh-agent 1 ,
842.Xr ssh-keygen 1 ,
433e60ac 843.Xr chroot 2 ,
844.Xr hosts_access 5 ,
248bad82 845.Xr login.conf 5 ,
846.Xr moduli 5 ,
588df31a 847.Xr sshd_config 5 ,
433e60ac 848.Xr inetd 8 ,
a5a2da3b 849.Xr sftp-server 8
2cad6cef 850.Rs
851.%A T. Ylonen
852.%A T. Kivinen
853.%A M. Saarinen
854.%A T. Rinne
855.%A S. Lehtinen
856.%T "SSH Protocol Architecture"
17f5e68a 857.%N draft-ietf-secsh-architecture-12.txt
858.%D January 2002
2cad6cef 859.%O work in progress material
860.Re
da89cf4d 861.Rs
862.%A M. Friedl
863.%A N. Provos
864.%A W. A. Simpson
865.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
17f5e68a 866.%N draft-ietf-secsh-dh-group-exchange-02.txt
867.%D January 2002
da89cf4d 868.%O work in progress material
869.Re
be193d89 870.Sh AUTHORS
871OpenSSH is a derivative of the original and free
872ssh 1.2.12 release by Tatu Ylonen.
873Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
874Theo de Raadt and Dug Song
875removed many bugs, re-added newer features and
876created OpenSSH.
877Markus Friedl contributed the support for SSH
878protocol versions 1.5 and 2.0.
879Niels Provos and Markus Friedl contributed support
880for privilege separation.
This page took 0.473223 seconds and 5 git commands to generate.