]> andersk Git - openssh.git/blame - sshd.8
- (bal) redo how we handle 'mysignal()'. Move it to
[openssh.git] / sshd.8
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
bf740959 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
bf740959 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
bcbf86ec 7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
f3c7c613 13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
bcbf86ec 16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
bf740959 25.\"
bcbf86ec 26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
bf740959 36.\"
0598d99d 37.\" $OpenBSD: sshd.8,v 1.199 2003/08/13 08:46:31 markus Exp $
bf740959 38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
da89cf4d 43.Nd OpenSSH SSH daemon
bf740959 44.Sh SYNOPSIS
45.Nm sshd
6691e41b 46.Bk -words
2043936f 47.Op Fl deiqtD46
bf740959 48.Op Fl b Ar bits
49.Op Fl f Ar config_file
50.Op Fl g Ar login_grace_time
51.Op Fl h Ar host_key_file
52.Op Fl k Ar key_gen_time
2717fa0f 53.Op Fl o Ar option
bf740959 54.Op Fl p Ar port
c345cf9d 55.Op Fl u Ar len
6691e41b 56.Ek
f54651ce 57.Sh DESCRIPTION
bf740959 58.Nm
2c86906e 59(SSH Daemon) is the daemon program for
bf740959 60.Xr ssh 1 .
3189621b 61Together these programs replace rlogin and rsh, and
bf740959 62provide secure encrypted communications between two untrusted hosts
4fe2af09 63over an insecure network.
64The programs are intended to be as easy to
bf740959 65install and use as possible.
66.Pp
67.Nm
4fe2af09 68is the daemon that listens for connections from clients.
f54651ce 69It is normally started at boot from
bf740959 70.Pa /etc/rc .
71It forks a new
4fe2af09 72daemon for each incoming connection.
73The forked daemons handle
bf740959 74key exchange, encryption, authentication, command execution,
75and data exchange.
1d1ffb87 76This implementation of
77.Nm
78supports both SSH protocol version 1 and 2 simultaneously.
bf740959 79.Nm
6691e41b 80works as follows:
1d1ffb87 81.Pp
82.Ss SSH protocol version 1
83.Pp
4fe2af09 84Each host has a host-specific RSA key
85(normally 1024 bits) used to identify the host.
86Additionally, when
bf740959 87the daemon starts, it generates a server RSA key (normally 768 bits).
88This key is normally regenerated every hour if it has been used, and
89is never stored on disk.
90.Pp
6691e41b 91Whenever a client connects, the daemon responds with its public
3189621b 92host and server keys.
4fe2af09 93The client compares the
1d1ffb87 94RSA host key against its own database to verify that it has not changed.
4fe2af09 95The client then generates a 256 bit random number.
96It encrypts this
bf740959 97random number using both the host key and the server key, and sends
4fe2af09 98the encrypted number to the server.
3189621b 99Both sides then use this
bf740959 100random number as a session key which is used to encrypt all further
4fe2af09 101communications in the session.
102The rest of the session is encrypted
3189621b 103using a conventional cipher, currently Blowfish or 3DES, with 3DES
7368a6c8 104being used by default.
4fe2af09 105The client selects the encryption algorithm
bf740959 106to use from those offered by the server.
107.Pp
4fe2af09 108Next, the server and the client enter an authentication dialog.
109The client tries to authenticate itself using
bf740959 110.Pa .rhosts
111authentication,
112.Pa .rhosts
113authentication combined with RSA host
114authentication, RSA challenge-response authentication, or password
115based authentication.
116.Pp
117Rhosts authentication is normally disabled
118because it is fundamentally insecure, but can be enabled in the server
4fe2af09 119configuration file if desired.
120System security is not improved unless
7e276482 121.Nm rshd ,
122.Nm rlogind ,
bf740959 123and
6691e41b 124.Nm rexecd
bf740959 125are disabled (thus completely disabling
7e276482 126.Xr rlogin
bf740959 127and
7e276482 128.Xr rsh
3189621b 129into the machine).
bf740959 130.Pp
1d1ffb87 131.Ss SSH protocol version 2
132.Pp
c345cf9d 133Version 2 works similarly:
7f19f8bb 134Each host has a host-specific key (RSA or DSA) used to identify the host.
1d1ffb87 135However, when the daemon starts, it does not generate a server key.
136Forward security is provided through a Diffie-Hellman key agreement.
137This key agreement results in a shared session key.
da89cf4d 138.Pp
51c251f0 139The rest of the session is encrypted using a symmetric cipher, currently
da89cf4d 140128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
1d1ffb87 141The client selects the encryption algorithm
142to use from those offered by the server.
143Additionally, session integrity is provided
d0c832f3 144through a cryptographic message authentication code
1d1ffb87 145(hmac-sha1 or hmac-md5).
146.Pp
147Protocol version 2 provides a public key based
da89cf4d 148user (PubkeyAuthentication) or
149client host (HostbasedAuthentication) authentication method,
150conventional password authentication and challenge response based methods.
1d1ffb87 151.Pp
152.Ss Command execution and data forwarding
153.Pp
bf740959 154If the client successfully authenticates itself, a dialog for
4fe2af09 155preparing the session is entered.
156At this time the client may request
bf740959 157things like allocating a pseudo-tty, forwarding X11 connections,
158forwarding TCP/IP connections, or forwarding the authentication agent
159connection over the secure channel.
160.Pp
161Finally, the client either requests a shell or execution of a command.
4fe2af09 162The sides then enter session mode.
163In this mode, either side may send
bf740959 164data at any time, and such data is forwarded to/from the shell or
165command on the server side, and the user terminal in the client side.
166.Pp
167When the user program terminates and all forwarded X11 and other
168connections have been closed, the server sends command exit status to
169the client, and both sides exit.
170.Pp
171.Nm
172can be configured using command-line options or a configuration
4fe2af09 173file.
174Command-line options override values specified in the
bf740959 175configuration file.
176.Pp
9d6b7add 177.Nm
178rereads its configuration file when it receives a hangup signal,
409edaba 179.Dv SIGHUP ,
a5a2da3b 180by executing itself with the name it was started as, i.e.,
409edaba 181.Pa /usr/sbin/sshd .
9d6b7add 182.Pp
bf740959 183The options are as follows:
184.Bl -tag -width Ds
185.It Fl b Ar bits
da89cf4d 186Specifies the number of bits in the ephemeral protocol version 1
187server key (default 768).
bf740959 188.It Fl d
4fe2af09 189Debug mode.
190The server sends verbose debug output to the system
191log, and does not put itself in the background.
192The server also will not fork and will only process one connection.
193This option is only intended for debugging for the server.
6691e41b 194Multiple
195.Fl d
196options increase the debugging level.
94ec8c6b 197Maximum is 3.
da89cf4d 198.It Fl e
199When this option is specified,
200.Nm
201will send the output to the standard error instead of the system log.
bf740959 202.It Fl f Ar configuration_file
4fe2af09 203Specifies the name of the configuration file.
204The default is
2a8a6488 205.Pa /etc/ssh/sshd_config .
bf740959 206.Nm
207refuses to start if there is no configuration file.
208.It Fl g Ar login_grace_time
209Gives the grace time for clients to authenticate themselves (default
3445ca02 210120 seconds).
4fe2af09 211If the client fails to authenticate the user within
212this many seconds, the server disconnects and exits.
213A value of zero indicates no limit.
bf740959 214.It Fl h Ar host_key_file
0f84fe37 215Specifies a file from which a host key is read.
bf740959 216This option must be given if
217.Nm
218is not run as root (as the normal
0f84fe37 219host key files are normally not readable by anyone but root).
220The default is
2a8a6488 221.Pa /etc/ssh/ssh_host_key
0f84fe37 222for protocol version 1, and
2a8a6488 223.Pa /etc/ssh/ssh_host_rsa_key
0f84fe37 224and
2a8a6488 225.Pa /etc/ssh/ssh_host_dsa_key
0f84fe37 226for protocol version 2.
8abcdba4 227It is possible to have multiple host key files for
da89cf4d 228the different protocol versions and host key algorithms.
bf740959 229.It Fl i
230Specifies that
231.Nm
6691e41b 232is being run from
233.Xr inetd 8 .
bf740959 234.Nm
235is normally not run
236from inetd because it needs to generate the server key before it can
4fe2af09 237respond to the client, and this may take tens of seconds.
238Clients would have to wait too long if the key was regenerated every time.
610cd5c6 239However, with small key sizes (e.g., 512) using
bf740959 240.Nm
241from inetd may
242be feasible.
243.It Fl k Ar key_gen_time
da89cf4d 244Specifies how often the ephemeral protocol version 1 server key is
245regenerated (default 3600 seconds, or one hour).
4fe2af09 246The motivation for regenerating the key fairly
bf740959 247often is that the key is not stored anywhere, and after about an hour,
248it becomes impossible to recover the key for decrypting intercepted
249communications even if the machine is cracked into or physically
4fe2af09 250seized.
251A value of zero indicates that the key will never be regenerated.
2717fa0f 252.It Fl o Ar option
253Can be used to give options in the format used in the configuration file.
254This is useful for specifying options for which there is no separate
255command-line flag.
bf740959 256.It Fl p Ar port
257Specifies the port on which the server listens for connections
258(default 22).
135113a3 259Multiple port options are permitted.
260Ports specified in the configuration file are ignored when a
261command-line port is specified.
bf740959 262.It Fl q
4fe2af09 263Quiet mode.
264Nothing is sent to the system log.
265Normally the beginning,
bf740959 266authentication, and termination of each connection is logged.
f87f09aa 267.It Fl t
268Test mode.
269Only check the validity of the configuration file and sanity of the keys.
184eed6a 270This is useful for updating
f87f09aa 271.Nm
272reliably as configuration options may change.
c345cf9d 273.It Fl u Ar len
274This option is used to specify the size of the field
275in the
276.Li utmp
277structure that holds the remote host name.
278If the resolved host name is longer than
279.Ar len ,
280the dotted decimal value will be used instead.
281This allows hosts with very long host names that
282overflow this field to still be uniquely identified.
283Specifying
284.Fl u0
285indicates that only dotted decimal addresses
286should be put into the
287.Pa utmp
288file.
e675b851 289.Fl u0
6691e41b 290may also be used to prevent
e675b851 291.Nm
292from making DNS requests unless the authentication
293mechanism or configuration requires it.
294Authentication mechanisms that may require DNS include
e675b851 295.Cm RhostsRSAAuthentication ,
296.Cm HostbasedAuthentication
297and using a
298.Cm from="pattern-list"
299option in a key file.
f464aad8 300Configuration options that require DNS include using a
301USER@HOST pattern in
302.Cm AllowUsers
303or
304.Cm DenyUsers .
8abcdba4 305.It Fl D
306When this option is specified
307.Nm
308will not detach and does not become a daemon.
309This allows easy monitoring of
310.Nm sshd .
48e671d5 311.It Fl 4
312Forces
313.Nm
314to use IPv4 addresses only.
315.It Fl 6
316Forces
317.Nm
318to use IPv6 addresses only.
bf740959 319.El
320.Sh CONFIGURATION FILE
321.Nm
f54651ce 322reads configuration data from
2a8a6488 323.Pa /etc/ssh/sshd_config
bf740959 324(or the file specified with
325.Fl f
4fe2af09 326on the command line).
588df31a 327The file format and configuration options are described in
328.Xr sshd_config 5 .
bf740959 329.Sh LOGIN PROCESS
330When a user successfully logs in,
331.Nm
332does the following:
333.Bl -enum -offset indent
334.It
335If the login is on a tty, and no command has been specified,
f54651ce 336prints last login time and
bf740959 337.Pa /etc/motd
338(unless prevented in the configuration file or by
339.Pa $HOME/.hushlogin ;
340see the
f54651ce 341.Sx FILES
bf740959 342section).
343.It
344If the login is on a tty, records login time.
345.It
346Checks
347.Pa /etc/nologin ;
348if it exists, prints contents and quits
349(unless root).
350.It
351Changes to run with normal user privileges.
352.It
353Sets up basic environment.
354.It
355Reads
356.Pa $HOME/.ssh/environment
6a342527 357if it exists and users are allowed to change their environment.
35453849 358See the
6a342527 359.Cm PermitUserEnvironment
35453849 360option in
6a342527 361.Xr sshd_config 5 .
bf740959 362.It
363Changes to user's home directory.
364.It
365If
366.Pa $HOME/.ssh/rc
367exists, runs it; else if
af98ced9 368.Pa /etc/ssh/sshrc
bf740959 369exists, runs
4fe2af09 370it; otherwise runs xauth.
371The
bf740959 372.Dq rc
373files are given the X11
374authentication protocol and cookie in standard input.
375.It
376Runs user's shell or command.
377.El
378.Sh AUTHORIZED_KEYS FILE FORMAT
bf740959 379.Pa $HOME/.ssh/authorized_keys
96a7b0cc 380is the default file that lists the public keys that are
381permitted for RSA authentication in protocol version 1
382and for public key authentication (PubkeyAuthentication)
da89cf4d 383in protocol version 2.
96a7b0cc 384.Cm AuthorizedKeysFile
c8445989 385may be used to specify an alternative file.
8abcdba4 386.Pp
4fe2af09 387Each line of the file contains one
bf740959 388key (empty lines and lines starting with a
389.Ql #
390are ignored as
4fe2af09 391comments).
8abcdba4 392Each RSA public key consists of the following fields, separated by
4fe2af09 393spaces: options, bits, exponent, modulus, comment.
8abcdba4 394Each protocol version 2 public key consists of:
395options, keytype, base64 encoded key, comment.
755c4339 396The options field
397is optional; its presence is determined by whether the line starts
398with a number or not (the options field never starts with a number).
8abcdba4 399The bits, exponent, modulus and comment fields give the RSA key for
400protocol version 1; the
bf740959 401comment field is not used for anything (but may be convenient for the
402user to identify the key).
8abcdba4 403For protocol version 2 the keytype is
404.Dq ssh-dss
405or
406.Dq ssh-rsa .
bf740959 407.Pp
408Note that lines in this file are usually several hundred bytes long
755c4339 409(because of the size of the public key encoding).
4fe2af09 410You don't want to type them in; instead, copy the
c0ecc314 411.Pa identity.pub ,
8abcdba4 412.Pa id_dsa.pub
c0ecc314 413or the
414.Pa id_rsa.pub
bf740959 415file and edit it.
416.Pp
3bc822df 417.Nm
418enforces a minimum RSA key modulus size for protocol 1
419and protocol 2 keys of 768 bits.
420.Pp
c345cf9d 421The options (if present) consist of comma-separated option
4fe2af09 422specifications.
423No spaces are permitted, except within double quotes.
54bf768d 424The following option specifications are supported (note
425that option keywords are case-insensitive):
bf740959 426.Bl -tag -width Ds
427.It Cm from="pattern-list"
755c4339 428Specifies that in addition to public key authentication, the canonical name
bf740959 429of the remote host must be present in the comma-separated list of
4fe2af09 430patterns
09dc8896 431.Pf ( Ql \&*
4fe2af09 432and
9a26a6e2 433.Ql \&?
4fe2af09 434serve as wildcards).
435The list may also contain
436patterns negated by prefixing them with
9a26a6e2 437.Ql \&! ;
4fe2af09 438if the canonical host name matches a negated pattern, the key is not accepted.
439The purpose
755c4339 440of this option is to optionally increase security: public key authentication
bf740959 441by itself does not trust the network or name servers or anything (but
442the key); however, if somebody somehow steals the key, the key
4fe2af09 443permits an intruder to log in from anywhere in the world.
444This additional option makes using a stolen key more difficult (name
bf740959 445servers and/or routers would have to be compromised in addition to
446just the key).
447.It Cm command="command"
448Specifies that the command is executed whenever this key is used for
4fe2af09 449authentication.
450The command supplied by the user (if any) is ignored.
9658ecbc 451The command is run on a pty if the client requests a pty;
4fe2af09 452otherwise it is run without a tty.
6691e41b 453If an 8-bit clean channel is required,
91789042 454one must not request a pty or should specify
61e96248 455.Cm no-pty .
4fe2af09 456A quote may be included in the command by quoting it with a backslash.
457This option might be useful
755c4339 458to restrict certain public keys to perform just a specific operation.
4fe2af09 459An example might be a key that permits remote backups but nothing else.
d0c832f3 460Note that the client may specify TCP/IP and/or X11
461forwarding unless they are explicitly prohibited.
4cdbc654 462Note that this option applies to shell, command or subsystem execution.
bf740959 463.It Cm environment="NAME=value"
464Specifies that the string is to be added to the environment when
4fe2af09 465logging in using this key.
466Environment variables set this way
467override other default environment values.
468Multiple options of this type are permitted.
35453849 469Environment processing is disabled by default and is
470controlled via the
471.Cm PermitUserEnvironment
472option.
2548961d 473This option is automatically disabled if
474.Cm UseLogin
475is enabled.
bf740959 476.It Cm no-port-forwarding
477Forbids TCP/IP forwarding when this key is used for authentication.
4fe2af09 478Any port forward requests by the client will return an error.
479This might be used, e.g., in connection with the
bf740959 480.Cm command
481option.
482.It Cm no-X11-forwarding
483Forbids X11 forwarding when this key is used for authentication.
484Any X11 forward requests by the client will return an error.
485.It Cm no-agent-forwarding
486Forbids authentication agent forwarding when this key is used for
487authentication.
488.It Cm no-pty
489Prevents tty allocation (a request to allocate a pty will fail).
dc504afd 490.It Cm permitopen="host:port"
3730bb22 491Limit local
dc504afd 492.Li ``ssh -L''
b2ae83b8 493port forwarding such that it may only connect to the specified host and
ed787d14 494port.
495IPv6 addresses can be specified with an alternative syntax:
496.Ar host/port .
497Multiple
dc504afd 498.Cm permitopen
3cbc677d 499options may be applied separated by commas.
500No pattern matching is performed on the specified hostnames,
501they must be literal domains or addresses.
bf740959 502.El
503.Ss Examples
5041024 33 12121.\|.\|.\|312314325 ylo@foo.bar
505.Pp
506from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
507.Pp
508command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
dc504afd 509.Pp
510permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
bf740959 511.Sh SSH_KNOWN_HOSTS FILE FORMAT
f54651ce 512The
6691e41b 513.Pa /etc/ssh/ssh_known_hosts
f54651ce 514and
f49bc4f7 515.Pa $HOME/.ssh/known_hosts
4fe2af09 516files contain host public keys for all known hosts.
517The global file should
518be prepared by the administrator (optional), and the per-user file is
c345cf9d 519maintained automatically: whenever the user connects from an unknown host
4fe2af09 520its key is added to the per-user file.
bf740959 521.Pp
522Each line in these files contains the following fields: hostnames,
4fe2af09 523bits, exponent, modulus, comment.
524The fields are separated by spaces.
bf740959 525.Pp
09dc8896 526Hostnames is a comma-separated list of patterns
3cbc677d 527.Pf ( Ql \&*
528and
529.Ql \&?
9a26a6e2 530act as
bf740959 531wildcards); each pattern in turn is matched against the canonical host
532name (when authenticating a client) or against the user-supplied
4fe2af09 533name (when authenticating a server).
534A pattern may also be preceded by
9a26a6e2 535.Ql \&!
bf740959 536to indicate negation: if the host name matches a negated
537pattern, it is not accepted (by that line) even if it matched another
538pattern on the line.
539.Pp
1d1ffb87 540Bits, exponent, and modulus are taken directly from the RSA host key; they
bf740959 541can be obtained, e.g., from
2a8a6488 542.Pa /etc/ssh/ssh_host_key.pub .
bf740959 543The optional comment field continues to the end of the line, and is not used.
544.Pp
545Lines starting with
546.Ql #
547and empty lines are ignored as comments.
548.Pp
549When performing host authentication, authentication is accepted if any
4fe2af09 550matching line has the proper key.
551It is thus permissible (but not
bf740959 552recommended) to have several lines or different host keys for the same
4fe2af09 553names.
554This will inevitably happen when short forms of host names
555from different domains are put in the file.
556It is possible
bf740959 557that the files contain conflicting information; authentication is
558accepted if valid information can be found from either file.
559.Pp
560Note that the lines in these files are typically hundreds of characters
561long, and you definitely don't want to type in the host keys by hand.
562Rather, generate them by a script
f54651ce 563or by taking
2a8a6488 564.Pa /etc/ssh/ssh_host_key.pub
bf740959 565and adding the host names at the front.
566.Ss Examples
da89cf4d 567.Bd -literal
568closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
569cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
570.Ed
bf740959 571.Sh FILES
572.Bl -tag -width Ds
2a8a6488 573.It Pa /etc/ssh/sshd_config
bf740959 574Contains configuration data for
575.Nm sshd .
588df31a 576The file format and configuration options are described in
577.Xr sshd_config 5 .
2a8a6488 578.It Pa /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key
da89cf4d 579These three files contain the private parts of the host keys.
b8dc87d3 580These files should only be owned by root, readable only by root, and not
bf740959 581accessible to others.
582Note that
583.Nm
584does not start if this file is group/world-accessible.
2a8a6488 585.It Pa /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub, /etc/ssh/ssh_host_rsa_key.pub
da89cf4d 586These three files contain the public parts of the host keys.
b8dc87d3 587These files should be world-readable but writable only by
4fe2af09 588root.
b8dc87d3 589Their contents should match the respective private parts.
590These files are not
591really used for anything; they are provided for the convenience of
592the user so their contents can be copied to known hosts files.
593These files are created using
bf740959 594.Xr ssh-keygen 1 .
e2432638 595.It Pa /etc/moduli
c523303b 596Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
f1dcc34e 597The file format is described in
598.Xr moduli 5 .
75653d3e 599.It Pa /var/empty
600.Xr chroot 2
601directory used by
602.Nm
603during privilege separation in the pre-authentication phase.
604The directory should not contain any files and must be owned by root
605and not group or world-writable.
5f4fdfae 606.It Pa /var/run/sshd.pid
bf740959 607Contains the process ID of the
608.Nm
609listening for connections (if there are several daemons running
baa08b92 610concurrently for different ports, this contains the process ID of the one
4fe2af09 611started last).
c345cf9d 612The content of this file is not sensitive; it can be world-readable.
bf740959 613.It Pa $HOME/.ssh/authorized_keys
da89cf4d 614Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1d1ffb87 615This file must be readable by root (which may on some machines imply
616it being world-readable if the user's home directory resides on an NFS
617volume).
618It is recommended that it not be accessible by others.
619The format of this file is described above.
620Users will place the contents of their
96a7b0cc 621.Pa identity.pub ,
1d1ffb87 622.Pa id_dsa.pub
c0ecc314 623and/or
624.Pa id_rsa.pub
1d1ffb87 625files into this file, as described in
626.Xr ssh-keygen 1 .
2a8a6488 627.It Pa "/etc/ssh/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
6a17f9c2 628These files are consulted when using rhosts with RSA host
f49bc4f7 629authentication or protocol version 2 hostbased authentication
630to check the public key of the host.
4fe2af09 631The key must be listed in one of these files to be accepted.
5bbb5681 632The client uses the same files
e91c60f2 633to verify that it is connecting to the correct remote host.
4fe2af09 634These files should be writable only by root/the owner.
2a8a6488 635.Pa /etc/ssh/ssh_known_hosts
bf740959 636should be world-readable, and
637.Pa $HOME/.ssh/known_hosts
6691e41b 638can, but need not be, world-readable.
bf740959 639.It Pa /etc/nologin
f54651ce 640If this file exists,
bf740959 641.Nm
4fe2af09 642refuses to let anyone except root log in.
643The contents of the file
bf740959 644are displayed to anyone trying to log in, and non-root connections are
4fe2af09 645refused.
646The file should be world-readable.
bf740959 647.It Pa /etc/hosts.allow, /etc/hosts.deny
5b263aae 648Access controls that should be enforced by tcp-wrappers are defined here.
649Further details are described in
bf740959 650.Xr hosts_access 5 .
651.It Pa $HOME/.rhosts
652This file contains host-username pairs, separated by a space, one per
4fe2af09 653line.
654The given user on the corresponding host is permitted to log in
6691e41b 655without a password.
4fe2af09 656The same file is used by rlogind and rshd.
bf740959 657The file must
658be writable only by the user; it is recommended that it not be
659accessible by others.
660.Pp
4fe2af09 661If is also possible to use netgroups in the file.
662Either host or user
bf740959 663name may be of the form +@groupname to specify all hosts or all users
664in the group.
665.It Pa $HOME/.shosts
666For ssh,
667this file is exactly the same as for
668.Pa .rhosts .
669However, this file is
670not used by rlogin and rshd, so using this permits access using SSH only.
c345cf9d 671.It Pa /etc/hosts.equiv
bf740959 672This file is used during
673.Pa .rhosts
4fe2af09 674authentication.
675In the simplest form, this file contains host names, one per line.
676Users on
bf740959 677those hosts are permitted to log in without a password, provided they
4fe2af09 678have the same user name on both machines.
679The host name may also be
bf740959 680followed by a user name; such users are permitted to log in as
681.Em any
4fe2af09 682user on this machine (except root).
683Additionally, the syntax
bf740959 684.Dq +@group
4fe2af09 685can be used to specify netgroups.
686Negated entries start with
bf740959 687.Ql \&- .
688.Pp
689If the client host/user is successfully matched in this file, login is
690automatically permitted provided the client and server user names are the
4fe2af09 691same.
692Additionally, successful RSA host authentication is normally required.
693This file must be writable only by root; it is recommended
bf740959 694that it be world-readable.
695.Pp
696.Sy "Warning: It is almost never a good idea to use user names in"
697.Pa hosts.equiv .
698Beware that it really means that the named user(s) can log in as
699.Em anybody ,
700which includes bin, daemon, adm, and other accounts that own critical
4fe2af09 701binaries and directories.
702Using a user name practically grants the user root access.
703The only valid use for user names that I can think
bf740959 704of is in negative entries.
705.Pp
706Note that this warning also applies to rsh/rlogin.
5f4fdfae 707.It Pa /etc/shosts.equiv
bf740959 708This is processed exactly as
709.Pa /etc/hosts.equiv .
710However, this file may be useful in environments that want to run both
711rsh/rlogin and ssh.
712.It Pa $HOME/.ssh/environment
4fe2af09 713This file is read into the environment at login (if it exists).
714It can only contain empty lines, comment lines (that start with
bf740959 715.Ql # ) ,
4fe2af09 716and assignment lines of the form name=value.
717The file should be writable
bf740959 718only by the user; it need not be readable by anyone else.
35453849 719Environment processing is disabled by default and is
720controlled via the
721.Cm PermitUserEnvironment
722option.
bf740959 723.It Pa $HOME/.ssh/rc
6691e41b 724If this file exists, it is run with
725.Pa /bin/sh
726after reading the
4fe2af09 727environment files but before starting the user's shell or command.
d4c6ddff 728It must not produce any output on stdout; stderr must be used
729instead.
730If X11 forwarding is in use, it will receive the "proto cookie" pair in
731its standard input (and
bf740959 732.Ev DISPLAY
d4c6ddff 733in its environment).
734The script must call
bf740959 735.Xr xauth 1
d4c6ddff 736because
737.Nm
738will not run xauth automatically to add X11 cookies.
bf740959 739.Pp
740The primary purpose of this file is to run any initialization routines
741which may be needed before the user's home directory becomes
742accessible; AFS is a particular example of such an environment.
743.Pp
744This file will probably contain some initialization code followed by
da89cf4d 745something similar to:
746.Bd -literal
d4c6ddff 747if read proto cookie && [ -n "$DISPLAY" ]; then
748 if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
749 # X11UseLocalhost=yes
cb11b555 750 echo add unix:`echo $DISPLAY |
d4c6ddff 751 cut -c11-` $proto $cookie
752 else
753 # X11UseLocalhost=no
cb11b555 754 echo add $DISPLAY $proto $cookie
755 fi | xauth -q -
d4c6ddff 756fi
da89cf4d 757.Ed
bf740959 758.Pp
759If this file does not exist,
2a8a6488 760.Pa /etc/ssh/sshrc
bf740959 761is run, and if that
d4c6ddff 762does not exist either, xauth is used to add the cookie.
bf740959 763.Pp
764This file should be writable only by the user, and need not be
765readable by anyone else.
2a8a6488 766.It Pa /etc/ssh/sshrc
bf740959 767Like
768.Pa $HOME/.ssh/rc .
769This can be used to specify
4fe2af09 770machine-specific login-time initializations globally.
771This file should be writable only by root, and should be world-readable.
089fbbd2 772.El
bf740959 773.Sh SEE ALSO
bf740959 774.Xr scp 1 ,
61e96248 775.Xr sftp 1 ,
bf740959 776.Xr ssh 1 ,
777.Xr ssh-add 1 ,
778.Xr ssh-agent 1 ,
779.Xr ssh-keygen 1 ,
248bad82 780.Xr login.conf 5 ,
781.Xr moduli 5 ,
588df31a 782.Xr sshd_config 5 ,
a5a2da3b 783.Xr sftp-server 8
2cad6cef 784.Rs
785.%A T. Ylonen
786.%A T. Kivinen
787.%A M. Saarinen
788.%A T. Rinne
789.%A S. Lehtinen
790.%T "SSH Protocol Architecture"
17f5e68a 791.%N draft-ietf-secsh-architecture-12.txt
792.%D January 2002
2cad6cef 793.%O work in progress material
794.Re
da89cf4d 795.Rs
796.%A M. Friedl
797.%A N. Provos
798.%A W. A. Simpson
799.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
17f5e68a 800.%N draft-ietf-secsh-dh-group-exchange-02.txt
801.%D January 2002
da89cf4d 802.%O work in progress material
803.Re
be193d89 804.Sh AUTHORS
805OpenSSH is a derivative of the original and free
806ssh 1.2.12 release by Tatu Ylonen.
807Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
808Theo de Raadt and Dug Song
809removed many bugs, re-added newer features and
810created OpenSSH.
811Markus Friedl contributed the support for SSH
812protocol versions 1.5 and 2.0.
813Niels Provos and Markus Friedl contributed support
814for privilege separation.
This page took 0.345901 seconds and 5 git commands to generate.