]> andersk Git - openssh.git/blame_incremental - sshd.8
- (dtucker) [configure.ac sshd.8] Enable locked account check (a prepended
[openssh.git] / sshd.8
... / ...
CommitLineData
1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
37.\" $OpenBSD: sshd.8,v 1.208 2005/06/08 03:50:00 djm Exp $
38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
43.Nd OpenSSH SSH daemon
44.Sh SYNOPSIS
45.Nm sshd
46.Bk -words
47.Op Fl 46Ddeiqt
48.Op Fl b Ar bits
49.Op Fl f Ar config_file
50.Op Fl g Ar login_grace_time
51.Op Fl h Ar host_key_file
52.Op Fl k Ar key_gen_time
53.Op Fl o Ar option
54.Op Fl p Ar port
55.Op Fl u Ar len
56.Ek
57.Sh DESCRIPTION
58.Nm
59(SSH Daemon) is the daemon program for
60.Xr ssh 1 .
61Together these programs replace rlogin and rsh, and
62provide secure encrypted communications between two untrusted hosts
63over an insecure network.
64The programs are intended to be as easy to
65install and use as possible.
66.Pp
67.Nm
68is the daemon that listens for connections from clients.
69It is normally started at boot from
70.Pa /etc/rc .
71It forks a new
72daemon for each incoming connection.
73The forked daemons handle
74key exchange, encryption, authentication, command execution,
75and data exchange.
76This implementation of
77.Nm
78supports both SSH protocol version 1 and 2 simultaneously.
79.Nm
80works as follows:
81.Ss SSH protocol version 1
82Each host has a host-specific RSA key
83(normally 2048 bits) used to identify the host.
84Additionally, when
85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
89Whenever a client connects, the daemon responds with its public
90host and server keys.
91The client compares the
92RSA host key against its own database to verify that it has not changed.
93The client then generates a 256-bit random number.
94It encrypts this
95random number using both the host key and the server key, and sends
96the encrypted number to the server.
97Both sides then use this
98random number as a session key which is used to encrypt all further
99communications in the session.
100The rest of the session is encrypted
101using a conventional cipher, currently Blowfish or 3DES, with 3DES
102being used by default.
103The client selects the encryption algorithm
104to use from those offered by the server.
105.Pp
106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
108.Em .rhosts
109authentication combined with RSA host
110authentication, RSA challenge-response authentication, or password
111based authentication.
112.Pp
113Regardless of the authentication type, the account is checked to
114ensure that it is accessible. An account is not accessible if it is
115locked, listed in
116.Cm DenyUsers
117or its group is listed in
118.Cm DenyGroups
119\&. The definition of a locked account is system dependant. Some platforms
120have their own account database (eg AIX) and some modify the passwd field (
121.Ql \&*LK\&*
122on Solaris,
123.Ql \&*
124on HP-UX, containing
125.Ql Nologin
126on Tru64,
127a leading
128.Ql \&*LOCKED\&*
129on FreeBSD and a leading
130.Ql \&!!
131on Linux). If there is a requirement to disable password authentication
132for the account while allowing still public-key, then the passwd field
133should be set to something other than these values (eg
134.Ql NP
135or
136.Ql \&*NP\&*
137).
138.Pp
139.Nm rshd ,
140.Nm rlogind ,
141and
142.Nm rexecd
143are disabled (thus completely disabling
144.Xr rlogin
145and
146.Xr rsh
147into the machine).
148.Ss SSH protocol version 2
149Version 2 works similarly:
150Each host has a host-specific key (RSA or DSA) used to identify the host.
151However, when the daemon starts, it does not generate a server key.
152Forward security is provided through a Diffie-Hellman key agreement.
153This key agreement results in a shared session key.
154.Pp
155The rest of the session is encrypted using a symmetric cipher, currently
156128-bit AES, Blowfish, 3DES, CAST128, Arcfour, 192-bit AES, or 256-bit AES.
157The client selects the encryption algorithm
158to use from those offered by the server.
159Additionally, session integrity is provided
160through a cryptographic message authentication code
161(hmac-sha1 or hmac-md5).
162.Pp
163Protocol version 2 provides a public key based
164user (PubkeyAuthentication) or
165client host (HostbasedAuthentication) authentication method,
166conventional password authentication and challenge response based methods.
167.Ss Command execution and data forwarding
168If the client successfully authenticates itself, a dialog for
169preparing the session is entered.
170At this time the client may request
171things like allocating a pseudo-tty, forwarding X11 connections,
172forwarding TCP/IP connections, or forwarding the authentication agent
173connection over the secure channel.
174.Pp
175Finally, the client either requests a shell or execution of a command.
176The sides then enter session mode.
177In this mode, either side may send
178data at any time, and such data is forwarded to/from the shell or
179command on the server side, and the user terminal in the client side.
180.Pp
181When the user program terminates and all forwarded X11 and other
182connections have been closed, the server sends command exit status to
183the client, and both sides exit.
184.Pp
185.Nm
186can be configured using command-line options or a configuration file
187(by default
188.Xr sshd_config 5 ) .
189Command-line options override values specified in the
190configuration file.
191.Pp
192.Nm
193rereads its configuration file when it receives a hangup signal,
194.Dv SIGHUP ,
195by executing itself with the name and options it was started with, e.g.,
196.Pa /usr/sbin/sshd .
197.Pp
198The options are as follows:
199.Bl -tag -width Ds
200.It Fl 4
201Forces
202.Nm
203to use IPv4 addresses only.
204.It Fl 6
205Forces
206.Nm
207to use IPv6 addresses only.
208.It Fl b Ar bits
209Specifies the number of bits in the ephemeral protocol version 1
210server key (default 768).
211.It Fl D
212When this option is specified,
213.Nm
214will not detach and does not become a daemon.
215This allows easy monitoring of
216.Nm sshd .
217.It Fl d
218Debug mode.
219The server sends verbose debug output to the system
220log, and does not put itself in the background.
221The server also will not fork and will only process one connection.
222This option is only intended for debugging for the server.
223Multiple
224.Fl d
225options increase the debugging level.
226Maximum is 3.
227.It Fl e
228When this option is specified,
229.Nm
230will send the output to the standard error instead of the system log.
231.It Fl f Ar configuration_file
232Specifies the name of the configuration file.
233The default is
234.Pa /etc/ssh/sshd_config .
235.Nm
236refuses to start if there is no configuration file.
237.It Fl g Ar login_grace_time
238Gives the grace time for clients to authenticate themselves (default
239120 seconds).
240If the client fails to authenticate the user within
241this many seconds, the server disconnects and exits.
242A value of zero indicates no limit.
243.It Fl h Ar host_key_file
244Specifies a file from which a host key is read.
245This option must be given if
246.Nm
247is not run as root (as the normal
248host key files are normally not readable by anyone but root).
249The default is
250.Pa /etc/ssh/ssh_host_key
251for protocol version 1, and
252.Pa /etc/ssh/ssh_host_rsa_key
253and
254.Pa /etc/ssh/ssh_host_dsa_key
255for protocol version 2.
256It is possible to have multiple host key files for
257the different protocol versions and host key algorithms.
258.It Fl i
259Specifies that
260.Nm
261is being run from
262.Xr inetd 8 .
263.Nm
264is normally not run
265from inetd because it needs to generate the server key before it can
266respond to the client, and this may take tens of seconds.
267Clients would have to wait too long if the key was regenerated every time.
268However, with small key sizes (e.g., 512) using
269.Nm
270from inetd may
271be feasible.
272.It Fl k Ar key_gen_time
273Specifies how often the ephemeral protocol version 1 server key is
274regenerated (default 3600 seconds, or one hour).
275The motivation for regenerating the key fairly
276often is that the key is not stored anywhere, and after about an hour
277it becomes impossible to recover the key for decrypting intercepted
278communications even if the machine is cracked into or physically
279seized.
280A value of zero indicates that the key will never be regenerated.
281.It Fl o Ar option
282Can be used to give options in the format used in the configuration file.
283This is useful for specifying options for which there is no separate
284command-line flag.
285For full details of the options, and their values, see
286.Xr sshd_config 5 .
287.It Fl p Ar port
288Specifies the port on which the server listens for connections
289(default 22).
290Multiple port options are permitted.
291Ports specified in the configuration file are ignored when a
292command-line port is specified.
293.It Fl q
294Quiet mode.
295Nothing is sent to the system log.
296Normally the beginning,
297authentication, and termination of each connection is logged.
298.It Fl t
299Test mode.
300Only check the validity of the configuration file and sanity of the keys.
301This is useful for updating
302.Nm
303reliably as configuration options may change.
304.It Fl u Ar len
305This option is used to specify the size of the field
306in the
307.Li utmp
308structure that holds the remote host name.
309If the resolved host name is longer than
310.Ar len ,
311the dotted decimal value will be used instead.
312This allows hosts with very long host names that
313overflow this field to still be uniquely identified.
314Specifying
315.Fl u0
316indicates that only dotted decimal addresses
317should be put into the
318.Pa utmp
319file.
320.Fl u0
321may also be used to prevent
322.Nm
323from making DNS requests unless the authentication
324mechanism or configuration requires it.
325Authentication mechanisms that may require DNS include
326.Cm RhostsRSAAuthentication ,
327.Cm HostbasedAuthentication
328and using a
329.Cm from="pattern-list"
330option in a key file.
331Configuration options that require DNS include using a
332USER@HOST pattern in
333.Cm AllowUsers
334or
335.Cm DenyUsers .
336.El
337.Sh CONFIGURATION FILE
338.Nm
339reads configuration data from
340.Pa /etc/ssh/sshd_config
341(or the file specified with
342.Fl f
343on the command line).
344The file format and configuration options are described in
345.Xr sshd_config 5 .
346.Sh LOGIN PROCESS
347When a user successfully logs in,
348.Nm
349does the following:
350.Bl -enum -offset indent
351.It
352If the login is on a tty, and no command has been specified,
353prints last login time and
354.Pa /etc/motd
355(unless prevented in the configuration file or by
356.Pa ~/.hushlogin ;
357see the
358.Sx FILES
359section).
360.It
361If the login is on a tty, records login time.
362.It
363Checks
364.Pa /etc/nologin ;
365if it exists, prints contents and quits
366(unless root).
367.It
368Changes to run with normal user privileges.
369.It
370Sets up basic environment.
371.It
372Reads the file
373.Pa ~/.ssh/environment ,
374if it exists, and users are allowed to change their environment.
375See the
376.Cm PermitUserEnvironment
377option in
378.Xr sshd_config 5 .
379.It
380Changes to user's home directory.
381.It
382If
383.Pa ~/.ssh/rc
384exists, runs it; else if
385.Pa /etc/ssh/sshrc
386exists, runs
387it; otherwise runs xauth.
388The
389.Dq rc
390files are given the X11
391authentication protocol and cookie in standard input.
392.It
393Runs user's shell or command.
394.El
395.Sh AUTHORIZED_KEYS FILE FORMAT
396.Pa ~/.ssh/authorized_keys
397is the default file that lists the public keys that are
398permitted for RSA authentication in protocol version 1
399and for public key authentication (PubkeyAuthentication)
400in protocol version 2.
401.Cm AuthorizedKeysFile
402may be used to specify an alternative file.
403.Pp
404Each line of the file contains one
405key (empty lines and lines starting with a
406.Ql #
407are ignored as
408comments).
409Each RSA public key consists of the following fields, separated by
410spaces: options, bits, exponent, modulus, comment.
411Each protocol version 2 public key consists of:
412options, keytype, base64 encoded key, comment.
413The options field
414is optional; its presence is determined by whether the line starts
415with a number or not (the options field never starts with a number).
416The bits, exponent, modulus and comment fields give the RSA key for
417protocol version 1; the
418comment field is not used for anything (but may be convenient for the
419user to identify the key).
420For protocol version 2 the keytype is
421.Dq ssh-dss
422or
423.Dq ssh-rsa .
424.Pp
425Note that lines in this file are usually several hundred bytes long
426(because of the size of the public key encoding) up to a limit of
4278 kilobytes, which permits DSA keys up to 8 kilobits and RSA
428keys up to 16 kilobits.
429You don't want to type them in; instead, copy the
430.Pa identity.pub ,
431.Pa id_dsa.pub
432or the
433.Pa id_rsa.pub
434file and edit it.
435.Pp
436.Nm
437enforces a minimum RSA key modulus size for protocol 1
438and protocol 2 keys of 768 bits.
439.Pp
440The options (if present) consist of comma-separated option
441specifications.
442No spaces are permitted, except within double quotes.
443The following option specifications are supported (note
444that option keywords are case-insensitive):
445.Bl -tag -width Ds
446.It Cm from="pattern-list"
447Specifies that in addition to public key authentication, the canonical name
448of the remote host must be present in the comma-separated list of
449patterns
450.Pf ( Ql \&*
451and
452.Ql \&?
453serve as wildcards).
454The list may also contain
455patterns negated by prefixing them with
456.Ql \&! ;
457if the canonical host name matches a negated pattern, the key is not accepted.
458The purpose
459of this option is to optionally increase security: public key authentication
460by itself does not trust the network or name servers or anything (but
461the key); however, if somebody somehow steals the key, the key
462permits an intruder to log in from anywhere in the world.
463This additional option makes using a stolen key more difficult (name
464servers and/or routers would have to be compromised in addition to
465just the key).
466.It Cm command="command"
467Specifies that the command is executed whenever this key is used for
468authentication.
469The command supplied by the user (if any) is ignored.
470The command is run on a pty if the client requests a pty;
471otherwise it is run without a tty.
472If an 8-bit clean channel is required,
473one must not request a pty or should specify
474.Cm no-pty .
475A quote may be included in the command by quoting it with a backslash.
476This option might be useful
477to restrict certain public keys to perform just a specific operation.
478An example might be a key that permits remote backups but nothing else.
479Note that the client may specify TCP/IP and/or X11
480forwarding unless they are explicitly prohibited.
481Note that this option applies to shell, command or subsystem execution.
482.It Cm environment="NAME=value"
483Specifies that the string is to be added to the environment when
484logging in using this key.
485Environment variables set this way
486override other default environment values.
487Multiple options of this type are permitted.
488Environment processing is disabled by default and is
489controlled via the
490.Cm PermitUserEnvironment
491option.
492This option is automatically disabled if
493.Cm UseLogin
494is enabled.
495.It Cm no-port-forwarding
496Forbids TCP/IP forwarding when this key is used for authentication.
497Any port forward requests by the client will return an error.
498This might be used, e.g., in connection with the
499.Cm command
500option.
501.It Cm no-X11-forwarding
502Forbids X11 forwarding when this key is used for authentication.
503Any X11 forward requests by the client will return an error.
504.It Cm no-agent-forwarding
505Forbids authentication agent forwarding when this key is used for
506authentication.
507.It Cm no-pty
508Prevents tty allocation (a request to allocate a pty will fail).
509.It Cm permitopen="host:port"
510Limit local
511.Li ``ssh -L''
512port forwarding such that it may only connect to the specified host and
513port.
514IPv6 addresses can be specified with an alternative syntax:
515.Ar host Ns / Ns Ar port .
516Multiple
517.Cm permitopen
518options may be applied separated by commas.
519No pattern matching is performed on the specified hostnames,
520they must be literal domains or addresses.
521.El
522.Ss Examples
5231024 33 12121...312314325 ylo@foo.bar
524.Pp
525from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23...2334 ylo@niksula
526.Pp
527command="dump /home",no-pty,no-port-forwarding 1024 33 23...2323 backup.hut.fi
528.Pp
529permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23...2323
530.Sh SSH_KNOWN_HOSTS FILE FORMAT
531The
532.Pa /etc/ssh/ssh_known_hosts
533and
534.Pa ~/.ssh/known_hosts
535files contain host public keys for all known hosts.
536The global file should
537be prepared by the administrator (optional), and the per-user file is
538maintained automatically: whenever the user connects from an unknown host
539its key is added to the per-user file.
540.Pp
541Each line in these files contains the following fields: hostnames,
542bits, exponent, modulus, comment.
543The fields are separated by spaces.
544.Pp
545Hostnames is a comma-separated list of patterns
546.Pf ( Ql \&*
547and
548.Ql \&?
549act as
550wildcards); each pattern in turn is matched against the canonical host
551name (when authenticating a client) or against the user-supplied
552name (when authenticating a server).
553A pattern may also be preceded by
554.Ql \&!
555to indicate negation: if the host name matches a negated
556pattern, it is not accepted (by that line) even if it matched another
557pattern on the line.
558.Pp
559Alternately, hostnames may be stored in a hashed form which hides host names
560and addresses should the file's contents be disclosed.
561Hashed hostnames start with a
562.Ql |
563character.
564Only one hashed hostname may appear on a single line and none of the above
565negation or wildcard operators may be applied.
566.Pp
567Bits, exponent, and modulus are taken directly from the RSA host key; they
568can be obtained, e.g., from
569.Pa /etc/ssh/ssh_host_key.pub .
570The optional comment field continues to the end of the line, and is not used.
571.Pp
572Lines starting with
573.Ql #
574and empty lines are ignored as comments.
575.Pp
576When performing host authentication, authentication is accepted if any
577matching line has the proper key.
578It is thus permissible (but not
579recommended) to have several lines or different host keys for the same
580names.
581This will inevitably happen when short forms of host names
582from different domains are put in the file.
583It is possible
584that the files contain conflicting information; authentication is
585accepted if valid information can be found from either file.
586.Pp
587Note that the lines in these files are typically hundreds of characters
588long, and you definitely don't want to type in the host keys by hand.
589Rather, generate them by a script
590or by taking
591.Pa /etc/ssh/ssh_host_key.pub
592and adding the host names at the front.
593.Ss Examples
594.Bd -literal
595closenet,...,130.233.208.41 1024 37 159...93 closenet.hut.fi
596cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
597.Ed
598.Bd -literal
599# A hashed hostname
600|1|JfKTdBh7rNbXkVAQCRp4OQoPfmI=|USECr3SWf1JUPsms5AqfD5QfxkM= ssh-rsa
601AAAA1234.....=
602.Ed
603.Sh FILES
604.Bl -tag -width Ds
605.It Pa /etc/ssh/sshd_config
606Contains configuration data for
607.Nm sshd .
608The file format and configuration options are described in
609.Xr sshd_config 5 .
610.It Pa /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key
611These three files contain the private parts of the host keys.
612These files should only be owned by root, readable only by root, and not
613accessible to others.
614Note that
615.Nm
616does not start if this file is group/world-accessible.
617.It Pa /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub, /etc/ssh/ssh_host_rsa_key.pub
618These three files contain the public parts of the host keys.
619These files should be world-readable but writable only by
620root.
621Their contents should match the respective private parts.
622These files are not
623really used for anything; they are provided for the convenience of
624the user so their contents can be copied to known hosts files.
625These files are created using
626.Xr ssh-keygen 1 .
627.It Pa /etc/moduli
628Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
629The file format is described in
630.Xr moduli 5 .
631.It Pa /var/empty
632.Xr chroot 2
633directory used by
634.Nm
635during privilege separation in the pre-authentication phase.
636The directory should not contain any files and must be owned by root
637and not group or world-writable.
638.It Pa /var/run/sshd.pid
639Contains the process ID of the
640.Nm
641listening for connections (if there are several daemons running
642concurrently for different ports, this contains the process ID of the one
643started last).
644The content of this file is not sensitive; it can be world-readable.
645.It Pa ~/.ssh/authorized_keys
646Lists the public keys (RSA or DSA) that can be used to log into the user's account.
647This file must be readable by root (which may on some machines imply
648it being world-readable if the user's home directory resides on an NFS
649volume).
650It is recommended that it not be accessible by others.
651The format of this file is described above.
652Users will place the contents of their
653.Pa identity.pub ,
654.Pa id_dsa.pub
655and/or
656.Pa id_rsa.pub
657files into this file, as described in
658.Xr ssh-keygen 1 .
659.It Pa "/etc/ssh/ssh_known_hosts", "~/.ssh/known_hosts"
660These files are consulted when using rhosts with RSA host
661authentication or protocol version 2 hostbased authentication
662to check the public key of the host.
663The key must be listed in one of these files to be accepted.
664The client uses the same files
665to verify that it is connecting to the correct remote host.
666These files should be writable only by root/the owner.
667.Pa /etc/ssh/ssh_known_hosts
668should be world-readable, and
669.Pa ~/.ssh/known_hosts
670can, but need not be, world-readable.
671.It Pa /etc/motd
672See
673.Xr motd 5 .
674.It Pa ~/.hushlogin
675This file is used to suppress printing the last login time and
676.Pa /etc/motd ,
677if
678.Cm PrintLastLog
679and
680.Cm PrintMotd ,
681respectively,
682are enabled.
683It does not suppress printing of the banner specified by
684.Cm Banner .
685.It Pa /etc/nologin
686If this file exists,
687.Nm
688refuses to let anyone except root log in.
689The contents of the file
690are displayed to anyone trying to log in, and non-root connections are
691refused.
692The file should be world-readable.
693.It Pa /etc/hosts.allow, /etc/hosts.deny
694Access controls that should be enforced by tcp-wrappers are defined here.
695Further details are described in
696.Xr hosts_access 5 .
697.It Pa ~/.rhosts
698This file is used during
699.Cm RhostsRSAAuthentication
700and
701.Cm HostbasedAuthentication
702and contains host-username pairs, separated by a space, one per
703line.
704The given user on the corresponding host is permitted to log in
705without a password.
706The same file is used by rlogind and rshd.
707The file must
708be writable only by the user; it is recommended that it not be
709accessible by others.
710.Pp
711It is also possible to use netgroups in the file.
712Either host or user
713name may be of the form +@groupname to specify all hosts or all users
714in the group.
715.It Pa ~/.shosts
716For ssh,
717this file is exactly the same as for
718.Pa .rhosts .
719However, this file is
720not used by rlogin and rshd, so using this permits access using SSH only.
721.It Pa /etc/hosts.equiv
722This file is used during
723.Cm RhostsRSAAuthentication
724and
725.Cm HostbasedAuthentication
726authentication.
727In the simplest form, this file contains host names, one per line.
728Users on
729those hosts are permitted to log in without a password, provided they
730have the same user name on both machines.
731The host name may also be
732followed by a user name; such users are permitted to log in as
733.Em any
734user on this machine (except root).
735Additionally, the syntax
736.Dq +@group
737can be used to specify netgroups.
738Negated entries start with
739.Ql \&- .
740.Pp
741If the client host/user is successfully matched in this file, login is
742automatically permitted provided the client and server user names are the
743same.
744Additionally, successful client host key authentication is required.
745This file must be writable only by root; it is recommended
746that it be world-readable.
747.Pp
748.Sy "Warning: It is almost never a good idea to use user names in"
749.Pa hosts.equiv .
750Beware that it really means that the named user(s) can log in as
751.Em anybody ,
752which includes bin, daemon, adm, and other accounts that own critical
753binaries and directories.
754Using a user name practically grants the user root access.
755The only valid use for user names that I can think
756of is in negative entries.
757.Pp
758Note that this warning also applies to rsh/rlogin.
759.It Pa /etc/shosts.equiv
760This is processed exactly as
761.Pa /etc/hosts.equiv .
762However, this file may be useful in environments that want to run both
763rsh/rlogin and ssh.
764.It Pa ~/.ssh/environment
765This file is read into the environment at login (if it exists).
766It can only contain empty lines, comment lines (that start with
767.Ql # ) ,
768and assignment lines of the form name=value.
769The file should be writable
770only by the user; it need not be readable by anyone else.
771Environment processing is disabled by default and is
772controlled via the
773.Cm PermitUserEnvironment
774option.
775.It Pa ~/.ssh/rc
776If this file exists, it is run with
777.Pa /bin/sh
778after reading the
779environment files but before starting the user's shell or command.
780It must not produce any output on stdout; stderr must be used
781instead.
782If X11 forwarding is in use, it will receive the "proto cookie" pair in
783its standard input (and
784.Ev DISPLAY
785in its environment).
786The script must call
787.Xr xauth 1
788because
789.Nm
790will not run xauth automatically to add X11 cookies.
791.Pp
792The primary purpose of this file is to run any initialization routines
793which may be needed before the user's home directory becomes
794accessible; AFS is a particular example of such an environment.
795.Pp
796This file will probably contain some initialization code followed by
797something similar to:
798.Bd -literal
799if read proto cookie && [ -n "$DISPLAY" ]; then
800 if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
801 # X11UseLocalhost=yes
802 echo add unix:`echo $DISPLAY |
803 cut -c11-` $proto $cookie
804 else
805 # X11UseLocalhost=no
806 echo add $DISPLAY $proto $cookie
807 fi | xauth -q -
808fi
809.Ed
810.Pp
811If this file does not exist,
812.Pa /etc/ssh/sshrc
813is run, and if that
814does not exist either, xauth is used to add the cookie.
815.Pp
816This file should be writable only by the user, and need not be
817readable by anyone else.
818.It Pa /etc/ssh/sshrc
819Like
820.Pa ~/.ssh/rc .
821This can be used to specify
822machine-specific login-time initializations globally.
823This file should be writable only by root, and should be world-readable.
824.El
825.Sh SEE ALSO
826.Xr scp 1 ,
827.Xr sftp 1 ,
828.Xr ssh 1 ,
829.Xr ssh-add 1 ,
830.Xr ssh-agent 1 ,
831.Xr ssh-keygen 1 ,
832.Xr chroot 2 ,
833.Xr hosts_access 5 ,
834.Xr login.conf 5 ,
835.Xr moduli 5 ,
836.Xr sshd_config 5 ,
837.Xr inetd 8 ,
838.Xr sftp-server 8
839.Rs
840.%A T. Ylonen
841.%A T. Kivinen
842.%A M. Saarinen
843.%A T. Rinne
844.%A S. Lehtinen
845.%T "SSH Protocol Architecture"
846.%N draft-ietf-secsh-architecture-12.txt
847.%D January 2002
848.%O work in progress material
849.Re
850.Rs
851.%A M. Friedl
852.%A N. Provos
853.%A W. A. Simpson
854.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
855.%N draft-ietf-secsh-dh-group-exchange-02.txt
856.%D January 2002
857.%O work in progress material
858.Re
859.Sh AUTHORS
860OpenSSH is a derivative of the original and free
861ssh 1.2.12 release by Tatu Ylonen.
862Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
863Theo de Raadt and Dug Song
864removed many bugs, re-added newer features and
865created OpenSSH.
866Markus Friedl contributed the support for SSH
867protocol versions 1.5 and 2.0.
868Niels Provos and Markus Friedl contributed support
869for privilege separation.
This page took 0.05373 seconds and 5 git commands to generate.