blob: 241aefd43e96e56ca7be56ba936d71d97a3a34ee [file] [log] [blame]
Damien Miller32aa1441999-10-29 09:15:49 +10001.\" -*- nroff -*-
2.\"
Damien Miller32aa1441999-10-29 09:15:49 +10003.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
Damien Miller32aa1441999-10-29 09:15:49 +10004.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
Damien Millere4340be2000-09-16 13:29:08 +11007.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
Damien Miller32aa1441999-10-29 09:15:49 +100012.\"
Ben Lindstrom92a2e382001-03-05 06:59:27 +000013.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
Damien Millere4340be2000-09-16 13:29:08 +110016.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
Damien Miller32aa1441999-10-29 09:15:49 +100036.\"
Damien Miller7c24b812006-01-14 10:09:56 +110037.\" $OpenBSD: sshd.8,v 1.211 2006/01/12 22:20:00 jmc Exp $
Damien Miller32aa1441999-10-29 09:15:49 +100038.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
Ben Lindstromc65e6a02001-04-23 13:02:16 +000043.Nd OpenSSH SSH daemon
Damien Miller32aa1441999-10-29 09:15:49 +100044.Sh SYNOPSIS
45.Nm sshd
Damien Millerffadc582003-02-24 11:52:26 +110046.Bk -words
Darren Tucker1f203942003-10-15 15:50:42 +100047.Op Fl 46Ddeiqt
Damien Miller32aa1441999-10-29 09:15:49 +100048.Op Fl b Ar bits
49.Op Fl f Ar config_file
50.Op Fl g Ar login_grace_time
51.Op Fl h Ar host_key_file
52.Op Fl k Ar key_gen_time
Ben Lindstromade03f62001-12-06 18:22:17 +000053.Op Fl o Ar option
Damien Miller32aa1441999-10-29 09:15:49 +100054.Op Fl p Ar port
Damien Miller942da032000-08-18 13:59:06 +100055.Op Fl u Ar len
Damien Millerffadc582003-02-24 11:52:26 +110056.Ek
Damien Miller22c77262000-04-13 12:26:34 +100057.Sh DESCRIPTION
Damien Miller32aa1441999-10-29 09:15:49 +100058.Nm
Ben Lindstromd58eb5f2001-03-07 06:07:22 +000059(SSH Daemon) is the daemon program for
Damien Miller32aa1441999-10-29 09:15:49 +100060.Xr ssh 1 .
Damien Miller35dabd02000-05-01 21:10:33 +100061Together these programs replace rlogin and rsh, and
Damien Miller32aa1441999-10-29 09:15:49 +100062provide secure encrypted communications between two untrusted hosts
Damien Miller450a7a12000-03-26 13:04:51 +100063over an insecure network.
64The programs are intended to be as easy to
Damien Miller32aa1441999-10-29 09:15:49 +100065install and use as possible.
66.Pp
67.Nm
Damien Miller450a7a12000-03-26 13:04:51 +100068is the daemon that listens for connections from clients.
Damien Miller22c77262000-04-13 12:26:34 +100069It is normally started at boot from
Damien Miller32aa1441999-10-29 09:15:49 +100070.Pa /etc/rc .
71It forks a new
Damien Miller450a7a12000-03-26 13:04:51 +100072daemon for each incoming connection.
73The forked daemons handle
Damien Miller32aa1441999-10-29 09:15:49 +100074key exchange, encryption, authentication, command execution,
75and data exchange.
Damien Millere247cc42000-05-07 12:03:14 +100076This implementation of
77.Nm
78supports both SSH protocol version 1 and 2 simultaneously.
Damien Miller32aa1441999-10-29 09:15:49 +100079.Nm
Damien Millerffadc582003-02-24 11:52:26 +110080works as follows:
Damien Millere247cc42000-05-07 12:03:14 +100081.Ss SSH protocol version 1
Damien Miller450a7a12000-03-26 13:04:51 +100082Each host has a host-specific RSA key
Damien Millerac7ef6a2005-06-16 13:19:06 +100083(normally 2048 bits) used to identify the host.
Damien Miller450a7a12000-03-26 13:04:51 +100084Additionally, when
Damien Miller32aa1441999-10-29 09:15:49 +100085the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
Damien Millerffadc582003-02-24 11:52:26 +110089Whenever a client connects, the daemon responds with its public
Damien Miller35dabd02000-05-01 21:10:33 +100090host and server keys.
Damien Miller450a7a12000-03-26 13:04:51 +100091The client compares the
Damien Millere247cc42000-05-07 12:03:14 +100092RSA host key against its own database to verify that it has not changed.
Darren Tucker1f203942003-10-15 15:50:42 +100093The client then generates a 256-bit random number.
Damien Miller450a7a12000-03-26 13:04:51 +100094It encrypts this
Damien Miller32aa1441999-10-29 09:15:49 +100095random number using both the host key and the server key, and sends
Damien Miller450a7a12000-03-26 13:04:51 +100096the encrypted number to the server.
Damien Miller35dabd02000-05-01 21:10:33 +100097Both sides then use this
Damien Miller32aa1441999-10-29 09:15:49 +100098random number as a session key which is used to encrypt all further
Damien Miller450a7a12000-03-26 13:04:51 +100099communications in the session.
100The rest of the session is encrypted
Damien Miller35dabd02000-05-01 21:10:33 +1000101using a conventional cipher, currently Blowfish or 3DES, with 3DES
Damien Millerb38eff82000-04-01 11:09:21 +1000102being used by default.
Damien Miller450a7a12000-03-26 13:04:51 +1000103The client selects the encryption algorithm
Damien Miller32aa1441999-10-29 09:15:49 +1000104to use from those offered by the server.
105.Pp
Damien Miller450a7a12000-03-26 13:04:51 +1000106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
Darren Tucker1f203942003-10-15 15:50:42 +1000108.Em .rhosts
Damien Miller32aa1441999-10-29 09:15:49 +1000109authentication combined with RSA host
110authentication, RSA challenge-response authentication, or password
111based authentication.
112.Pp
Darren Tuckere41bba52003-08-25 11:51:19 +1000113Regardless of the authentication type, the account is checked to
114ensure that it is accessible. An account is not accessible if it is
115locked, listed in
116.Cm DenyUsers
117or its group is listed in
118.Cm DenyGroups
119\&. The definition of a locked account is system dependant. Some platforms
120have their own account database (eg AIX) and some modify the passwd field (
121.Ql \&*LK\&*
Tim Rice46259d82005-11-28 18:40:34 -0800122on Solaris and UnixWare,
Darren Tuckere41bba52003-08-25 11:51:19 +1000123.Ql \&*
124on HP-UX, containing
125.Ql Nologin
Darren Tuckerb18f1512005-10-05 23:02:16 +1000126on Tru64,
127a leading
128.Ql \&*LOCKED\&*
129on FreeBSD and a leading
Darren Tuckere41bba52003-08-25 11:51:19 +1000130.Ql \&!!
131on Linux). If there is a requirement to disable password authentication
132for the account while allowing still public-key, then the passwd field
133should be set to something other than these values (eg
134.Ql NP
135or
136.Ql \&*NP\&*
137).
138.Pp
Ben Lindstromc57bbf12002-05-15 21:36:45 +0000139.Nm rshd ,
140.Nm rlogind ,
Damien Miller32aa1441999-10-29 09:15:49 +1000141and
Damien Millerffadc582003-02-24 11:52:26 +1100142.Nm rexecd
Damien Miller32aa1441999-10-29 09:15:49 +1000143are disabled (thus completely disabling
Ben Lindstromc57bbf12002-05-15 21:36:45 +0000144.Xr rlogin
Damien Miller32aa1441999-10-29 09:15:49 +1000145and
Ben Lindstromc57bbf12002-05-15 21:36:45 +0000146.Xr rsh
Damien Miller35dabd02000-05-01 21:10:33 +1000147into the machine).
Damien Millere247cc42000-05-07 12:03:14 +1000148.Ss SSH protocol version 2
Damien Miller942da032000-08-18 13:59:06 +1000149Version 2 works similarly:
Ben Lindstrom07d24dc2001-08-06 21:18:57 +0000150Each host has a host-specific key (RSA or DSA) used to identify the host.
Damien Millere247cc42000-05-07 12:03:14 +1000151However, when the daemon starts, it does not generate a server key.
152Forward security is provided through a Diffie-Hellman key agreement.
153This key agreement results in a shared session key.
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000154.Pp
Ben Lindstromfd2e05b2001-03-05 07:48:45 +0000155The rest of the session is encrypted using a symmetric cipher, currently
Darren Tucker1f203942003-10-15 15:50:42 +1000156128-bit AES, Blowfish, 3DES, CAST128, Arcfour, 192-bit AES, or 256-bit AES.
Damien Millere247cc42000-05-07 12:03:14 +1000157The client selects the encryption algorithm
158to use from those offered by the server.
159Additionally, session integrity is provided
Damien Miller30c3d422000-05-09 11:02:59 +1000160through a cryptographic message authentication code
Damien Millere247cc42000-05-07 12:03:14 +1000161(hmac-sha1 or hmac-md5).
162.Pp
163Protocol version 2 provides a public key based
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000164user (PubkeyAuthentication) or
165client host (HostbasedAuthentication) authentication method,
166conventional password authentication and challenge response based methods.
Damien Millere247cc42000-05-07 12:03:14 +1000167.Ss Command execution and data forwarding
Damien Miller32aa1441999-10-29 09:15:49 +1000168If the client successfully authenticates itself, a dialog for
Damien Miller450a7a12000-03-26 13:04:51 +1000169preparing the session is entered.
170At this time the client may request
Damien Miller32aa1441999-10-29 09:15:49 +1000171things like allocating a pseudo-tty, forwarding X11 connections,
Damien Miller7c24b812006-01-14 10:09:56 +1100172forwarding TCP connections, or forwarding the authentication agent
Damien Miller32aa1441999-10-29 09:15:49 +1000173connection over the secure channel.
174.Pp
175Finally, the client either requests a shell or execution of a command.
Damien Miller450a7a12000-03-26 13:04:51 +1000176The sides then enter session mode.
177In this mode, either side may send
Damien Miller32aa1441999-10-29 09:15:49 +1000178data at any time, and such data is forwarded to/from the shell or
179command on the server side, and the user terminal in the client side.
180.Pp
181When the user program terminates and all forwarded X11 and other
182connections have been closed, the server sends command exit status to
183the client, and both sides exit.
184.Pp
185.Nm
Darren Tucker1f203942003-10-15 15:50:42 +1000186can be configured using command-line options or a configuration file
187(by default
188.Xr sshd_config 5 ) .
Damien Miller450a7a12000-03-26 13:04:51 +1000189Command-line options override values specified in the
Damien Miller32aa1441999-10-29 09:15:49 +1000190configuration file.
191.Pp
Damien Miller6162d121999-11-21 13:23:52 +1100192.Nm
193rereads its configuration file when it receives a hangup signal,
Ben Lindstrom49a098d2001-03-05 06:55:18 +0000194.Dv SIGHUP ,
Darren Tucker097e1e92004-05-02 22:15:08 +1000195by executing itself with the name and options it was started with, e.g.,
Ben Lindstrom49a098d2001-03-05 06:55:18 +0000196.Pa /usr/sbin/sshd .
Damien Miller6162d121999-11-21 13:23:52 +1100197.Pp
Damien Miller32aa1441999-10-29 09:15:49 +1000198The options are as follows:
199.Bl -tag -width Ds
Darren Tucker1f203942003-10-15 15:50:42 +1000200.It Fl 4
201Forces
202.Nm
203to use IPv4 addresses only.
204.It Fl 6
205Forces
206.Nm
207to use IPv6 addresses only.
Damien Miller32aa1441999-10-29 09:15:49 +1000208.It Fl b Ar bits
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000209Specifies the number of bits in the ephemeral protocol version 1
210server key (default 768).
Darren Tucker1f203942003-10-15 15:50:42 +1000211.It Fl D
212When this option is specified,
213.Nm
214will not detach and does not become a daemon.
215This allows easy monitoring of
216.Nm sshd .
Damien Miller32aa1441999-10-29 09:15:49 +1000217.It Fl d
Damien Miller450a7a12000-03-26 13:04:51 +1000218Debug mode.
219The server sends verbose debug output to the system
220log, and does not put itself in the background.
221The server also will not fork and will only process one connection.
222This option is only intended for debugging for the server.
Damien Millerffadc582003-02-24 11:52:26 +1100223Multiple
224.Fl d
225options increase the debugging level.
Damien Miller874d77b2000-10-14 16:23:11 +1100226Maximum is 3.
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000227.It Fl e
228When this option is specified,
229.Nm
230will send the output to the standard error instead of the system log.
Damien Miller32aa1441999-10-29 09:15:49 +1000231.It Fl f Ar configuration_file
Damien Miller450a7a12000-03-26 13:04:51 +1000232Specifies the name of the configuration file.
233The default is
Damien Miller05eda432002-02-10 18:32:28 +1100234.Pa /etc/ssh/sshd_config .
Damien Miller32aa1441999-10-29 09:15:49 +1000235.Nm
236refuses to start if there is no configuration file.
237.It Fl g Ar login_grace_time
238Gives the grace time for clients to authenticate themselves (default
Damien Millerc1348632002-09-05 14:35:14 +1000239120 seconds).
Damien Miller450a7a12000-03-26 13:04:51 +1000240If the client fails to authenticate the user within
241this many seconds, the server disconnects and exits.
242A value of zero indicates no limit.
Damien Miller32aa1441999-10-29 09:15:49 +1000243.It Fl h Ar host_key_file
Damien Miller7fc23732002-01-22 23:19:11 +1100244Specifies a file from which a host key is read.
Damien Miller32aa1441999-10-29 09:15:49 +1000245This option must be given if
246.Nm
247is not run as root (as the normal
Damien Miller7fc23732002-01-22 23:19:11 +1100248host key files are normally not readable by anyone but root).
249The default is
Damien Miller05eda432002-02-10 18:32:28 +1100250.Pa /etc/ssh/ssh_host_key
Damien Miller7fc23732002-01-22 23:19:11 +1100251for protocol version 1, and
Damien Miller05eda432002-02-10 18:32:28 +1100252.Pa /etc/ssh/ssh_host_rsa_key
Damien Miller7fc23732002-01-22 23:19:11 +1100253and
Damien Miller05eda432002-02-10 18:32:28 +1100254.Pa /etc/ssh/ssh_host_dsa_key
Damien Miller7fc23732002-01-22 23:19:11 +1100255for protocol version 2.
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000256It is possible to have multiple host key files for
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000257the different protocol versions and host key algorithms.
Damien Miller32aa1441999-10-29 09:15:49 +1000258.It Fl i
259Specifies that
260.Nm
Damien Millerffadc582003-02-24 11:52:26 +1100261is being run from
262.Xr inetd 8 .
Damien Miller32aa1441999-10-29 09:15:49 +1000263.Nm
264is normally not run
265from inetd because it needs to generate the server key before it can
Damien Miller450a7a12000-03-26 13:04:51 +1000266respond to the client, and this may take tens of seconds.
267Clients would have to wait too long if the key was regenerated every time.
Damien Miller7684ee12000-03-17 23:40:15 +1100268However, with small key sizes (e.g., 512) using
Damien Miller32aa1441999-10-29 09:15:49 +1000269.Nm
270from inetd may
271be feasible.
272.It Fl k Ar key_gen_time
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000273Specifies how often the ephemeral protocol version 1 server key is
274regenerated (default 3600 seconds, or one hour).
Damien Miller450a7a12000-03-26 13:04:51 +1000275The motivation for regenerating the key fairly
Darren Tucker1f203942003-10-15 15:50:42 +1000276often is that the key is not stored anywhere, and after about an hour
Damien Miller32aa1441999-10-29 09:15:49 +1000277it becomes impossible to recover the key for decrypting intercepted
278communications even if the machine is cracked into or physically
Damien Miller450a7a12000-03-26 13:04:51 +1000279seized.
280A value of zero indicates that the key will never be regenerated.
Ben Lindstromade03f62001-12-06 18:22:17 +0000281.It Fl o Ar option
282Can be used to give options in the format used in the configuration file.
283This is useful for specifying options for which there is no separate
284command-line flag.
Darren Tucker1f203942003-10-15 15:50:42 +1000285For full details of the options, and their values, see
286.Xr sshd_config 5 .
Damien Miller32aa1441999-10-29 09:15:49 +1000287.It Fl p Ar port
288Specifies the port on which the server listens for connections
289(default 22).
Damien Miller7d1ded42002-01-22 23:09:41 +1100290Multiple port options are permitted.
Damien Millerd7f308f2005-12-24 14:55:16 +1100291Ports specified in the configuration file with the
292.Cm Port
293option are ignored when a command-line port is specified.
294Ports specified using the
295.Cm ListenAddress
296option override command-line ports.
Damien Miller32aa1441999-10-29 09:15:49 +1000297.It Fl q
Damien Miller450a7a12000-03-26 13:04:51 +1000298Quiet mode.
299Nothing is sent to the system log.
300Normally the beginning,
Damien Miller32aa1441999-10-29 09:15:49 +1000301authentication, and termination of each connection is logged.
Ben Lindstrom794325a2001-08-06 21:09:07 +0000302.It Fl t
303Test mode.
304Only check the validity of the configuration file and sanity of the keys.
Damien Miller9f0f5c62001-12-21 14:45:46 +1100305This is useful for updating
Ben Lindstrom794325a2001-08-06 21:09:07 +0000306.Nm
307reliably as configuration options may change.
Damien Miller942da032000-08-18 13:59:06 +1000308.It Fl u Ar len
309This option is used to specify the size of the field
310in the
311.Li utmp
312structure that holds the remote host name.
313If the resolved host name is longer than
314.Ar len ,
315the dotted decimal value will be used instead.
316This allows hosts with very long host names that
317overflow this field to still be uniquely identified.
318Specifying
319.Fl u0
320indicates that only dotted decimal addresses
321should be put into the
322.Pa utmp
323file.
Ben Lindstrom6f672c02001-09-12 17:51:55 +0000324.Fl u0
Damien Millerffadc582003-02-24 11:52:26 +1100325may also be used to prevent
Ben Lindstrom6f672c02001-09-12 17:51:55 +0000326.Nm
327from making DNS requests unless the authentication
328mechanism or configuration requires it.
329Authentication mechanisms that may require DNS include
Ben Lindstrom6f672c02001-09-12 17:51:55 +0000330.Cm RhostsRSAAuthentication ,
331.Cm HostbasedAuthentication
332and using a
333.Cm from="pattern-list"
334option in a key file.
Ben Lindstromea03db92002-03-05 01:38:57 +0000335Configuration options that require DNS include using a
336USER@HOST pattern in
337.Cm AllowUsers
338or
339.Cm DenyUsers .
Damien Miller32aa1441999-10-29 09:15:49 +1000340.El
341.Sh CONFIGURATION FILE
342.Nm
Damien Miller22c77262000-04-13 12:26:34 +1000343reads configuration data from
Damien Miller05eda432002-02-10 18:32:28 +1100344.Pa /etc/ssh/sshd_config
Damien Miller32aa1441999-10-29 09:15:49 +1000345(or the file specified with
346.Fl f
Damien Miller450a7a12000-03-26 13:04:51 +1000347on the command line).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000348The file format and configuration options are described in
349.Xr sshd_config 5 .
Damien Miller32aa1441999-10-29 09:15:49 +1000350.Sh LOGIN PROCESS
351When a user successfully logs in,
352.Nm
353does the following:
354.Bl -enum -offset indent
355.It
356If the login is on a tty, and no command has been specified,
Damien Miller22c77262000-04-13 12:26:34 +1000357prints last login time and
Damien Miller32aa1441999-10-29 09:15:49 +1000358.Pa /etc/motd
359(unless prevented in the configuration file or by
Damien Miller167ea5d2005-05-26 12:04:02 +1000360.Pa ~/.hushlogin ;
Damien Miller32aa1441999-10-29 09:15:49 +1000361see the
Damien Miller22c77262000-04-13 12:26:34 +1000362.Sx FILES
Damien Miller32aa1441999-10-29 09:15:49 +1000363section).
364.It
365If the login is on a tty, records login time.
366.It
367Checks
368.Pa /etc/nologin ;
369if it exists, prints contents and quits
370(unless root).
371.It
372Changes to run with normal user privileges.
373.It
374Sets up basic environment.
375.It
Darren Tucker1f203942003-10-15 15:50:42 +1000376Reads the file
Damien Miller167ea5d2005-05-26 12:04:02 +1000377.Pa ~/.ssh/environment ,
Darren Tucker1f203942003-10-15 15:50:42 +1000378if it exists, and users are allowed to change their environment.
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000379See the
Ben Lindstromdc7adf22002-08-20 18:38:02 +0000380.Cm PermitUserEnvironment
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000381option in
Ben Lindstromdc7adf22002-08-20 18:38:02 +0000382.Xr sshd_config 5 .
Damien Miller32aa1441999-10-29 09:15:49 +1000383.It
384Changes to user's home directory.
385.It
386If
Damien Miller167ea5d2005-05-26 12:04:02 +1000387.Pa ~/.ssh/rc
Damien Miller32aa1441999-10-29 09:15:49 +1000388exists, runs it; else if
Damien Millerafcc2252002-02-10 18:32:55 +1100389.Pa /etc/ssh/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +1000390exists, runs
Damien Miller450a7a12000-03-26 13:04:51 +1000391it; otherwise runs xauth.
392The
Damien Miller32aa1441999-10-29 09:15:49 +1000393.Dq rc
394files are given the X11
395authentication protocol and cookie in standard input.
396.It
397Runs user's shell or command.
398.El
399.Sh AUTHORIZED_KEYS FILE FORMAT
Damien Miller167ea5d2005-05-26 12:04:02 +1000400.Pa ~/.ssh/authorized_keys
Ben Lindstromf96704d2001-06-25 04:17:12 +0000401is the default file that lists the public keys that are
402permitted for RSA authentication in protocol version 1
403and for public key authentication (PubkeyAuthentication)
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000404in protocol version 2.
Ben Lindstromf96704d2001-06-25 04:17:12 +0000405.Cm AuthorizedKeysFile
Ben Lindstrombfb3a0e2001-06-05 20:25:05 +0000406may be used to specify an alternative file.
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000407.Pp
Damien Miller450a7a12000-03-26 13:04:51 +1000408Each line of the file contains one
Damien Miller32aa1441999-10-29 09:15:49 +1000409key (empty lines and lines starting with a
410.Ql #
411are ignored as
Damien Miller450a7a12000-03-26 13:04:51 +1000412comments).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000413Each RSA public key consists of the following fields, separated by
Damien Miller450a7a12000-03-26 13:04:51 +1000414spaces: options, bits, exponent, modulus, comment.
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000415Each protocol version 2 public key consists of:
416options, keytype, base64 encoded key, comment.
Damien Millerb83df8d2002-09-04 16:24:55 +1000417The options field
418is optional; its presence is determined by whether the line starts
419with a number or not (the options field never starts with a number).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000420The bits, exponent, modulus and comment fields give the RSA key for
421protocol version 1; the
Damien Miller32aa1441999-10-29 09:15:49 +1000422comment field is not used for anything (but may be convenient for the
423user to identify the key).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000424For protocol version 2 the keytype is
425.Dq ssh-dss
426or
427.Dq ssh-rsa .
Damien Miller32aa1441999-10-29 09:15:49 +1000428.Pp
429Note that lines in this file are usually several hundred bytes long
Darren Tucker22cc7412004-12-06 22:47:41 +1100430(because of the size of the public key encoding) up to a limit of
4318 kilobytes, which permits DSA keys up to 8 kilobits and RSA
432keys up to 16 kilobits.
Damien Miller450a7a12000-03-26 13:04:51 +1000433You don't want to type them in; instead, copy the
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000434.Pa identity.pub ,
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000435.Pa id_dsa.pub
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000436or the
437.Pa id_rsa.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000438file and edit it.
439.Pp
Ben Lindstrom0d0be022002-04-02 20:39:29 +0000440.Nm
441enforces a minimum RSA key modulus size for protocol 1
442and protocol 2 keys of 768 bits.
443.Pp
Damien Miller942da032000-08-18 13:59:06 +1000444The options (if present) consist of comma-separated option
Damien Miller450a7a12000-03-26 13:04:51 +1000445specifications.
446No spaces are permitted, except within double quotes.
Ben Lindstrom1c0fd092001-09-12 16:36:17 +0000447The following option specifications are supported (note
448that option keywords are case-insensitive):
Damien Miller32aa1441999-10-29 09:15:49 +1000449.Bl -tag -width Ds
450.It Cm from="pattern-list"
Damien Millerb83df8d2002-09-04 16:24:55 +1000451Specifies that in addition to public key authentication, the canonical name
Damien Miller32aa1441999-10-29 09:15:49 +1000452of the remote host must be present in the comma-separated list of
Damien Miller450a7a12000-03-26 13:04:51 +1000453patterns
Damien Miller31554322003-05-14 13:44:58 +1000454.Pf ( Ql \&*
Damien Miller450a7a12000-03-26 13:04:51 +1000455and
Damien Miller049245d2003-05-14 13:44:42 +1000456.Ql \&?
Damien Miller450a7a12000-03-26 13:04:51 +1000457serve as wildcards).
458The list may also contain
459patterns negated by prefixing them with
Damien Miller049245d2003-05-14 13:44:42 +1000460.Ql \&! ;
Damien Miller450a7a12000-03-26 13:04:51 +1000461if the canonical host name matches a negated pattern, the key is not accepted.
462The purpose
Damien Millerb83df8d2002-09-04 16:24:55 +1000463of this option is to optionally increase security: public key authentication
Damien Miller32aa1441999-10-29 09:15:49 +1000464by itself does not trust the network or name servers or anything (but
465the key); however, if somebody somehow steals the key, the key
Damien Miller450a7a12000-03-26 13:04:51 +1000466permits an intruder to log in from anywhere in the world.
467This additional option makes using a stolen key more difficult (name
Damien Miller32aa1441999-10-29 09:15:49 +1000468servers and/or routers would have to be compromised in addition to
469just the key).
470.It Cm command="command"
471Specifies that the command is executed whenever this key is used for
Damien Miller450a7a12000-03-26 13:04:51 +1000472authentication.
473The command supplied by the user (if any) is ignored.
Ben Lindstrom23124ea2001-09-14 23:14:25 +0000474The command is run on a pty if the client requests a pty;
Damien Miller450a7a12000-03-26 13:04:51 +1000475otherwise it is run without a tty.
Damien Millerffadc582003-02-24 11:52:26 +1100476If an 8-bit clean channel is required,
Ben Lindstrom594e2032001-09-12 18:35:30 +0000477one must not request a pty or should specify
Damien Miller33804262001-02-04 23:20:18 +1100478.Cm no-pty .
Damien Miller450a7a12000-03-26 13:04:51 +1000479A quote may be included in the command by quoting it with a backslash.
480This option might be useful
Damien Millerb83df8d2002-09-04 16:24:55 +1000481to restrict certain public keys to perform just a specific operation.
Damien Miller450a7a12000-03-26 13:04:51 +1000482An example might be a key that permits remote backups but nothing else.
Damien Miller7c24b812006-01-14 10:09:56 +1100483Note that the client may specify TCP and/or X11
Damien Miller30c3d422000-05-09 11:02:59 +1000484forwarding unless they are explicitly prohibited.
Ben Lindstrom20daef72001-09-20 00:54:01 +0000485Note that this option applies to shell, command or subsystem execution.
Damien Miller32aa1441999-10-29 09:15:49 +1000486.It Cm environment="NAME=value"
487Specifies that the string is to be added to the environment when
Damien Miller450a7a12000-03-26 13:04:51 +1000488logging in using this key.
489Environment variables set this way
490override other default environment values.
491Multiple options of this type are permitted.
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000492Environment processing is disabled by default and is
493controlled via the
494.Cm PermitUserEnvironment
495option.
Ben Lindstrom38b951c2001-12-06 17:47:47 +0000496This option is automatically disabled if
497.Cm UseLogin
498is enabled.
Damien Miller32aa1441999-10-29 09:15:49 +1000499.It Cm no-port-forwarding
Damien Miller7c24b812006-01-14 10:09:56 +1100500Forbids TCP forwarding when this key is used for authentication.
Damien Miller450a7a12000-03-26 13:04:51 +1000501Any port forward requests by the client will return an error.
502This might be used, e.g., in connection with the
Damien Miller32aa1441999-10-29 09:15:49 +1000503.Cm command
504option.
505.It Cm no-X11-forwarding
506Forbids X11 forwarding when this key is used for authentication.
507Any X11 forward requests by the client will return an error.
508.It Cm no-agent-forwarding
509Forbids authentication agent forwarding when this key is used for
510authentication.
511.It Cm no-pty
512Prevents tty allocation (a request to allocate a pty will fail).
Damien Millera243fde2001-03-19 23:16:08 +1100513.It Cm permitopen="host:port"
Ben Lindstrom24643222001-06-25 05:08:11 +0000514Limit local
Damien Millera243fde2001-03-19 23:16:08 +1100515.Li ``ssh -L''
Ben Lindstrom4b3564e2001-04-10 02:41:56 +0000516port forwarding such that it may only connect to the specified host and
Ben Lindstromd71ba572001-09-12 18:03:31 +0000517port.
518IPv6 addresses can be specified with an alternative syntax:
Darren Tucker1f203942003-10-15 15:50:42 +1000519.Ar host Ns / Ns Ar port .
Ben Lindstromd71ba572001-09-12 18:03:31 +0000520Multiple
Damien Millera243fde2001-03-19 23:16:08 +1100521.Cm permitopen
Damien Millerfbf486b2003-05-23 18:44:23 +1000522options may be applied separated by commas.
523No pattern matching is performed on the specified hostnames,
524they must be literal domains or addresses.
Damien Millerd27b9472005-12-13 19:29:02 +1100525.It Cm tunnel="n"
526Force a
527.Xr tun 4
528device on the server.
529Without this option, the next available device will be used if
530the client requests a tunnel.
Damien Miller32aa1441999-10-29 09:15:49 +1000531.El
532.Ss Examples
Darren Tucker1f203942003-10-15 15:50:42 +10005331024 33 12121...312314325 ylo@foo.bar
Damien Miller32aa1441999-10-29 09:15:49 +1000534.Pp
Darren Tucker1f203942003-10-15 15:50:42 +1000535from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23...2334 ylo@niksula
Damien Miller32aa1441999-10-29 09:15:49 +1000536.Pp
Darren Tucker1f203942003-10-15 15:50:42 +1000537command="dump /home",no-pty,no-port-forwarding 1024 33 23...2323 backup.hut.fi
Damien Millera243fde2001-03-19 23:16:08 +1100538.Pp
Darren Tucker1f203942003-10-15 15:50:42 +1000539permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23...2323
Damien Millerd27b9472005-12-13 19:29:02 +1100540.Pp
541tunnel="0",command="sh /etc/netstart tun0" ssh-rsa AAAA...== reyk@openbsd.org
Damien Miller32aa1441999-10-29 09:15:49 +1000542.Sh SSH_KNOWN_HOSTS FILE FORMAT
Damien Miller22c77262000-04-13 12:26:34 +1000543The
Damien Millerffadc582003-02-24 11:52:26 +1100544.Pa /etc/ssh/ssh_known_hosts
Damien Miller22c77262000-04-13 12:26:34 +1000545and
Damien Miller167ea5d2005-05-26 12:04:02 +1000546.Pa ~/.ssh/known_hosts
Damien Miller450a7a12000-03-26 13:04:51 +1000547files contain host public keys for all known hosts.
548The global file should
549be prepared by the administrator (optional), and the per-user file is
Damien Miller942da032000-08-18 13:59:06 +1000550maintained automatically: whenever the user connects from an unknown host
Damien Miller450a7a12000-03-26 13:04:51 +1000551its key is added to the per-user file.
Damien Miller32aa1441999-10-29 09:15:49 +1000552.Pp
553Each line in these files contains the following fields: hostnames,
Damien Miller450a7a12000-03-26 13:04:51 +1000554bits, exponent, modulus, comment.
555The fields are separated by spaces.
Damien Miller32aa1441999-10-29 09:15:49 +1000556.Pp
Damien Miller31554322003-05-14 13:44:58 +1000557Hostnames is a comma-separated list of patterns
Damien Millerfbf486b2003-05-23 18:44:23 +1000558.Pf ( Ql \&*
559and
560.Ql \&?
Damien Miller049245d2003-05-14 13:44:42 +1000561act as
Damien Miller32aa1441999-10-29 09:15:49 +1000562wildcards); each pattern in turn is matched against the canonical host
563name (when authenticating a client) or against the user-supplied
Damien Miller450a7a12000-03-26 13:04:51 +1000564name (when authenticating a server).
565A pattern may also be preceded by
Damien Miller049245d2003-05-14 13:44:42 +1000566.Ql \&!
Damien Miller32aa1441999-10-29 09:15:49 +1000567to indicate negation: if the host name matches a negated
568pattern, it is not accepted (by that line) even if it matched another
569pattern on the line.
570.Pp
Damien Millere1776152005-03-01 21:47:37 +1100571Alternately, hostnames may be stored in a hashed form which hides host names
Damien Miller718fd4b2005-03-02 12:03:23 +1100572and addresses should the file's contents be disclosed.
573Hashed hostnames start with a
574.Ql |
Damien Millere1776152005-03-01 21:47:37 +1100575character.
576Only one hashed hostname may appear on a single line and none of the above
577negation or wildcard operators may be applied.
578.Pp
Damien Millere247cc42000-05-07 12:03:14 +1000579Bits, exponent, and modulus are taken directly from the RSA host key; they
Damien Miller32aa1441999-10-29 09:15:49 +1000580can be obtained, e.g., from
Damien Miller05eda432002-02-10 18:32:28 +1100581.Pa /etc/ssh/ssh_host_key.pub .
Damien Miller32aa1441999-10-29 09:15:49 +1000582The optional comment field continues to the end of the line, and is not used.
583.Pp
584Lines starting with
585.Ql #
586and empty lines are ignored as comments.
587.Pp
588When performing host authentication, authentication is accepted if any
Damien Miller450a7a12000-03-26 13:04:51 +1000589matching line has the proper key.
590It is thus permissible (but not
Damien Miller32aa1441999-10-29 09:15:49 +1000591recommended) to have several lines or different host keys for the same
Damien Miller450a7a12000-03-26 13:04:51 +1000592names.
593This will inevitably happen when short forms of host names
594from different domains are put in the file.
595It is possible
Damien Miller32aa1441999-10-29 09:15:49 +1000596that the files contain conflicting information; authentication is
597accepted if valid information can be found from either file.
598.Pp
599Note that the lines in these files are typically hundreds of characters
600long, and you definitely don't want to type in the host keys by hand.
601Rather, generate them by a script
Damien Miller22c77262000-04-13 12:26:34 +1000602or by taking
Damien Miller05eda432002-02-10 18:32:28 +1100603.Pa /etc/ssh/ssh_host_key.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000604and adding the host names at the front.
605.Ss Examples
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000606.Bd -literal
Darren Tucker1f203942003-10-15 15:50:42 +1000607closenet,...,130.233.208.41 1024 37 159...93 closenet.hut.fi
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000608cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
609.Ed
Damien Millere1776152005-03-01 21:47:37 +1100610.Bd -literal
611# A hashed hostname
612|1|JfKTdBh7rNbXkVAQCRp4OQoPfmI=|USECr3SWf1JUPsms5AqfD5QfxkM= ssh-rsa
613AAAA1234.....=
614.Ed
Damien Miller32aa1441999-10-29 09:15:49 +1000615.Sh FILES
616.Bl -tag -width Ds
Damien Miller05eda432002-02-10 18:32:28 +1100617.It Pa /etc/ssh/sshd_config
Damien Miller32aa1441999-10-29 09:15:49 +1000618Contains configuration data for
619.Nm sshd .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000620The file format and configuration options are described in
621.Xr sshd_config 5 .
Damien Miller05eda432002-02-10 18:32:28 +1100622.It Pa /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000623These three files contain the private parts of the host keys.
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000624These files should only be owned by root, readable only by root, and not
Damien Miller32aa1441999-10-29 09:15:49 +1000625accessible to others.
626Note that
627.Nm
628does not start if this file is group/world-accessible.
Damien Miller05eda432002-02-10 18:32:28 +1100629.It Pa /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub, /etc/ssh/ssh_host_rsa_key.pub
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000630These three files contain the public parts of the host keys.
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000631These files should be world-readable but writable only by
Damien Miller450a7a12000-03-26 13:04:51 +1000632root.
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000633Their contents should match the respective private parts.
634These files are not
635really used for anything; they are provided for the convenience of
636the user so their contents can be copied to known hosts files.
637These files are created using
Damien Miller32aa1441999-10-29 09:15:49 +1000638.Xr ssh-keygen 1 .
Ben Lindstromae1c51c2001-06-25 04:14:59 +0000639.It Pa /etc/moduli
Damien Millere39cacc2000-11-29 12:18:44 +1100640Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
Damien Miller86247e22002-09-19 11:51:53 +1000641The file format is described in
642.Xr moduli 5 .
Ben Lindstrom624e3f22002-06-23 00:32:57 +0000643.It Pa /var/empty
644.Xr chroot 2
645directory used by
646.Nm
647during privilege separation in the pre-authentication phase.
648The directory should not contain any files and must be owned by root
649and not group or world-writable.
Damien Miller886c63a2000-01-20 23:13:36 +1100650.It Pa /var/run/sshd.pid
Damien Miller32aa1441999-10-29 09:15:49 +1000651Contains the process ID of the
652.Nm
653listening for connections (if there are several daemons running
Ben Lindstrom959de992002-06-23 00:35:25 +0000654concurrently for different ports, this contains the process ID of the one
Damien Miller450a7a12000-03-26 13:04:51 +1000655started last).
Damien Miller942da032000-08-18 13:59:06 +1000656The content of this file is not sensitive; it can be world-readable.
Damien Miller167ea5d2005-05-26 12:04:02 +1000657.It Pa ~/.ssh/authorized_keys
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000658Lists the public keys (RSA or DSA) that can be used to log into the user's account.
Damien Millere247cc42000-05-07 12:03:14 +1000659This file must be readable by root (which may on some machines imply
660it being world-readable if the user's home directory resides on an NFS
661volume).
662It is recommended that it not be accessible by others.
663The format of this file is described above.
664Users will place the contents of their
Ben Lindstromf96704d2001-06-25 04:17:12 +0000665.Pa identity.pub ,
Damien Millere247cc42000-05-07 12:03:14 +1000666.Pa id_dsa.pub
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000667and/or
668.Pa id_rsa.pub
Damien Millere247cc42000-05-07 12:03:14 +1000669files into this file, as described in
670.Xr ssh-keygen 1 .
Damien Miller167ea5d2005-05-26 12:04:02 +1000671.It Pa "/etc/ssh/ssh_known_hosts", "~/.ssh/known_hosts"
Damien Miller5ce662a1999-11-11 17:57:39 +1100672These files are consulted when using rhosts with RSA host
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000673authentication or protocol version 2 hostbased authentication
674to check the public key of the host.
Damien Miller450a7a12000-03-26 13:04:51 +1000675The key must be listed in one of these files to be accepted.
Damien Miller33e511e1999-11-11 11:43:13 +1100676The client uses the same files
Ben Lindstromebd888d2001-03-05 05:49:29 +0000677to verify that it is connecting to the correct remote host.
Damien Miller450a7a12000-03-26 13:04:51 +1000678These files should be writable only by root/the owner.
Damien Miller05eda432002-02-10 18:32:28 +1100679.Pa /etc/ssh/ssh_known_hosts
Damien Miller32aa1441999-10-29 09:15:49 +1000680should be world-readable, and
Damien Miller167ea5d2005-05-26 12:04:02 +1000681.Pa ~/.ssh/known_hosts
Damien Millerffadc582003-02-24 11:52:26 +1100682can, but need not be, world-readable.
Damien Miller70a908e2005-03-01 21:17:09 +1100683.It Pa /etc/motd
684See
685.Xr motd 5 .
Damien Miller167ea5d2005-05-26 12:04:02 +1000686.It Pa ~/.hushlogin
Damien Miller70a908e2005-03-01 21:17:09 +1100687This file is used to suppress printing the last login time and
688.Pa /etc/motd ,
689if
690.Cm PrintLastLog
691and
692.Cm PrintMotd ,
693respectively,
694are enabled.
695It does not suppress printing of the banner specified by
696.Cm Banner .
Damien Miller32aa1441999-10-29 09:15:49 +1000697.It Pa /etc/nologin
Damien Miller22c77262000-04-13 12:26:34 +1000698If this file exists,
Damien Miller32aa1441999-10-29 09:15:49 +1000699.Nm
Damien Miller450a7a12000-03-26 13:04:51 +1000700refuses to let anyone except root log in.
701The contents of the file
Damien Miller32aa1441999-10-29 09:15:49 +1000702are displayed to anyone trying to log in, and non-root connections are
Damien Miller450a7a12000-03-26 13:04:51 +1000703refused.
704The file should be world-readable.
Damien Miller32aa1441999-10-29 09:15:49 +1000705.It Pa /etc/hosts.allow, /etc/hosts.deny
Ben Lindstrom6149a6c2001-10-03 17:15:32 +0000706Access controls that should be enforced by tcp-wrappers are defined here.
707Further details are described in
Damien Miller32aa1441999-10-29 09:15:49 +1000708.Xr hosts_access 5 .
Damien Miller167ea5d2005-05-26 12:04:02 +1000709.It Pa ~/.rhosts
Darren Tuckerdb693902004-08-29 16:37:24 +1000710This file is used during
711.Cm RhostsRSAAuthentication
712and
713.Cm HostbasedAuthentication
714and contains host-username pairs, separated by a space, one per
Damien Miller450a7a12000-03-26 13:04:51 +1000715line.
716The given user on the corresponding host is permitted to log in
Damien Millerffadc582003-02-24 11:52:26 +1100717without a password.
Damien Miller450a7a12000-03-26 13:04:51 +1000718The same file is used by rlogind and rshd.
Damien Miller32aa1441999-10-29 09:15:49 +1000719The file must
720be writable only by the user; it is recommended that it not be
721accessible by others.
722.Pp
Darren Tucker1f203942003-10-15 15:50:42 +1000723It is also possible to use netgroups in the file.
Damien Miller450a7a12000-03-26 13:04:51 +1000724Either host or user
Damien Miller32aa1441999-10-29 09:15:49 +1000725name may be of the form +@groupname to specify all hosts or all users
726in the group.
Damien Miller167ea5d2005-05-26 12:04:02 +1000727.It Pa ~/.shosts
Damien Miller32aa1441999-10-29 09:15:49 +1000728For ssh,
729this file is exactly the same as for
730.Pa .rhosts .
731However, this file is
732not used by rlogin and rshd, so using this permits access using SSH only.
Damien Miller942da032000-08-18 13:59:06 +1000733.It Pa /etc/hosts.equiv
Damien Miller32aa1441999-10-29 09:15:49 +1000734This file is used during
Darren Tuckerdb693902004-08-29 16:37:24 +1000735.Cm RhostsRSAAuthentication
736and
737.Cm HostbasedAuthentication
Damien Miller450a7a12000-03-26 13:04:51 +1000738authentication.
739In the simplest form, this file contains host names, one per line.
740Users on
Damien Miller32aa1441999-10-29 09:15:49 +1000741those hosts are permitted to log in without a password, provided they
Damien Miller450a7a12000-03-26 13:04:51 +1000742have the same user name on both machines.
743The host name may also be
Damien Miller32aa1441999-10-29 09:15:49 +1000744followed by a user name; such users are permitted to log in as
745.Em any
Damien Miller450a7a12000-03-26 13:04:51 +1000746user on this machine (except root).
747Additionally, the syntax
Damien Miller32aa1441999-10-29 09:15:49 +1000748.Dq +@group
Damien Miller450a7a12000-03-26 13:04:51 +1000749can be used to specify netgroups.
750Negated entries start with
Damien Miller32aa1441999-10-29 09:15:49 +1000751.Ql \&- .
752.Pp
753If the client host/user is successfully matched in this file, login is
754automatically permitted provided the client and server user names are the
Damien Miller450a7a12000-03-26 13:04:51 +1000755same.
Darren Tuckerdb693902004-08-29 16:37:24 +1000756Additionally, successful client host key authentication is required.
Damien Miller450a7a12000-03-26 13:04:51 +1000757This file must be writable only by root; it is recommended
Damien Miller32aa1441999-10-29 09:15:49 +1000758that it be world-readable.
759.Pp
760.Sy "Warning: It is almost never a good idea to use user names in"
761.Pa hosts.equiv .
762Beware that it really means that the named user(s) can log in as
763.Em anybody ,
764which includes bin, daemon, adm, and other accounts that own critical
Damien Miller450a7a12000-03-26 13:04:51 +1000765binaries and directories.
766Using a user name practically grants the user root access.
767The only valid use for user names that I can think
Damien Miller32aa1441999-10-29 09:15:49 +1000768of is in negative entries.
769.Pp
770Note that this warning also applies to rsh/rlogin.
Damien Miller886c63a2000-01-20 23:13:36 +1100771.It Pa /etc/shosts.equiv
Damien Miller32aa1441999-10-29 09:15:49 +1000772This is processed exactly as
773.Pa /etc/hosts.equiv .
774However, this file may be useful in environments that want to run both
775rsh/rlogin and ssh.
Damien Miller167ea5d2005-05-26 12:04:02 +1000776.It Pa ~/.ssh/environment
Damien Miller450a7a12000-03-26 13:04:51 +1000777This file is read into the environment at login (if it exists).
778It can only contain empty lines, comment lines (that start with
Damien Miller32aa1441999-10-29 09:15:49 +1000779.Ql # ) ,
Damien Miller450a7a12000-03-26 13:04:51 +1000780and assignment lines of the form name=value.
781The file should be writable
Damien Miller32aa1441999-10-29 09:15:49 +1000782only by the user; it need not be readable by anyone else.
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000783Environment processing is disabled by default and is
784controlled via the
785.Cm PermitUserEnvironment
786option.
Damien Miller167ea5d2005-05-26 12:04:02 +1000787.It Pa ~/.ssh/rc
Damien Millerffadc582003-02-24 11:52:26 +1100788If this file exists, it is run with
789.Pa /bin/sh
790after reading the
Damien Miller450a7a12000-03-26 13:04:51 +1000791environment files but before starting the user's shell or command.
Ben Lindstroma11e2702002-04-05 22:18:48 +0000792It must not produce any output on stdout; stderr must be used
793instead.
794If X11 forwarding is in use, it will receive the "proto cookie" pair in
795its standard input (and
Damien Miller32aa1441999-10-29 09:15:49 +1000796.Ev DISPLAY
Ben Lindstroma11e2702002-04-05 22:18:48 +0000797in its environment).
798The script must call
Damien Miller32aa1441999-10-29 09:15:49 +1000799.Xr xauth 1
Ben Lindstroma11e2702002-04-05 22:18:48 +0000800because
801.Nm
802will not run xauth automatically to add X11 cookies.
Damien Miller32aa1441999-10-29 09:15:49 +1000803.Pp
804The primary purpose of this file is to run any initialization routines
805which may be needed before the user's home directory becomes
806accessible; AFS is a particular example of such an environment.
807.Pp
808This file will probably contain some initialization code followed by
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000809something similar to:
810.Bd -literal
Ben Lindstroma11e2702002-04-05 22:18:48 +0000811if read proto cookie && [ -n "$DISPLAY" ]; then
812 if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
813 # X11UseLocalhost=yes
Damien Millerdcbb6c22002-09-25 12:20:52 +1000814 echo add unix:`echo $DISPLAY |
Ben Lindstroma11e2702002-04-05 22:18:48 +0000815 cut -c11-` $proto $cookie
816 else
817 # X11UseLocalhost=no
Damien Millerdcbb6c22002-09-25 12:20:52 +1000818 echo add $DISPLAY $proto $cookie
819 fi | xauth -q -
Ben Lindstroma11e2702002-04-05 22:18:48 +0000820fi
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000821.Ed
Damien Miller32aa1441999-10-29 09:15:49 +1000822.Pp
823If this file does not exist,
Damien Miller05eda432002-02-10 18:32:28 +1100824.Pa /etc/ssh/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +1000825is run, and if that
Ben Lindstroma11e2702002-04-05 22:18:48 +0000826does not exist either, xauth is used to add the cookie.
Damien Miller32aa1441999-10-29 09:15:49 +1000827.Pp
828This file should be writable only by the user, and need not be
829readable by anyone else.
Damien Miller05eda432002-02-10 18:32:28 +1100830.It Pa /etc/ssh/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +1000831Like
Damien Miller167ea5d2005-05-26 12:04:02 +1000832.Pa ~/.ssh/rc .
Damien Miller32aa1441999-10-29 09:15:49 +1000833This can be used to specify
Damien Miller450a7a12000-03-26 13:04:51 +1000834machine-specific login-time initializations globally.
835This file should be writable only by root, and should be world-readable.
Damien Miller37023962000-07-11 17:31:38 +1000836.El
Damien Miller32aa1441999-10-29 09:15:49 +1000837.Sh SEE ALSO
Damien Miller32aa1441999-10-29 09:15:49 +1000838.Xr scp 1 ,
Damien Miller33804262001-02-04 23:20:18 +1100839.Xr sftp 1 ,
Damien Miller32aa1441999-10-29 09:15:49 +1000840.Xr ssh 1 ,
841.Xr ssh-add 1 ,
842.Xr ssh-agent 1 ,
843.Xr ssh-keygen 1 ,
Darren Tucker1f203942003-10-15 15:50:42 +1000844.Xr chroot 2 ,
845.Xr hosts_access 5 ,
Ben Lindstromc8e29ce2001-08-06 20:55:28 +0000846.Xr login.conf 5 ,
847.Xr moduli 5 ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000848.Xr sshd_config 5 ,
Darren Tucker1f203942003-10-15 15:50:42 +1000849.Xr inetd 8 ,
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000850.Xr sftp-server 8
Ben Lindstrom160ec622001-04-22 17:17:46 +0000851.Rs
852.%A T. Ylonen
853.%A T. Kivinen
854.%A M. Saarinen
855.%A T. Rinne
856.%A S. Lehtinen
857.%T "SSH Protocol Architecture"
Ben Lindstromf1813842002-03-27 17:18:31 +0000858.%N draft-ietf-secsh-architecture-12.txt
859.%D January 2002
Ben Lindstrom160ec622001-04-22 17:17:46 +0000860.%O work in progress material
861.Re
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000862.Rs
863.%A M. Friedl
864.%A N. Provos
865.%A W. A. Simpson
866.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
Ben Lindstromf1813842002-03-27 17:18:31 +0000867.%N draft-ietf-secsh-dh-group-exchange-02.txt
868.%D January 2002
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000869.%O work in progress material
870.Re
Damien Millerf1ce5052003-06-11 22:04:39 +1000871.Sh AUTHORS
872OpenSSH is a derivative of the original and free
873ssh 1.2.12 release by Tatu Ylonen.
874Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
875Theo de Raadt and Dug Song
876removed many bugs, re-added newer features and
877created OpenSSH.
878Markus Friedl contributed the support for SSH
879protocol versions 1.5 and 2.0.
880Niels Provos and Markus Friedl contributed support
881for privilege separation.