blob: 53eddcdfbdd6402915cde602635c1a1e286cf896 [file] [log] [blame]
Damien Miller32aa1441999-10-29 09:15:49 +10001.\" -*- nroff -*-
2.\"
Damien Miller32aa1441999-10-29 09:15:49 +10003.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
Damien Miller32aa1441999-10-29 09:15:49 +10004.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
Damien Millere4340be2000-09-16 13:29:08 +11007.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
Damien Miller32aa1441999-10-29 09:15:49 +100012.\"
Ben Lindstrom92a2e382001-03-05 06:59:27 +000013.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
Damien Millere4340be2000-09-16 13:29:08 +110016.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
Damien Miller32aa1441999-10-29 09:15:49 +100036.\"
Damien Millerd27b9472005-12-13 19:29:02 +110037.\" $OpenBSD: sshd.8,v 1.209 2005/12/06 22:38:28 reyk Exp $
Damien Miller32aa1441999-10-29 09:15:49 +100038.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
Ben Lindstromc65e6a02001-04-23 13:02:16 +000043.Nd OpenSSH SSH daemon
Damien Miller32aa1441999-10-29 09:15:49 +100044.Sh SYNOPSIS
45.Nm sshd
Damien Millerffadc582003-02-24 11:52:26 +110046.Bk -words
Darren Tucker1f203942003-10-15 15:50:42 +100047.Op Fl 46Ddeiqt
Damien Miller32aa1441999-10-29 09:15:49 +100048.Op Fl b Ar bits
49.Op Fl f Ar config_file
50.Op Fl g Ar login_grace_time
51.Op Fl h Ar host_key_file
52.Op Fl k Ar key_gen_time
Ben Lindstromade03f62001-12-06 18:22:17 +000053.Op Fl o Ar option
Damien Miller32aa1441999-10-29 09:15:49 +100054.Op Fl p Ar port
Damien Miller942da032000-08-18 13:59:06 +100055.Op Fl u Ar len
Damien Millerffadc582003-02-24 11:52:26 +110056.Ek
Damien Miller22c77262000-04-13 12:26:34 +100057.Sh DESCRIPTION
Damien Miller32aa1441999-10-29 09:15:49 +100058.Nm
Ben Lindstromd58eb5f2001-03-07 06:07:22 +000059(SSH Daemon) is the daemon program for
Damien Miller32aa1441999-10-29 09:15:49 +100060.Xr ssh 1 .
Damien Miller35dabd02000-05-01 21:10:33 +100061Together these programs replace rlogin and rsh, and
Damien Miller32aa1441999-10-29 09:15:49 +100062provide secure encrypted communications between two untrusted hosts
Damien Miller450a7a12000-03-26 13:04:51 +100063over an insecure network.
64The programs are intended to be as easy to
Damien Miller32aa1441999-10-29 09:15:49 +100065install and use as possible.
66.Pp
67.Nm
Damien Miller450a7a12000-03-26 13:04:51 +100068is the daemon that listens for connections from clients.
Damien Miller22c77262000-04-13 12:26:34 +100069It is normally started at boot from
Damien Miller32aa1441999-10-29 09:15:49 +100070.Pa /etc/rc .
71It forks a new
Damien Miller450a7a12000-03-26 13:04:51 +100072daemon for each incoming connection.
73The forked daemons handle
Damien Miller32aa1441999-10-29 09:15:49 +100074key exchange, encryption, authentication, command execution,
75and data exchange.
Damien Millere247cc42000-05-07 12:03:14 +100076This implementation of
77.Nm
78supports both SSH protocol version 1 and 2 simultaneously.
Damien Miller32aa1441999-10-29 09:15:49 +100079.Nm
Damien Millerffadc582003-02-24 11:52:26 +110080works as follows:
Damien Millere247cc42000-05-07 12:03:14 +100081.Ss SSH protocol version 1
Damien Miller450a7a12000-03-26 13:04:51 +100082Each host has a host-specific RSA key
Damien Millerac7ef6a2005-06-16 13:19:06 +100083(normally 2048 bits) used to identify the host.
Damien Miller450a7a12000-03-26 13:04:51 +100084Additionally, when
Damien Miller32aa1441999-10-29 09:15:49 +100085the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
Damien Millerffadc582003-02-24 11:52:26 +110089Whenever a client connects, the daemon responds with its public
Damien Miller35dabd02000-05-01 21:10:33 +100090host and server keys.
Damien Miller450a7a12000-03-26 13:04:51 +100091The client compares the
Damien Millere247cc42000-05-07 12:03:14 +100092RSA host key against its own database to verify that it has not changed.
Darren Tucker1f203942003-10-15 15:50:42 +100093The client then generates a 256-bit random number.
Damien Miller450a7a12000-03-26 13:04:51 +100094It encrypts this
Damien Miller32aa1441999-10-29 09:15:49 +100095random number using both the host key and the server key, and sends
Damien Miller450a7a12000-03-26 13:04:51 +100096the encrypted number to the server.
Damien Miller35dabd02000-05-01 21:10:33 +100097Both sides then use this
Damien Miller32aa1441999-10-29 09:15:49 +100098random number as a session key which is used to encrypt all further
Damien Miller450a7a12000-03-26 13:04:51 +100099communications in the session.
100The rest of the session is encrypted
Damien Miller35dabd02000-05-01 21:10:33 +1000101using a conventional cipher, currently Blowfish or 3DES, with 3DES
Damien Millerb38eff82000-04-01 11:09:21 +1000102being used by default.
Damien Miller450a7a12000-03-26 13:04:51 +1000103The client selects the encryption algorithm
Damien Miller32aa1441999-10-29 09:15:49 +1000104to use from those offered by the server.
105.Pp
Damien Miller450a7a12000-03-26 13:04:51 +1000106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
Darren Tucker1f203942003-10-15 15:50:42 +1000108.Em .rhosts
Damien Miller32aa1441999-10-29 09:15:49 +1000109authentication combined with RSA host
110authentication, RSA challenge-response authentication, or password
111based authentication.
112.Pp
Darren Tuckere41bba52003-08-25 11:51:19 +1000113Regardless of the authentication type, the account is checked to
114ensure that it is accessible. An account is not accessible if it is
115locked, listed in
116.Cm DenyUsers
117or its group is listed in
118.Cm DenyGroups
119\&. The definition of a locked account is system dependant. Some platforms
120have their own account database (eg AIX) and some modify the passwd field (
121.Ql \&*LK\&*
Tim Rice46259d82005-11-28 18:40:34 -0800122on Solaris and UnixWare,
Darren Tuckere41bba52003-08-25 11:51:19 +1000123.Ql \&*
124on HP-UX, containing
125.Ql Nologin
Darren Tuckerb18f1512005-10-05 23:02:16 +1000126on Tru64,
127a leading
128.Ql \&*LOCKED\&*
129on FreeBSD and a leading
Darren Tuckere41bba52003-08-25 11:51:19 +1000130.Ql \&!!
131on Linux). If there is a requirement to disable password authentication
132for the account while allowing still public-key, then the passwd field
133should be set to something other than these values (eg
134.Ql NP
135or
136.Ql \&*NP\&*
137).
138.Pp
Ben Lindstromc57bbf12002-05-15 21:36:45 +0000139.Nm rshd ,
140.Nm rlogind ,
Damien Miller32aa1441999-10-29 09:15:49 +1000141and
Damien Millerffadc582003-02-24 11:52:26 +1100142.Nm rexecd
Damien Miller32aa1441999-10-29 09:15:49 +1000143are disabled (thus completely disabling
Ben Lindstromc57bbf12002-05-15 21:36:45 +0000144.Xr rlogin
Damien Miller32aa1441999-10-29 09:15:49 +1000145and
Ben Lindstromc57bbf12002-05-15 21:36:45 +0000146.Xr rsh
Damien Miller35dabd02000-05-01 21:10:33 +1000147into the machine).
Damien Millere247cc42000-05-07 12:03:14 +1000148.Ss SSH protocol version 2
Damien Miller942da032000-08-18 13:59:06 +1000149Version 2 works similarly:
Ben Lindstrom07d24dc2001-08-06 21:18:57 +0000150Each host has a host-specific key (RSA or DSA) used to identify the host.
Damien Millere247cc42000-05-07 12:03:14 +1000151However, when the daemon starts, it does not generate a server key.
152Forward security is provided through a Diffie-Hellman key agreement.
153This key agreement results in a shared session key.
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000154.Pp
Ben Lindstromfd2e05b2001-03-05 07:48:45 +0000155The rest of the session is encrypted using a symmetric cipher, currently
Darren Tucker1f203942003-10-15 15:50:42 +1000156128-bit AES, Blowfish, 3DES, CAST128, Arcfour, 192-bit AES, or 256-bit AES.
Damien Millere247cc42000-05-07 12:03:14 +1000157The client selects the encryption algorithm
158to use from those offered by the server.
159Additionally, session integrity is provided
Damien Miller30c3d422000-05-09 11:02:59 +1000160through a cryptographic message authentication code
Damien Millere247cc42000-05-07 12:03:14 +1000161(hmac-sha1 or hmac-md5).
162.Pp
163Protocol version 2 provides a public key based
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000164user (PubkeyAuthentication) or
165client host (HostbasedAuthentication) authentication method,
166conventional password authentication and challenge response based methods.
Damien Millere247cc42000-05-07 12:03:14 +1000167.Ss Command execution and data forwarding
Damien Miller32aa1441999-10-29 09:15:49 +1000168If the client successfully authenticates itself, a dialog for
Damien Miller450a7a12000-03-26 13:04:51 +1000169preparing the session is entered.
170At this time the client may request
Damien Miller32aa1441999-10-29 09:15:49 +1000171things like allocating a pseudo-tty, forwarding X11 connections,
172forwarding TCP/IP connections, or forwarding the authentication agent
173connection over the secure channel.
174.Pp
175Finally, the client either requests a shell or execution of a command.
Damien Miller450a7a12000-03-26 13:04:51 +1000176The sides then enter session mode.
177In this mode, either side may send
Damien Miller32aa1441999-10-29 09:15:49 +1000178data at any time, and such data is forwarded to/from the shell or
179command on the server side, and the user terminal in the client side.
180.Pp
181When the user program terminates and all forwarded X11 and other
182connections have been closed, the server sends command exit status to
183the client, and both sides exit.
184.Pp
185.Nm
Darren Tucker1f203942003-10-15 15:50:42 +1000186can be configured using command-line options or a configuration file
187(by default
188.Xr sshd_config 5 ) .
Damien Miller450a7a12000-03-26 13:04:51 +1000189Command-line options override values specified in the
Damien Miller32aa1441999-10-29 09:15:49 +1000190configuration file.
191.Pp
Damien Miller6162d121999-11-21 13:23:52 +1100192.Nm
193rereads its configuration file when it receives a hangup signal,
Ben Lindstrom49a098d2001-03-05 06:55:18 +0000194.Dv SIGHUP ,
Darren Tucker097e1e92004-05-02 22:15:08 +1000195by executing itself with the name and options it was started with, e.g.,
Ben Lindstrom49a098d2001-03-05 06:55:18 +0000196.Pa /usr/sbin/sshd .
Damien Miller6162d121999-11-21 13:23:52 +1100197.Pp
Damien Miller32aa1441999-10-29 09:15:49 +1000198The options are as follows:
199.Bl -tag -width Ds
Darren Tucker1f203942003-10-15 15:50:42 +1000200.It Fl 4
201Forces
202.Nm
203to use IPv4 addresses only.
204.It Fl 6
205Forces
206.Nm
207to use IPv6 addresses only.
Damien Miller32aa1441999-10-29 09:15:49 +1000208.It Fl b Ar bits
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000209Specifies the number of bits in the ephemeral protocol version 1
210server key (default 768).
Darren Tucker1f203942003-10-15 15:50:42 +1000211.It Fl D
212When this option is specified,
213.Nm
214will not detach and does not become a daemon.
215This allows easy monitoring of
216.Nm sshd .
Damien Miller32aa1441999-10-29 09:15:49 +1000217.It Fl d
Damien Miller450a7a12000-03-26 13:04:51 +1000218Debug mode.
219The server sends verbose debug output to the system
220log, and does not put itself in the background.
221The server also will not fork and will only process one connection.
222This option is only intended for debugging for the server.
Damien Millerffadc582003-02-24 11:52:26 +1100223Multiple
224.Fl d
225options increase the debugging level.
Damien Miller874d77b2000-10-14 16:23:11 +1100226Maximum is 3.
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000227.It Fl e
228When this option is specified,
229.Nm
230will send the output to the standard error instead of the system log.
Damien Miller32aa1441999-10-29 09:15:49 +1000231.It Fl f Ar configuration_file
Damien Miller450a7a12000-03-26 13:04:51 +1000232Specifies the name of the configuration file.
233The default is
Damien Miller05eda432002-02-10 18:32:28 +1100234.Pa /etc/ssh/sshd_config .
Damien Miller32aa1441999-10-29 09:15:49 +1000235.Nm
236refuses to start if there is no configuration file.
237.It Fl g Ar login_grace_time
238Gives the grace time for clients to authenticate themselves (default
Damien Millerc1348632002-09-05 14:35:14 +1000239120 seconds).
Damien Miller450a7a12000-03-26 13:04:51 +1000240If the client fails to authenticate the user within
241this many seconds, the server disconnects and exits.
242A value of zero indicates no limit.
Damien Miller32aa1441999-10-29 09:15:49 +1000243.It Fl h Ar host_key_file
Damien Miller7fc23732002-01-22 23:19:11 +1100244Specifies a file from which a host key is read.
Damien Miller32aa1441999-10-29 09:15:49 +1000245This option must be given if
246.Nm
247is not run as root (as the normal
Damien Miller7fc23732002-01-22 23:19:11 +1100248host key files are normally not readable by anyone but root).
249The default is
Damien Miller05eda432002-02-10 18:32:28 +1100250.Pa /etc/ssh/ssh_host_key
Damien Miller7fc23732002-01-22 23:19:11 +1100251for protocol version 1, and
Damien Miller05eda432002-02-10 18:32:28 +1100252.Pa /etc/ssh/ssh_host_rsa_key
Damien Miller7fc23732002-01-22 23:19:11 +1100253and
Damien Miller05eda432002-02-10 18:32:28 +1100254.Pa /etc/ssh/ssh_host_dsa_key
Damien Miller7fc23732002-01-22 23:19:11 +1100255for protocol version 2.
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000256It is possible to have multiple host key files for
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000257the different protocol versions and host key algorithms.
Damien Miller32aa1441999-10-29 09:15:49 +1000258.It Fl i
259Specifies that
260.Nm
Damien Millerffadc582003-02-24 11:52:26 +1100261is being run from
262.Xr inetd 8 .
Damien Miller32aa1441999-10-29 09:15:49 +1000263.Nm
264is normally not run
265from inetd because it needs to generate the server key before it can
Damien Miller450a7a12000-03-26 13:04:51 +1000266respond to the client, and this may take tens of seconds.
267Clients would have to wait too long if the key was regenerated every time.
Damien Miller7684ee12000-03-17 23:40:15 +1100268However, with small key sizes (e.g., 512) using
Damien Miller32aa1441999-10-29 09:15:49 +1000269.Nm
270from inetd may
271be feasible.
272.It Fl k Ar key_gen_time
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000273Specifies how often the ephemeral protocol version 1 server key is
274regenerated (default 3600 seconds, or one hour).
Damien Miller450a7a12000-03-26 13:04:51 +1000275The motivation for regenerating the key fairly
Darren Tucker1f203942003-10-15 15:50:42 +1000276often is that the key is not stored anywhere, and after about an hour
Damien Miller32aa1441999-10-29 09:15:49 +1000277it becomes impossible to recover the key for decrypting intercepted
278communications even if the machine is cracked into or physically
Damien Miller450a7a12000-03-26 13:04:51 +1000279seized.
280A value of zero indicates that the key will never be regenerated.
Ben Lindstromade03f62001-12-06 18:22:17 +0000281.It Fl o Ar option
282Can be used to give options in the format used in the configuration file.
283This is useful for specifying options for which there is no separate
284command-line flag.
Darren Tucker1f203942003-10-15 15:50:42 +1000285For full details of the options, and their values, see
286.Xr sshd_config 5 .
Damien Miller32aa1441999-10-29 09:15:49 +1000287.It Fl p Ar port
288Specifies the port on which the server listens for connections
289(default 22).
Damien Miller7d1ded42002-01-22 23:09:41 +1100290Multiple port options are permitted.
291Ports specified in the configuration file are ignored when a
292command-line port is specified.
Damien Miller32aa1441999-10-29 09:15:49 +1000293.It Fl q
Damien Miller450a7a12000-03-26 13:04:51 +1000294Quiet mode.
295Nothing is sent to the system log.
296Normally the beginning,
Damien Miller32aa1441999-10-29 09:15:49 +1000297authentication, and termination of each connection is logged.
Ben Lindstrom794325a2001-08-06 21:09:07 +0000298.It Fl t
299Test mode.
300Only check the validity of the configuration file and sanity of the keys.
Damien Miller9f0f5c62001-12-21 14:45:46 +1100301This is useful for updating
Ben Lindstrom794325a2001-08-06 21:09:07 +0000302.Nm
303reliably as configuration options may change.
Damien Miller942da032000-08-18 13:59:06 +1000304.It Fl u Ar len
305This option is used to specify the size of the field
306in the
307.Li utmp
308structure that holds the remote host name.
309If the resolved host name is longer than
310.Ar len ,
311the dotted decimal value will be used instead.
312This allows hosts with very long host names that
313overflow this field to still be uniquely identified.
314Specifying
315.Fl u0
316indicates that only dotted decimal addresses
317should be put into the
318.Pa utmp
319file.
Ben Lindstrom6f672c02001-09-12 17:51:55 +0000320.Fl u0
Damien Millerffadc582003-02-24 11:52:26 +1100321may also be used to prevent
Ben Lindstrom6f672c02001-09-12 17:51:55 +0000322.Nm
323from making DNS requests unless the authentication
324mechanism or configuration requires it.
325Authentication mechanisms that may require DNS include
Ben Lindstrom6f672c02001-09-12 17:51:55 +0000326.Cm RhostsRSAAuthentication ,
327.Cm HostbasedAuthentication
328and using a
329.Cm from="pattern-list"
330option in a key file.
Ben Lindstromea03db92002-03-05 01:38:57 +0000331Configuration options that require DNS include using a
332USER@HOST pattern in
333.Cm AllowUsers
334or
335.Cm DenyUsers .
Damien Miller32aa1441999-10-29 09:15:49 +1000336.El
337.Sh CONFIGURATION FILE
338.Nm
Damien Miller22c77262000-04-13 12:26:34 +1000339reads configuration data from
Damien Miller05eda432002-02-10 18:32:28 +1100340.Pa /etc/ssh/sshd_config
Damien Miller32aa1441999-10-29 09:15:49 +1000341(or the file specified with
342.Fl f
Damien Miller450a7a12000-03-26 13:04:51 +1000343on the command line).
Ben Lindstrom9f049032002-06-21 00:59:05 +0000344The file format and configuration options are described in
345.Xr sshd_config 5 .
Damien Miller32aa1441999-10-29 09:15:49 +1000346.Sh LOGIN PROCESS
347When a user successfully logs in,
348.Nm
349does the following:
350.Bl -enum -offset indent
351.It
352If the login is on a tty, and no command has been specified,
Damien Miller22c77262000-04-13 12:26:34 +1000353prints last login time and
Damien Miller32aa1441999-10-29 09:15:49 +1000354.Pa /etc/motd
355(unless prevented in the configuration file or by
Damien Miller167ea5d2005-05-26 12:04:02 +1000356.Pa ~/.hushlogin ;
Damien Miller32aa1441999-10-29 09:15:49 +1000357see the
Damien Miller22c77262000-04-13 12:26:34 +1000358.Sx FILES
Damien Miller32aa1441999-10-29 09:15:49 +1000359section).
360.It
361If the login is on a tty, records login time.
362.It
363Checks
364.Pa /etc/nologin ;
365if it exists, prints contents and quits
366(unless root).
367.It
368Changes to run with normal user privileges.
369.It
370Sets up basic environment.
371.It
Darren Tucker1f203942003-10-15 15:50:42 +1000372Reads the file
Damien Miller167ea5d2005-05-26 12:04:02 +1000373.Pa ~/.ssh/environment ,
Darren Tucker1f203942003-10-15 15:50:42 +1000374if it exists, and users are allowed to change their environment.
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000375See the
Ben Lindstromdc7adf22002-08-20 18:38:02 +0000376.Cm PermitUserEnvironment
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000377option in
Ben Lindstromdc7adf22002-08-20 18:38:02 +0000378.Xr sshd_config 5 .
Damien Miller32aa1441999-10-29 09:15:49 +1000379.It
380Changes to user's home directory.
381.It
382If
Damien Miller167ea5d2005-05-26 12:04:02 +1000383.Pa ~/.ssh/rc
Damien Miller32aa1441999-10-29 09:15:49 +1000384exists, runs it; else if
Damien Millerafcc2252002-02-10 18:32:55 +1100385.Pa /etc/ssh/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +1000386exists, runs
Damien Miller450a7a12000-03-26 13:04:51 +1000387it; otherwise runs xauth.
388The
Damien Miller32aa1441999-10-29 09:15:49 +1000389.Dq rc
390files are given the X11
391authentication protocol and cookie in standard input.
392.It
393Runs user's shell or command.
394.El
395.Sh AUTHORIZED_KEYS FILE FORMAT
Damien Miller167ea5d2005-05-26 12:04:02 +1000396.Pa ~/.ssh/authorized_keys
Ben Lindstromf96704d2001-06-25 04:17:12 +0000397is the default file that lists the public keys that are
398permitted for RSA authentication in protocol version 1
399and for public key authentication (PubkeyAuthentication)
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000400in protocol version 2.
Ben Lindstromf96704d2001-06-25 04:17:12 +0000401.Cm AuthorizedKeysFile
Ben Lindstrombfb3a0e2001-06-05 20:25:05 +0000402may be used to specify an alternative file.
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000403.Pp
Damien Miller450a7a12000-03-26 13:04:51 +1000404Each line of the file contains one
Damien Miller32aa1441999-10-29 09:15:49 +1000405key (empty lines and lines starting with a
406.Ql #
407are ignored as
Damien Miller450a7a12000-03-26 13:04:51 +1000408comments).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000409Each RSA public key consists of the following fields, separated by
Damien Miller450a7a12000-03-26 13:04:51 +1000410spaces: options, bits, exponent, modulus, comment.
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000411Each protocol version 2 public key consists of:
412options, keytype, base64 encoded key, comment.
Damien Millerb83df8d2002-09-04 16:24:55 +1000413The options field
414is optional; its presence is determined by whether the line starts
415with a number or not (the options field never starts with a number).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000416The bits, exponent, modulus and comment fields give the RSA key for
417protocol version 1; the
Damien Miller32aa1441999-10-29 09:15:49 +1000418comment field is not used for anything (but may be convenient for the
419user to identify the key).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000420For protocol version 2 the keytype is
421.Dq ssh-dss
422or
423.Dq ssh-rsa .
Damien Miller32aa1441999-10-29 09:15:49 +1000424.Pp
425Note that lines in this file are usually several hundred bytes long
Darren Tucker22cc7412004-12-06 22:47:41 +1100426(because of the size of the public key encoding) up to a limit of
4278 kilobytes, which permits DSA keys up to 8 kilobits and RSA
428keys up to 16 kilobits.
Damien Miller450a7a12000-03-26 13:04:51 +1000429You don't want to type them in; instead, copy the
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000430.Pa identity.pub ,
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000431.Pa id_dsa.pub
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000432or the
433.Pa id_rsa.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000434file and edit it.
435.Pp
Ben Lindstrom0d0be022002-04-02 20:39:29 +0000436.Nm
437enforces a minimum RSA key modulus size for protocol 1
438and protocol 2 keys of 768 bits.
439.Pp
Damien Miller942da032000-08-18 13:59:06 +1000440The options (if present) consist of comma-separated option
Damien Miller450a7a12000-03-26 13:04:51 +1000441specifications.
442No spaces are permitted, except within double quotes.
Ben Lindstrom1c0fd092001-09-12 16:36:17 +0000443The following option specifications are supported (note
444that option keywords are case-insensitive):
Damien Miller32aa1441999-10-29 09:15:49 +1000445.Bl -tag -width Ds
446.It Cm from="pattern-list"
Damien Millerb83df8d2002-09-04 16:24:55 +1000447Specifies that in addition to public key authentication, the canonical name
Damien Miller32aa1441999-10-29 09:15:49 +1000448of the remote host must be present in the comma-separated list of
Damien Miller450a7a12000-03-26 13:04:51 +1000449patterns
Damien Miller31554322003-05-14 13:44:58 +1000450.Pf ( Ql \&*
Damien Miller450a7a12000-03-26 13:04:51 +1000451and
Damien Miller049245d2003-05-14 13:44:42 +1000452.Ql \&?
Damien Miller450a7a12000-03-26 13:04:51 +1000453serve as wildcards).
454The list may also contain
455patterns negated by prefixing them with
Damien Miller049245d2003-05-14 13:44:42 +1000456.Ql \&! ;
Damien Miller450a7a12000-03-26 13:04:51 +1000457if the canonical host name matches a negated pattern, the key is not accepted.
458The purpose
Damien Millerb83df8d2002-09-04 16:24:55 +1000459of this option is to optionally increase security: public key authentication
Damien Miller32aa1441999-10-29 09:15:49 +1000460by itself does not trust the network or name servers or anything (but
461the key); however, if somebody somehow steals the key, the key
Damien Miller450a7a12000-03-26 13:04:51 +1000462permits an intruder to log in from anywhere in the world.
463This additional option makes using a stolen key more difficult (name
Damien Miller32aa1441999-10-29 09:15:49 +1000464servers and/or routers would have to be compromised in addition to
465just the key).
466.It Cm command="command"
467Specifies that the command is executed whenever this key is used for
Damien Miller450a7a12000-03-26 13:04:51 +1000468authentication.
469The command supplied by the user (if any) is ignored.
Ben Lindstrom23124ea2001-09-14 23:14:25 +0000470The command is run on a pty if the client requests a pty;
Damien Miller450a7a12000-03-26 13:04:51 +1000471otherwise it is run without a tty.
Damien Millerffadc582003-02-24 11:52:26 +1100472If an 8-bit clean channel is required,
Ben Lindstrom594e2032001-09-12 18:35:30 +0000473one must not request a pty or should specify
Damien Miller33804262001-02-04 23:20:18 +1100474.Cm no-pty .
Damien Miller450a7a12000-03-26 13:04:51 +1000475A quote may be included in the command by quoting it with a backslash.
476This option might be useful
Damien Millerb83df8d2002-09-04 16:24:55 +1000477to restrict certain public keys to perform just a specific operation.
Damien Miller450a7a12000-03-26 13:04:51 +1000478An example might be a key that permits remote backups but nothing else.
Damien Miller30c3d422000-05-09 11:02:59 +1000479Note that the client may specify TCP/IP and/or X11
480forwarding unless they are explicitly prohibited.
Ben Lindstrom20daef72001-09-20 00:54:01 +0000481Note that this option applies to shell, command or subsystem execution.
Damien Miller32aa1441999-10-29 09:15:49 +1000482.It Cm environment="NAME=value"
483Specifies that the string is to be added to the environment when
Damien Miller450a7a12000-03-26 13:04:51 +1000484logging in using this key.
485Environment variables set this way
486override other default environment values.
487Multiple options of this type are permitted.
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000488Environment processing is disabled by default and is
489controlled via the
490.Cm PermitUserEnvironment
491option.
Ben Lindstrom38b951c2001-12-06 17:47:47 +0000492This option is automatically disabled if
493.Cm UseLogin
494is enabled.
Damien Miller32aa1441999-10-29 09:15:49 +1000495.It Cm no-port-forwarding
496Forbids TCP/IP forwarding when this key is used for authentication.
Damien Miller450a7a12000-03-26 13:04:51 +1000497Any port forward requests by the client will return an error.
498This might be used, e.g., in connection with the
Damien Miller32aa1441999-10-29 09:15:49 +1000499.Cm command
500option.
501.It Cm no-X11-forwarding
502Forbids X11 forwarding when this key is used for authentication.
503Any X11 forward requests by the client will return an error.
504.It Cm no-agent-forwarding
505Forbids authentication agent forwarding when this key is used for
506authentication.
507.It Cm no-pty
508Prevents tty allocation (a request to allocate a pty will fail).
Damien Millera243fde2001-03-19 23:16:08 +1100509.It Cm permitopen="host:port"
Ben Lindstrom24643222001-06-25 05:08:11 +0000510Limit local
Damien Millera243fde2001-03-19 23:16:08 +1100511.Li ``ssh -L''
Ben Lindstrom4b3564e2001-04-10 02:41:56 +0000512port forwarding such that it may only connect to the specified host and
Ben Lindstromd71ba572001-09-12 18:03:31 +0000513port.
514IPv6 addresses can be specified with an alternative syntax:
Darren Tucker1f203942003-10-15 15:50:42 +1000515.Ar host Ns / Ns Ar port .
Ben Lindstromd71ba572001-09-12 18:03:31 +0000516Multiple
Damien Millera243fde2001-03-19 23:16:08 +1100517.Cm permitopen
Damien Millerfbf486b2003-05-23 18:44:23 +1000518options may be applied separated by commas.
519No pattern matching is performed on the specified hostnames,
520they must be literal domains or addresses.
Damien Millerd27b9472005-12-13 19:29:02 +1100521.It Cm tunnel="n"
522Force a
523.Xr tun 4
524device on the server.
525Without this option, the next available device will be used if
526the client requests a tunnel.
Damien Miller32aa1441999-10-29 09:15:49 +1000527.El
528.Ss Examples
Darren Tucker1f203942003-10-15 15:50:42 +10005291024 33 12121...312314325 ylo@foo.bar
Damien Miller32aa1441999-10-29 09:15:49 +1000530.Pp
Darren Tucker1f203942003-10-15 15:50:42 +1000531from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23...2334 ylo@niksula
Damien Miller32aa1441999-10-29 09:15:49 +1000532.Pp
Darren Tucker1f203942003-10-15 15:50:42 +1000533command="dump /home",no-pty,no-port-forwarding 1024 33 23...2323 backup.hut.fi
Damien Millera243fde2001-03-19 23:16:08 +1100534.Pp
Darren Tucker1f203942003-10-15 15:50:42 +1000535permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23...2323
Damien Millerd27b9472005-12-13 19:29:02 +1100536.Pp
537tunnel="0",command="sh /etc/netstart tun0" ssh-rsa AAAA...== reyk@openbsd.org
Damien Miller32aa1441999-10-29 09:15:49 +1000538.Sh SSH_KNOWN_HOSTS FILE FORMAT
Damien Miller22c77262000-04-13 12:26:34 +1000539The
Damien Millerffadc582003-02-24 11:52:26 +1100540.Pa /etc/ssh/ssh_known_hosts
Damien Miller22c77262000-04-13 12:26:34 +1000541and
Damien Miller167ea5d2005-05-26 12:04:02 +1000542.Pa ~/.ssh/known_hosts
Damien Miller450a7a12000-03-26 13:04:51 +1000543files contain host public keys for all known hosts.
544The global file should
545be prepared by the administrator (optional), and the per-user file is
Damien Miller942da032000-08-18 13:59:06 +1000546maintained automatically: whenever the user connects from an unknown host
Damien Miller450a7a12000-03-26 13:04:51 +1000547its key is added to the per-user file.
Damien Miller32aa1441999-10-29 09:15:49 +1000548.Pp
549Each line in these files contains the following fields: hostnames,
Damien Miller450a7a12000-03-26 13:04:51 +1000550bits, exponent, modulus, comment.
551The fields are separated by spaces.
Damien Miller32aa1441999-10-29 09:15:49 +1000552.Pp
Damien Miller31554322003-05-14 13:44:58 +1000553Hostnames is a comma-separated list of patterns
Damien Millerfbf486b2003-05-23 18:44:23 +1000554.Pf ( Ql \&*
555and
556.Ql \&?
Damien Miller049245d2003-05-14 13:44:42 +1000557act as
Damien Miller32aa1441999-10-29 09:15:49 +1000558wildcards); each pattern in turn is matched against the canonical host
559name (when authenticating a client) or against the user-supplied
Damien Miller450a7a12000-03-26 13:04:51 +1000560name (when authenticating a server).
561A pattern may also be preceded by
Damien Miller049245d2003-05-14 13:44:42 +1000562.Ql \&!
Damien Miller32aa1441999-10-29 09:15:49 +1000563to indicate negation: if the host name matches a negated
564pattern, it is not accepted (by that line) even if it matched another
565pattern on the line.
566.Pp
Damien Millere1776152005-03-01 21:47:37 +1100567Alternately, hostnames may be stored in a hashed form which hides host names
Damien Miller718fd4b2005-03-02 12:03:23 +1100568and addresses should the file's contents be disclosed.
569Hashed hostnames start with a
570.Ql |
Damien Millere1776152005-03-01 21:47:37 +1100571character.
572Only one hashed hostname may appear on a single line and none of the above
573negation or wildcard operators may be applied.
574.Pp
Damien Millere247cc42000-05-07 12:03:14 +1000575Bits, exponent, and modulus are taken directly from the RSA host key; they
Damien Miller32aa1441999-10-29 09:15:49 +1000576can be obtained, e.g., from
Damien Miller05eda432002-02-10 18:32:28 +1100577.Pa /etc/ssh/ssh_host_key.pub .
Damien Miller32aa1441999-10-29 09:15:49 +1000578The optional comment field continues to the end of the line, and is not used.
579.Pp
580Lines starting with
581.Ql #
582and empty lines are ignored as comments.
583.Pp
584When performing host authentication, authentication is accepted if any
Damien Miller450a7a12000-03-26 13:04:51 +1000585matching line has the proper key.
586It is thus permissible (but not
Damien Miller32aa1441999-10-29 09:15:49 +1000587recommended) to have several lines or different host keys for the same
Damien Miller450a7a12000-03-26 13:04:51 +1000588names.
589This will inevitably happen when short forms of host names
590from different domains are put in the file.
591It is possible
Damien Miller32aa1441999-10-29 09:15:49 +1000592that the files contain conflicting information; authentication is
593accepted if valid information can be found from either file.
594.Pp
595Note that the lines in these files are typically hundreds of characters
596long, and you definitely don't want to type in the host keys by hand.
597Rather, generate them by a script
Damien Miller22c77262000-04-13 12:26:34 +1000598or by taking
Damien Miller05eda432002-02-10 18:32:28 +1100599.Pa /etc/ssh/ssh_host_key.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000600and adding the host names at the front.
601.Ss Examples
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000602.Bd -literal
Darren Tucker1f203942003-10-15 15:50:42 +1000603closenet,...,130.233.208.41 1024 37 159...93 closenet.hut.fi
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000604cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
605.Ed
Damien Millere1776152005-03-01 21:47:37 +1100606.Bd -literal
607# A hashed hostname
608|1|JfKTdBh7rNbXkVAQCRp4OQoPfmI=|USECr3SWf1JUPsms5AqfD5QfxkM= ssh-rsa
609AAAA1234.....=
610.Ed
Damien Miller32aa1441999-10-29 09:15:49 +1000611.Sh FILES
612.Bl -tag -width Ds
Damien Miller05eda432002-02-10 18:32:28 +1100613.It Pa /etc/ssh/sshd_config
Damien Miller32aa1441999-10-29 09:15:49 +1000614Contains configuration data for
615.Nm sshd .
Ben Lindstrom9f049032002-06-21 00:59:05 +0000616The file format and configuration options are described in
617.Xr sshd_config 5 .
Damien Miller05eda432002-02-10 18:32:28 +1100618.It Pa /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000619These three files contain the private parts of the host keys.
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000620These files should only be owned by root, readable only by root, and not
Damien Miller32aa1441999-10-29 09:15:49 +1000621accessible to others.
622Note that
623.Nm
624does not start if this file is group/world-accessible.
Damien Miller05eda432002-02-10 18:32:28 +1100625.It Pa /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub, /etc/ssh/ssh_host_rsa_key.pub
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000626These three files contain the public parts of the host keys.
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000627These files should be world-readable but writable only by
Damien Miller450a7a12000-03-26 13:04:51 +1000628root.
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000629Their contents should match the respective private parts.
630These files are not
631really used for anything; they are provided for the convenience of
632the user so their contents can be copied to known hosts files.
633These files are created using
Damien Miller32aa1441999-10-29 09:15:49 +1000634.Xr ssh-keygen 1 .
Ben Lindstromae1c51c2001-06-25 04:14:59 +0000635.It Pa /etc/moduli
Damien Millere39cacc2000-11-29 12:18:44 +1100636Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
Damien Miller86247e22002-09-19 11:51:53 +1000637The file format is described in
638.Xr moduli 5 .
Ben Lindstrom624e3f22002-06-23 00:32:57 +0000639.It Pa /var/empty
640.Xr chroot 2
641directory used by
642.Nm
643during privilege separation in the pre-authentication phase.
644The directory should not contain any files and must be owned by root
645and not group or world-writable.
Damien Miller886c63a2000-01-20 23:13:36 +1100646.It Pa /var/run/sshd.pid
Damien Miller32aa1441999-10-29 09:15:49 +1000647Contains the process ID of the
648.Nm
649listening for connections (if there are several daemons running
Ben Lindstrom959de992002-06-23 00:35:25 +0000650concurrently for different ports, this contains the process ID of the one
Damien Miller450a7a12000-03-26 13:04:51 +1000651started last).
Damien Miller942da032000-08-18 13:59:06 +1000652The content of this file is not sensitive; it can be world-readable.
Damien Miller167ea5d2005-05-26 12:04:02 +1000653.It Pa ~/.ssh/authorized_keys
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000654Lists the public keys (RSA or DSA) that can be used to log into the user's account.
Damien Millere247cc42000-05-07 12:03:14 +1000655This file must be readable by root (which may on some machines imply
656it being world-readable if the user's home directory resides on an NFS
657volume).
658It is recommended that it not be accessible by others.
659The format of this file is described above.
660Users will place the contents of their
Ben Lindstromf96704d2001-06-25 04:17:12 +0000661.Pa identity.pub ,
Damien Millere247cc42000-05-07 12:03:14 +1000662.Pa id_dsa.pub
Ben Lindstrom18a82ac2001-04-11 15:59:35 +0000663and/or
664.Pa id_rsa.pub
Damien Millere247cc42000-05-07 12:03:14 +1000665files into this file, as described in
666.Xr ssh-keygen 1 .
Damien Miller167ea5d2005-05-26 12:04:02 +1000667.It Pa "/etc/ssh/ssh_known_hosts", "~/.ssh/known_hosts"
Damien Miller5ce662a1999-11-11 17:57:39 +1100668These files are consulted when using rhosts with RSA host
Ben Lindstromd6481ea2001-06-25 04:37:41 +0000669authentication or protocol version 2 hostbased authentication
670to check the public key of the host.
Damien Miller450a7a12000-03-26 13:04:51 +1000671The key must be listed in one of these files to be accepted.
Damien Miller33e511e1999-11-11 11:43:13 +1100672The client uses the same files
Ben Lindstromebd888d2001-03-05 05:49:29 +0000673to verify that it is connecting to the correct remote host.
Damien Miller450a7a12000-03-26 13:04:51 +1000674These files should be writable only by root/the owner.
Damien Miller05eda432002-02-10 18:32:28 +1100675.Pa /etc/ssh/ssh_known_hosts
Damien Miller32aa1441999-10-29 09:15:49 +1000676should be world-readable, and
Damien Miller167ea5d2005-05-26 12:04:02 +1000677.Pa ~/.ssh/known_hosts
Damien Millerffadc582003-02-24 11:52:26 +1100678can, but need not be, world-readable.
Damien Miller70a908e2005-03-01 21:17:09 +1100679.It Pa /etc/motd
680See
681.Xr motd 5 .
Damien Miller167ea5d2005-05-26 12:04:02 +1000682.It Pa ~/.hushlogin
Damien Miller70a908e2005-03-01 21:17:09 +1100683This file is used to suppress printing the last login time and
684.Pa /etc/motd ,
685if
686.Cm PrintLastLog
687and
688.Cm PrintMotd ,
689respectively,
690are enabled.
691It does not suppress printing of the banner specified by
692.Cm Banner .
Damien Miller32aa1441999-10-29 09:15:49 +1000693.It Pa /etc/nologin
Damien Miller22c77262000-04-13 12:26:34 +1000694If this file exists,
Damien Miller32aa1441999-10-29 09:15:49 +1000695.Nm
Damien Miller450a7a12000-03-26 13:04:51 +1000696refuses to let anyone except root log in.
697The contents of the file
Damien Miller32aa1441999-10-29 09:15:49 +1000698are displayed to anyone trying to log in, and non-root connections are
Damien Miller450a7a12000-03-26 13:04:51 +1000699refused.
700The file should be world-readable.
Damien Miller32aa1441999-10-29 09:15:49 +1000701.It Pa /etc/hosts.allow, /etc/hosts.deny
Ben Lindstrom6149a6c2001-10-03 17:15:32 +0000702Access controls that should be enforced by tcp-wrappers are defined here.
703Further details are described in
Damien Miller32aa1441999-10-29 09:15:49 +1000704.Xr hosts_access 5 .
Damien Miller167ea5d2005-05-26 12:04:02 +1000705.It Pa ~/.rhosts
Darren Tuckerdb693902004-08-29 16:37:24 +1000706This file is used during
707.Cm RhostsRSAAuthentication
708and
709.Cm HostbasedAuthentication
710and contains host-username pairs, separated by a space, one per
Damien Miller450a7a12000-03-26 13:04:51 +1000711line.
712The given user on the corresponding host is permitted to log in
Damien Millerffadc582003-02-24 11:52:26 +1100713without a password.
Damien Miller450a7a12000-03-26 13:04:51 +1000714The same file is used by rlogind and rshd.
Damien Miller32aa1441999-10-29 09:15:49 +1000715The file must
716be writable only by the user; it is recommended that it not be
717accessible by others.
718.Pp
Darren Tucker1f203942003-10-15 15:50:42 +1000719It is also possible to use netgroups in the file.
Damien Miller450a7a12000-03-26 13:04:51 +1000720Either host or user
Damien Miller32aa1441999-10-29 09:15:49 +1000721name may be of the form +@groupname to specify all hosts or all users
722in the group.
Damien Miller167ea5d2005-05-26 12:04:02 +1000723.It Pa ~/.shosts
Damien Miller32aa1441999-10-29 09:15:49 +1000724For ssh,
725this file is exactly the same as for
726.Pa .rhosts .
727However, this file is
728not used by rlogin and rshd, so using this permits access using SSH only.
Damien Miller942da032000-08-18 13:59:06 +1000729.It Pa /etc/hosts.equiv
Damien Miller32aa1441999-10-29 09:15:49 +1000730This file is used during
Darren Tuckerdb693902004-08-29 16:37:24 +1000731.Cm RhostsRSAAuthentication
732and
733.Cm HostbasedAuthentication
Damien Miller450a7a12000-03-26 13:04:51 +1000734authentication.
735In the simplest form, this file contains host names, one per line.
736Users on
Damien Miller32aa1441999-10-29 09:15:49 +1000737those hosts are permitted to log in without a password, provided they
Damien Miller450a7a12000-03-26 13:04:51 +1000738have the same user name on both machines.
739The host name may also be
Damien Miller32aa1441999-10-29 09:15:49 +1000740followed by a user name; such users are permitted to log in as
741.Em any
Damien Miller450a7a12000-03-26 13:04:51 +1000742user on this machine (except root).
743Additionally, the syntax
Damien Miller32aa1441999-10-29 09:15:49 +1000744.Dq +@group
Damien Miller450a7a12000-03-26 13:04:51 +1000745can be used to specify netgroups.
746Negated entries start with
Damien Miller32aa1441999-10-29 09:15:49 +1000747.Ql \&- .
748.Pp
749If the client host/user is successfully matched in this file, login is
750automatically permitted provided the client and server user names are the
Damien Miller450a7a12000-03-26 13:04:51 +1000751same.
Darren Tuckerdb693902004-08-29 16:37:24 +1000752Additionally, successful client host key authentication is required.
Damien Miller450a7a12000-03-26 13:04:51 +1000753This file must be writable only by root; it is recommended
Damien Miller32aa1441999-10-29 09:15:49 +1000754that it be world-readable.
755.Pp
756.Sy "Warning: It is almost never a good idea to use user names in"
757.Pa hosts.equiv .
758Beware that it really means that the named user(s) can log in as
759.Em anybody ,
760which includes bin, daemon, adm, and other accounts that own critical
Damien Miller450a7a12000-03-26 13:04:51 +1000761binaries and directories.
762Using a user name practically grants the user root access.
763The only valid use for user names that I can think
Damien Miller32aa1441999-10-29 09:15:49 +1000764of is in negative entries.
765.Pp
766Note that this warning also applies to rsh/rlogin.
Damien Miller886c63a2000-01-20 23:13:36 +1100767.It Pa /etc/shosts.equiv
Damien Miller32aa1441999-10-29 09:15:49 +1000768This is processed exactly as
769.Pa /etc/hosts.equiv .
770However, this file may be useful in environments that want to run both
771rsh/rlogin and ssh.
Damien Miller167ea5d2005-05-26 12:04:02 +1000772.It Pa ~/.ssh/environment
Damien Miller450a7a12000-03-26 13:04:51 +1000773This file is read into the environment at login (if it exists).
774It can only contain empty lines, comment lines (that start with
Damien Miller32aa1441999-10-29 09:15:49 +1000775.Ql # ) ,
Damien Miller450a7a12000-03-26 13:04:51 +1000776and assignment lines of the form name=value.
777The file should be writable
Damien Miller32aa1441999-10-29 09:15:49 +1000778only by the user; it need not be readable by anyone else.
Ben Lindstrombd9bf382002-08-20 18:54:20 +0000779Environment processing is disabled by default and is
780controlled via the
781.Cm PermitUserEnvironment
782option.
Damien Miller167ea5d2005-05-26 12:04:02 +1000783.It Pa ~/.ssh/rc
Damien Millerffadc582003-02-24 11:52:26 +1100784If this file exists, it is run with
785.Pa /bin/sh
786after reading the
Damien Miller450a7a12000-03-26 13:04:51 +1000787environment files but before starting the user's shell or command.
Ben Lindstroma11e2702002-04-05 22:18:48 +0000788It must not produce any output on stdout; stderr must be used
789instead.
790If X11 forwarding is in use, it will receive the "proto cookie" pair in
791its standard input (and
Damien Miller32aa1441999-10-29 09:15:49 +1000792.Ev DISPLAY
Ben Lindstroma11e2702002-04-05 22:18:48 +0000793in its environment).
794The script must call
Damien Miller32aa1441999-10-29 09:15:49 +1000795.Xr xauth 1
Ben Lindstroma11e2702002-04-05 22:18:48 +0000796because
797.Nm
798will not run xauth automatically to add X11 cookies.
Damien Miller32aa1441999-10-29 09:15:49 +1000799.Pp
800The primary purpose of this file is to run any initialization routines
801which may be needed before the user's home directory becomes
802accessible; AFS is a particular example of such an environment.
803.Pp
804This file will probably contain some initialization code followed by
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000805something similar to:
806.Bd -literal
Ben Lindstroma11e2702002-04-05 22:18:48 +0000807if read proto cookie && [ -n "$DISPLAY" ]; then
808 if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
809 # X11UseLocalhost=yes
Damien Millerdcbb6c22002-09-25 12:20:52 +1000810 echo add unix:`echo $DISPLAY |
Ben Lindstroma11e2702002-04-05 22:18:48 +0000811 cut -c11-` $proto $cookie
812 else
813 # X11UseLocalhost=no
Damien Millerdcbb6c22002-09-25 12:20:52 +1000814 echo add $DISPLAY $proto $cookie
815 fi | xauth -q -
Ben Lindstroma11e2702002-04-05 22:18:48 +0000816fi
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000817.Ed
Damien Miller32aa1441999-10-29 09:15:49 +1000818.Pp
819If this file does not exist,
Damien Miller05eda432002-02-10 18:32:28 +1100820.Pa /etc/ssh/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +1000821is run, and if that
Ben Lindstroma11e2702002-04-05 22:18:48 +0000822does not exist either, xauth is used to add the cookie.
Damien Miller32aa1441999-10-29 09:15:49 +1000823.Pp
824This file should be writable only by the user, and need not be
825readable by anyone else.
Damien Miller05eda432002-02-10 18:32:28 +1100826.It Pa /etc/ssh/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +1000827Like
Damien Miller167ea5d2005-05-26 12:04:02 +1000828.Pa ~/.ssh/rc .
Damien Miller32aa1441999-10-29 09:15:49 +1000829This can be used to specify
Damien Miller450a7a12000-03-26 13:04:51 +1000830machine-specific login-time initializations globally.
831This file should be writable only by root, and should be world-readable.
Damien Miller37023962000-07-11 17:31:38 +1000832.El
Damien Miller32aa1441999-10-29 09:15:49 +1000833.Sh SEE ALSO
Damien Miller32aa1441999-10-29 09:15:49 +1000834.Xr scp 1 ,
Damien Miller33804262001-02-04 23:20:18 +1100835.Xr sftp 1 ,
Damien Miller32aa1441999-10-29 09:15:49 +1000836.Xr ssh 1 ,
837.Xr ssh-add 1 ,
838.Xr ssh-agent 1 ,
839.Xr ssh-keygen 1 ,
Darren Tucker1f203942003-10-15 15:50:42 +1000840.Xr chroot 2 ,
841.Xr hosts_access 5 ,
Ben Lindstromc8e29ce2001-08-06 20:55:28 +0000842.Xr login.conf 5 ,
843.Xr moduli 5 ,
Ben Lindstrom9f049032002-06-21 00:59:05 +0000844.Xr sshd_config 5 ,
Darren Tucker1f203942003-10-15 15:50:42 +1000845.Xr inetd 8 ,
Ben Lindstromd2bf0d62001-06-25 04:10:54 +0000846.Xr sftp-server 8
Ben Lindstrom160ec622001-04-22 17:17:46 +0000847.Rs
848.%A T. Ylonen
849.%A T. Kivinen
850.%A M. Saarinen
851.%A T. Rinne
852.%A S. Lehtinen
853.%T "SSH Protocol Architecture"
Ben Lindstromf1813842002-03-27 17:18:31 +0000854.%N draft-ietf-secsh-architecture-12.txt
855.%D January 2002
Ben Lindstrom160ec622001-04-22 17:17:46 +0000856.%O work in progress material
857.Re
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000858.Rs
859.%A M. Friedl
860.%A N. Provos
861.%A W. A. Simpson
862.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
Ben Lindstromf1813842002-03-27 17:18:31 +0000863.%N draft-ietf-secsh-dh-group-exchange-02.txt
864.%D January 2002
Ben Lindstromc65e6a02001-04-23 13:02:16 +0000865.%O work in progress material
866.Re
Damien Millerf1ce5052003-06-11 22:04:39 +1000867.Sh AUTHORS
868OpenSSH is a derivative of the original and free
869ssh 1.2.12 release by Tatu Ylonen.
870Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
871Theo de Raadt and Dug Song
872removed many bugs, re-added newer features and
873created OpenSSH.
874Markus Friedl contributed the support for SSH
875protocol versions 1.5 and 2.0.
876Niels Provos and Markus Friedl contributed support
877for privilege separation.