Deleted Added
full compact
sshd.0 (207311) sshd.0 (214979)
1SSHD(8) OpenBSD System Manager's Manual SSHD(8)
2
3NAME
4 sshd - OpenSSH SSH daemon
5
6SYNOPSIS
7 sshd [-46DdeiqTt] [-b bits] [-C connection_spec]
8 [-c host_certificate_file] [-f config_file] [-g login_grace_time]
9 [-h host_key_file] [-k key_gen_time] [-o option] [-p port] [-u len]
10
11DESCRIPTION
12 sshd (OpenSSH Daemon) is the daemon program for ssh(1). Together these
1SSHD(8) OpenBSD System Manager's Manual SSHD(8)
2
3NAME
4 sshd - OpenSSH SSH daemon
5
6SYNOPSIS
7 sshd [-46DdeiqTt] [-b bits] [-C connection_spec]
8 [-c host_certificate_file] [-f config_file] [-g login_grace_time]
9 [-h host_key_file] [-k key_gen_time] [-o option] [-p port] [-u len]
10
11DESCRIPTION
12 sshd (OpenSSH Daemon) is the daemon program for ssh(1). Together these
13 programs replace rlogin(1) and rsh(1), and provide secure encrypted com-
14 munications between two untrusted hosts over an insecure network.
13 programs replace rlogin(1) and rsh(1), and provide secure encrypted
14 communications between two untrusted hosts over an insecure network.
15
16 sshd listens for connections from clients. It is normally started at
17 boot from /etc/rc. It forks a new daemon for each incoming connection.
15
16 sshd listens for connections from clients. It is normally started at
17 boot from /etc/rc. It forks a new daemon for each incoming connection.
18 The forked daemons handle key exchange, encryption, authentication, com-
19 mand execution, and data exchange.
18 The forked daemons handle key exchange, encryption, authentication,
19 command execution, and data exchange.
20
21 sshd can be configured using command-line options or a configuration file
20
21 sshd can be configured using command-line options or a configuration file
22 (by default sshd_config(5)); command-line options override values speci-
23 fied in the configuration file. sshd rereads its configuration file when
24 it receives a hangup signal, SIGHUP, by executing itself with the name
25 and options it was started with, e.g. /usr/sbin/sshd.
22 (by default sshd_config(5)); command-line options override values
23 specified in the configuration file. sshd rereads its configuration file
24 when it receives a hangup signal, SIGHUP, by executing itself with the
25 name and options it was started with, e.g. /usr/sbin/sshd.
26
27 The options are as follows:
28
29 -4 Forces sshd to use IPv4 addresses only.
30
31 -6 Forces sshd to use IPv6 addresses only.
32
33 -b bits
34 Specifies the number of bits in the ephemeral protocol version 1
35 server key (default 1024).
36
37 -C connection_spec
38 Specify the connection parameters to use for the -T extended test
39 mode. If provided, any Match directives in the configuration
40 file that would apply to the specified user, host, and address
26
27 The options are as follows:
28
29 -4 Forces sshd to use IPv4 addresses only.
30
31 -6 Forces sshd to use IPv6 addresses only.
32
33 -b bits
34 Specifies the number of bits in the ephemeral protocol version 1
35 server key (default 1024).
36
37 -C connection_spec
38 Specify the connection parameters to use for the -T extended test
39 mode. If provided, any Match directives in the configuration
40 file that would apply to the specified user, host, and address
41 will be set before the configuration is written to standard out-
42 put. The connection parameters are supplied as keyword=value
41 will be set before the configuration is written to standard
42 output. The connection parameters are supplied as keyword=value
43 pairs. The keywords are ``user'', ``host'', and ``addr''. All
43 pairs. The keywords are ``user'', ``host'', and ``addr''. All
44 are required and may be supplied in any order, either with multi-
45 ple -C options or as a comma-separated list.
44 are required and may be supplied in any order, either with
45 multiple -C options or as a comma-separated list.
46
47 -c host_certificate_file
48 Specifies a path to a certificate file to identify sshd during
49 key exchange. The certificate file must match a host key file
46
47 -c host_certificate_file
48 Specifies a path to a certificate file to identify sshd during
49 key exchange. The certificate file must match a host key file
50 specified using the -h option or the HostKey configuration direc-
51 tive.
50 specified using the -h option or the HostKey configuration
51 directive.
52
53 -D When this option is specified, sshd will not detach and does not
54 become a daemon. This allows easy monitoring of sshd.
55
56 -d Debug mode. The server sends verbose debug output to standard
52
53 -D When this option is specified, sshd will not detach and does not
54 become a daemon. This allows easy monitoring of sshd.
55
56 -d Debug mode. The server sends verbose debug output to standard
57 error, and does not put itself in the background. The server al-
58 so will not fork and will only process one connection. This op-
59 tion is only intended for debugging for the server. Multiple -d
60 options increase the debugging level. Maximum is 3.
57 error, and does not put itself in the background. The server
58 also will not fork and will only process one connection. This
59 option is only intended for debugging for the server. Multiple
60 -d options increase the debugging level. Maximum is 3.
61
62 -e When this option is specified, sshd will send the output to the
63 standard error instead of the system log.
64
65 -f config_file
66 Specifies the name of the configuration file. The default is
61
62 -e When this option is specified, sshd will send the output to the
63 standard error instead of the system log.
64
65 -f config_file
66 Specifies the name of the configuration file. The default is
67 /etc/ssh/sshd_config. sshd refuses to start if there is no con-
68 figuration file.
67 /etc/ssh/sshd_config. sshd refuses to start if there is no
68 configuration file.
69
70 -g login_grace_time
69
70 -g login_grace_time
71 Gives the grace time for clients to authenticate themselves (de-
72 fault 120 seconds). If the client fails to authenticate the user
73 within this many seconds, the server disconnects and exits. A
74 value of zero indicates no limit.
71 Gives the grace time for clients to authenticate themselves
72 (default 120 seconds). If the client fails to authenticate the
73 user within this many seconds, the server disconnects and exits.
74 A value of zero indicates no limit.
75
76 -h host_key_file
77 Specifies a file from which a host key is read. This option must
78 be given if sshd is not run as root (as the normal host key files
79 are normally not readable by anyone but root). The default is
80 /etc/ssh/ssh_host_key for protocol version 1, and
75
76 -h host_key_file
77 Specifies a file from which a host key is read. This option must
78 be given if sshd is not run as root (as the normal host key files
79 are normally not readable by anyone but root). The default is
80 /etc/ssh/ssh_host_key for protocol version 1, and
81 /etc/ssh/ssh_host_rsa_key and /etc/ssh/ssh_host_dsa_key for pro-
82 tocol version 2. It is possible to have multiple host key files
83 for the different protocol versions and host key algorithms.
81 /etc/ssh/ssh_host_rsa_key and /etc/ssh/ssh_host_dsa_key for
82 protocol version 2. It is possible to have multiple host key
83 files for the different protocol versions and host key
84 algorithms.
84
85 -i Specifies that sshd is being run from inetd(8). sshd is normally
86 not run from inetd because it needs to generate the server key
87 before it can respond to the client, and this may take tens of
85
86 -i Specifies that sshd is being run from inetd(8). sshd is normally
87 not run from inetd because it needs to generate the server key
88 before it can respond to the client, and this may take tens of
88 seconds. Clients would have to wait too long if the key was re-
89 generated every time. However, with small key sizes (e.g. 512)
89 seconds. Clients would have to wait too long if the key was
90 regenerated every time. However, with small key sizes (e.g. 512)
90 using sshd from inetd may be feasible.
91
92 -k key_gen_time
93 Specifies how often the ephemeral protocol version 1 server key
91 using sshd from inetd may be feasible.
92
93 -k key_gen_time
94 Specifies how often the ephemeral protocol version 1 server key
94 is regenerated (default 3600 seconds, or one hour). The motiva-
95 tion for regenerating the key fairly often is that the key is not
96 stored anywhere, and after about an hour it becomes impossible to
97 recover the key for decrypting intercepted communications even if
98 the machine is cracked into or physically seized. A value of ze-
99 ro indicates that the key will never be regenerated.
95 is regenerated (default 3600 seconds, or one hour). The
96 motivation for regenerating the key fairly often is that the key
97 is not stored anywhere, and after about an hour it becomes
98 impossible to recover the key for decrypting intercepted
99 communications even if the machine is cracked into or physically
100 seized. A value of zero indicates that the key will never be
101 regenerated.
100
101 -o option
102
103 -o option
102 Can be used to give options in the format used in the configura-
103 tion file. This is useful for specifying options for which there
104 is no separate command-line flag. For full details of the op-
105 tions, and their values, see sshd_config(5).
104 Can be used to give options in the format used in the
105 configuration file. This is useful for specifying options for
106 which there is no separate command-line flag. For full details
107 of the options, and their values, see sshd_config(5).
106
107 -p port
108 Specifies the port on which the server listens for connections
108
109 -p port
110 Specifies the port on which the server listens for connections
109 (default 22). Multiple port options are permitted. Ports speci-
110 fied in the configuration file with the Port option are ignored
111 when a command-line port is specified. Ports specified using the
112 ListenAddress option override command-line ports.
111 (default 22). Multiple port options are permitted. Ports
112 specified in the configuration file with the Port option are
113 ignored when a command-line port is specified. Ports specified
114 using the ListenAddress option override command-line ports.
113
115
114 -q Quiet mode. Nothing is sent to the system log. Normally the be-
115 ginning, authentication, and termination of each connection is
116 -q Quiet mode. Nothing is sent to the system log. Normally the
117 beginning, authentication, and termination of each connection is
116 logged.
117
118 -T Extended test mode. Check the validity of the configuration
119 file, output the effective configuration to stdout and then exit.
118 logged.
119
120 -T Extended test mode. Check the validity of the configuration
121 file, output the effective configuration to stdout and then exit.
120 Optionally, Match rules may be applied by specifying the connec-
121 tion parameters using one or more -C options.
122 Optionally, Match rules may be applied by specifying the
123 connection parameters using one or more -C options.
122
123 -t Test mode. Only check the validity of the configuration file and
124 sanity of the keys. This is useful for updating sshd reliably as
125 configuration options may change.
126
127 -u len This option is used to specify the size of the field in the utmp
128 structure that holds the remote host name. If the resolved host
129 name is longer than len, the dotted decimal value will be used
124
125 -t Test mode. Only check the validity of the configuration file and
126 sanity of the keys. This is useful for updating sshd reliably as
127 configuration options may change.
128
129 -u len This option is used to specify the size of the field in the utmp
130 structure that holds the remote host name. If the resolved host
131 name is longer than len, the dotted decimal value will be used
130 instead. This allows hosts with very long host names that over-
131 flow this field to still be uniquely identified. Specifying -u0
132 indicates that only dotted decimal addresses should be put into
133 the utmp file. -u0 may also be used to prevent sshd from making
134 DNS requests unless the authentication mechanism or configuration
135 requires it. Authentication mechanisms that may require DNS in-
136 clude RhostsRSAAuthentication, HostbasedAuthentication, and using
137 a from="pattern-list" option in a key file. Configuration op-
138 tions that require DNS include using a USER@HOST pattern in
139 AllowUsers or DenyUsers.
132 instead. This allows hosts with very long host names that
133 overflow this field to still be uniquely identified. Specifying
134 -u0 indicates that only dotted decimal addresses should be put
135 into the utmp file. -u0 may also be used to prevent sshd from
136 making DNS requests unless the authentication mechanism or
137 configuration requires it. Authentication mechanisms that may
138 require DNS include RhostsRSAAuthentication,
139 HostbasedAuthentication, and using a from="pattern-list" option
140 in a key file. Configuration options that require DNS include
141 using a USER@HOST pattern in AllowUsers or DenyUsers.
140
141AUTHENTICATION
142 The OpenSSH SSH daemon supports SSH protocols 1 and 2. The default is to
143 use protocol 2 only, though this can be changed via the Protocol option
144 in sshd_config(5). Protocol 2 supports both RSA and DSA keys; protocol 1
142
143AUTHENTICATION
144 The OpenSSH SSH daemon supports SSH protocols 1 and 2. The default is to
145 use protocol 2 only, though this can be changed via the Protocol option
146 in sshd_config(5). Protocol 2 supports both RSA and DSA keys; protocol 1
145 only supports RSA keys. For both protocols, each host has a host-specif-
146 ic key, normally 2048 bits, used to identify the host.
147 only supports RSA keys. For both protocols, each host has a host-
148 specific key, normally 2048 bits, used to identify the host.
147
148 Forward security for protocol 1 is provided through an additional server
149 key, normally 768 bits, generated when the server starts. This key is
150 normally regenerated every hour if it has been used, and is never stored
151 on disk. Whenever a client connects, the daemon responds with its public
152 host and server keys. The client compares the RSA host key against its
149
150 Forward security for protocol 1 is provided through an additional server
151 key, normally 768 bits, generated when the server starts. This key is
152 normally regenerated every hour if it has been used, and is never stored
153 on disk. Whenever a client connects, the daemon responds with its public
154 host and server keys. The client compares the RSA host key against its
153 own database to verify that it has not changed. The client then gener-
154 ates a 256-bit random number. It encrypts this random number using both
155 the host key and the server key, and sends the encrypted number to the
156 server. Both sides then use this random number as a session key which is
157 used to encrypt all further communications in the session. The rest of
158 the session is encrypted using a conventional cipher, currently Blowfish
159 or 3DES, with 3DES being used by default. The client selects the encryp-
160 tion algorithm to use from those offered by the server.
155 own database to verify that it has not changed. The client then
156 generates a 256-bit random number. It encrypts this random number using
157 both the host key and the server key, and sends the encrypted number to
158 the server. Both sides then use this random number as a session key
159 which is used to encrypt all further communications in the session. The
160 rest of the session is encrypted using a conventional cipher, currently
161 Blowfish or 3DES, with 3DES being used by default. The client selects
162 the encryption algorithm to use from those offered by the server.
161
162 For protocol 2, forward security is provided through a Diffie-Hellman key
163 agreement. This key agreement results in a shared session key. The rest
164 of the session is encrypted using a symmetric cipher, currently 128-bit
165 AES, Blowfish, 3DES, CAST128, Arcfour, 192-bit AES, or 256-bit AES. The
166 client selects the encryption algorithm to use from those offered by the
163
164 For protocol 2, forward security is provided through a Diffie-Hellman key
165 agreement. This key agreement results in a shared session key. The rest
166 of the session is encrypted using a symmetric cipher, currently 128-bit
167 AES, Blowfish, 3DES, CAST128, Arcfour, 192-bit AES, or 256-bit AES. The
168 client selects the encryption algorithm to use from those offered by the
167 server. Additionally, session integrity is provided through a crypto-
168 graphic message authentication code (hmac-md5, hmac-sha1, umac-64 or
169 hmac-ripemd160).
169 server. Additionally, session integrity is provided through a
170 cryptographic message authentication code (hmac-md5, hmac-sha1, umac-64
171 or hmac-ripemd160).
170
171 Finally, the server and the client enter an authentication dialog. The
172
173 Finally, the server and the client enter an authentication dialog. The
172 client tries to authenticate itself using host-based authentication, pub-
173 lic key authentication, challenge-response authentication, or password
174 client tries to authenticate itself using host-based authentication,
175 public key authentication, challenge-response authentication, or password
174 authentication.
175
176 Regardless of the authentication type, the account is checked to ensure
177 that it is accessible. An account is not accessible if it is locked,
176 authentication.
177
178 Regardless of the authentication type, the account is checked to ensure
179 that it is accessible. An account is not accessible if it is locked,
178 listed in DenyUsers or its group is listed in DenyGroups . The defini-
179 tion of a locked account is system dependant. Some platforms have their
180 own account database (eg AIX) and some modify the passwd field ( `*LK*'
181 on Solaris and UnixWare, `*' on HP-UX, containing `Nologin' on Tru64, a
182 leading `*LOCKED*' on FreeBSD and a leading `!' on most Linuxes). If
183 there is a requirement to disable password authentication for the account
184 while allowing still public-key, then the passwd field should be set to
185 something other than these values (eg `NP' or `*NP*' ).
180 listed in DenyUsers or its group is listed in DenyGroups . The
181 definition of a locked account is system dependant. Some platforms have
182 their own account database (eg AIX) and some modify the passwd field (
183 `*LK*' on Solaris and UnixWare, `*' on HP-UX, containing `Nologin' on
184 Tru64, a leading `*LOCKED*' on FreeBSD and a leading `!' on most
185 Linuxes). If there is a requirement to disable password authentication
186 for the account while allowing still public-key, then the passwd field
187 should be set to something other than these values (eg `NP' or `*NP*' ).
186
187 If the client successfully authenticates itself, a dialog for preparing
188 the session is entered. At this time the client may request things like
188
189 If the client successfully authenticates itself, a dialog for preparing
190 the session is entered. At this time the client may request things like
189 allocating a pseudo-tty, forwarding X11 connections, forwarding TCP con-
190 nections, or forwarding the authentication agent connection over the se-
191 cure channel.
191 allocating a pseudo-tty, forwarding X11 connections, forwarding TCP
192 connections, or forwarding the authentication agent connection over the
193 secure channel.
192
193 After this, the client either requests a shell or execution of a command.
194 The sides then enter session mode. In this mode, either side may send
195 data at any time, and such data is forwarded to/from the shell or command
196 on the server side, and the user terminal in the client side.
197
194
195 After this, the client either requests a shell or execution of a command.
196 The sides then enter session mode. In this mode, either side may send
197 data at any time, and such data is forwarded to/from the shell or command
198 on the server side, and the user terminal in the client side.
199
198 When the user program terminates and all forwarded X11 and other connec-
199 tions have been closed, the server sends command exit status to the
200 When the user program terminates and all forwarded X11 and other
201 connections have been closed, the server sends command exit status to the
200 client, and both sides exit.
201
202LOGIN PROCESS
203 When a user successfully logs in, sshd does the following:
204
205 1. If the login is on a tty, and no command has been specified,
206 prints last login time and /etc/motd (unless prevented in the
207 configuration file or by ~/.hushlogin; see the FILES section).

--- 17 unchanged lines hidden (view full) ---

225 runs it; otherwise runs xauth. The ``rc'' files are given the
226 X11 authentication protocol and cookie in standard input. See
227 SSHRC, below.
228
229 9. Runs user's shell or command.
230
231SSHRC
232 If the file ~/.ssh/rc exists, sh(1) runs it after reading the environment
202 client, and both sides exit.
203
204LOGIN PROCESS
205 When a user successfully logs in, sshd does the following:
206
207 1. If the login is on a tty, and no command has been specified,
208 prints last login time and /etc/motd (unless prevented in the
209 configuration file or by ~/.hushlogin; see the FILES section).

--- 17 unchanged lines hidden (view full) ---

227 runs it; otherwise runs xauth. The ``rc'' files are given the
228 X11 authentication protocol and cookie in standard input. See
229 SSHRC, below.
230
231 9. Runs user's shell or command.
232
233SSHRC
234 If the file ~/.ssh/rc exists, sh(1) runs it after reading the environment
233 files but before starting the user's shell or command. It must not pro-
234 duce any output on stdout; stderr must be used instead. If X11 forward-
235 ing is in use, it will receive the "proto cookie" pair in its standard
236 input (and DISPLAY in its environment). The script must call xauth(1)
237 because sshd will not run xauth automatically to add X11 cookies.
235 files but before starting the user's shell or command. It must not
236 produce any output on stdout; stderr must be used instead. If X11
237 forwarding is in use, it will receive the "proto cookie" pair in its
238 standard input (and DISPLAY in its environment). The script must call
239 xauth(1) because sshd will not run xauth automatically to add X11
240 cookies.
238
239 The primary purpose of this file is to run any initialization routines
240 which may be needed before the user's home directory becomes accessible;
241 AFS is a particular example of such an environment.
242
243 This file will probably contain some initialization code followed by
244 something similar to:
245

--- 12 unchanged lines hidden (view full) ---

258 exist either, xauth is used to add the cookie.
259
260AUTHORIZED_KEYS FILE FORMAT
261 AuthorizedKeysFile specifies the file containing public keys for public
262 key authentication; if none is specified, the default is
263 ~/.ssh/authorized_keys. Each line of the file contains one key (empty
264 lines and lines starting with a `#' are ignored as comments). Protocol 1
265 public keys consist of the following space-separated fields: options,
241
242 The primary purpose of this file is to run any initialization routines
243 which may be needed before the user's home directory becomes accessible;
244 AFS is a particular example of such an environment.
245
246 This file will probably contain some initialization code followed by
247 something similar to:
248

--- 12 unchanged lines hidden (view full) ---

261 exist either, xauth is used to add the cookie.
262
263AUTHORIZED_KEYS FILE FORMAT
264 AuthorizedKeysFile specifies the file containing public keys for public
265 key authentication; if none is specified, the default is
266 ~/.ssh/authorized_keys. Each line of the file contains one key (empty
267 lines and lines starting with a `#' are ignored as comments). Protocol 1
268 public keys consist of the following space-separated fields: options,
266 bits, exponent, modulus, comment. Protocol 2 public key consist of: op-
267 tions, keytype, base64-encoded key, comment. The options field is op-
268 tional; its presence is determined by whether the line starts with a num-
269 ber or not (the options field never starts with a number). The bits, ex-
270 ponent, modulus, and comment fields give the RSA key for protocol version
271 1; the comment field is not used for anything (but may be convenient for
272 the user to identify the key). For protocol version 2 the keytype is
273 ``ssh-dss'' or ``ssh-rsa''.
269 bits, exponent, modulus, comment. Protocol 2 public key consist of:
270 options, keytype, base64-encoded key, comment. The options field is
271 optional; its presence is determined by whether the line starts with a
272 number or not (the options field never starts with a number). The bits,
273 exponent, modulus, and comment fields give the RSA key for protocol
274 version 1; the comment field is not used for anything (but may be
275 convenient for the user to identify the key). For protocol version 2 the
276 keytype is ``ssh-dss'' or ``ssh-rsa''.
274
277
275 Note that lines in this file are usually several hundred bytes long (be-
276 cause of the size of the public key encoding) up to a limit of 8 kilo-
277 bytes, which permits DSA keys up to 8 kilobits and RSA keys up to 16
278 Note that lines in this file are usually several hundred bytes long
279 (because of the size of the public key encoding) up to a limit of 8
280 kilobytes, which permits DSA keys up to 8 kilobits and RSA keys up to 16
278 kilobits. You don't want to type them in; instead, copy the
279 identity.pub, id_dsa.pub, or the id_rsa.pub file and edit it.
280
281 sshd enforces a minimum RSA key modulus size for protocol 1 and protocol
282 2 keys of 768 bits.
283
281 kilobits. You don't want to type them in; instead, copy the
282 identity.pub, id_dsa.pub, or the id_rsa.pub file and edit it.
283
284 sshd enforces a minimum RSA key modulus size for protocol 1 and protocol
285 2 keys of 768 bits.
286
284 The options (if present) consist of comma-separated option specifica-
285 tions. No spaces are permitted, except within double quotes. The fol-
286 lowing option specifications are supported (note that option keywords are
287 case-insensitive):
287 The options (if present) consist of comma-separated option
288 specifications. No spaces are permitted, except within double quotes.
289 The following option specifications are supported (note that option
290 keywords are case-insensitive):
288
289 cert-authority
290 Specifies that the listed key is a certification authority (CA)
291
292 cert-authority
293 Specifies that the listed key is a certification authority (CA)
291 that is trusted to validate signed certificates for user authen-
292 tication.
294 that is trusted to validate signed certificates for user
295 authentication.
293
294 Certificates may encode access restrictions similar to these key
295 options. If both certificate restrictions and key options are
296 present, the most restrictive union of the two is applied.
297
298 command="command"
299 Specifies that the command is executed whenever this key is used
300 for authentication. The command supplied by the user (if any) is
301 ignored. The command is run on a pty if the client requests a
296
297 Certificates may encode access restrictions similar to these key
298 options. If both certificate restrictions and key options are
299 present, the most restrictive union of the two is applied.
300
301 command="command"
302 Specifies that the command is executed whenever this key is used
303 for authentication. The command supplied by the user (if any) is
304 ignored. The command is run on a pty if the client requests a
302 pty; otherwise it is run without a tty. If an 8-bit clean chan-
303 nel is required, one must not request a pty or should specify no-
304 pty. A quote may be included in the command by quoting it with a
305 backslash. This option might be useful to restrict certain pub-
306 lic keys to perform just a specific operation. An example might
307 be a key that permits remote backups but nothing else. Note that
308 the client may specify TCP and/or X11 forwarding unless they are
309 explicitly prohibited. The command originally supplied by the
310 client is available in the SSH_ORIGINAL_COMMAND environment vari-
311 able. Note that this option applies to shell, command or subsys-
312 tem execution. Also note that this command may be superseded by
313 either a sshd_config(5) ForceCommand directive or a command em-
314 bedded in a certificate.
305 pty; otherwise it is run without a tty. If an 8-bit clean
306 channel is required, one must not request a pty or should specify
307 no-pty. A quote may be included in the command by quoting it
308 with a backslash. This option might be useful to restrict
309 certain public keys to perform just a specific operation. An
310 example might be a key that permits remote backups but nothing
311 else. Note that the client may specify TCP and/or X11 forwarding
312 unless they are explicitly prohibited. The command originally
313 supplied by the client is available in the SSH_ORIGINAL_COMMAND
314 environment variable. Note that this option applies to shell,
315 command or subsystem execution. Also note that this command may
316 be superseded by either a sshd_config(5) ForceCommand directive
317 or a command embedded in a certificate.
315
316 environment="NAME=value"
317 Specifies that the string is to be added to the environment when
318 logging in using this key. Environment variables set this way
319 override other default environment values. Multiple options of
320 this type are permitted. Environment processing is disabled by
321 default and is controlled via the PermitUserEnvironment option.
322 This option is automatically disabled if UseLogin is enabled.
323
324 from="pattern-list"
325 Specifies that in addition to public key authentication, either
326 the canonical name of the remote host or its IP address must be
327 present in the comma-separated list of patterns. See PATTERNS in
328 ssh_config(5) for more information on patterns.
329
318
319 environment="NAME=value"
320 Specifies that the string is to be added to the environment when
321 logging in using this key. Environment variables set this way
322 override other default environment values. Multiple options of
323 this type are permitted. Environment processing is disabled by
324 default and is controlled via the PermitUserEnvironment option.
325 This option is automatically disabled if UseLogin is enabled.
326
327 from="pattern-list"
328 Specifies that in addition to public key authentication, either
329 the canonical name of the remote host or its IP address must be
330 present in the comma-separated list of patterns. See PATTERNS in
331 ssh_config(5) for more information on patterns.
332
330 In addition to the wildcard matching that may be applied to host-
331 names or addresses, a from stanza may match IP addresses using
332 CIDR address/masklen notation.
333 In addition to the wildcard matching that may be applied to
334 hostnames or addresses, a from stanza may match IP addresses
335 using CIDR address/masklen notation.
333
334 The purpose of this option is to optionally increase security:
335 public key authentication by itself does not trust the network or
336 name servers or anything (but the key); however, if somebody
337 somehow steals the key, the key permits an intruder to log in
338 from anywhere in the world. This additional option makes using a
339 stolen key more difficult (name servers and/or routers would have
340 to be compromised in addition to just the key).

--- 12 unchanged lines hidden (view full) ---

353 no-user-rc
354 Disables execution of ~/.ssh/rc.
355
356 no-X11-forwarding
357 Forbids X11 forwarding when this key is used for authentication.
358 Any X11 forward requests by the client will return an error.
359
360 permitopen="host:port"
336
337 The purpose of this option is to optionally increase security:
338 public key authentication by itself does not trust the network or
339 name servers or anything (but the key); however, if somebody
340 somehow steals the key, the key permits an intruder to log in
341 from anywhere in the world. This additional option makes using a
342 stolen key more difficult (name servers and/or routers would have
343 to be compromised in addition to just the key).

--- 12 unchanged lines hidden (view full) ---

356 no-user-rc
357 Disables execution of ~/.ssh/rc.
358
359 no-X11-forwarding
360 Forbids X11 forwarding when this key is used for authentication.
361 Any X11 forward requests by the client will return an error.
362
363 permitopen="host:port"
361 Limit local ``ssh -L'' port forwarding such that it may only con-
362 nect to the specified host and port. IPv6 addresses can be spec-
363 ified with an alternative syntax: host/port. Multiple permitopen
364 options may be applied separated by commas. No pattern matching
365 is performed on the specified hostnames, they must be literal do-
366 mains or addresses.
364 Limit local ``ssh -L'' port forwarding such that it may only
365 connect to the specified host and port. IPv6 addresses can be
366 specified by enclosing the address in square brackets. Multiple
367 permitopen options may be applied separated by commas. No
368 pattern matching is performed on the specified hostnames, they
369 must be literal domains or addresses.
367
370
371 principals="principals"
372 On a cert-authority line, specifies allowed principals for
373 certificate authentication as a comma-separated list. At least
374 one name from the list must appear in the certificate's list of
375 principals for the certificate to be accepted. This option is
376 ignored for keys that are not marked as trusted certificate
377 signers using the cert-authority option.
378
368 tunnel="n"
369 Force a tun(4) device on the server. Without this option, the
379 tunnel="n"
380 Force a tun(4) device on the server. Without this option, the
370 next available device will be used if the client requests a tun-
371 nel.
381 next available device will be used if the client requests a
382 tunnel.
372
373 An example authorized_keys file:
374
375 # Comments allowed at start of line
376 ssh-rsa AAAAB3Nza...LiPk== user@example.net
377 from="*.sales.example.net,!pc.sales.example.net" ssh-rsa
378 AAAAB2...19Q== john@example.net
379 command="dump /home",no-pty,no-port-forwarding ssh-dss
380 AAAAC3...51R== example.net
381 permitopen="192.0.2.1:80",permitopen="192.0.2.2:25" ssh-dss
382 AAAAB5...21S==
383 tunnel="0",command="sh /etc/netstart tun0" ssh-rsa AAAA...==
384 jane@example.net
385
386SSH_KNOWN_HOSTS FILE FORMAT
387 The /etc/ssh/ssh_known_hosts and ~/.ssh/known_hosts files contain host
388 public keys for all known hosts. The global file should be prepared by
383
384 An example authorized_keys file:
385
386 # Comments allowed at start of line
387 ssh-rsa AAAAB3Nza...LiPk== user@example.net
388 from="*.sales.example.net,!pc.sales.example.net" ssh-rsa
389 AAAAB2...19Q== john@example.net
390 command="dump /home",no-pty,no-port-forwarding ssh-dss
391 AAAAC3...51R== example.net
392 permitopen="192.0.2.1:80",permitopen="192.0.2.2:25" ssh-dss
393 AAAAB5...21S==
394 tunnel="0",command="sh /etc/netstart tun0" ssh-rsa AAAA...==
395 jane@example.net
396
397SSH_KNOWN_HOSTS FILE FORMAT
398 The /etc/ssh/ssh_known_hosts and ~/.ssh/known_hosts files contain host
399 public keys for all known hosts. The global file should be prepared by
389 the administrator (optional), and the per-user file is maintained auto-
390 matically: whenever the user connects from an unknown host, its key is
391 added to the per-user file.
400 the administrator (optional), and the per-user file is maintained
401 automatically: whenever the user connects from an unknown host, its key
402 is added to the per-user file.
392
403
393 Each line in these files contains the following fields: markers (option-
394 al), hostnames, bits, exponent, modulus, comment. The fields are sepa-
395 rated by spaces.
404 Each line in these files contains the following fields: markers
405 (optional), hostnames, bits, exponent, modulus, comment. The fields are
406 separated by spaces.
396
397 The marker is optional, but if it is present then it must be one of
398 ``@cert-authority'', to indicate that the line contains a certification
399 authority (CA) key, or ``@revoked'', to indicate that the key contained
400 on the line is revoked and must not ever be accepted. Only one marker
401 should be used on a key line.
402
407
408 The marker is optional, but if it is present then it must be one of
409 ``@cert-authority'', to indicate that the line contains a certification
410 authority (CA) key, or ``@revoked'', to indicate that the key contained
411 on the line is revoked and must not ever be accepted. Only one marker
412 should be used on a key line.
413
403 Hostnames is a comma-separated list of patterns (`*' and `?' act as wild-
404 cards); each pattern in turn is matched against the canonical host name
405 (when authenticating a client) or against the user-supplied name (when
406 authenticating a server). A pattern may also be preceded by `!' to indi-
407 cate negation: if the host name matches a negated pattern, it is not ac-
408 cepted (by that line) even if it matched another pattern on the line. A
409 hostname or address may optionally be enclosed within `[' and `]' brack-
410 ets then followed by `:' and a non-standard port number.
414 Hostnames is a comma-separated list of patterns (`*' and `?' act as
415 wildcards); each pattern in turn is matched against the canonical host
416 name (when authenticating a client) or against the user-supplied name
417 (when authenticating a server). A pattern may also be preceded by `!' to
418 indicate negation: if the host name matches a negated pattern, it is not
419 accepted (by that line) even if it matched another pattern on the line.
420 A hostname or address may optionally be enclosed within `[' and `]'
421 brackets then followed by `:' and a non-standard port number.
411
412 Alternately, hostnames may be stored in a hashed form which hides host
413 names and addresses should the file's contents be disclosed. Hashed
422
423 Alternately, hostnames may be stored in a hashed form which hides host
424 names and addresses should the file's contents be disclosed. Hashed
414 hostnames start with a `|' character. Only one hashed hostname may ap-
415 pear on a single line and none of the above negation or wildcard opera-
416 tors may be applied.
425 hostnames start with a `|' character. Only one hashed hostname may
426 appear on a single line and none of the above negation or wildcard
427 operators may be applied.
417
418 Bits, exponent, and modulus are taken directly from the RSA host key;
419 they can be obtained, for example, from /etc/ssh/ssh_host_key.pub. The
420 optional comment field continues to the end of the line, and is not used.
421
422 Lines starting with `#' and empty lines are ignored as comments.
423
424 When performing host authentication, authentication is accepted if any
425 matching line has the proper key; either one that matches exactly or, if
426 the server has presented a certificate for authentication, the key of the
427 certification authority that signed the certificate. For a key to be
428 trusted as a certification authority, it must use the ``@cert-authority''
429 marker described above.
430
431 The known hosts file also provides a facility to mark keys as revoked,
432 for example when it is known that the associated private key has been
433 stolen. Revoked keys are specified by including the ``@revoked'' marker
428
429 Bits, exponent, and modulus are taken directly from the RSA host key;
430 they can be obtained, for example, from /etc/ssh/ssh_host_key.pub. The
431 optional comment field continues to the end of the line, and is not used.
432
433 Lines starting with `#' and empty lines are ignored as comments.
434
435 When performing host authentication, authentication is accepted if any
436 matching line has the proper key; either one that matches exactly or, if
437 the server has presented a certificate for authentication, the key of the
438 certification authority that signed the certificate. For a key to be
439 trusted as a certification authority, it must use the ``@cert-authority''
440 marker described above.
441
442 The known hosts file also provides a facility to mark keys as revoked,
443 for example when it is known that the associated private key has been
444 stolen. Revoked keys are specified by including the ``@revoked'' marker
434 at the beginning of the key line, and are never accepted for authentica-
435 tion or as certification authorities, but instead will produce a warning
436 from ssh(1) when they are encountered.
445 at the beginning of the key line, and are never accepted for
446 authentication or as certification authorities, but instead will produce
447 a warning from ssh(1) when they are encountered.
437
448
438 It is permissible (but not recommended) to have several lines or differ-
439 ent host keys for the same names. This will inevitably happen when short
440 forms of host names from different domains are put in the file. It is
441 possible that the files contain conflicting information; authentication
442 is accepted if valid information can be found from either file.
449 It is permissible (but not recommended) to have several lines or
450 different host keys for the same names. This will inevitably happen when
451 short forms of host names from different domains are put in the file. It
452 is possible that the files contain conflicting information;
453 authentication is accepted if valid information can be found from either
454 file.
443
444 Note that the lines in these files are typically hundreds of characters
445 long, and you definitely don't want to type in the host keys by hand.
446 Rather, generate them by a script, ssh-keyscan(1) or by taking
447 /etc/ssh/ssh_host_key.pub and adding the host names at the front.
448 ssh-keygen(1) also offers some basic automated editing for
455
456 Note that the lines in these files are typically hundreds of characters
457 long, and you definitely don't want to type in the host keys by hand.
458 Rather, generate them by a script, ssh-keyscan(1) or by taking
459 /etc/ssh/ssh_host_key.pub and adding the host names at the front.
460 ssh-keygen(1) also offers some basic automated editing for
449 ~/.ssh/known_hosts including removing hosts matching a host name and con-
450 verting all host names to their hashed representations.
461 ~/.ssh/known_hosts including removing hosts matching a host name and
462 converting all host names to their hashed representations.
451
452 An example ssh_known_hosts file:
453
454 # Comments allowed at start of line
455 closenet,...,192.0.2.53 1024 37 159...93 closenet.example.net
456 cvs.example.net,192.0.2.10 ssh-rsa AAAA1234.....=
457 # A hashed hostname
458 |1|JfKTdBh7rNbXkVAQCRp4OQoPfmI=|USECr3SWf1JUPsms5AqfD5QfxkM= ssh-rsa
459 AAAA1234.....=
460 # A revoked key
461 @revoked * ssh-rsa AAAAB5W...
462 # A CA key, accepted for any host in *.mydomain.com or *.mydomain.org
463 @cert-authority *.mydomain.org,*.mydomain.com ssh-rsa AAAAB5W...
464
465FILES
466 ~/.hushlogin
467 This file is used to suppress printing the last login time and
463
464 An example ssh_known_hosts file:
465
466 # Comments allowed at start of line
467 closenet,...,192.0.2.53 1024 37 159...93 closenet.example.net
468 cvs.example.net,192.0.2.10 ssh-rsa AAAA1234.....=
469 # A hashed hostname
470 |1|JfKTdBh7rNbXkVAQCRp4OQoPfmI=|USECr3SWf1JUPsms5AqfD5QfxkM= ssh-rsa
471 AAAA1234.....=
472 # A revoked key
473 @revoked * ssh-rsa AAAAB5W...
474 # A CA key, accepted for any host in *.mydomain.com or *.mydomain.org
475 @cert-authority *.mydomain.org,*.mydomain.com ssh-rsa AAAAB5W...
476
477FILES
478 ~/.hushlogin
479 This file is used to suppress printing the last login time and
468 /etc/motd, if PrintLastLog and PrintMotd, respectively, are en-
469 abled. It does not suppress printing of the banner specified by
470 Banner.
480 /etc/motd, if PrintLastLog and PrintMotd, respectively, are
481 enabled. It does not suppress printing of the banner specified
482 by Banner.
471
472 ~/.rhosts
473 This file is used for host-based authentication (see ssh(1) for
474 more information). On some machines this file may need to be
483
484 ~/.rhosts
485 This file is used for host-based authentication (see ssh(1) for
486 more information). On some machines this file may need to be
475 world-readable if the user's home directory is on an NFS parti-
476 tion, because sshd reads it as root. Additionally, this file
477 must be owned by the user, and must not have write permissions
478 for anyone else. The recommended permission for most machines is
479 read/write for the user, and not accessible by others.
487 world-readable if the user's home directory is on an NFS
488 partition, because sshd reads it as root. Additionally, this
489 file must be owned by the user, and must not have write
490 permissions for anyone else. The recommended permission for most
491 machines is read/write for the user, and not accessible by
492 others.
480
481 ~/.shosts
482 This file is used in exactly the same way as .rhosts, but allows
483 host-based authentication without permitting login with
484 rlogin/rsh.
485
486 ~/.ssh/
493
494 ~/.shosts
495 This file is used in exactly the same way as .rhosts, but allows
496 host-based authentication without permitting login with
497 rlogin/rsh.
498
499 ~/.ssh/
487 This directory is the default location for all user-specific con-
488 figuration and authentication information. There is no general
489 requirement to keep the entire contents of this directory secret,
490 but the recommended permissions are read/write/execute for the
491 user, and not accessible by others.
500 This directory is the default location for all user-specific
501 configuration and authentication information. There is no
502 general requirement to keep the entire contents of this directory
503 secret, but the recommended permissions are read/write/execute
504 for the user, and not accessible by others.
492
493 ~/.ssh/authorized_keys
494 Lists the public keys (RSA/DSA) that can be used for logging in
495 as this user. The format of this file is described above. The
496 content of the file is not highly sensitive, but the recommended
497 permissions are read/write for the user, and not accessible by
498 others.
499
500 If this file, the ~/.ssh directory, or the user's home directory
501 are writable by other users, then the file could be modified or
505
506 ~/.ssh/authorized_keys
507 Lists the public keys (RSA/DSA) that can be used for logging in
508 as this user. The format of this file is described above. The
509 content of the file is not highly sensitive, but the recommended
510 permissions are read/write for the user, and not accessible by
511 others.
512
513 If this file, the ~/.ssh directory, or the user's home directory
514 are writable by other users, then the file could be modified or
502 replaced by unauthorized users. In this case, sshd will not al-
503 low it to be used unless the StrictModes option has been set to
515 replaced by unauthorized users. In this case, sshd will not
516 allow it to be used unless the StrictModes option has been set to
504 ``no''.
505
506 ~/.ssh/environment
507 This file is read into the environment at login (if it exists).
508 It can only contain empty lines, comment lines (that start with
509 `#'), and assignment lines of the form name=value. The file
510 should be writable only by the user; it need not be readable by
511 anyone else. Environment processing is disabled by default and

--- 8 unchanged lines hidden (view full) ---

520
521 ~/.ssh/rc
522 Contains initialization routines to be run before the user's home
523 directory becomes accessible. This file should be writable only
524 by the user, and need not be readable by anyone else.
525
526 /etc/hosts.allow
527 /etc/hosts.deny
517 ``no''.
518
519 ~/.ssh/environment
520 This file is read into the environment at login (if it exists).
521 It can only contain empty lines, comment lines (that start with
522 `#'), and assignment lines of the form name=value. The file
523 should be writable only by the user; it need not be readable by
524 anyone else. Environment processing is disabled by default and

--- 8 unchanged lines hidden (view full) ---

533
534 ~/.ssh/rc
535 Contains initialization routines to be run before the user's home
536 directory becomes accessible. This file should be writable only
537 by the user, and need not be readable by anyone else.
538
539 /etc/hosts.allow
540 /etc/hosts.deny
528 Access controls that should be enforced by tcp-wrappers are de-
529 fined here. Further details are described in hosts_access(5).
541 Access controls that should be enforced by tcp-wrappers are
542 defined here. Further details are described in hosts_access(5).
530
531 /etc/hosts.equiv
532 This file is for host-based authentication (see ssh(1)). It
533 should only be writable by root.
534
535 /etc/moduli
536 Contains Diffie-Hellman groups used for the "Diffie-Hellman Group
537 Exchange". The file format is described in moduli(5).
538
539 /etc/motd
540 See motd(5).
541
542 /etc/nologin
543 If this file exists, sshd refuses to let anyone except root log
544 in. The contents of the file are displayed to anyone trying to
545 log in, and non-root connections are refused. The file should be
546 world-readable.
547
548 /etc/shosts.equiv
543
544 /etc/hosts.equiv
545 This file is for host-based authentication (see ssh(1)). It
546 should only be writable by root.
547
548 /etc/moduli
549 Contains Diffie-Hellman groups used for the "Diffie-Hellman Group
550 Exchange". The file format is described in moduli(5).
551
552 /etc/motd
553 See motd(5).
554
555 /etc/nologin
556 If this file exists, sshd refuses to let anyone except root log
557 in. The contents of the file are displayed to anyone trying to
558 log in, and non-root connections are refused. The file should be
559 world-readable.
560
561 /etc/shosts.equiv
549 This file is used in exactly the same way as hosts.equiv, but al-
550 lows host-based authentication without permitting login with
562 This file is used in exactly the same way as hosts.equiv, but
563 allows host-based authentication without permitting login with
551 rlogin/rsh.
552
553 /etc/ssh/ssh_host_key
554 /etc/ssh/ssh_host_dsa_key
555 /etc/ssh/ssh_host_rsa_key
556 These three files contain the private parts of the host keys.
557 These files should only be owned by root, readable only by root,
558 and not accessible to others. Note that sshd does not start if

--- 7 unchanged lines hidden (view full) ---

566 Their contents should match the respective private parts. These
567 files are not really used for anything; they are provided for the
568 convenience of the user so their contents can be copied to known
569 hosts files. These files are created using ssh-keygen(1).
570
571 /etc/ssh/ssh_known_hosts
572 Systemwide list of known host keys. This file should be prepared
573 by the system administrator to contain the public host keys of
564 rlogin/rsh.
565
566 /etc/ssh/ssh_host_key
567 /etc/ssh/ssh_host_dsa_key
568 /etc/ssh/ssh_host_rsa_key
569 These three files contain the private parts of the host keys.
570 These files should only be owned by root, readable only by root,
571 and not accessible to others. Note that sshd does not start if

--- 7 unchanged lines hidden (view full) ---

579 Their contents should match the respective private parts. These
580 files are not really used for anything; they are provided for the
581 convenience of the user so their contents can be copied to known
582 hosts files. These files are created using ssh-keygen(1).
583
584 /etc/ssh/ssh_known_hosts
585 Systemwide list of known host keys. This file should be prepared
586 by the system administrator to contain the public host keys of
574 all machines in the organization. The format of this file is de-
575 scribed above. This file should be writable only by root/the
587 all machines in the organization. The format of this file is
588 described above. This file should be writable only by root/the
576 owner and should be world-readable.
577
578 /etc/ssh/sshd_config
589 owner and should be world-readable.
590
591 /etc/ssh/sshd_config
579 Contains configuration data for sshd. The file format and con-
580 figuration options are described in sshd_config(5).
592 Contains configuration data for sshd. The file format and
593 configuration options are described in sshd_config(5).
581
582 /etc/ssh/sshrc
583 Similar to ~/.ssh/rc, it can be used to specify machine-specific
584 login-time initializations globally. This file should be
585 writable only by root, and should be world-readable.
586
587 /var/empty
588 chroot(2) directory used by sshd during privilege separation in
589 the pre-authentication phase. The directory should not contain
590 any files and must be owned by root and not group or world-
591 writable.
592
593 /var/run/sshd.pid
594 Contains the process ID of the sshd listening for connections (if
595 there are several daemons running concurrently for different
596 ports, this contains the process ID of the one started last).
594
595 /etc/ssh/sshrc
596 Similar to ~/.ssh/rc, it can be used to specify machine-specific
597 login-time initializations globally. This file should be
598 writable only by root, and should be world-readable.
599
600 /var/empty
601 chroot(2) directory used by sshd during privilege separation in
602 the pre-authentication phase. The directory should not contain
603 any files and must be owned by root and not group or world-
604 writable.
605
606 /var/run/sshd.pid
607 Contains the process ID of the sshd listening for connections (if
608 there are several daemons running concurrently for different
609 ports, this contains the process ID of the one started last).
597 The content of this file is not sensitive; it can be world-read-
598 able.
610 The content of this file is not sensitive; it can be world-
611 readable.
599
600SEE ALSO
601 scp(1), sftp(1), ssh(1), ssh-add(1), ssh-agent(1), ssh-keygen(1),
602 ssh-keyscan(1), chroot(2), hosts_access(5), login.conf(5), moduli(5),
603 sshd_config(5), inetd(8), sftp-server(8)
604
605AUTHORS
606 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
607 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
612
613SEE ALSO
614 scp(1), sftp(1), ssh(1), ssh-add(1), ssh-agent(1), ssh-keygen(1),
615 ssh-keyscan(1), chroot(2), hosts_access(5), login.conf(5), moduli(5),
616 sshd_config(5), inetd(8), sftp-server(8)
617
618AUTHORS
619 OpenSSH is a derivative of the original and free ssh 1.2.12 release by
620 Tatu Ylonen. Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, Theo
608 de Raadt and Dug Song removed many bugs, re-added newer features and cre-
609 ated OpenSSH. Markus Friedl contributed the support for SSH protocol
621 de Raadt and Dug Song removed many bugs, re-added newer features and
622 created OpenSSH. Markus Friedl contributed the support for SSH protocol
610 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support
611 for privilege separation.
612
613CAVEATS
623 versions 1.5 and 2.0. Niels Provos and Markus Friedl contributed support
624 for privilege separation.
625
626CAVEATS
614 System security is not improved unless rshd, rlogind, and rexecd are dis-
615 abled (thus completely disabling rlogin and rsh into the machine).
627 System security is not improved unless rshd, rlogind, and rexecd are
628 disabled (thus completely disabling rlogin and rsh into the machine).
616
629
617OpenBSD 4.7 March 5, 2010 10
630OpenBSD 4.8 August 4, 2010 OpenBSD 4.8