]> andersk Git - gssapi-openssh.git/blame - openssh/sshd.8
Import of OpenSSH 3.2.2p1
[gssapi-openssh.git] / openssh / sshd.8
CommitLineData
3c0ef626 1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
700318f3 37.\" $OpenBSD: sshd.8,v 1.181 2002/05/15 21:02:53 markus Exp $
3c0ef626 38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
43.Nd OpenSSH SSH daemon
44.Sh SYNOPSIS
45.Nm sshd
46.Op Fl deiqtD46
47.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
e9a17296 52.Op Fl o Ar option
3c0ef626 53.Op Fl p Ar port
54.Op Fl u Ar len
55.Sh DESCRIPTION
56.Nm
57(SSH Daemon) is the daemon program for
58.Xr ssh 1 .
59Together these programs replace rlogin and rsh, and
60provide secure encrypted communications between two untrusted hosts
61over an insecure network.
62The programs are intended to be as easy to
63install and use as possible.
64.Pp
65.Nm
66is the daemon that listens for connections from clients.
67It is normally started at boot from
68.Pa /etc/rc .
69It forks a new
70daemon for each incoming connection.
71The forked daemons handle
72key exchange, encryption, authentication, command execution,
73and data exchange.
74This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
77.Nm
78works as follows.
79.Pp
80.Ss SSH protocol version 1
81.Pp
82Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
89Whenever a client connects the daemon responds with its public
90host and server keys.
91The client compares the
92RSA host key against its own database to verify that it has not changed.
93The client then generates a 256 bit random number.
94It encrypts this
95random number using both the host key and the server key, and sends
96the encrypted number to the server.
97Both sides then use this
98random number as a session key which is used to encrypt all further
99communications in the session.
100The rest of the session is encrypted
101using a conventional cipher, currently Blowfish or 3DES, with 3DES
102being used by default.
103The client selects the encryption algorithm
104to use from those offered by the server.
105.Pp
106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
117configuration file if desired.
118System security is not improved unless
700318f3 119.Nm rshd ,
120.Nm rlogind ,
3c0ef626 121and
700318f3 122.Xr rexecd
3c0ef626 123are disabled (thus completely disabling
700318f3 124.Xr rlogin
3c0ef626 125and
700318f3 126.Xr rsh
3c0ef626 127into the machine).
128.Pp
129.Ss SSH protocol version 2
130.Pp
131Version 2 works similarly:
132Each host has a host-specific key (RSA or DSA) used to identify the host.
133However, when the daemon starts, it does not generate a server key.
134Forward security is provided through a Diffie-Hellman key agreement.
135This key agreement results in a shared session key.
136.Pp
137The rest of the session is encrypted using a symmetric cipher, currently
138128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
139The client selects the encryption algorithm
140to use from those offered by the server.
141Additionally, session integrity is provided
142through a cryptographic message authentication code
143(hmac-sha1 or hmac-md5).
144.Pp
145Protocol version 2 provides a public key based
146user (PubkeyAuthentication) or
147client host (HostbasedAuthentication) authentication method,
148conventional password authentication and challenge response based methods.
149.Pp
150.Ss Command execution and data forwarding
151.Pp
152If the client successfully authenticates itself, a dialog for
153preparing the session is entered.
154At this time the client may request
155things like allocating a pseudo-tty, forwarding X11 connections,
156forwarding TCP/IP connections, or forwarding the authentication agent
157connection over the secure channel.
158.Pp
159Finally, the client either requests a shell or execution of a command.
160The sides then enter session mode.
161In this mode, either side may send
162data at any time, and such data is forwarded to/from the shell or
163command on the server side, and the user terminal in the client side.
164.Pp
165When the user program terminates and all forwarded X11 and other
166connections have been closed, the server sends command exit status to
167the client, and both sides exit.
168.Pp
169.Nm
170can be configured using command-line options or a configuration
171file.
172Command-line options override values specified in the
173configuration file.
174.Pp
175.Nm
176rereads its configuration file when it receives a hangup signal,
177.Dv SIGHUP ,
178by executing itself with the name it was started as, i.e.,
179.Pa /usr/sbin/sshd .
180.Pp
181The options are as follows:
182.Bl -tag -width Ds
183.It Fl b Ar bits
184Specifies the number of bits in the ephemeral protocol version 1
185server key (default 768).
186.It Fl d
187Debug mode.
188The server sends verbose debug output to the system
189log, and does not put itself in the background.
190The server also will not fork and will only process one connection.
191This option is only intended for debugging for the server.
192Multiple -d options increase the debugging level.
193Maximum is 3.
194.It Fl e
195When this option is specified,
196.Nm
197will send the output to the standard error instead of the system log.
198.It Fl f Ar configuration_file
199Specifies the name of the configuration file.
200The default is
e9a17296 201.Pa /etc/ssh/sshd_config .
3c0ef626 202.Nm
203refuses to start if there is no configuration file.
204.It Fl g Ar login_grace_time
205Gives the grace time for clients to authenticate themselves (default
206600 seconds).
207If the client fails to authenticate the user within
208this many seconds, the server disconnects and exits.
209A value of zero indicates no limit.
210.It Fl h Ar host_key_file
e9a17296 211Specifies a file from which a host key is read.
3c0ef626 212This option must be given if
213.Nm
214is not run as root (as the normal
e9a17296 215host key files are normally not readable by anyone but root).
216The default is
217.Pa /etc/ssh/ssh_host_key
218for protocol version 1, and
219.Pa /etc/ssh/ssh_host_rsa_key
220and
221.Pa /etc/ssh/ssh_host_dsa_key
222for protocol version 2.
3c0ef626 223It is possible to have multiple host key files for
224the different protocol versions and host key algorithms.
225.It Fl i
226Specifies that
227.Nm
228is being run from inetd.
229.Nm
230is normally not run
231from inetd because it needs to generate the server key before it can
232respond to the client, and this may take tens of seconds.
233Clients would have to wait too long if the key was regenerated every time.
234However, with small key sizes (e.g., 512) using
235.Nm
236from inetd may
237be feasible.
238.It Fl k Ar key_gen_time
239Specifies how often the ephemeral protocol version 1 server key is
240regenerated (default 3600 seconds, or one hour).
241The motivation for regenerating the key fairly
242often is that the key is not stored anywhere, and after about an hour,
243it becomes impossible to recover the key for decrypting intercepted
244communications even if the machine is cracked into or physically
245seized.
246A value of zero indicates that the key will never be regenerated.
e9a17296 247.It Fl o Ar option
248Can be used to give options in the format used in the configuration file.
249This is useful for specifying options for which there is no separate
250command-line flag.
3c0ef626 251.It Fl p Ar port
252Specifies the port on which the server listens for connections
253(default 22).
e9a17296 254Multiple port options are permitted.
255Ports specified in the configuration file are ignored when a
256command-line port is specified.
3c0ef626 257.It Fl q
258Quiet mode.
259Nothing is sent to the system log.
260Normally the beginning,
261authentication, and termination of each connection is logged.
262.It Fl t
263Test mode.
264Only check the validity of the configuration file and sanity of the keys.
e9a17296 265This is useful for updating
3c0ef626 266.Nm
267reliably as configuration options may change.
268.It Fl u Ar len
269This option is used to specify the size of the field
270in the
271.Li utmp
272structure that holds the remote host name.
273If the resolved host name is longer than
274.Ar len ,
275the dotted decimal value will be used instead.
276This allows hosts with very long host names that
277overflow this field to still be uniquely identified.
278Specifying
279.Fl u0
280indicates that only dotted decimal addresses
281should be put into the
282.Pa utmp
283file.
284.Fl u0
285is also be used to prevent
286.Nm
287from making DNS requests unless the authentication
288mechanism or configuration requires it.
289Authentication mechanisms that may require DNS include
290.Cm RhostsAuthentication ,
291.Cm RhostsRSAAuthentication ,
292.Cm HostbasedAuthentication
293and using a
294.Cm from="pattern-list"
295option in a key file.
e9a17296 296Configuration options that require DNS include using a
297USER@HOST pattern in
298.Cm AllowUsers
299or
300.Cm DenyUsers .
3c0ef626 301.It Fl D
302When this option is specified
303.Nm
304will not detach and does not become a daemon.
305This allows easy monitoring of
306.Nm sshd .
307.It Fl 4
308Forces
309.Nm
310to use IPv4 addresses only.
311.It Fl 6
312Forces
313.Nm
314to use IPv6 addresses only.
315.El
316.Sh CONFIGURATION FILE
317.Nm
318reads configuration data from
e9a17296 319.Pa /etc/ssh/sshd_config
3c0ef626 320(or the file specified with
321.Fl f
322on the command line).
323The file contains keyword-argument pairs, one per line.
324Lines starting with
325.Ql #
326and empty lines are interpreted as comments.
327.Pp
328The possible
329keywords and their meanings are as follows (note that
330keywords are case-insensitive and arguments are case-sensitive):
331.Bl -tag -width Ds
332.It Cm AFSTokenPassing
333Specifies whether an AFS token may be forwarded to the server.
334Default is
700318f3 335.Dq no .
3c0ef626 336.It Cm AllowGroups
e9a17296 337This keyword can be followed by a list of group name patterns, separated
3c0ef626 338by spaces.
339If specified, login is allowed only for users whose primary
340group or supplementary group list matches one of the patterns.
341.Ql \&*
342and
343.Ql ?
344can be used as
345wildcards in the patterns.
346Only group names are valid; a numerical group ID is not recognized.
e9a17296 347By default, login is allowed for all groups.
3c0ef626 348.Pp
349.It Cm AllowTcpForwarding
350Specifies whether TCP forwarding is permitted.
351The default is
352.Dq yes .
353Note that disabling TCP forwarding does not improve security unless
354users are also denied shell access, as they can always install their
355own forwarders.
356.Pp
357.It Cm AllowUsers
e9a17296 358This keyword can be followed by a list of user name patterns, separated
3c0ef626 359by spaces.
360If specified, login is allowed only for users names that
361match one of the patterns.
362.Ql \&*
363and
364.Ql ?
365can be used as
366wildcards in the patterns.
367Only user names are valid; a numerical user ID is not recognized.
e9a17296 368By default, login is allowed for all users.
3c0ef626 369If the pattern takes the form USER@HOST then USER and HOST
370are separately checked, restricting logins to particular
371users from particular hosts.
372.Pp
373.It Cm AuthorizedKeysFile
374Specifies the file that contains the public keys that can be used
375for user authentication.
376.Cm AuthorizedKeysFile
377may contain tokens of the form %T which are substituted during connection
378set-up. The following tokens are defined: %% is replaced by a literal '%',
379%h is replaced by the home directory of the user being authenticated and
380%u is replaced by the username of that user.
381After expansion,
382.Cm AuthorizedKeysFile
383is taken to be an absolute path or one relative to the user's home
384directory.
385The default is
e9a17296 386.Dq .ssh/authorized_keys .
3c0ef626 387.It Cm Banner
388In some jurisdictions, sending a warning message before authentication
389may be relevant for getting legal protection.
390The contents of the specified file are sent to the remote user before
391authentication is allowed.
392This option is only available for protocol version 2.
700318f3 393By default, no banner is displayed.
3c0ef626 394.Pp
395.It Cm ChallengeResponseAuthentication
396Specifies whether challenge response authentication is allowed.
397All authentication styles from
398.Xr login.conf 5
399are supported.
400The default is
401.Dq yes .
402.It Cm Ciphers
403Specifies the ciphers allowed for protocol version 2.
404Multiple ciphers must be comma-separated.
405The default is
e9a17296 406.Pp
407.Bd -literal
408 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
409 aes192-cbc,aes256-cbc''
410.Ed
3c0ef626 411.It Cm ClientAliveInterval
412Sets a timeout interval in seconds after which if no data has been received
413from the client,
414.Nm
415will send a message through the encrypted
416channel to request a response from the client.
417The default
418is 0, indicating that these messages will not be sent to the client.
419This option applies to protocol version 2 only.
420.It Cm ClientAliveCountMax
421Sets the number of client alive messages (see above) which may be
422sent without
423.Nm
424receiving any messages back from the client. If this threshold is
425reached while client alive messages are being sent,
426.Nm
427will disconnect the client, terminating the session. It is important
428to note that the use of client alive messages is very different from
429.Cm KeepAlive
430(below). The client alive messages are sent through the
431encrypted channel and therefore will not be spoofable. The TCP keepalive
432option enabled by
433.Cm KeepAlive
434is spoofable. The client alive mechanism is valuable when the client or
435server depend on knowing when a connection has become inactive.
436.Pp
437The default value is 3. If
438.Cm ClientAliveInterval
439(above) is set to 15, and
440.Cm ClientAliveCountMax
441is left at the default, unresponsive ssh clients
442will be disconnected after approximately 45 seconds.
443.It Cm DenyGroups
e9a17296 444This keyword can be followed by a list of group name patterns, separated
3c0ef626 445by spaces.
e9a17296 446Login is disallowed for users whose primary group or supplementary
447group list matches one of the patterns.
3c0ef626 448.Ql \&*
449and
450.Ql ?
451can be used as
452wildcards in the patterns.
453Only group names are valid; a numerical group ID is not recognized.
e9a17296 454By default, login is allowed for all groups.
3c0ef626 455.Pp
456.It Cm DenyUsers
e9a17296 457This keyword can be followed by a list of user name patterns, separated
3c0ef626 458by spaces.
459Login is disallowed for user names that match one of the patterns.
460.Ql \&*
461and
462.Ql ?
463can be used as wildcards in the patterns.
464Only user names are valid; a numerical user ID is not recognized.
e9a17296 465By default, login is allowed for all users.
466If the pattern takes the form USER@HOST then USER and HOST
467are separately checked, restricting logins to particular
468users from particular hosts.
3c0ef626 469.It Cm GatewayPorts
470Specifies whether remote hosts are allowed to connect to ports
471forwarded for the client.
472By default,
473.Nm
474binds remote port forwardings to the loopback addresss. This
475prevents other remote hosts from connecting to forwarded ports.
476.Cm GatewayPorts
477can be used to specify that
478.Nm
479should bind remote port forwardings to the wildcard address,
480thus allowing remote hosts to connect to forwarded ports.
481The argument must be
482.Dq yes
483or
484.Dq no .
485The default is
486.Dq no .
487.It Cm HostbasedAuthentication
488Specifies whether rhosts or /etc/hosts.equiv authentication together
489with successful public key client host authentication is allowed
490(hostbased authentication).
491This option is similar to
492.Cm RhostsRSAAuthentication
493and applies to protocol version 2 only.
494The default is
495.Dq no .
496.It Cm HostKey
e9a17296 497Specifies a file containing a private host key
498used by SSH.
499The default is
500.Pa /etc/ssh/ssh_host_key
501for protocol version 1, and
502.Pa /etc/ssh/ssh_host_rsa_key
503and
504.Pa /etc/ssh/ssh_host_dsa_key
505for protocol version 2.
3c0ef626 506Note that
507.Nm
508will refuse to use a file if it is group/world-accessible.
509It is possible to have multiple host key files.
510.Dq rsa1
511keys are used for version 1 and
512.Dq dsa
513or
514.Dq rsa
515are used for version 2 of the SSH protocol.
516.It Cm IgnoreRhosts
517Specifies that
518.Pa .rhosts
519and
520.Pa .shosts
521files will not be used in
522.Cm RhostsAuthentication ,
523.Cm RhostsRSAAuthentication
524or
525.Cm HostbasedAuthentication .
526.Pp
527.Pa /etc/hosts.equiv
528and
529.Pa /etc/shosts.equiv
530are still used.
531The default is
532.Dq yes .
533.It Cm IgnoreUserKnownHosts
534Specifies whether
535.Nm
536should ignore the user's
537.Pa $HOME/.ssh/known_hosts
538during
539.Cm RhostsRSAAuthentication
540or
541.Cm HostbasedAuthentication .
542The default is
543.Dq no .
544.It Cm KeepAlive
e9a17296 545Specifies whether the system should send TCP keepalive messages to the
3c0ef626 546other side.
547If they are sent, death of the connection or crash of one
548of the machines will be properly noticed.
549However, this means that
550connections will die if the route is down temporarily, and some people
551find it annoying.
552On the other hand, if keepalives are not sent,
553sessions may hang indefinitely on the server, leaving
554.Dq ghost
555users and consuming server resources.
556.Pp
557The default is
558.Dq yes
559(to send keepalives), and the server will notice
e9a17296 560if the network goes down or the client host crashes.
3c0ef626 561This avoids infinitely hanging sessions.
562.Pp
563To disable keepalives, the value should be set to
e9a17296 564.Dq no .
3c0ef626 565.It Cm KerberosAuthentication
566Specifies whether Kerberos authentication is allowed.
567This can be in the form of a Kerberos ticket, or if
568.Cm PasswordAuthentication
569is yes, the password provided by the user will be validated through
570the Kerberos KDC.
571To use this option, the server needs a
572Kerberos servtab which allows the verification of the KDC's identity.
573Default is
700318f3 574.Dq no .
3c0ef626 575.It Cm KerberosOrLocalPasswd
576If set then if password authentication through Kerberos fails then
577the password will be validated via any additional local mechanism
578such as
579.Pa /etc/passwd .
580Default is
581.Dq yes .
582.It Cm KerberosTgtPassing
583Specifies whether a Kerberos TGT may be forwarded to the server.
584Default is
585.Dq no ,
586as this only works when the Kerberos KDC is actually an AFS kaserver.
587.It Cm KerberosTicketCleanup
588Specifies whether to automatically destroy the user's ticket cache
589file on logout.
590Default is
591.Dq yes .
592.It Cm KeyRegenerationInterval
593In protocol version 1, the ephemeral server key is automatically regenerated
594after this many seconds (if it has been used).
595The purpose of regeneration is to prevent
596decrypting captured sessions by later breaking into the machine and
597stealing the keys.
598The key is never stored anywhere.
599If the value is 0, the key is never regenerated.
600The default is 3600 (seconds).
601.It Cm ListenAddress
602Specifies the local addresses
603.Nm
604should listen on.
605The following forms may be used:
606.Pp
607.Bl -item -offset indent -compact
608.It
609.Cm ListenAddress
610.Sm off
611.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
612.Sm on
613.It
614.Cm ListenAddress
615.Sm off
616.Ar host No | Ar IPv4_addr No : Ar port
617.Sm on
618.It
619.Cm ListenAddress
620.Sm off
621.Oo
622.Ar host No | Ar IPv6_addr Oc : Ar port
623.Sm on
624.El
625.Pp
626If
627.Ar port
628is not specified,
629.Nm
630will listen on the address and all prior
631.Cm Port
632options specified. The default is to listen on all local
633addresses. Multiple
634.Cm ListenAddress
635options are permitted. Additionally, any
636.Cm Port
637options must precede this option for non port qualified addresses.
638.It Cm LoginGraceTime
639The server disconnects after this time if the user has not
640successfully logged in.
641If the value is 0, there is no time limit.
642The default is 600 (seconds).
643.It Cm LogLevel
644Gives the verbosity level that is used when logging messages from
645.Nm sshd .
646The possible values are:
e9a17296 647QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
648The default is INFO. DEBUG and DEBUG1 are equivalent. DEBUG2
649and DEBUG3 each specify higher levels of debugging output.
650Logging with a DEBUG level violates the privacy of users
3c0ef626 651and is not recommended.
652.It Cm MACs
653Specifies the available MAC (message authentication code) algorithms.
654The MAC algorithm is used in protocol version 2
655for data integrity protection.
656Multiple algorithms must be comma-separated.
657The default is
658.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
659.It Cm MaxStartups
660Specifies the maximum number of concurrent unauthenticated connections to the
661.Nm
662daemon.
663Additional connections will be dropped until authentication succeeds or the
664.Cm LoginGraceTime
665expires for a connection.
666The default is 10.
667.Pp
668Alternatively, random early drop can be enabled by specifying
669the three colon separated values
670.Dq start:rate:full
671(e.g., "10:30:60").
672.Nm
673will refuse connection attempts with a probability of
674.Dq rate/100
675(30%)
676if there are currently
677.Dq start
678(10)
679unauthenticated connections.
680The probability increases linearly and all connection attempts
681are refused if the number of unauthenticated connections reaches
682.Dq full
683(60).
684.It Cm PAMAuthenticationViaKbdInt
685Specifies whether PAM challenge response authentication is allowed. This
686allows the use of most PAM challenge response authentication modules, but
687it will allow password authentication regardless of whether
688.Cm PasswordAuthentication
689is disabled.
690The default is
691.Dq no .
692.It Cm PasswordAuthentication
693Specifies whether password authentication is allowed.
694The default is
695.Dq yes .
696.It Cm PermitEmptyPasswords
697When password authentication is allowed, it specifies whether the
698server allows login to accounts with empty password strings.
699The default is
700.Dq no .
701.It Cm PermitRootLogin
702Specifies whether root can login using
703.Xr ssh 1 .
704The argument must be
705.Dq yes ,
706.Dq without-password ,
707.Dq forced-commands-only
708or
709.Dq no .
710The default is
711.Dq yes .
712.Pp
713If this option is set to
714.Dq without-password
715password authentication is disabled for root.
716.Pp
717If this option is set to
718.Dq forced-commands-only
719root login with public key authentication will be allowed,
720but only if the
721.Ar command
722option has been specified
723(which may be useful for taking remote backups even if root login is
724normally not allowed). All other authentication methods are disabled
725for root.
726.Pp
727If this option is set to
728.Dq no
729root is not allowed to login.
730.It Cm PidFile
731Specifies the file that contains the process identifier of the
732.Nm
733daemon.
734The default is
735.Pa /var/run/sshd.pid .
736.It Cm Port
737Specifies the port number that
738.Nm
739listens on.
740The default is 22.
741Multiple options of this type are permitted.
742See also
743.Cm ListenAddress .
744.It Cm PrintLastLog
745Specifies whether
746.Nm
747should print the date and time when the user last logged in.
748The default is
749.Dq yes .
750.It Cm PrintMotd
751Specifies whether
752.Nm
753should print
754.Pa /etc/motd
755when a user logs in interactively.
756(On some systems it is also printed by the shell,
757.Pa /etc/profile ,
758or equivalent.)
759The default is
760.Dq yes .
761.It Cm Protocol
762Specifies the protocol versions
763.Nm
764should support.
765The possible values are
766.Dq 1
767and
768.Dq 2 .
769Multiple versions must be comma-separated.
770The default is
771.Dq 2,1 .
772.It Cm PubkeyAuthentication
773Specifies whether public key authentication is allowed.
774The default is
775.Dq yes .
776Note that this option applies to protocol version 2 only.
3c0ef626 777.It Cm RhostsAuthentication
778Specifies whether authentication using rhosts or /etc/hosts.equiv
779files is sufficient.
780Normally, this method should not be permitted because it is insecure.
781.Cm RhostsRSAAuthentication
782should be used
783instead, because it performs RSA-based host authentication in addition
784to normal rhosts or /etc/hosts.equiv authentication.
785The default is
786.Dq no .
787This option applies to protocol version 1 only.
788.It Cm RhostsRSAAuthentication
789Specifies whether rhosts or /etc/hosts.equiv authentication together
790with successful RSA host authentication is allowed.
791The default is
792.Dq no .
793This option applies to protocol version 1 only.
794.It Cm RSAAuthentication
795Specifies whether pure RSA authentication is allowed.
796The default is
797.Dq yes .
798This option applies to protocol version 1 only.
799.It Cm ServerKeyBits
800Defines the number of bits in the ephemeral protocol version 1 server key.
801The minimum value is 512, and the default is 768.
802.It Cm StrictModes
803Specifies whether
804.Nm
805should check file modes and ownership of the
806user's files and home directory before accepting login.
807This is normally desirable because novices sometimes accidentally leave their
808directory or files world-writable.
809The default is
810.Dq yes .
811.It Cm Subsystem
812Configures an external subsystem (e.g., file transfer daemon).
813Arguments should be a subsystem name and a command to execute upon subsystem
814request.
815The command
816.Xr sftp-server 8
817implements the
818.Dq sftp
819file transfer subsystem.
820By default no subsystems are defined.
821Note that this option applies to protocol version 2 only.
822.It Cm SyslogFacility
823Gives the facility code that is used when logging messages from
824.Nm sshd .
825The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
826LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
827The default is AUTH.
828.It Cm UseLogin
829Specifies whether
830.Xr login 1
831is used for interactive login sessions.
832The default is
833.Dq no .
834Note that
835.Xr login 1
836is never used for remote command execution.
837Note also, that if this is enabled,
838.Cm X11Forwarding
839will be disabled because
840.Xr login 1
841does not know how to handle
842.Xr xauth 1
700318f3 843cookies. If
844.Cm UsePrivilegeSeparation
845is specified, it will be disabled after authentication.
846.It Cm UsePrivilegeSeparation
847Specifies whether
848.Nm
849separated privileges by creating an unprivileged child process
850to deal with incoming network traffic. After successful authentication,
851another process will be created that has the privilege of the authenticated
852user. The goal of privilege separation is to prevent privilege
853escalation by containing any corruption within the unprivileged processes.
854The default is
855.Dq no .
e9a17296 856.It Cm VerifyReverseMapping
857Specifies whether
858.Nm
859should try to verify the remote host name and check that
860the resolved host name for the remote IP address maps back to the
861very same IP address.
862The default is
863.Dq no .
3c0ef626 864.It Cm X11DisplayOffset
865Specifies the first display number available for
866.Nm sshd Ns 's
867X11 forwarding.
868This prevents
869.Nm
870from interfering with real X11 servers.
871The default is 10.
872.It Cm X11Forwarding
873Specifies whether X11 forwarding is permitted.
874The default is
875.Dq no .
876Note that disabling X11 forwarding does not improve security in any
877way, as users can always install their own forwarders.
878X11 forwarding is automatically disabled if
879.Cm UseLogin
880is enabled.
e9a17296 881.It Cm X11UseLocalhost
882Specifies whether
883.Nm
884should bind the X11 forwarding server to the loopback address or to
885the wildcard address. By default,
886.Nm
887binds the forwarding server to the loopback address and sets the
888hostname part of the
889.Ev DISPLAY
890environment variable to
891.Dq localhost .
892This prevents remote hosts from connecting to the fake display.
893However, some older X11 clients may not function with this
894configuration.
895.Cm X11UseLocalhost
896may be set to
897.Dq no
898to specify that the forwarding server should be bound to the wildcard
899address.
900The argument must be
901.Dq yes
902or
903.Dq no .
904The default is
905.Dq yes .
3c0ef626 906.It Cm XAuthLocation
907Specifies the location of the
908.Xr xauth 1
909program.
910The default is
911.Pa /usr/X11R6/bin/xauth .
912.El
913.Ss Time Formats
914.Pp
915.Nm
916command-line arguments and configuration file options that specify time
917may be expressed using a sequence of the form:
918.Sm off
919.Ar time Oo Ar qualifier Oc ,
920.Sm on
921where
922.Ar time
923is a positive integer value and
924.Ar qualifier
925is one of the following:
926.Pp
927.Bl -tag -width Ds -compact -offset indent
928.It Cm <none>
929seconds
930.It Cm s | Cm S
931seconds
932.It Cm m | Cm M
933minutes
934.It Cm h | Cm H
935hours
936.It Cm d | Cm D
937days
938.It Cm w | Cm W
939weeks
940.El
941.Pp
942Each member of the sequence is added together to calculate
943the total time value.
944.Pp
945Time format examples:
946.Pp
947.Bl -tag -width Ds -compact -offset indent
948.It 600
949600 seconds (10 minutes)
950.It 10m
95110 minutes
952.It 1h30m
9531 hour 30 minutes (90 minutes)
954.El
955.Sh LOGIN PROCESS
956When a user successfully logs in,
957.Nm
958does the following:
959.Bl -enum -offset indent
960.It
961If the login is on a tty, and no command has been specified,
962prints last login time and
963.Pa /etc/motd
964(unless prevented in the configuration file or by
965.Pa $HOME/.hushlogin ;
966see the
967.Sx FILES
968section).
969.It
970If the login is on a tty, records login time.
971.It
972Checks
973.Pa /etc/nologin ;
974if it exists, prints contents and quits
975(unless root).
976.It
977Changes to run with normal user privileges.
978.It
979Sets up basic environment.
980.It
981Reads
982.Pa $HOME/.ssh/environment
983if it exists.
984.It
985Changes to user's home directory.
986.It
987If
988.Pa $HOME/.ssh/rc
989exists, runs it; else if
e9a17296 990.Pa /etc/ssh/sshrc
3c0ef626 991exists, runs
992it; otherwise runs xauth.
993The
994.Dq rc
995files are given the X11
996authentication protocol and cookie in standard input.
997.It
998Runs user's shell or command.
999.El
1000.Sh AUTHORIZED_KEYS FILE FORMAT
1001.Pa $HOME/.ssh/authorized_keys
1002is the default file that lists the public keys that are
1003permitted for RSA authentication in protocol version 1
1004and for public key authentication (PubkeyAuthentication)
1005in protocol version 2.
1006.Cm AuthorizedKeysFile
1007may be used to specify an alternative file.
1008.Pp
1009Each line of the file contains one
1010key (empty lines and lines starting with a
1011.Ql #
1012are ignored as
1013comments).
1014Each RSA public key consists of the following fields, separated by
1015spaces: options, bits, exponent, modulus, comment.
1016Each protocol version 2 public key consists of:
1017options, keytype, base64 encoded key, comment.
1018The options fields
1019are optional; its presence is determined by whether the line starts
1020with a number or not (the option field never starts with a number).
1021The bits, exponent, modulus and comment fields give the RSA key for
1022protocol version 1; the
1023comment field is not used for anything (but may be convenient for the
1024user to identify the key).
1025For protocol version 2 the keytype is
1026.Dq ssh-dss
1027or
1028.Dq ssh-rsa .
1029.Pp
1030Note that lines in this file are usually several hundred bytes long
1031(because of the size of the RSA key modulus).
1032You don't want to type them in; instead, copy the
1033.Pa identity.pub ,
1034.Pa id_dsa.pub
1035or the
1036.Pa id_rsa.pub
1037file and edit it.
1038.Pp
700318f3 1039.Nm
1040enforces a minimum RSA key modulus size for protocol 1
1041and protocol 2 keys of 768 bits.
1042.Pp
3c0ef626 1043The options (if present) consist of comma-separated option
1044specifications.
1045No spaces are permitted, except within double quotes.
1046The following option specifications are supported (note
1047that option keywords are case-insensitive):
1048.Bl -tag -width Ds
1049.It Cm from="pattern-list"
1050Specifies that in addition to RSA authentication, the canonical name
1051of the remote host must be present in the comma-separated list of
1052patterns
1053.Pf ( Ql *
1054and
1055.Ql ?
1056serve as wildcards).
1057The list may also contain
1058patterns negated by prefixing them with
1059.Ql ! ;
1060if the canonical host name matches a negated pattern, the key is not accepted.
1061The purpose
1062of this option is to optionally increase security: RSA authentication
1063by itself does not trust the network or name servers or anything (but
1064the key); however, if somebody somehow steals the key, the key
1065permits an intruder to log in from anywhere in the world.
1066This additional option makes using a stolen key more difficult (name
1067servers and/or routers would have to be compromised in addition to
1068just the key).
1069.It Cm command="command"
1070Specifies that the command is executed whenever this key is used for
1071authentication.
1072The command supplied by the user (if any) is ignored.
1073The command is run on a pty if the client requests a pty;
1074otherwise it is run without a tty.
1075If a 8-bit clean channel is required,
1076one must not request a pty or should specify
1077.Cm no-pty .
1078A quote may be included in the command by quoting it with a backslash.
1079This option might be useful
1080to restrict certain RSA keys to perform just a specific operation.
1081An example might be a key that permits remote backups but nothing else.
1082Note that the client may specify TCP/IP and/or X11
1083forwarding unless they are explicitly prohibited.
1084Note that this option applies to shell, command or subsystem execution.
1085.It Cm environment="NAME=value"
1086Specifies that the string is to be added to the environment when
1087logging in using this key.
1088Environment variables set this way
1089override other default environment values.
1090Multiple options of this type are permitted.
1091This option is automatically disabled if
1092.Cm UseLogin
1093is enabled.
1094.It Cm no-port-forwarding
1095Forbids TCP/IP forwarding when this key is used for authentication.
1096Any port forward requests by the client will return an error.
1097This might be used, e.g., in connection with the
1098.Cm command
1099option.
1100.It Cm no-X11-forwarding
1101Forbids X11 forwarding when this key is used for authentication.
1102Any X11 forward requests by the client will return an error.
1103.It Cm no-agent-forwarding
1104Forbids authentication agent forwarding when this key is used for
1105authentication.
1106.It Cm no-pty
1107Prevents tty allocation (a request to allocate a pty will fail).
1108.It Cm permitopen="host:port"
1109Limit local
1110.Li ``ssh -L''
1111port forwarding such that it may only connect to the specified host and
1112port.
1113IPv6 addresses can be specified with an alternative syntax:
1114.Ar host/port .
1115Multiple
1116.Cm permitopen
1117options may be applied separated by commas. No pattern matching is
1118performed on the specified hostnames, they must be literal domains or
1119addresses.
1120.El
1121.Ss Examples
11221024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1123.Pp
1124from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1125.Pp
1126command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
1127.Pp
1128permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
1129.Sh SSH_KNOWN_HOSTS FILE FORMAT
1130The
e9a17296 1131.Pa /etc/ssh/ssh_known_hosts ,
3c0ef626 1132and
1133.Pa $HOME/.ssh/known_hosts
1134files contain host public keys for all known hosts.
1135The global file should
1136be prepared by the administrator (optional), and the per-user file is
1137maintained automatically: whenever the user connects from an unknown host
1138its key is added to the per-user file.
1139.Pp
1140Each line in these files contains the following fields: hostnames,
1141bits, exponent, modulus, comment.
1142The fields are separated by spaces.
1143.Pp
1144Hostnames is a comma-separated list of patterns ('*' and '?' act as
1145wildcards); each pattern in turn is matched against the canonical host
1146name (when authenticating a client) or against the user-supplied
1147name (when authenticating a server).
1148A pattern may also be preceded by
1149.Ql !
1150to indicate negation: if the host name matches a negated
1151pattern, it is not accepted (by that line) even if it matched another
1152pattern on the line.
1153.Pp
1154Bits, exponent, and modulus are taken directly from the RSA host key; they
1155can be obtained, e.g., from
e9a17296 1156.Pa /etc/ssh/ssh_host_key.pub .
3c0ef626 1157The optional comment field continues to the end of the line, and is not used.
1158.Pp
1159Lines starting with
1160.Ql #
1161and empty lines are ignored as comments.
1162.Pp
1163When performing host authentication, authentication is accepted if any
1164matching line has the proper key.
1165It is thus permissible (but not
1166recommended) to have several lines or different host keys for the same
1167names.
1168This will inevitably happen when short forms of host names
1169from different domains are put in the file.
1170It is possible
1171that the files contain conflicting information; authentication is
1172accepted if valid information can be found from either file.
1173.Pp
1174Note that the lines in these files are typically hundreds of characters
1175long, and you definitely don't want to type in the host keys by hand.
1176Rather, generate them by a script
1177or by taking
e9a17296 1178.Pa /etc/ssh/ssh_host_key.pub
3c0ef626 1179and adding the host names at the front.
1180.Ss Examples
1181.Bd -literal
1182closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
1183cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
1184.Ed
1185.Sh FILES
1186.Bl -tag -width Ds
e9a17296 1187.It Pa /etc/ssh/sshd_config
3c0ef626 1188Contains configuration data for
1189.Nm sshd .
1190This file should be writable by root only, but it is recommended
1191(though not necessary) that it be world-readable.
e9a17296 1192.It Pa /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key
3c0ef626 1193These three files contain the private parts of the host keys.
1194These files should only be owned by root, readable only by root, and not
1195accessible to others.
1196Note that
1197.Nm
1198does not start if this file is group/world-accessible.
e9a17296 1199.It Pa /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub, /etc/ssh/ssh_host_rsa_key.pub
3c0ef626 1200These three files contain the public parts of the host keys.
1201These files should be world-readable but writable only by
1202root.
1203Their contents should match the respective private parts.
1204These files are not
1205really used for anything; they are provided for the convenience of
1206the user so their contents can be copied to known hosts files.
1207These files are created using
1208.Xr ssh-keygen 1 .
1209.It Pa /etc/moduli
1210Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
1211.It Pa /var/run/sshd.pid
1212Contains the process ID of the
1213.Nm
1214listening for connections (if there are several daemons running
1215concurrently for different ports, this contains the pid of the one
1216started last).
1217The content of this file is not sensitive; it can be world-readable.
1218.It Pa $HOME/.ssh/authorized_keys
1219Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1220This file must be readable by root (which may on some machines imply
1221it being world-readable if the user's home directory resides on an NFS
1222volume).
1223It is recommended that it not be accessible by others.
1224The format of this file is described above.
1225Users will place the contents of their
1226.Pa identity.pub ,
1227.Pa id_dsa.pub
1228and/or
1229.Pa id_rsa.pub
1230files into this file, as described in
1231.Xr ssh-keygen 1 .
e9a17296 1232.It Pa "/etc/ssh/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
3c0ef626 1233These files are consulted when using rhosts with RSA host
1234authentication or protocol version 2 hostbased authentication
1235to check the public key of the host.
1236The key must be listed in one of these files to be accepted.
1237The client uses the same files
1238to verify that it is connecting to the correct remote host.
1239These files should be writable only by root/the owner.
e9a17296 1240.Pa /etc/ssh/ssh_known_hosts
3c0ef626 1241should be world-readable, and
1242.Pa $HOME/.ssh/known_hosts
1243can but need not be world-readable.
1244.It Pa /etc/nologin
1245If this file exists,
1246.Nm
1247refuses to let anyone except root log in.
1248The contents of the file
1249are displayed to anyone trying to log in, and non-root connections are
1250refused.
1251The file should be world-readable.
1252.It Pa /etc/hosts.allow, /etc/hosts.deny
1253Access controls that should be enforced by tcp-wrappers are defined here.
1254Further details are described in
1255.Xr hosts_access 5 .
1256.It Pa $HOME/.rhosts
1257This file contains host-username pairs, separated by a space, one per
1258line.
1259The given user on the corresponding host is permitted to log in
1260without password.
1261The same file is used by rlogind and rshd.
1262The file must
1263be writable only by the user; it is recommended that it not be
1264accessible by others.
1265.Pp
1266If is also possible to use netgroups in the file.
1267Either host or user
1268name may be of the form +@groupname to specify all hosts or all users
1269in the group.
1270.It Pa $HOME/.shosts
1271For ssh,
1272this file is exactly the same as for
1273.Pa .rhosts .
1274However, this file is
1275not used by rlogin and rshd, so using this permits access using SSH only.
1276.It Pa /etc/hosts.equiv
1277This file is used during
1278.Pa .rhosts
1279authentication.
1280In the simplest form, this file contains host names, one per line.
1281Users on
1282those hosts are permitted to log in without a password, provided they
1283have the same user name on both machines.
1284The host name may also be
1285followed by a user name; such users are permitted to log in as
1286.Em any
1287user on this machine (except root).
1288Additionally, the syntax
1289.Dq +@group
1290can be used to specify netgroups.
1291Negated entries start with
1292.Ql \&- .
1293.Pp
1294If the client host/user is successfully matched in this file, login is
1295automatically permitted provided the client and server user names are the
1296same.
1297Additionally, successful RSA host authentication is normally required.
1298This file must be writable only by root; it is recommended
1299that it be world-readable.
1300.Pp
1301.Sy "Warning: It is almost never a good idea to use user names in"
1302.Pa hosts.equiv .
1303Beware that it really means that the named user(s) can log in as
1304.Em anybody ,
1305which includes bin, daemon, adm, and other accounts that own critical
1306binaries and directories.
1307Using a user name practically grants the user root access.
1308The only valid use for user names that I can think
1309of is in negative entries.
1310.Pp
1311Note that this warning also applies to rsh/rlogin.
1312.It Pa /etc/shosts.equiv
1313This is processed exactly as
1314.Pa /etc/hosts.equiv .
1315However, this file may be useful in environments that want to run both
1316rsh/rlogin and ssh.
1317.It Pa $HOME/.ssh/environment
1318This file is read into the environment at login (if it exists).
1319It can only contain empty lines, comment lines (that start with
1320.Ql # ) ,
1321and assignment lines of the form name=value.
1322The file should be writable
1323only by the user; it need not be readable by anyone else.
1324.It Pa $HOME/.ssh/rc
1325If this file exists, it is run with /bin/sh after reading the
1326environment files but before starting the user's shell or command.
700318f3 1327It must not produce any output on stdout; stderr must be used
1328instead.
1329If X11 forwarding is in use, it will receive the "proto cookie" pair in
1330its standard input (and
3c0ef626 1331.Ev DISPLAY
700318f3 1332in its environment).
1333The script must call
3c0ef626 1334.Xr xauth 1
700318f3 1335because
1336.Nm
1337will not run xauth automatically to add X11 cookies.
3c0ef626 1338.Pp
1339The primary purpose of this file is to run any initialization routines
1340which may be needed before the user's home directory becomes
1341accessible; AFS is a particular example of such an environment.
1342.Pp
1343This file will probably contain some initialization code followed by
1344something similar to:
1345.Bd -literal
700318f3 1346if read proto cookie && [ -n "$DISPLAY" ]; then
1347 if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
1348 # X11UseLocalhost=yes
1349 xauth add unix:`echo $DISPLAY |
1350 cut -c11-` $proto $cookie
1351 else
1352 # X11UseLocalhost=no
1353 xauth add $DISPLAY $proto $cookie
3c0ef626 1354 fi
700318f3 1355fi
3c0ef626 1356.Ed
1357.Pp
1358If this file does not exist,
e9a17296 1359.Pa /etc/ssh/sshrc
3c0ef626 1360is run, and if that
700318f3 1361does not exist either, xauth is used to add the cookie.
3c0ef626 1362.Pp
1363This file should be writable only by the user, and need not be
1364readable by anyone else.
e9a17296 1365.It Pa /etc/ssh/sshrc
3c0ef626 1366Like
1367.Pa $HOME/.ssh/rc .
1368This can be used to specify
1369machine-specific login-time initializations globally.
1370This file should be writable only by root, and should be world-readable.
1371.El
1372.Sh AUTHORS
1373OpenSSH is a derivative of the original and free
1374ssh 1.2.12 release by Tatu Ylonen.
1375Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1376Theo de Raadt and Dug Song
1377removed many bugs, re-added newer features and
1378created OpenSSH.
1379Markus Friedl contributed the support for SSH
1380protocol versions 1.5 and 2.0.
700318f3 1381Niels Provos and Markus Friedl contributed support
1382for privilege separation.
3c0ef626 1383.Sh SEE ALSO
1384.Xr scp 1 ,
1385.Xr sftp 1 ,
1386.Xr ssh 1 ,
1387.Xr ssh-add 1 ,
1388.Xr ssh-agent 1 ,
1389.Xr ssh-keygen 1 ,
1390.Xr login.conf 5 ,
1391.Xr moduli 5 ,
1392.Xr sftp-server 8
1393.Rs
1394.%A T. Ylonen
1395.%A T. Kivinen
1396.%A M. Saarinen
1397.%A T. Rinne
1398.%A S. Lehtinen
1399.%T "SSH Protocol Architecture"
700318f3 1400.%N draft-ietf-secsh-architecture-12.txt
1401.%D January 2002
3c0ef626 1402.%O work in progress material
1403.Re
1404.Rs
1405.%A M. Friedl
1406.%A N. Provos
1407.%A W. A. Simpson
1408.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
700318f3 1409.%N draft-ietf-secsh-dh-group-exchange-02.txt
1410.%D January 2002
3c0ef626 1411.%O work in progress material
1412.Re
This page took 0.270296 seconds and 5 git commands to generate.