]> andersk Git - openssh.git/blame - sshd.8
- deraadt@cvs.openbsd.org 2001/04/08 20:52:55
[openssh.git] / sshd.8
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
bf740959 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
bf740959 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
bcbf86ec 7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
f3c7c613 13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
bcbf86ec 16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
bf740959 25.\"
bcbf86ec 26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
bf740959 36.\"
6e9944b8 37.\" $OpenBSD: sshd.8,v 1.110 2001/04/08 16:01:36 stevesk Exp $
bf740959 38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
2c86906e 43.Nd OpenSSH ssh daemon
bf740959 44.Sh SYNOPSIS
45.Nm sshd
ab60252b 46.Op Fl diqD46
bf740959 47.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
52.Op Fl p Ar port
c345cf9d 53.Op Fl u Ar len
5260325f 54.Op Fl V Ar client_protocol_id
f54651ce 55.Sh DESCRIPTION
bf740959 56.Nm
2c86906e 57(SSH Daemon) is the daemon program for
bf740959 58.Xr ssh 1 .
3189621b 59Together these programs replace rlogin and rsh, and
bf740959 60provide secure encrypted communications between two untrusted hosts
4fe2af09 61over an insecure network.
62The programs are intended to be as easy to
bf740959 63install and use as possible.
64.Pp
65.Nm
4fe2af09 66is the daemon that listens for connections from clients.
f54651ce 67It is normally started at boot from
bf740959 68.Pa /etc/rc .
69It forks a new
4fe2af09 70daemon for each incoming connection.
71The forked daemons handle
bf740959 72key exchange, encryption, authentication, command execution,
73and data exchange.
1d1ffb87 74This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
bf740959 77.Nm
4fe2af09 78works as follows.
1d1ffb87 79.Pp
80.Ss SSH protocol version 1
81.Pp
4fe2af09 82Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
bf740959 85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
3189621b 89Whenever a client connects the daemon responds with its public
90host and server keys.
4fe2af09 91The client compares the
1d1ffb87 92RSA host key against its own database to verify that it has not changed.
4fe2af09 93The client then generates a 256 bit random number.
94It encrypts this
bf740959 95random number using both the host key and the server key, and sends
4fe2af09 96the encrypted number to the server.
3189621b 97Both sides then use this
bf740959 98random number as a session key which is used to encrypt all further
4fe2af09 99communications in the session.
100The rest of the session is encrypted
3189621b 101using a conventional cipher, currently Blowfish or 3DES, with 3DES
7368a6c8 102being used by default.
4fe2af09 103The client selects the encryption algorithm
bf740959 104to use from those offered by the server.
105.Pp
4fe2af09 106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
bf740959 108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
4fe2af09 117configuration file if desired.
118System security is not improved unless
bf740959 119.Xr rshd 8 ,
120.Xr rlogind 8 ,
121.Xr rexecd 8 ,
122and
123.Xr rexd 8
124are disabled (thus completely disabling
125.Xr rlogin 1
126and
127.Xr rsh 1
3189621b 128into the machine).
bf740959 129.Pp
1d1ffb87 130.Ss SSH protocol version 2
131.Pp
c345cf9d 132Version 2 works similarly:
1d1ffb87 133Each host has a host-specific DSA key used to identify the host.
134However, when the daemon starts, it does not generate a server key.
135Forward security is provided through a Diffie-Hellman key agreement.
136This key agreement results in a shared session key.
51c251f0 137The rest of the session is encrypted using a symmetric cipher, currently
138Blowfish, 3DES, CAST128, Arcfour, 128 bit AES, or 256 bit AES.
1d1ffb87 139The client selects the encryption algorithm
140to use from those offered by the server.
141Additionally, session integrity is provided
d0c832f3 142through a cryptographic message authentication code
1d1ffb87 143(hmac-sha1 or hmac-md5).
144.Pp
145Protocol version 2 provides a public key based
fa08c86b 146user authentication method (PubkeyAuthentication)
1d1ffb87 147and conventional password authentication.
148.Pp
149.Ss Command execution and data forwarding
150.Pp
bf740959 151If the client successfully authenticates itself, a dialog for
4fe2af09 152preparing the session is entered.
153At this time the client may request
bf740959 154things like allocating a pseudo-tty, forwarding X11 connections,
155forwarding TCP/IP connections, or forwarding the authentication agent
156connection over the secure channel.
157.Pp
158Finally, the client either requests a shell or execution of a command.
4fe2af09 159The sides then enter session mode.
160In this mode, either side may send
bf740959 161data at any time, and such data is forwarded to/from the shell or
162command on the server side, and the user terminal in the client side.
163.Pp
164When the user program terminates and all forwarded X11 and other
165connections have been closed, the server sends command exit status to
166the client, and both sides exit.
167.Pp
168.Nm
169can be configured using command-line options or a configuration
4fe2af09 170file.
171Command-line options override values specified in the
bf740959 172configuration file.
173.Pp
9d6b7add 174.Nm
175rereads its configuration file when it receives a hangup signal,
409edaba 176.Dv SIGHUP ,
177by executing itself with the name it was started as, ie.
178.Pa /usr/sbin/sshd .
9d6b7add 179.Pp
bf740959 180The options are as follows:
181.Bl -tag -width Ds
182.It Fl b Ar bits
183Specifies the number of bits in the server key (default 768).
184.Pp
185.It Fl d
4fe2af09 186Debug mode.
187The server sends verbose debug output to the system
188log, and does not put itself in the background.
189The server also will not fork and will only process one connection.
190This option is only intended for debugging for the server.
94ec8c6b 191Multiple -d options increases the debugging level.
192Maximum is 3.
bf740959 193.It Fl f Ar configuration_file
4fe2af09 194Specifies the name of the configuration file.
195The default is
5f4fdfae 196.Pa /etc/sshd_config .
bf740959 197.Nm
198refuses to start if there is no configuration file.
199.It Fl g Ar login_grace_time
200Gives the grace time for clients to authenticate themselves (default
ee5e6612 201600 seconds).
4fe2af09 202If the client fails to authenticate the user within
203this many seconds, the server disconnects and exits.
204A value of zero indicates no limit.
bf740959 205.It Fl h Ar host_key_file
8abcdba4 206Specifies the file from which the host key is read (default
5f4fdfae 207.Pa /etc/ssh_host_key ) .
bf740959 208This option must be given if
209.Nm
210is not run as root (as the normal
211host file is normally not readable by anyone but root).
8abcdba4 212It is possible to have multiple host key files for
213the different protocol versions.
bf740959 214.It Fl i
215Specifies that
216.Nm
f54651ce 217is being run from inetd.
bf740959 218.Nm
219is normally not run
220from inetd because it needs to generate the server key before it can
4fe2af09 221respond to the client, and this may take tens of seconds.
222Clients would have to wait too long if the key was regenerated every time.
610cd5c6 223However, with small key sizes (e.g., 512) using
bf740959 224.Nm
225from inetd may
226be feasible.
227.It Fl k Ar key_gen_time
228Specifies how often the server key is regenerated (default 3600
4fe2af09 229seconds, or one hour).
230The motivation for regenerating the key fairly
bf740959 231often is that the key is not stored anywhere, and after about an hour,
232it becomes impossible to recover the key for decrypting intercepted
233communications even if the machine is cracked into or physically
4fe2af09 234seized.
235A value of zero indicates that the key will never be regenerated.
bf740959 236.It Fl p Ar port
237Specifies the port on which the server listens for connections
238(default 22).
239.It Fl q
4fe2af09 240Quiet mode.
241Nothing is sent to the system log.
242Normally the beginning,
bf740959 243authentication, and termination of each connection is logged.
c345cf9d 244.It Fl u Ar len
245This option is used to specify the size of the field
246in the
247.Li utmp
248structure that holds the remote host name.
249If the resolved host name is longer than
250.Ar len ,
251the dotted decimal value will be used instead.
252This allows hosts with very long host names that
253overflow this field to still be uniquely identified.
254Specifying
255.Fl u0
256indicates that only dotted decimal addresses
257should be put into the
258.Pa utmp
259file.
8abcdba4 260.It Fl D
261When this option is specified
262.Nm
263will not detach and does not become a daemon.
264This allows easy monitoring of
265.Nm sshd .
5260325f 266.It Fl V Ar client_protocol_id
94ec8c6b 267SSH-2 compatibility mode.
3189621b 268When this option is specified
5260325f 269.Nm
3189621b 270assumes the client has sent the supplied version string
5260325f 271and skips the
272Protocol Version Identification Exchange.
94ec8c6b 273This option is not intended to be called directly.
48e671d5 274.It Fl 4
275Forces
276.Nm
277to use IPv4 addresses only.
278.It Fl 6
279Forces
280.Nm
281to use IPv6 addresses only.
bf740959 282.El
283.Sh CONFIGURATION FILE
284.Nm
f54651ce 285reads configuration data from
5f4fdfae 286.Pa /etc/sshd_config
bf740959 287(or the file specified with
288.Fl f
4fe2af09 289on the command line).
290The file contains keyword-value pairs, one per line.
291Lines starting with
bf740959 292.Ql #
293and empty lines are interpreted as comments.
294.Pp
295The following keywords are possible.
296.Bl -tag -width Ds
297.It Cm AFSTokenPassing
4fe2af09 298Specifies whether an AFS token may be forwarded to the server.
299Default is
bf740959 300.Dq yes .
301.It Cm AllowGroups
76896b4e 302This keyword can be followed by a list of group names, separated
4fe2af09 303by spaces.
304If specified, login is allowed only for users whose primary
c6a69271 305group or supplementary group list matches one of the patterns.
bf740959 306.Ql \&*
307and
308.Ql ?
309can be used as
4fe2af09 310wildcards in the patterns.
c345cf9d 311Only group names are valid; a numerical group ID isn't recognized.
c6a69271 312By default login is allowed regardless of the group list.
bf740959 313.Pp
33de75a3 314.It Cm AllowTcpForwarding
315Specifies whether TCP forwarding is permitted.
316The default is
317.Dq yes .
318Note that disabling TCP forwarding does not improve security unless
319users are also denied shell access, as they can always install their
320own forwarders.
321.Pp
bf740959 322.It Cm AllowUsers
76896b4e 323This keyword can be followed by a list of user names, separated
4fe2af09 324by spaces.
325If specified, login is allowed only for users names that
bf740959 326match one of the patterns.
327.Ql \&*
328and
329.Ql ?
330can be used as
4fe2af09 331wildcards in the patterns.
c345cf9d 332Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 333By default login is allowed regardless of the user name.
bf740959 334.Pp
eea39c02 335.It Cm Banner
336In some jurisdictions, sending a warning message before authentication
337may be relevant for getting legal protection.
338The contents of the specified file are sent to the remote user before
339authentication is allowed.
340This option is only available for protocol version 2.
341.Pp
657297ff 342.It Cm ChallengeResponseAuthentication
343Specifies whether
344challenge response
345authentication is allowed.
346Currently there is only support for
347.Xr skey 1
348authentication.
349The default is
350.Dq yes .
f54651ce 351.It Cm Ciphers
352Specifies the ciphers allowed for protocol version 2.
353Multiple ciphers must be comma-separated.
354The default is
7a6c39a3 355.Dq aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour.
bf740959 356.It Cm CheckMail
357Specifies whether
358.Nm
359should check for new mail for interactive logins.
360The default is
361.Dq no .
362.It Cm DenyGroups
363This keyword can be followed by a number of group names, separated
4fe2af09 364by spaces.
c6a69271 365Users whose primary group or supplementary group list matches
366one of the patterns aren't allowed to log in.
bf740959 367.Ql \&*
368and
369.Ql ?
370can be used as
4fe2af09 371wildcards in the patterns.
c345cf9d 372Only group names are valid; a numerical group ID isn't recognized.
c6a69271 373By default login is allowed regardless of the group list.
bf740959 374.Pp
375.It Cm DenyUsers
376This keyword can be followed by a number of user names, separated
4fe2af09 377by spaces.
378Login is disallowed for user names that match one of the patterns.
bf740959 379.Ql \&*
380and
381.Ql ?
4fe2af09 382can be used as wildcards in the patterns.
c345cf9d 383Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 384By default login is allowed regardless of the user name.
1d1ffb87 385.It Cm GatewayPorts
386Specifies whether remote hosts are allowed to connect to ports
387forwarded for the client.
388The argument must be
389.Dq yes
390or
391.Dq no .
392The default is
393.Dq no .
bf740959 394.It Cm HostKey
fa08c86b 395Specifies the file containing the private host keys (default
1d1ffb87 396.Pa /etc/ssh_host_key )
fa08c86b 397used by SSH protocol versions 1 and 2.
bf740959 398Note that
399.Nm
42f11eb2 400will refuse to use a file if it is group/world-accessible.
fa08c86b 401It is possible to have multiple host key files.
402.Dq rsa1
403keys are used for version 1 and
404.Dq dsa
405or
406.Dq rsa
407are used for version 2 of the SSH protocol.
bf740959 408.It Cm IgnoreRhosts
c8d54615 409Specifies that
410.Pa .rhosts
f54651ce 411and
c8d54615 412.Pa .shosts
413files will not be used in authentication.
bf740959 414.Pa /etc/hosts.equiv
415and
f54651ce 416.Pa /etc/shosts.equiv
4fe2af09 417are still used.
f54651ce 418The default is
c8d54615 419.Dq yes .
b4748e2f 420.It Cm IgnoreUserKnownHosts
421Specifies whether
422.Nm
423should ignore the user's
424.Pa $HOME/.ssh/known_hosts
425during
426.Cm RhostsRSAAuthentication .
427The default is
428.Dq no .
bf740959 429.It Cm KeepAlive
430Specifies whether the system should send keepalive messages to the
4fe2af09 431other side.
432If they are sent, death of the connection or crash of one
433of the machines will be properly noticed.
434However, this means that
bf740959 435connections will die if the route is down temporarily, and some people
4fe2af09 436find it annoying.
d0c832f3 437On the other hand, if keepalives are not sent,
bf740959 438sessions may hang indefinitely on the server, leaving
439.Dq ghost
440users and consuming server resources.
441.Pp
442The default is
443.Dq yes
444(to send keepalives), and the server will notice
4fe2af09 445if the network goes down or the client host reboots.
446This avoids infinitely hanging sessions.
bf740959 447.Pp
448To disable keepalives, the value should be set to
449.Dq no
450in both the server and the client configuration files.
451.It Cm KerberosAuthentication
4fe2af09 452Specifies whether Kerberos authentication is allowed.
453This can be in the form of a Kerberos ticket, or if
bf740959 454.Cm PasswordAuthentication
455is yes, the password provided by the user will be validated through
94ec8c6b 456the Kerberos KDC.
457To use this option, the server needs a
c345cf9d 458Kerberos servtab which allows the verification of the KDC's identity.
4fe2af09 459Default is
bf740959 460.Dq yes .
461.It Cm KerberosOrLocalPasswd
462If set then if password authentication through Kerberos fails then
463the password will be validated via any additional local mechanism
464such as
188adeb2 465.Pa /etc/passwd .
4fe2af09 466Default is
bf740959 467.Dq yes .
468.It Cm KerberosTgtPassing
469Specifies whether a Kerberos TGT may be forwarded to the server.
f54651ce 470Default is
bf740959 471.Dq no ,
472as this only works when the Kerberos KDC is actually an AFS kaserver.
473.It Cm KerberosTicketCleanup
474Specifies whether to automatically destroy the user's ticket cache
4fe2af09 475file on logout.
476Default is
bf740959 477.Dq yes .
478.It Cm KeyRegenerationInterval
479The server key is automatically regenerated after this many seconds
4fe2af09 480(if it has been used).
481The purpose of regeneration is to prevent
bf740959 482decrypting captured sessions by later breaking into the machine and
4fe2af09 483stealing the keys.
484The key is never stored anywhere.
485If the value is 0, the key is never regenerated.
486The default is 3600 (seconds).
bf740959 487.It Cm ListenAddress
6e9944b8 488Specifies the local addresses
bf740959 489.Nm
490should listen on.
6e9944b8 491The following forms may be used:
492.Pp
493.Bl -item -offset indent -compact
494.It
495.Cm ListenAddress
496host|IPv4_addr|IPv6_addr
497.It
498.Cm ListenAddress
499host|IPv4_addr:port
500.It
501.Cm ListenAddress
502[host|IPv6_addr]:port
503.El
504.Pp
505If
506.Dq :port
507is not specified,
508.Nm
509will listen on the address and all prior
510.Cm Port
511options specified. The default is to listen on all local
512addresses. Multiple
513.Cm ListenAddress
514options are permitted. Additionally, any
515.Cm Port
516options must precede this option for non port qualified addresses.
bf740959 517.It Cm LoginGraceTime
518The server disconnects after this time if the user has not
4fe2af09 519successfully logged in.
520If the value is 0, there is no time limit.
bf740959 521The default is 600 (seconds).
6a17f9c2 522.It Cm LogLevel
523Gives the verbosity level that is used when logging messages from
524.Nm sshd .
525The possible values are:
59c97189 526QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
527The default is INFO.
6a17f9c2 528Logging with level DEBUG violates the privacy of users
529and is not recommended.
b2552997 530.It Cm MACs
531Specifies the available MAC (message authentication code) algorithms.
532The MAC algorithm is used in protocol version 2
533for data integrity protection.
534Multiple algorithms must be comma-separated.
535The default is
536.Pp
537.Bd -literal
7a6c39a3 538 ``hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,
b2552997 539 hmac-sha1-96,hmac-md5-96''
540.Ed
089fbbd2 541.It Cm MaxStartups
542Specifies the maximum number of concurrent unauthenticated connections to the
543.Nm
544daemon.
545Additional connections will be dropped until authentication succeeds or the
546.Cm LoginGraceTime
547expires for a connection.
548The default is 10.
c345cf9d 549.Pp
550Alternatively, random early drop can be enabled by specifying
551the three colon separated values
552.Dq start:rate:full
94ec8c6b 553(e.g., "10:30:60").
c345cf9d 554.Nm
6f37606e 555will refuse connection attempts with a probability of
c345cf9d 556.Dq rate/100
557(30%)
558if there are currently
559.Dq start
560(10)
561unauthenticated connections.
6f37606e 562The probability increases linearly and all connection attempts
c345cf9d 563are refused if the number of unauthenticated connections reaches
564.Dq full
565(60).
bf740959 566.It Cm PasswordAuthentication
567Specifies whether password authentication is allowed.
568The default is
569.Dq yes .
c345cf9d 570Note that this option applies to both protocol versions 1 and 2.
bf740959 571.It Cm PermitEmptyPasswords
572When password authentication is allowed, it specifies whether the
4fe2af09 573server allows login to accounts with empty password strings.
574The default is
c8d54615 575.Dq no .
bf740959 576.It Cm PermitRootLogin
46f23b8d 577Specifies whether root can login using
bf740959 578.Xr ssh 1 .
579The argument must be
580.Dq yes ,
15853e93 581.Dq without-password ,
582.Dq forced-commands-only
bf740959 583or
584.Dq no .
585The default is
586.Dq yes .
15853e93 587.Pp
588If this option is set to
bf740959 589.Dq without-password
15853e93 590password authentication is disabled for root.
bf740959 591.Pp
15853e93 592If this option is set to
593.Dq forced-commands-only
594root login with public key authentication will be allowed,
595but only if the
bf740959 596.Ar command
15853e93 597option has been specified
bf740959 598(which may be useful for taking remote backups even if root login is
15853e93 599normally not allowed). All other authentication methods are disabled
600for root.
46f23b8d 601.Pp
602If this option is set to
603.Dq no
604root is not allowed to login.
0fbe8c74 605.It Cm PidFile
606Specifies the file that contains the process identifier of the
607.Nm
608daemon.
609The default is
610.Pa /var/run/sshd.pid .
bf740959 611.It Cm Port
612Specifies the port number that
613.Nm
4fe2af09 614listens on.
615The default is 22.
48e671d5 616Multiple options of this type are permitted.
4f4648f9 617.It Cm PrintLastLog
618Specifies whether
619.Nm
620should print the date and time when the user last logged in.
621The default is
622.Dq yes .
bf740959 623.It Cm PrintMotd
624Specifies whether
625.Nm
f54651ce 626should print
bf740959 627.Pa /etc/motd
4fe2af09 628when a user logs in interactively.
629(On some systems it is also printed by the shell,
bf740959 630.Pa /etc/profile ,
4fe2af09 631or equivalent.)
632The default is
bf740959 633.Dq yes .
f54651ce 634.It Cm Protocol
635Specifies the protocol versions
636.Nm
637should support.
638The possible values are
639.Dq 1
640and
641.Dq 2 .
642Multiple versions must be comma-separated.
643The default is
644.Dq 1 .
657297ff 645.It Cm PubkeyAuthentication
646Specifies whether public key authentication is allowed.
647The default is
648.Dq yes .
649Note that this option applies to protocol version 2 only.
61e96248 650.It Cm ReverseMappingCheck
651Specifies whether
652.Nm
653should try to verify the remote host name and check that
654the resolved host name for the remote IP address maps back to the
655very same IP address.
656The default is
657.Dq no .
bf740959 658.It Cm RhostsAuthentication
659Specifies whether authentication using rhosts or /etc/hosts.equiv
4fe2af09 660files is sufficient.
661Normally, this method should not be permitted because it is insecure.
bf740959 662.Cm RhostsRSAAuthentication
663should be used
664instead, because it performs RSA-based host authentication in addition
665to normal rhosts or /etc/hosts.equiv authentication.
666The default is
667.Dq no .
668.It Cm RhostsRSAAuthentication
669Specifies whether rhosts or /etc/hosts.equiv authentication together
4fe2af09 670with successful RSA host authentication is allowed.
671The default is
c8d54615 672.Dq no .
bf740959 673.It Cm RSAAuthentication
4fe2af09 674Specifies whether pure RSA authentication is allowed.
675The default is
bf740959 676.Dq yes .
1d1ffb87 677Note that this option applies to protocol version 1 only.
bf740959 678.It Cm ServerKeyBits
4fe2af09 679Defines the number of bits in the server key.
680The minimum value is 512, and the default is 768.
bf740959 681.It Cm StrictModes
682Specifies whether
683.Nm
684should check file modes and ownership of the
4fe2af09 685user's files and home directory before accepting login.
686This is normally desirable because novices sometimes accidentally leave their
687directory or files world-writable.
688The default is
bf740959 689.Dq yes .
38c295d6 690.It Cm Subsystem
94ec8c6b 691Configures an external subsystem (e.g., file transfer daemon).
692Arguments should be a subsystem name and a command to execute upon subsystem
693request.
b5e300c2 694The command
695.Xr sftp-server 8
696implements the
697.Dq sftp
698file transfer subsystem.
38c295d6 699By default no subsystems are defined.
700Note that this option applies to protocol version 2 only.
bf740959 701.It Cm SyslogFacility
702Gives the facility code that is used when logging messages from
703.Nm sshd .
704The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
4fe2af09 705LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
706The default is AUTH.
bf740959 707.It Cm UseLogin
708Specifies whether
709.Xr login 1
fa649821 710is used for interactive login sessions.
711Note that
712.Xr login 1
c345cf9d 713is never used for remote command execution.
4fe2af09 714The default is
bf740959 715.Dq no .
bf740959 716.It Cm X11DisplayOffset
717Specifies the first display number available for
718.Nm sshd Ns 's
4fe2af09 719X11 forwarding.
720This prevents
bf740959 721.Nm
722from interfering with real X11 servers.
c8d54615 723The default is 10.
7b2ea3a1 724.It Cm X11Forwarding
4fe2af09 725Specifies whether X11 forwarding is permitted.
726The default is
c8d54615 727.Dq no .
7b2ea3a1 728Note that disabling X11 forwarding does not improve security in any
729way, as users can always install their own forwarders.
fa649821 730.It Cm XAuthLocation
731Specifies the location of the
732.Xr xauth 1
733program.
734The default is
735.Pa /usr/X11R6/bin/xauth .
bf740959 736.El
737.Sh LOGIN PROCESS
738When a user successfully logs in,
739.Nm
740does the following:
741.Bl -enum -offset indent
742.It
743If the login is on a tty, and no command has been specified,
f54651ce 744prints last login time and
bf740959 745.Pa /etc/motd
746(unless prevented in the configuration file or by
747.Pa $HOME/.hushlogin ;
748see the
f54651ce 749.Sx FILES
bf740959 750section).
751.It
752If the login is on a tty, records login time.
753.It
754Checks
755.Pa /etc/nologin ;
756if it exists, prints contents and quits
757(unless root).
758.It
759Changes to run with normal user privileges.
760.It
761Sets up basic environment.
762.It
763Reads
764.Pa $HOME/.ssh/environment
765if it exists.
766.It
767Changes to user's home directory.
768.It
769If
770.Pa $HOME/.ssh/rc
771exists, runs it; else if
5f4fdfae 772.Pa /etc/sshrc
bf740959 773exists, runs
4fe2af09 774it; otherwise runs xauth.
775The
bf740959 776.Dq rc
777files are given the X11
778authentication protocol and cookie in standard input.
779.It
780Runs user's shell or command.
781.El
782.Sh AUTHORIZED_KEYS FILE FORMAT
f54651ce 783The
bf740959 784.Pa $HOME/.ssh/authorized_keys
785file lists the RSA keys that are
1d1ffb87 786permitted for RSA authentication in SSH protocols 1.3 and 1.5
d0c832f3 787Similarly, the
1d1ffb87 788.Pa $HOME/.ssh/authorized_keys2
8abcdba4 789file lists the DSA and RSA keys that are
790permitted for public key authentication (PubkeyAuthentication)
791in SSH protocol 2.0.
792.Pp
4fe2af09 793Each line of the file contains one
bf740959 794key (empty lines and lines starting with a
795.Ql #
796are ignored as
4fe2af09 797comments).
8abcdba4 798Each RSA public key consists of the following fields, separated by
4fe2af09 799spaces: options, bits, exponent, modulus, comment.
8abcdba4 800Each protocol version 2 public key consists of:
801options, keytype, base64 encoded key, comment.
802The options fields
803are optional; its presence is determined by whether the line starts
bf740959 804with a number or not (the option field never starts with a number).
8abcdba4 805The bits, exponent, modulus and comment fields give the RSA key for
806protocol version 1; the
bf740959 807comment field is not used for anything (but may be convenient for the
808user to identify the key).
8abcdba4 809For protocol version 2 the keytype is
810.Dq ssh-dss
811or
812.Dq ssh-rsa .
bf740959 813.Pp
814Note that lines in this file are usually several hundred bytes long
4fe2af09 815(because of the size of the RSA key modulus).
816You don't want to type them in; instead, copy the
bf740959 817.Pa identity.pub
8abcdba4 818or the
819.Pa id_dsa.pub
bf740959 820file and edit it.
821.Pp
c345cf9d 822The options (if present) consist of comma-separated option
4fe2af09 823specifications.
824No spaces are permitted, except within double quotes.
bf740959 825The following option specifications are supported:
826.Bl -tag -width Ds
827.It Cm from="pattern-list"
828Specifies that in addition to RSA authentication, the canonical name
829of the remote host must be present in the comma-separated list of
4fe2af09 830patterns
831.Pf ( Ql *
832and
833.Ql ?
834serve as wildcards).
835The list may also contain
836patterns negated by prefixing them with
837.Ql ! ;
838if the canonical host name matches a negated pattern, the key is not accepted.
839The purpose
bf740959 840of this option is to optionally increase security: RSA authentication
841by itself does not trust the network or name servers or anything (but
842the key); however, if somebody somehow steals the key, the key
4fe2af09 843permits an intruder to log in from anywhere in the world.
844This additional option makes using a stolen key more difficult (name
bf740959 845servers and/or routers would have to be compromised in addition to
846just the key).
847.It Cm command="command"
848Specifies that the command is executed whenever this key is used for
4fe2af09 849authentication.
850The command supplied by the user (if any) is ignored.
bf740959 851The command is run on a pty if the connection requests a pty;
4fe2af09 852otherwise it is run without a tty.
61e96248 853Note that if you want a 8-bit clean channel,
854you must not request a pty or should specify
855.Cm no-pty .
4fe2af09 856A quote may be included in the command by quoting it with a backslash.
857This option might be useful
858to restrict certain RSA keys to perform just a specific operation.
859An example might be a key that permits remote backups but nothing else.
d0c832f3 860Note that the client may specify TCP/IP and/or X11
861forwarding unless they are explicitly prohibited.
bf740959 862.It Cm environment="NAME=value"
863Specifies that the string is to be added to the environment when
4fe2af09 864logging in using this key.
865Environment variables set this way
866override other default environment values.
867Multiple options of this type are permitted.
bf740959 868.It Cm no-port-forwarding
869Forbids TCP/IP forwarding when this key is used for authentication.
4fe2af09 870Any port forward requests by the client will return an error.
871This might be used, e.g., in connection with the
bf740959 872.Cm command
873option.
874.It Cm no-X11-forwarding
875Forbids X11 forwarding when this key is used for authentication.
876Any X11 forward requests by the client will return an error.
877.It Cm no-agent-forwarding
878Forbids authentication agent forwarding when this key is used for
879authentication.
880.It Cm no-pty
881Prevents tty allocation (a request to allocate a pty will fail).
dc504afd 882.It Cm permitopen="host:port"
883Limit local
884.Li ``ssh -L''
885port-forwading such that it may only connect to the specified host and
886port. Multiple
887.Cm permitopen
888options may be applied seperated by commas. No pattern matching is
889performed on the specified hostnames, they must be literal domains or
890addresses.
bf740959 891.El
892.Ss Examples
8931024 33 12121.\|.\|.\|312314325 ylo@foo.bar
894.Pp
895from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
896.Pp
897command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
dc504afd 898.Pp
899permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
bf740959 900.Sh SSH_KNOWN_HOSTS FILE FORMAT
f54651ce 901The
1d1ffb87 902.Pa /etc/ssh_known_hosts ,
903.Pa /etc/ssh_known_hosts2 ,
904.Pa $HOME/.ssh/known_hosts ,
f54651ce 905and
1d1ffb87 906.Pa $HOME/.ssh/known_hosts2
4fe2af09 907files contain host public keys for all known hosts.
908The global file should
909be prepared by the administrator (optional), and the per-user file is
c345cf9d 910maintained automatically: whenever the user connects from an unknown host
4fe2af09 911its key is added to the per-user file.
bf740959 912.Pp
913Each line in these files contains the following fields: hostnames,
4fe2af09 914bits, exponent, modulus, comment.
915The fields are separated by spaces.
bf740959 916.Pp
917Hostnames is a comma-separated list of patterns ('*' and '?' act as
918wildcards); each pattern in turn is matched against the canonical host
919name (when authenticating a client) or against the user-supplied
4fe2af09 920name (when authenticating a server).
921A pattern may also be preceded by
bf740959 922.Ql !
923to indicate negation: if the host name matches a negated
924pattern, it is not accepted (by that line) even if it matched another
925pattern on the line.
926.Pp
1d1ffb87 927Bits, exponent, and modulus are taken directly from the RSA host key; they
bf740959 928can be obtained, e.g., from
5f4fdfae 929.Pa /etc/ssh_host_key.pub .
bf740959 930The optional comment field continues to the end of the line, and is not used.
931.Pp
932Lines starting with
933.Ql #
934and empty lines are ignored as comments.
935.Pp
936When performing host authentication, authentication is accepted if any
4fe2af09 937matching line has the proper key.
938It is thus permissible (but not
bf740959 939recommended) to have several lines or different host keys for the same
4fe2af09 940names.
941This will inevitably happen when short forms of host names
942from different domains are put in the file.
943It is possible
bf740959 944that the files contain conflicting information; authentication is
945accepted if valid information can be found from either file.
946.Pp
947Note that the lines in these files are typically hundreds of characters
948long, and you definitely don't want to type in the host keys by hand.
949Rather, generate them by a script
f54651ce 950or by taking
5f4fdfae 951.Pa /etc/ssh_host_key.pub
bf740959 952and adding the host names at the front.
953.Ss Examples
954closenet,closenet.hut.fi,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
955.Sh FILES
956.Bl -tag -width Ds
5f4fdfae 957.It Pa /etc/sshd_config
bf740959 958Contains configuration data for
959.Nm sshd .
960This file should be writable by root only, but it is recommended
961(though not necessary) that it be world-readable.
b8dc87d3 962.It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
963These three files contain the private parts of the
964(SSH1, SSH2 DSA, and SSH2 RSA) host keys.
965These files should only be owned by root, readable only by root, and not
bf740959 966accessible to others.
967Note that
968.Nm
969does not start if this file is group/world-accessible.
b8dc87d3 970.It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
672f212f 971These three files contain the public parts of the
b8dc87d3 972(SSH1, SSH2 DSA, and SSH2 RSA) host keys.
973These files should be world-readable but writable only by
4fe2af09 974root.
b8dc87d3 975Their contents should match the respective private parts.
976These files are not
977really used for anything; they are provided for the convenience of
978the user so their contents can be copied to known hosts files.
979These files are created using
bf740959 980.Xr ssh-keygen 1 .
c523303b 981.It Pa /etc/primes
982Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
5f4fdfae 983.It Pa /var/run/sshd.pid
bf740959 984Contains the process ID of the
985.Nm
986listening for connections (if there are several daemons running
987concurrently for different ports, this contains the pid of the one
4fe2af09 988started last).
c345cf9d 989The content of this file is not sensitive; it can be world-readable.
bf740959 990.It Pa $HOME/.ssh/authorized_keys
991Lists the RSA keys that can be used to log into the user's account.
992This file must be readable by root (which may on some machines imply
993it being world-readable if the user's home directory resides on an NFS
4fe2af09 994volume).
995It is recommended that it not be accessible by others.
996The format of this file is described above.
1d1ffb87 997Users will place the contents of their
998.Pa identity.pub
999files into this file, as described in
1000.Xr ssh-keygen 1 .
1001.It Pa $HOME/.ssh/authorized_keys2
1002Lists the DSA keys that can be used to log into the user's account.
1003This file must be readable by root (which may on some machines imply
1004it being world-readable if the user's home directory resides on an NFS
1005volume).
1006It is recommended that it not be accessible by others.
1007The format of this file is described above.
1008Users will place the contents of their
1009.Pa id_dsa.pub
1010files into this file, as described in
1011.Xr ssh-keygen 1 .
5f4fdfae 1012.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
6a17f9c2 1013These files are consulted when using rhosts with RSA host
4fe2af09 1014authentication to check the public key of the host.
1015The key must be listed in one of these files to be accepted.
5bbb5681 1016The client uses the same files
e91c60f2 1017to verify that it is connecting to the correct remote host.
4fe2af09 1018These files should be writable only by root/the owner.
5f4fdfae 1019.Pa /etc/ssh_known_hosts
bf740959 1020should be world-readable, and
1021.Pa $HOME/.ssh/known_hosts
1022can but need not be world-readable.
1023.It Pa /etc/nologin
f54651ce 1024If this file exists,
bf740959 1025.Nm
4fe2af09 1026refuses to let anyone except root log in.
1027The contents of the file
bf740959 1028are displayed to anyone trying to log in, and non-root connections are
4fe2af09 1029refused.
1030The file should be world-readable.
bf740959 1031.It Pa /etc/hosts.allow, /etc/hosts.deny
1032If compiled with
1033.Sy LIBWRAP
1034support, tcp-wrappers access controls may be defined here as described in
1035.Xr hosts_access 5 .
1036.It Pa $HOME/.rhosts
1037This file contains host-username pairs, separated by a space, one per
4fe2af09 1038line.
1039The given user on the corresponding host is permitted to log in
1040without password.
1041The same file is used by rlogind and rshd.
bf740959 1042The file must
1043be writable only by the user; it is recommended that it not be
1044accessible by others.
1045.Pp
4fe2af09 1046If is also possible to use netgroups in the file.
1047Either host or user
bf740959 1048name may be of the form +@groupname to specify all hosts or all users
1049in the group.
1050.It Pa $HOME/.shosts
1051For ssh,
1052this file is exactly the same as for
1053.Pa .rhosts .
1054However, this file is
1055not used by rlogin and rshd, so using this permits access using SSH only.
c345cf9d 1056.It Pa /etc/hosts.equiv
bf740959 1057This file is used during
1058.Pa .rhosts
4fe2af09 1059authentication.
1060In the simplest form, this file contains host names, one per line.
1061Users on
bf740959 1062those hosts are permitted to log in without a password, provided they
4fe2af09 1063have the same user name on both machines.
1064The host name may also be
bf740959 1065followed by a user name; such users are permitted to log in as
1066.Em any
4fe2af09 1067user on this machine (except root).
1068Additionally, the syntax
bf740959 1069.Dq +@group
4fe2af09 1070can be used to specify netgroups.
1071Negated entries start with
bf740959 1072.Ql \&- .
1073.Pp
1074If the client host/user is successfully matched in this file, login is
1075automatically permitted provided the client and server user names are the
4fe2af09 1076same.
1077Additionally, successful RSA host authentication is normally required.
1078This file must be writable only by root; it is recommended
bf740959 1079that it be world-readable.
1080.Pp
1081.Sy "Warning: It is almost never a good idea to use user names in"
1082.Pa hosts.equiv .
1083Beware that it really means that the named user(s) can log in as
1084.Em anybody ,
1085which includes bin, daemon, adm, and other accounts that own critical
4fe2af09 1086binaries and directories.
1087Using a user name practically grants the user root access.
1088The only valid use for user names that I can think
bf740959 1089of is in negative entries.
1090.Pp
1091Note that this warning also applies to rsh/rlogin.
5f4fdfae 1092.It Pa /etc/shosts.equiv
bf740959 1093This is processed exactly as
1094.Pa /etc/hosts.equiv .
1095However, this file may be useful in environments that want to run both
1096rsh/rlogin and ssh.
1097.It Pa $HOME/.ssh/environment
4fe2af09 1098This file is read into the environment at login (if it exists).
1099It can only contain empty lines, comment lines (that start with
bf740959 1100.Ql # ) ,
4fe2af09 1101and assignment lines of the form name=value.
1102The file should be writable
bf740959 1103only by the user; it need not be readable by anyone else.
1104.It Pa $HOME/.ssh/rc
1105If this file exists, it is run with /bin/sh after reading the
4fe2af09 1106environment files but before starting the user's shell or command.
1107If X11 spoofing is in use, this will receive the "proto cookie" pair in
bf740959 1108standard input (and
1109.Ev DISPLAY
4fe2af09 1110in environment).
1111This must call
bf740959 1112.Xr xauth 1
1113in that case.
1114.Pp
1115The primary purpose of this file is to run any initialization routines
1116which may be needed before the user's home directory becomes
1117accessible; AFS is a particular example of such an environment.
1118.Pp
1119This file will probably contain some initialization code followed by
1120something similar to: "if read proto cookie; then echo add $DISPLAY
1121$proto $cookie | xauth -q -; fi".
1122.Pp
1123If this file does not exist,
5f4fdfae 1124.Pa /etc/sshrc
bf740959 1125is run, and if that
1126does not exist either, xauth is used to store the cookie.
1127.Pp
1128This file should be writable only by the user, and need not be
1129readable by anyone else.
5f4fdfae 1130.It Pa /etc/sshrc
bf740959 1131Like
1132.Pa $HOME/.ssh/rc .
1133This can be used to specify
4fe2af09 1134machine-specific login-time initializations globally.
1135This file should be writable only by root, and should be world-readable.
089fbbd2 1136.El
fa08c86b 1137.Sh AUTHORS
7f5c4295 1138OpenSSH is a derivative of the original and free
1139ssh 1.2.12 release by Tatu Ylonen.
1140Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1141Theo de Raadt and Dug Song
1142removed many bugs, re-added newer features and
1143created OpenSSH.
1144Markus Friedl contributed the support for SSH
1145protocol versions 1.5 and 2.0.
bf740959 1146.Sh SEE ALSO
bf740959 1147.Xr scp 1 ,
61e96248 1148.Xr sftp 1 ,
b5e300c2 1149.Xr sftp-server 8 ,
bf740959 1150.Xr ssh 1 ,
1151.Xr ssh-add 1 ,
1152.Xr ssh-agent 1 ,
1153.Xr ssh-keygen 1 ,
7368a6c8 1154.Xr rlogin 1 ,
1155.Xr rsh 1
This page took 0.436452 seconds and 5 git commands to generate.