]> andersk Git - openssh.git/blame - sshd.8
- (bal) next-posix.h changed to bsd-nextstep.h
[openssh.git] / sshd.8
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
bf740959 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
bf740959 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
bcbf86ec 7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
bf740959 25.\"
bcbf86ec 26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
bf740959 36.\"
6f37606e 37.\" $OpenBSD: sshd.8,v 1.86 2001/01/28 20:43:25 stevesk Exp $
bf740959 38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
43.Nd secure shell daemon
44.Sh SYNOPSIS
45.Nm sshd
ab60252b 46.Op Fl diqD46
bf740959 47.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
52.Op Fl p Ar port
c345cf9d 53.Op Fl u Ar len
5260325f 54.Op Fl V Ar client_protocol_id
f54651ce 55.Sh DESCRIPTION
bf740959 56.Nm
f54651ce 57(Secure Shell Daemon) is the daemon program for
bf740959 58.Xr ssh 1 .
3189621b 59Together these programs replace rlogin and rsh, and
bf740959 60provide secure encrypted communications between two untrusted hosts
4fe2af09 61over an insecure network.
62The programs are intended to be as easy to
bf740959 63install and use as possible.
64.Pp
65.Nm
4fe2af09 66is the daemon that listens for connections from clients.
f54651ce 67It is normally started at boot from
bf740959 68.Pa /etc/rc .
69It forks a new
4fe2af09 70daemon for each incoming connection.
71The forked daemons handle
bf740959 72key exchange, encryption, authentication, command execution,
73and data exchange.
1d1ffb87 74This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
bf740959 77.Nm
4fe2af09 78works as follows.
1d1ffb87 79.Pp
80.Ss SSH protocol version 1
81.Pp
4fe2af09 82Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
bf740959 85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
3189621b 89Whenever a client connects the daemon responds with its public
90host and server keys.
4fe2af09 91The client compares the
1d1ffb87 92RSA host key against its own database to verify that it has not changed.
4fe2af09 93The client then generates a 256 bit random number.
94It encrypts this
bf740959 95random number using both the host key and the server key, and sends
4fe2af09 96the encrypted number to the server.
3189621b 97Both sides then use this
bf740959 98random number as a session key which is used to encrypt all further
4fe2af09 99communications in the session.
100The rest of the session is encrypted
3189621b 101using a conventional cipher, currently Blowfish or 3DES, with 3DES
7368a6c8 102being used by default.
4fe2af09 103The client selects the encryption algorithm
bf740959 104to use from those offered by the server.
105.Pp
4fe2af09 106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
bf740959 108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
4fe2af09 117configuration file if desired.
118System security is not improved unless
bf740959 119.Xr rshd 8 ,
120.Xr rlogind 8 ,
121.Xr rexecd 8 ,
122and
123.Xr rexd 8
124are disabled (thus completely disabling
125.Xr rlogin 1
126and
127.Xr rsh 1
3189621b 128into the machine).
bf740959 129.Pp
1d1ffb87 130.Ss SSH protocol version 2
131.Pp
c345cf9d 132Version 2 works similarly:
1d1ffb87 133Each host has a host-specific DSA key used to identify the host.
134However, when the daemon starts, it does not generate a server key.
135Forward security is provided through a Diffie-Hellman key agreement.
136This key agreement results in a shared session key.
137The rest of the session is encrypted
138using a symmetric cipher, currently
139Blowfish, 3DES or CAST128 in CBC mode or Arcfour.
140The client selects the encryption algorithm
141to use from those offered by the server.
142Additionally, session integrity is provided
d0c832f3 143through a cryptographic message authentication code
1d1ffb87 144(hmac-sha1 or hmac-md5).
145.Pp
146Protocol version 2 provides a public key based
fa08c86b 147user authentication method (PubkeyAuthentication)
1d1ffb87 148and conventional password authentication.
149.Pp
150.Ss Command execution and data forwarding
151.Pp
bf740959 152If the client successfully authenticates itself, a dialog for
4fe2af09 153preparing the session is entered.
154At this time the client may request
bf740959 155things like allocating a pseudo-tty, forwarding X11 connections,
156forwarding TCP/IP connections, or forwarding the authentication agent
157connection over the secure channel.
158.Pp
159Finally, the client either requests a shell or execution of a command.
4fe2af09 160The sides then enter session mode.
161In this mode, either side may send
bf740959 162data at any time, and such data is forwarded to/from the shell or
163command on the server side, and the user terminal in the client side.
164.Pp
165When the user program terminates and all forwarded X11 and other
166connections have been closed, the server sends command exit status to
167the client, and both sides exit.
168.Pp
169.Nm
170can be configured using command-line options or a configuration
4fe2af09 171file.
172Command-line options override values specified in the
bf740959 173configuration file.
174.Pp
9d6b7add 175.Nm
176rereads its configuration file when it receives a hangup signal,
177.Dv SIGHUP .
178.Pp
bf740959 179The options are as follows:
180.Bl -tag -width Ds
181.It Fl b Ar bits
182Specifies the number of bits in the server key (default 768).
183.Pp
184.It Fl d
4fe2af09 185Debug mode.
186The server sends verbose debug output to the system
187log, and does not put itself in the background.
188The server also will not fork and will only process one connection.
189This option is only intended for debugging for the server.
94ec8c6b 190Multiple -d options increases the debugging level.
191Maximum is 3.
bf740959 192.It Fl f Ar configuration_file
4fe2af09 193Specifies the name of the configuration file.
194The default is
5f4fdfae 195.Pa /etc/sshd_config .
bf740959 196.Nm
197refuses to start if there is no configuration file.
198.It Fl g Ar login_grace_time
199Gives the grace time for clients to authenticate themselves (default
ee5e6612 200600 seconds).
4fe2af09 201If the client fails to authenticate the user within
202this many seconds, the server disconnects and exits.
203A value of zero indicates no limit.
bf740959 204.It Fl h Ar host_key_file
8abcdba4 205Specifies the file from which the host key is read (default
5f4fdfae 206.Pa /etc/ssh_host_key ) .
bf740959 207This option must be given if
208.Nm
209is not run as root (as the normal
210host file is normally not readable by anyone but root).
8abcdba4 211It is possible to have multiple host key files for
212the different protocol versions.
bf740959 213.It Fl i
214Specifies that
215.Nm
f54651ce 216is being run from inetd.
bf740959 217.Nm
218is normally not run
219from inetd because it needs to generate the server key before it can
4fe2af09 220respond to the client, and this may take tens of seconds.
221Clients would have to wait too long if the key was regenerated every time.
610cd5c6 222However, with small key sizes (e.g., 512) using
bf740959 223.Nm
224from inetd may
225be feasible.
226.It Fl k Ar key_gen_time
227Specifies how often the server key is regenerated (default 3600
4fe2af09 228seconds, or one hour).
229The motivation for regenerating the key fairly
bf740959 230often is that the key is not stored anywhere, and after about an hour,
231it becomes impossible to recover the key for decrypting intercepted
232communications even if the machine is cracked into or physically
4fe2af09 233seized.
234A value of zero indicates that the key will never be regenerated.
bf740959 235.It Fl p Ar port
236Specifies the port on which the server listens for connections
237(default 22).
238.It Fl q
4fe2af09 239Quiet mode.
240Nothing is sent to the system log.
241Normally the beginning,
bf740959 242authentication, and termination of each connection is logged.
c345cf9d 243.It Fl u Ar len
244This option is used to specify the size of the field
245in the
246.Li utmp
247structure that holds the remote host name.
248If the resolved host name is longer than
249.Ar len ,
250the dotted decimal value will be used instead.
251This allows hosts with very long host names that
252overflow this field to still be uniquely identified.
253Specifying
254.Fl u0
255indicates that only dotted decimal addresses
256should be put into the
257.Pa utmp
258file.
8abcdba4 259.It Fl D
260When this option is specified
261.Nm
262will not detach and does not become a daemon.
263This allows easy monitoring of
264.Nm sshd .
5260325f 265.It Fl V Ar client_protocol_id
94ec8c6b 266SSH-2 compatibility mode.
3189621b 267When this option is specified
5260325f 268.Nm
3189621b 269assumes the client has sent the supplied version string
5260325f 270and skips the
271Protocol Version Identification Exchange.
94ec8c6b 272This option is not intended to be called directly.
48e671d5 273.It Fl 4
274Forces
275.Nm
276to use IPv4 addresses only.
277.It Fl 6
278Forces
279.Nm
280to use IPv6 addresses only.
bf740959 281.El
282.Sh CONFIGURATION FILE
283.Nm
f54651ce 284reads configuration data from
5f4fdfae 285.Pa /etc/sshd_config
bf740959 286(or the file specified with
287.Fl f
4fe2af09 288on the command line).
289The file contains keyword-value pairs, one per line.
290Lines starting with
bf740959 291.Ql #
292and empty lines are interpreted as comments.
293.Pp
294The following keywords are possible.
295.Bl -tag -width Ds
296.It Cm AFSTokenPassing
4fe2af09 297Specifies whether an AFS token may be forwarded to the server.
298Default is
bf740959 299.Dq yes .
300.It Cm AllowGroups
301This keyword can be followed by a number of group names, separated
4fe2af09 302by spaces.
303If specified, login is allowed only for users whose primary
c6a69271 304group or supplementary group list matches one of the patterns.
bf740959 305.Ql \&*
306and
307.Ql ?
308can be used as
4fe2af09 309wildcards in the patterns.
c345cf9d 310Only group names are valid; a numerical group ID isn't recognized.
c6a69271 311By default login is allowed regardless of the group list.
bf740959 312.Pp
33de75a3 313.It Cm AllowTcpForwarding
314Specifies whether TCP forwarding is permitted.
315The default is
316.Dq yes .
317Note that disabling TCP forwarding does not improve security unless
318users are also denied shell access, as they can always install their
319own forwarders.
320.Pp
bf740959 321.It Cm AllowUsers
322This keyword can be followed by a number of user names, separated
4fe2af09 323by spaces.
324If specified, login is allowed only for users names that
bf740959 325match one of the patterns.
326.Ql \&*
327and
328.Ql ?
329can be used as
4fe2af09 330wildcards in the patterns.
c345cf9d 331Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 332By default login is allowed regardless of the user name.
bf740959 333.Pp
eea39c02 334.It Cm Banner
335In some jurisdictions, sending a warning message before authentication
336may be relevant for getting legal protection.
337The contents of the specified file are sent to the remote user before
338authentication is allowed.
339This option is only available for protocol version 2.
340.Pp
f54651ce 341.It Cm Ciphers
342Specifies the ciphers allowed for protocol version 2.
343Multiple ciphers must be comma-separated.
344The default is
9616313f 345.Dq 3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes128-cbc .
bf740959 346.It Cm CheckMail
347Specifies whether
348.Nm
349should check for new mail for interactive logins.
350The default is
351.Dq no .
352.It Cm DenyGroups
353This keyword can be followed by a number of group names, separated
4fe2af09 354by spaces.
c6a69271 355Users whose primary group or supplementary group list matches
356one of the patterns aren't allowed to log in.
bf740959 357.Ql \&*
358and
359.Ql ?
360can be used as
4fe2af09 361wildcards in the patterns.
c345cf9d 362Only group names are valid; a numerical group ID isn't recognized.
c6a69271 363By default login is allowed regardless of the group list.
bf740959 364.Pp
365.It Cm DenyUsers
366This keyword can be followed by a number of user names, separated
4fe2af09 367by spaces.
368Login is disallowed for user names that match one of the patterns.
bf740959 369.Ql \&*
370and
371.Ql ?
4fe2af09 372can be used as wildcards in the patterns.
c345cf9d 373Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 374By default login is allowed regardless of the user name.
fa08c86b 375.It Cm PubkeyAuthentication
376Specifies whether public key authentication is allowed.
1d1ffb87 377The default is
378.Dq yes .
379Note that this option applies to protocol version 2 only.
380.It Cm GatewayPorts
381Specifies whether remote hosts are allowed to connect to ports
382forwarded for the client.
383The argument must be
384.Dq yes
385or
386.Dq no .
387The default is
388.Dq no .
bf740959 389.It Cm HostKey
fa08c86b 390Specifies the file containing the private host keys (default
1d1ffb87 391.Pa /etc/ssh_host_key )
fa08c86b 392used by SSH protocol versions 1 and 2.
bf740959 393Note that
394.Nm
42f11eb2 395will refuse to use a file if it is group/world-accessible.
fa08c86b 396It is possible to have multiple host key files.
397.Dq rsa1
398keys are used for version 1 and
399.Dq dsa
400or
401.Dq rsa
402are used for version 2 of the SSH protocol.
bf740959 403.It Cm IgnoreRhosts
c8d54615 404Specifies that
405.Pa .rhosts
f54651ce 406and
c8d54615 407.Pa .shosts
408files will not be used in authentication.
bf740959 409.Pa /etc/hosts.equiv
410and
f54651ce 411.Pa /etc/shosts.equiv
4fe2af09 412are still used.
f54651ce 413The default is
c8d54615 414.Dq yes .
b4748e2f 415.It Cm IgnoreUserKnownHosts
416Specifies whether
417.Nm
418should ignore the user's
419.Pa $HOME/.ssh/known_hosts
420during
421.Cm RhostsRSAAuthentication .
422The default is
423.Dq no .
bf740959 424.It Cm KeepAlive
425Specifies whether the system should send keepalive messages to the
4fe2af09 426other side.
427If they are sent, death of the connection or crash of one
428of the machines will be properly noticed.
429However, this means that
bf740959 430connections will die if the route is down temporarily, and some people
4fe2af09 431find it annoying.
d0c832f3 432On the other hand, if keepalives are not sent,
bf740959 433sessions may hang indefinitely on the server, leaving
434.Dq ghost
435users and consuming server resources.
436.Pp
437The default is
438.Dq yes
439(to send keepalives), and the server will notice
4fe2af09 440if the network goes down or the client host reboots.
441This avoids infinitely hanging sessions.
bf740959 442.Pp
443To disable keepalives, the value should be set to
444.Dq no
445in both the server and the client configuration files.
446.It Cm KerberosAuthentication
4fe2af09 447Specifies whether Kerberos authentication is allowed.
448This can be in the form of a Kerberos ticket, or if
bf740959 449.Cm PasswordAuthentication
450is yes, the password provided by the user will be validated through
94ec8c6b 451the Kerberos KDC.
452To use this option, the server needs a
c345cf9d 453Kerberos servtab which allows the verification of the KDC's identity.
4fe2af09 454Default is
bf740959 455.Dq yes .
456.It Cm KerberosOrLocalPasswd
457If set then if password authentication through Kerberos fails then
458the password will be validated via any additional local mechanism
459such as
188adeb2 460.Pa /etc/passwd .
4fe2af09 461Default is
bf740959 462.Dq yes .
463.It Cm KerberosTgtPassing
464Specifies whether a Kerberos TGT may be forwarded to the server.
f54651ce 465Default is
bf740959 466.Dq no ,
467as this only works when the Kerberos KDC is actually an AFS kaserver.
468.It Cm KerberosTicketCleanup
469Specifies whether to automatically destroy the user's ticket cache
4fe2af09 470file on logout.
471Default is
bf740959 472.Dq yes .
473.It Cm KeyRegenerationInterval
474The server key is automatically regenerated after this many seconds
4fe2af09 475(if it has been used).
476The purpose of regeneration is to prevent
bf740959 477decrypting captured sessions by later breaking into the machine and
4fe2af09 478stealing the keys.
479The key is never stored anywhere.
480If the value is 0, the key is never regenerated.
481The default is 3600 (seconds).
bf740959 482.It Cm ListenAddress
483Specifies what local address
484.Nm
485should listen on.
486The default is to listen to all local addresses.
48e671d5 487Multiple options of this type are permitted.
488Additionally, the
489.Cm Ports
490options must precede this option.
bf740959 491.It Cm LoginGraceTime
492The server disconnects after this time if the user has not
4fe2af09 493successfully logged in.
494If the value is 0, there is no time limit.
bf740959 495The default is 600 (seconds).
6a17f9c2 496.It Cm LogLevel
497Gives the verbosity level that is used when logging messages from
498.Nm sshd .
499The possible values are:
59c97189 500QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
501The default is INFO.
6a17f9c2 502Logging with level DEBUG violates the privacy of users
503and is not recommended.
089fbbd2 504.It Cm MaxStartups
505Specifies the maximum number of concurrent unauthenticated connections to the
506.Nm
507daemon.
508Additional connections will be dropped until authentication succeeds or the
509.Cm LoginGraceTime
510expires for a connection.
511The default is 10.
c345cf9d 512.Pp
513Alternatively, random early drop can be enabled by specifying
514the three colon separated values
515.Dq start:rate:full
94ec8c6b 516(e.g., "10:30:60").
c345cf9d 517.Nm
6f37606e 518will refuse connection attempts with a probability of
c345cf9d 519.Dq rate/100
520(30%)
521if there are currently
522.Dq start
523(10)
524unauthenticated connections.
6f37606e 525The probability increases linearly and all connection attempts
c345cf9d 526are refused if the number of unauthenticated connections reaches
527.Dq full
528(60).
bf740959 529.It Cm PasswordAuthentication
530Specifies whether password authentication is allowed.
531The default is
532.Dq yes .
c345cf9d 533Note that this option applies to both protocol versions 1 and 2.
bf740959 534.It Cm PermitEmptyPasswords
535When password authentication is allowed, it specifies whether the
4fe2af09 536server allows login to accounts with empty password strings.
537The default is
c8d54615 538.Dq no .
bf740959 539.It Cm PermitRootLogin
540Specifies whether the root can log in using
541.Xr ssh 1 .
542The argument must be
543.Dq yes ,
544.Dq without-password
545or
546.Dq no .
547The default is
548.Dq yes .
549If this options is set to
550.Dq without-password
551only password authentication is disabled for root.
552.Pp
553Root login with RSA authentication when the
554.Ar command
555option has been
556specified will be allowed regardless of the value of this setting
557(which may be useful for taking remote backups even if root login is
558normally not allowed).
0fbe8c74 559.It Cm PidFile
560Specifies the file that contains the process identifier of the
561.Nm
562daemon.
563The default is
564.Pa /var/run/sshd.pid .
bf740959 565.It Cm Port
566Specifies the port number that
567.Nm
4fe2af09 568listens on.
569The default is 22.
48e671d5 570Multiple options of this type are permitted.
bf740959 571.It Cm PrintMotd
572Specifies whether
573.Nm
f54651ce 574should print
bf740959 575.Pa /etc/motd
4fe2af09 576when a user logs in interactively.
577(On some systems it is also printed by the shell,
bf740959 578.Pa /etc/profile ,
4fe2af09 579or equivalent.)
580The default is
bf740959 581.Dq yes .
f54651ce 582.It Cm Protocol
583Specifies the protocol versions
584.Nm
585should support.
586The possible values are
587.Dq 1
588and
589.Dq 2 .
590Multiple versions must be comma-separated.
591The default is
592.Dq 1 .
bf740959 593.It Cm RandomSeed
4fe2af09 594Obsolete.
595Random number generation uses other techniques.
bf740959 596.It Cm RhostsAuthentication
597Specifies whether authentication using rhosts or /etc/hosts.equiv
4fe2af09 598files is sufficient.
599Normally, this method should not be permitted because it is insecure.
bf740959 600.Cm RhostsRSAAuthentication
601should be used
602instead, because it performs RSA-based host authentication in addition
603to normal rhosts or /etc/hosts.equiv authentication.
604The default is
605.Dq no .
606.It Cm RhostsRSAAuthentication
607Specifies whether rhosts or /etc/hosts.equiv authentication together
4fe2af09 608with successful RSA host authentication is allowed.
609The default is
c8d54615 610.Dq no .
bf740959 611.It Cm RSAAuthentication
4fe2af09 612Specifies whether pure RSA authentication is allowed.
613The default is
bf740959 614.Dq yes .
1d1ffb87 615Note that this option applies to protocol version 1 only.
bf740959 616.It Cm ServerKeyBits
4fe2af09 617Defines the number of bits in the server key.
618The minimum value is 512, and the default is 768.
bf740959 619.It Cm SkeyAuthentication
620Specifies whether
f54651ce 621.Xr skey 1
4fe2af09 622authentication is allowed.
623The default is
bf740959 624.Dq yes .
625Note that s/key authentication is enabled only if
626.Cm PasswordAuthentication
627is allowed, too.
628.It Cm StrictModes
629Specifies whether
630.Nm
631should check file modes and ownership of the
4fe2af09 632user's files and home directory before accepting login.
633This is normally desirable because novices sometimes accidentally leave their
634directory or files world-writable.
635The default is
bf740959 636.Dq yes .
38c295d6 637.It Cm Subsystem
94ec8c6b 638Configures an external subsystem (e.g., file transfer daemon).
639Arguments should be a subsystem name and a command to execute upon subsystem
640request.
b5e300c2 641The command
642.Xr sftp-server 8
643implements the
644.Dq sftp
645file transfer subsystem.
38c295d6 646By default no subsystems are defined.
647Note that this option applies to protocol version 2 only.
bf740959 648.It Cm SyslogFacility
649Gives the facility code that is used when logging messages from
650.Nm sshd .
651The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
4fe2af09 652LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
653The default is AUTH.
bf740959 654.It Cm UseLogin
655Specifies whether
656.Xr login 1
fa649821 657is used for interactive login sessions.
658Note that
659.Xr login 1
c345cf9d 660is never used for remote command execution.
4fe2af09 661The default is
bf740959 662.Dq no .
bf740959 663.It Cm X11DisplayOffset
664Specifies the first display number available for
665.Nm sshd Ns 's
4fe2af09 666X11 forwarding.
667This prevents
bf740959 668.Nm
669from interfering with real X11 servers.
c8d54615 670The default is 10.
7b2ea3a1 671.It Cm X11Forwarding
4fe2af09 672Specifies whether X11 forwarding is permitted.
673The default is
c8d54615 674.Dq no .
7b2ea3a1 675Note that disabling X11 forwarding does not improve security in any
676way, as users can always install their own forwarders.
fa649821 677.It Cm XAuthLocation
678Specifies the location of the
679.Xr xauth 1
680program.
681The default is
682.Pa /usr/X11R6/bin/xauth .
bf740959 683.El
684.Sh LOGIN PROCESS
685When a user successfully logs in,
686.Nm
687does the following:
688.Bl -enum -offset indent
689.It
690If the login is on a tty, and no command has been specified,
f54651ce 691prints last login time and
bf740959 692.Pa /etc/motd
693(unless prevented in the configuration file or by
694.Pa $HOME/.hushlogin ;
695see the
f54651ce 696.Sx FILES
bf740959 697section).
698.It
699If the login is on a tty, records login time.
700.It
701Checks
702.Pa /etc/nologin ;
703if it exists, prints contents and quits
704(unless root).
705.It
706Changes to run with normal user privileges.
707.It
708Sets up basic environment.
709.It
710Reads
711.Pa $HOME/.ssh/environment
712if it exists.
713.It
714Changes to user's home directory.
715.It
716If
717.Pa $HOME/.ssh/rc
718exists, runs it; else if
5f4fdfae 719.Pa /etc/sshrc
bf740959 720exists, runs
4fe2af09 721it; otherwise runs xauth.
722The
bf740959 723.Dq rc
724files are given the X11
725authentication protocol and cookie in standard input.
726.It
727Runs user's shell or command.
728.El
729.Sh AUTHORIZED_KEYS FILE FORMAT
f54651ce 730The
bf740959 731.Pa $HOME/.ssh/authorized_keys
732file lists the RSA keys that are
1d1ffb87 733permitted for RSA authentication in SSH protocols 1.3 and 1.5
d0c832f3 734Similarly, the
1d1ffb87 735.Pa $HOME/.ssh/authorized_keys2
8abcdba4 736file lists the DSA and RSA keys that are
737permitted for public key authentication (PubkeyAuthentication)
738in SSH protocol 2.0.
739.Pp
4fe2af09 740Each line of the file contains one
bf740959 741key (empty lines and lines starting with a
742.Ql #
743are ignored as
4fe2af09 744comments).
8abcdba4 745Each RSA public key consists of the following fields, separated by
4fe2af09 746spaces: options, bits, exponent, modulus, comment.
8abcdba4 747Each protocol version 2 public key consists of:
748options, keytype, base64 encoded key, comment.
749The options fields
750are optional; its presence is determined by whether the line starts
bf740959 751with a number or not (the option field never starts with a number).
8abcdba4 752The bits, exponent, modulus and comment fields give the RSA key for
753protocol version 1; the
bf740959 754comment field is not used for anything (but may be convenient for the
755user to identify the key).
8abcdba4 756For protocol version 2 the keytype is
757.Dq ssh-dss
758or
759.Dq ssh-rsa .
bf740959 760.Pp
761Note that lines in this file are usually several hundred bytes long
4fe2af09 762(because of the size of the RSA key modulus).
763You don't want to type them in; instead, copy the
bf740959 764.Pa identity.pub
8abcdba4 765or the
766.Pa id_dsa.pub
bf740959 767file and edit it.
768.Pp
c345cf9d 769The options (if present) consist of comma-separated option
4fe2af09 770specifications.
771No spaces are permitted, except within double quotes.
bf740959 772The following option specifications are supported:
773.Bl -tag -width Ds
774.It Cm from="pattern-list"
775Specifies that in addition to RSA authentication, the canonical name
776of the remote host must be present in the comma-separated list of
4fe2af09 777patterns
778.Pf ( Ql *
779and
780.Ql ?
781serve as wildcards).
782The list may also contain
783patterns negated by prefixing them with
784.Ql ! ;
785if the canonical host name matches a negated pattern, the key is not accepted.
786The purpose
bf740959 787of this option is to optionally increase security: RSA authentication
788by itself does not trust the network or name servers or anything (but
789the key); however, if somebody somehow steals the key, the key
4fe2af09 790permits an intruder to log in from anywhere in the world.
791This additional option makes using a stolen key more difficult (name
bf740959 792servers and/or routers would have to be compromised in addition to
793just the key).
794.It Cm command="command"
795Specifies that the command is executed whenever this key is used for
4fe2af09 796authentication.
797The command supplied by the user (if any) is ignored.
bf740959 798The command is run on a pty if the connection requests a pty;
4fe2af09 799otherwise it is run without a tty.
800A quote may be included in the command by quoting it with a backslash.
801This option might be useful
802to restrict certain RSA keys to perform just a specific operation.
803An example might be a key that permits remote backups but nothing else.
d0c832f3 804Note that the client may specify TCP/IP and/or X11
805forwarding unless they are explicitly prohibited.
bf740959 806.It Cm environment="NAME=value"
807Specifies that the string is to be added to the environment when
4fe2af09 808logging in using this key.
809Environment variables set this way
810override other default environment values.
811Multiple options of this type are permitted.
bf740959 812.It Cm no-port-forwarding
813Forbids TCP/IP forwarding when this key is used for authentication.
4fe2af09 814Any port forward requests by the client will return an error.
815This might be used, e.g., in connection with the
bf740959 816.Cm command
817option.
818.It Cm no-X11-forwarding
819Forbids X11 forwarding when this key is used for authentication.
820Any X11 forward requests by the client will return an error.
821.It Cm no-agent-forwarding
822Forbids authentication agent forwarding when this key is used for
823authentication.
824.It Cm no-pty
825Prevents tty allocation (a request to allocate a pty will fail).
826.El
827.Ss Examples
8281024 33 12121.\|.\|.\|312314325 ylo@foo.bar
829.Pp
830from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
831.Pp
832command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
833.Sh SSH_KNOWN_HOSTS FILE FORMAT
f54651ce 834The
1d1ffb87 835.Pa /etc/ssh_known_hosts ,
836.Pa /etc/ssh_known_hosts2 ,
837.Pa $HOME/.ssh/known_hosts ,
f54651ce 838and
1d1ffb87 839.Pa $HOME/.ssh/known_hosts2
4fe2af09 840files contain host public keys for all known hosts.
841The global file should
842be prepared by the administrator (optional), and the per-user file is
c345cf9d 843maintained automatically: whenever the user connects from an unknown host
4fe2af09 844its key is added to the per-user file.
bf740959 845.Pp
846Each line in these files contains the following fields: hostnames,
4fe2af09 847bits, exponent, modulus, comment.
848The fields are separated by spaces.
bf740959 849.Pp
850Hostnames is a comma-separated list of patterns ('*' and '?' act as
851wildcards); each pattern in turn is matched against the canonical host
852name (when authenticating a client) or against the user-supplied
4fe2af09 853name (when authenticating a server).
854A pattern may also be preceded by
bf740959 855.Ql !
856to indicate negation: if the host name matches a negated
857pattern, it is not accepted (by that line) even if it matched another
858pattern on the line.
859.Pp
1d1ffb87 860Bits, exponent, and modulus are taken directly from the RSA host key; they
bf740959 861can be obtained, e.g., from
5f4fdfae 862.Pa /etc/ssh_host_key.pub .
bf740959 863The optional comment field continues to the end of the line, and is not used.
864.Pp
865Lines starting with
866.Ql #
867and empty lines are ignored as comments.
868.Pp
869When performing host authentication, authentication is accepted if any
4fe2af09 870matching line has the proper key.
871It is thus permissible (but not
bf740959 872recommended) to have several lines or different host keys for the same
4fe2af09 873names.
874This will inevitably happen when short forms of host names
875from different domains are put in the file.
876It is possible
bf740959 877that the files contain conflicting information; authentication is
878accepted if valid information can be found from either file.
879.Pp
880Note that the lines in these files are typically hundreds of characters
881long, and you definitely don't want to type in the host keys by hand.
882Rather, generate them by a script
f54651ce 883or by taking
5f4fdfae 884.Pa /etc/ssh_host_key.pub
bf740959 885and adding the host names at the front.
886.Ss Examples
887closenet,closenet.hut.fi,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
888.Sh FILES
889.Bl -tag -width Ds
5f4fdfae 890.It Pa /etc/sshd_config
bf740959 891Contains configuration data for
892.Nm sshd .
893This file should be writable by root only, but it is recommended
894(though not necessary) that it be world-readable.
5f4fdfae 895.It Pa /etc/ssh_host_key
bf740959 896Contains the private part of the host key.
897This file should only be owned by root, readable only by root, and not
898accessible to others.
899Note that
900.Nm
901does not start if this file is group/world-accessible.
5f4fdfae 902.It Pa /etc/ssh_host_key.pub
bf740959 903Contains the public part of the host key.
904This file should be world-readable but writable only by
4fe2af09 905root.
906Its contents should match the private part.
907This file is not
bf740959 908really used for anything; it is only provided for the convenience of
909the user so its contents can be copied to known hosts files.
910These two files are created using
911.Xr ssh-keygen 1 .
c523303b 912.It Pa /etc/primes
913Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
5f4fdfae 914.It Pa /var/run/sshd.pid
bf740959 915Contains the process ID of the
916.Nm
917listening for connections (if there are several daemons running
918concurrently for different ports, this contains the pid of the one
4fe2af09 919started last).
c345cf9d 920The content of this file is not sensitive; it can be world-readable.
bf740959 921.It Pa $HOME/.ssh/authorized_keys
922Lists the RSA keys that can be used to log into the user's account.
923This file must be readable by root (which may on some machines imply
924it being world-readable if the user's home directory resides on an NFS
4fe2af09 925volume).
926It is recommended that it not be accessible by others.
927The format of this file is described above.
1d1ffb87 928Users will place the contents of their
929.Pa identity.pub
930files into this file, as described in
931.Xr ssh-keygen 1 .
932.It Pa $HOME/.ssh/authorized_keys2
933Lists the DSA keys that can be used to log into the user's account.
934This file must be readable by root (which may on some machines imply
935it being world-readable if the user's home directory resides on an NFS
936volume).
937It is recommended that it not be accessible by others.
938The format of this file is described above.
939Users will place the contents of their
940.Pa id_dsa.pub
941files into this file, as described in
942.Xr ssh-keygen 1 .
5f4fdfae 943.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
6a17f9c2 944These files are consulted when using rhosts with RSA host
4fe2af09 945authentication to check the public key of the host.
946The key must be listed in one of these files to be accepted.
5bbb5681 947The client uses the same files
c345cf9d 948to verify that the remote host is the one it intended to connect.
4fe2af09 949These files should be writable only by root/the owner.
5f4fdfae 950.Pa /etc/ssh_known_hosts
bf740959 951should be world-readable, and
952.Pa $HOME/.ssh/known_hosts
953can but need not be world-readable.
954.It Pa /etc/nologin
f54651ce 955If this file exists,
bf740959 956.Nm
4fe2af09 957refuses to let anyone except root log in.
958The contents of the file
bf740959 959are displayed to anyone trying to log in, and non-root connections are
4fe2af09 960refused.
961The file should be world-readable.
bf740959 962.It Pa /etc/hosts.allow, /etc/hosts.deny
963If compiled with
964.Sy LIBWRAP
965support, tcp-wrappers access controls may be defined here as described in
966.Xr hosts_access 5 .
967.It Pa $HOME/.rhosts
968This file contains host-username pairs, separated by a space, one per
4fe2af09 969line.
970The given user on the corresponding host is permitted to log in
971without password.
972The same file is used by rlogind and rshd.
bf740959 973The file must
974be writable only by the user; it is recommended that it not be
975accessible by others.
976.Pp
4fe2af09 977If is also possible to use netgroups in the file.
978Either host or user
bf740959 979name may be of the form +@groupname to specify all hosts or all users
980in the group.
981.It Pa $HOME/.shosts
982For ssh,
983this file is exactly the same as for
984.Pa .rhosts .
985However, this file is
986not used by rlogin and rshd, so using this permits access using SSH only.
c345cf9d 987.It Pa /etc/hosts.equiv
bf740959 988This file is used during
989.Pa .rhosts
4fe2af09 990authentication.
991In the simplest form, this file contains host names, one per line.
992Users on
bf740959 993those hosts are permitted to log in without a password, provided they
4fe2af09 994have the same user name on both machines.
995The host name may also be
bf740959 996followed by a user name; such users are permitted to log in as
997.Em any
4fe2af09 998user on this machine (except root).
999Additionally, the syntax
bf740959 1000.Dq +@group
4fe2af09 1001can be used to specify netgroups.
1002Negated entries start with
bf740959 1003.Ql \&- .
1004.Pp
1005If the client host/user is successfully matched in this file, login is
1006automatically permitted provided the client and server user names are the
4fe2af09 1007same.
1008Additionally, successful RSA host authentication is normally required.
1009This file must be writable only by root; it is recommended
bf740959 1010that it be world-readable.
1011.Pp
1012.Sy "Warning: It is almost never a good idea to use user names in"
1013.Pa hosts.equiv .
1014Beware that it really means that the named user(s) can log in as
1015.Em anybody ,
1016which includes bin, daemon, adm, and other accounts that own critical
4fe2af09 1017binaries and directories.
1018Using a user name practically grants the user root access.
1019The only valid use for user names that I can think
bf740959 1020of is in negative entries.
1021.Pp
1022Note that this warning also applies to rsh/rlogin.
5f4fdfae 1023.It Pa /etc/shosts.equiv
bf740959 1024This is processed exactly as
1025.Pa /etc/hosts.equiv .
1026However, this file may be useful in environments that want to run both
1027rsh/rlogin and ssh.
1028.It Pa $HOME/.ssh/environment
4fe2af09 1029This file is read into the environment at login (if it exists).
1030It can only contain empty lines, comment lines (that start with
bf740959 1031.Ql # ) ,
4fe2af09 1032and assignment lines of the form name=value.
1033The file should be writable
bf740959 1034only by the user; it need not be readable by anyone else.
1035.It Pa $HOME/.ssh/rc
1036If this file exists, it is run with /bin/sh after reading the
4fe2af09 1037environment files but before starting the user's shell or command.
1038If X11 spoofing is in use, this will receive the "proto cookie" pair in
bf740959 1039standard input (and
1040.Ev DISPLAY
4fe2af09 1041in environment).
1042This must call
bf740959 1043.Xr xauth 1
1044in that case.
1045.Pp
1046The primary purpose of this file is to run any initialization routines
1047which may be needed before the user's home directory becomes
1048accessible; AFS is a particular example of such an environment.
1049.Pp
1050This file will probably contain some initialization code followed by
1051something similar to: "if read proto cookie; then echo add $DISPLAY
1052$proto $cookie | xauth -q -; fi".
1053.Pp
1054If this file does not exist,
5f4fdfae 1055.Pa /etc/sshrc
bf740959 1056is run, and if that
1057does not exist either, xauth is used to store the cookie.
1058.Pp
1059This file should be writable only by the user, and need not be
1060readable by anyone else.
5f4fdfae 1061.It Pa /etc/sshrc
bf740959 1062Like
1063.Pa $HOME/.ssh/rc .
1064This can be used to specify
4fe2af09 1065machine-specific login-time initializations globally.
1066This file should be writable only by root, and should be world-readable.
089fbbd2 1067.El
fa08c86b 1068.Sh AUTHORS
7f5c4295 1069OpenSSH is a derivative of the original and free
1070ssh 1.2.12 release by Tatu Ylonen.
1071Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1072Theo de Raadt and Dug Song
1073removed many bugs, re-added newer features and
1074created OpenSSH.
1075Markus Friedl contributed the support for SSH
1076protocol versions 1.5 and 2.0.
bf740959 1077.Sh SEE ALSO
bf740959 1078.Xr scp 1 ,
b5e300c2 1079.Xr sftp-server 8 ,
bf740959 1080.Xr ssh 1 ,
1081.Xr ssh-add 1 ,
1082.Xr ssh-agent 1 ,
1083.Xr ssh-keygen 1 ,
8abcdba4 1084.Xr ssl 8 ,
7368a6c8 1085.Xr rlogin 1 ,
1086.Xr rsh 1
This page took 0.586349 seconds and 5 git commands to generate.