]> andersk Git - openssh.git/blame - sshd.8
- stevesk@cvs.openbsd.org 2001/03/25 13:16:11
[openssh.git] / sshd.8
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
bf740959 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
bf740959 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
bcbf86ec 7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
f3c7c613 13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
bcbf86ec 16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
bf740959 25.\"
bcbf86ec 26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
bf740959 36.\"
4f4648f9 37.\" $OpenBSD: sshd.8,v 1.108 2001/03/25 13:16:11 stevesk Exp $
bf740959 38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
2c86906e 43.Nd OpenSSH ssh daemon
bf740959 44.Sh SYNOPSIS
45.Nm sshd
ab60252b 46.Op Fl diqD46
bf740959 47.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
52.Op Fl p Ar port
c345cf9d 53.Op Fl u Ar len
5260325f 54.Op Fl V Ar client_protocol_id
f54651ce 55.Sh DESCRIPTION
bf740959 56.Nm
2c86906e 57(SSH Daemon) is the daemon program for
bf740959 58.Xr ssh 1 .
3189621b 59Together these programs replace rlogin and rsh, and
bf740959 60provide secure encrypted communications between two untrusted hosts
4fe2af09 61over an insecure network.
62The programs are intended to be as easy to
bf740959 63install and use as possible.
64.Pp
65.Nm
4fe2af09 66is the daemon that listens for connections from clients.
f54651ce 67It is normally started at boot from
bf740959 68.Pa /etc/rc .
69It forks a new
4fe2af09 70daemon for each incoming connection.
71The forked daemons handle
bf740959 72key exchange, encryption, authentication, command execution,
73and data exchange.
1d1ffb87 74This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
bf740959 77.Nm
4fe2af09 78works as follows.
1d1ffb87 79.Pp
80.Ss SSH protocol version 1
81.Pp
4fe2af09 82Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
bf740959 85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
3189621b 89Whenever a client connects the daemon responds with its public
90host and server keys.
4fe2af09 91The client compares the
1d1ffb87 92RSA host key against its own database to verify that it has not changed.
4fe2af09 93The client then generates a 256 bit random number.
94It encrypts this
bf740959 95random number using both the host key and the server key, and sends
4fe2af09 96the encrypted number to the server.
3189621b 97Both sides then use this
bf740959 98random number as a session key which is used to encrypt all further
4fe2af09 99communications in the session.
100The rest of the session is encrypted
3189621b 101using a conventional cipher, currently Blowfish or 3DES, with 3DES
7368a6c8 102being used by default.
4fe2af09 103The client selects the encryption algorithm
bf740959 104to use from those offered by the server.
105.Pp
4fe2af09 106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
bf740959 108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
4fe2af09 117configuration file if desired.
118System security is not improved unless
bf740959 119.Xr rshd 8 ,
120.Xr rlogind 8 ,
121.Xr rexecd 8 ,
122and
123.Xr rexd 8
124are disabled (thus completely disabling
125.Xr rlogin 1
126and
127.Xr rsh 1
3189621b 128into the machine).
bf740959 129.Pp
1d1ffb87 130.Ss SSH protocol version 2
131.Pp
c345cf9d 132Version 2 works similarly:
1d1ffb87 133Each host has a host-specific DSA key used to identify the host.
134However, when the daemon starts, it does not generate a server key.
135Forward security is provided through a Diffie-Hellman key agreement.
136This key agreement results in a shared session key.
51c251f0 137The rest of the session is encrypted using a symmetric cipher, currently
138Blowfish, 3DES, CAST128, Arcfour, 128 bit AES, or 256 bit AES.
1d1ffb87 139The client selects the encryption algorithm
140to use from those offered by the server.
141Additionally, session integrity is provided
d0c832f3 142through a cryptographic message authentication code
1d1ffb87 143(hmac-sha1 or hmac-md5).
144.Pp
145Protocol version 2 provides a public key based
fa08c86b 146user authentication method (PubkeyAuthentication)
1d1ffb87 147and conventional password authentication.
148.Pp
149.Ss Command execution and data forwarding
150.Pp
bf740959 151If the client successfully authenticates itself, a dialog for
4fe2af09 152preparing the session is entered.
153At this time the client may request
bf740959 154things like allocating a pseudo-tty, forwarding X11 connections,
155forwarding TCP/IP connections, or forwarding the authentication agent
156connection over the secure channel.
157.Pp
158Finally, the client either requests a shell or execution of a command.
4fe2af09 159The sides then enter session mode.
160In this mode, either side may send
bf740959 161data at any time, and such data is forwarded to/from the shell or
162command on the server side, and the user terminal in the client side.
163.Pp
164When the user program terminates and all forwarded X11 and other
165connections have been closed, the server sends command exit status to
166the client, and both sides exit.
167.Pp
168.Nm
169can be configured using command-line options or a configuration
4fe2af09 170file.
171Command-line options override values specified in the
bf740959 172configuration file.
173.Pp
9d6b7add 174.Nm
175rereads its configuration file when it receives a hangup signal,
409edaba 176.Dv SIGHUP ,
177by executing itself with the name it was started as, ie.
178.Pa /usr/sbin/sshd .
9d6b7add 179.Pp
bf740959 180The options are as follows:
181.Bl -tag -width Ds
182.It Fl b Ar bits
183Specifies the number of bits in the server key (default 768).
184.Pp
185.It Fl d
4fe2af09 186Debug mode.
187The server sends verbose debug output to the system
188log, and does not put itself in the background.
189The server also will not fork and will only process one connection.
190This option is only intended for debugging for the server.
94ec8c6b 191Multiple -d options increases the debugging level.
192Maximum is 3.
bf740959 193.It Fl f Ar configuration_file
4fe2af09 194Specifies the name of the configuration file.
195The default is
5f4fdfae 196.Pa /etc/sshd_config .
bf740959 197.Nm
198refuses to start if there is no configuration file.
199.It Fl g Ar login_grace_time
200Gives the grace time for clients to authenticate themselves (default
ee5e6612 201600 seconds).
4fe2af09 202If the client fails to authenticate the user within
203this many seconds, the server disconnects and exits.
204A value of zero indicates no limit.
bf740959 205.It Fl h Ar host_key_file
8abcdba4 206Specifies the file from which the host key is read (default
5f4fdfae 207.Pa /etc/ssh_host_key ) .
bf740959 208This option must be given if
209.Nm
210is not run as root (as the normal
211host file is normally not readable by anyone but root).
8abcdba4 212It is possible to have multiple host key files for
213the different protocol versions.
bf740959 214.It Fl i
215Specifies that
216.Nm
f54651ce 217is being run from inetd.
bf740959 218.Nm
219is normally not run
220from inetd because it needs to generate the server key before it can
4fe2af09 221respond to the client, and this may take tens of seconds.
222Clients would have to wait too long if the key was regenerated every time.
610cd5c6 223However, with small key sizes (e.g., 512) using
bf740959 224.Nm
225from inetd may
226be feasible.
227.It Fl k Ar key_gen_time
228Specifies how often the server key is regenerated (default 3600
4fe2af09 229seconds, or one hour).
230The motivation for regenerating the key fairly
bf740959 231often is that the key is not stored anywhere, and after about an hour,
232it becomes impossible to recover the key for decrypting intercepted
233communications even if the machine is cracked into or physically
4fe2af09 234seized.
235A value of zero indicates that the key will never be regenerated.
bf740959 236.It Fl p Ar port
237Specifies the port on which the server listens for connections
238(default 22).
239.It Fl q
4fe2af09 240Quiet mode.
241Nothing is sent to the system log.
242Normally the beginning,
bf740959 243authentication, and termination of each connection is logged.
c345cf9d 244.It Fl u Ar len
245This option is used to specify the size of the field
246in the
247.Li utmp
248structure that holds the remote host name.
249If the resolved host name is longer than
250.Ar len ,
251the dotted decimal value will be used instead.
252This allows hosts with very long host names that
253overflow this field to still be uniquely identified.
254Specifying
255.Fl u0
256indicates that only dotted decimal addresses
257should be put into the
258.Pa utmp
259file.
8abcdba4 260.It Fl D
261When this option is specified
262.Nm
263will not detach and does not become a daemon.
264This allows easy monitoring of
265.Nm sshd .
5260325f 266.It Fl V Ar client_protocol_id
94ec8c6b 267SSH-2 compatibility mode.
3189621b 268When this option is specified
5260325f 269.Nm
3189621b 270assumes the client has sent the supplied version string
5260325f 271and skips the
272Protocol Version Identification Exchange.
94ec8c6b 273This option is not intended to be called directly.
48e671d5 274.It Fl 4
275Forces
276.Nm
277to use IPv4 addresses only.
278.It Fl 6
279Forces
280.Nm
281to use IPv6 addresses only.
bf740959 282.El
283.Sh CONFIGURATION FILE
284.Nm
f54651ce 285reads configuration data from
5f4fdfae 286.Pa /etc/sshd_config
bf740959 287(or the file specified with
288.Fl f
4fe2af09 289on the command line).
290The file contains keyword-value pairs, one per line.
291Lines starting with
bf740959 292.Ql #
293and empty lines are interpreted as comments.
294.Pp
295The following keywords are possible.
296.Bl -tag -width Ds
297.It Cm AFSTokenPassing
4fe2af09 298Specifies whether an AFS token may be forwarded to the server.
299Default is
bf740959 300.Dq yes .
301.It Cm AllowGroups
76896b4e 302This keyword can be followed by a list of group names, separated
4fe2af09 303by spaces.
304If specified, login is allowed only for users whose primary
c6a69271 305group or supplementary group list matches one of the patterns.
bf740959 306.Ql \&*
307and
308.Ql ?
309can be used as
4fe2af09 310wildcards in the patterns.
c345cf9d 311Only group names are valid; a numerical group ID isn't recognized.
c6a69271 312By default login is allowed regardless of the group list.
bf740959 313.Pp
33de75a3 314.It Cm AllowTcpForwarding
315Specifies whether TCP forwarding is permitted.
316The default is
317.Dq yes .
318Note that disabling TCP forwarding does not improve security unless
319users are also denied shell access, as they can always install their
320own forwarders.
321.Pp
bf740959 322.It Cm AllowUsers
76896b4e 323This keyword can be followed by a list of user names, separated
4fe2af09 324by spaces.
325If specified, login is allowed only for users names that
bf740959 326match one of the patterns.
327.Ql \&*
328and
329.Ql ?
330can be used as
4fe2af09 331wildcards in the patterns.
c345cf9d 332Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 333By default login is allowed regardless of the user name.
bf740959 334.Pp
eea39c02 335.It Cm Banner
336In some jurisdictions, sending a warning message before authentication
337may be relevant for getting legal protection.
338The contents of the specified file are sent to the remote user before
339authentication is allowed.
340This option is only available for protocol version 2.
341.Pp
657297ff 342.It Cm ChallengeResponseAuthentication
343Specifies whether
344challenge response
345authentication is allowed.
346Currently there is only support for
347.Xr skey 1
348authentication.
349The default is
350.Dq yes .
f54651ce 351.It Cm Ciphers
352Specifies the ciphers allowed for protocol version 2.
353Multiple ciphers must be comma-separated.
354The default is
7a6c39a3 355.Dq aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour.
bf740959 356.It Cm CheckMail
357Specifies whether
358.Nm
359should check for new mail for interactive logins.
360The default is
361.Dq no .
362.It Cm DenyGroups
363This keyword can be followed by a number of group names, separated
4fe2af09 364by spaces.
c6a69271 365Users whose primary group or supplementary group list matches
366one of the patterns aren't allowed to log in.
bf740959 367.Ql \&*
368and
369.Ql ?
370can be used as
4fe2af09 371wildcards in the patterns.
c345cf9d 372Only group names are valid; a numerical group ID isn't recognized.
c6a69271 373By default login is allowed regardless of the group list.
bf740959 374.Pp
375.It Cm DenyUsers
376This keyword can be followed by a number of user names, separated
4fe2af09 377by spaces.
378Login is disallowed for user names that match one of the patterns.
bf740959 379.Ql \&*
380and
381.Ql ?
4fe2af09 382can be used as wildcards in the patterns.
c345cf9d 383Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 384By default login is allowed regardless of the user name.
1d1ffb87 385.It Cm GatewayPorts
386Specifies whether remote hosts are allowed to connect to ports
387forwarded for the client.
388The argument must be
389.Dq yes
390or
391.Dq no .
392The default is
393.Dq no .
bf740959 394.It Cm HostKey
fa08c86b 395Specifies the file containing the private host keys (default
1d1ffb87 396.Pa /etc/ssh_host_key )
fa08c86b 397used by SSH protocol versions 1 and 2.
bf740959 398Note that
399.Nm
42f11eb2 400will refuse to use a file if it is group/world-accessible.
fa08c86b 401It is possible to have multiple host key files.
402.Dq rsa1
403keys are used for version 1 and
404.Dq dsa
405or
406.Dq rsa
407are used for version 2 of the SSH protocol.
bf740959 408.It Cm IgnoreRhosts
c8d54615 409Specifies that
410.Pa .rhosts
f54651ce 411and
c8d54615 412.Pa .shosts
413files will not be used in authentication.
bf740959 414.Pa /etc/hosts.equiv
415and
f54651ce 416.Pa /etc/shosts.equiv
4fe2af09 417are still used.
f54651ce 418The default is
c8d54615 419.Dq yes .
b4748e2f 420.It Cm IgnoreUserKnownHosts
421Specifies whether
422.Nm
423should ignore the user's
424.Pa $HOME/.ssh/known_hosts
425during
426.Cm RhostsRSAAuthentication .
427The default is
428.Dq no .
bf740959 429.It Cm KeepAlive
430Specifies whether the system should send keepalive messages to the
4fe2af09 431other side.
432If they are sent, death of the connection or crash of one
433of the machines will be properly noticed.
434However, this means that
bf740959 435connections will die if the route is down temporarily, and some people
4fe2af09 436find it annoying.
d0c832f3 437On the other hand, if keepalives are not sent,
bf740959 438sessions may hang indefinitely on the server, leaving
439.Dq ghost
440users and consuming server resources.
441.Pp
442The default is
443.Dq yes
444(to send keepalives), and the server will notice
4fe2af09 445if the network goes down or the client host reboots.
446This avoids infinitely hanging sessions.
bf740959 447.Pp
448To disable keepalives, the value should be set to
449.Dq no
450in both the server and the client configuration files.
451.It Cm KerberosAuthentication
4fe2af09 452Specifies whether Kerberos authentication is allowed.
453This can be in the form of a Kerberos ticket, or if
bf740959 454.Cm PasswordAuthentication
455is yes, the password provided by the user will be validated through
94ec8c6b 456the Kerberos KDC.
457To use this option, the server needs a
c345cf9d 458Kerberos servtab which allows the verification of the KDC's identity.
4fe2af09 459Default is
bf740959 460.Dq yes .
461.It Cm KerberosOrLocalPasswd
462If set then if password authentication through Kerberos fails then
463the password will be validated via any additional local mechanism
464such as
188adeb2 465.Pa /etc/passwd .
4fe2af09 466Default is
bf740959 467.Dq yes .
468.It Cm KerberosTgtPassing
469Specifies whether a Kerberos TGT may be forwarded to the server.
f54651ce 470Default is
bf740959 471.Dq no ,
472as this only works when the Kerberos KDC is actually an AFS kaserver.
473.It Cm KerberosTicketCleanup
474Specifies whether to automatically destroy the user's ticket cache
4fe2af09 475file on logout.
476Default is
bf740959 477.Dq yes .
478.It Cm KeyRegenerationInterval
479The server key is automatically regenerated after this many seconds
4fe2af09 480(if it has been used).
481The purpose of regeneration is to prevent
bf740959 482decrypting captured sessions by later breaking into the machine and
4fe2af09 483stealing the keys.
484The key is never stored anywhere.
485If the value is 0, the key is never regenerated.
486The default is 3600 (seconds).
bf740959 487.It Cm ListenAddress
488Specifies what local address
489.Nm
490should listen on.
491The default is to listen to all local addresses.
48e671d5 492Multiple options of this type are permitted.
493Additionally, the
494.Cm Ports
495options must precede this option.
bf740959 496.It Cm LoginGraceTime
497The server disconnects after this time if the user has not
4fe2af09 498successfully logged in.
499If the value is 0, there is no time limit.
bf740959 500The default is 600 (seconds).
6a17f9c2 501.It Cm LogLevel
502Gives the verbosity level that is used when logging messages from
503.Nm sshd .
504The possible values are:
59c97189 505QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
506The default is INFO.
6a17f9c2 507Logging with level DEBUG violates the privacy of users
508and is not recommended.
b2552997 509.It Cm MACs
510Specifies the available MAC (message authentication code) algorithms.
511The MAC algorithm is used in protocol version 2
512for data integrity protection.
513Multiple algorithms must be comma-separated.
514The default is
515.Pp
516.Bd -literal
7a6c39a3 517 ``hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,
b2552997 518 hmac-sha1-96,hmac-md5-96''
519.Ed
089fbbd2 520.It Cm MaxStartups
521Specifies the maximum number of concurrent unauthenticated connections to the
522.Nm
523daemon.
524Additional connections will be dropped until authentication succeeds or the
525.Cm LoginGraceTime
526expires for a connection.
527The default is 10.
c345cf9d 528.Pp
529Alternatively, random early drop can be enabled by specifying
530the three colon separated values
531.Dq start:rate:full
94ec8c6b 532(e.g., "10:30:60").
c345cf9d 533.Nm
6f37606e 534will refuse connection attempts with a probability of
c345cf9d 535.Dq rate/100
536(30%)
537if there are currently
538.Dq start
539(10)
540unauthenticated connections.
6f37606e 541The probability increases linearly and all connection attempts
c345cf9d 542are refused if the number of unauthenticated connections reaches
543.Dq full
544(60).
bf740959 545.It Cm PasswordAuthentication
546Specifies whether password authentication is allowed.
547The default is
548.Dq yes .
c345cf9d 549Note that this option applies to both protocol versions 1 and 2.
bf740959 550.It Cm PermitEmptyPasswords
551When password authentication is allowed, it specifies whether the
4fe2af09 552server allows login to accounts with empty password strings.
553The default is
c8d54615 554.Dq no .
bf740959 555.It Cm PermitRootLogin
46f23b8d 556Specifies whether root can login using
bf740959 557.Xr ssh 1 .
558The argument must be
559.Dq yes ,
15853e93 560.Dq without-password ,
561.Dq forced-commands-only
bf740959 562or
563.Dq no .
564The default is
565.Dq yes .
15853e93 566.Pp
567If this option is set to
bf740959 568.Dq without-password
15853e93 569password authentication is disabled for root.
bf740959 570.Pp
15853e93 571If this option is set to
572.Dq forced-commands-only
573root login with public key authentication will be allowed,
574but only if the
bf740959 575.Ar command
15853e93 576option has been specified
bf740959 577(which may be useful for taking remote backups even if root login is
15853e93 578normally not allowed). All other authentication methods are disabled
579for root.
46f23b8d 580.Pp
581If this option is set to
582.Dq no
583root is not allowed to login.
0fbe8c74 584.It Cm PidFile
585Specifies the file that contains the process identifier of the
586.Nm
587daemon.
588The default is
589.Pa /var/run/sshd.pid .
bf740959 590.It Cm Port
591Specifies the port number that
592.Nm
4fe2af09 593listens on.
594The default is 22.
48e671d5 595Multiple options of this type are permitted.
4f4648f9 596.It Cm PrintLastLog
597Specifies whether
598.Nm
599should print the date and time when the user last logged in.
600The default is
601.Dq yes .
bf740959 602.It Cm PrintMotd
603Specifies whether
604.Nm
f54651ce 605should print
bf740959 606.Pa /etc/motd
4fe2af09 607when a user logs in interactively.
608(On some systems it is also printed by the shell,
bf740959 609.Pa /etc/profile ,
4fe2af09 610or equivalent.)
611The default is
bf740959 612.Dq yes .
f54651ce 613.It Cm Protocol
614Specifies the protocol versions
615.Nm
616should support.
617The possible values are
618.Dq 1
619and
620.Dq 2 .
621Multiple versions must be comma-separated.
622The default is
623.Dq 1 .
657297ff 624.It Cm PubkeyAuthentication
625Specifies whether public key authentication is allowed.
626The default is
627.Dq yes .
628Note that this option applies to protocol version 2 only.
61e96248 629.It Cm ReverseMappingCheck
630Specifies whether
631.Nm
632should try to verify the remote host name and check that
633the resolved host name for the remote IP address maps back to the
634very same IP address.
635The default is
636.Dq no .
bf740959 637.It Cm RhostsAuthentication
638Specifies whether authentication using rhosts or /etc/hosts.equiv
4fe2af09 639files is sufficient.
640Normally, this method should not be permitted because it is insecure.
bf740959 641.Cm RhostsRSAAuthentication
642should be used
643instead, because it performs RSA-based host authentication in addition
644to normal rhosts or /etc/hosts.equiv authentication.
645The default is
646.Dq no .
647.It Cm RhostsRSAAuthentication
648Specifies whether rhosts or /etc/hosts.equiv authentication together
4fe2af09 649with successful RSA host authentication is allowed.
650The default is
c8d54615 651.Dq no .
bf740959 652.It Cm RSAAuthentication
4fe2af09 653Specifies whether pure RSA authentication is allowed.
654The default is
bf740959 655.Dq yes .
1d1ffb87 656Note that this option applies to protocol version 1 only.
bf740959 657.It Cm ServerKeyBits
4fe2af09 658Defines the number of bits in the server key.
659The minimum value is 512, and the default is 768.
bf740959 660.It Cm StrictModes
661Specifies whether
662.Nm
663should check file modes and ownership of the
4fe2af09 664user's files and home directory before accepting login.
665This is normally desirable because novices sometimes accidentally leave their
666directory or files world-writable.
667The default is
bf740959 668.Dq yes .
38c295d6 669.It Cm Subsystem
94ec8c6b 670Configures an external subsystem (e.g., file transfer daemon).
671Arguments should be a subsystem name and a command to execute upon subsystem
672request.
b5e300c2 673The command
674.Xr sftp-server 8
675implements the
676.Dq sftp
677file transfer subsystem.
38c295d6 678By default no subsystems are defined.
679Note that this option applies to protocol version 2 only.
bf740959 680.It Cm SyslogFacility
681Gives the facility code that is used when logging messages from
682.Nm sshd .
683The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
4fe2af09 684LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
685The default is AUTH.
bf740959 686.It Cm UseLogin
687Specifies whether
688.Xr login 1
fa649821 689is used for interactive login sessions.
690Note that
691.Xr login 1
c345cf9d 692is never used for remote command execution.
4fe2af09 693The default is
bf740959 694.Dq no .
bf740959 695.It Cm X11DisplayOffset
696Specifies the first display number available for
697.Nm sshd Ns 's
4fe2af09 698X11 forwarding.
699This prevents
bf740959 700.Nm
701from interfering with real X11 servers.
c8d54615 702The default is 10.
7b2ea3a1 703.It Cm X11Forwarding
4fe2af09 704Specifies whether X11 forwarding is permitted.
705The default is
c8d54615 706.Dq no .
7b2ea3a1 707Note that disabling X11 forwarding does not improve security in any
708way, as users can always install their own forwarders.
fa649821 709.It Cm XAuthLocation
710Specifies the location of the
711.Xr xauth 1
712program.
713The default is
714.Pa /usr/X11R6/bin/xauth .
bf740959 715.El
716.Sh LOGIN PROCESS
717When a user successfully logs in,
718.Nm
719does the following:
720.Bl -enum -offset indent
721.It
722If the login is on a tty, and no command has been specified,
f54651ce 723prints last login time and
bf740959 724.Pa /etc/motd
725(unless prevented in the configuration file or by
726.Pa $HOME/.hushlogin ;
727see the
f54651ce 728.Sx FILES
bf740959 729section).
730.It
731If the login is on a tty, records login time.
732.It
733Checks
734.Pa /etc/nologin ;
735if it exists, prints contents and quits
736(unless root).
737.It
738Changes to run with normal user privileges.
739.It
740Sets up basic environment.
741.It
742Reads
743.Pa $HOME/.ssh/environment
744if it exists.
745.It
746Changes to user's home directory.
747.It
748If
749.Pa $HOME/.ssh/rc
750exists, runs it; else if
5f4fdfae 751.Pa /etc/sshrc
bf740959 752exists, runs
4fe2af09 753it; otherwise runs xauth.
754The
bf740959 755.Dq rc
756files are given the X11
757authentication protocol and cookie in standard input.
758.It
759Runs user's shell or command.
760.El
761.Sh AUTHORIZED_KEYS FILE FORMAT
f54651ce 762The
bf740959 763.Pa $HOME/.ssh/authorized_keys
764file lists the RSA keys that are
1d1ffb87 765permitted for RSA authentication in SSH protocols 1.3 and 1.5
d0c832f3 766Similarly, the
1d1ffb87 767.Pa $HOME/.ssh/authorized_keys2
8abcdba4 768file lists the DSA and RSA keys that are
769permitted for public key authentication (PubkeyAuthentication)
770in SSH protocol 2.0.
771.Pp
4fe2af09 772Each line of the file contains one
bf740959 773key (empty lines and lines starting with a
774.Ql #
775are ignored as
4fe2af09 776comments).
8abcdba4 777Each RSA public key consists of the following fields, separated by
4fe2af09 778spaces: options, bits, exponent, modulus, comment.
8abcdba4 779Each protocol version 2 public key consists of:
780options, keytype, base64 encoded key, comment.
781The options fields
782are optional; its presence is determined by whether the line starts
bf740959 783with a number or not (the option field never starts with a number).
8abcdba4 784The bits, exponent, modulus and comment fields give the RSA key for
785protocol version 1; the
bf740959 786comment field is not used for anything (but may be convenient for the
787user to identify the key).
8abcdba4 788For protocol version 2 the keytype is
789.Dq ssh-dss
790or
791.Dq ssh-rsa .
bf740959 792.Pp
793Note that lines in this file are usually several hundred bytes long
4fe2af09 794(because of the size of the RSA key modulus).
795You don't want to type them in; instead, copy the
bf740959 796.Pa identity.pub
8abcdba4 797or the
798.Pa id_dsa.pub
bf740959 799file and edit it.
800.Pp
c345cf9d 801The options (if present) consist of comma-separated option
4fe2af09 802specifications.
803No spaces are permitted, except within double quotes.
bf740959 804The following option specifications are supported:
805.Bl -tag -width Ds
806.It Cm from="pattern-list"
807Specifies that in addition to RSA authentication, the canonical name
808of the remote host must be present in the comma-separated list of
4fe2af09 809patterns
810.Pf ( Ql *
811and
812.Ql ?
813serve as wildcards).
814The list may also contain
815patterns negated by prefixing them with
816.Ql ! ;
817if the canonical host name matches a negated pattern, the key is not accepted.
818The purpose
bf740959 819of this option is to optionally increase security: RSA authentication
820by itself does not trust the network or name servers or anything (but
821the key); however, if somebody somehow steals the key, the key
4fe2af09 822permits an intruder to log in from anywhere in the world.
823This additional option makes using a stolen key more difficult (name
bf740959 824servers and/or routers would have to be compromised in addition to
825just the key).
826.It Cm command="command"
827Specifies that the command is executed whenever this key is used for
4fe2af09 828authentication.
829The command supplied by the user (if any) is ignored.
bf740959 830The command is run on a pty if the connection requests a pty;
4fe2af09 831otherwise it is run without a tty.
61e96248 832Note that if you want a 8-bit clean channel,
833you must not request a pty or should specify
834.Cm no-pty .
4fe2af09 835A quote may be included in the command by quoting it with a backslash.
836This option might be useful
837to restrict certain RSA keys to perform just a specific operation.
838An example might be a key that permits remote backups but nothing else.
d0c832f3 839Note that the client may specify TCP/IP and/or X11
840forwarding unless they are explicitly prohibited.
bf740959 841.It Cm environment="NAME=value"
842Specifies that the string is to be added to the environment when
4fe2af09 843logging in using this key.
844Environment variables set this way
845override other default environment values.
846Multiple options of this type are permitted.
bf740959 847.It Cm no-port-forwarding
848Forbids TCP/IP forwarding when this key is used for authentication.
4fe2af09 849Any port forward requests by the client will return an error.
850This might be used, e.g., in connection with the
bf740959 851.Cm command
852option.
853.It Cm no-X11-forwarding
854Forbids X11 forwarding when this key is used for authentication.
855Any X11 forward requests by the client will return an error.
856.It Cm no-agent-forwarding
857Forbids authentication agent forwarding when this key is used for
858authentication.
859.It Cm no-pty
860Prevents tty allocation (a request to allocate a pty will fail).
dc504afd 861.It Cm permitopen="host:port"
862Limit local
863.Li ``ssh -L''
864port-forwading such that it may only connect to the specified host and
865port. Multiple
866.Cm permitopen
867options may be applied seperated by commas. No pattern matching is
868performed on the specified hostnames, they must be literal domains or
869addresses.
bf740959 870.El
871.Ss Examples
8721024 33 12121.\|.\|.\|312314325 ylo@foo.bar
873.Pp
874from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
875.Pp
876command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
dc504afd 877.Pp
878permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
bf740959 879.Sh SSH_KNOWN_HOSTS FILE FORMAT
f54651ce 880The
1d1ffb87 881.Pa /etc/ssh_known_hosts ,
882.Pa /etc/ssh_known_hosts2 ,
883.Pa $HOME/.ssh/known_hosts ,
f54651ce 884and
1d1ffb87 885.Pa $HOME/.ssh/known_hosts2
4fe2af09 886files contain host public keys for all known hosts.
887The global file should
888be prepared by the administrator (optional), and the per-user file is
c345cf9d 889maintained automatically: whenever the user connects from an unknown host
4fe2af09 890its key is added to the per-user file.
bf740959 891.Pp
892Each line in these files contains the following fields: hostnames,
4fe2af09 893bits, exponent, modulus, comment.
894The fields are separated by spaces.
bf740959 895.Pp
896Hostnames is a comma-separated list of patterns ('*' and '?' act as
897wildcards); each pattern in turn is matched against the canonical host
898name (when authenticating a client) or against the user-supplied
4fe2af09 899name (when authenticating a server).
900A pattern may also be preceded by
bf740959 901.Ql !
902to indicate negation: if the host name matches a negated
903pattern, it is not accepted (by that line) even if it matched another
904pattern on the line.
905.Pp
1d1ffb87 906Bits, exponent, and modulus are taken directly from the RSA host key; they
bf740959 907can be obtained, e.g., from
5f4fdfae 908.Pa /etc/ssh_host_key.pub .
bf740959 909The optional comment field continues to the end of the line, and is not used.
910.Pp
911Lines starting with
912.Ql #
913and empty lines are ignored as comments.
914.Pp
915When performing host authentication, authentication is accepted if any
4fe2af09 916matching line has the proper key.
917It is thus permissible (but not
bf740959 918recommended) to have several lines or different host keys for the same
4fe2af09 919names.
920This will inevitably happen when short forms of host names
921from different domains are put in the file.
922It is possible
bf740959 923that the files contain conflicting information; authentication is
924accepted if valid information can be found from either file.
925.Pp
926Note that the lines in these files are typically hundreds of characters
927long, and you definitely don't want to type in the host keys by hand.
928Rather, generate them by a script
f54651ce 929or by taking
5f4fdfae 930.Pa /etc/ssh_host_key.pub
bf740959 931and adding the host names at the front.
932.Ss Examples
933closenet,closenet.hut.fi,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
934.Sh FILES
935.Bl -tag -width Ds
5f4fdfae 936.It Pa /etc/sshd_config
bf740959 937Contains configuration data for
938.Nm sshd .
939This file should be writable by root only, but it is recommended
940(though not necessary) that it be world-readable.
b8dc87d3 941.It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
942These three files contain the private parts of the
943(SSH1, SSH2 DSA, and SSH2 RSA) host keys.
944These files should only be owned by root, readable only by root, and not
bf740959 945accessible to others.
946Note that
947.Nm
948does not start if this file is group/world-accessible.
b8dc87d3 949.It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
950There three files contain the public parts of the
951(SSH1, SSH2 DSA, and SSH2 RSA) host keys.
952These files should be world-readable but writable only by
4fe2af09 953root.
b8dc87d3 954Their contents should match the respective private parts.
955These files are not
956really used for anything; they are provided for the convenience of
957the user so their contents can be copied to known hosts files.
958These files are created using
bf740959 959.Xr ssh-keygen 1 .
c523303b 960.It Pa /etc/primes
961Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
5f4fdfae 962.It Pa /var/run/sshd.pid
bf740959 963Contains the process ID of the
964.Nm
965listening for connections (if there are several daemons running
966concurrently for different ports, this contains the pid of the one
4fe2af09 967started last).
c345cf9d 968The content of this file is not sensitive; it can be world-readable.
bf740959 969.It Pa $HOME/.ssh/authorized_keys
970Lists the RSA keys that can be used to log into the user's account.
971This file must be readable by root (which may on some machines imply
972it being world-readable if the user's home directory resides on an NFS
4fe2af09 973volume).
974It is recommended that it not be accessible by others.
975The format of this file is described above.
1d1ffb87 976Users will place the contents of their
977.Pa identity.pub
978files into this file, as described in
979.Xr ssh-keygen 1 .
980.It Pa $HOME/.ssh/authorized_keys2
981Lists the DSA keys that can be used to log into the user's account.
982This file must be readable by root (which may on some machines imply
983it being world-readable if the user's home directory resides on an NFS
984volume).
985It is recommended that it not be accessible by others.
986The format of this file is described above.
987Users will place the contents of their
988.Pa id_dsa.pub
989files into this file, as described in
990.Xr ssh-keygen 1 .
5f4fdfae 991.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
6a17f9c2 992These files are consulted when using rhosts with RSA host
4fe2af09 993authentication to check the public key of the host.
994The key must be listed in one of these files to be accepted.
5bbb5681 995The client uses the same files
e91c60f2 996to verify that it is connecting to the correct remote host.
4fe2af09 997These files should be writable only by root/the owner.
5f4fdfae 998.Pa /etc/ssh_known_hosts
bf740959 999should be world-readable, and
1000.Pa $HOME/.ssh/known_hosts
1001can but need not be world-readable.
1002.It Pa /etc/nologin
f54651ce 1003If this file exists,
bf740959 1004.Nm
4fe2af09 1005refuses to let anyone except root log in.
1006The contents of the file
bf740959 1007are displayed to anyone trying to log in, and non-root connections are
4fe2af09 1008refused.
1009The file should be world-readable.
bf740959 1010.It Pa /etc/hosts.allow, /etc/hosts.deny
1011If compiled with
1012.Sy LIBWRAP
1013support, tcp-wrappers access controls may be defined here as described in
1014.Xr hosts_access 5 .
1015.It Pa $HOME/.rhosts
1016This file contains host-username pairs, separated by a space, one per
4fe2af09 1017line.
1018The given user on the corresponding host is permitted to log in
1019without password.
1020The same file is used by rlogind and rshd.
bf740959 1021The file must
1022be writable only by the user; it is recommended that it not be
1023accessible by others.
1024.Pp
4fe2af09 1025If is also possible to use netgroups in the file.
1026Either host or user
bf740959 1027name may be of the form +@groupname to specify all hosts or all users
1028in the group.
1029.It Pa $HOME/.shosts
1030For ssh,
1031this file is exactly the same as for
1032.Pa .rhosts .
1033However, this file is
1034not used by rlogin and rshd, so using this permits access using SSH only.
c345cf9d 1035.It Pa /etc/hosts.equiv
bf740959 1036This file is used during
1037.Pa .rhosts
4fe2af09 1038authentication.
1039In the simplest form, this file contains host names, one per line.
1040Users on
bf740959 1041those hosts are permitted to log in without a password, provided they
4fe2af09 1042have the same user name on both machines.
1043The host name may also be
bf740959 1044followed by a user name; such users are permitted to log in as
1045.Em any
4fe2af09 1046user on this machine (except root).
1047Additionally, the syntax
bf740959 1048.Dq +@group
4fe2af09 1049can be used to specify netgroups.
1050Negated entries start with
bf740959 1051.Ql \&- .
1052.Pp
1053If the client host/user is successfully matched in this file, login is
1054automatically permitted provided the client and server user names are the
4fe2af09 1055same.
1056Additionally, successful RSA host authentication is normally required.
1057This file must be writable only by root; it is recommended
bf740959 1058that it be world-readable.
1059.Pp
1060.Sy "Warning: It is almost never a good idea to use user names in"
1061.Pa hosts.equiv .
1062Beware that it really means that the named user(s) can log in as
1063.Em anybody ,
1064which includes bin, daemon, adm, and other accounts that own critical
4fe2af09 1065binaries and directories.
1066Using a user name practically grants the user root access.
1067The only valid use for user names that I can think
bf740959 1068of is in negative entries.
1069.Pp
1070Note that this warning also applies to rsh/rlogin.
5f4fdfae 1071.It Pa /etc/shosts.equiv
bf740959 1072This is processed exactly as
1073.Pa /etc/hosts.equiv .
1074However, this file may be useful in environments that want to run both
1075rsh/rlogin and ssh.
1076.It Pa $HOME/.ssh/environment
4fe2af09 1077This file is read into the environment at login (if it exists).
1078It can only contain empty lines, comment lines (that start with
bf740959 1079.Ql # ) ,
4fe2af09 1080and assignment lines of the form name=value.
1081The file should be writable
bf740959 1082only by the user; it need not be readable by anyone else.
1083.It Pa $HOME/.ssh/rc
1084If this file exists, it is run with /bin/sh after reading the
4fe2af09 1085environment files but before starting the user's shell or command.
1086If X11 spoofing is in use, this will receive the "proto cookie" pair in
bf740959 1087standard input (and
1088.Ev DISPLAY
4fe2af09 1089in environment).
1090This must call
bf740959 1091.Xr xauth 1
1092in that case.
1093.Pp
1094The primary purpose of this file is to run any initialization routines
1095which may be needed before the user's home directory becomes
1096accessible; AFS is a particular example of such an environment.
1097.Pp
1098This file will probably contain some initialization code followed by
1099something similar to: "if read proto cookie; then echo add $DISPLAY
1100$proto $cookie | xauth -q -; fi".
1101.Pp
1102If this file does not exist,
5f4fdfae 1103.Pa /etc/sshrc
bf740959 1104is run, and if that
1105does not exist either, xauth is used to store the cookie.
1106.Pp
1107This file should be writable only by the user, and need not be
1108readable by anyone else.
5f4fdfae 1109.It Pa /etc/sshrc
bf740959 1110Like
1111.Pa $HOME/.ssh/rc .
1112This can be used to specify
4fe2af09 1113machine-specific login-time initializations globally.
1114This file should be writable only by root, and should be world-readable.
089fbbd2 1115.El
fa08c86b 1116.Sh AUTHORS
7f5c4295 1117OpenSSH is a derivative of the original and free
1118ssh 1.2.12 release by Tatu Ylonen.
1119Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1120Theo de Raadt and Dug Song
1121removed many bugs, re-added newer features and
1122created OpenSSH.
1123Markus Friedl contributed the support for SSH
1124protocol versions 1.5 and 2.0.
bf740959 1125.Sh SEE ALSO
bf740959 1126.Xr scp 1 ,
61e96248 1127.Xr sftp 1 ,
b5e300c2 1128.Xr sftp-server 8 ,
bf740959 1129.Xr ssh 1 ,
1130.Xr ssh-add 1 ,
1131.Xr ssh-agent 1 ,
1132.Xr ssh-keygen 1 ,
7368a6c8 1133.Xr rlogin 1 ,
1134.Xr rsh 1
This page took 0.303021 seconds and 5 git commands to generate.