]> andersk Git - openssh.git/blame - sshd.8
NB: big update - may break stuff. Please test!
[openssh.git] / sshd.8
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
bf740959 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
bf740959 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
bcbf86ec 7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
bf740959 25.\"
bcbf86ec 26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
bf740959 36.\"
61e96248 37.\" $OpenBSD: sshd.8,v 1.90 2001/02/04 11:11:55 djm Exp $
bf740959 38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
43.Nd secure shell daemon
44.Sh SYNOPSIS
45.Nm sshd
ab60252b 46.Op Fl diqD46
bf740959 47.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
52.Op Fl p Ar port
c345cf9d 53.Op Fl u Ar len
5260325f 54.Op Fl V Ar client_protocol_id
f54651ce 55.Sh DESCRIPTION
bf740959 56.Nm
f54651ce 57(Secure Shell Daemon) is the daemon program for
bf740959 58.Xr ssh 1 .
3189621b 59Together these programs replace rlogin and rsh, and
bf740959 60provide secure encrypted communications between two untrusted hosts
4fe2af09 61over an insecure network.
62The programs are intended to be as easy to
bf740959 63install and use as possible.
64.Pp
65.Nm
4fe2af09 66is the daemon that listens for connections from clients.
f54651ce 67It is normally started at boot from
bf740959 68.Pa /etc/rc .
69It forks a new
4fe2af09 70daemon for each incoming connection.
71The forked daemons handle
bf740959 72key exchange, encryption, authentication, command execution,
73and data exchange.
1d1ffb87 74This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
bf740959 77.Nm
4fe2af09 78works as follows.
1d1ffb87 79.Pp
80.Ss SSH protocol version 1
81.Pp
4fe2af09 82Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
bf740959 85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
3189621b 89Whenever a client connects the daemon responds with its public
90host and server keys.
4fe2af09 91The client compares the
1d1ffb87 92RSA host key against its own database to verify that it has not changed.
4fe2af09 93The client then generates a 256 bit random number.
94It encrypts this
bf740959 95random number using both the host key and the server key, and sends
4fe2af09 96the encrypted number to the server.
3189621b 97Both sides then use this
bf740959 98random number as a session key which is used to encrypt all further
4fe2af09 99communications in the session.
100The rest of the session is encrypted
3189621b 101using a conventional cipher, currently Blowfish or 3DES, with 3DES
7368a6c8 102being used by default.
4fe2af09 103The client selects the encryption algorithm
bf740959 104to use from those offered by the server.
105.Pp
4fe2af09 106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
bf740959 108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
4fe2af09 117configuration file if desired.
118System security is not improved unless
bf740959 119.Xr rshd 8 ,
120.Xr rlogind 8 ,
121.Xr rexecd 8 ,
122and
123.Xr rexd 8
124are disabled (thus completely disabling
125.Xr rlogin 1
126and
127.Xr rsh 1
3189621b 128into the machine).
bf740959 129.Pp
1d1ffb87 130.Ss SSH protocol version 2
131.Pp
c345cf9d 132Version 2 works similarly:
1d1ffb87 133Each host has a host-specific DSA key used to identify the host.
134However, when the daemon starts, it does not generate a server key.
135Forward security is provided through a Diffie-Hellman key agreement.
136This key agreement results in a shared session key.
137The rest of the session is encrypted
138using a symmetric cipher, currently
139Blowfish, 3DES or CAST128 in CBC mode or Arcfour.
140The client selects the encryption algorithm
141to use from those offered by the server.
142Additionally, session integrity is provided
d0c832f3 143through a cryptographic message authentication code
1d1ffb87 144(hmac-sha1 or hmac-md5).
145.Pp
146Protocol version 2 provides a public key based
fa08c86b 147user authentication method (PubkeyAuthentication)
1d1ffb87 148and conventional password authentication.
149.Pp
150.Ss Command execution and data forwarding
151.Pp
bf740959 152If the client successfully authenticates itself, a dialog for
4fe2af09 153preparing the session is entered.
154At this time the client may request
bf740959 155things like allocating a pseudo-tty, forwarding X11 connections,
156forwarding TCP/IP connections, or forwarding the authentication agent
157connection over the secure channel.
158.Pp
159Finally, the client either requests a shell or execution of a command.
4fe2af09 160The sides then enter session mode.
161In this mode, either side may send
bf740959 162data at any time, and such data is forwarded to/from the shell or
163command on the server side, and the user terminal in the client side.
164.Pp
165When the user program terminates and all forwarded X11 and other
166connections have been closed, the server sends command exit status to
167the client, and both sides exit.
168.Pp
169.Nm
170can be configured using command-line options or a configuration
4fe2af09 171file.
172Command-line options override values specified in the
bf740959 173configuration file.
174.Pp
9d6b7add 175.Nm
176rereads its configuration file when it receives a hangup signal,
177.Dv SIGHUP .
178.Pp
bf740959 179The options are as follows:
180.Bl -tag -width Ds
181.It Fl b Ar bits
182Specifies the number of bits in the server key (default 768).
183.Pp
184.It Fl d
4fe2af09 185Debug mode.
186The server sends verbose debug output to the system
187log, and does not put itself in the background.
188The server also will not fork and will only process one connection.
189This option is only intended for debugging for the server.
94ec8c6b 190Multiple -d options increases the debugging level.
191Maximum is 3.
bf740959 192.It Fl f Ar configuration_file
4fe2af09 193Specifies the name of the configuration file.
194The default is
5f4fdfae 195.Pa /etc/sshd_config .
bf740959 196.Nm
197refuses to start if there is no configuration file.
198.It Fl g Ar login_grace_time
199Gives the grace time for clients to authenticate themselves (default
ee5e6612 200600 seconds).
4fe2af09 201If the client fails to authenticate the user within
202this many seconds, the server disconnects and exits.
203A value of zero indicates no limit.
bf740959 204.It Fl h Ar host_key_file
8abcdba4 205Specifies the file from which the host key is read (default
5f4fdfae 206.Pa /etc/ssh_host_key ) .
bf740959 207This option must be given if
208.Nm
209is not run as root (as the normal
210host file is normally not readable by anyone but root).
8abcdba4 211It is possible to have multiple host key files for
212the different protocol versions.
bf740959 213.It Fl i
214Specifies that
215.Nm
f54651ce 216is being run from inetd.
bf740959 217.Nm
218is normally not run
219from inetd because it needs to generate the server key before it can
4fe2af09 220respond to the client, and this may take tens of seconds.
221Clients would have to wait too long if the key was regenerated every time.
610cd5c6 222However, with small key sizes (e.g., 512) using
bf740959 223.Nm
224from inetd may
225be feasible.
226.It Fl k Ar key_gen_time
227Specifies how often the server key is regenerated (default 3600
4fe2af09 228seconds, or one hour).
229The motivation for regenerating the key fairly
bf740959 230often is that the key is not stored anywhere, and after about an hour,
231it becomes impossible to recover the key for decrypting intercepted
232communications even if the machine is cracked into or physically
4fe2af09 233seized.
234A value of zero indicates that the key will never be regenerated.
bf740959 235.It Fl p Ar port
236Specifies the port on which the server listens for connections
237(default 22).
238.It Fl q
4fe2af09 239Quiet mode.
240Nothing is sent to the system log.
241Normally the beginning,
bf740959 242authentication, and termination of each connection is logged.
c345cf9d 243.It Fl u Ar len
244This option is used to specify the size of the field
245in the
246.Li utmp
247structure that holds the remote host name.
248If the resolved host name is longer than
249.Ar len ,
250the dotted decimal value will be used instead.
251This allows hosts with very long host names that
252overflow this field to still be uniquely identified.
253Specifying
254.Fl u0
255indicates that only dotted decimal addresses
256should be put into the
257.Pa utmp
258file.
8abcdba4 259.It Fl D
260When this option is specified
261.Nm
262will not detach and does not become a daemon.
263This allows easy monitoring of
264.Nm sshd .
5260325f 265.It Fl V Ar client_protocol_id
94ec8c6b 266SSH-2 compatibility mode.
3189621b 267When this option is specified
5260325f 268.Nm
3189621b 269assumes the client has sent the supplied version string
5260325f 270and skips the
271Protocol Version Identification Exchange.
94ec8c6b 272This option is not intended to be called directly.
48e671d5 273.It Fl 4
274Forces
275.Nm
276to use IPv4 addresses only.
277.It Fl 6
278Forces
279.Nm
280to use IPv6 addresses only.
bf740959 281.El
282.Sh CONFIGURATION FILE
283.Nm
f54651ce 284reads configuration data from
5f4fdfae 285.Pa /etc/sshd_config
bf740959 286(or the file specified with
287.Fl f
4fe2af09 288on the command line).
289The file contains keyword-value pairs, one per line.
290Lines starting with
bf740959 291.Ql #
292and empty lines are interpreted as comments.
293.Pp
294The following keywords are possible.
295.Bl -tag -width Ds
296.It Cm AFSTokenPassing
4fe2af09 297Specifies whether an AFS token may be forwarded to the server.
298Default is
bf740959 299.Dq yes .
300.It Cm AllowGroups
301This keyword can be followed by a number of group names, separated
4fe2af09 302by spaces.
303If specified, login is allowed only for users whose primary
c6a69271 304group or supplementary group list matches one of the patterns.
bf740959 305.Ql \&*
306and
307.Ql ?
308can be used as
4fe2af09 309wildcards in the patterns.
c345cf9d 310Only group names are valid; a numerical group ID isn't recognized.
c6a69271 311By default login is allowed regardless of the group list.
bf740959 312.Pp
33de75a3 313.It Cm AllowTcpForwarding
314Specifies whether TCP forwarding is permitted.
315The default is
316.Dq yes .
317Note that disabling TCP forwarding does not improve security unless
318users are also denied shell access, as they can always install their
319own forwarders.
320.Pp
bf740959 321.It Cm AllowUsers
322This keyword can be followed by a number of user names, separated
4fe2af09 323by spaces.
324If specified, login is allowed only for users names that
bf740959 325match one of the patterns.
326.Ql \&*
327and
328.Ql ?
329can be used as
4fe2af09 330wildcards in the patterns.
c345cf9d 331Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 332By default login is allowed regardless of the user name.
bf740959 333.Pp
eea39c02 334.It Cm Banner
335In some jurisdictions, sending a warning message before authentication
336may be relevant for getting legal protection.
337The contents of the specified file are sent to the remote user before
338authentication is allowed.
339This option is only available for protocol version 2.
340.Pp
f54651ce 341.It Cm Ciphers
342Specifies the ciphers allowed for protocol version 2.
343Multiple ciphers must be comma-separated.
344The default is
9616313f 345.Dq 3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes128-cbc .
bf740959 346.It Cm CheckMail
347Specifies whether
348.Nm
349should check for new mail for interactive logins.
350The default is
351.Dq no .
352.It Cm DenyGroups
353This keyword can be followed by a number of group names, separated
4fe2af09 354by spaces.
c6a69271 355Users whose primary group or supplementary group list matches
356one of the patterns aren't allowed to log in.
bf740959 357.Ql \&*
358and
359.Ql ?
360can be used as
4fe2af09 361wildcards in the patterns.
c345cf9d 362Only group names are valid; a numerical group ID isn't recognized.
c6a69271 363By default login is allowed regardless of the group list.
bf740959 364.Pp
365.It Cm DenyUsers
366This keyword can be followed by a number of user names, separated
4fe2af09 367by spaces.
368Login is disallowed for user names that match one of the patterns.
bf740959 369.Ql \&*
370and
371.Ql ?
4fe2af09 372can be used as wildcards in the patterns.
c345cf9d 373Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 374By default login is allowed regardless of the user name.
fa08c86b 375.It Cm PubkeyAuthentication
376Specifies whether public key authentication is allowed.
1d1ffb87 377The default is
378.Dq yes .
379Note that this option applies to protocol version 2 only.
380.It Cm GatewayPorts
381Specifies whether remote hosts are allowed to connect to ports
382forwarded for the client.
383The argument must be
384.Dq yes
385or
386.Dq no .
387The default is
388.Dq no .
bf740959 389.It Cm HostKey
fa08c86b 390Specifies the file containing the private host keys (default
1d1ffb87 391.Pa /etc/ssh_host_key )
fa08c86b 392used by SSH protocol versions 1 and 2.
bf740959 393Note that
394.Nm
42f11eb2 395will refuse to use a file if it is group/world-accessible.
fa08c86b 396It is possible to have multiple host key files.
397.Dq rsa1
398keys are used for version 1 and
399.Dq dsa
400or
401.Dq rsa
402are used for version 2 of the SSH protocol.
bf740959 403.It Cm IgnoreRhosts
c8d54615 404Specifies that
405.Pa .rhosts
f54651ce 406and
c8d54615 407.Pa .shosts
408files will not be used in authentication.
bf740959 409.Pa /etc/hosts.equiv
410and
f54651ce 411.Pa /etc/shosts.equiv
4fe2af09 412are still used.
f54651ce 413The default is
c8d54615 414.Dq yes .
b4748e2f 415.It Cm IgnoreUserKnownHosts
416Specifies whether
417.Nm
418should ignore the user's
419.Pa $HOME/.ssh/known_hosts
420during
421.Cm RhostsRSAAuthentication .
422The default is
423.Dq no .
bf740959 424.It Cm KeepAlive
425Specifies whether the system should send keepalive messages to the
4fe2af09 426other side.
427If they are sent, death of the connection or crash of one
428of the machines will be properly noticed.
429However, this means that
bf740959 430connections will die if the route is down temporarily, and some people
4fe2af09 431find it annoying.
d0c832f3 432On the other hand, if keepalives are not sent,
bf740959 433sessions may hang indefinitely on the server, leaving
434.Dq ghost
435users and consuming server resources.
436.Pp
437The default is
438.Dq yes
439(to send keepalives), and the server will notice
4fe2af09 440if the network goes down or the client host reboots.
441This avoids infinitely hanging sessions.
bf740959 442.Pp
443To disable keepalives, the value should be set to
444.Dq no
445in both the server and the client configuration files.
446.It Cm KerberosAuthentication
4fe2af09 447Specifies whether Kerberos authentication is allowed.
448This can be in the form of a Kerberos ticket, or if
bf740959 449.Cm PasswordAuthentication
450is yes, the password provided by the user will be validated through
94ec8c6b 451the Kerberos KDC.
452To use this option, the server needs a
c345cf9d 453Kerberos servtab which allows the verification of the KDC's identity.
4fe2af09 454Default is
bf740959 455.Dq yes .
456.It Cm KerberosOrLocalPasswd
457If set then if password authentication through Kerberos fails then
458the password will be validated via any additional local mechanism
459such as
188adeb2 460.Pa /etc/passwd .
4fe2af09 461Default is
bf740959 462.Dq yes .
463.It Cm KerberosTgtPassing
464Specifies whether a Kerberos TGT may be forwarded to the server.
f54651ce 465Default is
bf740959 466.Dq no ,
467as this only works when the Kerberos KDC is actually an AFS kaserver.
468.It Cm KerberosTicketCleanup
469Specifies whether to automatically destroy the user's ticket cache
4fe2af09 470file on logout.
471Default is
bf740959 472.Dq yes .
473.It Cm KeyRegenerationInterval
474The server key is automatically regenerated after this many seconds
4fe2af09 475(if it has been used).
476The purpose of regeneration is to prevent
bf740959 477decrypting captured sessions by later breaking into the machine and
4fe2af09 478stealing the keys.
479The key is never stored anywhere.
480If the value is 0, the key is never regenerated.
481The default is 3600 (seconds).
bf740959 482.It Cm ListenAddress
483Specifies what local address
484.Nm
485should listen on.
486The default is to listen to all local addresses.
48e671d5 487Multiple options of this type are permitted.
488Additionally, the
489.Cm Ports
490options must precede this option.
bf740959 491.It Cm LoginGraceTime
492The server disconnects after this time if the user has not
4fe2af09 493successfully logged in.
494If the value is 0, there is no time limit.
bf740959 495The default is 600 (seconds).
6a17f9c2 496.It Cm LogLevel
497Gives the verbosity level that is used when logging messages from
498.Nm sshd .
499The possible values are:
59c97189 500QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
501The default is INFO.
6a17f9c2 502Logging with level DEBUG violates the privacy of users
503and is not recommended.
089fbbd2 504.It Cm MaxStartups
505Specifies the maximum number of concurrent unauthenticated connections to the
506.Nm
507daemon.
508Additional connections will be dropped until authentication succeeds or the
509.Cm LoginGraceTime
510expires for a connection.
511The default is 10.
c345cf9d 512.Pp
513Alternatively, random early drop can be enabled by specifying
514the three colon separated values
515.Dq start:rate:full
94ec8c6b 516(e.g., "10:30:60").
c345cf9d 517.Nm
6f37606e 518will refuse connection attempts with a probability of
c345cf9d 519.Dq rate/100
520(30%)
521if there are currently
522.Dq start
523(10)
524unauthenticated connections.
6f37606e 525The probability increases linearly and all connection attempts
c345cf9d 526are refused if the number of unauthenticated connections reaches
527.Dq full
528(60).
bf740959 529.It Cm PasswordAuthentication
530Specifies whether password authentication is allowed.
531The default is
532.Dq yes .
c345cf9d 533Note that this option applies to both protocol versions 1 and 2.
bf740959 534.It Cm PermitEmptyPasswords
535When password authentication is allowed, it specifies whether the
4fe2af09 536server allows login to accounts with empty password strings.
537The default is
c8d54615 538.Dq no .
bf740959 539.It Cm PermitRootLogin
540Specifies whether the root can log in using
541.Xr ssh 1 .
542The argument must be
543.Dq yes ,
544.Dq without-password
545or
546.Dq no .
547The default is
548.Dq yes .
549If this options is set to
550.Dq without-password
551only password authentication is disabled for root.
552.Pp
553Root login with RSA authentication when the
554.Ar command
555option has been
556specified will be allowed regardless of the value of this setting
557(which may be useful for taking remote backups even if root login is
558normally not allowed).
0fbe8c74 559.It Cm PidFile
560Specifies the file that contains the process identifier of the
561.Nm
562daemon.
563The default is
564.Pa /var/run/sshd.pid .
bf740959 565.It Cm Port
566Specifies the port number that
567.Nm
4fe2af09 568listens on.
569The default is 22.
48e671d5 570Multiple options of this type are permitted.
bf740959 571.It Cm PrintMotd
572Specifies whether
573.Nm
f54651ce 574should print
bf740959 575.Pa /etc/motd
4fe2af09 576when a user logs in interactively.
577(On some systems it is also printed by the shell,
bf740959 578.Pa /etc/profile ,
4fe2af09 579or equivalent.)
580The default is
bf740959 581.Dq yes .
f54651ce 582.It Cm Protocol
583Specifies the protocol versions
584.Nm
585should support.
586The possible values are
587.Dq 1
588and
589.Dq 2 .
590Multiple versions must be comma-separated.
591The default is
592.Dq 1 .
bf740959 593.It Cm RandomSeed
4fe2af09 594Obsolete.
595Random number generation uses other techniques.
61e96248 596.It Cm ReverseMappingCheck
597Specifies whether
598.Nm
599should try to verify the remote host name and check that
600the resolved host name for the remote IP address maps back to the
601very same IP address.
602The default is
603.Dq no .
bf740959 604.It Cm RhostsAuthentication
605Specifies whether authentication using rhosts or /etc/hosts.equiv
4fe2af09 606files is sufficient.
607Normally, this method should not be permitted because it is insecure.
bf740959 608.Cm RhostsRSAAuthentication
609should be used
610instead, because it performs RSA-based host authentication in addition
611to normal rhosts or /etc/hosts.equiv authentication.
612The default is
613.Dq no .
614.It Cm RhostsRSAAuthentication
615Specifies whether rhosts or /etc/hosts.equiv authentication together
4fe2af09 616with successful RSA host authentication is allowed.
617The default is
c8d54615 618.Dq no .
bf740959 619.It Cm RSAAuthentication
4fe2af09 620Specifies whether pure RSA authentication is allowed.
621The default is
bf740959 622.Dq yes .
1d1ffb87 623Note that this option applies to protocol version 1 only.
bf740959 624.It Cm ServerKeyBits
4fe2af09 625Defines the number of bits in the server key.
626The minimum value is 512, and the default is 768.
61e96248 627.It Cm ChallengeResponseAuthentication
bf740959 628Specifies whether
61e96248 629challenge reponse
4fe2af09 630authentication is allowed.
61e96248 631Currently there is only support for
632.Xr skey 1
633authentication.
4fe2af09 634The default is
bf740959 635.Dq yes .
bf740959 636.It Cm StrictModes
637Specifies whether
638.Nm
639should check file modes and ownership of the
4fe2af09 640user's files and home directory before accepting login.
641This is normally desirable because novices sometimes accidentally leave their
642directory or files world-writable.
643The default is
bf740959 644.Dq yes .
38c295d6 645.It Cm Subsystem
94ec8c6b 646Configures an external subsystem (e.g., file transfer daemon).
647Arguments should be a subsystem name and a command to execute upon subsystem
648request.
b5e300c2 649The command
650.Xr sftp-server 8
651implements the
652.Dq sftp
653file transfer subsystem.
38c295d6 654By default no subsystems are defined.
655Note that this option applies to protocol version 2 only.
bf740959 656.It Cm SyslogFacility
657Gives the facility code that is used when logging messages from
658.Nm sshd .
659The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
4fe2af09 660LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
661The default is AUTH.
bf740959 662.It Cm UseLogin
663Specifies whether
664.Xr login 1
fa649821 665is used for interactive login sessions.
666Note that
667.Xr login 1
c345cf9d 668is never used for remote command execution.
4fe2af09 669The default is
bf740959 670.Dq no .
bf740959 671.It Cm X11DisplayOffset
672Specifies the first display number available for
673.Nm sshd Ns 's
4fe2af09 674X11 forwarding.
675This prevents
bf740959 676.Nm
677from interfering with real X11 servers.
c8d54615 678The default is 10.
7b2ea3a1 679.It Cm X11Forwarding
4fe2af09 680Specifies whether X11 forwarding is permitted.
681The default is
c8d54615 682.Dq no .
7b2ea3a1 683Note that disabling X11 forwarding does not improve security in any
684way, as users can always install their own forwarders.
fa649821 685.It Cm XAuthLocation
686Specifies the location of the
687.Xr xauth 1
688program.
689The default is
690.Pa /usr/X11R6/bin/xauth .
bf740959 691.El
692.Sh LOGIN PROCESS
693When a user successfully logs in,
694.Nm
695does the following:
696.Bl -enum -offset indent
697.It
698If the login is on a tty, and no command has been specified,
f54651ce 699prints last login time and
bf740959 700.Pa /etc/motd
701(unless prevented in the configuration file or by
702.Pa $HOME/.hushlogin ;
703see the
f54651ce 704.Sx FILES
bf740959 705section).
706.It
707If the login is on a tty, records login time.
708.It
709Checks
710.Pa /etc/nologin ;
711if it exists, prints contents and quits
712(unless root).
713.It
714Changes to run with normal user privileges.
715.It
716Sets up basic environment.
717.It
718Reads
719.Pa $HOME/.ssh/environment
720if it exists.
721.It
722Changes to user's home directory.
723.It
724If
725.Pa $HOME/.ssh/rc
726exists, runs it; else if
5f4fdfae 727.Pa /etc/sshrc
bf740959 728exists, runs
4fe2af09 729it; otherwise runs xauth.
730The
bf740959 731.Dq rc
732files are given the X11
733authentication protocol and cookie in standard input.
734.It
735Runs user's shell or command.
736.El
737.Sh AUTHORIZED_KEYS FILE FORMAT
f54651ce 738The
bf740959 739.Pa $HOME/.ssh/authorized_keys
740file lists the RSA keys that are
1d1ffb87 741permitted for RSA authentication in SSH protocols 1.3 and 1.5
d0c832f3 742Similarly, the
1d1ffb87 743.Pa $HOME/.ssh/authorized_keys2
8abcdba4 744file lists the DSA and RSA keys that are
745permitted for public key authentication (PubkeyAuthentication)
746in SSH protocol 2.0.
747.Pp
4fe2af09 748Each line of the file contains one
bf740959 749key (empty lines and lines starting with a
750.Ql #
751are ignored as
4fe2af09 752comments).
8abcdba4 753Each RSA public key consists of the following fields, separated by
4fe2af09 754spaces: options, bits, exponent, modulus, comment.
8abcdba4 755Each protocol version 2 public key consists of:
756options, keytype, base64 encoded key, comment.
757The options fields
758are optional; its presence is determined by whether the line starts
bf740959 759with a number or not (the option field never starts with a number).
8abcdba4 760The bits, exponent, modulus and comment fields give the RSA key for
761protocol version 1; the
bf740959 762comment field is not used for anything (but may be convenient for the
763user to identify the key).
8abcdba4 764For protocol version 2 the keytype is
765.Dq ssh-dss
766or
767.Dq ssh-rsa .
bf740959 768.Pp
769Note that lines in this file are usually several hundred bytes long
4fe2af09 770(because of the size of the RSA key modulus).
771You don't want to type them in; instead, copy the
bf740959 772.Pa identity.pub
8abcdba4 773or the
774.Pa id_dsa.pub
bf740959 775file and edit it.
776.Pp
c345cf9d 777The options (if present) consist of comma-separated option
4fe2af09 778specifications.
779No spaces are permitted, except within double quotes.
bf740959 780The following option specifications are supported:
781.Bl -tag -width Ds
782.It Cm from="pattern-list"
783Specifies that in addition to RSA authentication, the canonical name
784of the remote host must be present in the comma-separated list of
4fe2af09 785patterns
786.Pf ( Ql *
787and
788.Ql ?
789serve as wildcards).
790The list may also contain
791patterns negated by prefixing them with
792.Ql ! ;
793if the canonical host name matches a negated pattern, the key is not accepted.
794The purpose
bf740959 795of this option is to optionally increase security: RSA authentication
796by itself does not trust the network or name servers or anything (but
797the key); however, if somebody somehow steals the key, the key
4fe2af09 798permits an intruder to log in from anywhere in the world.
799This additional option makes using a stolen key more difficult (name
bf740959 800servers and/or routers would have to be compromised in addition to
801just the key).
802.It Cm command="command"
803Specifies that the command is executed whenever this key is used for
4fe2af09 804authentication.
805The command supplied by the user (if any) is ignored.
bf740959 806The command is run on a pty if the connection requests a pty;
4fe2af09 807otherwise it is run without a tty.
61e96248 808Note that if you want a 8-bit clean channel,
809you must not request a pty or should specify
810.Cm no-pty .
4fe2af09 811A quote may be included in the command by quoting it with a backslash.
812This option might be useful
813to restrict certain RSA keys to perform just a specific operation.
814An example might be a key that permits remote backups but nothing else.
d0c832f3 815Note that the client may specify TCP/IP and/or X11
816forwarding unless they are explicitly prohibited.
bf740959 817.It Cm environment="NAME=value"
818Specifies that the string is to be added to the environment when
4fe2af09 819logging in using this key.
820Environment variables set this way
821override other default environment values.
822Multiple options of this type are permitted.
bf740959 823.It Cm no-port-forwarding
824Forbids TCP/IP forwarding when this key is used for authentication.
4fe2af09 825Any port forward requests by the client will return an error.
826This might be used, e.g., in connection with the
bf740959 827.Cm command
828option.
829.It Cm no-X11-forwarding
830Forbids X11 forwarding when this key is used for authentication.
831Any X11 forward requests by the client will return an error.
832.It Cm no-agent-forwarding
833Forbids authentication agent forwarding when this key is used for
834authentication.
835.It Cm no-pty
836Prevents tty allocation (a request to allocate a pty will fail).
837.El
838.Ss Examples
8391024 33 12121.\|.\|.\|312314325 ylo@foo.bar
840.Pp
841from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
842.Pp
843command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
844.Sh SSH_KNOWN_HOSTS FILE FORMAT
f54651ce 845The
1d1ffb87 846.Pa /etc/ssh_known_hosts ,
847.Pa /etc/ssh_known_hosts2 ,
848.Pa $HOME/.ssh/known_hosts ,
f54651ce 849and
1d1ffb87 850.Pa $HOME/.ssh/known_hosts2
4fe2af09 851files contain host public keys for all known hosts.
852The global file should
853be prepared by the administrator (optional), and the per-user file is
c345cf9d 854maintained automatically: whenever the user connects from an unknown host
4fe2af09 855its key is added to the per-user file.
bf740959 856.Pp
857Each line in these files contains the following fields: hostnames,
4fe2af09 858bits, exponent, modulus, comment.
859The fields are separated by spaces.
bf740959 860.Pp
861Hostnames is a comma-separated list of patterns ('*' and '?' act as
862wildcards); each pattern in turn is matched against the canonical host
863name (when authenticating a client) or against the user-supplied
4fe2af09 864name (when authenticating a server).
865A pattern may also be preceded by
bf740959 866.Ql !
867to indicate negation: if the host name matches a negated
868pattern, it is not accepted (by that line) even if it matched another
869pattern on the line.
870.Pp
1d1ffb87 871Bits, exponent, and modulus are taken directly from the RSA host key; they
bf740959 872can be obtained, e.g., from
5f4fdfae 873.Pa /etc/ssh_host_key.pub .
bf740959 874The optional comment field continues to the end of the line, and is not used.
875.Pp
876Lines starting with
877.Ql #
878and empty lines are ignored as comments.
879.Pp
880When performing host authentication, authentication is accepted if any
4fe2af09 881matching line has the proper key.
882It is thus permissible (but not
bf740959 883recommended) to have several lines or different host keys for the same
4fe2af09 884names.
885This will inevitably happen when short forms of host names
886from different domains are put in the file.
887It is possible
bf740959 888that the files contain conflicting information; authentication is
889accepted if valid information can be found from either file.
890.Pp
891Note that the lines in these files are typically hundreds of characters
892long, and you definitely don't want to type in the host keys by hand.
893Rather, generate them by a script
f54651ce 894or by taking
5f4fdfae 895.Pa /etc/ssh_host_key.pub
bf740959 896and adding the host names at the front.
897.Ss Examples
898closenet,closenet.hut.fi,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
899.Sh FILES
900.Bl -tag -width Ds
5f4fdfae 901.It Pa /etc/sshd_config
bf740959 902Contains configuration data for
903.Nm sshd .
904This file should be writable by root only, but it is recommended
905(though not necessary) that it be world-readable.
5f4fdfae 906.It Pa /etc/ssh_host_key
bf740959 907Contains the private part of the host key.
908This file should only be owned by root, readable only by root, and not
909accessible to others.
910Note that
911.Nm
912does not start if this file is group/world-accessible.
5f4fdfae 913.It Pa /etc/ssh_host_key.pub
bf740959 914Contains the public part of the host key.
915This file should be world-readable but writable only by
4fe2af09 916root.
917Its contents should match the private part.
918This file is not
bf740959 919really used for anything; it is only provided for the convenience of
920the user so its contents can be copied to known hosts files.
921These two files are created using
922.Xr ssh-keygen 1 .
c523303b 923.It Pa /etc/primes
924Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
5f4fdfae 925.It Pa /var/run/sshd.pid
bf740959 926Contains the process ID of the
927.Nm
928listening for connections (if there are several daemons running
929concurrently for different ports, this contains the pid of the one
4fe2af09 930started last).
c345cf9d 931The content of this file is not sensitive; it can be world-readable.
bf740959 932.It Pa $HOME/.ssh/authorized_keys
933Lists the RSA keys that can be used to log into the user's account.
934This file must be readable by root (which may on some machines imply
935it being world-readable if the user's home directory resides on an NFS
4fe2af09 936volume).
937It is recommended that it not be accessible by others.
938The format of this file is described above.
1d1ffb87 939Users will place the contents of their
940.Pa identity.pub
941files into this file, as described in
942.Xr ssh-keygen 1 .
943.It Pa $HOME/.ssh/authorized_keys2
944Lists the DSA keys that can be used to log into the user's account.
945This file must be readable by root (which may on some machines imply
946it being world-readable if the user's home directory resides on an NFS
947volume).
948It is recommended that it not be accessible by others.
949The format of this file is described above.
950Users will place the contents of their
951.Pa id_dsa.pub
952files into this file, as described in
953.Xr ssh-keygen 1 .
5f4fdfae 954.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
6a17f9c2 955These files are consulted when using rhosts with RSA host
4fe2af09 956authentication to check the public key of the host.
957The key must be listed in one of these files to be accepted.
5bbb5681 958The client uses the same files
c345cf9d 959to verify that the remote host is the one it intended to connect.
4fe2af09 960These files should be writable only by root/the owner.
5f4fdfae 961.Pa /etc/ssh_known_hosts
bf740959 962should be world-readable, and
963.Pa $HOME/.ssh/known_hosts
964can but need not be world-readable.
965.It Pa /etc/nologin
f54651ce 966If this file exists,
bf740959 967.Nm
4fe2af09 968refuses to let anyone except root log in.
969The contents of the file
bf740959 970are displayed to anyone trying to log in, and non-root connections are
4fe2af09 971refused.
972The file should be world-readable.
bf740959 973.It Pa /etc/hosts.allow, /etc/hosts.deny
974If compiled with
975.Sy LIBWRAP
976support, tcp-wrappers access controls may be defined here as described in
977.Xr hosts_access 5 .
978.It Pa $HOME/.rhosts
979This file contains host-username pairs, separated by a space, one per
4fe2af09 980line.
981The given user on the corresponding host is permitted to log in
982without password.
983The same file is used by rlogind and rshd.
bf740959 984The file must
985be writable only by the user; it is recommended that it not be
986accessible by others.
987.Pp
4fe2af09 988If is also possible to use netgroups in the file.
989Either host or user
bf740959 990name may be of the form +@groupname to specify all hosts or all users
991in the group.
992.It Pa $HOME/.shosts
993For ssh,
994this file is exactly the same as for
995.Pa .rhosts .
996However, this file is
997not used by rlogin and rshd, so using this permits access using SSH only.
c345cf9d 998.It Pa /etc/hosts.equiv
bf740959 999This file is used during
1000.Pa .rhosts
4fe2af09 1001authentication.
1002In the simplest form, this file contains host names, one per line.
1003Users on
bf740959 1004those hosts are permitted to log in without a password, provided they
4fe2af09 1005have the same user name on both machines.
1006The host name may also be
bf740959 1007followed by a user name; such users are permitted to log in as
1008.Em any
4fe2af09 1009user on this machine (except root).
1010Additionally, the syntax
bf740959 1011.Dq +@group
4fe2af09 1012can be used to specify netgroups.
1013Negated entries start with
bf740959 1014.Ql \&- .
1015.Pp
1016If the client host/user is successfully matched in this file, login is
1017automatically permitted provided the client and server user names are the
4fe2af09 1018same.
1019Additionally, successful RSA host authentication is normally required.
1020This file must be writable only by root; it is recommended
bf740959 1021that it be world-readable.
1022.Pp
1023.Sy "Warning: It is almost never a good idea to use user names in"
1024.Pa hosts.equiv .
1025Beware that it really means that the named user(s) can log in as
1026.Em anybody ,
1027which includes bin, daemon, adm, and other accounts that own critical
4fe2af09 1028binaries and directories.
1029Using a user name practically grants the user root access.
1030The only valid use for user names that I can think
bf740959 1031of is in negative entries.
1032.Pp
1033Note that this warning also applies to rsh/rlogin.
5f4fdfae 1034.It Pa /etc/shosts.equiv
bf740959 1035This is processed exactly as
1036.Pa /etc/hosts.equiv .
1037However, this file may be useful in environments that want to run both
1038rsh/rlogin and ssh.
1039.It Pa $HOME/.ssh/environment
4fe2af09 1040This file is read into the environment at login (if it exists).
1041It can only contain empty lines, comment lines (that start with
bf740959 1042.Ql # ) ,
4fe2af09 1043and assignment lines of the form name=value.
1044The file should be writable
bf740959 1045only by the user; it need not be readable by anyone else.
1046.It Pa $HOME/.ssh/rc
1047If this file exists, it is run with /bin/sh after reading the
4fe2af09 1048environment files but before starting the user's shell or command.
1049If X11 spoofing is in use, this will receive the "proto cookie" pair in
bf740959 1050standard input (and
1051.Ev DISPLAY
4fe2af09 1052in environment).
1053This must call
bf740959 1054.Xr xauth 1
1055in that case.
1056.Pp
1057The primary purpose of this file is to run any initialization routines
1058which may be needed before the user's home directory becomes
1059accessible; AFS is a particular example of such an environment.
1060.Pp
1061This file will probably contain some initialization code followed by
1062something similar to: "if read proto cookie; then echo add $DISPLAY
1063$proto $cookie | xauth -q -; fi".
1064.Pp
1065If this file does not exist,
5f4fdfae 1066.Pa /etc/sshrc
bf740959 1067is run, and if that
1068does not exist either, xauth is used to store the cookie.
1069.Pp
1070This file should be writable only by the user, and need not be
1071readable by anyone else.
5f4fdfae 1072.It Pa /etc/sshrc
bf740959 1073Like
1074.Pa $HOME/.ssh/rc .
1075This can be used to specify
4fe2af09 1076machine-specific login-time initializations globally.
1077This file should be writable only by root, and should be world-readable.
089fbbd2 1078.El
fa08c86b 1079.Sh AUTHORS
7f5c4295 1080OpenSSH is a derivative of the original and free
1081ssh 1.2.12 release by Tatu Ylonen.
1082Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1083Theo de Raadt and Dug Song
1084removed many bugs, re-added newer features and
1085created OpenSSH.
1086Markus Friedl contributed the support for SSH
1087protocol versions 1.5 and 2.0.
bf740959 1088.Sh SEE ALSO
bf740959 1089.Xr scp 1 ,
61e96248 1090.Xr sftp 1 ,
b5e300c2 1091.Xr sftp-server 8 ,
bf740959 1092.Xr ssh 1 ,
1093.Xr ssh-add 1 ,
1094.Xr ssh-agent 1 ,
1095.Xr ssh-keygen 1 ,
8abcdba4 1096.Xr ssl 8 ,
7368a6c8 1097.Xr rlogin 1 ,
1098.Xr rsh 1
This page took 0.397037 seconds and 5 git commands to generate.