]> andersk Git - openssh.git/blame - sshd.8
- djm@cvs.openbsd.org 2001/03/25 00:01:34
[openssh.git] / sshd.8
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
bf740959 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
bf740959 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
bcbf86ec 7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
f3c7c613 13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
bcbf86ec 16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
bf740959 25.\"
bcbf86ec 26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
bf740959 36.\"
dc504afd 37.\" $OpenBSD: sshd.8,v 1.107 2001/03/19 12:10:17 djm Exp $
bf740959 38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
2c86906e 43.Nd OpenSSH ssh daemon
bf740959 44.Sh SYNOPSIS
45.Nm sshd
ab60252b 46.Op Fl diqD46
bf740959 47.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
52.Op Fl p Ar port
c345cf9d 53.Op Fl u Ar len
5260325f 54.Op Fl V Ar client_protocol_id
f54651ce 55.Sh DESCRIPTION
bf740959 56.Nm
2c86906e 57(SSH Daemon) is the daemon program for
bf740959 58.Xr ssh 1 .
3189621b 59Together these programs replace rlogin and rsh, and
bf740959 60provide secure encrypted communications between two untrusted hosts
4fe2af09 61over an insecure network.
62The programs are intended to be as easy to
bf740959 63install and use as possible.
64.Pp
65.Nm
4fe2af09 66is the daemon that listens for connections from clients.
f54651ce 67It is normally started at boot from
bf740959 68.Pa /etc/rc .
69It forks a new
4fe2af09 70daemon for each incoming connection.
71The forked daemons handle
bf740959 72key exchange, encryption, authentication, command execution,
73and data exchange.
1d1ffb87 74This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
bf740959 77.Nm
4fe2af09 78works as follows.
1d1ffb87 79.Pp
80.Ss SSH protocol version 1
81.Pp
4fe2af09 82Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
bf740959 85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
3189621b 89Whenever a client connects the daemon responds with its public
90host and server keys.
4fe2af09 91The client compares the
1d1ffb87 92RSA host key against its own database to verify that it has not changed.
4fe2af09 93The client then generates a 256 bit random number.
94It encrypts this
bf740959 95random number using both the host key and the server key, and sends
4fe2af09 96the encrypted number to the server.
3189621b 97Both sides then use this
bf740959 98random number as a session key which is used to encrypt all further
4fe2af09 99communications in the session.
100The rest of the session is encrypted
3189621b 101using a conventional cipher, currently Blowfish or 3DES, with 3DES
7368a6c8 102being used by default.
4fe2af09 103The client selects the encryption algorithm
bf740959 104to use from those offered by the server.
105.Pp
4fe2af09 106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
bf740959 108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
4fe2af09 117configuration file if desired.
118System security is not improved unless
bf740959 119.Xr rshd 8 ,
120.Xr rlogind 8 ,
121.Xr rexecd 8 ,
122and
123.Xr rexd 8
124are disabled (thus completely disabling
125.Xr rlogin 1
126and
127.Xr rsh 1
3189621b 128into the machine).
bf740959 129.Pp
1d1ffb87 130.Ss SSH protocol version 2
131.Pp
c345cf9d 132Version 2 works similarly:
1d1ffb87 133Each host has a host-specific DSA key used to identify the host.
134However, when the daemon starts, it does not generate a server key.
135Forward security is provided through a Diffie-Hellman key agreement.
136This key agreement results in a shared session key.
51c251f0 137The rest of the session is encrypted using a symmetric cipher, currently
138Blowfish, 3DES, CAST128, Arcfour, 128 bit AES, or 256 bit AES.
1d1ffb87 139The client selects the encryption algorithm
140to use from those offered by the server.
141Additionally, session integrity is provided
d0c832f3 142through a cryptographic message authentication code
1d1ffb87 143(hmac-sha1 or hmac-md5).
144.Pp
145Protocol version 2 provides a public key based
fa08c86b 146user authentication method (PubkeyAuthentication)
1d1ffb87 147and conventional password authentication.
148.Pp
149.Ss Command execution and data forwarding
150.Pp
bf740959 151If the client successfully authenticates itself, a dialog for
4fe2af09 152preparing the session is entered.
153At this time the client may request
bf740959 154things like allocating a pseudo-tty, forwarding X11 connections,
155forwarding TCP/IP connections, or forwarding the authentication agent
156connection over the secure channel.
157.Pp
158Finally, the client either requests a shell or execution of a command.
4fe2af09 159The sides then enter session mode.
160In this mode, either side may send
bf740959 161data at any time, and such data is forwarded to/from the shell or
162command on the server side, and the user terminal in the client side.
163.Pp
164When the user program terminates and all forwarded X11 and other
165connections have been closed, the server sends command exit status to
166the client, and both sides exit.
167.Pp
168.Nm
169can be configured using command-line options or a configuration
4fe2af09 170file.
171Command-line options override values specified in the
bf740959 172configuration file.
173.Pp
9d6b7add 174.Nm
175rereads its configuration file when it receives a hangup signal,
409edaba 176.Dv SIGHUP ,
177by executing itself with the name it was started as, ie.
178.Pa /usr/sbin/sshd .
9d6b7add 179.Pp
bf740959 180The options are as follows:
181.Bl -tag -width Ds
182.It Fl b Ar bits
183Specifies the number of bits in the server key (default 768).
184.Pp
185.It Fl d
4fe2af09 186Debug mode.
187The server sends verbose debug output to the system
188log, and does not put itself in the background.
189The server also will not fork and will only process one connection.
190This option is only intended for debugging for the server.
94ec8c6b 191Multiple -d options increases the debugging level.
192Maximum is 3.
bf740959 193.It Fl f Ar configuration_file
4fe2af09 194Specifies the name of the configuration file.
195The default is
5f4fdfae 196.Pa /etc/sshd_config .
bf740959 197.Nm
198refuses to start if there is no configuration file.
199.It Fl g Ar login_grace_time
200Gives the grace time for clients to authenticate themselves (default
ee5e6612 201600 seconds).
4fe2af09 202If the client fails to authenticate the user within
203this many seconds, the server disconnects and exits.
204A value of zero indicates no limit.
bf740959 205.It Fl h Ar host_key_file
8abcdba4 206Specifies the file from which the host key is read (default
5f4fdfae 207.Pa /etc/ssh_host_key ) .
bf740959 208This option must be given if
209.Nm
210is not run as root (as the normal
211host file is normally not readable by anyone but root).
8abcdba4 212It is possible to have multiple host key files for
213the different protocol versions.
bf740959 214.It Fl i
215Specifies that
216.Nm
f54651ce 217is being run from inetd.
bf740959 218.Nm
219is normally not run
220from inetd because it needs to generate the server key before it can
4fe2af09 221respond to the client, and this may take tens of seconds.
222Clients would have to wait too long if the key was regenerated every time.
610cd5c6 223However, with small key sizes (e.g., 512) using
bf740959 224.Nm
225from inetd may
226be feasible.
227.It Fl k Ar key_gen_time
228Specifies how often the server key is regenerated (default 3600
4fe2af09 229seconds, or one hour).
230The motivation for regenerating the key fairly
bf740959 231often is that the key is not stored anywhere, and after about an hour,
232it becomes impossible to recover the key for decrypting intercepted
233communications even if the machine is cracked into or physically
4fe2af09 234seized.
235A value of zero indicates that the key will never be regenerated.
bf740959 236.It Fl p Ar port
237Specifies the port on which the server listens for connections
238(default 22).
239.It Fl q
4fe2af09 240Quiet mode.
241Nothing is sent to the system log.
242Normally the beginning,
bf740959 243authentication, and termination of each connection is logged.
c345cf9d 244.It Fl u Ar len
245This option is used to specify the size of the field
246in the
247.Li utmp
248structure that holds the remote host name.
249If the resolved host name is longer than
250.Ar len ,
251the dotted decimal value will be used instead.
252This allows hosts with very long host names that
253overflow this field to still be uniquely identified.
254Specifying
255.Fl u0
256indicates that only dotted decimal addresses
257should be put into the
258.Pa utmp
259file.
8abcdba4 260.It Fl D
261When this option is specified
262.Nm
263will not detach and does not become a daemon.
264This allows easy monitoring of
265.Nm sshd .
5260325f 266.It Fl V Ar client_protocol_id
94ec8c6b 267SSH-2 compatibility mode.
3189621b 268When this option is specified
5260325f 269.Nm
3189621b 270assumes the client has sent the supplied version string
5260325f 271and skips the
272Protocol Version Identification Exchange.
94ec8c6b 273This option is not intended to be called directly.
48e671d5 274.It Fl 4
275Forces
276.Nm
277to use IPv4 addresses only.
278.It Fl 6
279Forces
280.Nm
281to use IPv6 addresses only.
bf740959 282.El
283.Sh CONFIGURATION FILE
284.Nm
f54651ce 285reads configuration data from
5f4fdfae 286.Pa /etc/sshd_config
bf740959 287(or the file specified with
288.Fl f
4fe2af09 289on the command line).
290The file contains keyword-value pairs, one per line.
291Lines starting with
bf740959 292.Ql #
293and empty lines are interpreted as comments.
294.Pp
295The following keywords are possible.
296.Bl -tag -width Ds
297.It Cm AFSTokenPassing
4fe2af09 298Specifies whether an AFS token may be forwarded to the server.
299Default is
bf740959 300.Dq yes .
301.It Cm AllowGroups
76896b4e 302This keyword can be followed by a list of group names, separated
4fe2af09 303by spaces.
304If specified, login is allowed only for users whose primary
c6a69271 305group or supplementary group list matches one of the patterns.
bf740959 306.Ql \&*
307and
308.Ql ?
309can be used as
4fe2af09 310wildcards in the patterns.
c345cf9d 311Only group names are valid; a numerical group ID isn't recognized.
c6a69271 312By default login is allowed regardless of the group list.
bf740959 313.Pp
33de75a3 314.It Cm AllowTcpForwarding
315Specifies whether TCP forwarding is permitted.
316The default is
317.Dq yes .
318Note that disabling TCP forwarding does not improve security unless
319users are also denied shell access, as they can always install their
320own forwarders.
321.Pp
bf740959 322.It Cm AllowUsers
76896b4e 323This keyword can be followed by a list of user names, separated
4fe2af09 324by spaces.
325If specified, login is allowed only for users names that
bf740959 326match one of the patterns.
327.Ql \&*
328and
329.Ql ?
330can be used as
4fe2af09 331wildcards in the patterns.
c345cf9d 332Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 333By default login is allowed regardless of the user name.
bf740959 334.Pp
eea39c02 335.It Cm Banner
336In some jurisdictions, sending a warning message before authentication
337may be relevant for getting legal protection.
338The contents of the specified file are sent to the remote user before
339authentication is allowed.
340This option is only available for protocol version 2.
341.Pp
657297ff 342.It Cm ChallengeResponseAuthentication
343Specifies whether
344challenge response
345authentication is allowed.
346Currently there is only support for
347.Xr skey 1
348authentication.
349The default is
350.Dq yes .
f54651ce 351.It Cm Ciphers
352Specifies the ciphers allowed for protocol version 2.
353Multiple ciphers must be comma-separated.
354The default is
7a6c39a3 355.Dq aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour.
bf740959 356.It Cm CheckMail
357Specifies whether
358.Nm
359should check for new mail for interactive logins.
360The default is
361.Dq no .
362.It Cm DenyGroups
363This keyword can be followed by a number of group names, separated
4fe2af09 364by spaces.
c6a69271 365Users whose primary group or supplementary group list matches
366one of the patterns aren't allowed to log in.
bf740959 367.Ql \&*
368and
369.Ql ?
370can be used as
4fe2af09 371wildcards in the patterns.
c345cf9d 372Only group names are valid; a numerical group ID isn't recognized.
c6a69271 373By default login is allowed regardless of the group list.
bf740959 374.Pp
375.It Cm DenyUsers
376This keyword can be followed by a number of user names, separated
4fe2af09 377by spaces.
378Login is disallowed for user names that match one of the patterns.
bf740959 379.Ql \&*
380and
381.Ql ?
4fe2af09 382can be used as wildcards in the patterns.
c345cf9d 383Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 384By default login is allowed regardless of the user name.
1d1ffb87 385.It Cm GatewayPorts
386Specifies whether remote hosts are allowed to connect to ports
387forwarded for the client.
388The argument must be
389.Dq yes
390or
391.Dq no .
392The default is
393.Dq no .
bf740959 394.It Cm HostKey
fa08c86b 395Specifies the file containing the private host keys (default
1d1ffb87 396.Pa /etc/ssh_host_key )
fa08c86b 397used by SSH protocol versions 1 and 2.
bf740959 398Note that
399.Nm
42f11eb2 400will refuse to use a file if it is group/world-accessible.
fa08c86b 401It is possible to have multiple host key files.
402.Dq rsa1
403keys are used for version 1 and
404.Dq dsa
405or
406.Dq rsa
407are used for version 2 of the SSH protocol.
bf740959 408.It Cm IgnoreRhosts
c8d54615 409Specifies that
410.Pa .rhosts
f54651ce 411and
c8d54615 412.Pa .shosts
413files will not be used in authentication.
bf740959 414.Pa /etc/hosts.equiv
415and
f54651ce 416.Pa /etc/shosts.equiv
4fe2af09 417are still used.
f54651ce 418The default is
c8d54615 419.Dq yes .
b4748e2f 420.It Cm IgnoreUserKnownHosts
421Specifies whether
422.Nm
423should ignore the user's
424.Pa $HOME/.ssh/known_hosts
425during
426.Cm RhostsRSAAuthentication .
427The default is
428.Dq no .
bf740959 429.It Cm KeepAlive
430Specifies whether the system should send keepalive messages to the
4fe2af09 431other side.
432If they are sent, death of the connection or crash of one
433of the machines will be properly noticed.
434However, this means that
bf740959 435connections will die if the route is down temporarily, and some people
4fe2af09 436find it annoying.
d0c832f3 437On the other hand, if keepalives are not sent,
bf740959 438sessions may hang indefinitely on the server, leaving
439.Dq ghost
440users and consuming server resources.
441.Pp
442The default is
443.Dq yes
444(to send keepalives), and the server will notice
4fe2af09 445if the network goes down or the client host reboots.
446This avoids infinitely hanging sessions.
bf740959 447.Pp
448To disable keepalives, the value should be set to
449.Dq no
450in both the server and the client configuration files.
451.It Cm KerberosAuthentication
4fe2af09 452Specifies whether Kerberos authentication is allowed.
453This can be in the form of a Kerberos ticket, or if
bf740959 454.Cm PasswordAuthentication
455is yes, the password provided by the user will be validated through
94ec8c6b 456the Kerberos KDC.
457To use this option, the server needs a
c345cf9d 458Kerberos servtab which allows the verification of the KDC's identity.
4fe2af09 459Default is
bf740959 460.Dq yes .
461.It Cm KerberosOrLocalPasswd
462If set then if password authentication through Kerberos fails then
463the password will be validated via any additional local mechanism
464such as
188adeb2 465.Pa /etc/passwd .
4fe2af09 466Default is
bf740959 467.Dq yes .
468.It Cm KerberosTgtPassing
469Specifies whether a Kerberos TGT may be forwarded to the server.
f54651ce 470Default is
bf740959 471.Dq no ,
472as this only works when the Kerberos KDC is actually an AFS kaserver.
473.It Cm KerberosTicketCleanup
474Specifies whether to automatically destroy the user's ticket cache
4fe2af09 475file on logout.
476Default is
bf740959 477.Dq yes .
478.It Cm KeyRegenerationInterval
479The server key is automatically regenerated after this many seconds
4fe2af09 480(if it has been used).
481The purpose of regeneration is to prevent
bf740959 482decrypting captured sessions by later breaking into the machine and
4fe2af09 483stealing the keys.
484The key is never stored anywhere.
485If the value is 0, the key is never regenerated.
486The default is 3600 (seconds).
bf740959 487.It Cm ListenAddress
488Specifies what local address
489.Nm
490should listen on.
491The default is to listen to all local addresses.
48e671d5 492Multiple options of this type are permitted.
493Additionally, the
494.Cm Ports
495options must precede this option.
bf740959 496.It Cm LoginGraceTime
497The server disconnects after this time if the user has not
4fe2af09 498successfully logged in.
499If the value is 0, there is no time limit.
bf740959 500The default is 600 (seconds).
6a17f9c2 501.It Cm LogLevel
502Gives the verbosity level that is used when logging messages from
503.Nm sshd .
504The possible values are:
59c97189 505QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
506The default is INFO.
6a17f9c2 507Logging with level DEBUG violates the privacy of users
508and is not recommended.
b2552997 509.It Cm MACs
510Specifies the available MAC (message authentication code) algorithms.
511The MAC algorithm is used in protocol version 2
512for data integrity protection.
513Multiple algorithms must be comma-separated.
514The default is
515.Pp
516.Bd -literal
7a6c39a3 517 ``hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,
b2552997 518 hmac-sha1-96,hmac-md5-96''
519.Ed
089fbbd2 520.It Cm MaxStartups
521Specifies the maximum number of concurrent unauthenticated connections to the
522.Nm
523daemon.
524Additional connections will be dropped until authentication succeeds or the
525.Cm LoginGraceTime
526expires for a connection.
527The default is 10.
c345cf9d 528.Pp
529Alternatively, random early drop can be enabled by specifying
530the three colon separated values
531.Dq start:rate:full
94ec8c6b 532(e.g., "10:30:60").
c345cf9d 533.Nm
6f37606e 534will refuse connection attempts with a probability of
c345cf9d 535.Dq rate/100
536(30%)
537if there are currently
538.Dq start
539(10)
540unauthenticated connections.
6f37606e 541The probability increases linearly and all connection attempts
c345cf9d 542are refused if the number of unauthenticated connections reaches
543.Dq full
544(60).
bf740959 545.It Cm PasswordAuthentication
546Specifies whether password authentication is allowed.
547The default is
548.Dq yes .
c345cf9d 549Note that this option applies to both protocol versions 1 and 2.
bf740959 550.It Cm PermitEmptyPasswords
551When password authentication is allowed, it specifies whether the
4fe2af09 552server allows login to accounts with empty password strings.
553The default is
c8d54615 554.Dq no .
bf740959 555.It Cm PermitRootLogin
46f23b8d 556Specifies whether root can login using
bf740959 557.Xr ssh 1 .
558The argument must be
559.Dq yes ,
15853e93 560.Dq without-password ,
561.Dq forced-commands-only
bf740959 562or
563.Dq no .
564The default is
565.Dq yes .
15853e93 566.Pp
567If this option is set to
bf740959 568.Dq without-password
15853e93 569password authentication is disabled for root.
bf740959 570.Pp
15853e93 571If this option is set to
572.Dq forced-commands-only
573root login with public key authentication will be allowed,
574but only if the
bf740959 575.Ar command
15853e93 576option has been specified
bf740959 577(which may be useful for taking remote backups even if root login is
15853e93 578normally not allowed). All other authentication methods are disabled
579for root.
46f23b8d 580.Pp
581If this option is set to
582.Dq no
583root is not allowed to login.
0fbe8c74 584.It Cm PidFile
585Specifies the file that contains the process identifier of the
586.Nm
587daemon.
588The default is
589.Pa /var/run/sshd.pid .
bf740959 590.It Cm Port
591Specifies the port number that
592.Nm
4fe2af09 593listens on.
594The default is 22.
48e671d5 595Multiple options of this type are permitted.
bf740959 596.It Cm PrintMotd
597Specifies whether
598.Nm
f54651ce 599should print
bf740959 600.Pa /etc/motd
4fe2af09 601when a user logs in interactively.
602(On some systems it is also printed by the shell,
bf740959 603.Pa /etc/profile ,
4fe2af09 604or equivalent.)
605The default is
bf740959 606.Dq yes .
f54651ce 607.It Cm Protocol
608Specifies the protocol versions
609.Nm
610should support.
611The possible values are
612.Dq 1
613and
614.Dq 2 .
615Multiple versions must be comma-separated.
616The default is
617.Dq 1 .
657297ff 618.It Cm PubkeyAuthentication
619Specifies whether public key authentication is allowed.
620The default is
621.Dq yes .
622Note that this option applies to protocol version 2 only.
61e96248 623.It Cm ReverseMappingCheck
624Specifies whether
625.Nm
626should try to verify the remote host name and check that
627the resolved host name for the remote IP address maps back to the
628very same IP address.
629The default is
630.Dq no .
bf740959 631.It Cm RhostsAuthentication
632Specifies whether authentication using rhosts or /etc/hosts.equiv
4fe2af09 633files is sufficient.
634Normally, this method should not be permitted because it is insecure.
bf740959 635.Cm RhostsRSAAuthentication
636should be used
637instead, because it performs RSA-based host authentication in addition
638to normal rhosts or /etc/hosts.equiv authentication.
639The default is
640.Dq no .
641.It Cm RhostsRSAAuthentication
642Specifies whether rhosts or /etc/hosts.equiv authentication together
4fe2af09 643with successful RSA host authentication is allowed.
644The default is
c8d54615 645.Dq no .
bf740959 646.It Cm RSAAuthentication
4fe2af09 647Specifies whether pure RSA authentication is allowed.
648The default is
bf740959 649.Dq yes .
1d1ffb87 650Note that this option applies to protocol version 1 only.
bf740959 651.It Cm ServerKeyBits
4fe2af09 652Defines the number of bits in the server key.
653The minimum value is 512, and the default is 768.
bf740959 654.It Cm StrictModes
655Specifies whether
656.Nm
657should check file modes and ownership of the
4fe2af09 658user's files and home directory before accepting login.
659This is normally desirable because novices sometimes accidentally leave their
660directory or files world-writable.
661The default is
bf740959 662.Dq yes .
38c295d6 663.It Cm Subsystem
94ec8c6b 664Configures an external subsystem (e.g., file transfer daemon).
665Arguments should be a subsystem name and a command to execute upon subsystem
666request.
b5e300c2 667The command
668.Xr sftp-server 8
669implements the
670.Dq sftp
671file transfer subsystem.
38c295d6 672By default no subsystems are defined.
673Note that this option applies to protocol version 2 only.
bf740959 674.It Cm SyslogFacility
675Gives the facility code that is used when logging messages from
676.Nm sshd .
677The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
4fe2af09 678LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
679The default is AUTH.
bf740959 680.It Cm UseLogin
681Specifies whether
682.Xr login 1
fa649821 683is used for interactive login sessions.
684Note that
685.Xr login 1
c345cf9d 686is never used for remote command execution.
4fe2af09 687The default is
bf740959 688.Dq no .
bf740959 689.It Cm X11DisplayOffset
690Specifies the first display number available for
691.Nm sshd Ns 's
4fe2af09 692X11 forwarding.
693This prevents
bf740959 694.Nm
695from interfering with real X11 servers.
c8d54615 696The default is 10.
7b2ea3a1 697.It Cm X11Forwarding
4fe2af09 698Specifies whether X11 forwarding is permitted.
699The default is
c8d54615 700.Dq no .
7b2ea3a1 701Note that disabling X11 forwarding does not improve security in any
702way, as users can always install their own forwarders.
fa649821 703.It Cm XAuthLocation
704Specifies the location of the
705.Xr xauth 1
706program.
707The default is
708.Pa /usr/X11R6/bin/xauth .
bf740959 709.El
710.Sh LOGIN PROCESS
711When a user successfully logs in,
712.Nm
713does the following:
714.Bl -enum -offset indent
715.It
716If the login is on a tty, and no command has been specified,
f54651ce 717prints last login time and
bf740959 718.Pa /etc/motd
719(unless prevented in the configuration file or by
720.Pa $HOME/.hushlogin ;
721see the
f54651ce 722.Sx FILES
bf740959 723section).
724.It
725If the login is on a tty, records login time.
726.It
727Checks
728.Pa /etc/nologin ;
729if it exists, prints contents and quits
730(unless root).
731.It
732Changes to run with normal user privileges.
733.It
734Sets up basic environment.
735.It
736Reads
737.Pa $HOME/.ssh/environment
738if it exists.
739.It
740Changes to user's home directory.
741.It
742If
743.Pa $HOME/.ssh/rc
744exists, runs it; else if
5f4fdfae 745.Pa /etc/sshrc
bf740959 746exists, runs
4fe2af09 747it; otherwise runs xauth.
748The
bf740959 749.Dq rc
750files are given the X11
751authentication protocol and cookie in standard input.
752.It
753Runs user's shell or command.
754.El
755.Sh AUTHORIZED_KEYS FILE FORMAT
f54651ce 756The
bf740959 757.Pa $HOME/.ssh/authorized_keys
758file lists the RSA keys that are
1d1ffb87 759permitted for RSA authentication in SSH protocols 1.3 and 1.5
d0c832f3 760Similarly, the
1d1ffb87 761.Pa $HOME/.ssh/authorized_keys2
8abcdba4 762file lists the DSA and RSA keys that are
763permitted for public key authentication (PubkeyAuthentication)
764in SSH protocol 2.0.
765.Pp
4fe2af09 766Each line of the file contains one
bf740959 767key (empty lines and lines starting with a
768.Ql #
769are ignored as
4fe2af09 770comments).
8abcdba4 771Each RSA public key consists of the following fields, separated by
4fe2af09 772spaces: options, bits, exponent, modulus, comment.
8abcdba4 773Each protocol version 2 public key consists of:
774options, keytype, base64 encoded key, comment.
775The options fields
776are optional; its presence is determined by whether the line starts
bf740959 777with a number or not (the option field never starts with a number).
8abcdba4 778The bits, exponent, modulus and comment fields give the RSA key for
779protocol version 1; the
bf740959 780comment field is not used for anything (but may be convenient for the
781user to identify the key).
8abcdba4 782For protocol version 2 the keytype is
783.Dq ssh-dss
784or
785.Dq ssh-rsa .
bf740959 786.Pp
787Note that lines in this file are usually several hundred bytes long
4fe2af09 788(because of the size of the RSA key modulus).
789You don't want to type them in; instead, copy the
bf740959 790.Pa identity.pub
8abcdba4 791or the
792.Pa id_dsa.pub
bf740959 793file and edit it.
794.Pp
c345cf9d 795The options (if present) consist of comma-separated option
4fe2af09 796specifications.
797No spaces are permitted, except within double quotes.
bf740959 798The following option specifications are supported:
799.Bl -tag -width Ds
800.It Cm from="pattern-list"
801Specifies that in addition to RSA authentication, the canonical name
802of the remote host must be present in the comma-separated list of
4fe2af09 803patterns
804.Pf ( Ql *
805and
806.Ql ?
807serve as wildcards).
808The list may also contain
809patterns negated by prefixing them with
810.Ql ! ;
811if the canonical host name matches a negated pattern, the key is not accepted.
812The purpose
bf740959 813of this option is to optionally increase security: RSA authentication
814by itself does not trust the network or name servers or anything (but
815the key); however, if somebody somehow steals the key, the key
4fe2af09 816permits an intruder to log in from anywhere in the world.
817This additional option makes using a stolen key more difficult (name
bf740959 818servers and/or routers would have to be compromised in addition to
819just the key).
820.It Cm command="command"
821Specifies that the command is executed whenever this key is used for
4fe2af09 822authentication.
823The command supplied by the user (if any) is ignored.
bf740959 824The command is run on a pty if the connection requests a pty;
4fe2af09 825otherwise it is run without a tty.
61e96248 826Note that if you want a 8-bit clean channel,
827you must not request a pty or should specify
828.Cm no-pty .
4fe2af09 829A quote may be included in the command by quoting it with a backslash.
830This option might be useful
831to restrict certain RSA keys to perform just a specific operation.
832An example might be a key that permits remote backups but nothing else.
d0c832f3 833Note that the client may specify TCP/IP and/or X11
834forwarding unless they are explicitly prohibited.
bf740959 835.It Cm environment="NAME=value"
836Specifies that the string is to be added to the environment when
4fe2af09 837logging in using this key.
838Environment variables set this way
839override other default environment values.
840Multiple options of this type are permitted.
bf740959 841.It Cm no-port-forwarding
842Forbids TCP/IP forwarding when this key is used for authentication.
4fe2af09 843Any port forward requests by the client will return an error.
844This might be used, e.g., in connection with the
bf740959 845.Cm command
846option.
847.It Cm no-X11-forwarding
848Forbids X11 forwarding when this key is used for authentication.
849Any X11 forward requests by the client will return an error.
850.It Cm no-agent-forwarding
851Forbids authentication agent forwarding when this key is used for
852authentication.
853.It Cm no-pty
854Prevents tty allocation (a request to allocate a pty will fail).
dc504afd 855.It Cm permitopen="host:port"
856Limit local
857.Li ``ssh -L''
858port-forwading such that it may only connect to the specified host and
859port. Multiple
860.Cm permitopen
861options may be applied seperated by commas. No pattern matching is
862performed on the specified hostnames, they must be literal domains or
863addresses.
bf740959 864.El
865.Ss Examples
8661024 33 12121.\|.\|.\|312314325 ylo@foo.bar
867.Pp
868from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
869.Pp
870command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
dc504afd 871.Pp
872permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
bf740959 873.Sh SSH_KNOWN_HOSTS FILE FORMAT
f54651ce 874The
1d1ffb87 875.Pa /etc/ssh_known_hosts ,
876.Pa /etc/ssh_known_hosts2 ,
877.Pa $HOME/.ssh/known_hosts ,
f54651ce 878and
1d1ffb87 879.Pa $HOME/.ssh/known_hosts2
4fe2af09 880files contain host public keys for all known hosts.
881The global file should
882be prepared by the administrator (optional), and the per-user file is
c345cf9d 883maintained automatically: whenever the user connects from an unknown host
4fe2af09 884its key is added to the per-user file.
bf740959 885.Pp
886Each line in these files contains the following fields: hostnames,
4fe2af09 887bits, exponent, modulus, comment.
888The fields are separated by spaces.
bf740959 889.Pp
890Hostnames is a comma-separated list of patterns ('*' and '?' act as
891wildcards); each pattern in turn is matched against the canonical host
892name (when authenticating a client) or against the user-supplied
4fe2af09 893name (when authenticating a server).
894A pattern may also be preceded by
bf740959 895.Ql !
896to indicate negation: if the host name matches a negated
897pattern, it is not accepted (by that line) even if it matched another
898pattern on the line.
899.Pp
1d1ffb87 900Bits, exponent, and modulus are taken directly from the RSA host key; they
bf740959 901can be obtained, e.g., from
5f4fdfae 902.Pa /etc/ssh_host_key.pub .
bf740959 903The optional comment field continues to the end of the line, and is not used.
904.Pp
905Lines starting with
906.Ql #
907and empty lines are ignored as comments.
908.Pp
909When performing host authentication, authentication is accepted if any
4fe2af09 910matching line has the proper key.
911It is thus permissible (but not
bf740959 912recommended) to have several lines or different host keys for the same
4fe2af09 913names.
914This will inevitably happen when short forms of host names
915from different domains are put in the file.
916It is possible
bf740959 917that the files contain conflicting information; authentication is
918accepted if valid information can be found from either file.
919.Pp
920Note that the lines in these files are typically hundreds of characters
921long, and you definitely don't want to type in the host keys by hand.
922Rather, generate them by a script
f54651ce 923or by taking
5f4fdfae 924.Pa /etc/ssh_host_key.pub
bf740959 925and adding the host names at the front.
926.Ss Examples
927closenet,closenet.hut.fi,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
928.Sh FILES
929.Bl -tag -width Ds
5f4fdfae 930.It Pa /etc/sshd_config
bf740959 931Contains configuration data for
932.Nm sshd .
933This file should be writable by root only, but it is recommended
934(though not necessary) that it be world-readable.
b8dc87d3 935.It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
936These three files contain the private parts of the
937(SSH1, SSH2 DSA, and SSH2 RSA) host keys.
938These files should only be owned by root, readable only by root, and not
bf740959 939accessible to others.
940Note that
941.Nm
942does not start if this file is group/world-accessible.
b8dc87d3 943.It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
944There three files contain the public parts of the
945(SSH1, SSH2 DSA, and SSH2 RSA) host keys.
946These files should be world-readable but writable only by
4fe2af09 947root.
b8dc87d3 948Their contents should match the respective private parts.
949These files are not
950really used for anything; they are provided for the convenience of
951the user so their contents can be copied to known hosts files.
952These files are created using
bf740959 953.Xr ssh-keygen 1 .
c523303b 954.It Pa /etc/primes
955Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
5f4fdfae 956.It Pa /var/run/sshd.pid
bf740959 957Contains the process ID of the
958.Nm
959listening for connections (if there are several daemons running
960concurrently for different ports, this contains the pid of the one
4fe2af09 961started last).
c345cf9d 962The content of this file is not sensitive; it can be world-readable.
bf740959 963.It Pa $HOME/.ssh/authorized_keys
964Lists the RSA keys that can be used to log into the user's account.
965This file must be readable by root (which may on some machines imply
966it being world-readable if the user's home directory resides on an NFS
4fe2af09 967volume).
968It is recommended that it not be accessible by others.
969The format of this file is described above.
1d1ffb87 970Users will place the contents of their
971.Pa identity.pub
972files into this file, as described in
973.Xr ssh-keygen 1 .
974.It Pa $HOME/.ssh/authorized_keys2
975Lists the DSA keys that can be used to log into the user's account.
976This file must be readable by root (which may on some machines imply
977it being world-readable if the user's home directory resides on an NFS
978volume).
979It is recommended that it not be accessible by others.
980The format of this file is described above.
981Users will place the contents of their
982.Pa id_dsa.pub
983files into this file, as described in
984.Xr ssh-keygen 1 .
5f4fdfae 985.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
6a17f9c2 986These files are consulted when using rhosts with RSA host
4fe2af09 987authentication to check the public key of the host.
988The key must be listed in one of these files to be accepted.
5bbb5681 989The client uses the same files
e91c60f2 990to verify that it is connecting to the correct remote host.
4fe2af09 991These files should be writable only by root/the owner.
5f4fdfae 992.Pa /etc/ssh_known_hosts
bf740959 993should be world-readable, and
994.Pa $HOME/.ssh/known_hosts
995can but need not be world-readable.
996.It Pa /etc/nologin
f54651ce 997If this file exists,
bf740959 998.Nm
4fe2af09 999refuses to let anyone except root log in.
1000The contents of the file
bf740959 1001are displayed to anyone trying to log in, and non-root connections are
4fe2af09 1002refused.
1003The file should be world-readable.
bf740959 1004.It Pa /etc/hosts.allow, /etc/hosts.deny
1005If compiled with
1006.Sy LIBWRAP
1007support, tcp-wrappers access controls may be defined here as described in
1008.Xr hosts_access 5 .
1009.It Pa $HOME/.rhosts
1010This file contains host-username pairs, separated by a space, one per
4fe2af09 1011line.
1012The given user on the corresponding host is permitted to log in
1013without password.
1014The same file is used by rlogind and rshd.
bf740959 1015The file must
1016be writable only by the user; it is recommended that it not be
1017accessible by others.
1018.Pp
4fe2af09 1019If is also possible to use netgroups in the file.
1020Either host or user
bf740959 1021name may be of the form +@groupname to specify all hosts or all users
1022in the group.
1023.It Pa $HOME/.shosts
1024For ssh,
1025this file is exactly the same as for
1026.Pa .rhosts .
1027However, this file is
1028not used by rlogin and rshd, so using this permits access using SSH only.
c345cf9d 1029.It Pa /etc/hosts.equiv
bf740959 1030This file is used during
1031.Pa .rhosts
4fe2af09 1032authentication.
1033In the simplest form, this file contains host names, one per line.
1034Users on
bf740959 1035those hosts are permitted to log in without a password, provided they
4fe2af09 1036have the same user name on both machines.
1037The host name may also be
bf740959 1038followed by a user name; such users are permitted to log in as
1039.Em any
4fe2af09 1040user on this machine (except root).
1041Additionally, the syntax
bf740959 1042.Dq +@group
4fe2af09 1043can be used to specify netgroups.
1044Negated entries start with
bf740959 1045.Ql \&- .
1046.Pp
1047If the client host/user is successfully matched in this file, login is
1048automatically permitted provided the client and server user names are the
4fe2af09 1049same.
1050Additionally, successful RSA host authentication is normally required.
1051This file must be writable only by root; it is recommended
bf740959 1052that it be world-readable.
1053.Pp
1054.Sy "Warning: It is almost never a good idea to use user names in"
1055.Pa hosts.equiv .
1056Beware that it really means that the named user(s) can log in as
1057.Em anybody ,
1058which includes bin, daemon, adm, and other accounts that own critical
4fe2af09 1059binaries and directories.
1060Using a user name practically grants the user root access.
1061The only valid use for user names that I can think
bf740959 1062of is in negative entries.
1063.Pp
1064Note that this warning also applies to rsh/rlogin.
5f4fdfae 1065.It Pa /etc/shosts.equiv
bf740959 1066This is processed exactly as
1067.Pa /etc/hosts.equiv .
1068However, this file may be useful in environments that want to run both
1069rsh/rlogin and ssh.
1070.It Pa $HOME/.ssh/environment
4fe2af09 1071This file is read into the environment at login (if it exists).
1072It can only contain empty lines, comment lines (that start with
bf740959 1073.Ql # ) ,
4fe2af09 1074and assignment lines of the form name=value.
1075The file should be writable
bf740959 1076only by the user; it need not be readable by anyone else.
1077.It Pa $HOME/.ssh/rc
1078If this file exists, it is run with /bin/sh after reading the
4fe2af09 1079environment files but before starting the user's shell or command.
1080If X11 spoofing is in use, this will receive the "proto cookie" pair in
bf740959 1081standard input (and
1082.Ev DISPLAY
4fe2af09 1083in environment).
1084This must call
bf740959 1085.Xr xauth 1
1086in that case.
1087.Pp
1088The primary purpose of this file is to run any initialization routines
1089which may be needed before the user's home directory becomes
1090accessible; AFS is a particular example of such an environment.
1091.Pp
1092This file will probably contain some initialization code followed by
1093something similar to: "if read proto cookie; then echo add $DISPLAY
1094$proto $cookie | xauth -q -; fi".
1095.Pp
1096If this file does not exist,
5f4fdfae 1097.Pa /etc/sshrc
bf740959 1098is run, and if that
1099does not exist either, xauth is used to store the cookie.
1100.Pp
1101This file should be writable only by the user, and need not be
1102readable by anyone else.
5f4fdfae 1103.It Pa /etc/sshrc
bf740959 1104Like
1105.Pa $HOME/.ssh/rc .
1106This can be used to specify
4fe2af09 1107machine-specific login-time initializations globally.
1108This file should be writable only by root, and should be world-readable.
089fbbd2 1109.El
fa08c86b 1110.Sh AUTHORS
7f5c4295 1111OpenSSH is a derivative of the original and free
1112ssh 1.2.12 release by Tatu Ylonen.
1113Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1114Theo de Raadt and Dug Song
1115removed many bugs, re-added newer features and
1116created OpenSSH.
1117Markus Friedl contributed the support for SSH
1118protocol versions 1.5 and 2.0.
bf740959 1119.Sh SEE ALSO
bf740959 1120.Xr scp 1 ,
61e96248 1121.Xr sftp 1 ,
b5e300c2 1122.Xr sftp-server 8 ,
bf740959 1123.Xr ssh 1 ,
1124.Xr ssh-add 1 ,
1125.Xr ssh-agent 1 ,
1126.Xr ssh-keygen 1 ,
7368a6c8 1127.Xr rlogin 1 ,
1128.Xr rsh 1
This page took 0.292951 seconds and 5 git commands to generate.