]> andersk Git - openssh.git/blame - sshd.8
- markus@cvs.openbsd.org 2001/04/22 13:41:02
[openssh.git] / sshd.8
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
bf740959 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
bf740959 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
bcbf86ec 7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
f3c7c613 13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
bcbf86ec 16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
bf740959 25.\"
bcbf86ec 26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
bf740959 36.\"
2cad6cef 37.\" $OpenBSD: sshd.8,v 1.119 2001/04/22 13:32:27 markus Exp $
bf740959 38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
2c86906e 43.Nd OpenSSH ssh daemon
bf740959 44.Sh SYNOPSIS
45.Nm sshd
ff14faf1 46.Op Fl deiqD46
bf740959 47.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
52.Op Fl p Ar port
c345cf9d 53.Op Fl u Ar len
5260325f 54.Op Fl V Ar client_protocol_id
f54651ce 55.Sh DESCRIPTION
bf740959 56.Nm
2c86906e 57(SSH Daemon) is the daemon program for
bf740959 58.Xr ssh 1 .
3189621b 59Together these programs replace rlogin and rsh, and
bf740959 60provide secure encrypted communications between two untrusted hosts
4fe2af09 61over an insecure network.
62The programs are intended to be as easy to
bf740959 63install and use as possible.
64.Pp
65.Nm
4fe2af09 66is the daemon that listens for connections from clients.
f54651ce 67It is normally started at boot from
bf740959 68.Pa /etc/rc .
69It forks a new
4fe2af09 70daemon for each incoming connection.
71The forked daemons handle
bf740959 72key exchange, encryption, authentication, command execution,
73and data exchange.
1d1ffb87 74This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
bf740959 77.Nm
4fe2af09 78works as follows.
1d1ffb87 79.Pp
80.Ss SSH protocol version 1
81.Pp
4fe2af09 82Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
bf740959 85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
3189621b 89Whenever a client connects the daemon responds with its public
90host and server keys.
4fe2af09 91The client compares the
1d1ffb87 92RSA host key against its own database to verify that it has not changed.
4fe2af09 93The client then generates a 256 bit random number.
94It encrypts this
bf740959 95random number using both the host key and the server key, and sends
4fe2af09 96the encrypted number to the server.
3189621b 97Both sides then use this
bf740959 98random number as a session key which is used to encrypt all further
4fe2af09 99communications in the session.
100The rest of the session is encrypted
3189621b 101using a conventional cipher, currently Blowfish or 3DES, with 3DES
7368a6c8 102being used by default.
4fe2af09 103The client selects the encryption algorithm
bf740959 104to use from those offered by the server.
105.Pp
4fe2af09 106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
bf740959 108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
4fe2af09 117configuration file if desired.
118System security is not improved unless
bf740959 119.Xr rshd 8 ,
120.Xr rlogind 8 ,
121.Xr rexecd 8 ,
122and
123.Xr rexd 8
124are disabled (thus completely disabling
125.Xr rlogin 1
126and
127.Xr rsh 1
3189621b 128into the machine).
bf740959 129.Pp
1d1ffb87 130.Ss SSH protocol version 2
131.Pp
c345cf9d 132Version 2 works similarly:
1d1ffb87 133Each host has a host-specific DSA key used to identify the host.
134However, when the daemon starts, it does not generate a server key.
135Forward security is provided through a Diffie-Hellman key agreement.
136This key agreement results in a shared session key.
51c251f0 137The rest of the session is encrypted using a symmetric cipher, currently
138Blowfish, 3DES, CAST128, Arcfour, 128 bit AES, or 256 bit AES.
1d1ffb87 139The client selects the encryption algorithm
140to use from those offered by the server.
141Additionally, session integrity is provided
d0c832f3 142through a cryptographic message authentication code
1d1ffb87 143(hmac-sha1 or hmac-md5).
144.Pp
145Protocol version 2 provides a public key based
fa08c86b 146user authentication method (PubkeyAuthentication)
1d1ffb87 147and conventional password authentication.
148.Pp
149.Ss Command execution and data forwarding
150.Pp
bf740959 151If the client successfully authenticates itself, a dialog for
4fe2af09 152preparing the session is entered.
153At this time the client may request
bf740959 154things like allocating a pseudo-tty, forwarding X11 connections,
155forwarding TCP/IP connections, or forwarding the authentication agent
156connection over the secure channel.
157.Pp
158Finally, the client either requests a shell or execution of a command.
4fe2af09 159The sides then enter session mode.
160In this mode, either side may send
bf740959 161data at any time, and such data is forwarded to/from the shell or
162command on the server side, and the user terminal in the client side.
163.Pp
164When the user program terminates and all forwarded X11 and other
165connections have been closed, the server sends command exit status to
166the client, and both sides exit.
167.Pp
168.Nm
169can be configured using command-line options or a configuration
4fe2af09 170file.
171Command-line options override values specified in the
bf740959 172configuration file.
173.Pp
9d6b7add 174.Nm
175rereads its configuration file when it receives a hangup signal,
409edaba 176.Dv SIGHUP ,
177by executing itself with the name it was started as, ie.
178.Pa /usr/sbin/sshd .
9d6b7add 179.Pp
bf740959 180The options are as follows:
181.Bl -tag -width Ds
182.It Fl b Ar bits
183Specifies the number of bits in the server key (default 768).
184.Pp
185.It Fl d
4fe2af09 186Debug mode.
187The server sends verbose debug output to the system
188log, and does not put itself in the background.
189The server also will not fork and will only process one connection.
190This option is only intended for debugging for the server.
94ec8c6b 191Multiple -d options increases the debugging level.
192Maximum is 3.
bf740959 193.It Fl f Ar configuration_file
4fe2af09 194Specifies the name of the configuration file.
195The default is
5f4fdfae 196.Pa /etc/sshd_config .
bf740959 197.Nm
198refuses to start if there is no configuration file.
199.It Fl g Ar login_grace_time
200Gives the grace time for clients to authenticate themselves (default
ee5e6612 201600 seconds).
4fe2af09 202If the client fails to authenticate the user within
203this many seconds, the server disconnects and exits.
204A value of zero indicates no limit.
bf740959 205.It Fl h Ar host_key_file
8abcdba4 206Specifies the file from which the host key is read (default
5f4fdfae 207.Pa /etc/ssh_host_key ) .
bf740959 208This option must be given if
209.Nm
210is not run as root (as the normal
211host file is normally not readable by anyone but root).
8abcdba4 212It is possible to have multiple host key files for
213the different protocol versions.
bf740959 214.It Fl i
215Specifies that
216.Nm
f54651ce 217is being run from inetd.
bf740959 218.Nm
219is normally not run
220from inetd because it needs to generate the server key before it can
4fe2af09 221respond to the client, and this may take tens of seconds.
222Clients would have to wait too long if the key was regenerated every time.
610cd5c6 223However, with small key sizes (e.g., 512) using
bf740959 224.Nm
225from inetd may
226be feasible.
227.It Fl k Ar key_gen_time
228Specifies how often the server key is regenerated (default 3600
4fe2af09 229seconds, or one hour).
230The motivation for regenerating the key fairly
bf740959 231often is that the key is not stored anywhere, and after about an hour,
232it becomes impossible to recover the key for decrypting intercepted
233communications even if the machine is cracked into or physically
4fe2af09 234seized.
235A value of zero indicates that the key will never be regenerated.
bf740959 236.It Fl p Ar port
237Specifies the port on which the server listens for connections
238(default 22).
239.It Fl q
4fe2af09 240Quiet mode.
241Nothing is sent to the system log.
242Normally the beginning,
bf740959 243authentication, and termination of each connection is logged.
c345cf9d 244.It Fl u Ar len
245This option is used to specify the size of the field
246in the
247.Li utmp
248structure that holds the remote host name.
249If the resolved host name is longer than
250.Ar len ,
251the dotted decimal value will be used instead.
252This allows hosts with very long host names that
253overflow this field to still be uniquely identified.
254Specifying
255.Fl u0
256indicates that only dotted decimal addresses
257should be put into the
258.Pa utmp
259file.
8abcdba4 260.It Fl D
261When this option is specified
262.Nm
263will not detach and does not become a daemon.
264This allows easy monitoring of
265.Nm sshd .
ff14faf1 266.It Fl e
267When this option is specified,
268.Nm
269will send the output to the standard error instead of the system log.
5260325f 270.It Fl V Ar client_protocol_id
94ec8c6b 271SSH-2 compatibility mode.
3189621b 272When this option is specified
5260325f 273.Nm
3189621b 274assumes the client has sent the supplied version string
5260325f 275and skips the
276Protocol Version Identification Exchange.
94ec8c6b 277This option is not intended to be called directly.
48e671d5 278.It Fl 4
279Forces
280.Nm
281to use IPv4 addresses only.
282.It Fl 6
283Forces
284.Nm
285to use IPv6 addresses only.
bf740959 286.El
287.Sh CONFIGURATION FILE
288.Nm
f54651ce 289reads configuration data from
5f4fdfae 290.Pa /etc/sshd_config
bf740959 291(or the file specified with
292.Fl f
4fe2af09 293on the command line).
294The file contains keyword-value pairs, one per line.
295Lines starting with
bf740959 296.Ql #
297and empty lines are interpreted as comments.
298.Pp
299The following keywords are possible.
300.Bl -tag -width Ds
301.It Cm AFSTokenPassing
4fe2af09 302Specifies whether an AFS token may be forwarded to the server.
303Default is
bf740959 304.Dq yes .
305.It Cm AllowGroups
76896b4e 306This keyword can be followed by a list of group names, separated
4fe2af09 307by spaces.
308If specified, login is allowed only for users whose primary
c6a69271 309group or supplementary group list matches one of the patterns.
bf740959 310.Ql \&*
311and
312.Ql ?
313can be used as
4fe2af09 314wildcards in the patterns.
c345cf9d 315Only group names are valid; a numerical group ID isn't recognized.
c6a69271 316By default login is allowed regardless of the group list.
bf740959 317.Pp
33de75a3 318.It Cm AllowTcpForwarding
319Specifies whether TCP forwarding is permitted.
320The default is
321.Dq yes .
322Note that disabling TCP forwarding does not improve security unless
323users are also denied shell access, as they can always install their
324own forwarders.
325.Pp
bf740959 326.It Cm AllowUsers
76896b4e 327This keyword can be followed by a list of user names, separated
4fe2af09 328by spaces.
329If specified, login is allowed only for users names that
bf740959 330match one of the patterns.
331.Ql \&*
332and
333.Ql ?
334can be used as
4fe2af09 335wildcards in the patterns.
c345cf9d 336Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 337By default login is allowed regardless of the user name.
bf740959 338.Pp
eea39c02 339.It Cm Banner
340In some jurisdictions, sending a warning message before authentication
341may be relevant for getting legal protection.
342The contents of the specified file are sent to the remote user before
343authentication is allowed.
344This option is only available for protocol version 2.
345.Pp
657297ff 346.It Cm ChallengeResponseAuthentication
347Specifies whether
348challenge response
349authentication is allowed.
350Currently there is only support for
351.Xr skey 1
352authentication.
353The default is
354.Dq yes .
f54651ce 355.It Cm Ciphers
356Specifies the ciphers allowed for protocol version 2.
357Multiple ciphers must be comma-separated.
358The default is
7a6c39a3 359.Dq aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour.
bf740959 360.It Cm CheckMail
361Specifies whether
362.Nm
363should check for new mail for interactive logins.
364The default is
365.Dq no .
3ffc6336 366.It Cm ClientAliveInterval
367Sets a timeout interval in seconds after which if no data has been received
368from the client,
369.Nm
370will send a message through the encrypted
84fc17bf 371channel to request a response from the client.
372The default
3ffc6336 373is 0, indicating that these messages will not be sent to the client.
84fc17bf 374This option applies to protocol version 2 only.
3ffc6336 375.It Cm ClientAliveCountMax
376Sets the number of client alive messages (see above) which may be
377sent without
378.Nm
379receiving any messages back from the client. If this threshold is
380reached while client alive messages are being sent,
381.Nm
382will disconnect the client, terminating the session. It is important
383to note that the use of client alive messages is very different from
84fc17bf 384.Cm Keepalive
385(below). The client alive messages are sent through the
3ffc6336 386encrypted channel and therefore will not be spoofable. The TCP keepalive
84fc17bf 387option enabled by
388.Cm Keepalive
389is spoofable. You want to use the client
3ffc6336 390alive mechanism when you are basing something important on
391clients having an active connection to the server.
84fc17bf 392.Pp
393The default value is 3. If you set
394.Cm ClientAliveInterval
3ffc6336 395(above) to 15, and leave this value at the default, unresponsive ssh clients
396will be disconnected after approximately 45 seconds.
bf740959 397.It Cm DenyGroups
398This keyword can be followed by a number of group names, separated
4fe2af09 399by spaces.
c6a69271 400Users whose primary group or supplementary group list matches
401one of the patterns aren't allowed to log in.
bf740959 402.Ql \&*
403and
404.Ql ?
405can be used as
4fe2af09 406wildcards in the patterns.
c345cf9d 407Only group names are valid; a numerical group ID isn't recognized.
c6a69271 408By default login is allowed regardless of the group list.
bf740959 409.Pp
410.It Cm DenyUsers
411This keyword can be followed by a number of user names, separated
4fe2af09 412by spaces.
413Login is disallowed for user names that match one of the patterns.
bf740959 414.Ql \&*
415and
416.Ql ?
4fe2af09 417can be used as wildcards in the patterns.
c345cf9d 418Only user names are valid; a numerical user ID isn't recognized.
4fe2af09 419By default login is allowed regardless of the user name.
1d1ffb87 420.It Cm GatewayPorts
421Specifies whether remote hosts are allowed to connect to ports
422forwarded for the client.
423The argument must be
424.Dq yes
425or
426.Dq no .
427The default is
428.Dq no .
bf740959 429.It Cm HostKey
fa08c86b 430Specifies the file containing the private host keys (default
1d1ffb87 431.Pa /etc/ssh_host_key )
fa08c86b 432used by SSH protocol versions 1 and 2.
bf740959 433Note that
434.Nm
42f11eb2 435will refuse to use a file if it is group/world-accessible.
fa08c86b 436It is possible to have multiple host key files.
437.Dq rsa1
438keys are used for version 1 and
439.Dq dsa
440or
441.Dq rsa
442are used for version 2 of the SSH protocol.
bf740959 443.It Cm IgnoreRhosts
c8d54615 444Specifies that
445.Pa .rhosts
f54651ce 446and
c8d54615 447.Pa .shosts
448files will not be used in authentication.
bf740959 449.Pa /etc/hosts.equiv
450and
f54651ce 451.Pa /etc/shosts.equiv
4fe2af09 452are still used.
f54651ce 453The default is
c8d54615 454.Dq yes .
b4748e2f 455.It Cm IgnoreUserKnownHosts
456Specifies whether
457.Nm
458should ignore the user's
459.Pa $HOME/.ssh/known_hosts
460during
461.Cm RhostsRSAAuthentication .
462The default is
463.Dq no .
bf740959 464.It Cm KeepAlive
465Specifies whether the system should send keepalive messages to the
4fe2af09 466other side.
467If they are sent, death of the connection or crash of one
468of the machines will be properly noticed.
469However, this means that
bf740959 470connections will die if the route is down temporarily, and some people
4fe2af09 471find it annoying.
d0c832f3 472On the other hand, if keepalives are not sent,
bf740959 473sessions may hang indefinitely on the server, leaving
474.Dq ghost
475users and consuming server resources.
476.Pp
477The default is
478.Dq yes
479(to send keepalives), and the server will notice
4fe2af09 480if the network goes down or the client host reboots.
481This avoids infinitely hanging sessions.
bf740959 482.Pp
483To disable keepalives, the value should be set to
484.Dq no
485in both the server and the client configuration files.
486.It Cm KerberosAuthentication
4fe2af09 487Specifies whether Kerberos authentication is allowed.
488This can be in the form of a Kerberos ticket, or if
bf740959 489.Cm PasswordAuthentication
490is yes, the password provided by the user will be validated through
94ec8c6b 491the Kerberos KDC.
492To use this option, the server needs a
c345cf9d 493Kerberos servtab which allows the verification of the KDC's identity.
4fe2af09 494Default is
bf740959 495.Dq yes .
496.It Cm KerberosOrLocalPasswd
497If set then if password authentication through Kerberos fails then
498the password will be validated via any additional local mechanism
499such as
188adeb2 500.Pa /etc/passwd .
4fe2af09 501Default is
bf740959 502.Dq yes .
503.It Cm KerberosTgtPassing
504Specifies whether a Kerberos TGT may be forwarded to the server.
f54651ce 505Default is
bf740959 506.Dq no ,
507as this only works when the Kerberos KDC is actually an AFS kaserver.
508.It Cm KerberosTicketCleanup
509Specifies whether to automatically destroy the user's ticket cache
4fe2af09 510file on logout.
511Default is
bf740959 512.Dq yes .
513.It Cm KeyRegenerationInterval
514The server key is automatically regenerated after this many seconds
4fe2af09 515(if it has been used).
516The purpose of regeneration is to prevent
bf740959 517decrypting captured sessions by later breaking into the machine and
4fe2af09 518stealing the keys.
519The key is never stored anywhere.
520If the value is 0, the key is never regenerated.
521The default is 3600 (seconds).
bf740959 522.It Cm ListenAddress
6e9944b8 523Specifies the local addresses
b8a297f1 524.Xr sshd 8
bf740959 525should listen on.
6e9944b8 526The following forms may be used:
527.Pp
528.Bl -item -offset indent -compact
529.It
530.Cm ListenAddress
b8a297f1 531.Sm off
532.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
533.Sm on
6e9944b8 534.It
535.Cm ListenAddress
b8a297f1 536.Sm off
537.Ar host No | Ar IPv4_addr No : Ar port
538.Sm on
6e9944b8 539.It
540.Cm ListenAddress
b8a297f1 541.Sm off
542.Oo
543.Ar host No | Ar IPv6_addr Oc : Ar port
544.Sm on
6e9944b8 545.El
546.Pp
547If
b8a297f1 548.Ar port
6e9944b8 549is not specified,
b8a297f1 550.Xr sshd 8
6e9944b8 551will listen on the address and all prior
552.Cm Port
553options specified. The default is to listen on all local
554addresses. Multiple
555.Cm ListenAddress
556options are permitted. Additionally, any
557.Cm Port
558options must precede this option for non port qualified addresses.
bf740959 559.It Cm LoginGraceTime
560The server disconnects after this time if the user has not
4fe2af09 561successfully logged in.
562If the value is 0, there is no time limit.
bf740959 563The default is 600 (seconds).
6a17f9c2 564.It Cm LogLevel
565Gives the verbosity level that is used when logging messages from
566.Nm sshd .
567The possible values are:
59c97189 568QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
569The default is INFO.
6a17f9c2 570Logging with level DEBUG violates the privacy of users
571and is not recommended.
b2552997 572.It Cm MACs
573Specifies the available MAC (message authentication code) algorithms.
574The MAC algorithm is used in protocol version 2
575for data integrity protection.
576Multiple algorithms must be comma-separated.
577The default is
578.Pp
579.Bd -literal
7a6c39a3 580 ``hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,
b2552997 581 hmac-sha1-96,hmac-md5-96''
582.Ed
089fbbd2 583.It Cm MaxStartups
584Specifies the maximum number of concurrent unauthenticated connections to the
585.Nm
586daemon.
587Additional connections will be dropped until authentication succeeds or the
588.Cm LoginGraceTime
589expires for a connection.
590The default is 10.
c345cf9d 591.Pp
592Alternatively, random early drop can be enabled by specifying
593the three colon separated values
594.Dq start:rate:full
94ec8c6b 595(e.g., "10:30:60").
c345cf9d 596.Nm
6f37606e 597will refuse connection attempts with a probability of
c345cf9d 598.Dq rate/100
599(30%)
600if there are currently
601.Dq start
602(10)
603unauthenticated connections.
6f37606e 604The probability increases linearly and all connection attempts
c345cf9d 605are refused if the number of unauthenticated connections reaches
606.Dq full
607(60).
bf740959 608.It Cm PasswordAuthentication
609Specifies whether password authentication is allowed.
610The default is
611.Dq yes .
c345cf9d 612Note that this option applies to both protocol versions 1 and 2.
bf740959 613.It Cm PermitEmptyPasswords
614When password authentication is allowed, it specifies whether the
4fe2af09 615server allows login to accounts with empty password strings.
616The default is
c8d54615 617.Dq no .
bf740959 618.It Cm PermitRootLogin
46f23b8d 619Specifies whether root can login using
bf740959 620.Xr ssh 1 .
621The argument must be
622.Dq yes ,
15853e93 623.Dq without-password ,
624.Dq forced-commands-only
bf740959 625or
626.Dq no .
627The default is
628.Dq yes .
15853e93 629.Pp
630If this option is set to
bf740959 631.Dq without-password
15853e93 632password authentication is disabled for root.
bf740959 633.Pp
15853e93 634If this option is set to
635.Dq forced-commands-only
636root login with public key authentication will be allowed,
637but only if the
bf740959 638.Ar command
15853e93 639option has been specified
bf740959 640(which may be useful for taking remote backups even if root login is
15853e93 641normally not allowed). All other authentication methods are disabled
642for root.
46f23b8d 643.Pp
644If this option is set to
645.Dq no
646root is not allowed to login.
0fbe8c74 647.It Cm PidFile
648Specifies the file that contains the process identifier of the
649.Nm
650daemon.
651The default is
652.Pa /var/run/sshd.pid .
bf740959 653.It Cm Port
654Specifies the port number that
655.Nm
4fe2af09 656listens on.
657The default is 22.
48e671d5 658Multiple options of this type are permitted.
4f4648f9 659.It Cm PrintLastLog
660Specifies whether
661.Nm
662should print the date and time when the user last logged in.
663The default is
664.Dq yes .
bf740959 665.It Cm PrintMotd
666Specifies whether
667.Nm
f54651ce 668should print
bf740959 669.Pa /etc/motd
4fe2af09 670when a user logs in interactively.
671(On some systems it is also printed by the shell,
bf740959 672.Pa /etc/profile ,
4fe2af09 673or equivalent.)
674The default is
bf740959 675.Dq yes .
f54651ce 676.It Cm Protocol
677Specifies the protocol versions
678.Nm
679should support.
680The possible values are
681.Dq 1
682and
683.Dq 2 .
684Multiple versions must be comma-separated.
685The default is
6023325e 686.Dq 2,1 .
657297ff 687.It Cm PubkeyAuthentication
688Specifies whether public key authentication is allowed.
689The default is
690.Dq yes .
691Note that this option applies to protocol version 2 only.
61e96248 692.It Cm ReverseMappingCheck
693Specifies whether
694.Nm
695should try to verify the remote host name and check that
696the resolved host name for the remote IP address maps back to the
697very same IP address.
698The default is
699.Dq no .
bf740959 700.It Cm RhostsAuthentication
701Specifies whether authentication using rhosts or /etc/hosts.equiv
4fe2af09 702files is sufficient.
703Normally, this method should not be permitted because it is insecure.
bf740959 704.Cm RhostsRSAAuthentication
705should be used
706instead, because it performs RSA-based host authentication in addition
707to normal rhosts or /etc/hosts.equiv authentication.
708The default is
709.Dq no .
710.It Cm RhostsRSAAuthentication
711Specifies whether rhosts or /etc/hosts.equiv authentication together
4fe2af09 712with successful RSA host authentication is allowed.
713The default is
c8d54615 714.Dq no .
bf740959 715.It Cm RSAAuthentication
4fe2af09 716Specifies whether pure RSA authentication is allowed.
717The default is
bf740959 718.Dq yes .
1d1ffb87 719Note that this option applies to protocol version 1 only.
bf740959 720.It Cm ServerKeyBits
4fe2af09 721Defines the number of bits in the server key.
722The minimum value is 512, and the default is 768.
bf740959 723.It Cm StrictModes
724Specifies whether
725.Nm
726should check file modes and ownership of the
4fe2af09 727user's files and home directory before accepting login.
728This is normally desirable because novices sometimes accidentally leave their
729directory or files world-writable.
730The default is
bf740959 731.Dq yes .
38c295d6 732.It Cm Subsystem
94ec8c6b 733Configures an external subsystem (e.g., file transfer daemon).
734Arguments should be a subsystem name and a command to execute upon subsystem
735request.
b5e300c2 736The command
737.Xr sftp-server 8
738implements the
739.Dq sftp
740file transfer subsystem.
38c295d6 741By default no subsystems are defined.
742Note that this option applies to protocol version 2 only.
bf740959 743.It Cm SyslogFacility
744Gives the facility code that is used when logging messages from
745.Nm sshd .
746The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
4fe2af09 747LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
748The default is AUTH.
bf740959 749.It Cm UseLogin
750Specifies whether
751.Xr login 1
fa649821 752is used for interactive login sessions.
753Note that
754.Xr login 1
c345cf9d 755is never used for remote command execution.
4fe2af09 756The default is
bf740959 757.Dq no .
bf740959 758.It Cm X11DisplayOffset
759Specifies the first display number available for
760.Nm sshd Ns 's
4fe2af09 761X11 forwarding.
762This prevents
bf740959 763.Nm
764from interfering with real X11 servers.
c8d54615 765The default is 10.
7b2ea3a1 766.It Cm X11Forwarding
4fe2af09 767Specifies whether X11 forwarding is permitted.
768The default is
c8d54615 769.Dq no .
7b2ea3a1 770Note that disabling X11 forwarding does not improve security in any
771way, as users can always install their own forwarders.
fa649821 772.It Cm XAuthLocation
773Specifies the location of the
774.Xr xauth 1
775program.
776The default is
777.Pa /usr/X11R6/bin/xauth .
bf740959 778.El
779.Sh LOGIN PROCESS
780When a user successfully logs in,
781.Nm
782does the following:
783.Bl -enum -offset indent
784.It
785If the login is on a tty, and no command has been specified,
f54651ce 786prints last login time and
bf740959 787.Pa /etc/motd
788(unless prevented in the configuration file or by
789.Pa $HOME/.hushlogin ;
790see the
f54651ce 791.Sx FILES
bf740959 792section).
793.It
794If the login is on a tty, records login time.
795.It
796Checks
797.Pa /etc/nologin ;
798if it exists, prints contents and quits
799(unless root).
800.It
801Changes to run with normal user privileges.
802.It
803Sets up basic environment.
804.It
805Reads
806.Pa $HOME/.ssh/environment
807if it exists.
808.It
809Changes to user's home directory.
810.It
811If
812.Pa $HOME/.ssh/rc
813exists, runs it; else if
5f4fdfae 814.Pa /etc/sshrc
bf740959 815exists, runs
4fe2af09 816it; otherwise runs xauth.
817The
bf740959 818.Dq rc
819files are given the X11
820authentication protocol and cookie in standard input.
821.It
822Runs user's shell or command.
823.El
824.Sh AUTHORIZED_KEYS FILE FORMAT
f54651ce 825The
bf740959 826.Pa $HOME/.ssh/authorized_keys
827file lists the RSA keys that are
1d1ffb87 828permitted for RSA authentication in SSH protocols 1.3 and 1.5
d0c832f3 829Similarly, the
1d1ffb87 830.Pa $HOME/.ssh/authorized_keys2
8abcdba4 831file lists the DSA and RSA keys that are
832permitted for public key authentication (PubkeyAuthentication)
833in SSH protocol 2.0.
834.Pp
4fe2af09 835Each line of the file contains one
bf740959 836key (empty lines and lines starting with a
837.Ql #
838are ignored as
4fe2af09 839comments).
8abcdba4 840Each RSA public key consists of the following fields, separated by
4fe2af09 841spaces: options, bits, exponent, modulus, comment.
8abcdba4 842Each protocol version 2 public key consists of:
843options, keytype, base64 encoded key, comment.
844The options fields
845are optional; its presence is determined by whether the line starts
bf740959 846with a number or not (the option field never starts with a number).
8abcdba4 847The bits, exponent, modulus and comment fields give the RSA key for
848protocol version 1; the
bf740959 849comment field is not used for anything (but may be convenient for the
850user to identify the key).
8abcdba4 851For protocol version 2 the keytype is
852.Dq ssh-dss
853or
854.Dq ssh-rsa .
bf740959 855.Pp
856Note that lines in this file are usually several hundred bytes long
4fe2af09 857(because of the size of the RSA key modulus).
858You don't want to type them in; instead, copy the
c0ecc314 859.Pa identity.pub ,
8abcdba4 860.Pa id_dsa.pub
c0ecc314 861or the
862.Pa id_rsa.pub
bf740959 863file and edit it.
864.Pp
c345cf9d 865The options (if present) consist of comma-separated option
4fe2af09 866specifications.
867No spaces are permitted, except within double quotes.
bf740959 868The following option specifications are supported:
869.Bl -tag -width Ds
870.It Cm from="pattern-list"
871Specifies that in addition to RSA authentication, the canonical name
872of the remote host must be present in the comma-separated list of
4fe2af09 873patterns
874.Pf ( Ql *
875and
876.Ql ?
877serve as wildcards).
878The list may also contain
879patterns negated by prefixing them with
880.Ql ! ;
881if the canonical host name matches a negated pattern, the key is not accepted.
882The purpose
bf740959 883of this option is to optionally increase security: RSA authentication
884by itself does not trust the network or name servers or anything (but
885the key); however, if somebody somehow steals the key, the key
4fe2af09 886permits an intruder to log in from anywhere in the world.
887This additional option makes using a stolen key more difficult (name
bf740959 888servers and/or routers would have to be compromised in addition to
889just the key).
890.It Cm command="command"
891Specifies that the command is executed whenever this key is used for
4fe2af09 892authentication.
893The command supplied by the user (if any) is ignored.
bf740959 894The command is run on a pty if the connection requests a pty;
4fe2af09 895otherwise it is run without a tty.
61e96248 896Note that if you want a 8-bit clean channel,
897you must not request a pty or should specify
898.Cm no-pty .
4fe2af09 899A quote may be included in the command by quoting it with a backslash.
900This option might be useful
901to restrict certain RSA keys to perform just a specific operation.
902An example might be a key that permits remote backups but nothing else.
d0c832f3 903Note that the client may specify TCP/IP and/or X11
904forwarding unless they are explicitly prohibited.
bf740959 905.It Cm environment="NAME=value"
906Specifies that the string is to be added to the environment when
4fe2af09 907logging in using this key.
908Environment variables set this way
909override other default environment values.
910Multiple options of this type are permitted.
bf740959 911.It Cm no-port-forwarding
912Forbids TCP/IP forwarding when this key is used for authentication.
4fe2af09 913Any port forward requests by the client will return an error.
914This might be used, e.g., in connection with the
bf740959 915.Cm command
916option.
917.It Cm no-X11-forwarding
918Forbids X11 forwarding when this key is used for authentication.
919Any X11 forward requests by the client will return an error.
920.It Cm no-agent-forwarding
921Forbids authentication agent forwarding when this key is used for
922authentication.
923.It Cm no-pty
924Prevents tty allocation (a request to allocate a pty will fail).
dc504afd 925.It Cm permitopen="host:port"
926Limit local
927.Li ``ssh -L''
b2ae83b8 928port forwarding such that it may only connect to the specified host and
dc504afd 929port. Multiple
930.Cm permitopen
b2ae83b8 931options may be applied separated by commas. No pattern matching is
dc504afd 932performed on the specified hostnames, they must be literal domains or
933addresses.
bf740959 934.El
935.Ss Examples
9361024 33 12121.\|.\|.\|312314325 ylo@foo.bar
937.Pp
938from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
939.Pp
940command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
dc504afd 941.Pp
942permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
bf740959 943.Sh SSH_KNOWN_HOSTS FILE FORMAT
f54651ce 944The
1d1ffb87 945.Pa /etc/ssh_known_hosts ,
946.Pa /etc/ssh_known_hosts2 ,
947.Pa $HOME/.ssh/known_hosts ,
f54651ce 948and
1d1ffb87 949.Pa $HOME/.ssh/known_hosts2
4fe2af09 950files contain host public keys for all known hosts.
951The global file should
952be prepared by the administrator (optional), and the per-user file is
c345cf9d 953maintained automatically: whenever the user connects from an unknown host
4fe2af09 954its key is added to the per-user file.
bf740959 955.Pp
956Each line in these files contains the following fields: hostnames,
4fe2af09 957bits, exponent, modulus, comment.
958The fields are separated by spaces.
bf740959 959.Pp
960Hostnames is a comma-separated list of patterns ('*' and '?' act as
961wildcards); each pattern in turn is matched against the canonical host
962name (when authenticating a client) or against the user-supplied
4fe2af09 963name (when authenticating a server).
964A pattern may also be preceded by
bf740959 965.Ql !
966to indicate negation: if the host name matches a negated
967pattern, it is not accepted (by that line) even if it matched another
968pattern on the line.
969.Pp
1d1ffb87 970Bits, exponent, and modulus are taken directly from the RSA host key; they
bf740959 971can be obtained, e.g., from
5f4fdfae 972.Pa /etc/ssh_host_key.pub .
bf740959 973The optional comment field continues to the end of the line, and is not used.
974.Pp
975Lines starting with
976.Ql #
977and empty lines are ignored as comments.
978.Pp
979When performing host authentication, authentication is accepted if any
4fe2af09 980matching line has the proper key.
981It is thus permissible (but not
bf740959 982recommended) to have several lines or different host keys for the same
4fe2af09 983names.
984This will inevitably happen when short forms of host names
985from different domains are put in the file.
986It is possible
bf740959 987that the files contain conflicting information; authentication is
988accepted if valid information can be found from either file.
989.Pp
990Note that the lines in these files are typically hundreds of characters
991long, and you definitely don't want to type in the host keys by hand.
992Rather, generate them by a script
f54651ce 993or by taking
5f4fdfae 994.Pa /etc/ssh_host_key.pub
bf740959 995and adding the host names at the front.
996.Ss Examples
997closenet,closenet.hut.fi,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
998.Sh FILES
999.Bl -tag -width Ds
5f4fdfae 1000.It Pa /etc/sshd_config
bf740959 1001Contains configuration data for
1002.Nm sshd .
1003This file should be writable by root only, but it is recommended
1004(though not necessary) that it be world-readable.
b8dc87d3 1005.It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
1006These three files contain the private parts of the
1007(SSH1, SSH2 DSA, and SSH2 RSA) host keys.
1008These files should only be owned by root, readable only by root, and not
bf740959 1009accessible to others.
1010Note that
1011.Nm
1012does not start if this file is group/world-accessible.
b8dc87d3 1013.It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
672f212f 1014These three files contain the public parts of the
b8dc87d3 1015(SSH1, SSH2 DSA, and SSH2 RSA) host keys.
1016These files should be world-readable but writable only by
4fe2af09 1017root.
b8dc87d3 1018Their contents should match the respective private parts.
1019These files are not
1020really used for anything; they are provided for the convenience of
1021the user so their contents can be copied to known hosts files.
1022These files are created using
bf740959 1023.Xr ssh-keygen 1 .
c523303b 1024.It Pa /etc/primes
1025Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
5f4fdfae 1026.It Pa /var/run/sshd.pid
bf740959 1027Contains the process ID of the
1028.Nm
1029listening for connections (if there are several daemons running
1030concurrently for different ports, this contains the pid of the one
4fe2af09 1031started last).
c345cf9d 1032The content of this file is not sensitive; it can be world-readable.
bf740959 1033.It Pa $HOME/.ssh/authorized_keys
1034Lists the RSA keys that can be used to log into the user's account.
1035This file must be readable by root (which may on some machines imply
1036it being world-readable if the user's home directory resides on an NFS
4fe2af09 1037volume).
1038It is recommended that it not be accessible by others.
1039The format of this file is described above.
1d1ffb87 1040Users will place the contents of their
1041.Pa identity.pub
1042files into this file, as described in
1043.Xr ssh-keygen 1 .
1044.It Pa $HOME/.ssh/authorized_keys2
1045Lists the DSA keys that can be used to log into the user's account.
1046This file must be readable by root (which may on some machines imply
1047it being world-readable if the user's home directory resides on an NFS
1048volume).
1049It is recommended that it not be accessible by others.
1050The format of this file is described above.
1051Users will place the contents of their
1052.Pa id_dsa.pub
c0ecc314 1053and/or
1054.Pa id_rsa.pub
1d1ffb87 1055files into this file, as described in
1056.Xr ssh-keygen 1 .
5f4fdfae 1057.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
6a17f9c2 1058These files are consulted when using rhosts with RSA host
4fe2af09 1059authentication to check the public key of the host.
1060The key must be listed in one of these files to be accepted.
5bbb5681 1061The client uses the same files
e91c60f2 1062to verify that it is connecting to the correct remote host.
4fe2af09 1063These files should be writable only by root/the owner.
5f4fdfae 1064.Pa /etc/ssh_known_hosts
bf740959 1065should be world-readable, and
1066.Pa $HOME/.ssh/known_hosts
1067can but need not be world-readable.
1068.It Pa /etc/nologin
f54651ce 1069If this file exists,
bf740959 1070.Nm
4fe2af09 1071refuses to let anyone except root log in.
1072The contents of the file
bf740959 1073are displayed to anyone trying to log in, and non-root connections are
4fe2af09 1074refused.
1075The file should be world-readable.
bf740959 1076.It Pa /etc/hosts.allow, /etc/hosts.deny
1077If compiled with
1078.Sy LIBWRAP
1079support, tcp-wrappers access controls may be defined here as described in
1080.Xr hosts_access 5 .
1081.It Pa $HOME/.rhosts
1082This file contains host-username pairs, separated by a space, one per
4fe2af09 1083line.
1084The given user on the corresponding host is permitted to log in
1085without password.
1086The same file is used by rlogind and rshd.
bf740959 1087The file must
1088be writable only by the user; it is recommended that it not be
1089accessible by others.
1090.Pp
4fe2af09 1091If is also possible to use netgroups in the file.
1092Either host or user
bf740959 1093name may be of the form +@groupname to specify all hosts or all users
1094in the group.
1095.It Pa $HOME/.shosts
1096For ssh,
1097this file is exactly the same as for
1098.Pa .rhosts .
1099However, this file is
1100not used by rlogin and rshd, so using this permits access using SSH only.
c345cf9d 1101.It Pa /etc/hosts.equiv
bf740959 1102This file is used during
1103.Pa .rhosts
4fe2af09 1104authentication.
1105In the simplest form, this file contains host names, one per line.
1106Users on
bf740959 1107those hosts are permitted to log in without a password, provided they
4fe2af09 1108have the same user name on both machines.
1109The host name may also be
bf740959 1110followed by a user name; such users are permitted to log in as
1111.Em any
4fe2af09 1112user on this machine (except root).
1113Additionally, the syntax
bf740959 1114.Dq +@group
4fe2af09 1115can be used to specify netgroups.
1116Negated entries start with
bf740959 1117.Ql \&- .
1118.Pp
1119If the client host/user is successfully matched in this file, login is
1120automatically permitted provided the client and server user names are the
4fe2af09 1121same.
1122Additionally, successful RSA host authentication is normally required.
1123This file must be writable only by root; it is recommended
bf740959 1124that it be world-readable.
1125.Pp
1126.Sy "Warning: It is almost never a good idea to use user names in"
1127.Pa hosts.equiv .
1128Beware that it really means that the named user(s) can log in as
1129.Em anybody ,
1130which includes bin, daemon, adm, and other accounts that own critical
4fe2af09 1131binaries and directories.
1132Using a user name practically grants the user root access.
1133The only valid use for user names that I can think
bf740959 1134of is in negative entries.
1135.Pp
1136Note that this warning also applies to rsh/rlogin.
5f4fdfae 1137.It Pa /etc/shosts.equiv
bf740959 1138This is processed exactly as
1139.Pa /etc/hosts.equiv .
1140However, this file may be useful in environments that want to run both
1141rsh/rlogin and ssh.
1142.It Pa $HOME/.ssh/environment
4fe2af09 1143This file is read into the environment at login (if it exists).
1144It can only contain empty lines, comment lines (that start with
bf740959 1145.Ql # ) ,
4fe2af09 1146and assignment lines of the form name=value.
1147The file should be writable
bf740959 1148only by the user; it need not be readable by anyone else.
1149.It Pa $HOME/.ssh/rc
1150If this file exists, it is run with /bin/sh after reading the
4fe2af09 1151environment files but before starting the user's shell or command.
1152If X11 spoofing is in use, this will receive the "proto cookie" pair in
bf740959 1153standard input (and
1154.Ev DISPLAY
4fe2af09 1155in environment).
1156This must call
bf740959 1157.Xr xauth 1
1158in that case.
1159.Pp
1160The primary purpose of this file is to run any initialization routines
1161which may be needed before the user's home directory becomes
1162accessible; AFS is a particular example of such an environment.
1163.Pp
1164This file will probably contain some initialization code followed by
1165something similar to: "if read proto cookie; then echo add $DISPLAY
1166$proto $cookie | xauth -q -; fi".
1167.Pp
1168If this file does not exist,
5f4fdfae 1169.Pa /etc/sshrc
bf740959 1170is run, and if that
1171does not exist either, xauth is used to store the cookie.
1172.Pp
1173This file should be writable only by the user, and need not be
1174readable by anyone else.
5f4fdfae 1175.It Pa /etc/sshrc
bf740959 1176Like
1177.Pa $HOME/.ssh/rc .
1178This can be used to specify
4fe2af09 1179machine-specific login-time initializations globally.
1180This file should be writable only by root, and should be world-readable.
089fbbd2 1181.El
fa08c86b 1182.Sh AUTHORS
7f5c4295 1183OpenSSH is a derivative of the original and free
1184ssh 1.2.12 release by Tatu Ylonen.
1185Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1186Theo de Raadt and Dug Song
1187removed many bugs, re-added newer features and
1188created OpenSSH.
1189Markus Friedl contributed the support for SSH
1190protocol versions 1.5 and 2.0.
bf740959 1191.Sh SEE ALSO
bf740959 1192.Xr scp 1 ,
61e96248 1193.Xr sftp 1 ,
b5e300c2 1194.Xr sftp-server 8 ,
bf740959 1195.Xr ssh 1 ,
1196.Xr ssh-add 1 ,
1197.Xr ssh-agent 1 ,
1198.Xr ssh-keygen 1 ,
7368a6c8 1199.Xr rlogin 1 ,
1200.Xr rsh 1
2cad6cef 1201.Rs
1202.%A T. Ylonen
1203.%A T. Kivinen
1204.%A M. Saarinen
1205.%A T. Rinne
1206.%A S. Lehtinen
1207.%T "SSH Protocol Architecture"
1208.%N draft-ietf-secsh-architecture-07.txt
1209.%D January 2001
1210.%O work in progress material
1211.Re
This page took 0.32334 seconds and 5 git commands to generate.