]> andersk Git - openssh.git/blame_incremental - sshd.8
- (stevesk) [auth1.c] fix password auth for protocol 1 when
[openssh.git] / sshd.8
... / ...
CommitLineData
1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
37.\" $OpenBSD: sshd.8,v 1.174 2002/03/26 11:34:49 markus Exp $
38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
43.Nd OpenSSH SSH daemon
44.Sh SYNOPSIS
45.Nm sshd
46.Op Fl deiqtD46
47.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
52.Op Fl o Ar option
53.Op Fl p Ar port
54.Op Fl u Ar len
55.Sh DESCRIPTION
56.Nm
57(SSH Daemon) is the daemon program for
58.Xr ssh 1 .
59Together these programs replace rlogin and rsh, and
60provide secure encrypted communications between two untrusted hosts
61over an insecure network.
62The programs are intended to be as easy to
63install and use as possible.
64.Pp
65.Nm
66is the daemon that listens for connections from clients.
67It is normally started at boot from
68.Pa /etc/rc .
69It forks a new
70daemon for each incoming connection.
71The forked daemons handle
72key exchange, encryption, authentication, command execution,
73and data exchange.
74This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
77.Nm
78works as follows.
79.Pp
80.Ss SSH protocol version 1
81.Pp
82Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
89Whenever a client connects the daemon responds with its public
90host and server keys.
91The client compares the
92RSA host key against its own database to verify that it has not changed.
93The client then generates a 256 bit random number.
94It encrypts this
95random number using both the host key and the server key, and sends
96the encrypted number to the server.
97Both sides then use this
98random number as a session key which is used to encrypt all further
99communications in the session.
100The rest of the session is encrypted
101using a conventional cipher, currently Blowfish or 3DES, with 3DES
102being used by default.
103The client selects the encryption algorithm
104to use from those offered by the server.
105.Pp
106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
117configuration file if desired.
118System security is not improved unless
119.Xr rshd 8 ,
120.Xr rlogind 8 ,
121and
122.Xr rexecd 8
123are disabled (thus completely disabling
124.Xr rlogin 1
125and
126.Xr rsh 1
127into the machine).
128.Pp
129.Ss SSH protocol version 2
130.Pp
131Version 2 works similarly:
132Each host has a host-specific key (RSA or DSA) used to identify the host.
133However, when the daemon starts, it does not generate a server key.
134Forward security is provided through a Diffie-Hellman key agreement.
135This key agreement results in a shared session key.
136.Pp
137The rest of the session is encrypted using a symmetric cipher, currently
138128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
139The client selects the encryption algorithm
140to use from those offered by the server.
141Additionally, session integrity is provided
142through a cryptographic message authentication code
143(hmac-sha1 or hmac-md5).
144.Pp
145Protocol version 2 provides a public key based
146user (PubkeyAuthentication) or
147client host (HostbasedAuthentication) authentication method,
148conventional password authentication and challenge response based methods.
149.Pp
150.Ss Command execution and data forwarding
151.Pp
152If the client successfully authenticates itself, a dialog for
153preparing the session is entered.
154At this time the client may request
155things like allocating a pseudo-tty, forwarding X11 connections,
156forwarding TCP/IP connections, or forwarding the authentication agent
157connection over the secure channel.
158.Pp
159Finally, the client either requests a shell or execution of a command.
160The sides then enter session mode.
161In this mode, either side may send
162data at any time, and such data is forwarded to/from the shell or
163command on the server side, and the user terminal in the client side.
164.Pp
165When the user program terminates and all forwarded X11 and other
166connections have been closed, the server sends command exit status to
167the client, and both sides exit.
168.Pp
169.Nm
170can be configured using command-line options or a configuration
171file.
172Command-line options override values specified in the
173configuration file.
174.Pp
175.Nm
176rereads its configuration file when it receives a hangup signal,
177.Dv SIGHUP ,
178by executing itself with the name it was started as, i.e.,
179.Pa /usr/sbin/sshd .
180.Pp
181The options are as follows:
182.Bl -tag -width Ds
183.It Fl b Ar bits
184Specifies the number of bits in the ephemeral protocol version 1
185server key (default 768).
186.It Fl d
187Debug mode.
188The server sends verbose debug output to the system
189log, and does not put itself in the background.
190The server also will not fork and will only process one connection.
191This option is only intended for debugging for the server.
192Multiple -d options increase the debugging level.
193Maximum is 3.
194.It Fl e
195When this option is specified,
196.Nm
197will send the output to the standard error instead of the system log.
198.It Fl f Ar configuration_file
199Specifies the name of the configuration file.
200The default is
201.Pa /etc/ssh/sshd_config .
202.Nm
203refuses to start if there is no configuration file.
204.It Fl g Ar login_grace_time
205Gives the grace time for clients to authenticate themselves (default
206600 seconds).
207If the client fails to authenticate the user within
208this many seconds, the server disconnects and exits.
209A value of zero indicates no limit.
210.It Fl h Ar host_key_file
211Specifies a file from which a host key is read.
212This option must be given if
213.Nm
214is not run as root (as the normal
215host key files are normally not readable by anyone but root).
216The default is
217.Pa /etc/ssh/ssh_host_key
218for protocol version 1, and
219.Pa /etc/ssh/ssh_host_rsa_key
220and
221.Pa /etc/ssh/ssh_host_dsa_key
222for protocol version 2.
223It is possible to have multiple host key files for
224the different protocol versions and host key algorithms.
225.It Fl i
226Specifies that
227.Nm
228is being run from inetd.
229.Nm
230is normally not run
231from inetd because it needs to generate the server key before it can
232respond to the client, and this may take tens of seconds.
233Clients would have to wait too long if the key was regenerated every time.
234However, with small key sizes (e.g., 512) using
235.Nm
236from inetd may
237be feasible.
238.It Fl k Ar key_gen_time
239Specifies how often the ephemeral protocol version 1 server key is
240regenerated (default 3600 seconds, or one hour).
241The motivation for regenerating the key fairly
242often is that the key is not stored anywhere, and after about an hour,
243it becomes impossible to recover the key for decrypting intercepted
244communications even if the machine is cracked into or physically
245seized.
246A value of zero indicates that the key will never be regenerated.
247.It Fl o Ar option
248Can be used to give options in the format used in the configuration file.
249This is useful for specifying options for which there is no separate
250command-line flag.
251.It Fl p Ar port
252Specifies the port on which the server listens for connections
253(default 22).
254Multiple port options are permitted.
255Ports specified in the configuration file are ignored when a
256command-line port is specified.
257.It Fl q
258Quiet mode.
259Nothing is sent to the system log.
260Normally the beginning,
261authentication, and termination of each connection is logged.
262.It Fl t
263Test mode.
264Only check the validity of the configuration file and sanity of the keys.
265This is useful for updating
266.Nm
267reliably as configuration options may change.
268.It Fl u Ar len
269This option is used to specify the size of the field
270in the
271.Li utmp
272structure that holds the remote host name.
273If the resolved host name is longer than
274.Ar len ,
275the dotted decimal value will be used instead.
276This allows hosts with very long host names that
277overflow this field to still be uniquely identified.
278Specifying
279.Fl u0
280indicates that only dotted decimal addresses
281should be put into the
282.Pa utmp
283file.
284.Fl u0
285is also be used to prevent
286.Nm
287from making DNS requests unless the authentication
288mechanism or configuration requires it.
289Authentication mechanisms that may require DNS include
290.Cm RhostsAuthentication ,
291.Cm RhostsRSAAuthentication ,
292.Cm HostbasedAuthentication
293and using a
294.Cm from="pattern-list"
295option in a key file.
296Configuration options that require DNS include using a
297USER@HOST pattern in
298.Cm AllowUsers
299or
300.Cm DenyUsers .
301.It Fl D
302When this option is specified
303.Nm
304will not detach and does not become a daemon.
305This allows easy monitoring of
306.Nm sshd .
307.It Fl 4
308Forces
309.Nm
310to use IPv4 addresses only.
311.It Fl 6
312Forces
313.Nm
314to use IPv6 addresses only.
315.El
316.Sh CONFIGURATION FILE
317.Nm
318reads configuration data from
319.Pa /etc/ssh/sshd_config
320(or the file specified with
321.Fl f
322on the command line).
323The file contains keyword-argument pairs, one per line.
324Lines starting with
325.Ql #
326and empty lines are interpreted as comments.
327.Pp
328The possible
329keywords and their meanings are as follows (note that
330keywords are case-insensitive and arguments are case-sensitive):
331.Bl -tag -width Ds
332.It Cm AFSTokenPassing
333Specifies whether an AFS token may be forwarded to the server.
334Default is
335.Dq yes .
336.It Cm AllowGroups
337This keyword can be followed by a list of group name patterns, separated
338by spaces.
339If specified, login is allowed only for users whose primary
340group or supplementary group list matches one of the patterns.
341.Ql \&*
342and
343.Ql ?
344can be used as
345wildcards in the patterns.
346Only group names are valid; a numerical group ID is not recognized.
347By default, login is allowed for all groups.
348.Pp
349.It Cm AllowTcpForwarding
350Specifies whether TCP forwarding is permitted.
351The default is
352.Dq yes .
353Note that disabling TCP forwarding does not improve security unless
354users are also denied shell access, as they can always install their
355own forwarders.
356.Pp
357.It Cm AllowUsers
358This keyword can be followed by a list of user name patterns, separated
359by spaces.
360If specified, login is allowed only for users names that
361match one of the patterns.
362.Ql \&*
363and
364.Ql ?
365can be used as
366wildcards in the patterns.
367Only user names are valid; a numerical user ID is not recognized.
368By default, login is allowed for all users.
369If the pattern takes the form USER@HOST then USER and HOST
370are separately checked, restricting logins to particular
371users from particular hosts.
372.Pp
373.It Cm AuthorizedKeysFile
374Specifies the file that contains the public keys that can be used
375for user authentication.
376.Cm AuthorizedKeysFile
377may contain tokens of the form %T which are substituted during connection
378set-up. The following tokens are defined: %% is replaced by a literal '%',
379%h is replaced by the home directory of the user being authenticated and
380%u is replaced by the username of that user.
381After expansion,
382.Cm AuthorizedKeysFile
383is taken to be an absolute path or one relative to the user's home
384directory.
385The default is
386.Dq .ssh/authorized_keys .
387.It Cm Banner
388In some jurisdictions, sending a warning message before authentication
389may be relevant for getting legal protection.
390The contents of the specified file are sent to the remote user before
391authentication is allowed.
392This option is only available for protocol version 2.
393By default, no banner is displayed.
394.Pp
395.It Cm ChallengeResponseAuthentication
396Specifies whether challenge response authentication is allowed.
397All authentication styles from
398.Xr login.conf 5
399are supported.
400The default is
401.Dq yes .
402.It Cm Ciphers
403Specifies the ciphers allowed for protocol version 2.
404Multiple ciphers must be comma-separated.
405The default is
406.Pp
407.Bd -literal
408 ``aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,
409 aes192-cbc,aes256-cbc''
410.Ed
411.It Cm ClientAliveInterval
412Sets a timeout interval in seconds after which if no data has been received
413from the client,
414.Nm
415will send a message through the encrypted
416channel to request a response from the client.
417The default
418is 0, indicating that these messages will not be sent to the client.
419This option applies to protocol version 2 only.
420.It Cm ClientAliveCountMax
421Sets the number of client alive messages (see above) which may be
422sent without
423.Nm
424receiving any messages back from the client. If this threshold is
425reached while client alive messages are being sent,
426.Nm
427will disconnect the client, terminating the session. It is important
428to note that the use of client alive messages is very different from
429.Cm KeepAlive
430(below). The client alive messages are sent through the
431encrypted channel and therefore will not be spoofable. The TCP keepalive
432option enabled by
433.Cm KeepAlive
434is spoofable. The client alive mechanism is valuable when the client or
435server depend on knowing when a connection has become inactive.
436.Pp
437The default value is 3. If
438.Cm ClientAliveInterval
439(above) is set to 15, and
440.Cm ClientAliveCountMax
441is left at the default, unresponsive ssh clients
442will be disconnected after approximately 45 seconds.
443.It Cm DenyGroups
444This keyword can be followed by a list of group name patterns, separated
445by spaces.
446Login is disallowed for users whose primary group or supplementary
447group list matches one of the patterns.
448.Ql \&*
449and
450.Ql ?
451can be used as
452wildcards in the patterns.
453Only group names are valid; a numerical group ID is not recognized.
454By default, login is allowed for all groups.
455.Pp
456.It Cm DenyUsers
457This keyword can be followed by a list of user name patterns, separated
458by spaces.
459Login is disallowed for user names that match one of the patterns.
460.Ql \&*
461and
462.Ql ?
463can be used as wildcards in the patterns.
464Only user names are valid; a numerical user ID is not recognized.
465By default, login is allowed for all users.
466If the pattern takes the form USER@HOST then USER and HOST
467are separately checked, restricting logins to particular
468users from particular hosts.
469.It Cm GatewayPorts
470Specifies whether remote hosts are allowed to connect to ports
471forwarded for the client.
472By default,
473.Nm
474binds remote port forwardings to the loopback addresss. This
475prevents other remote hosts from connecting to forwarded ports.
476.Cm GatewayPorts
477can be used to specify that
478.Nm
479should bind remote port forwardings to the wildcard address,
480thus allowing remote hosts to connect to forwarded ports.
481The argument must be
482.Dq yes
483or
484.Dq no .
485The default is
486.Dq no .
487.It Cm HostbasedAuthentication
488Specifies whether rhosts or /etc/hosts.equiv authentication together
489with successful public key client host authentication is allowed
490(hostbased authentication).
491This option is similar to
492.Cm RhostsRSAAuthentication
493and applies to protocol version 2 only.
494The default is
495.Dq no .
496.It Cm HostKey
497Specifies a file containing a private host key
498used by SSH.
499The default is
500.Pa /etc/ssh/ssh_host_key
501for protocol version 1, and
502.Pa /etc/ssh/ssh_host_rsa_key
503and
504.Pa /etc/ssh/ssh_host_dsa_key
505for protocol version 2.
506Note that
507.Nm
508will refuse to use a file if it is group/world-accessible.
509It is possible to have multiple host key files.
510.Dq rsa1
511keys are used for version 1 and
512.Dq dsa
513or
514.Dq rsa
515are used for version 2 of the SSH protocol.
516.It Cm IgnoreRhosts
517Specifies that
518.Pa .rhosts
519and
520.Pa .shosts
521files will not be used in
522.Cm RhostsAuthentication ,
523.Cm RhostsRSAAuthentication
524or
525.Cm HostbasedAuthentication .
526.Pp
527.Pa /etc/hosts.equiv
528and
529.Pa /etc/shosts.equiv
530are still used.
531The default is
532.Dq yes .
533.It Cm IgnoreUserKnownHosts
534Specifies whether
535.Nm
536should ignore the user's
537.Pa $HOME/.ssh/known_hosts
538during
539.Cm RhostsRSAAuthentication
540or
541.Cm HostbasedAuthentication .
542The default is
543.Dq no .
544.It Cm KeepAlive
545Specifies whether the system should send TCP keepalive messages to the
546other side.
547If they are sent, death of the connection or crash of one
548of the machines will be properly noticed.
549However, this means that
550connections will die if the route is down temporarily, and some people
551find it annoying.
552On the other hand, if keepalives are not sent,
553sessions may hang indefinitely on the server, leaving
554.Dq ghost
555users and consuming server resources.
556.Pp
557The default is
558.Dq yes
559(to send keepalives), and the server will notice
560if the network goes down or the client host crashes.
561This avoids infinitely hanging sessions.
562.Pp
563To disable keepalives, the value should be set to
564.Dq no .
565.It Cm KerberosAuthentication
566Specifies whether Kerberos authentication is allowed.
567This can be in the form of a Kerberos ticket, or if
568.Cm PasswordAuthentication
569is yes, the password provided by the user will be validated through
570the Kerberos KDC.
571To use this option, the server needs a
572Kerberos servtab which allows the verification of the KDC's identity.
573Default is
574.Dq yes .
575.It Cm KerberosOrLocalPasswd
576If set then if password authentication through Kerberos fails then
577the password will be validated via any additional local mechanism
578such as
579.Pa /etc/passwd .
580Default is
581.Dq yes .
582.It Cm KerberosTgtPassing
583Specifies whether a Kerberos TGT may be forwarded to the server.
584Default is
585.Dq no ,
586as this only works when the Kerberos KDC is actually an AFS kaserver.
587.It Cm KerberosTicketCleanup
588Specifies whether to automatically destroy the user's ticket cache
589file on logout.
590Default is
591.Dq yes .
592.It Cm KeyRegenerationInterval
593In protocol version 1, the ephemeral server key is automatically regenerated
594after this many seconds (if it has been used).
595The purpose of regeneration is to prevent
596decrypting captured sessions by later breaking into the machine and
597stealing the keys.
598The key is never stored anywhere.
599If the value is 0, the key is never regenerated.
600The default is 3600 (seconds).
601.It Cm ListenAddress
602Specifies the local addresses
603.Nm
604should listen on.
605The following forms may be used:
606.Pp
607.Bl -item -offset indent -compact
608.It
609.Cm ListenAddress
610.Sm off
611.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
612.Sm on
613.It
614.Cm ListenAddress
615.Sm off
616.Ar host No | Ar IPv4_addr No : Ar port
617.Sm on
618.It
619.Cm ListenAddress
620.Sm off
621.Oo
622.Ar host No | Ar IPv6_addr Oc : Ar port
623.Sm on
624.El
625.Pp
626If
627.Ar port
628is not specified,
629.Nm
630will listen on the address and all prior
631.Cm Port
632options specified. The default is to listen on all local
633addresses. Multiple
634.Cm ListenAddress
635options are permitted. Additionally, any
636.Cm Port
637options must precede this option for non port qualified addresses.
638.It Cm LoginGraceTime
639The server disconnects after this time if the user has not
640successfully logged in.
641If the value is 0, there is no time limit.
642The default is 600 (seconds).
643.It Cm LogLevel
644Gives the verbosity level that is used when logging messages from
645.Nm sshd .
646The possible values are:
647QUIET, FATAL, ERROR, INFO, VERBOSE, DEBUG, DEBUG1, DEBUG2 and DEBUG3.
648The default is INFO. DEBUG and DEBUG1 are equivalent. DEBUG2
649and DEBUG3 each specify higher levels of debugging output.
650Logging with a DEBUG level violates the privacy of users
651and is not recommended.
652.It Cm MACs
653Specifies the available MAC (message authentication code) algorithms.
654The MAC algorithm is used in protocol version 2
655for data integrity protection.
656Multiple algorithms must be comma-separated.
657The default is
658.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
659.It Cm MaxStartups
660Specifies the maximum number of concurrent unauthenticated connections to the
661.Nm
662daemon.
663Additional connections will be dropped until authentication succeeds or the
664.Cm LoginGraceTime
665expires for a connection.
666The default is 10.
667.Pp
668Alternatively, random early drop can be enabled by specifying
669the three colon separated values
670.Dq start:rate:full
671(e.g., "10:30:60").
672.Nm
673will refuse connection attempts with a probability of
674.Dq rate/100
675(30%)
676if there are currently
677.Dq start
678(10)
679unauthenticated connections.
680The probability increases linearly and all connection attempts
681are refused if the number of unauthenticated connections reaches
682.Dq full
683(60).
684.It Cm PAMAuthenticationViaKbdInt
685Specifies whether PAM challenge response authentication is allowed. This
686allows the use of most PAM challenge response authentication modules, but
687it will allow password authentication regardless of whether
688.Cm PasswordAuthentication
689is disabled.
690The default is
691.Dq no .
692.It Cm PasswordAuthentication
693Specifies whether password authentication is allowed.
694The default is
695.Dq yes .
696.It Cm PermitEmptyPasswords
697When password authentication is allowed, it specifies whether the
698server allows login to accounts with empty password strings.
699The default is
700.Dq no .
701.It Cm PermitRootLogin
702Specifies whether root can login using
703.Xr ssh 1 .
704The argument must be
705.Dq yes ,
706.Dq without-password ,
707.Dq forced-commands-only
708or
709.Dq no .
710The default is
711.Dq yes .
712.Pp
713If this option is set to
714.Dq without-password
715password authentication is disabled for root.
716.Pp
717If this option is set to
718.Dq forced-commands-only
719root login with public key authentication will be allowed,
720but only if the
721.Ar command
722option has been specified
723(which may be useful for taking remote backups even if root login is
724normally not allowed). All other authentication methods are disabled
725for root.
726.Pp
727If this option is set to
728.Dq no
729root is not allowed to login.
730.It Cm PidFile
731Specifies the file that contains the process identifier of the
732.Nm
733daemon.
734The default is
735.Pa /var/run/sshd.pid .
736.It Cm Port
737Specifies the port number that
738.Nm
739listens on.
740The default is 22.
741Multiple options of this type are permitted.
742See also
743.Cm ListenAddress .
744.It Cm PrintLastLog
745Specifies whether
746.Nm
747should print the date and time when the user last logged in.
748The default is
749.Dq yes .
750.It Cm PrintMotd
751Specifies whether
752.Nm
753should print
754.Pa /etc/motd
755when a user logs in interactively.
756(On some systems it is also printed by the shell,
757.Pa /etc/profile ,
758or equivalent.)
759The default is
760.Dq yes .
761.It Cm Protocol
762Specifies the protocol versions
763.Nm
764should support.
765The possible values are
766.Dq 1
767and
768.Dq 2 .
769Multiple versions must be comma-separated.
770The default is
771.Dq 2,1 .
772.It Cm PubkeyAuthentication
773Specifies whether public key authentication is allowed.
774The default is
775.Dq yes .
776Note that this option applies to protocol version 2 only.
777.It Cm RhostsAuthentication
778Specifies whether authentication using rhosts or /etc/hosts.equiv
779files is sufficient.
780Normally, this method should not be permitted because it is insecure.
781.Cm RhostsRSAAuthentication
782should be used
783instead, because it performs RSA-based host authentication in addition
784to normal rhosts or /etc/hosts.equiv authentication.
785The default is
786.Dq no .
787This option applies to protocol version 1 only.
788.It Cm RhostsRSAAuthentication
789Specifies whether rhosts or /etc/hosts.equiv authentication together
790with successful RSA host authentication is allowed.
791The default is
792.Dq no .
793This option applies to protocol version 1 only.
794.It Cm RSAAuthentication
795Specifies whether pure RSA authentication is allowed.
796The default is
797.Dq yes .
798This option applies to protocol version 1 only.
799.It Cm ServerKeyBits
800Defines the number of bits in the ephemeral protocol version 1 server key.
801The minimum value is 512, and the default is 768.
802.It Cm StrictModes
803Specifies whether
804.Nm
805should check file modes and ownership of the
806user's files and home directory before accepting login.
807This is normally desirable because novices sometimes accidentally leave their
808directory or files world-writable.
809The default is
810.Dq yes .
811.It Cm Subsystem
812Configures an external subsystem (e.g., file transfer daemon).
813Arguments should be a subsystem name and a command to execute upon subsystem
814request.
815The command
816.Xr sftp-server 8
817implements the
818.Dq sftp
819file transfer subsystem.
820By default no subsystems are defined.
821Note that this option applies to protocol version 2 only.
822.It Cm SyslogFacility
823Gives the facility code that is used when logging messages from
824.Nm sshd .
825The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
826LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
827The default is AUTH.
828.It Cm UseLogin
829Specifies whether
830.Xr login 1
831is used for interactive login sessions.
832The default is
833.Dq no .
834Note that
835.Xr login 1
836is never used for remote command execution.
837Note also, that if this is enabled,
838.Cm X11Forwarding
839will be disabled because
840.Xr login 1
841does not know how to handle
842.Xr xauth 1
843cookies. If
844.Cm UsePrivilegeSeparation
845is specified, it will be disabled after authentication.
846.It Cm UsePrivilegeSeparation
847Specifies whether
848.Nm
849separated privileges by creating an unprivileged child process
850to deal with incoming network traffic. After successful authentication,
851another process will be created that has the privilege of the authenticated
852user. The goal of privilege separation is to prevent privilege
853escalation by containing any corruption within the unprivileged processes.
854The default is
855.Dq no .
856.It Cm VerifyReverseMapping
857Specifies whether
858.Nm
859should try to verify the remote host name and check that
860the resolved host name for the remote IP address maps back to the
861very same IP address.
862The default is
863.Dq no .
864.It Cm X11DisplayOffset
865Specifies the first display number available for
866.Nm sshd Ns 's
867X11 forwarding.
868This prevents
869.Nm
870from interfering with real X11 servers.
871The default is 10.
872.It Cm X11Forwarding
873Specifies whether X11 forwarding is permitted.
874The default is
875.Dq no .
876Note that disabling X11 forwarding does not improve security in any
877way, as users can always install their own forwarders.
878X11 forwarding is automatically disabled if
879.Cm UseLogin
880is enabled.
881.It Cm X11UseLocalhost
882Specifies whether
883.Nm
884should bind the X11 forwarding server to the loopback address or to
885the wildcard address. By default,
886.Nm
887binds the forwarding server to the loopback address and sets the
888hostname part of the
889.Ev DISPLAY
890environment variable to
891.Dq localhost .
892This prevents remote hosts from connecting to the fake display.
893However, some older X11 clients may not function with this
894configuration.
895.Cm X11UseLocalhost
896may be set to
897.Dq no
898to specify that the forwarding server should be bound to the wildcard
899address.
900The argument must be
901.Dq yes
902or
903.Dq no .
904The default is
905.Dq yes .
906.It Cm XAuthLocation
907Specifies the location of the
908.Xr xauth 1
909program.
910The default is
911.Pa /usr/X11R6/bin/xauth .
912.El
913.Ss Time Formats
914.Pp
915.Nm
916command-line arguments and configuration file options that specify time
917may be expressed using a sequence of the form:
918.Sm off
919.Ar time Oo Ar qualifier Oc ,
920.Sm on
921where
922.Ar time
923is a positive integer value and
924.Ar qualifier
925is one of the following:
926.Pp
927.Bl -tag -width Ds -compact -offset indent
928.It Cm <none>
929seconds
930.It Cm s | Cm S
931seconds
932.It Cm m | Cm M
933minutes
934.It Cm h | Cm H
935hours
936.It Cm d | Cm D
937days
938.It Cm w | Cm W
939weeks
940.El
941.Pp
942Each member of the sequence is added together to calculate
943the total time value.
944.Pp
945Time format examples:
946.Pp
947.Bl -tag -width Ds -compact -offset indent
948.It 600
949600 seconds (10 minutes)
950.It 10m
95110 minutes
952.It 1h30m
9531 hour 30 minutes (90 minutes)
954.El
955.Sh LOGIN PROCESS
956When a user successfully logs in,
957.Nm
958does the following:
959.Bl -enum -offset indent
960.It
961If the login is on a tty, and no command has been specified,
962prints last login time and
963.Pa /etc/motd
964(unless prevented in the configuration file or by
965.Pa $HOME/.hushlogin ;
966see the
967.Sx FILES
968section).
969.It
970If the login is on a tty, records login time.
971.It
972Checks
973.Pa /etc/nologin ;
974if it exists, prints contents and quits
975(unless root).
976.It
977Changes to run with normal user privileges.
978.It
979Sets up basic environment.
980.It
981Reads
982.Pa $HOME/.ssh/environment
983if it exists.
984.It
985Changes to user's home directory.
986.It
987If
988.Pa $HOME/.ssh/rc
989exists, runs it; else if
990.Pa /etc/ssh/sshrc
991exists, runs
992it; otherwise runs xauth.
993The
994.Dq rc
995files are given the X11
996authentication protocol and cookie in standard input.
997.It
998Runs user's shell or command.
999.El
1000.Sh AUTHORIZED_KEYS FILE FORMAT
1001.Pa $HOME/.ssh/authorized_keys
1002is the default file that lists the public keys that are
1003permitted for RSA authentication in protocol version 1
1004and for public key authentication (PubkeyAuthentication)
1005in protocol version 2.
1006.Cm AuthorizedKeysFile
1007may be used to specify an alternative file.
1008.Pp
1009Each line of the file contains one
1010key (empty lines and lines starting with a
1011.Ql #
1012are ignored as
1013comments).
1014Each RSA public key consists of the following fields, separated by
1015spaces: options, bits, exponent, modulus, comment.
1016Each protocol version 2 public key consists of:
1017options, keytype, base64 encoded key, comment.
1018The options fields
1019are optional; its presence is determined by whether the line starts
1020with a number or not (the option field never starts with a number).
1021The bits, exponent, modulus and comment fields give the RSA key for
1022protocol version 1; the
1023comment field is not used for anything (but may be convenient for the
1024user to identify the key).
1025For protocol version 2 the keytype is
1026.Dq ssh-dss
1027or
1028.Dq ssh-rsa .
1029.Pp
1030Note that lines in this file are usually several hundred bytes long
1031(because of the size of the RSA key modulus).
1032You don't want to type them in; instead, copy the
1033.Pa identity.pub ,
1034.Pa id_dsa.pub
1035or the
1036.Pa id_rsa.pub
1037file and edit it.
1038.Pp
1039The options (if present) consist of comma-separated option
1040specifications.
1041No spaces are permitted, except within double quotes.
1042The following option specifications are supported (note
1043that option keywords are case-insensitive):
1044.Bl -tag -width Ds
1045.It Cm from="pattern-list"
1046Specifies that in addition to RSA authentication, the canonical name
1047of the remote host must be present in the comma-separated list of
1048patterns
1049.Pf ( Ql *
1050and
1051.Ql ?
1052serve as wildcards).
1053The list may also contain
1054patterns negated by prefixing them with
1055.Ql ! ;
1056if the canonical host name matches a negated pattern, the key is not accepted.
1057The purpose
1058of this option is to optionally increase security: RSA authentication
1059by itself does not trust the network or name servers or anything (but
1060the key); however, if somebody somehow steals the key, the key
1061permits an intruder to log in from anywhere in the world.
1062This additional option makes using a stolen key more difficult (name
1063servers and/or routers would have to be compromised in addition to
1064just the key).
1065.It Cm command="command"
1066Specifies that the command is executed whenever this key is used for
1067authentication.
1068The command supplied by the user (if any) is ignored.
1069The command is run on a pty if the client requests a pty;
1070otherwise it is run without a tty.
1071If a 8-bit clean channel is required,
1072one must not request a pty or should specify
1073.Cm no-pty .
1074A quote may be included in the command by quoting it with a backslash.
1075This option might be useful
1076to restrict certain RSA keys to perform just a specific operation.
1077An example might be a key that permits remote backups but nothing else.
1078Note that the client may specify TCP/IP and/or X11
1079forwarding unless they are explicitly prohibited.
1080Note that this option applies to shell, command or subsystem execution.
1081.It Cm environment="NAME=value"
1082Specifies that the string is to be added to the environment when
1083logging in using this key.
1084Environment variables set this way
1085override other default environment values.
1086Multiple options of this type are permitted.
1087This option is automatically disabled if
1088.Cm UseLogin
1089is enabled.
1090.It Cm no-port-forwarding
1091Forbids TCP/IP forwarding when this key is used for authentication.
1092Any port forward requests by the client will return an error.
1093This might be used, e.g., in connection with the
1094.Cm command
1095option.
1096.It Cm no-X11-forwarding
1097Forbids X11 forwarding when this key is used for authentication.
1098Any X11 forward requests by the client will return an error.
1099.It Cm no-agent-forwarding
1100Forbids authentication agent forwarding when this key is used for
1101authentication.
1102.It Cm no-pty
1103Prevents tty allocation (a request to allocate a pty will fail).
1104.It Cm permitopen="host:port"
1105Limit local
1106.Li ``ssh -L''
1107port forwarding such that it may only connect to the specified host and
1108port.
1109IPv6 addresses can be specified with an alternative syntax:
1110.Ar host/port .
1111Multiple
1112.Cm permitopen
1113options may be applied separated by commas. No pattern matching is
1114performed on the specified hostnames, they must be literal domains or
1115addresses.
1116.El
1117.Ss Examples
11181024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1119.Pp
1120from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1121.Pp
1122command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
1123.Pp
1124permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
1125.Sh SSH_KNOWN_HOSTS FILE FORMAT
1126The
1127.Pa /etc/ssh/ssh_known_hosts ,
1128and
1129.Pa $HOME/.ssh/known_hosts
1130files contain host public keys for all known hosts.
1131The global file should
1132be prepared by the administrator (optional), and the per-user file is
1133maintained automatically: whenever the user connects from an unknown host
1134its key is added to the per-user file.
1135.Pp
1136Each line in these files contains the following fields: hostnames,
1137bits, exponent, modulus, comment.
1138The fields are separated by spaces.
1139.Pp
1140Hostnames is a comma-separated list of patterns ('*' and '?' act as
1141wildcards); each pattern in turn is matched against the canonical host
1142name (when authenticating a client) or against the user-supplied
1143name (when authenticating a server).
1144A pattern may also be preceded by
1145.Ql !
1146to indicate negation: if the host name matches a negated
1147pattern, it is not accepted (by that line) even if it matched another
1148pattern on the line.
1149.Pp
1150Bits, exponent, and modulus are taken directly from the RSA host key; they
1151can be obtained, e.g., from
1152.Pa /etc/ssh/ssh_host_key.pub .
1153The optional comment field continues to the end of the line, and is not used.
1154.Pp
1155Lines starting with
1156.Ql #
1157and empty lines are ignored as comments.
1158.Pp
1159When performing host authentication, authentication is accepted if any
1160matching line has the proper key.
1161It is thus permissible (but not
1162recommended) to have several lines or different host keys for the same
1163names.
1164This will inevitably happen when short forms of host names
1165from different domains are put in the file.
1166It is possible
1167that the files contain conflicting information; authentication is
1168accepted if valid information can be found from either file.
1169.Pp
1170Note that the lines in these files are typically hundreds of characters
1171long, and you definitely don't want to type in the host keys by hand.
1172Rather, generate them by a script
1173or by taking
1174.Pa /etc/ssh/ssh_host_key.pub
1175and adding the host names at the front.
1176.Ss Examples
1177.Bd -literal
1178closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
1179cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
1180.Ed
1181.Sh FILES
1182.Bl -tag -width Ds
1183.It Pa /etc/ssh/sshd_config
1184Contains configuration data for
1185.Nm sshd .
1186This file should be writable by root only, but it is recommended
1187(though not necessary) that it be world-readable.
1188.It Pa /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key
1189These three files contain the private parts of the host keys.
1190These files should only be owned by root, readable only by root, and not
1191accessible to others.
1192Note that
1193.Nm
1194does not start if this file is group/world-accessible.
1195.It Pa /etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub, /etc/ssh/ssh_host_rsa_key.pub
1196These three files contain the public parts of the host keys.
1197These files should be world-readable but writable only by
1198root.
1199Their contents should match the respective private parts.
1200These files are not
1201really used for anything; they are provided for the convenience of
1202the user so their contents can be copied to known hosts files.
1203These files are created using
1204.Xr ssh-keygen 1 .
1205.It Pa /etc/moduli
1206Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
1207.It Pa /var/run/sshd.pid
1208Contains the process ID of the
1209.Nm
1210listening for connections (if there are several daemons running
1211concurrently for different ports, this contains the pid of the one
1212started last).
1213The content of this file is not sensitive; it can be world-readable.
1214.It Pa $HOME/.ssh/authorized_keys
1215Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1216This file must be readable by root (which may on some machines imply
1217it being world-readable if the user's home directory resides on an NFS
1218volume).
1219It is recommended that it not be accessible by others.
1220The format of this file is described above.
1221Users will place the contents of their
1222.Pa identity.pub ,
1223.Pa id_dsa.pub
1224and/or
1225.Pa id_rsa.pub
1226files into this file, as described in
1227.Xr ssh-keygen 1 .
1228.It Pa "/etc/ssh/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
1229These files are consulted when using rhosts with RSA host
1230authentication or protocol version 2 hostbased authentication
1231to check the public key of the host.
1232The key must be listed in one of these files to be accepted.
1233The client uses the same files
1234to verify that it is connecting to the correct remote host.
1235These files should be writable only by root/the owner.
1236.Pa /etc/ssh/ssh_known_hosts
1237should be world-readable, and
1238.Pa $HOME/.ssh/known_hosts
1239can but need not be world-readable.
1240.It Pa /etc/nologin
1241If this file exists,
1242.Nm
1243refuses to let anyone except root log in.
1244The contents of the file
1245are displayed to anyone trying to log in, and non-root connections are
1246refused.
1247The file should be world-readable.
1248.It Pa /etc/hosts.allow, /etc/hosts.deny
1249Access controls that should be enforced by tcp-wrappers are defined here.
1250Further details are described in
1251.Xr hosts_access 5 .
1252.It Pa $HOME/.rhosts
1253This file contains host-username pairs, separated by a space, one per
1254line.
1255The given user on the corresponding host is permitted to log in
1256without password.
1257The same file is used by rlogind and rshd.
1258The file must
1259be writable only by the user; it is recommended that it not be
1260accessible by others.
1261.Pp
1262If is also possible to use netgroups in the file.
1263Either host or user
1264name may be of the form +@groupname to specify all hosts or all users
1265in the group.
1266.It Pa $HOME/.shosts
1267For ssh,
1268this file is exactly the same as for
1269.Pa .rhosts .
1270However, this file is
1271not used by rlogin and rshd, so using this permits access using SSH only.
1272.It Pa /etc/hosts.equiv
1273This file is used during
1274.Pa .rhosts
1275authentication.
1276In the simplest form, this file contains host names, one per line.
1277Users on
1278those hosts are permitted to log in without a password, provided they
1279have the same user name on both machines.
1280The host name may also be
1281followed by a user name; such users are permitted to log in as
1282.Em any
1283user on this machine (except root).
1284Additionally, the syntax
1285.Dq +@group
1286can be used to specify netgroups.
1287Negated entries start with
1288.Ql \&- .
1289.Pp
1290If the client host/user is successfully matched in this file, login is
1291automatically permitted provided the client and server user names are the
1292same.
1293Additionally, successful RSA host authentication is normally required.
1294This file must be writable only by root; it is recommended
1295that it be world-readable.
1296.Pp
1297.Sy "Warning: It is almost never a good idea to use user names in"
1298.Pa hosts.equiv .
1299Beware that it really means that the named user(s) can log in as
1300.Em anybody ,
1301which includes bin, daemon, adm, and other accounts that own critical
1302binaries and directories.
1303Using a user name practically grants the user root access.
1304The only valid use for user names that I can think
1305of is in negative entries.
1306.Pp
1307Note that this warning also applies to rsh/rlogin.
1308.It Pa /etc/shosts.equiv
1309This is processed exactly as
1310.Pa /etc/hosts.equiv .
1311However, this file may be useful in environments that want to run both
1312rsh/rlogin and ssh.
1313.It Pa $HOME/.ssh/environment
1314This file is read into the environment at login (if it exists).
1315It can only contain empty lines, comment lines (that start with
1316.Ql # ) ,
1317and assignment lines of the form name=value.
1318The file should be writable
1319only by the user; it need not be readable by anyone else.
1320.It Pa $HOME/.ssh/rc
1321If this file exists, it is run with /bin/sh after reading the
1322environment files but before starting the user's shell or command.
1323If X11 spoofing is in use, this will receive the "proto cookie" pair in
1324standard input (and
1325.Ev DISPLAY
1326in environment).
1327This must call
1328.Xr xauth 1
1329in that case.
1330.Pp
1331The primary purpose of this file is to run any initialization routines
1332which may be needed before the user's home directory becomes
1333accessible; AFS is a particular example of such an environment.
1334.Pp
1335This file will probably contain some initialization code followed by
1336something similar to:
1337.Bd -literal
1338 if read proto cookie; then
1339 echo add $DISPLAY $proto $cookie | xauth -q -
1340 fi
1341.Ed
1342.Pp
1343If this file does not exist,
1344.Pa /etc/ssh/sshrc
1345is run, and if that
1346does not exist either, xauth is used to store the cookie.
1347.Pp
1348This file should be writable only by the user, and need not be
1349readable by anyone else.
1350.It Pa /etc/ssh/sshrc
1351Like
1352.Pa $HOME/.ssh/rc .
1353This can be used to specify
1354machine-specific login-time initializations globally.
1355This file should be writable only by root, and should be world-readable.
1356.El
1357.Sh AUTHORS
1358OpenSSH is a derivative of the original and free
1359ssh 1.2.12 release by Tatu Ylonen.
1360Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1361Theo de Raadt and Dug Song
1362removed many bugs, re-added newer features and
1363created OpenSSH.
1364Markus Friedl contributed the support for SSH
1365protocol versions 1.5 and 2.0.
1366Niels Provos and Markus Friedl contributed support
1367for privilege separation.
1368.Sh SEE ALSO
1369.Xr scp 1 ,
1370.Xr sftp 1 ,
1371.Xr ssh 1 ,
1372.Xr ssh-add 1 ,
1373.Xr ssh-agent 1 ,
1374.Xr ssh-keygen 1 ,
1375.Xr login.conf 5 ,
1376.Xr moduli 5 ,
1377.Xr sftp-server 8
1378.Rs
1379.%A T. Ylonen
1380.%A T. Kivinen
1381.%A M. Saarinen
1382.%A T. Rinne
1383.%A S. Lehtinen
1384.%T "SSH Protocol Architecture"
1385.%N draft-ietf-secsh-architecture-12.txt
1386.%D January 2002
1387.%O work in progress material
1388.Re
1389.Rs
1390.%A M. Friedl
1391.%A N. Provos
1392.%A W. A. Simpson
1393.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
1394.%N draft-ietf-secsh-dh-group-exchange-02.txt
1395.%D January 2002
1396.%O work in progress material
1397.Re
This page took 0.047187 seconds and 5 git commands to generate.