]> andersk Git - openssh.git/blame_incremental - sshd.8
- markus@cvs.openbsd.org 2001/06/23 17:05:22
[openssh.git] / sshd.8
... / ...
CommitLineData
1.\" -*- nroff -*-
2.\"
3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
36.\"
37.\" $OpenBSD: sshd.8,v 1.132 2001/06/23 03:03:59 markus Exp $
38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
43.Nd OpenSSH SSH daemon
44.Sh SYNOPSIS
45.Nm sshd
46.Op Fl deiqD46
47.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
52.Op Fl p Ar port
53.Op Fl u Ar len
54.Op Fl V Ar client_protocol_id
55.Sh DESCRIPTION
56.Nm
57(SSH Daemon) is the daemon program for
58.Xr ssh 1 .
59Together these programs replace rlogin and rsh, and
60provide secure encrypted communications between two untrusted hosts
61over an insecure network.
62The programs are intended to be as easy to
63install and use as possible.
64.Pp
65.Nm
66is the daemon that listens for connections from clients.
67It is normally started at boot from
68.Pa /etc/rc .
69It forks a new
70daemon for each incoming connection.
71The forked daemons handle
72key exchange, encryption, authentication, command execution,
73and data exchange.
74This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
77.Nm
78works as follows.
79.Pp
80.Ss SSH protocol version 1
81.Pp
82Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
89Whenever a client connects the daemon responds with its public
90host and server keys.
91The client compares the
92RSA host key against its own database to verify that it has not changed.
93The client then generates a 256 bit random number.
94It encrypts this
95random number using both the host key and the server key, and sends
96the encrypted number to the server.
97Both sides then use this
98random number as a session key which is used to encrypt all further
99communications in the session.
100The rest of the session is encrypted
101using a conventional cipher, currently Blowfish or 3DES, with 3DES
102being used by default.
103The client selects the encryption algorithm
104to use from those offered by the server.
105.Pp
106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
117configuration file if desired.
118System security is not improved unless
119.Xr rshd 8 ,
120.Xr rlogind 8 ,
121.Xr rexecd 8 ,
122and
123.Xr rexd 8
124are disabled (thus completely disabling
125.Xr rlogin 1
126and
127.Xr rsh 1
128into the machine).
129.Pp
130.Ss SSH protocol version 2
131.Pp
132Version 2 works similarly:
133Each host has a host-specific DSA key used to identify the host.
134However, when the daemon starts, it does not generate a server key.
135Forward security is provided through a Diffie-Hellman key agreement.
136This key agreement results in a shared session key.
137.Pp
138The rest of the session is encrypted using a symmetric cipher, currently
139128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
140The client selects the encryption algorithm
141to use from those offered by the server.
142Additionally, session integrity is provided
143through a cryptographic message authentication code
144(hmac-sha1 or hmac-md5).
145.Pp
146Protocol version 2 provides a public key based
147user (PubkeyAuthentication) or
148client host (HostbasedAuthentication) authentication method,
149conventional password authentication and challenge response based methods.
150.Pp
151.Ss Command execution and data forwarding
152.Pp
153If the client successfully authenticates itself, a dialog for
154preparing the session is entered.
155At this time the client may request
156things like allocating a pseudo-tty, forwarding X11 connections,
157forwarding TCP/IP connections, or forwarding the authentication agent
158connection over the secure channel.
159.Pp
160Finally, the client either requests a shell or execution of a command.
161The sides then enter session mode.
162In this mode, either side may send
163data at any time, and such data is forwarded to/from the shell or
164command on the server side, and the user terminal in the client side.
165.Pp
166When the user program terminates and all forwarded X11 and other
167connections have been closed, the server sends command exit status to
168the client, and both sides exit.
169.Pp
170.Nm
171can be configured using command-line options or a configuration
172file.
173Command-line options override values specified in the
174configuration file.
175.Pp
176.Nm
177rereads its configuration file when it receives a hangup signal,
178.Dv SIGHUP ,
179by executing itself with the name it was started as, i.e.,
180.Pa /usr/sbin/sshd .
181.Pp
182The options are as follows:
183.Bl -tag -width Ds
184.It Fl b Ar bits
185Specifies the number of bits in the ephemeral protocol version 1
186server key (default 768).
187.Pp
188.It Fl d
189Debug mode.
190The server sends verbose debug output to the system
191log, and does not put itself in the background.
192The server also will not fork and will only process one connection.
193This option is only intended for debugging for the server.
194Multiple -d options increase the debugging level.
195Maximum is 3.
196.It Fl e
197When this option is specified,
198.Nm
199will send the output to the standard error instead of the system log.
200.It Fl f Ar configuration_file
201Specifies the name of the configuration file.
202The default is
203.Pa /etc/sshd_config .
204.Nm
205refuses to start if there is no configuration file.
206.It Fl g Ar login_grace_time
207Gives the grace time for clients to authenticate themselves (default
208600 seconds).
209If the client fails to authenticate the user within
210this many seconds, the server disconnects and exits.
211A value of zero indicates no limit.
212.It Fl h Ar host_key_file
213Specifies the file from which the host key is read (default
214.Pa /etc/ssh_host_key ) .
215This option must be given if
216.Nm
217is not run as root (as the normal
218host file is normally not readable by anyone but root).
219It is possible to have multiple host key files for
220the different protocol versions and host key algorithms.
221.It Fl i
222Specifies that
223.Nm
224is being run from inetd.
225.Nm
226is normally not run
227from inetd because it needs to generate the server key before it can
228respond to the client, and this may take tens of seconds.
229Clients would have to wait too long if the key was regenerated every time.
230However, with small key sizes (e.g., 512) using
231.Nm
232from inetd may
233be feasible.
234.It Fl k Ar key_gen_time
235Specifies how often the ephemeral protocol version 1 server key is
236regenerated (default 3600 seconds, or one hour).
237The motivation for regenerating the key fairly
238often is that the key is not stored anywhere, and after about an hour,
239it becomes impossible to recover the key for decrypting intercepted
240communications even if the machine is cracked into or physically
241seized.
242A value of zero indicates that the key will never be regenerated.
243.It Fl p Ar port
244Specifies the port on which the server listens for connections
245(default 22).
246.It Fl q
247Quiet mode.
248Nothing is sent to the system log.
249Normally the beginning,
250authentication, and termination of each connection is logged.
251.It Fl u Ar len
252This option is used to specify the size of the field
253in the
254.Li utmp
255structure that holds the remote host name.
256If the resolved host name is longer than
257.Ar len ,
258the dotted decimal value will be used instead.
259This allows hosts with very long host names that
260overflow this field to still be uniquely identified.
261Specifying
262.Fl u0
263indicates that only dotted decimal addresses
264should be put into the
265.Pa utmp
266file.
267.It Fl D
268When this option is specified
269.Nm
270will not detach and does not become a daemon.
271This allows easy monitoring of
272.Nm sshd .
273.It Fl 4
274Forces
275.Nm
276to use IPv4 addresses only.
277.It Fl 6
278Forces
279.Nm
280to use IPv6 addresses only.
281.El
282.Sh CONFIGURATION FILE
283.Nm
284reads configuration data from
285.Pa /etc/sshd_config
286(or the file specified with
287.Fl f
288on the command line).
289The file contains keyword-value pairs, one per line.
290Lines starting with
291.Ql #
292and empty lines are interpreted as comments.
293.Pp
294The following keywords are possible.
295.Bl -tag -width Ds
296.It Cm AFSTokenPassing
297Specifies whether an AFS token may be forwarded to the server.
298Default is
299.Dq yes .
300.It Cm AllowGroups
301This keyword can be followed by a list of group names, separated
302by spaces.
303If specified, login is allowed only for users whose primary
304group or supplementary group list matches one of the patterns.
305.Ql \&*
306and
307.Ql ?
308can be used as
309wildcards in the patterns.
310Only group names are valid; a numerical group ID isn't recognized.
311By default login is allowed regardless of the group list.
312.Pp
313.It Cm AllowTcpForwarding
314Specifies whether TCP forwarding is permitted.
315The default is
316.Dq yes .
317Note that disabling TCP forwarding does not improve security unless
318users are also denied shell access, as they can always install their
319own forwarders.
320.Pp
321.It Cm AllowUsers
322This keyword can be followed by a list of user names, separated
323by spaces.
324If specified, login is allowed only for users names that
325match one of the patterns.
326.Ql \&*
327and
328.Ql ?
329can be used as
330wildcards in the patterns.
331Only user names are valid; a numerical user ID isn't recognized.
332By default login is allowed regardless of the user name.
333.Pp
334.It Cm AuthorizedKeysFile
335Specifies the file that contains the public RSA keys that can be used
336for RSA authentication in protocol version 1.
337.Cm AuthorizedKeysFile
338may contain tokens of the form %T which are substituted during connection
339set-up. The following tokens are defined; %% is replaces by a literal '%',
340%h is replaced by the home directory of the user being authenticated and
341%u is replaced by the username of that user.
342After expansion,
343.Cm AuthorizedKeysFile
344is taken to be an absolute path or one relative to the user's home
345directory.
346The default is
347.Dq .ssh/authorized_keys
348.It Cm Banner
349In some jurisdictions, sending a warning message before authentication
350may be relevant for getting legal protection.
351The contents of the specified file are sent to the remote user before
352authentication is allowed.
353This option is only available for protocol version 2.
354.Pp
355.It Cm ChallengeResponseAuthentication
356Specifies whether
357challenge response
358authentication is allowed.
359Currently there is only support for
360.Xr skey 1
361authentication.
362The default is
363.Dq yes .
364.It Cm CheckMail
365Specifies whether
366.Nm
367should check for new mail for interactive logins.
368The default is
369.Dq no .
370.It Cm Ciphers
371Specifies the ciphers allowed for protocol version 2.
372Multiple ciphers must be comma-separated.
373The default is
374.Dq aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour.
375.It Cm ClientAliveInterval
376Sets a timeout interval in seconds after which if no data has been received
377from the client,
378.Nm
379will send a message through the encrypted
380channel to request a response from the client.
381The default
382is 0, indicating that these messages will not be sent to the client.
383This option applies to protocol version 2 only.
384.It Cm ClientAliveCountMax
385Sets the number of client alive messages (see above) which may be
386sent without
387.Nm
388receiving any messages back from the client. If this threshold is
389reached while client alive messages are being sent,
390.Nm
391will disconnect the client, terminating the session. It is important
392to note that the use of client alive messages is very different from
393.Cm Keepalive
394(below). The client alive messages are sent through the
395encrypted channel and therefore will not be spoofable. The TCP keepalive
396option enabled by
397.Cm Keepalive
398is spoofable. You want to use the client
399alive mechanism when you are basing something important on
400clients having an active connection to the server.
401.Pp
402The default value is 3. If you set
403.Cm ClientAliveInterval
404(above) to 15, and leave this value at the default, unresponsive ssh clients
405will be disconnected after approximately 45 seconds.
406.It Cm DenyGroups
407This keyword can be followed by a number of group names, separated
408by spaces.
409Users whose primary group or supplementary group list matches
410one of the patterns aren't allowed to log in.
411.Ql \&*
412and
413.Ql ?
414can be used as
415wildcards in the patterns.
416Only group names are valid; a numerical group ID isn't recognized.
417By default login is allowed regardless of the group list.
418.Pp
419.It Cm DenyUsers
420This keyword can be followed by a number of user names, separated
421by spaces.
422Login is disallowed for user names that match one of the patterns.
423.Ql \&*
424and
425.Ql ?
426can be used as wildcards in the patterns.
427Only user names are valid; a numerical user ID isn't recognized.
428By default login is allowed regardless of the user name.
429.It Cm GatewayPorts
430Specifies whether remote hosts are allowed to connect to ports
431forwarded for the client.
432The argument must be
433.Dq yes
434or
435.Dq no .
436The default is
437.Dq no .
438.It Cm HostbasedAuthentication
439Specifies whether rhosts or /etc/hosts.equiv authentication together
440with successful public key client host authentication is allowed
441(hostbased authentication).
442This option is similar to
443.Cm RhostsRSAAuthentication
444and applies to protocol version 2 only.
445The default is
446.Dq no .
447.It Cm HostKey
448Specifies the file containing the private host keys (default
449.Pa /etc/ssh_host_key )
450used by SSH protocol versions 1 and 2.
451Note that
452.Nm
453will refuse to use a file if it is group/world-accessible.
454It is possible to have multiple host key files.
455.Dq rsa1
456keys are used for version 1 and
457.Dq dsa
458or
459.Dq rsa
460are used for version 2 of the SSH protocol.
461.It Cm IgnoreRhosts
462Specifies that
463.Pa .rhosts
464and
465.Pa .shosts
466files will not be used in
467.Cm RhostsAuthentication ,
468.Cm RhostsRSAAuthentication
469or
470.Cm HostbasedAuthentication .
471.Pp
472.Pa /etc/hosts.equiv
473and
474.Pa /etc/shosts.equiv
475are still used.
476The default is
477.Dq yes .
478.It Cm IgnoreUserKnownHosts
479Specifies whether
480.Nm
481should ignore the user's
482.Pa $HOME/.ssh/known_hosts
483during
484.Cm RhostsRSAAuthentication
485or
486.Cm HostbasedAuthentication .
487The default is
488.Dq no .
489.It Cm KeepAlive
490Specifies whether the system should send keepalive messages to the
491other side.
492If they are sent, death of the connection or crash of one
493of the machines will be properly noticed.
494However, this means that
495connections will die if the route is down temporarily, and some people
496find it annoying.
497On the other hand, if keepalives are not sent,
498sessions may hang indefinitely on the server, leaving
499.Dq ghost
500users and consuming server resources.
501.Pp
502The default is
503.Dq yes
504(to send keepalives), and the server will notice
505if the network goes down or the client host reboots.
506This avoids infinitely hanging sessions.
507.Pp
508To disable keepalives, the value should be set to
509.Dq no
510in both the server and the client configuration files.
511.It Cm KerberosAuthentication
512Specifies whether Kerberos authentication is allowed.
513This can be in the form of a Kerberos ticket, or if
514.Cm PasswordAuthentication
515is yes, the password provided by the user will be validated through
516the Kerberos KDC.
517To use this option, the server needs a
518Kerberos servtab which allows the verification of the KDC's identity.
519Default is
520.Dq yes .
521.It Cm KerberosOrLocalPasswd
522If set then if password authentication through Kerberos fails then
523the password will be validated via any additional local mechanism
524such as
525.Pa /etc/passwd .
526Default is
527.Dq yes .
528.It Cm KerberosTgtPassing
529Specifies whether a Kerberos TGT may be forwarded to the server.
530Default is
531.Dq no ,
532as this only works when the Kerberos KDC is actually an AFS kaserver.
533.It Cm KerberosTicketCleanup
534Specifies whether to automatically destroy the user's ticket cache
535file on logout.
536Default is
537.Dq yes .
538.It Cm KeyRegenerationInterval
539In protocol version 1, the ephemeral server key is automatically regenerated
540after this many seconds (if it has been used).
541The purpose of regeneration is to prevent
542decrypting captured sessions by later breaking into the machine and
543stealing the keys.
544The key is never stored anywhere.
545If the value is 0, the key is never regenerated.
546The default is 3600 (seconds).
547.It Cm ListenAddress
548Specifies the local addresses
549.Nm
550should listen on.
551The following forms may be used:
552.Pp
553.Bl -item -offset indent -compact
554.It
555.Cm ListenAddress
556.Sm off
557.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
558.Sm on
559.It
560.Cm ListenAddress
561.Sm off
562.Ar host No | Ar IPv4_addr No : Ar port
563.Sm on
564.It
565.Cm ListenAddress
566.Sm off
567.Oo
568.Ar host No | Ar IPv6_addr Oc : Ar port
569.Sm on
570.El
571.Pp
572If
573.Ar port
574is not specified,
575.Nm
576will listen on the address and all prior
577.Cm Port
578options specified. The default is to listen on all local
579addresses. Multiple
580.Cm ListenAddress
581options are permitted. Additionally, any
582.Cm Port
583options must precede this option for non port qualified addresses.
584.It Cm LoginGraceTime
585The server disconnects after this time if the user has not
586successfully logged in.
587If the value is 0, there is no time limit.
588The default is 600 (seconds).
589.It Cm LogLevel
590Gives the verbosity level that is used when logging messages from
591.Nm sshd .
592The possible values are:
593QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
594The default is INFO.
595Logging with level DEBUG violates the privacy of users
596and is not recommended.
597.It Cm MACs
598Specifies the available MAC (message authentication code) algorithms.
599The MAC algorithm is used in protocol version 2
600for data integrity protection.
601Multiple algorithms must be comma-separated.
602The default is
603.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
604.It Cm MaxStartups
605Specifies the maximum number of concurrent unauthenticated connections to the
606.Nm
607daemon.
608Additional connections will be dropped until authentication succeeds or the
609.Cm LoginGraceTime
610expires for a connection.
611The default is 10.
612.Pp
613Alternatively, random early drop can be enabled by specifying
614the three colon separated values
615.Dq start:rate:full
616(e.g., "10:30:60").
617.Nm
618will refuse connection attempts with a probability of
619.Dq rate/100
620(30%)
621if there are currently
622.Dq start
623(10)
624unauthenticated connections.
625The probability increases linearly and all connection attempts
626are refused if the number of unauthenticated connections reaches
627.Dq full
628(60).
629.It Cm PAMAuthenticationViaKbdInt
630Specifies whether PAM challenge response authentication is allowed. This
631allows the use of most PAM challenge response authentication modules, but
632it will allow password authentication regardless of whether
633.Cm PasswordAuthentication
634is disabled.
635The default is
636.Dq no .
637.It Cm PasswordAuthentication
638Specifies whether password authentication is allowed.
639The default is
640.Dq yes .
641.It Cm PermitEmptyPasswords
642When password authentication is allowed, it specifies whether the
643server allows login to accounts with empty password strings.
644The default is
645.Dq no .
646.It Cm PermitRootLogin
647Specifies whether root can login using
648.Xr ssh 1 .
649The argument must be
650.Dq yes ,
651.Dq without-password ,
652.Dq forced-commands-only
653or
654.Dq no .
655The default is
656.Dq yes .
657.Pp
658If this option is set to
659.Dq without-password
660password authentication is disabled for root.
661.Pp
662If this option is set to
663.Dq forced-commands-only
664root login with public key authentication will be allowed,
665but only if the
666.Ar command
667option has been specified
668(which may be useful for taking remote backups even if root login is
669normally not allowed). All other authentication methods are disabled
670for root.
671.Pp
672If this option is set to
673.Dq no
674root is not allowed to login.
675.It Cm PidFile
676Specifies the file that contains the process identifier of the
677.Nm
678daemon.
679The default is
680.Pa /var/run/sshd.pid .
681.It Cm Port
682Specifies the port number that
683.Nm
684listens on.
685The default is 22.
686Multiple options of this type are permitted.
687See also
688.Cm ListenAddress .
689.It Cm PrintLastLog
690Specifies whether
691.Nm
692should print the date and time when the user last logged in.
693The default is
694.Dq yes .
695.It Cm PrintMotd
696Specifies whether
697.Nm
698should print
699.Pa /etc/motd
700when a user logs in interactively.
701(On some systems it is also printed by the shell,
702.Pa /etc/profile ,
703or equivalent.)
704The default is
705.Dq yes .
706.It Cm Protocol
707Specifies the protocol versions
708.Nm
709should support.
710The possible values are
711.Dq 1
712and
713.Dq 2 .
714Multiple versions must be comma-separated.
715The default is
716.Dq 2,1 .
717.It Cm PubkeyAuthentication
718Specifies whether public key authentication is allowed.
719The default is
720.Dq yes .
721Note that this option applies to protocol version 2 only.
722.It Cm ReverseMappingCheck
723Specifies whether
724.Nm
725should try to verify the remote host name and check that
726the resolved host name for the remote IP address maps back to the
727very same IP address.
728The default is
729.Dq no .
730.It Cm RhostsAuthentication
731Specifies whether authentication using rhosts or /etc/hosts.equiv
732files is sufficient.
733Normally, this method should not be permitted because it is insecure.
734.Cm RhostsRSAAuthentication
735should be used
736instead, because it performs RSA-based host authentication in addition
737to normal rhosts or /etc/hosts.equiv authentication.
738The default is
739.Dq no .
740This option applies to protocol version 1 only.
741.It Cm RhostsRSAAuthentication
742Specifies whether rhosts or /etc/hosts.equiv authentication together
743with successful RSA host authentication is allowed.
744The default is
745.Dq no .
746This option applies to protocol version 1 only.
747.It Cm RSAAuthentication
748Specifies whether pure RSA authentication is allowed.
749The default is
750.Dq yes .
751This option applies to protocol version 1 only.
752.It Cm ServerKeyBits
753Defines the number of bits in the ephemeral protocol version 1 server key.
754The minimum value is 512, and the default is 768.
755.It Cm StrictModes
756Specifies whether
757.Nm
758should check file modes and ownership of the
759user's files and home directory before accepting login.
760This is normally desirable because novices sometimes accidentally leave their
761directory or files world-writable.
762The default is
763.Dq yes .
764.It Cm Subsystem
765Configures an external subsystem (e.g., file transfer daemon).
766Arguments should be a subsystem name and a command to execute upon subsystem
767request.
768The command
769.Xr sftp-server 8
770implements the
771.Dq sftp
772file transfer subsystem.
773By default no subsystems are defined.
774Note that this option applies to protocol version 2 only.
775.It Cm SyslogFacility
776Gives the facility code that is used when logging messages from
777.Nm sshd .
778The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
779LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
780The default is AUTH.
781.It Cm UseLogin
782Specifies whether
783.Xr login 1
784is used for interactive login sessions.
785The default is
786.Dq no .
787Note that
788.Xr login 1
789is never used for remote command execution.
790Note also, that if this is enabled,
791.Cm X11Forwarding
792will be disabled because
793.Xr login 1
794does not know how to handle
795.Xr xauth 1
796cookies.
797.It Cm X11DisplayOffset
798Specifies the first display number available for
799.Nm sshd Ns 's
800X11 forwarding.
801This prevents
802.Nm
803from interfering with real X11 servers.
804The default is 10.
805.It Cm X11Forwarding
806Specifies whether X11 forwarding is permitted.
807The default is
808.Dq no .
809Note that disabling X11 forwarding does not improve security in any
810way, as users can always install their own forwarders.
811X11 forwarding is automatically disabled if
812.Cm UseLogin
813is enabled.
814.It Cm XAuthLocation
815Specifies the location of the
816.Xr xauth 1
817program.
818The default is
819.Pa /usr/X11R6/bin/xauth .
820.El
821.Ss Time Formats
822.Pp
823.Nm
824command-line arguments and configuration file options that specify time
825may be expressed using a sequence of the form:
826.Sm off
827.Ar time Oo Ar qualifier Oc ,
828.Sm on
829where
830.Ar time
831is a positive integer value and
832.Ar qualifier
833is one of the following:
834.Pp
835.Bl -tag -width Ds -compact -offset indent
836.It Cm <none>
837seconds
838.It Cm s | Cm S
839seconds
840.It Cm m | Cm M
841minutes
842.It Cm h | Cm H
843hours
844.It Cm d | Cm D
845days
846.It Cm w | Cm W
847weeks
848.El
849.Pp
850Each member of the sequence is added together to calculate
851the total time value.
852.Pp
853Time format examples:
854.Pp
855.Bl -tag -width Ds -compact -offset indent
856.It 600
857600 seconds (10 minutes)
858.It 10m
85910 minutes
860.It 1h30m
8611 hour 30 minutes (90 minutes)
862.El
863.Sh LOGIN PROCESS
864When a user successfully logs in,
865.Nm
866does the following:
867.Bl -enum -offset indent
868.It
869If the login is on a tty, and no command has been specified,
870prints last login time and
871.Pa /etc/motd
872(unless prevented in the configuration file or by
873.Pa $HOME/.hushlogin ;
874see the
875.Sx FILES
876section).
877.It
878If the login is on a tty, records login time.
879.It
880Checks
881.Pa /etc/nologin ;
882if it exists, prints contents and quits
883(unless root).
884.It
885Changes to run with normal user privileges.
886.It
887Sets up basic environment.
888.It
889Reads
890.Pa $HOME/.ssh/environment
891if it exists.
892.It
893Changes to user's home directory.
894.It
895If
896.Pa $HOME/.ssh/rc
897exists, runs it; else if
898.Pa /etc/sshrc
899exists, runs
900it; otherwise runs xauth.
901The
902.Dq rc
903files are given the X11
904authentication protocol and cookie in standard input.
905.It
906Runs user's shell or command.
907.El
908.Sh AUTHORIZED_KEYS FILE FORMAT
909.Pa $HOME/.ssh/authorized_keys
910is the default file that lists the public keys that are
911permitted for RSA authentication in protocol version 1
912and for public key authentication (PubkeyAuthentication)
913in protocol version 2.
914.Cm AuthorizedKeysFile
915may be used to specify an alternative file.
916.Pp
917Each line of the file contains one
918key (empty lines and lines starting with a
919.Ql #
920are ignored as
921comments).
922Each RSA public key consists of the following fields, separated by
923spaces: options, bits, exponent, modulus, comment.
924Each protocol version 2 public key consists of:
925options, keytype, base64 encoded key, comment.
926The options fields
927are optional; its presence is determined by whether the line starts
928with a number or not (the option field never starts with a number).
929The bits, exponent, modulus and comment fields give the RSA key for
930protocol version 1; the
931comment field is not used for anything (but may be convenient for the
932user to identify the key).
933For protocol version 2 the keytype is
934.Dq ssh-dss
935or
936.Dq ssh-rsa .
937.Pp
938Note that lines in this file are usually several hundred bytes long
939(because of the size of the RSA key modulus).
940You don't want to type them in; instead, copy the
941.Pa identity.pub ,
942.Pa id_dsa.pub
943or the
944.Pa id_rsa.pub
945file and edit it.
946.Pp
947The options (if present) consist of comma-separated option
948specifications.
949No spaces are permitted, except within double quotes.
950The following option specifications are supported:
951.Bl -tag -width Ds
952.It Cm from="pattern-list"
953Specifies that in addition to RSA authentication, the canonical name
954of the remote host must be present in the comma-separated list of
955patterns
956.Pf ( Ql *
957and
958.Ql ?
959serve as wildcards).
960The list may also contain
961patterns negated by prefixing them with
962.Ql ! ;
963if the canonical host name matches a negated pattern, the key is not accepted.
964The purpose
965of this option is to optionally increase security: RSA authentication
966by itself does not trust the network or name servers or anything (but
967the key); however, if somebody somehow steals the key, the key
968permits an intruder to log in from anywhere in the world.
969This additional option makes using a stolen key more difficult (name
970servers and/or routers would have to be compromised in addition to
971just the key).
972.It Cm command="command"
973Specifies that the command is executed whenever this key is used for
974authentication.
975The command supplied by the user (if any) is ignored.
976The command is run on a pty if the connection requests a pty;
977otherwise it is run without a tty.
978Note that if you want a 8-bit clean channel,
979you must not request a pty or should specify
980.Cm no-pty .
981A quote may be included in the command by quoting it with a backslash.
982This option might be useful
983to restrict certain RSA keys to perform just a specific operation.
984An example might be a key that permits remote backups but nothing else.
985Note that the client may specify TCP/IP and/or X11
986forwarding unless they are explicitly prohibited.
987.It Cm environment="NAME=value"
988Specifies that the string is to be added to the environment when
989logging in using this key.
990Environment variables set this way
991override other default environment values.
992Multiple options of this type are permitted.
993.It Cm no-port-forwarding
994Forbids TCP/IP forwarding when this key is used for authentication.
995Any port forward requests by the client will return an error.
996This might be used, e.g., in connection with the
997.Cm command
998option.
999.It Cm no-X11-forwarding
1000Forbids X11 forwarding when this key is used for authentication.
1001Any X11 forward requests by the client will return an error.
1002.It Cm no-agent-forwarding
1003Forbids authentication agent forwarding when this key is used for
1004authentication.
1005.It Cm no-pty
1006Prevents tty allocation (a request to allocate a pty will fail).
1007.It Cm permitopen="host:port"
1008Limit local
1009.Li ``ssh -L''
1010port forwarding such that it may only connect to the specified host and
1011port. Multiple
1012.Cm permitopen
1013options may be applied separated by commas. No pattern matching is
1014performed on the specified hostnames, they must be literal domains or
1015addresses.
1016.El
1017.Ss Examples
10181024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1019.Pp
1020from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1021.Pp
1022command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
1023.Pp
1024permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
1025.Sh SSH_KNOWN_HOSTS FILE FORMAT
1026The
1027.Pa /etc/ssh_known_hosts ,
1028and
1029.Pa $HOME/.ssh/known_hosts
1030files contain host public keys for all known hosts.
1031The global file should
1032be prepared by the administrator (optional), and the per-user file is
1033maintained automatically: whenever the user connects from an unknown host
1034its key is added to the per-user file.
1035.Pp
1036Each line in these files contains the following fields: hostnames,
1037bits, exponent, modulus, comment.
1038The fields are separated by spaces.
1039.Pp
1040Hostnames is a comma-separated list of patterns ('*' and '?' act as
1041wildcards); each pattern in turn is matched against the canonical host
1042name (when authenticating a client) or against the user-supplied
1043name (when authenticating a server).
1044A pattern may also be preceded by
1045.Ql !
1046to indicate negation: if the host name matches a negated
1047pattern, it is not accepted (by that line) even if it matched another
1048pattern on the line.
1049.Pp
1050Bits, exponent, and modulus are taken directly from the RSA host key; they
1051can be obtained, e.g., from
1052.Pa /etc/ssh_host_key.pub .
1053The optional comment field continues to the end of the line, and is not used.
1054.Pp
1055Lines starting with
1056.Ql #
1057and empty lines are ignored as comments.
1058.Pp
1059When performing host authentication, authentication is accepted if any
1060matching line has the proper key.
1061It is thus permissible (but not
1062recommended) to have several lines or different host keys for the same
1063names.
1064This will inevitably happen when short forms of host names
1065from different domains are put in the file.
1066It is possible
1067that the files contain conflicting information; authentication is
1068accepted if valid information can be found from either file.
1069.Pp
1070Note that the lines in these files are typically hundreds of characters
1071long, and you definitely don't want to type in the host keys by hand.
1072Rather, generate them by a script
1073or by taking
1074.Pa /etc/ssh_host_key.pub
1075and adding the host names at the front.
1076.Ss Examples
1077.Bd -literal
1078closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
1079cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
1080.Ed
1081.Sh FILES
1082.Bl -tag -width Ds
1083.It Pa /etc/sshd_config
1084Contains configuration data for
1085.Nm sshd .
1086This file should be writable by root only, but it is recommended
1087(though not necessary) that it be world-readable.
1088.It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
1089These three files contain the private parts of the host keys.
1090These files should only be owned by root, readable only by root, and not
1091accessible to others.
1092Note that
1093.Nm
1094does not start if this file is group/world-accessible.
1095.It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
1096These three files contain the public parts of the host keys.
1097These files should be world-readable but writable only by
1098root.
1099Their contents should match the respective private parts.
1100These files are not
1101really used for anything; they are provided for the convenience of
1102the user so their contents can be copied to known hosts files.
1103These files are created using
1104.Xr ssh-keygen 1 .
1105.It Pa /etc/moduli
1106Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
1107.It Pa /var/run/sshd.pid
1108Contains the process ID of the
1109.Nm
1110listening for connections (if there are several daemons running
1111concurrently for different ports, this contains the pid of the one
1112started last).
1113The content of this file is not sensitive; it can be world-readable.
1114.It Pa $HOME/.ssh/authorized_keys
1115Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1116This file must be readable by root (which may on some machines imply
1117it being world-readable if the user's home directory resides on an NFS
1118volume).
1119It is recommended that it not be accessible by others.
1120The format of this file is described above.
1121Users will place the contents of their
1122.Pa identity.pub ,
1123.Pa id_dsa.pub
1124and/or
1125.Pa id_rsa.pub
1126files into this file, as described in
1127.Xr ssh-keygen 1 .
1128.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
1129These files are consulted when using rhosts with RSA host
1130authentication or protocol version 2 hostbased authentication
1131to check the public key of the host.
1132The key must be listed in one of these files to be accepted.
1133The client uses the same files
1134to verify that it is connecting to the correct remote host.
1135These files should be writable only by root/the owner.
1136.Pa /etc/ssh_known_hosts
1137should be world-readable, and
1138.Pa $HOME/.ssh/known_hosts
1139can but need not be world-readable.
1140.It Pa /etc/nologin
1141If this file exists,
1142.Nm
1143refuses to let anyone except root log in.
1144The contents of the file
1145are displayed to anyone trying to log in, and non-root connections are
1146refused.
1147The file should be world-readable.
1148.It Pa /etc/hosts.allow, /etc/hosts.deny
1149If compiled with
1150.Sy LIBWRAP
1151support, tcp-wrappers access controls may be defined here as described in
1152.Xr hosts_access 5 .
1153.It Pa $HOME/.rhosts
1154This file contains host-username pairs, separated by a space, one per
1155line.
1156The given user on the corresponding host is permitted to log in
1157without password.
1158The same file is used by rlogind and rshd.
1159The file must
1160be writable only by the user; it is recommended that it not be
1161accessible by others.
1162.Pp
1163If is also possible to use netgroups in the file.
1164Either host or user
1165name may be of the form +@groupname to specify all hosts or all users
1166in the group.
1167.It Pa $HOME/.shosts
1168For ssh,
1169this file is exactly the same as for
1170.Pa .rhosts .
1171However, this file is
1172not used by rlogin and rshd, so using this permits access using SSH only.
1173.It Pa /etc/hosts.equiv
1174This file is used during
1175.Pa .rhosts
1176authentication.
1177In the simplest form, this file contains host names, one per line.
1178Users on
1179those hosts are permitted to log in without a password, provided they
1180have the same user name on both machines.
1181The host name may also be
1182followed by a user name; such users are permitted to log in as
1183.Em any
1184user on this machine (except root).
1185Additionally, the syntax
1186.Dq +@group
1187can be used to specify netgroups.
1188Negated entries start with
1189.Ql \&- .
1190.Pp
1191If the client host/user is successfully matched in this file, login is
1192automatically permitted provided the client and server user names are the
1193same.
1194Additionally, successful RSA host authentication is normally required.
1195This file must be writable only by root; it is recommended
1196that it be world-readable.
1197.Pp
1198.Sy "Warning: It is almost never a good idea to use user names in"
1199.Pa hosts.equiv .
1200Beware that it really means that the named user(s) can log in as
1201.Em anybody ,
1202which includes bin, daemon, adm, and other accounts that own critical
1203binaries and directories.
1204Using a user name practically grants the user root access.
1205The only valid use for user names that I can think
1206of is in negative entries.
1207.Pp
1208Note that this warning also applies to rsh/rlogin.
1209.It Pa /etc/shosts.equiv
1210This is processed exactly as
1211.Pa /etc/hosts.equiv .
1212However, this file may be useful in environments that want to run both
1213rsh/rlogin and ssh.
1214.It Pa $HOME/.ssh/environment
1215This file is read into the environment at login (if it exists).
1216It can only contain empty lines, comment lines (that start with
1217.Ql # ) ,
1218and assignment lines of the form name=value.
1219The file should be writable
1220only by the user; it need not be readable by anyone else.
1221.It Pa $HOME/.ssh/rc
1222If this file exists, it is run with /bin/sh after reading the
1223environment files but before starting the user's shell or command.
1224If X11 spoofing is in use, this will receive the "proto cookie" pair in
1225standard input (and
1226.Ev DISPLAY
1227in environment).
1228This must call
1229.Xr xauth 1
1230in that case.
1231.Pp
1232The primary purpose of this file is to run any initialization routines
1233which may be needed before the user's home directory becomes
1234accessible; AFS is a particular example of such an environment.
1235.Pp
1236This file will probably contain some initialization code followed by
1237something similar to:
1238.Bd -literal
1239 if read proto cookie; then
1240 echo add $DISPLAY $proto $cookie | xauth -q -
1241 fi
1242.Ed
1243.Pp
1244If this file does not exist,
1245.Pa /etc/sshrc
1246is run, and if that
1247does not exist either, xauth is used to store the cookie.
1248.Pp
1249This file should be writable only by the user, and need not be
1250readable by anyone else.
1251.It Pa /etc/sshrc
1252Like
1253.Pa $HOME/.ssh/rc .
1254This can be used to specify
1255machine-specific login-time initializations globally.
1256This file should be writable only by root, and should be world-readable.
1257.El
1258.Sh AUTHORS
1259OpenSSH is a derivative of the original and free
1260ssh 1.2.12 release by Tatu Ylonen.
1261Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1262Theo de Raadt and Dug Song
1263removed many bugs, re-added newer features and
1264created OpenSSH.
1265Markus Friedl contributed the support for SSH
1266protocol versions 1.5 and 2.0.
1267.Sh SEE ALSO
1268.Xr moduli 5 ,
1269.Xr rlogin 1 ,
1270.Xr rsh 1 ,
1271.Xr scp 1 ,
1272.Xr sftp 1 ,
1273.Xr ssh 1 ,
1274.Xr ssh-add 1 ,
1275.Xr ssh-agent 1 ,
1276.Xr ssh-keygen 1 ,
1277.Xr sftp-server 8
1278.Rs
1279.%A T. Ylonen
1280.%A T. Kivinen
1281.%A M. Saarinen
1282.%A T. Rinne
1283.%A S. Lehtinen
1284.%T "SSH Protocol Architecture"
1285.%N draft-ietf-secsh-architecture-07.txt
1286.%D January 2001
1287.%O work in progress material
1288.Re
1289.Rs
1290.%A M. Friedl
1291.%A N. Provos
1292.%A W. A. Simpson
1293.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
1294.%N draft-ietf-secsh-dh-group-exchange-01.txt
1295.%D April 2001
1296.%O work in progress material
1297.Re
This page took 0.09315 seconds and 5 git commands to generate.