blob: 54b7861fafe8f3b2fd11088e21dd645866ac81f9 [file] [log] [blame]
Damien Miller32aa1441999-10-29 09:15:49 +10001.\" -*- nroff -*-
2.\"
Damien Miller32aa1441999-10-29 09:15:49 +10003.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
Damien Miller32aa1441999-10-29 09:15:49 +10004.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
Damien Millere4340be2000-09-16 13:29:08 +11007.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
Damien Miller32aa1441999-10-29 09:15:49 +100012.\"
Ben Lindstrom92a2e382001-03-05 06:59:27 +000013.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
Damien Millere4340be2000-09-16 13:29:08 +110016.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
Damien Miller32aa1441999-10-29 09:15:49 +100036.\"
Ben Lindstrom1a598a42001-04-10 02:48:50 +000037.\" $OpenBSD: sshd.8,v 1.112 2001/04/09 18:00:15 stevesk Exp $
Damien Miller32aa1441999-10-29 09:15:49 +100038.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
Ben Lindstromd58eb5f2001-03-07 06:07:22 +000043.Nd OpenSSH ssh daemon
Damien Miller32aa1441999-10-29 09:15:49 +100044.Sh SYNOPSIS
45.Nm sshd
Ben Lindstromc12a6b72001-01-29 08:41:05 +000046.Op Fl diqD46
Damien Miller32aa1441999-10-29 09:15:49 +100047.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
52.Op Fl p Ar port
Damien Miller942da032000-08-18 13:59:06 +100053.Op Fl u Ar len
Damien Miller95def091999-11-25 00:26:21 +110054.Op Fl V Ar client_protocol_id
Damien Miller22c77262000-04-13 12:26:34 +100055.Sh DESCRIPTION
Damien Miller32aa1441999-10-29 09:15:49 +100056.Nm
Ben Lindstromd58eb5f2001-03-07 06:07:22 +000057(SSH Daemon) is the daemon program for
Damien Miller32aa1441999-10-29 09:15:49 +100058.Xr ssh 1 .
Damien Miller35dabd02000-05-01 21:10:33 +100059Together these programs replace rlogin and rsh, and
Damien Miller32aa1441999-10-29 09:15:49 +100060provide secure encrypted communications between two untrusted hosts
Damien Miller450a7a12000-03-26 13:04:51 +100061over an insecure network.
62The programs are intended to be as easy to
Damien Miller32aa1441999-10-29 09:15:49 +100063install and use as possible.
64.Pp
65.Nm
Damien Miller450a7a12000-03-26 13:04:51 +100066is the daemon that listens for connections from clients.
Damien Miller22c77262000-04-13 12:26:34 +100067It is normally started at boot from
Damien Miller32aa1441999-10-29 09:15:49 +100068.Pa /etc/rc .
69It forks a new
Damien Miller450a7a12000-03-26 13:04:51 +100070daemon for each incoming connection.
71The forked daemons handle
Damien Miller32aa1441999-10-29 09:15:49 +100072key exchange, encryption, authentication, command execution,
73and data exchange.
Damien Millere247cc42000-05-07 12:03:14 +100074This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
Damien Miller32aa1441999-10-29 09:15:49 +100077.Nm
Damien Miller450a7a12000-03-26 13:04:51 +100078works as follows.
Damien Millere247cc42000-05-07 12:03:14 +100079.Pp
80.Ss SSH protocol version 1
81.Pp
Damien Miller450a7a12000-03-26 13:04:51 +100082Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
Damien Miller32aa1441999-10-29 09:15:49 +100085the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
Damien Miller35dabd02000-05-01 21:10:33 +100089Whenever a client connects the daemon responds with its public
90host and server keys.
Damien Miller450a7a12000-03-26 13:04:51 +100091The client compares the
Damien Millere247cc42000-05-07 12:03:14 +100092RSA host key against its own database to verify that it has not changed.
Damien Miller450a7a12000-03-26 13:04:51 +100093The client then generates a 256 bit random number.
94It encrypts this
Damien Miller32aa1441999-10-29 09:15:49 +100095random number using both the host key and the server key, and sends
Damien Miller450a7a12000-03-26 13:04:51 +100096the encrypted number to the server.
Damien Miller35dabd02000-05-01 21:10:33 +100097Both sides then use this
Damien Miller32aa1441999-10-29 09:15:49 +100098random number as a session key which is used to encrypt all further
Damien Miller450a7a12000-03-26 13:04:51 +100099communications in the session.
100The rest of the session is encrypted
Damien Miller35dabd02000-05-01 21:10:33 +1000101using a conventional cipher, currently Blowfish or 3DES, with 3DES
Damien Millerb38eff82000-04-01 11:09:21 +1000102being used by default.
Damien Miller450a7a12000-03-26 13:04:51 +1000103The client selects the encryption algorithm
Damien Miller32aa1441999-10-29 09:15:49 +1000104to use from those offered by the server.
105.Pp
Damien Miller450a7a12000-03-26 13:04:51 +1000106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
Damien Miller32aa1441999-10-29 09:15:49 +1000108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
Damien Miller450a7a12000-03-26 13:04:51 +1000117configuration file if desired.
118System security is not improved unless
Damien Miller32aa1441999-10-29 09:15:49 +1000119.Xr rshd 8 ,
120.Xr rlogind 8 ,
121.Xr rexecd 8 ,
122and
123.Xr rexd 8
124are disabled (thus completely disabling
125.Xr rlogin 1
126and
127.Xr rsh 1
Damien Miller35dabd02000-05-01 21:10:33 +1000128into the machine).
Damien Miller32aa1441999-10-29 09:15:49 +1000129.Pp
Damien Millere247cc42000-05-07 12:03:14 +1000130.Ss SSH protocol version 2
131.Pp
Damien Miller942da032000-08-18 13:59:06 +1000132Version 2 works similarly:
Damien Millere247cc42000-05-07 12:03:14 +1000133Each host has a host-specific DSA key used to identify the host.
134However, when the daemon starts, it does not generate a server key.
135Forward security is provided through a Diffie-Hellman key agreement.
136This key agreement results in a shared session key.
Ben Lindstromfd2e05b2001-03-05 07:48:45 +0000137The rest of the session is encrypted using a symmetric cipher, currently
138Blowfish, 3DES, CAST128, Arcfour, 128 bit AES, or 256 bit AES.
Damien Millere247cc42000-05-07 12:03:14 +1000139The client selects the encryption algorithm
140to use from those offered by the server.
141Additionally, session integrity is provided
Damien Miller30c3d422000-05-09 11:02:59 +1000142through a cryptographic message authentication code
Damien Millere247cc42000-05-07 12:03:14 +1000143(hmac-sha1 or hmac-md5).
144.Pp
145Protocol version 2 provides a public key based
Damien Miller0bc1bd82000-11-13 22:57:25 +1100146user authentication method (PubkeyAuthentication)
Damien Millere247cc42000-05-07 12:03:14 +1000147and conventional password authentication.
148.Pp
149.Ss Command execution and data forwarding
150.Pp
Damien Miller32aa1441999-10-29 09:15:49 +1000151If the client successfully authenticates itself, a dialog for
Damien Miller450a7a12000-03-26 13:04:51 +1000152preparing the session is entered.
153At this time the client may request
Damien Miller32aa1441999-10-29 09:15:49 +1000154things like allocating a pseudo-tty, forwarding X11 connections,
155forwarding TCP/IP connections, or forwarding the authentication agent
156connection over the secure channel.
157.Pp
158Finally, the client either requests a shell or execution of a command.
Damien Miller450a7a12000-03-26 13:04:51 +1000159The sides then enter session mode.
160In this mode, either side may send
Damien Miller32aa1441999-10-29 09:15:49 +1000161data at any time, and such data is forwarded to/from the shell or
162command on the server side, and the user terminal in the client side.
163.Pp
164When the user program terminates and all forwarded X11 and other
165connections have been closed, the server sends command exit status to
166the client, and both sides exit.
167.Pp
168.Nm
169can be configured using command-line options or a configuration
Damien Miller450a7a12000-03-26 13:04:51 +1000170file.
171Command-line options override values specified in the
Damien Miller32aa1441999-10-29 09:15:49 +1000172configuration file.
173.Pp
Damien Miller6162d121999-11-21 13:23:52 +1100174.Nm
175rereads its configuration file when it receives a hangup signal,
Ben Lindstrom49a098d2001-03-05 06:55:18 +0000176.Dv SIGHUP ,
177by executing itself with the name it was started as, ie.
178.Pa /usr/sbin/sshd .
Damien Miller6162d121999-11-21 13:23:52 +1100179.Pp
Damien Miller32aa1441999-10-29 09:15:49 +1000180The options are as follows:
181.Bl -tag -width Ds
182.It Fl b Ar bits
183Specifies the number of bits in the server key (default 768).
184.Pp
185.It Fl d
Damien Miller450a7a12000-03-26 13:04:51 +1000186Debug mode.
187The server sends verbose debug output to the system
188log, and does not put itself in the background.
189The server also will not fork and will only process one connection.
190This option is only intended for debugging for the server.
Damien Miller874d77b2000-10-14 16:23:11 +1100191Multiple -d options increases the debugging level.
192Maximum is 3.
Damien Miller32aa1441999-10-29 09:15:49 +1000193.It Fl f Ar configuration_file
Damien Miller450a7a12000-03-26 13:04:51 +1000194Specifies the name of the configuration file.
195The default is
Damien Miller886c63a2000-01-20 23:13:36 +1100196.Pa /etc/sshd_config .
Damien Miller32aa1441999-10-29 09:15:49 +1000197.Nm
198refuses to start if there is no configuration file.
199.It Fl g Ar login_grace_time
200Gives the grace time for clients to authenticate themselves (default
Kevin Steves9ce907c2001-01-07 11:53:40 +0000201600 seconds).
Damien Miller450a7a12000-03-26 13:04:51 +1000202If the client fails to authenticate the user within
203this many seconds, the server disconnects and exits.
204A value of zero indicates no limit.
Damien Miller32aa1441999-10-29 09:15:49 +1000205.It Fl h Ar host_key_file
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000206Specifies the file from which the host key is read (default
Damien Miller886c63a2000-01-20 23:13:36 +1100207.Pa /etc/ssh_host_key ) .
Damien Miller32aa1441999-10-29 09:15:49 +1000208This option must be given if
209.Nm
210is not run as root (as the normal
211host file is normally not readable by anyone but root).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000212It is possible to have multiple host key files for
213the different protocol versions.
Damien Miller32aa1441999-10-29 09:15:49 +1000214.It Fl i
215Specifies that
216.Nm
Damien Miller22c77262000-04-13 12:26:34 +1000217is being run from inetd.
Damien Miller32aa1441999-10-29 09:15:49 +1000218.Nm
219is normally not run
220from inetd because it needs to generate the server key before it can
Damien Miller450a7a12000-03-26 13:04:51 +1000221respond to the client, and this may take tens of seconds.
222Clients would have to wait too long if the key was regenerated every time.
Damien Miller7684ee12000-03-17 23:40:15 +1100223However, with small key sizes (e.g., 512) using
Damien Miller32aa1441999-10-29 09:15:49 +1000224.Nm
225from inetd may
226be feasible.
227.It Fl k Ar key_gen_time
228Specifies how often the server key is regenerated (default 3600
Damien Miller450a7a12000-03-26 13:04:51 +1000229seconds, or one hour).
230The motivation for regenerating the key fairly
Damien Miller32aa1441999-10-29 09:15:49 +1000231often is that the key is not stored anywhere, and after about an hour,
232it becomes impossible to recover the key for decrypting intercepted
233communications even if the machine is cracked into or physically
Damien Miller450a7a12000-03-26 13:04:51 +1000234seized.
235A value of zero indicates that the key will never be regenerated.
Damien Miller32aa1441999-10-29 09:15:49 +1000236.It Fl p Ar port
237Specifies the port on which the server listens for connections
238(default 22).
239.It Fl q
Damien Miller450a7a12000-03-26 13:04:51 +1000240Quiet mode.
241Nothing is sent to the system log.
242Normally the beginning,
Damien Miller32aa1441999-10-29 09:15:49 +1000243authentication, and termination of each connection is logged.
Damien Miller942da032000-08-18 13:59:06 +1000244.It Fl u Ar len
245This option is used to specify the size of the field
246in the
247.Li utmp
248structure that holds the remote host name.
249If the resolved host name is longer than
250.Ar len ,
251the dotted decimal value will be used instead.
252This allows hosts with very long host names that
253overflow this field to still be uniquely identified.
254Specifying
255.Fl u0
256indicates that only dotted decimal addresses
257should be put into the
258.Pa utmp
259file.
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000260.It Fl D
261When this option is specified
262.Nm
263will not detach and does not become a daemon.
264This allows easy monitoring of
265.Nm sshd .
Damien Miller95def091999-11-25 00:26:21 +1100266.It Fl V Ar client_protocol_id
Damien Miller874d77b2000-10-14 16:23:11 +1100267SSH-2 compatibility mode.
Damien Miller35dabd02000-05-01 21:10:33 +1000268When this option is specified
Damien Miller95def091999-11-25 00:26:21 +1100269.Nm
Damien Miller35dabd02000-05-01 21:10:33 +1000270assumes the client has sent the supplied version string
Damien Miller95def091999-11-25 00:26:21 +1100271and skips the
272Protocol Version Identification Exchange.
Damien Miller874d77b2000-10-14 16:23:11 +1100273This option is not intended to be called directly.
Damien Miller34132e52000-01-14 15:45:46 +1100274.It Fl 4
275Forces
276.Nm
277to use IPv4 addresses only.
278.It Fl 6
279Forces
280.Nm
281to use IPv6 addresses only.
Damien Miller32aa1441999-10-29 09:15:49 +1000282.El
283.Sh CONFIGURATION FILE
284.Nm
Damien Miller22c77262000-04-13 12:26:34 +1000285reads configuration data from
Damien Miller886c63a2000-01-20 23:13:36 +1100286.Pa /etc/sshd_config
Damien Miller32aa1441999-10-29 09:15:49 +1000287(or the file specified with
288.Fl f
Damien Miller450a7a12000-03-26 13:04:51 +1000289on the command line).
290The file contains keyword-value pairs, one per line.
291Lines starting with
Damien Miller32aa1441999-10-29 09:15:49 +1000292.Ql #
293and empty lines are interpreted as comments.
294.Pp
295The following keywords are possible.
296.Bl -tag -width Ds
297.It Cm AFSTokenPassing
Damien Miller450a7a12000-03-26 13:04:51 +1000298Specifies whether an AFS token may be forwarded to the server.
299Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000300.Dq yes .
301.It Cm AllowGroups
Ben Lindstroma1ebd892001-02-10 22:19:23 +0000302This keyword can be followed by a list of group names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000303by spaces.
304If specified, login is allowed only for users whose primary
Kevin Steves7b61cfa2001-01-14 19:11:00 +0000305group or supplementary group list matches one of the patterns.
Damien Miller32aa1441999-10-29 09:15:49 +1000306.Ql \&*
307and
308.Ql ?
309can be used as
Damien Miller450a7a12000-03-26 13:04:51 +1000310wildcards in the patterns.
Damien Miller942da032000-08-18 13:59:06 +1000311Only group names are valid; a numerical group ID isn't recognized.
Kevin Steves7b61cfa2001-01-14 19:11:00 +0000312By default login is allowed regardless of the group list.
Damien Miller32aa1441999-10-29 09:15:49 +1000313.Pp
Damien Miller50a41ed2000-10-16 12:14:42 +1100314.It Cm AllowTcpForwarding
315Specifies whether TCP forwarding is permitted.
316The default is
317.Dq yes .
318Note that disabling TCP forwarding does not improve security unless
319users are also denied shell access, as they can always install their
320own forwarders.
321.Pp
Damien Miller32aa1441999-10-29 09:15:49 +1000322.It Cm AllowUsers
Ben Lindstroma1ebd892001-02-10 22:19:23 +0000323This keyword can be followed by a list of user names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000324by spaces.
325If specified, login is allowed only for users names that
Damien Miller32aa1441999-10-29 09:15:49 +1000326match one of the patterns.
327.Ql \&*
328and
329.Ql ?
330can be used as
Damien Miller450a7a12000-03-26 13:04:51 +1000331wildcards in the patterns.
Damien Miller942da032000-08-18 13:59:06 +1000332Only user names are valid; a numerical user ID isn't recognized.
Damien Miller450a7a12000-03-26 13:04:51 +1000333By default login is allowed regardless of the user name.
Damien Miller32aa1441999-10-29 09:15:49 +1000334.Pp
Ben Lindstrom48bd7c12001-01-09 00:35:42 +0000335.It Cm Banner
336In some jurisdictions, sending a warning message before authentication
337may be relevant for getting legal protection.
338The contents of the specified file are sent to the remote user before
339authentication is allowed.
340This option is only available for protocol version 2.
341.Pp
Ben Lindstromff8b4942001-03-06 01:00:03 +0000342.It Cm ChallengeResponseAuthentication
343Specifies whether
344challenge response
345authentication is allowed.
346Currently there is only support for
347.Xr skey 1
348authentication.
349The default is
350.Dq yes .
Damien Miller22c77262000-04-13 12:26:34 +1000351.It Cm Ciphers
352Specifies the ciphers allowed for protocol version 2.
353Multiple ciphers must be comma-separated.
354The default is
Ben Lindstromc78a1872001-03-06 01:06:58 +0000355.Dq aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour.
Damien Miller32aa1441999-10-29 09:15:49 +1000356.It Cm CheckMail
357Specifies whether
358.Nm
359should check for new mail for interactive logins.
360The default is
361.Dq no .
362.It Cm DenyGroups
363This keyword can be followed by a number of group names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000364by spaces.
Kevin Steves7b61cfa2001-01-14 19:11:00 +0000365Users whose primary group or supplementary group list matches
366one of the patterns aren't allowed to log in.
Damien Miller32aa1441999-10-29 09:15:49 +1000367.Ql \&*
368and
369.Ql ?
370can be used as
Damien Miller450a7a12000-03-26 13:04:51 +1000371wildcards in the patterns.
Damien Miller942da032000-08-18 13:59:06 +1000372Only group names are valid; a numerical group ID isn't recognized.
Kevin Steves7b61cfa2001-01-14 19:11:00 +0000373By default login is allowed regardless of the group list.
Damien Miller32aa1441999-10-29 09:15:49 +1000374.Pp
375.It Cm DenyUsers
376This keyword can be followed by a number of user names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000377by spaces.
378Login is disallowed for user names that match one of the patterns.
Damien Miller32aa1441999-10-29 09:15:49 +1000379.Ql \&*
380and
381.Ql ?
Damien Miller450a7a12000-03-26 13:04:51 +1000382can be used as wildcards in the patterns.
Damien Miller942da032000-08-18 13:59:06 +1000383Only user names are valid; a numerical user ID isn't recognized.
Damien Miller450a7a12000-03-26 13:04:51 +1000384By default login is allowed regardless of the user name.
Damien Millere247cc42000-05-07 12:03:14 +1000385.It Cm GatewayPorts
386Specifies whether remote hosts are allowed to connect to ports
387forwarded for the client.
388The argument must be
389.Dq yes
390or
391.Dq no .
392The default is
393.Dq no .
Damien Millere247cc42000-05-07 12:03:14 +1000394.It Cm HostKey
Damien Miller0bc1bd82000-11-13 22:57:25 +1100395Specifies the file containing the private host keys (default
Damien Millere247cc42000-05-07 12:03:14 +1000396.Pa /etc/ssh_host_key )
Damien Miller0bc1bd82000-11-13 22:57:25 +1100397used by SSH protocol versions 1 and 2.
Damien Millere247cc42000-05-07 12:03:14 +1000398Note that
399.Nm
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000400will refuse to use a file if it is group/world-accessible.
Damien Miller0bc1bd82000-11-13 22:57:25 +1100401It is possible to have multiple host key files.
402.Dq rsa1
403keys are used for version 1 and
404.Dq dsa
405or
406.Dq rsa
407are used for version 2 of the SSH protocol.
Damien Miller32aa1441999-10-29 09:15:49 +1000408.It Cm IgnoreRhosts
Damien Miller98c7ad62000-03-09 21:27:49 +1100409Specifies that
410.Pa .rhosts
Damien Miller22c77262000-04-13 12:26:34 +1000411and
Damien Miller98c7ad62000-03-09 21:27:49 +1100412.Pa .shosts
413files will not be used in authentication.
Damien Miller32aa1441999-10-29 09:15:49 +1000414.Pa /etc/hosts.equiv
415and
Damien Miller22c77262000-04-13 12:26:34 +1000416.Pa /etc/shosts.equiv
Damien Miller450a7a12000-03-26 13:04:51 +1000417are still used.
Damien Miller22c77262000-04-13 12:26:34 +1000418The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100419.Dq yes .
Damien Miller32265091999-11-12 11:33:04 +1100420.It Cm IgnoreUserKnownHosts
421Specifies whether
422.Nm
423should ignore the user's
424.Pa $HOME/.ssh/known_hosts
425during
426.Cm RhostsRSAAuthentication .
427The default is
428.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000429.It Cm KeepAlive
430Specifies whether the system should send keepalive messages to the
Damien Miller450a7a12000-03-26 13:04:51 +1000431other side.
432If they are sent, death of the connection or crash of one
433of the machines will be properly noticed.
434However, this means that
Damien Miller32aa1441999-10-29 09:15:49 +1000435connections will die if the route is down temporarily, and some people
Damien Miller450a7a12000-03-26 13:04:51 +1000436find it annoying.
Damien Miller30c3d422000-05-09 11:02:59 +1000437On the other hand, if keepalives are not sent,
Damien Miller32aa1441999-10-29 09:15:49 +1000438sessions may hang indefinitely on the server, leaving
439.Dq ghost
440users and consuming server resources.
441.Pp
442The default is
443.Dq yes
444(to send keepalives), and the server will notice
Damien Miller450a7a12000-03-26 13:04:51 +1000445if the network goes down or the client host reboots.
446This avoids infinitely hanging sessions.
Damien Miller32aa1441999-10-29 09:15:49 +1000447.Pp
448To disable keepalives, the value should be set to
449.Dq no
450in both the server and the client configuration files.
451.It Cm KerberosAuthentication
Damien Miller450a7a12000-03-26 13:04:51 +1000452Specifies whether Kerberos authentication is allowed.
453This can be in the form of a Kerberos ticket, or if
Damien Miller32aa1441999-10-29 09:15:49 +1000454.Cm PasswordAuthentication
455is yes, the password provided by the user will be validated through
Damien Miller874d77b2000-10-14 16:23:11 +1100456the Kerberos KDC.
457To use this option, the server needs a
Damien Miller942da032000-08-18 13:59:06 +1000458Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller450a7a12000-03-26 13:04:51 +1000459Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000460.Dq yes .
461.It Cm KerberosOrLocalPasswd
462If set then if password authentication through Kerberos fails then
463the password will be validated via any additional local mechanism
464such as
Damien Miller62cee002000-09-23 17:15:56 +1100465.Pa /etc/passwd .
Damien Miller450a7a12000-03-26 13:04:51 +1000466Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000467.Dq yes .
468.It Cm KerberosTgtPassing
469Specifies whether a Kerberos TGT may be forwarded to the server.
Damien Miller22c77262000-04-13 12:26:34 +1000470Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000471.Dq no ,
472as this only works when the Kerberos KDC is actually an AFS kaserver.
473.It Cm KerberosTicketCleanup
474Specifies whether to automatically destroy the user's ticket cache
Damien Miller450a7a12000-03-26 13:04:51 +1000475file on logout.
476Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000477.Dq yes .
478.It Cm KeyRegenerationInterval
479The server key is automatically regenerated after this many seconds
Damien Miller450a7a12000-03-26 13:04:51 +1000480(if it has been used).
481The purpose of regeneration is to prevent
Damien Miller32aa1441999-10-29 09:15:49 +1000482decrypting captured sessions by later breaking into the machine and
Damien Miller450a7a12000-03-26 13:04:51 +1000483stealing the keys.
484The key is never stored anywhere.
485If the value is 0, the key is never regenerated.
486The default is 3600 (seconds).
Damien Miller32aa1441999-10-29 09:15:49 +1000487.It Cm ListenAddress
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000488Specifies the local addresses
Ben Lindstrom1a598a42001-04-10 02:48:50 +0000489.Xr sshd 8
Damien Miller32aa1441999-10-29 09:15:49 +1000490should listen on.
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000491The following forms may be used:
492.Pp
493.Bl -item -offset indent -compact
494.It
495.Cm ListenAddress
Ben Lindstrom1a598a42001-04-10 02:48:50 +0000496.Sm off
497.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
498.Sm on
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000499.It
500.Cm ListenAddress
Ben Lindstrom1a598a42001-04-10 02:48:50 +0000501.Sm off
502.Ar host No | Ar IPv4_addr No : Ar port
503.Sm on
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000504.It
505.Cm ListenAddress
Ben Lindstrom1a598a42001-04-10 02:48:50 +0000506.Sm off
507.Oo
508.Ar host No | Ar IPv6_addr Oc : Ar port
509.Sm on
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000510.El
511.Pp
512If
Ben Lindstrom1a598a42001-04-10 02:48:50 +0000513.Ar port
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000514is not specified,
Ben Lindstrom1a598a42001-04-10 02:48:50 +0000515.Xr sshd 8
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000516will listen on the address and all prior
517.Cm Port
518options specified. The default is to listen on all local
519addresses. Multiple
520.Cm ListenAddress
521options are permitted. Additionally, any
522.Cm Port
523options must precede this option for non port qualified addresses.
Damien Miller32aa1441999-10-29 09:15:49 +1000524.It Cm LoginGraceTime
525The server disconnects after this time if the user has not
Damien Miller450a7a12000-03-26 13:04:51 +1000526successfully logged in.
527If the value is 0, there is no time limit.
Damien Miller32aa1441999-10-29 09:15:49 +1000528The default is 600 (seconds).
Damien Miller5ce662a1999-11-11 17:57:39 +1100529.It Cm LogLevel
530Gives the verbosity level that is used when logging messages from
531.Nm sshd .
532The possible values are:
Ben Lindstromdb65e8f2001-01-19 04:26:52 +0000533QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
534The default is INFO.
Damien Miller5ce662a1999-11-11 17:57:39 +1100535Logging with level DEBUG violates the privacy of users
536and is not recommended.
Ben Lindstrom06b33aa2001-02-15 03:01:59 +0000537.It Cm MACs
538Specifies the available MAC (message authentication code) algorithms.
539The MAC algorithm is used in protocol version 2
540for data integrity protection.
541Multiple algorithms must be comma-separated.
542The default is
543.Pp
544.Bd -literal
Ben Lindstromc78a1872001-03-06 01:06:58 +0000545 ``hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,
Ben Lindstrom06b33aa2001-02-15 03:01:59 +0000546 hmac-sha1-96,hmac-md5-96''
547.Ed
Damien Miller37023962000-07-11 17:31:38 +1000548.It Cm MaxStartups
549Specifies the maximum number of concurrent unauthenticated connections to the
550.Nm
551daemon.
552Additional connections will be dropped until authentication succeeds or the
553.Cm LoginGraceTime
554expires for a connection.
555The default is 10.
Damien Miller942da032000-08-18 13:59:06 +1000556.Pp
557Alternatively, random early drop can be enabled by specifying
558the three colon separated values
559.Dq start:rate:full
Damien Miller874d77b2000-10-14 16:23:11 +1100560(e.g., "10:30:60").
Damien Miller942da032000-08-18 13:59:06 +1000561.Nm
Ben Lindstroma7333502001-01-29 08:44:03 +0000562will refuse connection attempts with a probability of
Damien Miller942da032000-08-18 13:59:06 +1000563.Dq rate/100
564(30%)
565if there are currently
566.Dq start
567(10)
568unauthenticated connections.
Ben Lindstroma7333502001-01-29 08:44:03 +0000569The probability increases linearly and all connection attempts
Damien Miller942da032000-08-18 13:59:06 +1000570are refused if the number of unauthenticated connections reaches
571.Dq full
572(60).
Damien Miller32aa1441999-10-29 09:15:49 +1000573.It Cm PasswordAuthentication
574Specifies whether password authentication is allowed.
575The default is
576.Dq yes .
Damien Miller942da032000-08-18 13:59:06 +1000577Note that this option applies to both protocol versions 1 and 2.
Damien Miller32aa1441999-10-29 09:15:49 +1000578.It Cm PermitEmptyPasswords
579When password authentication is allowed, it specifies whether the
Damien Miller450a7a12000-03-26 13:04:51 +1000580server allows login to accounts with empty password strings.
581The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100582.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000583.It Cm PermitRootLogin
Ben Lindstrom323c98f2001-03-05 07:40:40 +0000584Specifies whether root can login using
Damien Miller32aa1441999-10-29 09:15:49 +1000585.Xr ssh 1 .
586The argument must be
587.Dq yes ,
Ben Lindstromd8a90212001-02-15 03:08:27 +0000588.Dq without-password ,
589.Dq forced-commands-only
Damien Miller32aa1441999-10-29 09:15:49 +1000590or
591.Dq no .
592The default is
593.Dq yes .
Damien Miller32aa1441999-10-29 09:15:49 +1000594.Pp
Ben Lindstromd8a90212001-02-15 03:08:27 +0000595If this option is set to
596.Dq without-password
597password authentication is disabled for root.
598.Pp
599If this option is set to
600.Dq forced-commands-only
601root login with public key authentication will be allowed,
602but only if the
Damien Miller32aa1441999-10-29 09:15:49 +1000603.Ar command
Ben Lindstromd8a90212001-02-15 03:08:27 +0000604option has been specified
Damien Miller32aa1441999-10-29 09:15:49 +1000605(which may be useful for taking remote backups even if root login is
Ben Lindstromd8a90212001-02-15 03:08:27 +0000606normally not allowed). All other authentication methods are disabled
607for root.
Ben Lindstrom323c98f2001-03-05 07:40:40 +0000608.Pp
609If this option is set to
610.Dq no
611root is not allowed to login.
Damien Miller6f83b8e2000-05-02 09:23:45 +1000612.It Cm PidFile
613Specifies the file that contains the process identifier of the
614.Nm
615daemon.
616The default is
617.Pa /var/run/sshd.pid .
Damien Miller32aa1441999-10-29 09:15:49 +1000618.It Cm Port
619Specifies the port number that
620.Nm
Damien Miller450a7a12000-03-26 13:04:51 +1000621listens on.
622The default is 22.
Damien Miller34132e52000-01-14 15:45:46 +1100623Multiple options of this type are permitted.
Ben Lindstrom7bfff362001-03-26 05:45:53 +0000624.It Cm PrintLastLog
625Specifies whether
626.Nm
627should print the date and time when the user last logged in.
628The default is
629.Dq yes .
Damien Miller32aa1441999-10-29 09:15:49 +1000630.It Cm PrintMotd
631Specifies whether
632.Nm
Damien Miller22c77262000-04-13 12:26:34 +1000633should print
Damien Miller32aa1441999-10-29 09:15:49 +1000634.Pa /etc/motd
Damien Miller450a7a12000-03-26 13:04:51 +1000635when a user logs in interactively.
636(On some systems it is also printed by the shell,
Damien Miller32aa1441999-10-29 09:15:49 +1000637.Pa /etc/profile ,
Damien Miller450a7a12000-03-26 13:04:51 +1000638or equivalent.)
639The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000640.Dq yes .
Damien Miller22c77262000-04-13 12:26:34 +1000641.It Cm Protocol
642Specifies the protocol versions
643.Nm
644should support.
645The possible values are
646.Dq 1
647and
648.Dq 2 .
649Multiple versions must be comma-separated.
650The default is
651.Dq 1 .
Ben Lindstromff8b4942001-03-06 01:00:03 +0000652.It Cm PubkeyAuthentication
653Specifies whether public key authentication is allowed.
654The default is
655.Dq yes .
656Note that this option applies to protocol version 2 only.
Damien Miller33804262001-02-04 23:20:18 +1100657.It Cm ReverseMappingCheck
658Specifies whether
659.Nm
660should try to verify the remote host name and check that
661the resolved host name for the remote IP address maps back to the
662very same IP address.
663The default is
664.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000665.It Cm RhostsAuthentication
666Specifies whether authentication using rhosts or /etc/hosts.equiv
Damien Miller450a7a12000-03-26 13:04:51 +1000667files is sufficient.
668Normally, this method should not be permitted because it is insecure.
Damien Miller32aa1441999-10-29 09:15:49 +1000669.Cm RhostsRSAAuthentication
670should be used
671instead, because it performs RSA-based host authentication in addition
672to normal rhosts or /etc/hosts.equiv authentication.
673The default is
674.Dq no .
675.It Cm RhostsRSAAuthentication
676Specifies whether rhosts or /etc/hosts.equiv authentication together
Damien Miller450a7a12000-03-26 13:04:51 +1000677with successful RSA host authentication is allowed.
678The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100679.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000680.It Cm RSAAuthentication
Damien Miller450a7a12000-03-26 13:04:51 +1000681Specifies whether pure RSA authentication is allowed.
682The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000683.Dq yes .
Damien Millere247cc42000-05-07 12:03:14 +1000684Note that this option applies to protocol version 1 only.
Damien Miller32aa1441999-10-29 09:15:49 +1000685.It Cm ServerKeyBits
Damien Miller450a7a12000-03-26 13:04:51 +1000686Defines the number of bits in the server key.
687The minimum value is 512, and the default is 768.
Damien Miller32aa1441999-10-29 09:15:49 +1000688.It Cm StrictModes
689Specifies whether
690.Nm
691should check file modes and ownership of the
Damien Miller450a7a12000-03-26 13:04:51 +1000692user's files and home directory before accepting login.
693This is normally desirable because novices sometimes accidentally leave their
694directory or files world-writable.
695The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000696.Dq yes .
Damien Millerf6d9e222000-06-18 14:50:44 +1000697.It Cm Subsystem
Damien Miller874d77b2000-10-14 16:23:11 +1100698Configures an external subsystem (e.g., file transfer daemon).
699Arguments should be a subsystem name and a command to execute upon subsystem
700request.
Damien Miller7b28dc52000-09-05 13:34:53 +1100701The command
702.Xr sftp-server 8
703implements the
704.Dq sftp
705file transfer subsystem.
Damien Millerf6d9e222000-06-18 14:50:44 +1000706By default no subsystems are defined.
707Note that this option applies to protocol version 2 only.
Damien Miller32aa1441999-10-29 09:15:49 +1000708.It Cm SyslogFacility
709Gives the facility code that is used when logging messages from
710.Nm sshd .
711The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
Damien Miller450a7a12000-03-26 13:04:51 +1000712LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
713The default is AUTH.
Damien Miller32aa1441999-10-29 09:15:49 +1000714.It Cm UseLogin
715Specifies whether
716.Xr login 1
Damien Millerd3a18572000-06-07 19:55:44 +1000717is used for interactive login sessions.
718Note that
719.Xr login 1
Damien Miller942da032000-08-18 13:59:06 +1000720is never used for remote command execution.
Damien Miller450a7a12000-03-26 13:04:51 +1000721The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000722.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000723.It Cm X11DisplayOffset
724Specifies the first display number available for
725.Nm sshd Ns 's
Damien Miller450a7a12000-03-26 13:04:51 +1000726X11 forwarding.
727This prevents
Damien Miller32aa1441999-10-29 09:15:49 +1000728.Nm
729from interfering with real X11 servers.
Damien Miller98c7ad62000-03-09 21:27:49 +1100730The default is 10.
Damien Miller396691a2000-01-20 22:44:08 +1100731.It Cm X11Forwarding
Damien Miller450a7a12000-03-26 13:04:51 +1000732Specifies whether X11 forwarding is permitted.
733The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100734.Dq no .
Damien Miller396691a2000-01-20 22:44:08 +1100735Note that disabling X11 forwarding does not improve security in any
736way, as users can always install their own forwarders.
Damien Millerd3a18572000-06-07 19:55:44 +1000737.It Cm XAuthLocation
738Specifies the location of the
739.Xr xauth 1
740program.
741The default is
742.Pa /usr/X11R6/bin/xauth .
Damien Miller32aa1441999-10-29 09:15:49 +1000743.El
744.Sh LOGIN PROCESS
745When a user successfully logs in,
746.Nm
747does the following:
748.Bl -enum -offset indent
749.It
750If the login is on a tty, and no command has been specified,
Damien Miller22c77262000-04-13 12:26:34 +1000751prints last login time and
Damien Miller32aa1441999-10-29 09:15:49 +1000752.Pa /etc/motd
753(unless prevented in the configuration file or by
754.Pa $HOME/.hushlogin ;
755see the
Damien Miller22c77262000-04-13 12:26:34 +1000756.Sx FILES
Damien Miller32aa1441999-10-29 09:15:49 +1000757section).
758.It
759If the login is on a tty, records login time.
760.It
761Checks
762.Pa /etc/nologin ;
763if it exists, prints contents and quits
764(unless root).
765.It
766Changes to run with normal user privileges.
767.It
768Sets up basic environment.
769.It
770Reads
771.Pa $HOME/.ssh/environment
772if it exists.
773.It
774Changes to user's home directory.
775.It
776If
777.Pa $HOME/.ssh/rc
778exists, runs it; else if
Damien Miller886c63a2000-01-20 23:13:36 +1100779.Pa /etc/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +1000780exists, runs
Damien Miller450a7a12000-03-26 13:04:51 +1000781it; otherwise runs xauth.
782The
Damien Miller32aa1441999-10-29 09:15:49 +1000783.Dq rc
784files are given the X11
785authentication protocol and cookie in standard input.
786.It
787Runs user's shell or command.
788.El
789.Sh AUTHORIZED_KEYS FILE FORMAT
Damien Miller22c77262000-04-13 12:26:34 +1000790The
Damien Miller32aa1441999-10-29 09:15:49 +1000791.Pa $HOME/.ssh/authorized_keys
792file lists the RSA keys that are
Damien Millere247cc42000-05-07 12:03:14 +1000793permitted for RSA authentication in SSH protocols 1.3 and 1.5
Damien Miller30c3d422000-05-09 11:02:59 +1000794Similarly, the
Damien Millere247cc42000-05-07 12:03:14 +1000795.Pa $HOME/.ssh/authorized_keys2
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000796file lists the DSA and RSA keys that are
797permitted for public key authentication (PubkeyAuthentication)
798in SSH protocol 2.0.
799.Pp
Damien Miller450a7a12000-03-26 13:04:51 +1000800Each line of the file contains one
Damien Miller32aa1441999-10-29 09:15:49 +1000801key (empty lines and lines starting with a
802.Ql #
803are ignored as
Damien Miller450a7a12000-03-26 13:04:51 +1000804comments).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000805Each RSA public key consists of the following fields, separated by
Damien Miller450a7a12000-03-26 13:04:51 +1000806spaces: options, bits, exponent, modulus, comment.
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000807Each protocol version 2 public key consists of:
808options, keytype, base64 encoded key, comment.
809The options fields
810are optional; its presence is determined by whether the line starts
Damien Miller32aa1441999-10-29 09:15:49 +1000811with a number or not (the option field never starts with a number).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000812The bits, exponent, modulus and comment fields give the RSA key for
813protocol version 1; the
Damien Miller32aa1441999-10-29 09:15:49 +1000814comment field is not used for anything (but may be convenient for the
815user to identify the key).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000816For protocol version 2 the keytype is
817.Dq ssh-dss
818or
819.Dq ssh-rsa .
Damien Miller32aa1441999-10-29 09:15:49 +1000820.Pp
821Note that lines in this file are usually several hundred bytes long
Damien Miller450a7a12000-03-26 13:04:51 +1000822(because of the size of the RSA key modulus).
823You don't want to type them in; instead, copy the
Damien Miller32aa1441999-10-29 09:15:49 +1000824.Pa identity.pub
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000825or the
826.Pa id_dsa.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000827file and edit it.
828.Pp
Damien Miller942da032000-08-18 13:59:06 +1000829The options (if present) consist of comma-separated option
Damien Miller450a7a12000-03-26 13:04:51 +1000830specifications.
831No spaces are permitted, except within double quotes.
Damien Miller32aa1441999-10-29 09:15:49 +1000832The following option specifications are supported:
833.Bl -tag -width Ds
834.It Cm from="pattern-list"
835Specifies that in addition to RSA authentication, the canonical name
836of the remote host must be present in the comma-separated list of
Damien Miller450a7a12000-03-26 13:04:51 +1000837patterns
838.Pf ( Ql *
839and
840.Ql ?
841serve as wildcards).
842The list may also contain
843patterns negated by prefixing them with
844.Ql ! ;
845if the canonical host name matches a negated pattern, the key is not accepted.
846The purpose
Damien Miller32aa1441999-10-29 09:15:49 +1000847of this option is to optionally increase security: RSA authentication
848by itself does not trust the network or name servers or anything (but
849the key); however, if somebody somehow steals the key, the key
Damien Miller450a7a12000-03-26 13:04:51 +1000850permits an intruder to log in from anywhere in the world.
851This additional option makes using a stolen key more difficult (name
Damien Miller32aa1441999-10-29 09:15:49 +1000852servers and/or routers would have to be compromised in addition to
853just the key).
854.It Cm command="command"
855Specifies that the command is executed whenever this key is used for
Damien Miller450a7a12000-03-26 13:04:51 +1000856authentication.
857The command supplied by the user (if any) is ignored.
Damien Miller32aa1441999-10-29 09:15:49 +1000858The command is run on a pty if the connection requests a pty;
Damien Miller450a7a12000-03-26 13:04:51 +1000859otherwise it is run without a tty.
Damien Miller33804262001-02-04 23:20:18 +1100860Note that if you want a 8-bit clean channel,
861you must not request a pty or should specify
862.Cm no-pty .
Damien Miller450a7a12000-03-26 13:04:51 +1000863A quote may be included in the command by quoting it with a backslash.
864This option might be useful
865to restrict certain RSA keys to perform just a specific operation.
866An example might be a key that permits remote backups but nothing else.
Damien Miller30c3d422000-05-09 11:02:59 +1000867Note that the client may specify TCP/IP and/or X11
868forwarding unless they are explicitly prohibited.
Damien Miller32aa1441999-10-29 09:15:49 +1000869.It Cm environment="NAME=value"
870Specifies that the string is to be added to the environment when
Damien Miller450a7a12000-03-26 13:04:51 +1000871logging in using this key.
872Environment variables set this way
873override other default environment values.
874Multiple options of this type are permitted.
Damien Miller32aa1441999-10-29 09:15:49 +1000875.It Cm no-port-forwarding
876Forbids TCP/IP forwarding when this key is used for authentication.
Damien Miller450a7a12000-03-26 13:04:51 +1000877Any port forward requests by the client will return an error.
878This might be used, e.g., in connection with the
Damien Miller32aa1441999-10-29 09:15:49 +1000879.Cm command
880option.
881.It Cm no-X11-forwarding
882Forbids X11 forwarding when this key is used for authentication.
883Any X11 forward requests by the client will return an error.
884.It Cm no-agent-forwarding
885Forbids authentication agent forwarding when this key is used for
886authentication.
887.It Cm no-pty
888Prevents tty allocation (a request to allocate a pty will fail).
Damien Millera243fde2001-03-19 23:16:08 +1100889.It Cm permitopen="host:port"
890Limit local
891.Li ``ssh -L''
Ben Lindstrom4b3564e2001-04-10 02:41:56 +0000892port forwarding such that it may only connect to the specified host and
Damien Millera243fde2001-03-19 23:16:08 +1100893port. Multiple
894.Cm permitopen
Ben Lindstrom4b3564e2001-04-10 02:41:56 +0000895options may be applied separated by commas. No pattern matching is
Damien Millera243fde2001-03-19 23:16:08 +1100896performed on the specified hostnames, they must be literal domains or
897addresses.
Damien Miller32aa1441999-10-29 09:15:49 +1000898.El
899.Ss Examples
9001024 33 12121.\|.\|.\|312314325 ylo@foo.bar
901.Pp
902from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
903.Pp
904command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
Damien Millera243fde2001-03-19 23:16:08 +1100905.Pp
906permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
Damien Miller32aa1441999-10-29 09:15:49 +1000907.Sh SSH_KNOWN_HOSTS FILE FORMAT
Damien Miller22c77262000-04-13 12:26:34 +1000908The
Damien Millere247cc42000-05-07 12:03:14 +1000909.Pa /etc/ssh_known_hosts ,
910.Pa /etc/ssh_known_hosts2 ,
911.Pa $HOME/.ssh/known_hosts ,
Damien Miller22c77262000-04-13 12:26:34 +1000912and
Damien Millere247cc42000-05-07 12:03:14 +1000913.Pa $HOME/.ssh/known_hosts2
Damien Miller450a7a12000-03-26 13:04:51 +1000914files contain host public keys for all known hosts.
915The global file should
916be prepared by the administrator (optional), and the per-user file is
Damien Miller942da032000-08-18 13:59:06 +1000917maintained automatically: whenever the user connects from an unknown host
Damien Miller450a7a12000-03-26 13:04:51 +1000918its key is added to the per-user file.
Damien Miller32aa1441999-10-29 09:15:49 +1000919.Pp
920Each line in these files contains the following fields: hostnames,
Damien Miller450a7a12000-03-26 13:04:51 +1000921bits, exponent, modulus, comment.
922The fields are separated by spaces.
Damien Miller32aa1441999-10-29 09:15:49 +1000923.Pp
924Hostnames is a comma-separated list of patterns ('*' and '?' act as
925wildcards); each pattern in turn is matched against the canonical host
926name (when authenticating a client) or against the user-supplied
Damien Miller450a7a12000-03-26 13:04:51 +1000927name (when authenticating a server).
928A pattern may also be preceded by
Damien Miller32aa1441999-10-29 09:15:49 +1000929.Ql !
930to indicate negation: if the host name matches a negated
931pattern, it is not accepted (by that line) even if it matched another
932pattern on the line.
933.Pp
Damien Millere247cc42000-05-07 12:03:14 +1000934Bits, exponent, and modulus are taken directly from the RSA host key; they
Damien Miller32aa1441999-10-29 09:15:49 +1000935can be obtained, e.g., from
Damien Miller886c63a2000-01-20 23:13:36 +1100936.Pa /etc/ssh_host_key.pub .
Damien Miller32aa1441999-10-29 09:15:49 +1000937The optional comment field continues to the end of the line, and is not used.
938.Pp
939Lines starting with
940.Ql #
941and empty lines are ignored as comments.
942.Pp
943When performing host authentication, authentication is accepted if any
Damien Miller450a7a12000-03-26 13:04:51 +1000944matching line has the proper key.
945It is thus permissible (but not
Damien Miller32aa1441999-10-29 09:15:49 +1000946recommended) to have several lines or different host keys for the same
Damien Miller450a7a12000-03-26 13:04:51 +1000947names.
948This will inevitably happen when short forms of host names
949from different domains are put in the file.
950It is possible
Damien Miller32aa1441999-10-29 09:15:49 +1000951that the files contain conflicting information; authentication is
952accepted if valid information can be found from either file.
953.Pp
954Note that the lines in these files are typically hundreds of characters
955long, and you definitely don't want to type in the host keys by hand.
956Rather, generate them by a script
Damien Miller22c77262000-04-13 12:26:34 +1000957or by taking
Damien Miller886c63a2000-01-20 23:13:36 +1100958.Pa /etc/ssh_host_key.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000959and adding the host names at the front.
960.Ss Examples
961closenet,closenet.hut.fi,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
962.Sh FILES
963.Bl -tag -width Ds
Damien Miller886c63a2000-01-20 23:13:36 +1100964.It Pa /etc/sshd_config
Damien Miller32aa1441999-10-29 09:15:49 +1000965Contains configuration data for
966.Nm sshd .
967This file should be writable by root only, but it is recommended
968(though not necessary) that it be world-readable.
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000969.It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
970These three files contain the private parts of the
971(SSH1, SSH2 DSA, and SSH2 RSA) host keys.
972These files should only be owned by root, readable only by root, and not
Damien Miller32aa1441999-10-29 09:15:49 +1000973accessible to others.
974Note that
975.Nm
976does not start if this file is group/world-accessible.
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000977.It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
Ben Lindstrom55b99e32001-04-02 18:18:21 +0000978These three files contain the public parts of the
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000979(SSH1, SSH2 DSA, and SSH2 RSA) host keys.
980These files should be world-readable but writable only by
Damien Miller450a7a12000-03-26 13:04:51 +1000981root.
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000982Their contents should match the respective private parts.
983These files are not
984really used for anything; they are provided for the convenience of
985the user so their contents can be copied to known hosts files.
986These files are created using
Damien Miller32aa1441999-10-29 09:15:49 +1000987.Xr ssh-keygen 1 .
Damien Millere39cacc2000-11-29 12:18:44 +1100988.It Pa /etc/primes
989Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
Damien Miller886c63a2000-01-20 23:13:36 +1100990.It Pa /var/run/sshd.pid
Damien Miller32aa1441999-10-29 09:15:49 +1000991Contains the process ID of the
992.Nm
993listening for connections (if there are several daemons running
994concurrently for different ports, this contains the pid of the one
Damien Miller450a7a12000-03-26 13:04:51 +1000995started last).
Damien Miller942da032000-08-18 13:59:06 +1000996The content of this file is not sensitive; it can be world-readable.
Damien Miller32aa1441999-10-29 09:15:49 +1000997.It Pa $HOME/.ssh/authorized_keys
998Lists the RSA keys that can be used to log into the user's account.
999This file must be readable by root (which may on some machines imply
1000it being world-readable if the user's home directory resides on an NFS
Damien Miller450a7a12000-03-26 13:04:51 +10001001volume).
1002It is recommended that it not be accessible by others.
1003The format of this file is described above.
Damien Millere247cc42000-05-07 12:03:14 +10001004Users will place the contents of their
1005.Pa identity.pub
1006files into this file, as described in
1007.Xr ssh-keygen 1 .
1008.It Pa $HOME/.ssh/authorized_keys2
1009Lists the DSA keys that can be used to log into the user's account.
1010This file must be readable by root (which may on some machines imply
1011it being world-readable if the user's home directory resides on an NFS
1012volume).
1013It is recommended that it not be accessible by others.
1014The format of this file is described above.
1015Users will place the contents of their
1016.Pa id_dsa.pub
1017files into this file, as described in
1018.Xr ssh-keygen 1 .
Damien Miller886c63a2000-01-20 23:13:36 +11001019.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
Damien Miller5ce662a1999-11-11 17:57:39 +11001020These files are consulted when using rhosts with RSA host
Damien Miller450a7a12000-03-26 13:04:51 +10001021authentication to check the public key of the host.
1022The key must be listed in one of these files to be accepted.
Damien Miller33e511e1999-11-11 11:43:13 +11001023The client uses the same files
Ben Lindstromebd888d2001-03-05 05:49:29 +00001024to verify that it is connecting to the correct remote host.
Damien Miller450a7a12000-03-26 13:04:51 +10001025These files should be writable only by root/the owner.
Damien Miller886c63a2000-01-20 23:13:36 +11001026.Pa /etc/ssh_known_hosts
Damien Miller32aa1441999-10-29 09:15:49 +10001027should be world-readable, and
1028.Pa $HOME/.ssh/known_hosts
1029can but need not be world-readable.
1030.It Pa /etc/nologin
Damien Miller22c77262000-04-13 12:26:34 +10001031If this file exists,
Damien Miller32aa1441999-10-29 09:15:49 +10001032.Nm
Damien Miller450a7a12000-03-26 13:04:51 +10001033refuses to let anyone except root log in.
1034The contents of the file
Damien Miller32aa1441999-10-29 09:15:49 +10001035are displayed to anyone trying to log in, and non-root connections are
Damien Miller450a7a12000-03-26 13:04:51 +10001036refused.
1037The file should be world-readable.
Damien Miller32aa1441999-10-29 09:15:49 +10001038.It Pa /etc/hosts.allow, /etc/hosts.deny
1039If compiled with
1040.Sy LIBWRAP
1041support, tcp-wrappers access controls may be defined here as described in
1042.Xr hosts_access 5 .
1043.It Pa $HOME/.rhosts
1044This file contains host-username pairs, separated by a space, one per
Damien Miller450a7a12000-03-26 13:04:51 +10001045line.
1046The given user on the corresponding host is permitted to log in
1047without password.
1048The same file is used by rlogind and rshd.
Damien Miller32aa1441999-10-29 09:15:49 +10001049The file must
1050be writable only by the user; it is recommended that it not be
1051accessible by others.
1052.Pp
Damien Miller450a7a12000-03-26 13:04:51 +10001053If is also possible to use netgroups in the file.
1054Either host or user
Damien Miller32aa1441999-10-29 09:15:49 +10001055name may be of the form +@groupname to specify all hosts or all users
1056in the group.
1057.It Pa $HOME/.shosts
1058For ssh,
1059this file is exactly the same as for
1060.Pa .rhosts .
1061However, this file is
1062not used by rlogin and rshd, so using this permits access using SSH only.
Damien Miller942da032000-08-18 13:59:06 +10001063.It Pa /etc/hosts.equiv
Damien Miller32aa1441999-10-29 09:15:49 +10001064This file is used during
1065.Pa .rhosts
Damien Miller450a7a12000-03-26 13:04:51 +10001066authentication.
1067In the simplest form, this file contains host names, one per line.
1068Users on
Damien Miller32aa1441999-10-29 09:15:49 +10001069those hosts are permitted to log in without a password, provided they
Damien Miller450a7a12000-03-26 13:04:51 +10001070have the same user name on both machines.
1071The host name may also be
Damien Miller32aa1441999-10-29 09:15:49 +10001072followed by a user name; such users are permitted to log in as
1073.Em any
Damien Miller450a7a12000-03-26 13:04:51 +10001074user on this machine (except root).
1075Additionally, the syntax
Damien Miller32aa1441999-10-29 09:15:49 +10001076.Dq +@group
Damien Miller450a7a12000-03-26 13:04:51 +10001077can be used to specify netgroups.
1078Negated entries start with
Damien Miller32aa1441999-10-29 09:15:49 +10001079.Ql \&- .
1080.Pp
1081If the client host/user is successfully matched in this file, login is
1082automatically permitted provided the client and server user names are the
Damien Miller450a7a12000-03-26 13:04:51 +10001083same.
1084Additionally, successful RSA host authentication is normally required.
1085This file must be writable only by root; it is recommended
Damien Miller32aa1441999-10-29 09:15:49 +10001086that it be world-readable.
1087.Pp
1088.Sy "Warning: It is almost never a good idea to use user names in"
1089.Pa hosts.equiv .
1090Beware that it really means that the named user(s) can log in as
1091.Em anybody ,
1092which includes bin, daemon, adm, and other accounts that own critical
Damien Miller450a7a12000-03-26 13:04:51 +10001093binaries and directories.
1094Using a user name practically grants the user root access.
1095The only valid use for user names that I can think
Damien Miller32aa1441999-10-29 09:15:49 +10001096of is in negative entries.
1097.Pp
1098Note that this warning also applies to rsh/rlogin.
Damien Miller886c63a2000-01-20 23:13:36 +11001099.It Pa /etc/shosts.equiv
Damien Miller32aa1441999-10-29 09:15:49 +10001100This is processed exactly as
1101.Pa /etc/hosts.equiv .
1102However, this file may be useful in environments that want to run both
1103rsh/rlogin and ssh.
1104.It Pa $HOME/.ssh/environment
Damien Miller450a7a12000-03-26 13:04:51 +10001105This file is read into the environment at login (if it exists).
1106It can only contain empty lines, comment lines (that start with
Damien Miller32aa1441999-10-29 09:15:49 +10001107.Ql # ) ,
Damien Miller450a7a12000-03-26 13:04:51 +10001108and assignment lines of the form name=value.
1109The file should be writable
Damien Miller32aa1441999-10-29 09:15:49 +10001110only by the user; it need not be readable by anyone else.
1111.It Pa $HOME/.ssh/rc
1112If this file exists, it is run with /bin/sh after reading the
Damien Miller450a7a12000-03-26 13:04:51 +10001113environment files but before starting the user's shell or command.
1114If X11 spoofing is in use, this will receive the "proto cookie" pair in
Damien Miller32aa1441999-10-29 09:15:49 +10001115standard input (and
1116.Ev DISPLAY
Damien Miller450a7a12000-03-26 13:04:51 +10001117in environment).
1118This must call
Damien Miller32aa1441999-10-29 09:15:49 +10001119.Xr xauth 1
1120in that case.
1121.Pp
1122The primary purpose of this file is to run any initialization routines
1123which may be needed before the user's home directory becomes
1124accessible; AFS is a particular example of such an environment.
1125.Pp
1126This file will probably contain some initialization code followed by
1127something similar to: "if read proto cookie; then echo add $DISPLAY
1128$proto $cookie | xauth -q -; fi".
1129.Pp
1130If this file does not exist,
Damien Miller886c63a2000-01-20 23:13:36 +11001131.Pa /etc/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +10001132is run, and if that
1133does not exist either, xauth is used to store the cookie.
1134.Pp
1135This file should be writable only by the user, and need not be
1136readable by anyone else.
Damien Miller886c63a2000-01-20 23:13:36 +11001137.It Pa /etc/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +10001138Like
1139.Pa $HOME/.ssh/rc .
1140This can be used to specify
Damien Miller450a7a12000-03-26 13:04:51 +10001141machine-specific login-time initializations globally.
1142This file should be writable only by root, and should be world-readable.
Damien Miller37023962000-07-11 17:31:38 +10001143.El
Damien Miller0bc1bd82000-11-13 22:57:25 +11001144.Sh AUTHORS
Ben Lindstrom8eec2c82001-01-29 08:39:16 +00001145OpenSSH is a derivative of the original and free
1146ssh 1.2.12 release by Tatu Ylonen.
1147Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1148Theo de Raadt and Dug Song
1149removed many bugs, re-added newer features and
1150created OpenSSH.
1151Markus Friedl contributed the support for SSH
1152protocol versions 1.5 and 2.0.
Damien Miller32aa1441999-10-29 09:15:49 +10001153.Sh SEE ALSO
Damien Miller32aa1441999-10-29 09:15:49 +10001154.Xr scp 1 ,
Damien Miller33804262001-02-04 23:20:18 +11001155.Xr sftp 1 ,
Damien Miller7b28dc52000-09-05 13:34:53 +11001156.Xr sftp-server 8 ,
Damien Miller32aa1441999-10-29 09:15:49 +10001157.Xr ssh 1 ,
1158.Xr ssh-add 1 ,
1159.Xr ssh-agent 1 ,
1160.Xr ssh-keygen 1 ,
Damien Millerb38eff82000-04-01 11:09:21 +10001161.Xr rlogin 1 ,
1162.Xr rsh 1