blob: a7c08547463424239c668faaa41d8c866257dfba [file] [log] [blame]
Damien Miller32aa1441999-10-29 09:15:49 +10001.\" -*- nroff -*-
2.\"
Damien Miller32aa1441999-10-29 09:15:49 +10003.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
Damien Miller32aa1441999-10-29 09:15:49 +10004.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
Damien Millere4340be2000-09-16 13:29:08 +11007.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
Damien Miller32aa1441999-10-29 09:15:49 +100012.\"
Ben Lindstrom92a2e382001-03-05 06:59:27 +000013.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
Damien Millere4340be2000-09-16 13:29:08 +110016.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
Damien Miller32aa1441999-10-29 09:15:49 +100036.\"
Ben Lindstrom4b3564e2001-04-10 02:41:56 +000037.\" $OpenBSD: sshd.8,v 1.111 2001/04/08 23:28:27 stevesk Exp $
Damien Miller32aa1441999-10-29 09:15:49 +100038.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
Ben Lindstromd58eb5f2001-03-07 06:07:22 +000043.Nd OpenSSH ssh daemon
Damien Miller32aa1441999-10-29 09:15:49 +100044.Sh SYNOPSIS
45.Nm sshd
Ben Lindstromc12a6b72001-01-29 08:41:05 +000046.Op Fl diqD46
Damien Miller32aa1441999-10-29 09:15:49 +100047.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
52.Op Fl p Ar port
Damien Miller942da032000-08-18 13:59:06 +100053.Op Fl u Ar len
Damien Miller95def091999-11-25 00:26:21 +110054.Op Fl V Ar client_protocol_id
Damien Miller22c77262000-04-13 12:26:34 +100055.Sh DESCRIPTION
Damien Miller32aa1441999-10-29 09:15:49 +100056.Nm
Ben Lindstromd58eb5f2001-03-07 06:07:22 +000057(SSH Daemon) is the daemon program for
Damien Miller32aa1441999-10-29 09:15:49 +100058.Xr ssh 1 .
Damien Miller35dabd02000-05-01 21:10:33 +100059Together these programs replace rlogin and rsh, and
Damien Miller32aa1441999-10-29 09:15:49 +100060provide secure encrypted communications between two untrusted hosts
Damien Miller450a7a12000-03-26 13:04:51 +100061over an insecure network.
62The programs are intended to be as easy to
Damien Miller32aa1441999-10-29 09:15:49 +100063install and use as possible.
64.Pp
65.Nm
Damien Miller450a7a12000-03-26 13:04:51 +100066is the daemon that listens for connections from clients.
Damien Miller22c77262000-04-13 12:26:34 +100067It is normally started at boot from
Damien Miller32aa1441999-10-29 09:15:49 +100068.Pa /etc/rc .
69It forks a new
Damien Miller450a7a12000-03-26 13:04:51 +100070daemon for each incoming connection.
71The forked daemons handle
Damien Miller32aa1441999-10-29 09:15:49 +100072key exchange, encryption, authentication, command execution,
73and data exchange.
Damien Millere247cc42000-05-07 12:03:14 +100074This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
Damien Miller32aa1441999-10-29 09:15:49 +100077.Nm
Damien Miller450a7a12000-03-26 13:04:51 +100078works as follows.
Damien Millere247cc42000-05-07 12:03:14 +100079.Pp
80.Ss SSH protocol version 1
81.Pp
Damien Miller450a7a12000-03-26 13:04:51 +100082Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
Damien Miller32aa1441999-10-29 09:15:49 +100085the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
Damien Miller35dabd02000-05-01 21:10:33 +100089Whenever a client connects the daemon responds with its public
90host and server keys.
Damien Miller450a7a12000-03-26 13:04:51 +100091The client compares the
Damien Millere247cc42000-05-07 12:03:14 +100092RSA host key against its own database to verify that it has not changed.
Damien Miller450a7a12000-03-26 13:04:51 +100093The client then generates a 256 bit random number.
94It encrypts this
Damien Miller32aa1441999-10-29 09:15:49 +100095random number using both the host key and the server key, and sends
Damien Miller450a7a12000-03-26 13:04:51 +100096the encrypted number to the server.
Damien Miller35dabd02000-05-01 21:10:33 +100097Both sides then use this
Damien Miller32aa1441999-10-29 09:15:49 +100098random number as a session key which is used to encrypt all further
Damien Miller450a7a12000-03-26 13:04:51 +100099communications in the session.
100The rest of the session is encrypted
Damien Miller35dabd02000-05-01 21:10:33 +1000101using a conventional cipher, currently Blowfish or 3DES, with 3DES
Damien Millerb38eff82000-04-01 11:09:21 +1000102being used by default.
Damien Miller450a7a12000-03-26 13:04:51 +1000103The client selects the encryption algorithm
Damien Miller32aa1441999-10-29 09:15:49 +1000104to use from those offered by the server.
105.Pp
Damien Miller450a7a12000-03-26 13:04:51 +1000106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
Damien Miller32aa1441999-10-29 09:15:49 +1000108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
Damien Miller450a7a12000-03-26 13:04:51 +1000117configuration file if desired.
118System security is not improved unless
Damien Miller32aa1441999-10-29 09:15:49 +1000119.Xr rshd 8 ,
120.Xr rlogind 8 ,
121.Xr rexecd 8 ,
122and
123.Xr rexd 8
124are disabled (thus completely disabling
125.Xr rlogin 1
126and
127.Xr rsh 1
Damien Miller35dabd02000-05-01 21:10:33 +1000128into the machine).
Damien Miller32aa1441999-10-29 09:15:49 +1000129.Pp
Damien Millere247cc42000-05-07 12:03:14 +1000130.Ss SSH protocol version 2
131.Pp
Damien Miller942da032000-08-18 13:59:06 +1000132Version 2 works similarly:
Damien Millere247cc42000-05-07 12:03:14 +1000133Each host has a host-specific DSA key used to identify the host.
134However, when the daemon starts, it does not generate a server key.
135Forward security is provided through a Diffie-Hellman key agreement.
136This key agreement results in a shared session key.
Ben Lindstromfd2e05b2001-03-05 07:48:45 +0000137The rest of the session is encrypted using a symmetric cipher, currently
138Blowfish, 3DES, CAST128, Arcfour, 128 bit AES, or 256 bit AES.
Damien Millere247cc42000-05-07 12:03:14 +1000139The client selects the encryption algorithm
140to use from those offered by the server.
141Additionally, session integrity is provided
Damien Miller30c3d422000-05-09 11:02:59 +1000142through a cryptographic message authentication code
Damien Millere247cc42000-05-07 12:03:14 +1000143(hmac-sha1 or hmac-md5).
144.Pp
145Protocol version 2 provides a public key based
Damien Miller0bc1bd82000-11-13 22:57:25 +1100146user authentication method (PubkeyAuthentication)
Damien Millere247cc42000-05-07 12:03:14 +1000147and conventional password authentication.
148.Pp
149.Ss Command execution and data forwarding
150.Pp
Damien Miller32aa1441999-10-29 09:15:49 +1000151If the client successfully authenticates itself, a dialog for
Damien Miller450a7a12000-03-26 13:04:51 +1000152preparing the session is entered.
153At this time the client may request
Damien Miller32aa1441999-10-29 09:15:49 +1000154things like allocating a pseudo-tty, forwarding X11 connections,
155forwarding TCP/IP connections, or forwarding the authentication agent
156connection over the secure channel.
157.Pp
158Finally, the client either requests a shell or execution of a command.
Damien Miller450a7a12000-03-26 13:04:51 +1000159The sides then enter session mode.
160In this mode, either side may send
Damien Miller32aa1441999-10-29 09:15:49 +1000161data at any time, and such data is forwarded to/from the shell or
162command on the server side, and the user terminal in the client side.
163.Pp
164When the user program terminates and all forwarded X11 and other
165connections have been closed, the server sends command exit status to
166the client, and both sides exit.
167.Pp
168.Nm
169can be configured using command-line options or a configuration
Damien Miller450a7a12000-03-26 13:04:51 +1000170file.
171Command-line options override values specified in the
Damien Miller32aa1441999-10-29 09:15:49 +1000172configuration file.
173.Pp
Damien Miller6162d121999-11-21 13:23:52 +1100174.Nm
175rereads its configuration file when it receives a hangup signal,
Ben Lindstrom49a098d2001-03-05 06:55:18 +0000176.Dv SIGHUP ,
177by executing itself with the name it was started as, ie.
178.Pa /usr/sbin/sshd .
Damien Miller6162d121999-11-21 13:23:52 +1100179.Pp
Damien Miller32aa1441999-10-29 09:15:49 +1000180The options are as follows:
181.Bl -tag -width Ds
182.It Fl b Ar bits
183Specifies the number of bits in the server key (default 768).
184.Pp
185.It Fl d
Damien Miller450a7a12000-03-26 13:04:51 +1000186Debug mode.
187The server sends verbose debug output to the system
188log, and does not put itself in the background.
189The server also will not fork and will only process one connection.
190This option is only intended for debugging for the server.
Damien Miller874d77b2000-10-14 16:23:11 +1100191Multiple -d options increases the debugging level.
192Maximum is 3.
Damien Miller32aa1441999-10-29 09:15:49 +1000193.It Fl f Ar configuration_file
Damien Miller450a7a12000-03-26 13:04:51 +1000194Specifies the name of the configuration file.
195The default is
Damien Miller886c63a2000-01-20 23:13:36 +1100196.Pa /etc/sshd_config .
Damien Miller32aa1441999-10-29 09:15:49 +1000197.Nm
198refuses to start if there is no configuration file.
199.It Fl g Ar login_grace_time
200Gives the grace time for clients to authenticate themselves (default
Kevin Steves9ce907c2001-01-07 11:53:40 +0000201600 seconds).
Damien Miller450a7a12000-03-26 13:04:51 +1000202If the client fails to authenticate the user within
203this many seconds, the server disconnects and exits.
204A value of zero indicates no limit.
Damien Miller32aa1441999-10-29 09:15:49 +1000205.It Fl h Ar host_key_file
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000206Specifies the file from which the host key is read (default
Damien Miller886c63a2000-01-20 23:13:36 +1100207.Pa /etc/ssh_host_key ) .
Damien Miller32aa1441999-10-29 09:15:49 +1000208This option must be given if
209.Nm
210is not run as root (as the normal
211host file is normally not readable by anyone but root).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000212It is possible to have multiple host key files for
213the different protocol versions.
Damien Miller32aa1441999-10-29 09:15:49 +1000214.It Fl i
215Specifies that
216.Nm
Damien Miller22c77262000-04-13 12:26:34 +1000217is being run from inetd.
Damien Miller32aa1441999-10-29 09:15:49 +1000218.Nm
219is normally not run
220from inetd because it needs to generate the server key before it can
Damien Miller450a7a12000-03-26 13:04:51 +1000221respond to the client, and this may take tens of seconds.
222Clients would have to wait too long if the key was regenerated every time.
Damien Miller7684ee12000-03-17 23:40:15 +1100223However, with small key sizes (e.g., 512) using
Damien Miller32aa1441999-10-29 09:15:49 +1000224.Nm
225from inetd may
226be feasible.
227.It Fl k Ar key_gen_time
228Specifies how often the server key is regenerated (default 3600
Damien Miller450a7a12000-03-26 13:04:51 +1000229seconds, or one hour).
230The motivation for regenerating the key fairly
Damien Miller32aa1441999-10-29 09:15:49 +1000231often is that the key is not stored anywhere, and after about an hour,
232it becomes impossible to recover the key for decrypting intercepted
233communications even if the machine is cracked into or physically
Damien Miller450a7a12000-03-26 13:04:51 +1000234seized.
235A value of zero indicates that the key will never be regenerated.
Damien Miller32aa1441999-10-29 09:15:49 +1000236.It Fl p Ar port
237Specifies the port on which the server listens for connections
238(default 22).
239.It Fl q
Damien Miller450a7a12000-03-26 13:04:51 +1000240Quiet mode.
241Nothing is sent to the system log.
242Normally the beginning,
Damien Miller32aa1441999-10-29 09:15:49 +1000243authentication, and termination of each connection is logged.
Damien Miller942da032000-08-18 13:59:06 +1000244.It Fl u Ar len
245This option is used to specify the size of the field
246in the
247.Li utmp
248structure that holds the remote host name.
249If the resolved host name is longer than
250.Ar len ,
251the dotted decimal value will be used instead.
252This allows hosts with very long host names that
253overflow this field to still be uniquely identified.
254Specifying
255.Fl u0
256indicates that only dotted decimal addresses
257should be put into the
258.Pa utmp
259file.
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000260.It Fl D
261When this option is specified
262.Nm
263will not detach and does not become a daemon.
264This allows easy monitoring of
265.Nm sshd .
Damien Miller95def091999-11-25 00:26:21 +1100266.It Fl V Ar client_protocol_id
Damien Miller874d77b2000-10-14 16:23:11 +1100267SSH-2 compatibility mode.
Damien Miller35dabd02000-05-01 21:10:33 +1000268When this option is specified
Damien Miller95def091999-11-25 00:26:21 +1100269.Nm
Damien Miller35dabd02000-05-01 21:10:33 +1000270assumes the client has sent the supplied version string
Damien Miller95def091999-11-25 00:26:21 +1100271and skips the
272Protocol Version Identification Exchange.
Damien Miller874d77b2000-10-14 16:23:11 +1100273This option is not intended to be called directly.
Damien Miller34132e52000-01-14 15:45:46 +1100274.It Fl 4
275Forces
276.Nm
277to use IPv4 addresses only.
278.It Fl 6
279Forces
280.Nm
281to use IPv6 addresses only.
Damien Miller32aa1441999-10-29 09:15:49 +1000282.El
283.Sh CONFIGURATION FILE
284.Nm
Damien Miller22c77262000-04-13 12:26:34 +1000285reads configuration data from
Damien Miller886c63a2000-01-20 23:13:36 +1100286.Pa /etc/sshd_config
Damien Miller32aa1441999-10-29 09:15:49 +1000287(or the file specified with
288.Fl f
Damien Miller450a7a12000-03-26 13:04:51 +1000289on the command line).
290The file contains keyword-value pairs, one per line.
291Lines starting with
Damien Miller32aa1441999-10-29 09:15:49 +1000292.Ql #
293and empty lines are interpreted as comments.
294.Pp
295The following keywords are possible.
296.Bl -tag -width Ds
297.It Cm AFSTokenPassing
Damien Miller450a7a12000-03-26 13:04:51 +1000298Specifies whether an AFS token may be forwarded to the server.
299Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000300.Dq yes .
301.It Cm AllowGroups
Ben Lindstroma1ebd892001-02-10 22:19:23 +0000302This keyword can be followed by a list of group names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000303by spaces.
304If specified, login is allowed only for users whose primary
Kevin Steves7b61cfa2001-01-14 19:11:00 +0000305group or supplementary group list matches one of the patterns.
Damien Miller32aa1441999-10-29 09:15:49 +1000306.Ql \&*
307and
308.Ql ?
309can be used as
Damien Miller450a7a12000-03-26 13:04:51 +1000310wildcards in the patterns.
Damien Miller942da032000-08-18 13:59:06 +1000311Only group names are valid; a numerical group ID isn't recognized.
Kevin Steves7b61cfa2001-01-14 19:11:00 +0000312By default login is allowed regardless of the group list.
Damien Miller32aa1441999-10-29 09:15:49 +1000313.Pp
Damien Miller50a41ed2000-10-16 12:14:42 +1100314.It Cm AllowTcpForwarding
315Specifies whether TCP forwarding is permitted.
316The default is
317.Dq yes .
318Note that disabling TCP forwarding does not improve security unless
319users are also denied shell access, as they can always install their
320own forwarders.
321.Pp
Damien Miller32aa1441999-10-29 09:15:49 +1000322.It Cm AllowUsers
Ben Lindstroma1ebd892001-02-10 22:19:23 +0000323This keyword can be followed by a list of user names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000324by spaces.
325If specified, login is allowed only for users names that
Damien Miller32aa1441999-10-29 09:15:49 +1000326match one of the patterns.
327.Ql \&*
328and
329.Ql ?
330can be used as
Damien Miller450a7a12000-03-26 13:04:51 +1000331wildcards in the patterns.
Damien Miller942da032000-08-18 13:59:06 +1000332Only user names are valid; a numerical user ID isn't recognized.
Damien Miller450a7a12000-03-26 13:04:51 +1000333By default login is allowed regardless of the user name.
Damien Miller32aa1441999-10-29 09:15:49 +1000334.Pp
Ben Lindstrom48bd7c12001-01-09 00:35:42 +0000335.It Cm Banner
336In some jurisdictions, sending a warning message before authentication
337may be relevant for getting legal protection.
338The contents of the specified file are sent to the remote user before
339authentication is allowed.
340This option is only available for protocol version 2.
341.Pp
Ben Lindstromff8b4942001-03-06 01:00:03 +0000342.It Cm ChallengeResponseAuthentication
343Specifies whether
344challenge response
345authentication is allowed.
346Currently there is only support for
347.Xr skey 1
348authentication.
349The default is
350.Dq yes .
Damien Miller22c77262000-04-13 12:26:34 +1000351.It Cm Ciphers
352Specifies the ciphers allowed for protocol version 2.
353Multiple ciphers must be comma-separated.
354The default is
Ben Lindstromc78a1872001-03-06 01:06:58 +0000355.Dq aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour.
Damien Miller32aa1441999-10-29 09:15:49 +1000356.It Cm CheckMail
357Specifies whether
358.Nm
359should check for new mail for interactive logins.
360The default is
361.Dq no .
362.It Cm DenyGroups
363This keyword can be followed by a number of group names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000364by spaces.
Kevin Steves7b61cfa2001-01-14 19:11:00 +0000365Users whose primary group or supplementary group list matches
366one of the patterns aren't allowed to log in.
Damien Miller32aa1441999-10-29 09:15:49 +1000367.Ql \&*
368and
369.Ql ?
370can be used as
Damien Miller450a7a12000-03-26 13:04:51 +1000371wildcards in the patterns.
Damien Miller942da032000-08-18 13:59:06 +1000372Only group names are valid; a numerical group ID isn't recognized.
Kevin Steves7b61cfa2001-01-14 19:11:00 +0000373By default login is allowed regardless of the group list.
Damien Miller32aa1441999-10-29 09:15:49 +1000374.Pp
375.It Cm DenyUsers
376This keyword can be followed by a number of user names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000377by spaces.
378Login is disallowed for user names that match one of the patterns.
Damien Miller32aa1441999-10-29 09:15:49 +1000379.Ql \&*
380and
381.Ql ?
Damien Miller450a7a12000-03-26 13:04:51 +1000382can be used as wildcards in the patterns.
Damien Miller942da032000-08-18 13:59:06 +1000383Only user names are valid; a numerical user ID isn't recognized.
Damien Miller450a7a12000-03-26 13:04:51 +1000384By default login is allowed regardless of the user name.
Damien Millere247cc42000-05-07 12:03:14 +1000385.It Cm GatewayPorts
386Specifies whether remote hosts are allowed to connect to ports
387forwarded for the client.
388The argument must be
389.Dq yes
390or
391.Dq no .
392The default is
393.Dq no .
Damien Millere247cc42000-05-07 12:03:14 +1000394.It Cm HostKey
Damien Miller0bc1bd82000-11-13 22:57:25 +1100395Specifies the file containing the private host keys (default
Damien Millere247cc42000-05-07 12:03:14 +1000396.Pa /etc/ssh_host_key )
Damien Miller0bc1bd82000-11-13 22:57:25 +1100397used by SSH protocol versions 1 and 2.
Damien Millere247cc42000-05-07 12:03:14 +1000398Note that
399.Nm
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000400will refuse to use a file if it is group/world-accessible.
Damien Miller0bc1bd82000-11-13 22:57:25 +1100401It is possible to have multiple host key files.
402.Dq rsa1
403keys are used for version 1 and
404.Dq dsa
405or
406.Dq rsa
407are used for version 2 of the SSH protocol.
Damien Miller32aa1441999-10-29 09:15:49 +1000408.It Cm IgnoreRhosts
Damien Miller98c7ad62000-03-09 21:27:49 +1100409Specifies that
410.Pa .rhosts
Damien Miller22c77262000-04-13 12:26:34 +1000411and
Damien Miller98c7ad62000-03-09 21:27:49 +1100412.Pa .shosts
413files will not be used in authentication.
Damien Miller32aa1441999-10-29 09:15:49 +1000414.Pa /etc/hosts.equiv
415and
Damien Miller22c77262000-04-13 12:26:34 +1000416.Pa /etc/shosts.equiv
Damien Miller450a7a12000-03-26 13:04:51 +1000417are still used.
Damien Miller22c77262000-04-13 12:26:34 +1000418The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100419.Dq yes .
Damien Miller32265091999-11-12 11:33:04 +1100420.It Cm IgnoreUserKnownHosts
421Specifies whether
422.Nm
423should ignore the user's
424.Pa $HOME/.ssh/known_hosts
425during
426.Cm RhostsRSAAuthentication .
427The default is
428.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000429.It Cm KeepAlive
430Specifies whether the system should send keepalive messages to the
Damien Miller450a7a12000-03-26 13:04:51 +1000431other side.
432If they are sent, death of the connection or crash of one
433of the machines will be properly noticed.
434However, this means that
Damien Miller32aa1441999-10-29 09:15:49 +1000435connections will die if the route is down temporarily, and some people
Damien Miller450a7a12000-03-26 13:04:51 +1000436find it annoying.
Damien Miller30c3d422000-05-09 11:02:59 +1000437On the other hand, if keepalives are not sent,
Damien Miller32aa1441999-10-29 09:15:49 +1000438sessions may hang indefinitely on the server, leaving
439.Dq ghost
440users and consuming server resources.
441.Pp
442The default is
443.Dq yes
444(to send keepalives), and the server will notice
Damien Miller450a7a12000-03-26 13:04:51 +1000445if the network goes down or the client host reboots.
446This avoids infinitely hanging sessions.
Damien Miller32aa1441999-10-29 09:15:49 +1000447.Pp
448To disable keepalives, the value should be set to
449.Dq no
450in both the server and the client configuration files.
451.It Cm KerberosAuthentication
Damien Miller450a7a12000-03-26 13:04:51 +1000452Specifies whether Kerberos authentication is allowed.
453This can be in the form of a Kerberos ticket, or if
Damien Miller32aa1441999-10-29 09:15:49 +1000454.Cm PasswordAuthentication
455is yes, the password provided by the user will be validated through
Damien Miller874d77b2000-10-14 16:23:11 +1100456the Kerberos KDC.
457To use this option, the server needs a
Damien Miller942da032000-08-18 13:59:06 +1000458Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller450a7a12000-03-26 13:04:51 +1000459Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000460.Dq yes .
461.It Cm KerberosOrLocalPasswd
462If set then if password authentication through Kerberos fails then
463the password will be validated via any additional local mechanism
464such as
Damien Miller62cee002000-09-23 17:15:56 +1100465.Pa /etc/passwd .
Damien Miller450a7a12000-03-26 13:04:51 +1000466Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000467.Dq yes .
468.It Cm KerberosTgtPassing
469Specifies whether a Kerberos TGT may be forwarded to the server.
Damien Miller22c77262000-04-13 12:26:34 +1000470Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000471.Dq no ,
472as this only works when the Kerberos KDC is actually an AFS kaserver.
473.It Cm KerberosTicketCleanup
474Specifies whether to automatically destroy the user's ticket cache
Damien Miller450a7a12000-03-26 13:04:51 +1000475file on logout.
476Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000477.Dq yes .
478.It Cm KeyRegenerationInterval
479The server key is automatically regenerated after this many seconds
Damien Miller450a7a12000-03-26 13:04:51 +1000480(if it has been used).
481The purpose of regeneration is to prevent
Damien Miller32aa1441999-10-29 09:15:49 +1000482decrypting captured sessions by later breaking into the machine and
Damien Miller450a7a12000-03-26 13:04:51 +1000483stealing the keys.
484The key is never stored anywhere.
485If the value is 0, the key is never regenerated.
486The default is 3600 (seconds).
Damien Miller32aa1441999-10-29 09:15:49 +1000487.It Cm ListenAddress
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000488Specifies the local addresses
Damien Miller32aa1441999-10-29 09:15:49 +1000489.Nm
490should listen on.
Ben Lindstrom49e57a82001-04-08 18:02:43 +0000491The following forms may be used:
492.Pp
493.Bl -item -offset indent -compact
494.It
495.Cm ListenAddress
496host|IPv4_addr|IPv6_addr
497.It
498.Cm ListenAddress
499host|IPv4_addr:port
500.It
501.Cm ListenAddress
502[host|IPv6_addr]:port
503.El
504.Pp
505If
506.Dq :port
507is not specified,
508.Nm
509will listen on the address and all prior
510.Cm Port
511options specified. The default is to listen on all local
512addresses. Multiple
513.Cm ListenAddress
514options are permitted. Additionally, any
515.Cm Port
516options must precede this option for non port qualified addresses.
Damien Miller32aa1441999-10-29 09:15:49 +1000517.It Cm LoginGraceTime
518The server disconnects after this time if the user has not
Damien Miller450a7a12000-03-26 13:04:51 +1000519successfully logged in.
520If the value is 0, there is no time limit.
Damien Miller32aa1441999-10-29 09:15:49 +1000521The default is 600 (seconds).
Damien Miller5ce662a1999-11-11 17:57:39 +1100522.It Cm LogLevel
523Gives the verbosity level that is used when logging messages from
524.Nm sshd .
525The possible values are:
Ben Lindstromdb65e8f2001-01-19 04:26:52 +0000526QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
527The default is INFO.
Damien Miller5ce662a1999-11-11 17:57:39 +1100528Logging with level DEBUG violates the privacy of users
529and is not recommended.
Ben Lindstrom06b33aa2001-02-15 03:01:59 +0000530.It Cm MACs
531Specifies the available MAC (message authentication code) algorithms.
532The MAC algorithm is used in protocol version 2
533for data integrity protection.
534Multiple algorithms must be comma-separated.
535The default is
536.Pp
537.Bd -literal
Ben Lindstromc78a1872001-03-06 01:06:58 +0000538 ``hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,
Ben Lindstrom06b33aa2001-02-15 03:01:59 +0000539 hmac-sha1-96,hmac-md5-96''
540.Ed
Damien Miller37023962000-07-11 17:31:38 +1000541.It Cm MaxStartups
542Specifies the maximum number of concurrent unauthenticated connections to the
543.Nm
544daemon.
545Additional connections will be dropped until authentication succeeds or the
546.Cm LoginGraceTime
547expires for a connection.
548The default is 10.
Damien Miller942da032000-08-18 13:59:06 +1000549.Pp
550Alternatively, random early drop can be enabled by specifying
551the three colon separated values
552.Dq start:rate:full
Damien Miller874d77b2000-10-14 16:23:11 +1100553(e.g., "10:30:60").
Damien Miller942da032000-08-18 13:59:06 +1000554.Nm
Ben Lindstroma7333502001-01-29 08:44:03 +0000555will refuse connection attempts with a probability of
Damien Miller942da032000-08-18 13:59:06 +1000556.Dq rate/100
557(30%)
558if there are currently
559.Dq start
560(10)
561unauthenticated connections.
Ben Lindstroma7333502001-01-29 08:44:03 +0000562The probability increases linearly and all connection attempts
Damien Miller942da032000-08-18 13:59:06 +1000563are refused if the number of unauthenticated connections reaches
564.Dq full
565(60).
Damien Miller32aa1441999-10-29 09:15:49 +1000566.It Cm PasswordAuthentication
567Specifies whether password authentication is allowed.
568The default is
569.Dq yes .
Damien Miller942da032000-08-18 13:59:06 +1000570Note that this option applies to both protocol versions 1 and 2.
Damien Miller32aa1441999-10-29 09:15:49 +1000571.It Cm PermitEmptyPasswords
572When password authentication is allowed, it specifies whether the
Damien Miller450a7a12000-03-26 13:04:51 +1000573server allows login to accounts with empty password strings.
574The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100575.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000576.It Cm PermitRootLogin
Ben Lindstrom323c98f2001-03-05 07:40:40 +0000577Specifies whether root can login using
Damien Miller32aa1441999-10-29 09:15:49 +1000578.Xr ssh 1 .
579The argument must be
580.Dq yes ,
Ben Lindstromd8a90212001-02-15 03:08:27 +0000581.Dq without-password ,
582.Dq forced-commands-only
Damien Miller32aa1441999-10-29 09:15:49 +1000583or
584.Dq no .
585The default is
586.Dq yes .
Damien Miller32aa1441999-10-29 09:15:49 +1000587.Pp
Ben Lindstromd8a90212001-02-15 03:08:27 +0000588If this option is set to
589.Dq without-password
590password authentication is disabled for root.
591.Pp
592If this option is set to
593.Dq forced-commands-only
594root login with public key authentication will be allowed,
595but only if the
Damien Miller32aa1441999-10-29 09:15:49 +1000596.Ar command
Ben Lindstromd8a90212001-02-15 03:08:27 +0000597option has been specified
Damien Miller32aa1441999-10-29 09:15:49 +1000598(which may be useful for taking remote backups even if root login is
Ben Lindstromd8a90212001-02-15 03:08:27 +0000599normally not allowed). All other authentication methods are disabled
600for root.
Ben Lindstrom323c98f2001-03-05 07:40:40 +0000601.Pp
602If this option is set to
603.Dq no
604root is not allowed to login.
Damien Miller6f83b8e2000-05-02 09:23:45 +1000605.It Cm PidFile
606Specifies the file that contains the process identifier of the
607.Nm
608daemon.
609The default is
610.Pa /var/run/sshd.pid .
Damien Miller32aa1441999-10-29 09:15:49 +1000611.It Cm Port
612Specifies the port number that
613.Nm
Damien Miller450a7a12000-03-26 13:04:51 +1000614listens on.
615The default is 22.
Damien Miller34132e52000-01-14 15:45:46 +1100616Multiple options of this type are permitted.
Ben Lindstrom7bfff362001-03-26 05:45:53 +0000617.It Cm PrintLastLog
618Specifies whether
619.Nm
620should print the date and time when the user last logged in.
621The default is
622.Dq yes .
Damien Miller32aa1441999-10-29 09:15:49 +1000623.It Cm PrintMotd
624Specifies whether
625.Nm
Damien Miller22c77262000-04-13 12:26:34 +1000626should print
Damien Miller32aa1441999-10-29 09:15:49 +1000627.Pa /etc/motd
Damien Miller450a7a12000-03-26 13:04:51 +1000628when a user logs in interactively.
629(On some systems it is also printed by the shell,
Damien Miller32aa1441999-10-29 09:15:49 +1000630.Pa /etc/profile ,
Damien Miller450a7a12000-03-26 13:04:51 +1000631or equivalent.)
632The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000633.Dq yes .
Damien Miller22c77262000-04-13 12:26:34 +1000634.It Cm Protocol
635Specifies the protocol versions
636.Nm
637should support.
638The possible values are
639.Dq 1
640and
641.Dq 2 .
642Multiple versions must be comma-separated.
643The default is
644.Dq 1 .
Ben Lindstromff8b4942001-03-06 01:00:03 +0000645.It Cm PubkeyAuthentication
646Specifies whether public key authentication is allowed.
647The default is
648.Dq yes .
649Note that this option applies to protocol version 2 only.
Damien Miller33804262001-02-04 23:20:18 +1100650.It Cm ReverseMappingCheck
651Specifies whether
652.Nm
653should try to verify the remote host name and check that
654the resolved host name for the remote IP address maps back to the
655very same IP address.
656The default is
657.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000658.It Cm RhostsAuthentication
659Specifies whether authentication using rhosts or /etc/hosts.equiv
Damien Miller450a7a12000-03-26 13:04:51 +1000660files is sufficient.
661Normally, this method should not be permitted because it is insecure.
Damien Miller32aa1441999-10-29 09:15:49 +1000662.Cm RhostsRSAAuthentication
663should be used
664instead, because it performs RSA-based host authentication in addition
665to normal rhosts or /etc/hosts.equiv authentication.
666The default is
667.Dq no .
668.It Cm RhostsRSAAuthentication
669Specifies whether rhosts or /etc/hosts.equiv authentication together
Damien Miller450a7a12000-03-26 13:04:51 +1000670with successful RSA host authentication is allowed.
671The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100672.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000673.It Cm RSAAuthentication
Damien Miller450a7a12000-03-26 13:04:51 +1000674Specifies whether pure RSA authentication is allowed.
675The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000676.Dq yes .
Damien Millere247cc42000-05-07 12:03:14 +1000677Note that this option applies to protocol version 1 only.
Damien Miller32aa1441999-10-29 09:15:49 +1000678.It Cm ServerKeyBits
Damien Miller450a7a12000-03-26 13:04:51 +1000679Defines the number of bits in the server key.
680The minimum value is 512, and the default is 768.
Damien Miller32aa1441999-10-29 09:15:49 +1000681.It Cm StrictModes
682Specifies whether
683.Nm
684should check file modes and ownership of the
Damien Miller450a7a12000-03-26 13:04:51 +1000685user's files and home directory before accepting login.
686This is normally desirable because novices sometimes accidentally leave their
687directory or files world-writable.
688The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000689.Dq yes .
Damien Millerf6d9e222000-06-18 14:50:44 +1000690.It Cm Subsystem
Damien Miller874d77b2000-10-14 16:23:11 +1100691Configures an external subsystem (e.g., file transfer daemon).
692Arguments should be a subsystem name and a command to execute upon subsystem
693request.
Damien Miller7b28dc52000-09-05 13:34:53 +1100694The command
695.Xr sftp-server 8
696implements the
697.Dq sftp
698file transfer subsystem.
Damien Millerf6d9e222000-06-18 14:50:44 +1000699By default no subsystems are defined.
700Note that this option applies to protocol version 2 only.
Damien Miller32aa1441999-10-29 09:15:49 +1000701.It Cm SyslogFacility
702Gives the facility code that is used when logging messages from
703.Nm sshd .
704The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
Damien Miller450a7a12000-03-26 13:04:51 +1000705LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
706The default is AUTH.
Damien Miller32aa1441999-10-29 09:15:49 +1000707.It Cm UseLogin
708Specifies whether
709.Xr login 1
Damien Millerd3a18572000-06-07 19:55:44 +1000710is used for interactive login sessions.
711Note that
712.Xr login 1
Damien Miller942da032000-08-18 13:59:06 +1000713is never used for remote command execution.
Damien Miller450a7a12000-03-26 13:04:51 +1000714The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000715.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000716.It Cm X11DisplayOffset
717Specifies the first display number available for
718.Nm sshd Ns 's
Damien Miller450a7a12000-03-26 13:04:51 +1000719X11 forwarding.
720This prevents
Damien Miller32aa1441999-10-29 09:15:49 +1000721.Nm
722from interfering with real X11 servers.
Damien Miller98c7ad62000-03-09 21:27:49 +1100723The default is 10.
Damien Miller396691a2000-01-20 22:44:08 +1100724.It Cm X11Forwarding
Damien Miller450a7a12000-03-26 13:04:51 +1000725Specifies whether X11 forwarding is permitted.
726The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100727.Dq no .
Damien Miller396691a2000-01-20 22:44:08 +1100728Note that disabling X11 forwarding does not improve security in any
729way, as users can always install their own forwarders.
Damien Millerd3a18572000-06-07 19:55:44 +1000730.It Cm XAuthLocation
731Specifies the location of the
732.Xr xauth 1
733program.
734The default is
735.Pa /usr/X11R6/bin/xauth .
Damien Miller32aa1441999-10-29 09:15:49 +1000736.El
737.Sh LOGIN PROCESS
738When a user successfully logs in,
739.Nm
740does the following:
741.Bl -enum -offset indent
742.It
743If the login is on a tty, and no command has been specified,
Damien Miller22c77262000-04-13 12:26:34 +1000744prints last login time and
Damien Miller32aa1441999-10-29 09:15:49 +1000745.Pa /etc/motd
746(unless prevented in the configuration file or by
747.Pa $HOME/.hushlogin ;
748see the
Damien Miller22c77262000-04-13 12:26:34 +1000749.Sx FILES
Damien Miller32aa1441999-10-29 09:15:49 +1000750section).
751.It
752If the login is on a tty, records login time.
753.It
754Checks
755.Pa /etc/nologin ;
756if it exists, prints contents and quits
757(unless root).
758.It
759Changes to run with normal user privileges.
760.It
761Sets up basic environment.
762.It
763Reads
764.Pa $HOME/.ssh/environment
765if it exists.
766.It
767Changes to user's home directory.
768.It
769If
770.Pa $HOME/.ssh/rc
771exists, runs it; else if
Damien Miller886c63a2000-01-20 23:13:36 +1100772.Pa /etc/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +1000773exists, runs
Damien Miller450a7a12000-03-26 13:04:51 +1000774it; otherwise runs xauth.
775The
Damien Miller32aa1441999-10-29 09:15:49 +1000776.Dq rc
777files are given the X11
778authentication protocol and cookie in standard input.
779.It
780Runs user's shell or command.
781.El
782.Sh AUTHORIZED_KEYS FILE FORMAT
Damien Miller22c77262000-04-13 12:26:34 +1000783The
Damien Miller32aa1441999-10-29 09:15:49 +1000784.Pa $HOME/.ssh/authorized_keys
785file lists the RSA keys that are
Damien Millere247cc42000-05-07 12:03:14 +1000786permitted for RSA authentication in SSH protocols 1.3 and 1.5
Damien Miller30c3d422000-05-09 11:02:59 +1000787Similarly, the
Damien Millere247cc42000-05-07 12:03:14 +1000788.Pa $HOME/.ssh/authorized_keys2
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000789file lists the DSA and RSA keys that are
790permitted for public key authentication (PubkeyAuthentication)
791in SSH protocol 2.0.
792.Pp
Damien Miller450a7a12000-03-26 13:04:51 +1000793Each line of the file contains one
Damien Miller32aa1441999-10-29 09:15:49 +1000794key (empty lines and lines starting with a
795.Ql #
796are ignored as
Damien Miller450a7a12000-03-26 13:04:51 +1000797comments).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000798Each RSA public key consists of the following fields, separated by
Damien Miller450a7a12000-03-26 13:04:51 +1000799spaces: options, bits, exponent, modulus, comment.
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000800Each protocol version 2 public key consists of:
801options, keytype, base64 encoded key, comment.
802The options fields
803are optional; its presence is determined by whether the line starts
Damien Miller32aa1441999-10-29 09:15:49 +1000804with a number or not (the option field never starts with a number).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000805The bits, exponent, modulus and comment fields give the RSA key for
806protocol version 1; the
Damien Miller32aa1441999-10-29 09:15:49 +1000807comment field is not used for anything (but may be convenient for the
808user to identify the key).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000809For protocol version 2 the keytype is
810.Dq ssh-dss
811or
812.Dq ssh-rsa .
Damien Miller32aa1441999-10-29 09:15:49 +1000813.Pp
814Note that lines in this file are usually several hundred bytes long
Damien Miller450a7a12000-03-26 13:04:51 +1000815(because of the size of the RSA key modulus).
816You don't want to type them in; instead, copy the
Damien Miller32aa1441999-10-29 09:15:49 +1000817.Pa identity.pub
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000818or the
819.Pa id_dsa.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000820file and edit it.
821.Pp
Damien Miller942da032000-08-18 13:59:06 +1000822The options (if present) consist of comma-separated option
Damien Miller450a7a12000-03-26 13:04:51 +1000823specifications.
824No spaces are permitted, except within double quotes.
Damien Miller32aa1441999-10-29 09:15:49 +1000825The following option specifications are supported:
826.Bl -tag -width Ds
827.It Cm from="pattern-list"
828Specifies that in addition to RSA authentication, the canonical name
829of the remote host must be present in the comma-separated list of
Damien Miller450a7a12000-03-26 13:04:51 +1000830patterns
831.Pf ( Ql *
832and
833.Ql ?
834serve as wildcards).
835The list may also contain
836patterns negated by prefixing them with
837.Ql ! ;
838if the canonical host name matches a negated pattern, the key is not accepted.
839The purpose
Damien Miller32aa1441999-10-29 09:15:49 +1000840of this option is to optionally increase security: RSA authentication
841by itself does not trust the network or name servers or anything (but
842the key); however, if somebody somehow steals the key, the key
Damien Miller450a7a12000-03-26 13:04:51 +1000843permits an intruder to log in from anywhere in the world.
844This additional option makes using a stolen key more difficult (name
Damien Miller32aa1441999-10-29 09:15:49 +1000845servers and/or routers would have to be compromised in addition to
846just the key).
847.It Cm command="command"
848Specifies that the command is executed whenever this key is used for
Damien Miller450a7a12000-03-26 13:04:51 +1000849authentication.
850The command supplied by the user (if any) is ignored.
Damien Miller32aa1441999-10-29 09:15:49 +1000851The command is run on a pty if the connection requests a pty;
Damien Miller450a7a12000-03-26 13:04:51 +1000852otherwise it is run without a tty.
Damien Miller33804262001-02-04 23:20:18 +1100853Note that if you want a 8-bit clean channel,
854you must not request a pty or should specify
855.Cm no-pty .
Damien Miller450a7a12000-03-26 13:04:51 +1000856A quote may be included in the command by quoting it with a backslash.
857This option might be useful
858to restrict certain RSA keys to perform just a specific operation.
859An example might be a key that permits remote backups but nothing else.
Damien Miller30c3d422000-05-09 11:02:59 +1000860Note that the client may specify TCP/IP and/or X11
861forwarding unless they are explicitly prohibited.
Damien Miller32aa1441999-10-29 09:15:49 +1000862.It Cm environment="NAME=value"
863Specifies that the string is to be added to the environment when
Damien Miller450a7a12000-03-26 13:04:51 +1000864logging in using this key.
865Environment variables set this way
866override other default environment values.
867Multiple options of this type are permitted.
Damien Miller32aa1441999-10-29 09:15:49 +1000868.It Cm no-port-forwarding
869Forbids TCP/IP forwarding when this key is used for authentication.
Damien Miller450a7a12000-03-26 13:04:51 +1000870Any port forward requests by the client will return an error.
871This might be used, e.g., in connection with the
Damien Miller32aa1441999-10-29 09:15:49 +1000872.Cm command
873option.
874.It Cm no-X11-forwarding
875Forbids X11 forwarding when this key is used for authentication.
876Any X11 forward requests by the client will return an error.
877.It Cm no-agent-forwarding
878Forbids authentication agent forwarding when this key is used for
879authentication.
880.It Cm no-pty
881Prevents tty allocation (a request to allocate a pty will fail).
Damien Millera243fde2001-03-19 23:16:08 +1100882.It Cm permitopen="host:port"
883Limit local
884.Li ``ssh -L''
Ben Lindstrom4b3564e2001-04-10 02:41:56 +0000885port forwarding such that it may only connect to the specified host and
Damien Millera243fde2001-03-19 23:16:08 +1100886port. Multiple
887.Cm permitopen
Ben Lindstrom4b3564e2001-04-10 02:41:56 +0000888options may be applied separated by commas. No pattern matching is
Damien Millera243fde2001-03-19 23:16:08 +1100889performed on the specified hostnames, they must be literal domains or
890addresses.
Damien Miller32aa1441999-10-29 09:15:49 +1000891.El
892.Ss Examples
8931024 33 12121.\|.\|.\|312314325 ylo@foo.bar
894.Pp
895from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
896.Pp
897command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
Damien Millera243fde2001-03-19 23:16:08 +1100898.Pp
899permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
Damien Miller32aa1441999-10-29 09:15:49 +1000900.Sh SSH_KNOWN_HOSTS FILE FORMAT
Damien Miller22c77262000-04-13 12:26:34 +1000901The
Damien Millere247cc42000-05-07 12:03:14 +1000902.Pa /etc/ssh_known_hosts ,
903.Pa /etc/ssh_known_hosts2 ,
904.Pa $HOME/.ssh/known_hosts ,
Damien Miller22c77262000-04-13 12:26:34 +1000905and
Damien Millere247cc42000-05-07 12:03:14 +1000906.Pa $HOME/.ssh/known_hosts2
Damien Miller450a7a12000-03-26 13:04:51 +1000907files contain host public keys for all known hosts.
908The global file should
909be prepared by the administrator (optional), and the per-user file is
Damien Miller942da032000-08-18 13:59:06 +1000910maintained automatically: whenever the user connects from an unknown host
Damien Miller450a7a12000-03-26 13:04:51 +1000911its key is added to the per-user file.
Damien Miller32aa1441999-10-29 09:15:49 +1000912.Pp
913Each line in these files contains the following fields: hostnames,
Damien Miller450a7a12000-03-26 13:04:51 +1000914bits, exponent, modulus, comment.
915The fields are separated by spaces.
Damien Miller32aa1441999-10-29 09:15:49 +1000916.Pp
917Hostnames is a comma-separated list of patterns ('*' and '?' act as
918wildcards); each pattern in turn is matched against the canonical host
919name (when authenticating a client) or against the user-supplied
Damien Miller450a7a12000-03-26 13:04:51 +1000920name (when authenticating a server).
921A pattern may also be preceded by
Damien Miller32aa1441999-10-29 09:15:49 +1000922.Ql !
923to indicate negation: if the host name matches a negated
924pattern, it is not accepted (by that line) even if it matched another
925pattern on the line.
926.Pp
Damien Millere247cc42000-05-07 12:03:14 +1000927Bits, exponent, and modulus are taken directly from the RSA host key; they
Damien Miller32aa1441999-10-29 09:15:49 +1000928can be obtained, e.g., from
Damien Miller886c63a2000-01-20 23:13:36 +1100929.Pa /etc/ssh_host_key.pub .
Damien Miller32aa1441999-10-29 09:15:49 +1000930The optional comment field continues to the end of the line, and is not used.
931.Pp
932Lines starting with
933.Ql #
934and empty lines are ignored as comments.
935.Pp
936When performing host authentication, authentication is accepted if any
Damien Miller450a7a12000-03-26 13:04:51 +1000937matching line has the proper key.
938It is thus permissible (but not
Damien Miller32aa1441999-10-29 09:15:49 +1000939recommended) to have several lines or different host keys for the same
Damien Miller450a7a12000-03-26 13:04:51 +1000940names.
941This will inevitably happen when short forms of host names
942from different domains are put in the file.
943It is possible
Damien Miller32aa1441999-10-29 09:15:49 +1000944that the files contain conflicting information; authentication is
945accepted if valid information can be found from either file.
946.Pp
947Note that the lines in these files are typically hundreds of characters
948long, and you definitely don't want to type in the host keys by hand.
949Rather, generate them by a script
Damien Miller22c77262000-04-13 12:26:34 +1000950or by taking
Damien Miller886c63a2000-01-20 23:13:36 +1100951.Pa /etc/ssh_host_key.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000952and adding the host names at the front.
953.Ss Examples
954closenet,closenet.hut.fi,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
955.Sh FILES
956.Bl -tag -width Ds
Damien Miller886c63a2000-01-20 23:13:36 +1100957.It Pa /etc/sshd_config
Damien Miller32aa1441999-10-29 09:15:49 +1000958Contains configuration data for
959.Nm sshd .
960This file should be writable by root only, but it is recommended
961(though not necessary) that it be world-readable.
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000962.It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
963These three files contain the private parts of the
964(SSH1, SSH2 DSA, and SSH2 RSA) host keys.
965These files should only be owned by root, readable only by root, and not
Damien Miller32aa1441999-10-29 09:15:49 +1000966accessible to others.
967Note that
968.Nm
969does not start if this file is group/world-accessible.
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000970.It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
Ben Lindstrom55b99e32001-04-02 18:18:21 +0000971These three files contain the public parts of the
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000972(SSH1, SSH2 DSA, and SSH2 RSA) host keys.
973These files should be world-readable but writable only by
Damien Miller450a7a12000-03-26 13:04:51 +1000974root.
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000975Their contents should match the respective private parts.
976These files are not
977really used for anything; they are provided for the convenience of
978the user so their contents can be copied to known hosts files.
979These files are created using
Damien Miller32aa1441999-10-29 09:15:49 +1000980.Xr ssh-keygen 1 .
Damien Millere39cacc2000-11-29 12:18:44 +1100981.It Pa /etc/primes
982Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
Damien Miller886c63a2000-01-20 23:13:36 +1100983.It Pa /var/run/sshd.pid
Damien Miller32aa1441999-10-29 09:15:49 +1000984Contains the process ID of the
985.Nm
986listening for connections (if there are several daemons running
987concurrently for different ports, this contains the pid of the one
Damien Miller450a7a12000-03-26 13:04:51 +1000988started last).
Damien Miller942da032000-08-18 13:59:06 +1000989The content of this file is not sensitive; it can be world-readable.
Damien Miller32aa1441999-10-29 09:15:49 +1000990.It Pa $HOME/.ssh/authorized_keys
991Lists the RSA keys that can be used to log into the user's account.
992This file must be readable by root (which may on some machines imply
993it being world-readable if the user's home directory resides on an NFS
Damien Miller450a7a12000-03-26 13:04:51 +1000994volume).
995It is recommended that it not be accessible by others.
996The format of this file is described above.
Damien Millere247cc42000-05-07 12:03:14 +1000997Users will place the contents of their
998.Pa identity.pub
999files into this file, as described in
1000.Xr ssh-keygen 1 .
1001.It Pa $HOME/.ssh/authorized_keys2
1002Lists the DSA keys that can be used to log into the user's account.
1003This file must be readable by root (which may on some machines imply
1004it being world-readable if the user's home directory resides on an NFS
1005volume).
1006It is recommended that it not be accessible by others.
1007The format of this file is described above.
1008Users will place the contents of their
1009.Pa id_dsa.pub
1010files into this file, as described in
1011.Xr ssh-keygen 1 .
Damien Miller886c63a2000-01-20 23:13:36 +11001012.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
Damien Miller5ce662a1999-11-11 17:57:39 +11001013These files are consulted when using rhosts with RSA host
Damien Miller450a7a12000-03-26 13:04:51 +10001014authentication to check the public key of the host.
1015The key must be listed in one of these files to be accepted.
Damien Miller33e511e1999-11-11 11:43:13 +11001016The client uses the same files
Ben Lindstromebd888d2001-03-05 05:49:29 +00001017to verify that it is connecting to the correct remote host.
Damien Miller450a7a12000-03-26 13:04:51 +10001018These files should be writable only by root/the owner.
Damien Miller886c63a2000-01-20 23:13:36 +11001019.Pa /etc/ssh_known_hosts
Damien Miller32aa1441999-10-29 09:15:49 +10001020should be world-readable, and
1021.Pa $HOME/.ssh/known_hosts
1022can but need not be world-readable.
1023.It Pa /etc/nologin
Damien Miller22c77262000-04-13 12:26:34 +10001024If this file exists,
Damien Miller32aa1441999-10-29 09:15:49 +10001025.Nm
Damien Miller450a7a12000-03-26 13:04:51 +10001026refuses to let anyone except root log in.
1027The contents of the file
Damien Miller32aa1441999-10-29 09:15:49 +10001028are displayed to anyone trying to log in, and non-root connections are
Damien Miller450a7a12000-03-26 13:04:51 +10001029refused.
1030The file should be world-readable.
Damien Miller32aa1441999-10-29 09:15:49 +10001031.It Pa /etc/hosts.allow, /etc/hosts.deny
1032If compiled with
1033.Sy LIBWRAP
1034support, tcp-wrappers access controls may be defined here as described in
1035.Xr hosts_access 5 .
1036.It Pa $HOME/.rhosts
1037This file contains host-username pairs, separated by a space, one per
Damien Miller450a7a12000-03-26 13:04:51 +10001038line.
1039The given user on the corresponding host is permitted to log in
1040without password.
1041The same file is used by rlogind and rshd.
Damien Miller32aa1441999-10-29 09:15:49 +10001042The file must
1043be writable only by the user; it is recommended that it not be
1044accessible by others.
1045.Pp
Damien Miller450a7a12000-03-26 13:04:51 +10001046If is also possible to use netgroups in the file.
1047Either host or user
Damien Miller32aa1441999-10-29 09:15:49 +10001048name may be of the form +@groupname to specify all hosts or all users
1049in the group.
1050.It Pa $HOME/.shosts
1051For ssh,
1052this file is exactly the same as for
1053.Pa .rhosts .
1054However, this file is
1055not used by rlogin and rshd, so using this permits access using SSH only.
Damien Miller942da032000-08-18 13:59:06 +10001056.It Pa /etc/hosts.equiv
Damien Miller32aa1441999-10-29 09:15:49 +10001057This file is used during
1058.Pa .rhosts
Damien Miller450a7a12000-03-26 13:04:51 +10001059authentication.
1060In the simplest form, this file contains host names, one per line.
1061Users on
Damien Miller32aa1441999-10-29 09:15:49 +10001062those hosts are permitted to log in without a password, provided they
Damien Miller450a7a12000-03-26 13:04:51 +10001063have the same user name on both machines.
1064The host name may also be
Damien Miller32aa1441999-10-29 09:15:49 +10001065followed by a user name; such users are permitted to log in as
1066.Em any
Damien Miller450a7a12000-03-26 13:04:51 +10001067user on this machine (except root).
1068Additionally, the syntax
Damien Miller32aa1441999-10-29 09:15:49 +10001069.Dq +@group
Damien Miller450a7a12000-03-26 13:04:51 +10001070can be used to specify netgroups.
1071Negated entries start with
Damien Miller32aa1441999-10-29 09:15:49 +10001072.Ql \&- .
1073.Pp
1074If the client host/user is successfully matched in this file, login is
1075automatically permitted provided the client and server user names are the
Damien Miller450a7a12000-03-26 13:04:51 +10001076same.
1077Additionally, successful RSA host authentication is normally required.
1078This file must be writable only by root; it is recommended
Damien Miller32aa1441999-10-29 09:15:49 +10001079that it be world-readable.
1080.Pp
1081.Sy "Warning: It is almost never a good idea to use user names in"
1082.Pa hosts.equiv .
1083Beware that it really means that the named user(s) can log in as
1084.Em anybody ,
1085which includes bin, daemon, adm, and other accounts that own critical
Damien Miller450a7a12000-03-26 13:04:51 +10001086binaries and directories.
1087Using a user name practically grants the user root access.
1088The only valid use for user names that I can think
Damien Miller32aa1441999-10-29 09:15:49 +10001089of is in negative entries.
1090.Pp
1091Note that this warning also applies to rsh/rlogin.
Damien Miller886c63a2000-01-20 23:13:36 +11001092.It Pa /etc/shosts.equiv
Damien Miller32aa1441999-10-29 09:15:49 +10001093This is processed exactly as
1094.Pa /etc/hosts.equiv .
1095However, this file may be useful in environments that want to run both
1096rsh/rlogin and ssh.
1097.It Pa $HOME/.ssh/environment
Damien Miller450a7a12000-03-26 13:04:51 +10001098This file is read into the environment at login (if it exists).
1099It can only contain empty lines, comment lines (that start with
Damien Miller32aa1441999-10-29 09:15:49 +10001100.Ql # ) ,
Damien Miller450a7a12000-03-26 13:04:51 +10001101and assignment lines of the form name=value.
1102The file should be writable
Damien Miller32aa1441999-10-29 09:15:49 +10001103only by the user; it need not be readable by anyone else.
1104.It Pa $HOME/.ssh/rc
1105If this file exists, it is run with /bin/sh after reading the
Damien Miller450a7a12000-03-26 13:04:51 +10001106environment files but before starting the user's shell or command.
1107If X11 spoofing is in use, this will receive the "proto cookie" pair in
Damien Miller32aa1441999-10-29 09:15:49 +10001108standard input (and
1109.Ev DISPLAY
Damien Miller450a7a12000-03-26 13:04:51 +10001110in environment).
1111This must call
Damien Miller32aa1441999-10-29 09:15:49 +10001112.Xr xauth 1
1113in that case.
1114.Pp
1115The primary purpose of this file is to run any initialization routines
1116which may be needed before the user's home directory becomes
1117accessible; AFS is a particular example of such an environment.
1118.Pp
1119This file will probably contain some initialization code followed by
1120something similar to: "if read proto cookie; then echo add $DISPLAY
1121$proto $cookie | xauth -q -; fi".
1122.Pp
1123If this file does not exist,
Damien Miller886c63a2000-01-20 23:13:36 +11001124.Pa /etc/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +10001125is run, and if that
1126does not exist either, xauth is used to store the cookie.
1127.Pp
1128This file should be writable only by the user, and need not be
1129readable by anyone else.
Damien Miller886c63a2000-01-20 23:13:36 +11001130.It Pa /etc/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +10001131Like
1132.Pa $HOME/.ssh/rc .
1133This can be used to specify
Damien Miller450a7a12000-03-26 13:04:51 +10001134machine-specific login-time initializations globally.
1135This file should be writable only by root, and should be world-readable.
Damien Miller37023962000-07-11 17:31:38 +10001136.El
Damien Miller0bc1bd82000-11-13 22:57:25 +11001137.Sh AUTHORS
Ben Lindstrom8eec2c82001-01-29 08:39:16 +00001138OpenSSH is a derivative of the original and free
1139ssh 1.2.12 release by Tatu Ylonen.
1140Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1141Theo de Raadt and Dug Song
1142removed many bugs, re-added newer features and
1143created OpenSSH.
1144Markus Friedl contributed the support for SSH
1145protocol versions 1.5 and 2.0.
Damien Miller32aa1441999-10-29 09:15:49 +10001146.Sh SEE ALSO
Damien Miller32aa1441999-10-29 09:15:49 +10001147.Xr scp 1 ,
Damien Miller33804262001-02-04 23:20:18 +11001148.Xr sftp 1 ,
Damien Miller7b28dc52000-09-05 13:34:53 +11001149.Xr sftp-server 8 ,
Damien Miller32aa1441999-10-29 09:15:49 +10001150.Xr ssh 1 ,
1151.Xr ssh-add 1 ,
1152.Xr ssh-agent 1 ,
1153.Xr ssh-keygen 1 ,
Damien Millerb38eff82000-04-01 11:09:21 +10001154.Xr rlogin 1 ,
1155.Xr rsh 1