blob: 85da7c4a15df417ed0af517d4d9901ff54cba9e2 [file] [log] [blame]
Damien Miller32aa1441999-10-29 09:15:49 +10001.\" -*- nroff -*-
2.\"
3.\" sshd.8.in
4.\"
5.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
6.\"
7.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
8.\" All rights reserved
9.\"
10.\" Created: Sat Apr 22 21:55:14 1995 ylo
11.\"
Damien Miller6f83b8e2000-05-02 09:23:45 +100012.\" $Id: sshd.8,v 1.20 2000/05/01 23:23:46 damien Exp $
Damien Miller32aa1441999-10-29 09:15:49 +100013.\"
14.Dd September 25, 1999
15.Dt SSHD 8
16.Os
17.Sh NAME
18.Nm sshd
19.Nd secure shell daemon
20.Sh SYNOPSIS
21.Nm sshd
Damien Miller34132e52000-01-14 15:45:46 +110022.Op Fl diqQ46
Damien Miller32aa1441999-10-29 09:15:49 +100023.Op Fl b Ar bits
24.Op Fl f Ar config_file
25.Op Fl g Ar login_grace_time
26.Op Fl h Ar host_key_file
27.Op Fl k Ar key_gen_time
28.Op Fl p Ar port
Damien Miller95def091999-11-25 00:26:21 +110029.Op Fl V Ar client_protocol_id
Damien Miller22c77262000-04-13 12:26:34 +100030.Sh DESCRIPTION
Damien Miller32aa1441999-10-29 09:15:49 +100031.Nm
Damien Miller22c77262000-04-13 12:26:34 +100032(Secure Shell Daemon) is the daemon program for
Damien Miller32aa1441999-10-29 09:15:49 +100033.Xr ssh 1 .
Damien Miller35dabd02000-05-01 21:10:33 +100034Together these programs replace rlogin and rsh, and
Damien Miller32aa1441999-10-29 09:15:49 +100035provide secure encrypted communications between two untrusted hosts
Damien Miller450a7a12000-03-26 13:04:51 +100036over an insecure network.
37The programs are intended to be as easy to
Damien Miller32aa1441999-10-29 09:15:49 +100038install and use as possible.
39.Pp
40.Nm
Damien Miller450a7a12000-03-26 13:04:51 +100041is the daemon that listens for connections from clients.
Damien Miller22c77262000-04-13 12:26:34 +100042It is normally started at boot from
Damien Miller32aa1441999-10-29 09:15:49 +100043.Pa /etc/rc .
44It forks a new
Damien Miller450a7a12000-03-26 13:04:51 +100045daemon for each incoming connection.
46The forked daemons handle
Damien Miller32aa1441999-10-29 09:15:49 +100047key exchange, encryption, authentication, command execution,
48and data exchange.
49.Pp
50.Nm
Damien Miller450a7a12000-03-26 13:04:51 +100051works as follows.
52Each host has a host-specific RSA key
53(normally 1024 bits) used to identify the host.
54Additionally, when
Damien Miller32aa1441999-10-29 09:15:49 +100055the daemon starts, it generates a server RSA key (normally 768 bits).
56This key is normally regenerated every hour if it has been used, and
57is never stored on disk.
58.Pp
Damien Miller35dabd02000-05-01 21:10:33 +100059Whenever a client connects the daemon responds with its public
60host and server keys.
Damien Miller450a7a12000-03-26 13:04:51 +100061The client compares the
Damien Miller32aa1441999-10-29 09:15:49 +100062host key against its own database to verify that it has not changed.
Damien Miller450a7a12000-03-26 13:04:51 +100063The client then generates a 256 bit random number.
64It encrypts this
Damien Miller32aa1441999-10-29 09:15:49 +100065random number using both the host key and the server key, and sends
Damien Miller450a7a12000-03-26 13:04:51 +100066the encrypted number to the server.
Damien Miller35dabd02000-05-01 21:10:33 +100067Both sides then use this
Damien Miller32aa1441999-10-29 09:15:49 +100068random number as a session key which is used to encrypt all further
Damien Miller450a7a12000-03-26 13:04:51 +100069communications in the session.
70The rest of the session is encrypted
Damien Miller35dabd02000-05-01 21:10:33 +100071using a conventional cipher, currently Blowfish or 3DES, with 3DES
Damien Millerb38eff82000-04-01 11:09:21 +100072being used by default.
Damien Miller450a7a12000-03-26 13:04:51 +100073The client selects the encryption algorithm
Damien Miller32aa1441999-10-29 09:15:49 +100074to use from those offered by the server.
75.Pp
Damien Miller450a7a12000-03-26 13:04:51 +100076Next, the server and the client enter an authentication dialog.
77The client tries to authenticate itself using
Damien Miller32aa1441999-10-29 09:15:49 +100078.Pa .rhosts
79authentication,
80.Pa .rhosts
81authentication combined with RSA host
82authentication, RSA challenge-response authentication, or password
83based authentication.
84.Pp
85Rhosts authentication is normally disabled
86because it is fundamentally insecure, but can be enabled in the server
Damien Miller450a7a12000-03-26 13:04:51 +100087configuration file if desired.
88System security is not improved unless
Damien Miller32aa1441999-10-29 09:15:49 +100089.Xr rshd 8 ,
90.Xr rlogind 8 ,
91.Xr rexecd 8 ,
92and
93.Xr rexd 8
94are disabled (thus completely disabling
95.Xr rlogin 1
96and
97.Xr rsh 1
Damien Miller35dabd02000-05-01 21:10:33 +100098into the machine).
Damien Miller32aa1441999-10-29 09:15:49 +100099.Pp
100If the client successfully authenticates itself, a dialog for
Damien Miller450a7a12000-03-26 13:04:51 +1000101preparing the session is entered.
102At this time the client may request
Damien Miller32aa1441999-10-29 09:15:49 +1000103things like allocating a pseudo-tty, forwarding X11 connections,
104forwarding TCP/IP connections, or forwarding the authentication agent
105connection over the secure channel.
106.Pp
107Finally, the client either requests a shell or execution of a command.
Damien Miller450a7a12000-03-26 13:04:51 +1000108The sides then enter session mode.
109In this mode, either side may send
Damien Miller32aa1441999-10-29 09:15:49 +1000110data at any time, and such data is forwarded to/from the shell or
111command on the server side, and the user terminal in the client side.
112.Pp
113When the user program terminates and all forwarded X11 and other
114connections have been closed, the server sends command exit status to
115the client, and both sides exit.
116.Pp
117.Nm
118can be configured using command-line options or a configuration
Damien Miller450a7a12000-03-26 13:04:51 +1000119file.
120Command-line options override values specified in the
Damien Miller32aa1441999-10-29 09:15:49 +1000121configuration file.
122.Pp
Damien Miller6162d121999-11-21 13:23:52 +1100123.Nm
124rereads its configuration file when it receives a hangup signal,
125.Dv SIGHUP .
126.Pp
Damien Miller32aa1441999-10-29 09:15:49 +1000127The options are as follows:
128.Bl -tag -width Ds
129.It Fl b Ar bits
130Specifies the number of bits in the server key (default 768).
131.Pp
132.It Fl d
Damien Miller450a7a12000-03-26 13:04:51 +1000133Debug mode.
134The server sends verbose debug output to the system
135log, and does not put itself in the background.
136The server also will not fork and will only process one connection.
137This option is only intended for debugging for the server.
Damien Miller32aa1441999-10-29 09:15:49 +1000138.It Fl f Ar configuration_file
Damien Miller450a7a12000-03-26 13:04:51 +1000139Specifies the name of the configuration file.
140The default is
Damien Miller886c63a2000-01-20 23:13:36 +1100141.Pa /etc/sshd_config .
Damien Miller32aa1441999-10-29 09:15:49 +1000142.Nm
143refuses to start if there is no configuration file.
144.It Fl g Ar login_grace_time
145Gives the grace time for clients to authenticate themselves (default
Damien Miller450a7a12000-03-26 13:04:51 +1000146300 seconds).
147If the client fails to authenticate the user within
148this many seconds, the server disconnects and exits.
149A value of zero indicates no limit.
Damien Miller32aa1441999-10-29 09:15:49 +1000150.It Fl h Ar host_key_file
151Specifies the file from which the host key is read (default
Damien Miller886c63a2000-01-20 23:13:36 +1100152.Pa /etc/ssh_host_key ) .
Damien Miller32aa1441999-10-29 09:15:49 +1000153This option must be given if
154.Nm
155is not run as root (as the normal
156host file is normally not readable by anyone but root).
157.It Fl i
158Specifies that
159.Nm
Damien Miller22c77262000-04-13 12:26:34 +1000160is being run from inetd.
Damien Miller32aa1441999-10-29 09:15:49 +1000161.Nm
162is normally not run
163from inetd because it needs to generate the server key before it can
Damien Miller450a7a12000-03-26 13:04:51 +1000164respond to the client, and this may take tens of seconds.
165Clients would have to wait too long if the key was regenerated every time.
Damien Miller7684ee12000-03-17 23:40:15 +1100166However, with small key sizes (e.g., 512) using
Damien Miller32aa1441999-10-29 09:15:49 +1000167.Nm
168from inetd may
169be feasible.
170.It Fl k Ar key_gen_time
171Specifies how often the server key is regenerated (default 3600
Damien Miller450a7a12000-03-26 13:04:51 +1000172seconds, or one hour).
173The motivation for regenerating the key fairly
Damien Miller32aa1441999-10-29 09:15:49 +1000174often is that the key is not stored anywhere, and after about an hour,
175it becomes impossible to recover the key for decrypting intercepted
176communications even if the machine is cracked into or physically
Damien Miller450a7a12000-03-26 13:04:51 +1000177seized.
178A value of zero indicates that the key will never be regenerated.
Damien Miller32aa1441999-10-29 09:15:49 +1000179.It Fl p Ar port
180Specifies the port on which the server listens for connections
181(default 22).
182.It Fl q
Damien Miller450a7a12000-03-26 13:04:51 +1000183Quiet mode.
184Nothing is sent to the system log.
185Normally the beginning,
Damien Miller32aa1441999-10-29 09:15:49 +1000186authentication, and termination of each connection is logged.
187.It Fl Q
188Do not print an error message if RSA support is missing.
Damien Miller95def091999-11-25 00:26:21 +1100189.It Fl V Ar client_protocol_id
190SSH2 compatibility mode.
Damien Miller35dabd02000-05-01 21:10:33 +1000191When this option is specified
Damien Miller95def091999-11-25 00:26:21 +1100192.Nm
Damien Miller35dabd02000-05-01 21:10:33 +1000193assumes the client has sent the supplied version string
Damien Miller95def091999-11-25 00:26:21 +1100194and skips the
195Protocol Version Identification Exchange.
Damien Miller34132e52000-01-14 15:45:46 +1100196.It Fl 4
197Forces
198.Nm
199to use IPv4 addresses only.
200.It Fl 6
201Forces
202.Nm
203to use IPv6 addresses only.
Damien Miller32aa1441999-10-29 09:15:49 +1000204.El
205.Sh CONFIGURATION FILE
206.Nm
Damien Miller22c77262000-04-13 12:26:34 +1000207reads configuration data from
Damien Miller886c63a2000-01-20 23:13:36 +1100208.Pa /etc/sshd_config
Damien Miller32aa1441999-10-29 09:15:49 +1000209(or the file specified with
210.Fl f
Damien Miller450a7a12000-03-26 13:04:51 +1000211on the command line).
212The file contains keyword-value pairs, one per line.
213Lines starting with
Damien Miller32aa1441999-10-29 09:15:49 +1000214.Ql #
215and empty lines are interpreted as comments.
216.Pp
217The following keywords are possible.
218.Bl -tag -width Ds
219.It Cm AFSTokenPassing
Damien Miller450a7a12000-03-26 13:04:51 +1000220Specifies whether an AFS token may be forwarded to the server.
221Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000222.Dq yes .
223.It Cm AllowGroups
224This keyword can be followed by a number of group names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000225by spaces.
226If specified, login is allowed only for users whose primary
Damien Miller32aa1441999-10-29 09:15:49 +1000227group matches one of the patterns.
228.Ql \&*
229and
230.Ql ?
231can be used as
Damien Miller450a7a12000-03-26 13:04:51 +1000232wildcards in the patterns.
233Only group names are valid, a numerical group ID isn't recognized.
234By default login is allowed regardless of the primary group.
Damien Miller32aa1441999-10-29 09:15:49 +1000235.Pp
236.It Cm AllowUsers
237This keyword can be followed by a number of user names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000238by spaces.
239If specified, login is allowed only for users names that
Damien Miller32aa1441999-10-29 09:15:49 +1000240match one of the patterns.
241.Ql \&*
242and
243.Ql ?
244can be used as
Damien Miller450a7a12000-03-26 13:04:51 +1000245wildcards in the patterns.
246Only user names are valid, a numerical user ID isn't recognized.
247By default login is allowed regardless of the user name.
Damien Miller32aa1441999-10-29 09:15:49 +1000248.Pp
Damien Miller22c77262000-04-13 12:26:34 +1000249.It Cm Ciphers
250Specifies the ciphers allowed for protocol version 2.
251Multiple ciphers must be comma-separated.
252The default is
253.Dq blowfish-cbc,3des-cbc,arcfour,cast128-cbc .
Damien Miller32aa1441999-10-29 09:15:49 +1000254.It Cm CheckMail
255Specifies whether
256.Nm
257should check for new mail for interactive logins.
258The default is
259.Dq no .
260.It Cm DenyGroups
261This keyword can be followed by a number of group names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000262by spaces.
263Users whose primary group matches one of the patterns
Damien Miller32aa1441999-10-29 09:15:49 +1000264aren't allowed to log in.
265.Ql \&*
266and
267.Ql ?
268can be used as
Damien Miller450a7a12000-03-26 13:04:51 +1000269wildcards in the patterns.
270Only group names are valid, a numerical group ID isn't recognized.
271By default login is allowed regardless of the primary group.
Damien Miller32aa1441999-10-29 09:15:49 +1000272.Pp
273.It Cm DenyUsers
274This keyword can be followed by a number of user names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000275by spaces.
276Login is disallowed for user names that match one of the patterns.
Damien Miller32aa1441999-10-29 09:15:49 +1000277.Ql \&*
278and
279.Ql ?
Damien Miller450a7a12000-03-26 13:04:51 +1000280can be used as wildcards in the patterns.
281Only user names are valid, a numerical user ID isn't recognized.
282By default login is allowed regardless of the user name.
Damien Miller32aa1441999-10-29 09:15:49 +1000283.It Cm HostKey
284Specifies the file containing the private host key (default
Damien Miller886c63a2000-01-20 23:13:36 +1100285.Pa /etc/ssh_host_key ) .
Damien Miller32aa1441999-10-29 09:15:49 +1000286Note that
287.Nm
288does not start if this file is group/world-accessible.
289.It Cm IgnoreRhosts
Damien Miller98c7ad62000-03-09 21:27:49 +1100290Specifies that
291.Pa .rhosts
Damien Miller22c77262000-04-13 12:26:34 +1000292and
Damien Miller98c7ad62000-03-09 21:27:49 +1100293.Pa .shosts
294files will not be used in authentication.
Damien Miller32aa1441999-10-29 09:15:49 +1000295.Pa /etc/hosts.equiv
296and
Damien Miller22c77262000-04-13 12:26:34 +1000297.Pa /etc/shosts.equiv
Damien Miller450a7a12000-03-26 13:04:51 +1000298are still used.
Damien Miller22c77262000-04-13 12:26:34 +1000299The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100300.Dq yes .
Damien Miller32265091999-11-12 11:33:04 +1100301.It Cm IgnoreUserKnownHosts
302Specifies whether
303.Nm
304should ignore the user's
305.Pa $HOME/.ssh/known_hosts
306during
307.Cm RhostsRSAAuthentication .
308The default is
309.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000310.It Cm KeepAlive
311Specifies whether the system should send keepalive messages to the
Damien Miller450a7a12000-03-26 13:04:51 +1000312other side.
313If they are sent, death of the connection or crash of one
314of the machines will be properly noticed.
315However, this means that
Damien Miller32aa1441999-10-29 09:15:49 +1000316connections will die if the route is down temporarily, and some people
Damien Miller450a7a12000-03-26 13:04:51 +1000317find it annoying.
318On the other hand, if keepalives are not send,
Damien Miller32aa1441999-10-29 09:15:49 +1000319sessions may hang indefinitely on the server, leaving
320.Dq ghost
321users and consuming server resources.
322.Pp
323The default is
324.Dq yes
325(to send keepalives), and the server will notice
Damien Miller450a7a12000-03-26 13:04:51 +1000326if the network goes down or the client host reboots.
327This avoids infinitely hanging sessions.
Damien Miller32aa1441999-10-29 09:15:49 +1000328.Pp
329To disable keepalives, the value should be set to
330.Dq no
331in both the server and the client configuration files.
332.It Cm KerberosAuthentication
Damien Miller450a7a12000-03-26 13:04:51 +1000333Specifies whether Kerberos authentication is allowed.
334This can be in the form of a Kerberos ticket, or if
Damien Miller32aa1441999-10-29 09:15:49 +1000335.Cm PasswordAuthentication
336is yes, the password provided by the user will be validated through
Damien Miller450a7a12000-03-26 13:04:51 +1000337the Kerberos KDC.
338Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000339.Dq yes .
340.It Cm KerberosOrLocalPasswd
341If set then if password authentication through Kerberos fails then
342the password will be validated via any additional local mechanism
343such as
344.Pa /etc/passwd
Damien Miller450a7a12000-03-26 13:04:51 +1000345or SecurID.
346Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000347.Dq yes .
348.It Cm KerberosTgtPassing
349Specifies whether a Kerberos TGT may be forwarded to the server.
Damien Miller22c77262000-04-13 12:26:34 +1000350Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000351.Dq no ,
352as this only works when the Kerberos KDC is actually an AFS kaserver.
353.It Cm KerberosTicketCleanup
354Specifies whether to automatically destroy the user's ticket cache
Damien Miller450a7a12000-03-26 13:04:51 +1000355file on logout.
356Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000357.Dq yes .
358.It Cm KeyRegenerationInterval
359The server key is automatically regenerated after this many seconds
Damien Miller450a7a12000-03-26 13:04:51 +1000360(if it has been used).
361The purpose of regeneration is to prevent
Damien Miller32aa1441999-10-29 09:15:49 +1000362decrypting captured sessions by later breaking into the machine and
Damien Miller450a7a12000-03-26 13:04:51 +1000363stealing the keys.
364The key is never stored anywhere.
365If the value is 0, the key is never regenerated.
366The default is 3600 (seconds).
Damien Miller32aa1441999-10-29 09:15:49 +1000367.It Cm ListenAddress
368Specifies what local address
369.Nm
370should listen on.
371The default is to listen to all local addresses.
Damien Miller34132e52000-01-14 15:45:46 +1100372Multiple options of this type are permitted.
373Additionally, the
374.Cm Ports
375options must precede this option.
Damien Miller32aa1441999-10-29 09:15:49 +1000376.It Cm LoginGraceTime
377The server disconnects after this time if the user has not
Damien Miller450a7a12000-03-26 13:04:51 +1000378successfully logged in.
379If the value is 0, there is no time limit.
Damien Miller32aa1441999-10-29 09:15:49 +1000380The default is 600 (seconds).
Damien Miller5ce662a1999-11-11 17:57:39 +1100381.It Cm LogLevel
382Gives the verbosity level that is used when logging messages from
383.Nm sshd .
384The possible values are:
Damien Miller95def091999-11-25 00:26:21 +1100385QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
Damien Miller5ce662a1999-11-11 17:57:39 +1100386The default is INFO.
387Logging with level DEBUG violates the privacy of users
388and is not recommended.
Damien Miller32aa1441999-10-29 09:15:49 +1000389.It Cm PasswordAuthentication
390Specifies whether password authentication is allowed.
391The default is
392.Dq yes .
393.It Cm PermitEmptyPasswords
394When password authentication is allowed, it specifies whether the
Damien Miller450a7a12000-03-26 13:04:51 +1000395server allows login to accounts with empty password strings.
396The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100397.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000398.It Cm PermitRootLogin
399Specifies whether the root can log in using
400.Xr ssh 1 .
401The argument must be
402.Dq yes ,
403.Dq without-password
404or
405.Dq no .
406The default is
407.Dq yes .
408If this options is set to
409.Dq without-password
410only password authentication is disabled for root.
411.Pp
412Root login with RSA authentication when the
413.Ar command
414option has been
415specified will be allowed regardless of the value of this setting
416(which may be useful for taking remote backups even if root login is
417normally not allowed).
Damien Miller6f83b8e2000-05-02 09:23:45 +1000418.It Cm PidFile
419Specifies the file that contains the process identifier of the
420.Nm
421daemon.
422The default is
423.Pa /var/run/sshd.pid .
Damien Miller32aa1441999-10-29 09:15:49 +1000424.It Cm Port
425Specifies the port number that
426.Nm
Damien Miller450a7a12000-03-26 13:04:51 +1000427listens on.
428The default is 22.
Damien Miller34132e52000-01-14 15:45:46 +1100429Multiple options of this type are permitted.
Damien Miller32aa1441999-10-29 09:15:49 +1000430.It Cm PrintMotd
431Specifies whether
432.Nm
Damien Miller22c77262000-04-13 12:26:34 +1000433should print
Damien Miller32aa1441999-10-29 09:15:49 +1000434.Pa /etc/motd
Damien Miller450a7a12000-03-26 13:04:51 +1000435when a user logs in interactively.
436(On some systems it is also printed by the shell,
Damien Miller32aa1441999-10-29 09:15:49 +1000437.Pa /etc/profile ,
Damien Miller450a7a12000-03-26 13:04:51 +1000438or equivalent.)
439The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000440.Dq yes .
Damien Miller22c77262000-04-13 12:26:34 +1000441.It Cm Protocol
442Specifies the protocol versions
443.Nm
444should support.
445The possible values are
446.Dq 1
447and
448.Dq 2 .
449Multiple versions must be comma-separated.
450The default is
451.Dq 1 .
Damien Miller32aa1441999-10-29 09:15:49 +1000452.It Cm RandomSeed
Damien Miller450a7a12000-03-26 13:04:51 +1000453Obsolete.
454Random number generation uses other techniques.
Damien Miller32aa1441999-10-29 09:15:49 +1000455.It Cm RhostsAuthentication
456Specifies whether authentication using rhosts or /etc/hosts.equiv
Damien Miller450a7a12000-03-26 13:04:51 +1000457files is sufficient.
458Normally, this method should not be permitted because it is insecure.
Damien Miller32aa1441999-10-29 09:15:49 +1000459.Cm RhostsRSAAuthentication
460should be used
461instead, because it performs RSA-based host authentication in addition
462to normal rhosts or /etc/hosts.equiv authentication.
463The default is
464.Dq no .
465.It Cm RhostsRSAAuthentication
466Specifies whether rhosts or /etc/hosts.equiv authentication together
Damien Miller450a7a12000-03-26 13:04:51 +1000467with successful RSA host authentication is allowed.
468The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100469.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000470.It Cm RSAAuthentication
Damien Miller450a7a12000-03-26 13:04:51 +1000471Specifies whether pure RSA authentication is allowed.
472The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000473.Dq yes .
474.It Cm ServerKeyBits
Damien Miller450a7a12000-03-26 13:04:51 +1000475Defines the number of bits in the server key.
476The minimum value is 512, and the default is 768.
Damien Miller32aa1441999-10-29 09:15:49 +1000477.It Cm SkeyAuthentication
478Specifies whether
Damien Miller22c77262000-04-13 12:26:34 +1000479.Xr skey 1
Damien Miller450a7a12000-03-26 13:04:51 +1000480authentication is allowed.
481The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000482.Dq yes .
483Note that s/key authentication is enabled only if
484.Cm PasswordAuthentication
485is allowed, too.
486.It Cm StrictModes
487Specifies whether
488.Nm
489should check file modes and ownership of the
Damien Miller450a7a12000-03-26 13:04:51 +1000490user's files and home directory before accepting login.
491This is normally desirable because novices sometimes accidentally leave their
492directory or files world-writable.
493The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000494.Dq yes .
495.It Cm SyslogFacility
496Gives the facility code that is used when logging messages from
497.Nm sshd .
498The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
Damien Miller450a7a12000-03-26 13:04:51 +1000499LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
500The default is AUTH.
Damien Miller32aa1441999-10-29 09:15:49 +1000501.It Cm UseLogin
502Specifies whether
503.Xr login 1
Damien Miller450a7a12000-03-26 13:04:51 +1000504is used.
505The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000506.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000507.It Cm X11DisplayOffset
508Specifies the first display number available for
509.Nm sshd Ns 's
Damien Miller450a7a12000-03-26 13:04:51 +1000510X11 forwarding.
511This prevents
Damien Miller32aa1441999-10-29 09:15:49 +1000512.Nm
513from interfering with real X11 servers.
Damien Miller98c7ad62000-03-09 21:27:49 +1100514The default is 10.
Damien Miller396691a2000-01-20 22:44:08 +1100515.It Cm X11Forwarding
Damien Miller450a7a12000-03-26 13:04:51 +1000516Specifies whether X11 forwarding is permitted.
517The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100518.Dq no .
Damien Miller396691a2000-01-20 22:44:08 +1100519Note that disabling X11 forwarding does not improve security in any
520way, as users can always install their own forwarders.
Damien Miller32aa1441999-10-29 09:15:49 +1000521.El
522.Sh LOGIN PROCESS
523When a user successfully logs in,
524.Nm
525does the following:
526.Bl -enum -offset indent
527.It
528If the login is on a tty, and no command has been specified,
Damien Miller22c77262000-04-13 12:26:34 +1000529prints last login time and
Damien Miller32aa1441999-10-29 09:15:49 +1000530.Pa /etc/motd
531(unless prevented in the configuration file or by
532.Pa $HOME/.hushlogin ;
533see the
Damien Miller22c77262000-04-13 12:26:34 +1000534.Sx FILES
Damien Miller32aa1441999-10-29 09:15:49 +1000535section).
536.It
537If the login is on a tty, records login time.
538.It
539Checks
540.Pa /etc/nologin ;
541if it exists, prints contents and quits
542(unless root).
543.It
544Changes to run with normal user privileges.
545.It
546Sets up basic environment.
547.It
548Reads
549.Pa $HOME/.ssh/environment
550if it exists.
551.It
552Changes to user's home directory.
553.It
554If
555.Pa $HOME/.ssh/rc
556exists, runs it; else if
Damien Miller886c63a2000-01-20 23:13:36 +1100557.Pa /etc/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +1000558exists, runs
Damien Miller450a7a12000-03-26 13:04:51 +1000559it; otherwise runs xauth.
560The
Damien Miller32aa1441999-10-29 09:15:49 +1000561.Dq rc
562files are given the X11
563authentication protocol and cookie in standard input.
564.It
565Runs user's shell or command.
566.El
567.Sh AUTHORIZED_KEYS FILE FORMAT
Damien Miller22c77262000-04-13 12:26:34 +1000568The
Damien Miller32aa1441999-10-29 09:15:49 +1000569.Pa $HOME/.ssh/authorized_keys
570file lists the RSA keys that are
Damien Miller450a7a12000-03-26 13:04:51 +1000571permitted for RSA authentication.
572Each line of the file contains one
Damien Miller32aa1441999-10-29 09:15:49 +1000573key (empty lines and lines starting with a
574.Ql #
575are ignored as
Damien Miller450a7a12000-03-26 13:04:51 +1000576comments).
577Each line consists of the following fields, separated by
578spaces: options, bits, exponent, modulus, comment.
579The options field
Damien Miller32aa1441999-10-29 09:15:49 +1000580is optional; its presence is determined by whether the line starts
581with a number or not (the option field never starts with a number).
582The bits, exponent, modulus and comment fields give the RSA key; the
583comment field is not used for anything (but may be convenient for the
584user to identify the key).
585.Pp
586Note that lines in this file are usually several hundred bytes long
Damien Miller450a7a12000-03-26 13:04:51 +1000587(because of the size of the RSA key modulus).
588You don't want to type them in; instead, copy the
Damien Miller32aa1441999-10-29 09:15:49 +1000589.Pa identity.pub
590file and edit it.
591.Pp
592The options (if present) consists of comma-separated option
Damien Miller450a7a12000-03-26 13:04:51 +1000593specifications.
594No spaces are permitted, except within double quotes.
Damien Miller32aa1441999-10-29 09:15:49 +1000595The following option specifications are supported:
596.Bl -tag -width Ds
597.It Cm from="pattern-list"
598Specifies that in addition to RSA authentication, the canonical name
599of the remote host must be present in the comma-separated list of
Damien Miller450a7a12000-03-26 13:04:51 +1000600patterns
601.Pf ( Ql *
602and
603.Ql ?
604serve as wildcards).
605The list may also contain
606patterns negated by prefixing them with
607.Ql ! ;
608if the canonical host name matches a negated pattern, the key is not accepted.
609The purpose
Damien Miller32aa1441999-10-29 09:15:49 +1000610of this option is to optionally increase security: RSA authentication
611by itself does not trust the network or name servers or anything (but
612the key); however, if somebody somehow steals the key, the key
Damien Miller450a7a12000-03-26 13:04:51 +1000613permits an intruder to log in from anywhere in the world.
614This additional option makes using a stolen key more difficult (name
Damien Miller32aa1441999-10-29 09:15:49 +1000615servers and/or routers would have to be compromised in addition to
616just the key).
617.It Cm command="command"
618Specifies that the command is executed whenever this key is used for
Damien Miller450a7a12000-03-26 13:04:51 +1000619authentication.
620The command supplied by the user (if any) is ignored.
Damien Miller32aa1441999-10-29 09:15:49 +1000621The command is run on a pty if the connection requests a pty;
Damien Miller450a7a12000-03-26 13:04:51 +1000622otherwise it is run without a tty.
623A quote may be included in the command by quoting it with a backslash.
624This option might be useful
625to restrict certain RSA keys to perform just a specific operation.
626An example might be a key that permits remote backups but nothing else.
627Notice that the client may specify TCP/IP and/or X11
Damien Miller32aa1441999-10-29 09:15:49 +1000628forwardings unless they are explicitly prohibited.
629.It Cm environment="NAME=value"
630Specifies that the string is to be added to the environment when
Damien Miller450a7a12000-03-26 13:04:51 +1000631logging in using this key.
632Environment variables set this way
633override other default environment values.
634Multiple options of this type are permitted.
Damien Miller32aa1441999-10-29 09:15:49 +1000635.It Cm no-port-forwarding
636Forbids TCP/IP forwarding when this key is used for authentication.
Damien Miller450a7a12000-03-26 13:04:51 +1000637Any port forward requests by the client will return an error.
638This might be used, e.g., in connection with the
Damien Miller32aa1441999-10-29 09:15:49 +1000639.Cm command
640option.
641.It Cm no-X11-forwarding
642Forbids X11 forwarding when this key is used for authentication.
643Any X11 forward requests by the client will return an error.
644.It Cm no-agent-forwarding
645Forbids authentication agent forwarding when this key is used for
646authentication.
647.It Cm no-pty
648Prevents tty allocation (a request to allocate a pty will fail).
649.El
650.Ss Examples
6511024 33 12121.\|.\|.\|312314325 ylo@foo.bar
652.Pp
653from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
654.Pp
655command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
656.Sh SSH_KNOWN_HOSTS FILE FORMAT
Damien Miller22c77262000-04-13 12:26:34 +1000657The
Damien Miller886c63a2000-01-20 23:13:36 +1100658.Pa /etc/ssh_known_hosts
Damien Miller22c77262000-04-13 12:26:34 +1000659and
Damien Miller32aa1441999-10-29 09:15:49 +1000660.Pa $HOME/.ssh/known_hosts
Damien Miller450a7a12000-03-26 13:04:51 +1000661files contain host public keys for all known hosts.
662The global file should
663be prepared by the administrator (optional), and the per-user file is
Damien Miller32aa1441999-10-29 09:15:49 +1000664maintained automatically: whenever the user connects an unknown host
Damien Miller450a7a12000-03-26 13:04:51 +1000665its key is added to the per-user file.
Damien Miller32aa1441999-10-29 09:15:49 +1000666.Pp
667Each line in these files contains the following fields: hostnames,
Damien Miller450a7a12000-03-26 13:04:51 +1000668bits, exponent, modulus, comment.
669The fields are separated by spaces.
Damien Miller32aa1441999-10-29 09:15:49 +1000670.Pp
671Hostnames is a comma-separated list of patterns ('*' and '?' act as
672wildcards); each pattern in turn is matched against the canonical host
673name (when authenticating a client) or against the user-supplied
Damien Miller450a7a12000-03-26 13:04:51 +1000674name (when authenticating a server).
675A pattern may also be preceded by
Damien Miller32aa1441999-10-29 09:15:49 +1000676.Ql !
677to indicate negation: if the host name matches a negated
678pattern, it is not accepted (by that line) even if it matched another
679pattern on the line.
680.Pp
681Bits, exponent, and modulus are taken directly from the host key; they
682can be obtained, e.g., from
Damien Miller886c63a2000-01-20 23:13:36 +1100683.Pa /etc/ssh_host_key.pub .
Damien Miller32aa1441999-10-29 09:15:49 +1000684The optional comment field continues to the end of the line, and is not used.
685.Pp
686Lines starting with
687.Ql #
688and empty lines are ignored as comments.
689.Pp
690When performing host authentication, authentication is accepted if any
Damien Miller450a7a12000-03-26 13:04:51 +1000691matching line has the proper key.
692It is thus permissible (but not
Damien Miller32aa1441999-10-29 09:15:49 +1000693recommended) to have several lines or different host keys for the same
Damien Miller450a7a12000-03-26 13:04:51 +1000694names.
695This will inevitably happen when short forms of host names
696from different domains are put in the file.
697It is possible
Damien Miller32aa1441999-10-29 09:15:49 +1000698that the files contain conflicting information; authentication is
699accepted if valid information can be found from either file.
700.Pp
701Note that the lines in these files are typically hundreds of characters
702long, and you definitely don't want to type in the host keys by hand.
703Rather, generate them by a script
Damien Miller22c77262000-04-13 12:26:34 +1000704or by taking
Damien Miller886c63a2000-01-20 23:13:36 +1100705.Pa /etc/ssh_host_key.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000706and adding the host names at the front.
707.Ss Examples
708closenet,closenet.hut.fi,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
709.Sh FILES
710.Bl -tag -width Ds
Damien Miller886c63a2000-01-20 23:13:36 +1100711.It Pa /etc/sshd_config
Damien Miller32aa1441999-10-29 09:15:49 +1000712Contains configuration data for
713.Nm sshd .
714This file should be writable by root only, but it is recommended
715(though not necessary) that it be world-readable.
Damien Miller886c63a2000-01-20 23:13:36 +1100716.It Pa /etc/ssh_host_key
Damien Miller32aa1441999-10-29 09:15:49 +1000717Contains the private part of the host key.
718This file should only be owned by root, readable only by root, and not
719accessible to others.
720Note that
721.Nm
722does not start if this file is group/world-accessible.
Damien Miller886c63a2000-01-20 23:13:36 +1100723.It Pa /etc/ssh_host_key.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000724Contains the public part of the host key.
725This file should be world-readable but writable only by
Damien Miller450a7a12000-03-26 13:04:51 +1000726root.
727Its contents should match the private part.
728This file is not
Damien Miller32aa1441999-10-29 09:15:49 +1000729really used for anything; it is only provided for the convenience of
730the user so its contents can be copied to known hosts files.
731These two files are created using
732.Xr ssh-keygen 1 .
Damien Miller886c63a2000-01-20 23:13:36 +1100733.It Pa /var/run/sshd.pid
Damien Miller32aa1441999-10-29 09:15:49 +1000734Contains the process ID of the
735.Nm
736listening for connections (if there are several daemons running
737concurrently for different ports, this contains the pid of the one
Damien Miller450a7a12000-03-26 13:04:51 +1000738started last).
739The contents of this file are not sensitive; it can be world-readable.
Damien Miller32aa1441999-10-29 09:15:49 +1000740.It Pa $HOME/.ssh/authorized_keys
741Lists the RSA keys that can be used to log into the user's account.
742This file must be readable by root (which may on some machines imply
743it being world-readable if the user's home directory resides on an NFS
Damien Miller450a7a12000-03-26 13:04:51 +1000744volume).
745It is recommended that it not be accessible by others.
746The format of this file is described above.
Damien Miller886c63a2000-01-20 23:13:36 +1100747.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
Damien Miller5ce662a1999-11-11 17:57:39 +1100748These files are consulted when using rhosts with RSA host
Damien Miller450a7a12000-03-26 13:04:51 +1000749authentication to check the public key of the host.
750The key must be listed in one of these files to be accepted.
Damien Miller33e511e1999-11-11 11:43:13 +1100751The client uses the same files
Damien Miller450a7a12000-03-26 13:04:51 +1000752to verify that the remote host is the one we intended to connect.
753These files should be writable only by root/the owner.
Damien Miller886c63a2000-01-20 23:13:36 +1100754.Pa /etc/ssh_known_hosts
Damien Miller32aa1441999-10-29 09:15:49 +1000755should be world-readable, and
756.Pa $HOME/.ssh/known_hosts
757can but need not be world-readable.
758.It Pa /etc/nologin
Damien Miller22c77262000-04-13 12:26:34 +1000759If this file exists,
Damien Miller32aa1441999-10-29 09:15:49 +1000760.Nm
Damien Miller450a7a12000-03-26 13:04:51 +1000761refuses to let anyone except root log in.
762The contents of the file
Damien Miller32aa1441999-10-29 09:15:49 +1000763are displayed to anyone trying to log in, and non-root connections are
Damien Miller450a7a12000-03-26 13:04:51 +1000764refused.
765The file should be world-readable.
Damien Miller32aa1441999-10-29 09:15:49 +1000766.It Pa /etc/hosts.allow, /etc/hosts.deny
767If compiled with
768.Sy LIBWRAP
769support, tcp-wrappers access controls may be defined here as described in
770.Xr hosts_access 5 .
771.It Pa $HOME/.rhosts
772This file contains host-username pairs, separated by a space, one per
Damien Miller450a7a12000-03-26 13:04:51 +1000773line.
774The given user on the corresponding host is permitted to log in
775without password.
776The same file is used by rlogind and rshd.
Damien Miller32aa1441999-10-29 09:15:49 +1000777The file must
778be writable only by the user; it is recommended that it not be
779accessible by others.
780.Pp
Damien Miller450a7a12000-03-26 13:04:51 +1000781If is also possible to use netgroups in the file.
782Either host or user
Damien Miller32aa1441999-10-29 09:15:49 +1000783name may be of the form +@groupname to specify all hosts or all users
784in the group.
785.It Pa $HOME/.shosts
786For ssh,
787this file is exactly the same as for
788.Pa .rhosts .
789However, this file is
790not used by rlogin and rshd, so using this permits access using SSH only.
791.Pa /etc/hosts.equiv
792This file is used during
793.Pa .rhosts
Damien Miller450a7a12000-03-26 13:04:51 +1000794authentication.
795In the simplest form, this file contains host names, one per line.
796Users on
Damien Miller32aa1441999-10-29 09:15:49 +1000797those hosts are permitted to log in without a password, provided they
Damien Miller450a7a12000-03-26 13:04:51 +1000798have the same user name on both machines.
799The host name may also be
Damien Miller32aa1441999-10-29 09:15:49 +1000800followed by a user name; such users are permitted to log in as
801.Em any
Damien Miller450a7a12000-03-26 13:04:51 +1000802user on this machine (except root).
803Additionally, the syntax
Damien Miller32aa1441999-10-29 09:15:49 +1000804.Dq +@group
Damien Miller450a7a12000-03-26 13:04:51 +1000805can be used to specify netgroups.
806Negated entries start with
Damien Miller32aa1441999-10-29 09:15:49 +1000807.Ql \&- .
808.Pp
809If the client host/user is successfully matched in this file, login is
810automatically permitted provided the client and server user names are the
Damien Miller450a7a12000-03-26 13:04:51 +1000811same.
812Additionally, successful RSA host authentication is normally required.
813This file must be writable only by root; it is recommended
Damien Miller32aa1441999-10-29 09:15:49 +1000814that it be world-readable.
815.Pp
816.Sy "Warning: It is almost never a good idea to use user names in"
817.Pa hosts.equiv .
818Beware that it really means that the named user(s) can log in as
819.Em anybody ,
820which includes bin, daemon, adm, and other accounts that own critical
Damien Miller450a7a12000-03-26 13:04:51 +1000821binaries and directories.
822Using a user name practically grants the user root access.
823The only valid use for user names that I can think
Damien Miller32aa1441999-10-29 09:15:49 +1000824of is in negative entries.
825.Pp
826Note that this warning also applies to rsh/rlogin.
Damien Miller886c63a2000-01-20 23:13:36 +1100827.It Pa /etc/shosts.equiv
Damien Miller32aa1441999-10-29 09:15:49 +1000828This is processed exactly as
829.Pa /etc/hosts.equiv .
830However, this file may be useful in environments that want to run both
831rsh/rlogin and ssh.
832.It Pa $HOME/.ssh/environment
Damien Miller450a7a12000-03-26 13:04:51 +1000833This file is read into the environment at login (if it exists).
834It can only contain empty lines, comment lines (that start with
Damien Miller32aa1441999-10-29 09:15:49 +1000835.Ql # ) ,
Damien Miller450a7a12000-03-26 13:04:51 +1000836and assignment lines of the form name=value.
837The file should be writable
Damien Miller32aa1441999-10-29 09:15:49 +1000838only by the user; it need not be readable by anyone else.
839.It Pa $HOME/.ssh/rc
840If this file exists, it is run with /bin/sh after reading the
Damien Miller450a7a12000-03-26 13:04:51 +1000841environment files but before starting the user's shell or command.
842If X11 spoofing is in use, this will receive the "proto cookie" pair in
Damien Miller32aa1441999-10-29 09:15:49 +1000843standard input (and
844.Ev DISPLAY
Damien Miller450a7a12000-03-26 13:04:51 +1000845in environment).
846This must call
Damien Miller32aa1441999-10-29 09:15:49 +1000847.Xr xauth 1
848in that case.
849.Pp
850The primary purpose of this file is to run any initialization routines
851which may be needed before the user's home directory becomes
852accessible; AFS is a particular example of such an environment.
853.Pp
854This file will probably contain some initialization code followed by
855something similar to: "if read proto cookie; then echo add $DISPLAY
856$proto $cookie | xauth -q -; fi".
857.Pp
858If this file does not exist,
Damien Miller886c63a2000-01-20 23:13:36 +1100859.Pa /etc/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +1000860is run, and if that
861does not exist either, xauth is used to store the cookie.
862.Pp
863This file should be writable only by the user, and need not be
864readable by anyone else.
Damien Miller886c63a2000-01-20 23:13:36 +1100865.It Pa /etc/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +1000866Like
867.Pa $HOME/.ssh/rc .
868This can be used to specify
Damien Miller450a7a12000-03-26 13:04:51 +1000869machine-specific login-time initializations globally.
870This file should be writable only by root, and should be world-readable.
Damien Miller32aa1441999-10-29 09:15:49 +1000871.Sh AUTHOR
Damien Miller32aa1441999-10-29 09:15:49 +1000872OpenSSH
Damien Miller98c7ad62000-03-09 21:27:49 +1100873is a derivative of the original (free) ssh 1.2.12 release by Tatu Ylonen,
Damien Miller450a7a12000-03-26 13:04:51 +1000874but with bugs removed and newer features re-added.
875Rapidly after the
Damien Miller98c7ad62000-03-09 21:27:49 +11008761.2.12 release, newer versions of the original ssh bore successively
877more restrictive licenses, and thus demand for a free version was born.
878This version of OpenSSH
Damien Miller32aa1441999-10-29 09:15:49 +1000879.Bl -bullet
880.It
Damien Millercfabe862000-04-20 23:27:27 +1000881has all components of a restrictive nature (i.e., patents)
Damien Miller32aa1441999-10-29 09:15:49 +1000882directly removed from the source code; any licensed or patented components
883are chosen from
884external libraries.
885.It
Damien Miller98c7ad62000-03-09 21:27:49 +1100886has been updated to support ssh protocol 1.5, making it compatible with
887all other ssh protocol 1 clients and servers.
Damien Miller32aa1441999-10-29 09:15:49 +1000888.It
Damien Miller22c77262000-04-13 12:26:34 +1000889contains added support for
Damien Miller32aa1441999-10-29 09:15:49 +1000890.Xr kerberos 8
891authentication and ticket passing.
892.It
893supports one-time password authentication with
894.Xr skey 1 .
895.El
Damien Miller32aa1441999-10-29 09:15:49 +1000896.Sh SEE ALSO
Damien Miller32aa1441999-10-29 09:15:49 +1000897.Xr scp 1 ,
898.Xr ssh 1 ,
899.Xr ssh-add 1 ,
900.Xr ssh-agent 1 ,
901.Xr ssh-keygen 1 ,
Damien Millerb38eff82000-04-01 11:09:21 +1000902.Xr rlogin 1 ,
903.Xr rsh 1