blob: 52e902ef776cb23f1879fd2b2ff104fc395fd19b [file] [log] [blame]
Damien Miller32aa1441999-10-29 09:15:49 +10001.\" -*- nroff -*-
2.\"
Damien Miller32aa1441999-10-29 09:15:49 +10003.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
Damien Miller32aa1441999-10-29 09:15:49 +10004.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
Damien Millere4340be2000-09-16 13:29:08 +11007.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
Damien Miller32aa1441999-10-29 09:15:49 +100012.\"
Ben Lindstrom92a2e382001-03-05 06:59:27 +000013.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
Damien Millere4340be2000-09-16 13:29:08 +110016.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
25.\"
26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
Damien Miller32aa1441999-10-29 09:15:49 +100036.\"
Ben Lindstromfd2e05b2001-03-05 07:48:45 +000037.\" $OpenBSD: sshd.8,v 1.103 2001/03/04 18:21:28 deraadt Exp $
Damien Miller32aa1441999-10-29 09:15:49 +100038.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
Ben Lindstrom53992c72001-03-05 04:47:55 +000043.Nd OpenSSH secure shell daemon
Damien Miller32aa1441999-10-29 09:15:49 +100044.Sh SYNOPSIS
45.Nm sshd
Ben Lindstromc12a6b72001-01-29 08:41:05 +000046.Op Fl diqD46
Damien Miller32aa1441999-10-29 09:15:49 +100047.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
52.Op Fl p Ar port
Damien Miller942da032000-08-18 13:59:06 +100053.Op Fl u Ar len
Damien Miller95def091999-11-25 00:26:21 +110054.Op Fl V Ar client_protocol_id
Damien Miller22c77262000-04-13 12:26:34 +100055.Sh DESCRIPTION
Damien Miller32aa1441999-10-29 09:15:49 +100056.Nm
Damien Miller22c77262000-04-13 12:26:34 +100057(Secure Shell Daemon) is the daemon program for
Damien Miller32aa1441999-10-29 09:15:49 +100058.Xr ssh 1 .
Damien Miller35dabd02000-05-01 21:10:33 +100059Together these programs replace rlogin and rsh, and
Damien Miller32aa1441999-10-29 09:15:49 +100060provide secure encrypted communications between two untrusted hosts
Damien Miller450a7a12000-03-26 13:04:51 +100061over an insecure network.
62The programs are intended to be as easy to
Damien Miller32aa1441999-10-29 09:15:49 +100063install and use as possible.
64.Pp
65.Nm
Damien Miller450a7a12000-03-26 13:04:51 +100066is the daemon that listens for connections from clients.
Damien Miller22c77262000-04-13 12:26:34 +100067It is normally started at boot from
Damien Miller32aa1441999-10-29 09:15:49 +100068.Pa /etc/rc .
69It forks a new
Damien Miller450a7a12000-03-26 13:04:51 +100070daemon for each incoming connection.
71The forked daemons handle
Damien Miller32aa1441999-10-29 09:15:49 +100072key exchange, encryption, authentication, command execution,
73and data exchange.
Damien Millere247cc42000-05-07 12:03:14 +100074This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
Damien Miller32aa1441999-10-29 09:15:49 +100077.Nm
Damien Miller450a7a12000-03-26 13:04:51 +100078works as follows.
Damien Millere247cc42000-05-07 12:03:14 +100079.Pp
80.Ss SSH protocol version 1
81.Pp
Damien Miller450a7a12000-03-26 13:04:51 +100082Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
Damien Miller32aa1441999-10-29 09:15:49 +100085the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
Damien Miller35dabd02000-05-01 21:10:33 +100089Whenever a client connects the daemon responds with its public
90host and server keys.
Damien Miller450a7a12000-03-26 13:04:51 +100091The client compares the
Damien Millere247cc42000-05-07 12:03:14 +100092RSA host key against its own database to verify that it has not changed.
Damien Miller450a7a12000-03-26 13:04:51 +100093The client then generates a 256 bit random number.
94It encrypts this
Damien Miller32aa1441999-10-29 09:15:49 +100095random number using both the host key and the server key, and sends
Damien Miller450a7a12000-03-26 13:04:51 +100096the encrypted number to the server.
Damien Miller35dabd02000-05-01 21:10:33 +100097Both sides then use this
Damien Miller32aa1441999-10-29 09:15:49 +100098random number as a session key which is used to encrypt all further
Damien Miller450a7a12000-03-26 13:04:51 +100099communications in the session.
100The rest of the session is encrypted
Damien Miller35dabd02000-05-01 21:10:33 +1000101using a conventional cipher, currently Blowfish or 3DES, with 3DES
Damien Millerb38eff82000-04-01 11:09:21 +1000102being used by default.
Damien Miller450a7a12000-03-26 13:04:51 +1000103The client selects the encryption algorithm
Damien Miller32aa1441999-10-29 09:15:49 +1000104to use from those offered by the server.
105.Pp
Damien Miller450a7a12000-03-26 13:04:51 +1000106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
Damien Miller32aa1441999-10-29 09:15:49 +1000108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
Damien Miller450a7a12000-03-26 13:04:51 +1000117configuration file if desired.
118System security is not improved unless
Damien Miller32aa1441999-10-29 09:15:49 +1000119.Xr rshd 8 ,
120.Xr rlogind 8 ,
121.Xr rexecd 8 ,
122and
123.Xr rexd 8
124are disabled (thus completely disabling
125.Xr rlogin 1
126and
127.Xr rsh 1
Damien Miller35dabd02000-05-01 21:10:33 +1000128into the machine).
Damien Miller32aa1441999-10-29 09:15:49 +1000129.Pp
Damien Millere247cc42000-05-07 12:03:14 +1000130.Ss SSH protocol version 2
131.Pp
Damien Miller942da032000-08-18 13:59:06 +1000132Version 2 works similarly:
Damien Millere247cc42000-05-07 12:03:14 +1000133Each host has a host-specific DSA key used to identify the host.
134However, when the daemon starts, it does not generate a server key.
135Forward security is provided through a Diffie-Hellman key agreement.
136This key agreement results in a shared session key.
Ben Lindstromfd2e05b2001-03-05 07:48:45 +0000137The rest of the session is encrypted using a symmetric cipher, currently
138Blowfish, 3DES, CAST128, Arcfour, 128 bit AES, or 256 bit AES.
Damien Millere247cc42000-05-07 12:03:14 +1000139The client selects the encryption algorithm
140to use from those offered by the server.
141Additionally, session integrity is provided
Damien Miller30c3d422000-05-09 11:02:59 +1000142through a cryptographic message authentication code
Damien Millere247cc42000-05-07 12:03:14 +1000143(hmac-sha1 or hmac-md5).
144.Pp
145Protocol version 2 provides a public key based
Damien Miller0bc1bd82000-11-13 22:57:25 +1100146user authentication method (PubkeyAuthentication)
Damien Millere247cc42000-05-07 12:03:14 +1000147and conventional password authentication.
148.Pp
149.Ss Command execution and data forwarding
150.Pp
Damien Miller32aa1441999-10-29 09:15:49 +1000151If the client successfully authenticates itself, a dialog for
Damien Miller450a7a12000-03-26 13:04:51 +1000152preparing the session is entered.
153At this time the client may request
Damien Miller32aa1441999-10-29 09:15:49 +1000154things like allocating a pseudo-tty, forwarding X11 connections,
155forwarding TCP/IP connections, or forwarding the authentication agent
156connection over the secure channel.
157.Pp
158Finally, the client either requests a shell or execution of a command.
Damien Miller450a7a12000-03-26 13:04:51 +1000159The sides then enter session mode.
160In this mode, either side may send
Damien Miller32aa1441999-10-29 09:15:49 +1000161data at any time, and such data is forwarded to/from the shell or
162command on the server side, and the user terminal in the client side.
163.Pp
164When the user program terminates and all forwarded X11 and other
165connections have been closed, the server sends command exit status to
166the client, and both sides exit.
167.Pp
168.Nm
169can be configured using command-line options or a configuration
Damien Miller450a7a12000-03-26 13:04:51 +1000170file.
171Command-line options override values specified in the
Damien Miller32aa1441999-10-29 09:15:49 +1000172configuration file.
173.Pp
Damien Miller6162d121999-11-21 13:23:52 +1100174.Nm
175rereads its configuration file when it receives a hangup signal,
Ben Lindstrom49a098d2001-03-05 06:55:18 +0000176.Dv SIGHUP ,
177by executing itself with the name it was started as, ie.
178.Pa /usr/sbin/sshd .
Damien Miller6162d121999-11-21 13:23:52 +1100179.Pp
Damien Miller32aa1441999-10-29 09:15:49 +1000180The options are as follows:
181.Bl -tag -width Ds
182.It Fl b Ar bits
183Specifies the number of bits in the server key (default 768).
184.Pp
185.It Fl d
Damien Miller450a7a12000-03-26 13:04:51 +1000186Debug mode.
187The server sends verbose debug output to the system
188log, and does not put itself in the background.
189The server also will not fork and will only process one connection.
190This option is only intended for debugging for the server.
Damien Miller874d77b2000-10-14 16:23:11 +1100191Multiple -d options increases the debugging level.
192Maximum is 3.
Damien Miller32aa1441999-10-29 09:15:49 +1000193.It Fl f Ar configuration_file
Damien Miller450a7a12000-03-26 13:04:51 +1000194Specifies the name of the configuration file.
195The default is
Damien Miller886c63a2000-01-20 23:13:36 +1100196.Pa /etc/sshd_config .
Damien Miller32aa1441999-10-29 09:15:49 +1000197.Nm
198refuses to start if there is no configuration file.
199.It Fl g Ar login_grace_time
200Gives the grace time for clients to authenticate themselves (default
Kevin Steves9ce907c2001-01-07 11:53:40 +0000201600 seconds).
Damien Miller450a7a12000-03-26 13:04:51 +1000202If the client fails to authenticate the user within
203this many seconds, the server disconnects and exits.
204A value of zero indicates no limit.
Damien Miller32aa1441999-10-29 09:15:49 +1000205.It Fl h Ar host_key_file
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000206Specifies the file from which the host key is read (default
Damien Miller886c63a2000-01-20 23:13:36 +1100207.Pa /etc/ssh_host_key ) .
Damien Miller32aa1441999-10-29 09:15:49 +1000208This option must be given if
209.Nm
210is not run as root (as the normal
211host file is normally not readable by anyone but root).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000212It is possible to have multiple host key files for
213the different protocol versions.
Damien Miller32aa1441999-10-29 09:15:49 +1000214.It Fl i
215Specifies that
216.Nm
Damien Miller22c77262000-04-13 12:26:34 +1000217is being run from inetd.
Damien Miller32aa1441999-10-29 09:15:49 +1000218.Nm
219is normally not run
220from inetd because it needs to generate the server key before it can
Damien Miller450a7a12000-03-26 13:04:51 +1000221respond to the client, and this may take tens of seconds.
222Clients would have to wait too long if the key was regenerated every time.
Damien Miller7684ee12000-03-17 23:40:15 +1100223However, with small key sizes (e.g., 512) using
Damien Miller32aa1441999-10-29 09:15:49 +1000224.Nm
225from inetd may
226be feasible.
227.It Fl k Ar key_gen_time
228Specifies how often the server key is regenerated (default 3600
Damien Miller450a7a12000-03-26 13:04:51 +1000229seconds, or one hour).
230The motivation for regenerating the key fairly
Damien Miller32aa1441999-10-29 09:15:49 +1000231often is that the key is not stored anywhere, and after about an hour,
232it becomes impossible to recover the key for decrypting intercepted
233communications even if the machine is cracked into or physically
Damien Miller450a7a12000-03-26 13:04:51 +1000234seized.
235A value of zero indicates that the key will never be regenerated.
Damien Miller32aa1441999-10-29 09:15:49 +1000236.It Fl p Ar port
237Specifies the port on which the server listens for connections
238(default 22).
239.It Fl q
Damien Miller450a7a12000-03-26 13:04:51 +1000240Quiet mode.
241Nothing is sent to the system log.
242Normally the beginning,
Damien Miller32aa1441999-10-29 09:15:49 +1000243authentication, and termination of each connection is logged.
Damien Miller942da032000-08-18 13:59:06 +1000244.It Fl u Ar len
245This option is used to specify the size of the field
246in the
247.Li utmp
248structure that holds the remote host name.
249If the resolved host name is longer than
250.Ar len ,
251the dotted decimal value will be used instead.
252This allows hosts with very long host names that
253overflow this field to still be uniquely identified.
254Specifying
255.Fl u0
256indicates that only dotted decimal addresses
257should be put into the
258.Pa utmp
259file.
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000260.It Fl D
261When this option is specified
262.Nm
263will not detach and does not become a daemon.
264This allows easy monitoring of
265.Nm sshd .
Damien Miller95def091999-11-25 00:26:21 +1100266.It Fl V Ar client_protocol_id
Damien Miller874d77b2000-10-14 16:23:11 +1100267SSH-2 compatibility mode.
Damien Miller35dabd02000-05-01 21:10:33 +1000268When this option is specified
Damien Miller95def091999-11-25 00:26:21 +1100269.Nm
Damien Miller35dabd02000-05-01 21:10:33 +1000270assumes the client has sent the supplied version string
Damien Miller95def091999-11-25 00:26:21 +1100271and skips the
272Protocol Version Identification Exchange.
Damien Miller874d77b2000-10-14 16:23:11 +1100273This option is not intended to be called directly.
Damien Miller34132e52000-01-14 15:45:46 +1100274.It Fl 4
275Forces
276.Nm
277to use IPv4 addresses only.
278.It Fl 6
279Forces
280.Nm
281to use IPv6 addresses only.
Damien Miller32aa1441999-10-29 09:15:49 +1000282.El
283.Sh CONFIGURATION FILE
284.Nm
Damien Miller22c77262000-04-13 12:26:34 +1000285reads configuration data from
Damien Miller886c63a2000-01-20 23:13:36 +1100286.Pa /etc/sshd_config
Damien Miller32aa1441999-10-29 09:15:49 +1000287(or the file specified with
288.Fl f
Damien Miller450a7a12000-03-26 13:04:51 +1000289on the command line).
290The file contains keyword-value pairs, one per line.
291Lines starting with
Damien Miller32aa1441999-10-29 09:15:49 +1000292.Ql #
293and empty lines are interpreted as comments.
294.Pp
295The following keywords are possible.
296.Bl -tag -width Ds
297.It Cm AFSTokenPassing
Damien Miller450a7a12000-03-26 13:04:51 +1000298Specifies whether an AFS token may be forwarded to the server.
299Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000300.Dq yes .
301.It Cm AllowGroups
Ben Lindstroma1ebd892001-02-10 22:19:23 +0000302This keyword can be followed by a list of group names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000303by spaces.
304If specified, login is allowed only for users whose primary
Kevin Steves7b61cfa2001-01-14 19:11:00 +0000305group or supplementary group list matches one of the patterns.
Damien Miller32aa1441999-10-29 09:15:49 +1000306.Ql \&*
307and
308.Ql ?
309can be used as
Damien Miller450a7a12000-03-26 13:04:51 +1000310wildcards in the patterns.
Damien Miller942da032000-08-18 13:59:06 +1000311Only group names are valid; a numerical group ID isn't recognized.
Kevin Steves7b61cfa2001-01-14 19:11:00 +0000312By default login is allowed regardless of the group list.
Damien Miller32aa1441999-10-29 09:15:49 +1000313.Pp
Damien Miller50a41ed2000-10-16 12:14:42 +1100314.It Cm AllowTcpForwarding
315Specifies whether TCP forwarding is permitted.
316The default is
317.Dq yes .
318Note that disabling TCP forwarding does not improve security unless
319users are also denied shell access, as they can always install their
320own forwarders.
321.Pp
Damien Miller32aa1441999-10-29 09:15:49 +1000322.It Cm AllowUsers
Ben Lindstroma1ebd892001-02-10 22:19:23 +0000323This keyword can be followed by a list of user names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000324by spaces.
325If specified, login is allowed only for users names that
Damien Miller32aa1441999-10-29 09:15:49 +1000326match one of the patterns.
327.Ql \&*
328and
329.Ql ?
330can be used as
Damien Miller450a7a12000-03-26 13:04:51 +1000331wildcards in the patterns.
Damien Miller942da032000-08-18 13:59:06 +1000332Only user names are valid; a numerical user ID isn't recognized.
Damien Miller450a7a12000-03-26 13:04:51 +1000333By default login is allowed regardless of the user name.
Damien Miller32aa1441999-10-29 09:15:49 +1000334.Pp
Ben Lindstrom48bd7c12001-01-09 00:35:42 +0000335.It Cm Banner
336In some jurisdictions, sending a warning message before authentication
337may be relevant for getting legal protection.
338The contents of the specified file are sent to the remote user before
339authentication is allowed.
340This option is only available for protocol version 2.
341.Pp
Damien Miller22c77262000-04-13 12:26:34 +1000342.It Cm Ciphers
343Specifies the ciphers allowed for protocol version 2.
344Multiple ciphers must be comma-separated.
345The default is
Ben Lindstromd26dcf32001-01-06 15:18:16 +0000346.Dq 3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes128-cbc .
Damien Miller32aa1441999-10-29 09:15:49 +1000347.It Cm CheckMail
348Specifies whether
349.Nm
350should check for new mail for interactive logins.
351The default is
352.Dq no .
353.It Cm DenyGroups
354This keyword can be followed by a number of group names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000355by spaces.
Kevin Steves7b61cfa2001-01-14 19:11:00 +0000356Users whose primary group or supplementary group list matches
357one of the patterns aren't allowed to log in.
Damien Miller32aa1441999-10-29 09:15:49 +1000358.Ql \&*
359and
360.Ql ?
361can be used as
Damien Miller450a7a12000-03-26 13:04:51 +1000362wildcards in the patterns.
Damien Miller942da032000-08-18 13:59:06 +1000363Only group names are valid; a numerical group ID isn't recognized.
Kevin Steves7b61cfa2001-01-14 19:11:00 +0000364By default login is allowed regardless of the group list.
Damien Miller32aa1441999-10-29 09:15:49 +1000365.Pp
366.It Cm DenyUsers
367This keyword can be followed by a number of user names, separated
Damien Miller450a7a12000-03-26 13:04:51 +1000368by spaces.
369Login is disallowed for user names that match one of the patterns.
Damien Miller32aa1441999-10-29 09:15:49 +1000370.Ql \&*
371and
372.Ql ?
Damien Miller450a7a12000-03-26 13:04:51 +1000373can be used as wildcards in the patterns.
Damien Miller942da032000-08-18 13:59:06 +1000374Only user names are valid; a numerical user ID isn't recognized.
Damien Miller450a7a12000-03-26 13:04:51 +1000375By default login is allowed regardless of the user name.
Damien Miller0bc1bd82000-11-13 22:57:25 +1100376.It Cm PubkeyAuthentication
377Specifies whether public key authentication is allowed.
Damien Millere247cc42000-05-07 12:03:14 +1000378The default is
379.Dq yes .
380Note that this option applies to protocol version 2 only.
381.It Cm GatewayPorts
382Specifies whether remote hosts are allowed to connect to ports
383forwarded for the client.
384The argument must be
385.Dq yes
386or
387.Dq no .
388The default is
389.Dq no .
Damien Millere247cc42000-05-07 12:03:14 +1000390.It Cm HostKey
Damien Miller0bc1bd82000-11-13 22:57:25 +1100391Specifies the file containing the private host keys (default
Damien Millere247cc42000-05-07 12:03:14 +1000392.Pa /etc/ssh_host_key )
Damien Miller0bc1bd82000-11-13 22:57:25 +1100393used by SSH protocol versions 1 and 2.
Damien Millere247cc42000-05-07 12:03:14 +1000394Note that
395.Nm
Ben Lindstrom226cfa02001-01-22 05:34:40 +0000396will refuse to use a file if it is group/world-accessible.
Damien Miller0bc1bd82000-11-13 22:57:25 +1100397It is possible to have multiple host key files.
398.Dq rsa1
399keys are used for version 1 and
400.Dq dsa
401or
402.Dq rsa
403are used for version 2 of the SSH protocol.
Damien Miller32aa1441999-10-29 09:15:49 +1000404.It Cm IgnoreRhosts
Damien Miller98c7ad62000-03-09 21:27:49 +1100405Specifies that
406.Pa .rhosts
Damien Miller22c77262000-04-13 12:26:34 +1000407and
Damien Miller98c7ad62000-03-09 21:27:49 +1100408.Pa .shosts
409files will not be used in authentication.
Damien Miller32aa1441999-10-29 09:15:49 +1000410.Pa /etc/hosts.equiv
411and
Damien Miller22c77262000-04-13 12:26:34 +1000412.Pa /etc/shosts.equiv
Damien Miller450a7a12000-03-26 13:04:51 +1000413are still used.
Damien Miller22c77262000-04-13 12:26:34 +1000414The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100415.Dq yes .
Damien Miller32265091999-11-12 11:33:04 +1100416.It Cm IgnoreUserKnownHosts
417Specifies whether
418.Nm
419should ignore the user's
420.Pa $HOME/.ssh/known_hosts
421during
422.Cm RhostsRSAAuthentication .
423The default is
424.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000425.It Cm KeepAlive
426Specifies whether the system should send keepalive messages to the
Damien Miller450a7a12000-03-26 13:04:51 +1000427other side.
428If they are sent, death of the connection or crash of one
429of the machines will be properly noticed.
430However, this means that
Damien Miller32aa1441999-10-29 09:15:49 +1000431connections will die if the route is down temporarily, and some people
Damien Miller450a7a12000-03-26 13:04:51 +1000432find it annoying.
Damien Miller30c3d422000-05-09 11:02:59 +1000433On the other hand, if keepalives are not sent,
Damien Miller32aa1441999-10-29 09:15:49 +1000434sessions may hang indefinitely on the server, leaving
435.Dq ghost
436users and consuming server resources.
437.Pp
438The default is
439.Dq yes
440(to send keepalives), and the server will notice
Damien Miller450a7a12000-03-26 13:04:51 +1000441if the network goes down or the client host reboots.
442This avoids infinitely hanging sessions.
Damien Miller32aa1441999-10-29 09:15:49 +1000443.Pp
444To disable keepalives, the value should be set to
445.Dq no
446in both the server and the client configuration files.
447.It Cm KerberosAuthentication
Damien Miller450a7a12000-03-26 13:04:51 +1000448Specifies whether Kerberos authentication is allowed.
449This can be in the form of a Kerberos ticket, or if
Damien Miller32aa1441999-10-29 09:15:49 +1000450.Cm PasswordAuthentication
451is yes, the password provided by the user will be validated through
Damien Miller874d77b2000-10-14 16:23:11 +1100452the Kerberos KDC.
453To use this option, the server needs a
Damien Miller942da032000-08-18 13:59:06 +1000454Kerberos servtab which allows the verification of the KDC's identity.
Damien Miller450a7a12000-03-26 13:04:51 +1000455Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000456.Dq yes .
457.It Cm KerberosOrLocalPasswd
458If set then if password authentication through Kerberos fails then
459the password will be validated via any additional local mechanism
460such as
Damien Miller62cee002000-09-23 17:15:56 +1100461.Pa /etc/passwd .
Damien Miller450a7a12000-03-26 13:04:51 +1000462Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000463.Dq yes .
464.It Cm KerberosTgtPassing
465Specifies whether a Kerberos TGT may be forwarded to the server.
Damien Miller22c77262000-04-13 12:26:34 +1000466Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000467.Dq no ,
468as this only works when the Kerberos KDC is actually an AFS kaserver.
469.It Cm KerberosTicketCleanup
470Specifies whether to automatically destroy the user's ticket cache
Damien Miller450a7a12000-03-26 13:04:51 +1000471file on logout.
472Default is
Damien Miller32aa1441999-10-29 09:15:49 +1000473.Dq yes .
474.It Cm KeyRegenerationInterval
475The server key is automatically regenerated after this many seconds
Damien Miller450a7a12000-03-26 13:04:51 +1000476(if it has been used).
477The purpose of regeneration is to prevent
Damien Miller32aa1441999-10-29 09:15:49 +1000478decrypting captured sessions by later breaking into the machine and
Damien Miller450a7a12000-03-26 13:04:51 +1000479stealing the keys.
480The key is never stored anywhere.
481If the value is 0, the key is never regenerated.
482The default is 3600 (seconds).
Damien Miller32aa1441999-10-29 09:15:49 +1000483.It Cm ListenAddress
484Specifies what local address
485.Nm
486should listen on.
487The default is to listen to all local addresses.
Damien Miller34132e52000-01-14 15:45:46 +1100488Multiple options of this type are permitted.
489Additionally, the
490.Cm Ports
491options must precede this option.
Damien Miller32aa1441999-10-29 09:15:49 +1000492.It Cm LoginGraceTime
493The server disconnects after this time if the user has not
Damien Miller450a7a12000-03-26 13:04:51 +1000494successfully logged in.
495If the value is 0, there is no time limit.
Damien Miller32aa1441999-10-29 09:15:49 +1000496The default is 600 (seconds).
Damien Miller5ce662a1999-11-11 17:57:39 +1100497.It Cm LogLevel
498Gives the verbosity level that is used when logging messages from
499.Nm sshd .
500The possible values are:
Ben Lindstromdb65e8f2001-01-19 04:26:52 +0000501QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
502The default is INFO.
Damien Miller5ce662a1999-11-11 17:57:39 +1100503Logging with level DEBUG violates the privacy of users
504and is not recommended.
Ben Lindstrom06b33aa2001-02-15 03:01:59 +0000505.It Cm MACs
506Specifies the available MAC (message authentication code) algorithms.
507The MAC algorithm is used in protocol version 2
508for data integrity protection.
509Multiple algorithms must be comma-separated.
510The default is
511.Pp
512.Bd -literal
513 ``hmac-sha1,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,
514 hmac-sha1-96,hmac-md5-96''
515.Ed
Damien Miller37023962000-07-11 17:31:38 +1000516.It Cm MaxStartups
517Specifies the maximum number of concurrent unauthenticated connections to the
518.Nm
519daemon.
520Additional connections will be dropped until authentication succeeds or the
521.Cm LoginGraceTime
522expires for a connection.
523The default is 10.
Damien Miller942da032000-08-18 13:59:06 +1000524.Pp
525Alternatively, random early drop can be enabled by specifying
526the three colon separated values
527.Dq start:rate:full
Damien Miller874d77b2000-10-14 16:23:11 +1100528(e.g., "10:30:60").
Damien Miller942da032000-08-18 13:59:06 +1000529.Nm
Ben Lindstroma7333502001-01-29 08:44:03 +0000530will refuse connection attempts with a probability of
Damien Miller942da032000-08-18 13:59:06 +1000531.Dq rate/100
532(30%)
533if there are currently
534.Dq start
535(10)
536unauthenticated connections.
Ben Lindstroma7333502001-01-29 08:44:03 +0000537The probability increases linearly and all connection attempts
Damien Miller942da032000-08-18 13:59:06 +1000538are refused if the number of unauthenticated connections reaches
539.Dq full
540(60).
Damien Miller32aa1441999-10-29 09:15:49 +1000541.It Cm PasswordAuthentication
542Specifies whether password authentication is allowed.
543The default is
544.Dq yes .
Damien Miller942da032000-08-18 13:59:06 +1000545Note that this option applies to both protocol versions 1 and 2.
Damien Miller32aa1441999-10-29 09:15:49 +1000546.It Cm PermitEmptyPasswords
547When password authentication is allowed, it specifies whether the
Damien Miller450a7a12000-03-26 13:04:51 +1000548server allows login to accounts with empty password strings.
549The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100550.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000551.It Cm PermitRootLogin
Ben Lindstrom323c98f2001-03-05 07:40:40 +0000552Specifies whether root can login using
Damien Miller32aa1441999-10-29 09:15:49 +1000553.Xr ssh 1 .
554The argument must be
555.Dq yes ,
Ben Lindstromd8a90212001-02-15 03:08:27 +0000556.Dq without-password ,
557.Dq forced-commands-only
Damien Miller32aa1441999-10-29 09:15:49 +1000558or
559.Dq no .
560The default is
561.Dq yes .
Damien Miller32aa1441999-10-29 09:15:49 +1000562.Pp
Ben Lindstromd8a90212001-02-15 03:08:27 +0000563If this option is set to
564.Dq without-password
565password authentication is disabled for root.
566.Pp
567If this option is set to
568.Dq forced-commands-only
569root login with public key authentication will be allowed,
570but only if the
Damien Miller32aa1441999-10-29 09:15:49 +1000571.Ar command
Ben Lindstromd8a90212001-02-15 03:08:27 +0000572option has been specified
Damien Miller32aa1441999-10-29 09:15:49 +1000573(which may be useful for taking remote backups even if root login is
Ben Lindstromd8a90212001-02-15 03:08:27 +0000574normally not allowed). All other authentication methods are disabled
575for root.
Ben Lindstrom323c98f2001-03-05 07:40:40 +0000576.Pp
577If this option is set to
578.Dq no
579root is not allowed to login.
Damien Miller6f83b8e2000-05-02 09:23:45 +1000580.It Cm PidFile
581Specifies the file that contains the process identifier of the
582.Nm
583daemon.
584The default is
585.Pa /var/run/sshd.pid .
Damien Miller32aa1441999-10-29 09:15:49 +1000586.It Cm Port
587Specifies the port number that
588.Nm
Damien Miller450a7a12000-03-26 13:04:51 +1000589listens on.
590The default is 22.
Damien Miller34132e52000-01-14 15:45:46 +1100591Multiple options of this type are permitted.
Damien Miller32aa1441999-10-29 09:15:49 +1000592.It Cm PrintMotd
593Specifies whether
594.Nm
Damien Miller22c77262000-04-13 12:26:34 +1000595should print
Damien Miller32aa1441999-10-29 09:15:49 +1000596.Pa /etc/motd
Damien Miller450a7a12000-03-26 13:04:51 +1000597when a user logs in interactively.
598(On some systems it is also printed by the shell,
Damien Miller32aa1441999-10-29 09:15:49 +1000599.Pa /etc/profile ,
Damien Miller450a7a12000-03-26 13:04:51 +1000600or equivalent.)
601The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000602.Dq yes .
Damien Miller22c77262000-04-13 12:26:34 +1000603.It Cm Protocol
604Specifies the protocol versions
605.Nm
606should support.
607The possible values are
608.Dq 1
609and
610.Dq 2 .
611Multiple versions must be comma-separated.
612The default is
613.Dq 1 .
Damien Miller33804262001-02-04 23:20:18 +1100614.It Cm ReverseMappingCheck
615Specifies whether
616.Nm
617should try to verify the remote host name and check that
618the resolved host name for the remote IP address maps back to the
619very same IP address.
620The default is
621.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000622.It Cm RhostsAuthentication
623Specifies whether authentication using rhosts or /etc/hosts.equiv
Damien Miller450a7a12000-03-26 13:04:51 +1000624files is sufficient.
625Normally, this method should not be permitted because it is insecure.
Damien Miller32aa1441999-10-29 09:15:49 +1000626.Cm RhostsRSAAuthentication
627should be used
628instead, because it performs RSA-based host authentication in addition
629to normal rhosts or /etc/hosts.equiv authentication.
630The default is
631.Dq no .
632.It Cm RhostsRSAAuthentication
633Specifies whether rhosts or /etc/hosts.equiv authentication together
Damien Miller450a7a12000-03-26 13:04:51 +1000634with successful RSA host authentication is allowed.
635The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100636.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000637.It Cm RSAAuthentication
Damien Miller450a7a12000-03-26 13:04:51 +1000638Specifies whether pure RSA authentication is allowed.
639The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000640.Dq yes .
Damien Millere247cc42000-05-07 12:03:14 +1000641Note that this option applies to protocol version 1 only.
Damien Miller32aa1441999-10-29 09:15:49 +1000642.It Cm ServerKeyBits
Damien Miller450a7a12000-03-26 13:04:51 +1000643Defines the number of bits in the server key.
644The minimum value is 512, and the default is 768.
Damien Miller33804262001-02-04 23:20:18 +1100645.It Cm ChallengeResponseAuthentication
Damien Miller32aa1441999-10-29 09:15:49 +1000646Specifies whether
Ben Lindstromfafea182001-03-05 07:43:27 +0000647challenge response
Damien Miller450a7a12000-03-26 13:04:51 +1000648authentication is allowed.
Damien Miller1d66c162001-03-04 00:16:20 +1100649Currently there is support for
Damien Miller33804262001-02-04 23:20:18 +1100650.Xr skey 1
Damien Miller1d66c162001-03-04 00:16:20 +1100651and PAM authentication.
Damien Miller450a7a12000-03-26 13:04:51 +1000652The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000653.Dq yes .
Damien Miller1d66c162001-03-04 00:16:20 +1100654Note that enabling ChallengeResponseAuthentication for PAM bypasses
655OpenSSH's password checking code, thus rendering options such as
656.Cm PasswordAuthentication
657and
658.Cm PermitEmptyPasswords
659ineffective.
Damien Miller32aa1441999-10-29 09:15:49 +1000660.It Cm StrictModes
661Specifies whether
662.Nm
663should check file modes and ownership of the
Damien Miller450a7a12000-03-26 13:04:51 +1000664user's files and home directory before accepting login.
665This is normally desirable because novices sometimes accidentally leave their
666directory or files world-writable.
667The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000668.Dq yes .
Damien Millerf6d9e222000-06-18 14:50:44 +1000669.It Cm Subsystem
Damien Miller874d77b2000-10-14 16:23:11 +1100670Configures an external subsystem (e.g., file transfer daemon).
671Arguments should be a subsystem name and a command to execute upon subsystem
672request.
Damien Miller7b28dc52000-09-05 13:34:53 +1100673The command
674.Xr sftp-server 8
675implements the
676.Dq sftp
677file transfer subsystem.
Damien Millerf6d9e222000-06-18 14:50:44 +1000678By default no subsystems are defined.
679Note that this option applies to protocol version 2 only.
Damien Miller32aa1441999-10-29 09:15:49 +1000680.It Cm SyslogFacility
681Gives the facility code that is used when logging messages from
682.Nm sshd .
683The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
Damien Miller450a7a12000-03-26 13:04:51 +1000684LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
685The default is AUTH.
Damien Miller32aa1441999-10-29 09:15:49 +1000686.It Cm UseLogin
687Specifies whether
688.Xr login 1
Damien Millerd3a18572000-06-07 19:55:44 +1000689is used for interactive login sessions.
690Note that
691.Xr login 1
Damien Miller942da032000-08-18 13:59:06 +1000692is never used for remote command execution.
Damien Miller450a7a12000-03-26 13:04:51 +1000693The default is
Damien Miller32aa1441999-10-29 09:15:49 +1000694.Dq no .
Damien Miller32aa1441999-10-29 09:15:49 +1000695.It Cm X11DisplayOffset
696Specifies the first display number available for
697.Nm sshd Ns 's
Damien Miller450a7a12000-03-26 13:04:51 +1000698X11 forwarding.
699This prevents
Damien Miller32aa1441999-10-29 09:15:49 +1000700.Nm
701from interfering with real X11 servers.
Damien Miller98c7ad62000-03-09 21:27:49 +1100702The default is 10.
Damien Miller396691a2000-01-20 22:44:08 +1100703.It Cm X11Forwarding
Damien Miller450a7a12000-03-26 13:04:51 +1000704Specifies whether X11 forwarding is permitted.
705The default is
Damien Miller98c7ad62000-03-09 21:27:49 +1100706.Dq no .
Damien Miller396691a2000-01-20 22:44:08 +1100707Note that disabling X11 forwarding does not improve security in any
708way, as users can always install their own forwarders.
Damien Millerd3a18572000-06-07 19:55:44 +1000709.It Cm XAuthLocation
710Specifies the location of the
711.Xr xauth 1
712program.
713The default is
714.Pa /usr/X11R6/bin/xauth .
Damien Miller32aa1441999-10-29 09:15:49 +1000715.El
716.Sh LOGIN PROCESS
717When a user successfully logs in,
718.Nm
719does the following:
720.Bl -enum -offset indent
721.It
722If the login is on a tty, and no command has been specified,
Damien Miller22c77262000-04-13 12:26:34 +1000723prints last login time and
Damien Miller32aa1441999-10-29 09:15:49 +1000724.Pa /etc/motd
725(unless prevented in the configuration file or by
726.Pa $HOME/.hushlogin ;
727see the
Damien Miller22c77262000-04-13 12:26:34 +1000728.Sx FILES
Damien Miller32aa1441999-10-29 09:15:49 +1000729section).
730.It
731If the login is on a tty, records login time.
732.It
733Checks
734.Pa /etc/nologin ;
735if it exists, prints contents and quits
736(unless root).
737.It
738Changes to run with normal user privileges.
739.It
740Sets up basic environment.
741.It
742Reads
743.Pa $HOME/.ssh/environment
744if it exists.
745.It
746Changes to user's home directory.
747.It
748If
749.Pa $HOME/.ssh/rc
750exists, runs it; else if
Damien Miller886c63a2000-01-20 23:13:36 +1100751.Pa /etc/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +1000752exists, runs
Damien Miller450a7a12000-03-26 13:04:51 +1000753it; otherwise runs xauth.
754The
Damien Miller32aa1441999-10-29 09:15:49 +1000755.Dq rc
756files are given the X11
757authentication protocol and cookie in standard input.
758.It
759Runs user's shell or command.
760.El
761.Sh AUTHORIZED_KEYS FILE FORMAT
Damien Miller22c77262000-04-13 12:26:34 +1000762The
Damien Miller32aa1441999-10-29 09:15:49 +1000763.Pa $HOME/.ssh/authorized_keys
764file lists the RSA keys that are
Damien Millere247cc42000-05-07 12:03:14 +1000765permitted for RSA authentication in SSH protocols 1.3 and 1.5
Damien Miller30c3d422000-05-09 11:02:59 +1000766Similarly, the
Damien Millere247cc42000-05-07 12:03:14 +1000767.Pa $HOME/.ssh/authorized_keys2
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000768file lists the DSA and RSA keys that are
769permitted for public key authentication (PubkeyAuthentication)
770in SSH protocol 2.0.
771.Pp
Damien Miller450a7a12000-03-26 13:04:51 +1000772Each line of the file contains one
Damien Miller32aa1441999-10-29 09:15:49 +1000773key (empty lines and lines starting with a
774.Ql #
775are ignored as
Damien Miller450a7a12000-03-26 13:04:51 +1000776comments).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000777Each RSA public key consists of the following fields, separated by
Damien Miller450a7a12000-03-26 13:04:51 +1000778spaces: options, bits, exponent, modulus, comment.
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000779Each protocol version 2 public key consists of:
780options, keytype, base64 encoded key, comment.
781The options fields
782are optional; its presence is determined by whether the line starts
Damien Miller32aa1441999-10-29 09:15:49 +1000783with a number or not (the option field never starts with a number).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000784The bits, exponent, modulus and comment fields give the RSA key for
785protocol version 1; the
Damien Miller32aa1441999-10-29 09:15:49 +1000786comment field is not used for anything (but may be convenient for the
787user to identify the key).
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000788For protocol version 2 the keytype is
789.Dq ssh-dss
790or
791.Dq ssh-rsa .
Damien Miller32aa1441999-10-29 09:15:49 +1000792.Pp
793Note that lines in this file are usually several hundred bytes long
Damien Miller450a7a12000-03-26 13:04:51 +1000794(because of the size of the RSA key modulus).
795You don't want to type them in; instead, copy the
Damien Miller32aa1441999-10-29 09:15:49 +1000796.Pa identity.pub
Ben Lindstrom4dccfa52000-12-28 16:40:05 +0000797or the
798.Pa id_dsa.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000799file and edit it.
800.Pp
Damien Miller942da032000-08-18 13:59:06 +1000801The options (if present) consist of comma-separated option
Damien Miller450a7a12000-03-26 13:04:51 +1000802specifications.
803No spaces are permitted, except within double quotes.
Damien Miller32aa1441999-10-29 09:15:49 +1000804The following option specifications are supported:
805.Bl -tag -width Ds
806.It Cm from="pattern-list"
807Specifies that in addition to RSA authentication, the canonical name
808of the remote host must be present in the comma-separated list of
Damien Miller450a7a12000-03-26 13:04:51 +1000809patterns
810.Pf ( Ql *
811and
812.Ql ?
813serve as wildcards).
814The list may also contain
815patterns negated by prefixing them with
816.Ql ! ;
817if the canonical host name matches a negated pattern, the key is not accepted.
818The purpose
Damien Miller32aa1441999-10-29 09:15:49 +1000819of this option is to optionally increase security: RSA authentication
820by itself does not trust the network or name servers or anything (but
821the key); however, if somebody somehow steals the key, the key
Damien Miller450a7a12000-03-26 13:04:51 +1000822permits an intruder to log in from anywhere in the world.
823This additional option makes using a stolen key more difficult (name
Damien Miller32aa1441999-10-29 09:15:49 +1000824servers and/or routers would have to be compromised in addition to
825just the key).
826.It Cm command="command"
827Specifies that the command is executed whenever this key is used for
Damien Miller450a7a12000-03-26 13:04:51 +1000828authentication.
829The command supplied by the user (if any) is ignored.
Damien Miller32aa1441999-10-29 09:15:49 +1000830The command is run on a pty if the connection requests a pty;
Damien Miller450a7a12000-03-26 13:04:51 +1000831otherwise it is run without a tty.
Damien Miller33804262001-02-04 23:20:18 +1100832Note that if you want a 8-bit clean channel,
833you must not request a pty or should specify
834.Cm no-pty .
Damien Miller450a7a12000-03-26 13:04:51 +1000835A quote may be included in the command by quoting it with a backslash.
836This option might be useful
837to restrict certain RSA keys to perform just a specific operation.
838An example might be a key that permits remote backups but nothing else.
Damien Miller30c3d422000-05-09 11:02:59 +1000839Note that the client may specify TCP/IP and/or X11
840forwarding unless they are explicitly prohibited.
Damien Miller32aa1441999-10-29 09:15:49 +1000841.It Cm environment="NAME=value"
842Specifies that the string is to be added to the environment when
Damien Miller450a7a12000-03-26 13:04:51 +1000843logging in using this key.
844Environment variables set this way
845override other default environment values.
846Multiple options of this type are permitted.
Damien Miller32aa1441999-10-29 09:15:49 +1000847.It Cm no-port-forwarding
848Forbids TCP/IP forwarding when this key is used for authentication.
Damien Miller450a7a12000-03-26 13:04:51 +1000849Any port forward requests by the client will return an error.
850This might be used, e.g., in connection with the
Damien Miller32aa1441999-10-29 09:15:49 +1000851.Cm command
852option.
853.It Cm no-X11-forwarding
854Forbids X11 forwarding when this key is used for authentication.
855Any X11 forward requests by the client will return an error.
856.It Cm no-agent-forwarding
857Forbids authentication agent forwarding when this key is used for
858authentication.
859.It Cm no-pty
860Prevents tty allocation (a request to allocate a pty will fail).
861.El
862.Ss Examples
8631024 33 12121.\|.\|.\|312314325 ylo@foo.bar
864.Pp
865from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
866.Pp
867command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
868.Sh SSH_KNOWN_HOSTS FILE FORMAT
Damien Miller22c77262000-04-13 12:26:34 +1000869The
Damien Millere247cc42000-05-07 12:03:14 +1000870.Pa /etc/ssh_known_hosts ,
871.Pa /etc/ssh_known_hosts2 ,
872.Pa $HOME/.ssh/known_hosts ,
Damien Miller22c77262000-04-13 12:26:34 +1000873and
Damien Millere247cc42000-05-07 12:03:14 +1000874.Pa $HOME/.ssh/known_hosts2
Damien Miller450a7a12000-03-26 13:04:51 +1000875files contain host public keys for all known hosts.
876The global file should
877be prepared by the administrator (optional), and the per-user file is
Damien Miller942da032000-08-18 13:59:06 +1000878maintained automatically: whenever the user connects from an unknown host
Damien Miller450a7a12000-03-26 13:04:51 +1000879its key is added to the per-user file.
Damien Miller32aa1441999-10-29 09:15:49 +1000880.Pp
881Each line in these files contains the following fields: hostnames,
Damien Miller450a7a12000-03-26 13:04:51 +1000882bits, exponent, modulus, comment.
883The fields are separated by spaces.
Damien Miller32aa1441999-10-29 09:15:49 +1000884.Pp
885Hostnames is a comma-separated list of patterns ('*' and '?' act as
886wildcards); each pattern in turn is matched against the canonical host
887name (when authenticating a client) or against the user-supplied
Damien Miller450a7a12000-03-26 13:04:51 +1000888name (when authenticating a server).
889A pattern may also be preceded by
Damien Miller32aa1441999-10-29 09:15:49 +1000890.Ql !
891to indicate negation: if the host name matches a negated
892pattern, it is not accepted (by that line) even if it matched another
893pattern on the line.
894.Pp
Damien Millere247cc42000-05-07 12:03:14 +1000895Bits, exponent, and modulus are taken directly from the RSA host key; they
Damien Miller32aa1441999-10-29 09:15:49 +1000896can be obtained, e.g., from
Damien Miller886c63a2000-01-20 23:13:36 +1100897.Pa /etc/ssh_host_key.pub .
Damien Miller32aa1441999-10-29 09:15:49 +1000898The optional comment field continues to the end of the line, and is not used.
899.Pp
900Lines starting with
901.Ql #
902and empty lines are ignored as comments.
903.Pp
904When performing host authentication, authentication is accepted if any
Damien Miller450a7a12000-03-26 13:04:51 +1000905matching line has the proper key.
906It is thus permissible (but not
Damien Miller32aa1441999-10-29 09:15:49 +1000907recommended) to have several lines or different host keys for the same
Damien Miller450a7a12000-03-26 13:04:51 +1000908names.
909This will inevitably happen when short forms of host names
910from different domains are put in the file.
911It is possible
Damien Miller32aa1441999-10-29 09:15:49 +1000912that the files contain conflicting information; authentication is
913accepted if valid information can be found from either file.
914.Pp
915Note that the lines in these files are typically hundreds of characters
916long, and you definitely don't want to type in the host keys by hand.
917Rather, generate them by a script
Damien Miller22c77262000-04-13 12:26:34 +1000918or by taking
Damien Miller886c63a2000-01-20 23:13:36 +1100919.Pa /etc/ssh_host_key.pub
Damien Miller32aa1441999-10-29 09:15:49 +1000920and adding the host names at the front.
921.Ss Examples
922closenet,closenet.hut.fi,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
923.Sh FILES
924.Bl -tag -width Ds
Damien Miller886c63a2000-01-20 23:13:36 +1100925.It Pa /etc/sshd_config
Damien Miller32aa1441999-10-29 09:15:49 +1000926Contains configuration data for
927.Nm sshd .
928This file should be writable by root only, but it is recommended
929(though not necessary) that it be world-readable.
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000930.It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
931These three files contain the private parts of the
932(SSH1, SSH2 DSA, and SSH2 RSA) host keys.
933These files should only be owned by root, readable only by root, and not
Damien Miller32aa1441999-10-29 09:15:49 +1000934accessible to others.
935Note that
936.Nm
937does not start if this file is group/world-accessible.
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000938.It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
939There three files contain the public parts of the
940(SSH1, SSH2 DSA, and SSH2 RSA) host keys.
941These files should be world-readable but writable only by
Damien Miller450a7a12000-03-26 13:04:51 +1000942root.
Ben Lindstromd7f5b512001-03-05 06:57:23 +0000943Their contents should match the respective private parts.
944These files are not
945really used for anything; they are provided for the convenience of
946the user so their contents can be copied to known hosts files.
947These files are created using
Damien Miller32aa1441999-10-29 09:15:49 +1000948.Xr ssh-keygen 1 .
Damien Millere39cacc2000-11-29 12:18:44 +1100949.It Pa /etc/primes
950Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
Damien Miller886c63a2000-01-20 23:13:36 +1100951.It Pa /var/run/sshd.pid
Damien Miller32aa1441999-10-29 09:15:49 +1000952Contains the process ID of the
953.Nm
954listening for connections (if there are several daemons running
955concurrently for different ports, this contains the pid of the one
Damien Miller450a7a12000-03-26 13:04:51 +1000956started last).
Damien Miller942da032000-08-18 13:59:06 +1000957The content of this file is not sensitive; it can be world-readable.
Damien Miller32aa1441999-10-29 09:15:49 +1000958.It Pa $HOME/.ssh/authorized_keys
959Lists the RSA keys that can be used to log into the user's account.
960This file must be readable by root (which may on some machines imply
961it being world-readable if the user's home directory resides on an NFS
Damien Miller450a7a12000-03-26 13:04:51 +1000962volume).
963It is recommended that it not be accessible by others.
964The format of this file is described above.
Damien Millere247cc42000-05-07 12:03:14 +1000965Users will place the contents of their
966.Pa identity.pub
967files into this file, as described in
968.Xr ssh-keygen 1 .
969.It Pa $HOME/.ssh/authorized_keys2
970Lists the DSA keys that can be used to log into the user's account.
971This file must be readable by root (which may on some machines imply
972it being world-readable if the user's home directory resides on an NFS
973volume).
974It is recommended that it not be accessible by others.
975The format of this file is described above.
976Users will place the contents of their
977.Pa id_dsa.pub
978files into this file, as described in
979.Xr ssh-keygen 1 .
Damien Miller886c63a2000-01-20 23:13:36 +1100980.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
Damien Miller5ce662a1999-11-11 17:57:39 +1100981These files are consulted when using rhosts with RSA host
Damien Miller450a7a12000-03-26 13:04:51 +1000982authentication to check the public key of the host.
983The key must be listed in one of these files to be accepted.
Damien Miller33e511e1999-11-11 11:43:13 +1100984The client uses the same files
Ben Lindstromebd888d2001-03-05 05:49:29 +0000985to verify that it is connecting to the correct remote host.
Damien Miller450a7a12000-03-26 13:04:51 +1000986These files should be writable only by root/the owner.
Damien Miller886c63a2000-01-20 23:13:36 +1100987.Pa /etc/ssh_known_hosts
Damien Miller32aa1441999-10-29 09:15:49 +1000988should be world-readable, and
989.Pa $HOME/.ssh/known_hosts
990can but need not be world-readable.
991.It Pa /etc/nologin
Damien Miller22c77262000-04-13 12:26:34 +1000992If this file exists,
Damien Miller32aa1441999-10-29 09:15:49 +1000993.Nm
Damien Miller450a7a12000-03-26 13:04:51 +1000994refuses to let anyone except root log in.
995The contents of the file
Damien Miller32aa1441999-10-29 09:15:49 +1000996are displayed to anyone trying to log in, and non-root connections are
Damien Miller450a7a12000-03-26 13:04:51 +1000997refused.
998The file should be world-readable.
Damien Miller32aa1441999-10-29 09:15:49 +1000999.It Pa /etc/hosts.allow, /etc/hosts.deny
1000If compiled with
1001.Sy LIBWRAP
1002support, tcp-wrappers access controls may be defined here as described in
1003.Xr hosts_access 5 .
1004.It Pa $HOME/.rhosts
1005This file contains host-username pairs, separated by a space, one per
Damien Miller450a7a12000-03-26 13:04:51 +10001006line.
1007The given user on the corresponding host is permitted to log in
1008without password.
1009The same file is used by rlogind and rshd.
Damien Miller32aa1441999-10-29 09:15:49 +10001010The file must
1011be writable only by the user; it is recommended that it not be
1012accessible by others.
1013.Pp
Damien Miller450a7a12000-03-26 13:04:51 +10001014If is also possible to use netgroups in the file.
1015Either host or user
Damien Miller32aa1441999-10-29 09:15:49 +10001016name may be of the form +@groupname to specify all hosts or all users
1017in the group.
1018.It Pa $HOME/.shosts
1019For ssh,
1020this file is exactly the same as for
1021.Pa .rhosts .
1022However, this file is
1023not used by rlogin and rshd, so using this permits access using SSH only.
Damien Miller942da032000-08-18 13:59:06 +10001024.It Pa /etc/hosts.equiv
Damien Miller32aa1441999-10-29 09:15:49 +10001025This file is used during
1026.Pa .rhosts
Damien Miller450a7a12000-03-26 13:04:51 +10001027authentication.
1028In the simplest form, this file contains host names, one per line.
1029Users on
Damien Miller32aa1441999-10-29 09:15:49 +10001030those hosts are permitted to log in without a password, provided they
Damien Miller450a7a12000-03-26 13:04:51 +10001031have the same user name on both machines.
1032The host name may also be
Damien Miller32aa1441999-10-29 09:15:49 +10001033followed by a user name; such users are permitted to log in as
1034.Em any
Damien Miller450a7a12000-03-26 13:04:51 +10001035user on this machine (except root).
1036Additionally, the syntax
Damien Miller32aa1441999-10-29 09:15:49 +10001037.Dq +@group
Damien Miller450a7a12000-03-26 13:04:51 +10001038can be used to specify netgroups.
1039Negated entries start with
Damien Miller32aa1441999-10-29 09:15:49 +10001040.Ql \&- .
1041.Pp
1042If the client host/user is successfully matched in this file, login is
1043automatically permitted provided the client and server user names are the
Damien Miller450a7a12000-03-26 13:04:51 +10001044same.
1045Additionally, successful RSA host authentication is normally required.
1046This file must be writable only by root; it is recommended
Damien Miller32aa1441999-10-29 09:15:49 +10001047that it be world-readable.
1048.Pp
1049.Sy "Warning: It is almost never a good idea to use user names in"
1050.Pa hosts.equiv .
1051Beware that it really means that the named user(s) can log in as
1052.Em anybody ,
1053which includes bin, daemon, adm, and other accounts that own critical
Damien Miller450a7a12000-03-26 13:04:51 +10001054binaries and directories.
1055Using a user name practically grants the user root access.
1056The only valid use for user names that I can think
Damien Miller32aa1441999-10-29 09:15:49 +10001057of is in negative entries.
1058.Pp
1059Note that this warning also applies to rsh/rlogin.
Damien Miller886c63a2000-01-20 23:13:36 +11001060.It Pa /etc/shosts.equiv
Damien Miller32aa1441999-10-29 09:15:49 +10001061This is processed exactly as
1062.Pa /etc/hosts.equiv .
1063However, this file may be useful in environments that want to run both
1064rsh/rlogin and ssh.
1065.It Pa $HOME/.ssh/environment
Damien Miller450a7a12000-03-26 13:04:51 +10001066This file is read into the environment at login (if it exists).
1067It can only contain empty lines, comment lines (that start with
Damien Miller32aa1441999-10-29 09:15:49 +10001068.Ql # ) ,
Damien Miller450a7a12000-03-26 13:04:51 +10001069and assignment lines of the form name=value.
1070The file should be writable
Damien Miller32aa1441999-10-29 09:15:49 +10001071only by the user; it need not be readable by anyone else.
1072.It Pa $HOME/.ssh/rc
1073If this file exists, it is run with /bin/sh after reading the
Damien Miller450a7a12000-03-26 13:04:51 +10001074environment files but before starting the user's shell or command.
1075If X11 spoofing is in use, this will receive the "proto cookie" pair in
Damien Miller32aa1441999-10-29 09:15:49 +10001076standard input (and
1077.Ev DISPLAY
Damien Miller450a7a12000-03-26 13:04:51 +10001078in environment).
1079This must call
Damien Miller32aa1441999-10-29 09:15:49 +10001080.Xr xauth 1
1081in that case.
1082.Pp
1083The primary purpose of this file is to run any initialization routines
1084which may be needed before the user's home directory becomes
1085accessible; AFS is a particular example of such an environment.
1086.Pp
1087This file will probably contain some initialization code followed by
1088something similar to: "if read proto cookie; then echo add $DISPLAY
1089$proto $cookie | xauth -q -; fi".
1090.Pp
1091If this file does not exist,
Damien Miller886c63a2000-01-20 23:13:36 +11001092.Pa /etc/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +10001093is run, and if that
1094does not exist either, xauth is used to store the cookie.
1095.Pp
1096This file should be writable only by the user, and need not be
1097readable by anyone else.
Damien Miller886c63a2000-01-20 23:13:36 +11001098.It Pa /etc/sshrc
Damien Miller32aa1441999-10-29 09:15:49 +10001099Like
1100.Pa $HOME/.ssh/rc .
1101This can be used to specify
Damien Miller450a7a12000-03-26 13:04:51 +10001102machine-specific login-time initializations globally.
1103This file should be writable only by root, and should be world-readable.
Damien Miller37023962000-07-11 17:31:38 +10001104.El
Damien Miller0bc1bd82000-11-13 22:57:25 +11001105.Sh AUTHORS
Ben Lindstrom8eec2c82001-01-29 08:39:16 +00001106OpenSSH is a derivative of the original and free
1107ssh 1.2.12 release by Tatu Ylonen.
1108Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1109Theo de Raadt and Dug Song
1110removed many bugs, re-added newer features and
1111created OpenSSH.
1112Markus Friedl contributed the support for SSH
1113protocol versions 1.5 and 2.0.
Damien Miller32aa1441999-10-29 09:15:49 +10001114.Sh SEE ALSO
Damien Miller32aa1441999-10-29 09:15:49 +10001115.Xr scp 1 ,
Damien Miller33804262001-02-04 23:20:18 +11001116.Xr sftp 1 ,
Damien Miller7b28dc52000-09-05 13:34:53 +11001117.Xr sftp-server 8 ,
Damien Miller32aa1441999-10-29 09:15:49 +10001118.Xr ssh 1 ,
1119.Xr ssh-add 1 ,
1120.Xr ssh-agent 1 ,
1121.Xr ssh-keygen 1 ,
Damien Millerb38eff82000-04-01 11:09:21 +10001122.Xr rlogin 1 ,
1123.Xr rsh 1