]> andersk Git - openssh.git/blame - sshd.8
Fix segfault
[openssh.git] / sshd.8
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
3.\" sshd.8.in
4.\"
5.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
6.\"
7.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
8.\" All rights reserved
9.\"
10.\" Created: Sat Apr 22 21:55:14 1995 ylo
11.\"
12.\" $Id$
13.\"
14.Dd September 25, 1999
15.Dt SSHD 8
16.Os
17.Sh NAME
18.Nm sshd
19.Nd secure shell daemon
20.Sh SYNOPSIS
21.Nm sshd
22.Op Fl diq
23.Op Fl b Ar bits
24.Op Fl f Ar config_file
25.Op Fl g Ar login_grace_time
26.Op Fl h Ar host_key_file
27.Op Fl k Ar key_gen_time
28.Op Fl p Ar port
29.Sh DESCRIPTION
30.Nm
31(Secure Shell Daemon) is the daemon program for
32.Xr ssh 1 .
33Together these programs replace rlogin and rsh programs, and
34provide secure encrypted communications between two untrusted hosts
35over an insecure network. The programs are intended to be as easy to
36install and use as possible.
37.Pp
38.Nm
39is the daemon that listens for connections from clients. It is
40normally started at boot from
41.Pa /etc/rc .
42It forks a new
43daemon for each incoming connection. The forked daemons handle
44key exchange, encryption, authentication, command execution,
45and data exchange.
46.Pp
47.Nm
48works as follows. Each host has a host-specific RSA key
49(normally 1024 bits) used to identify the host. Additionally, when
50the daemon starts, it generates a server RSA key (normally 768 bits).
51This key is normally regenerated every hour if it has been used, and
52is never stored on disk.
53.Pp
54Whenever a client connects the daemon, the daemon sends its host
55and server public keys to the client. The client compares the
56host key against its own database to verify that it has not changed.
57The client then generates a 256 bit random number. It encrypts this
58random number using both the host key and the server key, and sends
59the encrypted number to the server. Both sides then start to use this
60random number as a session key which is used to encrypt all further
61communications in the session. The rest of the session is encrypted
62using a conventional cipher, currently Blowfish and 3DES, with 3DES
63being is used by default. The client selects the encryption algorithm
64to use from those offered by the server.
65.Pp
66Next, the server and the client enter an authentication dialog. The
67client tries to authenticate itself using
68.Pa .rhosts
69authentication,
70.Pa .rhosts
71authentication combined with RSA host
72authentication, RSA challenge-response authentication, or password
73based authentication.
74.Pp
75Rhosts authentication is normally disabled
76because it is fundamentally insecure, but can be enabled in the server
77configuration file if desired. System security is not improved unless
78.Xr rshd 8 ,
79.Xr rlogind 8 ,
80.Xr rexecd 8 ,
81and
82.Xr rexd 8
83are disabled (thus completely disabling
84.Xr rlogin 1
85and
86.Xr rsh 1
87into that machine).
88.Pp
89If the client successfully authenticates itself, a dialog for
90preparing the session is entered. At this time the client may request
91things like allocating a pseudo-tty, forwarding X11 connections,
92forwarding TCP/IP connections, or forwarding the authentication agent
93connection over the secure channel.
94.Pp
95Finally, the client either requests a shell or execution of a command.
96The sides then enter session mode. In this mode, either side may send
97data at any time, and such data is forwarded to/from the shell or
98command on the server side, and the user terminal in the client side.
99.Pp
100When the user program terminates and all forwarded X11 and other
101connections have been closed, the server sends command exit status to
102the client, and both sides exit.
103.Pp
104.Nm
105can be configured using command-line options or a configuration
106file. Command-line options override values specified in the
107configuration file.
108.Pp
109The options are as follows:
110.Bl -tag -width Ds
111.It Fl b Ar bits
112Specifies the number of bits in the server key (default 768).
113.Pp
114.It Fl d
115Debug mode. The server sends verbose debug output to the system
116log, and does not put itself in the background. The server also will
117not fork and will only process one connection. This option is only
118intended for debugging for the server.
119.It Fl f Ar configuration_file
120Specifies the name of the configuration file. The default is
916a2f43 121.Pa /etc/ssh/sshd_config .
bf740959 122.Nm
123refuses to start if there is no configuration file.
124.It Fl g Ar login_grace_time
125Gives the grace time for clients to authenticate themselves (default
126300 seconds). If the client fails to authenticate the user within
127this many seconds, the server disconnects and exits. A value of zero
128indicates no limit.
129.It Fl h Ar host_key_file
130Specifies the file from which the host key is read (default
916a2f43 131.Pa /etc/ssh/ssh_host_key ) .
bf740959 132This option must be given if
133.Nm
134is not run as root (as the normal
135host file is normally not readable by anyone but root).
136.It Fl i
137Specifies that
138.Nm
139is being run from inetd.
140.Nm
141is normally not run
142from inetd because it needs to generate the server key before it can
143respond to the client, and this may take tens of seconds. Clients
144would have to wait too long if the key was regenerated every time.
145However, with small key sizes (e.g. 512) using
146.Nm
147from inetd may
148be feasible.
149.It Fl k Ar key_gen_time
150Specifies how often the server key is regenerated (default 3600
151seconds, or one hour). The motivation for regenerating the key fairly
152often is that the key is not stored anywhere, and after about an hour,
153it becomes impossible to recover the key for decrypting intercepted
154communications even if the machine is cracked into or physically
155seized. A value of zero indicates that the key will never be regenerated.
156.It Fl p Ar port
157Specifies the port on which the server listens for connections
158(default 22).
159.It Fl q
160Quiet mode. Nothing is sent to the system log. Normally the beginning,
161authentication, and termination of each connection is logged.
162.It Fl Q
163Do not print an error message if RSA support is missing.
164.El
165.Sh CONFIGURATION FILE
166.Nm
167reads configuration data from
916a2f43 168.Pa /etc/ssh/sshd_config
bf740959 169(or the file specified with
170.Fl f
171on the command line). The file
172contains keyword-value pairs, one per line. Lines starting with
173.Ql #
174and empty lines are interpreted as comments.
175.Pp
176The following keywords are possible.
177.Bl -tag -width Ds
178.It Cm AFSTokenPassing
179Specifies whether an AFS token may be forwarded to the server. Default is
180.Dq yes .
181.It Cm AllowGroups
182This keyword can be followed by a number of group names, separated
183by spaces. If specified, login is allowed only for users whose primary
184group matches one of the patterns.
185.Ql \&*
186and
187.Ql ?
188can be used as
189wildcards in the patterns. Only group names are valid, a numerical group
190id isn't recognized. By default login is allowed regardless of
191the primary group.
192.Pp
193.It Cm AllowUsers
194This keyword can be followed by a number of user names, separated
195by spaces. If specified, login is allowed only for users names that
196match one of the patterns.
197.Ql \&*
198and
199.Ql ?
200can be used as
201wildcards in the patterns. Only user names are valid, a numerical user
202id isn't recognized. By default login is allowed regardless of
203the user name.
204.Pp
205.It Cm CheckMail
206Specifies whether
207.Nm
208should check for new mail for interactive logins.
209The default is
210.Dq no .
211.It Cm DenyGroups
212This keyword can be followed by a number of group names, separated
213by spaces. Users whose primary group matches one of the patterns
214aren't allowed to log in.
215.Ql \&*
216and
217.Ql ?
218can be used as
219wildcards in the patterns. Only group names are valid, a numerical group
220id isn't recognized. By default login is allowed regardless of
221the primary group.
222.Pp
223.It Cm DenyUsers
224This keyword can be followed by a number of user names, separated
225by spaces. Login is allowed disallowed for user names that match
226one of the patterns.
227.Ql \&*
228and
229.Ql ?
230can be used as
231wildcards in the patterns. Only user names are valid, a numerical user
232id isn't recognized. By default login is allowed regardless of
233the user name.
bf740959 234.It Cm HostKey
235Specifies the file containing the private host key (default
916a2f43 236.Pa /etc/ssh/ssh_host_key ) .
bf740959 237Note that
238.Nm
239does not start if this file is group/world-accessible.
240.It Cm IgnoreRhosts
241Specifies that rhosts and shosts files will not be used in
242authentication.
243.Pa /etc/hosts.equiv
244and
916a2f43 245.Pa /etc/ssh/shosts.equiv
bf740959 246are still used. The default is
247.Dq no .
b4748e2f 248.It Cm IgnoreUserKnownHosts
249Specifies whether
250.Nm
251should ignore the user's
252.Pa $HOME/.ssh/known_hosts
253during
254.Cm RhostsRSAAuthentication .
255The default is
256.Dq no .
bf740959 257.It Cm KeepAlive
258Specifies whether the system should send keepalive messages to the
259other side. If they are sent, death of the connection or crash of one
260of the machines will be properly noticed. However, this means that
261connections will die if the route is down temporarily, and some people
262find it annoying. On the other hand, if keepalives are not send,
263sessions may hang indefinitely on the server, leaving
264.Dq ghost
265users and consuming server resources.
266.Pp
267The default is
268.Dq yes
269(to send keepalives), and the server will notice
270if the network goes down or the client host reboots. This avoids
271infinitely hanging sessions.
272.Pp
273To disable keepalives, the value should be set to
274.Dq no
275in both the server and the client configuration files.
276.It Cm KerberosAuthentication
277Specifies whether Kerberos authentication is allowed. This can
278be in the form of a Kerberos ticket, or if
279.Cm PasswordAuthentication
280is yes, the password provided by the user will be validated through
281the Kerberos KDC. Default is
282.Dq yes .
283.It Cm KerberosOrLocalPasswd
284If set then if password authentication through Kerberos fails then
285the password will be validated via any additional local mechanism
286such as
287.Pa /etc/passwd
288or SecurID. Default is
289.Dq yes .
290.It Cm KerberosTgtPassing
291Specifies whether a Kerberos TGT may be forwarded to the server.
292Default is
293.Dq no ,
294as this only works when the Kerberos KDC is actually an AFS kaserver.
295.It Cm KerberosTicketCleanup
296Specifies whether to automatically destroy the user's ticket cache
297file on logout. Default is
298.Dq yes .
299.It Cm KeyRegenerationInterval
300The server key is automatically regenerated after this many seconds
301(if it has been used). The purpose of regeneration is to prevent
302decrypting captured sessions by later breaking into the machine and
303stealing the keys. The key is never stored anywhere. If the value is
3040, the key is never regenerated. The default is 3600
305(seconds).
306.It Cm ListenAddress
307Specifies what local address
308.Nm
309should listen on.
310The default is to listen to all local addresses.
311.It Cm LoginGraceTime
312The server disconnects after this time if the user has not
313successfully logged in. If the value is 0, there is no time limit.
314The default is 600 (seconds).
6a17f9c2 315.It Cm LogLevel
316Gives the verbosity level that is used when logging messages from
317.Nm sshd .
318The possible values are:
319QUIET, FATAL, ERROR, INFO, CHAT and DEBUG.
320The default is INFO.
321Logging with level DEBUG violates the privacy of users
322and is not recommended.
bf740959 323.It Cm PasswordAuthentication
324Specifies whether password authentication is allowed.
325The default is
326.Dq yes .
327.It Cm PermitEmptyPasswords
328When password authentication is allowed, it specifies whether the
329server allows login to accounts with empty password strings. The default
330is
331.Dq yes .
332.It Cm PermitRootLogin
333Specifies whether the root can log in using
334.Xr ssh 1 .
335The argument must be
336.Dq yes ,
337.Dq without-password
338or
339.Dq no .
340The default is
341.Dq yes .
342If this options is set to
343.Dq without-password
344only password authentication is disabled for root.
345.Pp
346Root login with RSA authentication when the
347.Ar command
348option has been
349specified will be allowed regardless of the value of this setting
350(which may be useful for taking remote backups even if root login is
351normally not allowed).
352.It Cm Port
353Specifies the port number that
354.Nm
355listens on. The default is 22.
356.It Cm PrintMotd
357Specifies whether
358.Nm
359should print
360.Pa /etc/motd
361when a user logs in interactively. (On some systems it is also
362printed by the shell,
363.Pa /etc/profile ,
364or equivalent.) The default is
365.Dq yes .
bf740959 366.It Cm RandomSeed
367Obsolete. Random number generation uses other techniques.
368.It Cm RhostsAuthentication
369Specifies whether authentication using rhosts or /etc/hosts.equiv
370files is sufficient. Normally, this method should not be permitted
371because it is insecure.
372.Cm RhostsRSAAuthentication
373should be used
374instead, because it performs RSA-based host authentication in addition
375to normal rhosts or /etc/hosts.equiv authentication.
376The default is
377.Dq no .
378.It Cm RhostsRSAAuthentication
379Specifies whether rhosts or /etc/hosts.equiv authentication together
380with successful RSA host authentication is allowed. The default is
381.Dq yes .
382.It Cm RSAAuthentication
383Specifies whether pure RSA authentication is allowed. The default is
384.Dq yes .
385.It Cm ServerKeyBits
386Defines the number of bits in the server key. The minimum value is
387512, and the default is 768.
388.It Cm SkeyAuthentication
389Specifies whether
390.Xr skey 1
391authentication is allowed. The default is
392.Dq yes .
393Note that s/key authentication is enabled only if
394.Cm PasswordAuthentication
395is allowed, too.
396.It Cm StrictModes
397Specifies whether
398.Nm
399should check file modes and ownership of the
400user's files and home directory before accepting login. This
401is normally desirable because novices sometimes accidentally leave their
402directory or files world-writable. The default is
403.Dq yes .
404.It Cm SyslogFacility
405Gives the facility code that is used when logging messages from
406.Nm sshd .
407The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
408LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The default is AUTH.
409.It Cm UseLogin
410Specifies whether
411.Xr login 1
412is used. The default is
413.Dq no .
414.It Cm X11Forwarding
415Specifies whether X11 forwarding is permitted. The default is
416.Dq yes .
417Note that disabling X11 forwarding does not improve security in any
418way, as users can always install their own forwarders.
419.It Cm X11DisplayOffset
420Specifies the first display number available for
421.Nm sshd Ns 's
422X11 forwarding. This prevents
423.Nm
424from interfering with real X11 servers.
425.El
426.Sh LOGIN PROCESS
427When a user successfully logs in,
428.Nm
429does the following:
430.Bl -enum -offset indent
431.It
432If the login is on a tty, and no command has been specified,
433prints last login time and
434.Pa /etc/motd
435(unless prevented in the configuration file or by
436.Pa $HOME/.hushlogin ;
437see the
438.Sx FILES
439section).
440.It
441If the login is on a tty, records login time.
442.It
443Checks
444.Pa /etc/nologin ;
445if it exists, prints contents and quits
446(unless root).
447.It
448Changes to run with normal user privileges.
449.It
450Sets up basic environment.
451.It
452Reads
453.Pa $HOME/.ssh/environment
454if it exists.
455.It
456Changes to user's home directory.
457.It
458If
459.Pa $HOME/.ssh/rc
460exists, runs it; else if
916a2f43 461.Pa /etc/ssh/sshrc
bf740959 462exists, runs
463it; otherwise runs xauth. The
464.Dq rc
465files are given the X11
466authentication protocol and cookie in standard input.
467.It
468Runs user's shell or command.
469.El
470.Sh AUTHORIZED_KEYS FILE FORMAT
471The
472.Pa $HOME/.ssh/authorized_keys
473file lists the RSA keys that are
474permitted for RSA authentication. Each line of the file contains one
475key (empty lines and lines starting with a
476.Ql #
477are ignored as
478comments). Each line consists of the following fields, separated by
479spaces: options, bits, exponent, modulus, comment. The options field
480is optional; its presence is determined by whether the line starts
481with a number or not (the option field never starts with a number).
482The bits, exponent, modulus and comment fields give the RSA key; the
483comment field is not used for anything (but may be convenient for the
484user to identify the key).
485.Pp
486Note that lines in this file are usually several hundred bytes long
487(because of the size of the RSA key modulus). You don't want to type
488them in; instead, copy the
489.Pa identity.pub
490file and edit it.
491.Pp
492The options (if present) consists of comma-separated option
493specifications. No spaces are permitted, except within double quotes.
494The following option specifications are supported:
495.Bl -tag -width Ds
496.It Cm from="pattern-list"
497Specifies that in addition to RSA authentication, the canonical name
498of the remote host must be present in the comma-separated list of
499patterns ('*' and '?' serve as wildcards). The list may also contain
500patterns negated by prefixing them with '!'; if the canonical host
501name matches a negated pattern, the key is not accepted. The purpose
502of this option is to optionally increase security: RSA authentication
503by itself does not trust the network or name servers or anything (but
504the key); however, if somebody somehow steals the key, the key
505permits an intruder to log in from anywhere in the world. This
506additional option makes using a stolen key more difficult (name
507servers and/or routers would have to be compromised in addition to
508just the key).
509.It Cm command="command"
510Specifies that the command is executed whenever this key is used for
511authentication. The command supplied by the user (if any) is ignored.
512The command is run on a pty if the connection requests a pty;
513otherwise it is run without a tty. A quote may be included in the
514command by quoting it with a backslash. This option might be useful
515to restrict certain RSA keys to perform just a specific operation. An
516example might be a key that permits remote backups but nothing
517else. Notice that the client may specify TCP/IP and/or X11
518forwardings unless they are explicitly prohibited.
519.It Cm environment="NAME=value"
520Specifies that the string is to be added to the environment when
521logging in using this key. Environment variables set this way
522override other default environment values. Multiple options of this
523type are permitted.
524.It Cm no-port-forwarding
525Forbids TCP/IP forwarding when this key is used for authentication.
526Any port forward requests by the client will return an error. This
527might be used, e.g., in connection with the
528.Cm command
529option.
530.It Cm no-X11-forwarding
531Forbids X11 forwarding when this key is used for authentication.
532Any X11 forward requests by the client will return an error.
533.It Cm no-agent-forwarding
534Forbids authentication agent forwarding when this key is used for
535authentication.
536.It Cm no-pty
537Prevents tty allocation (a request to allocate a pty will fail).
538.El
539.Ss Examples
5401024 33 12121.\|.\|.\|312314325 ylo@foo.bar
541.Pp
542from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
543.Pp
544command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
545.Sh SSH_KNOWN_HOSTS FILE FORMAT
546The
916a2f43 547.Pa /etc/ssh/ssh_known_hosts
bf740959 548and
549.Pa $HOME/.ssh/known_hosts
550files contain host public keys for all known hosts. The global file should
551be prepared by the admistrator (optional), and the per-user file is
552maintained automatically: whenever the user connects an unknown host
553its key is added to the per-user file.
554.Pp
555Each line in these files contains the following fields: hostnames,
556bits, exponent, modulus, comment. The fields are separated by spaces.
557.Pp
558Hostnames is a comma-separated list of patterns ('*' and '?' act as
559wildcards); each pattern in turn is matched against the canonical host
560name (when authenticating a client) or against the user-supplied
561name (when authenticating a server). A pattern may also be preceded
562by
563.Ql !
564to indicate negation: if the host name matches a negated
565pattern, it is not accepted (by that line) even if it matched another
566pattern on the line.
567.Pp
568Bits, exponent, and modulus are taken directly from the host key; they
569can be obtained, e.g., from
916a2f43 570.Pa /etc/ssh/ssh_host_key.pub .
bf740959 571The optional comment field continues to the end of the line, and is not used.
572.Pp
573Lines starting with
574.Ql #
575and empty lines are ignored as comments.
576.Pp
577When performing host authentication, authentication is accepted if any
578matching line has the proper key. It is thus permissible (but not
579recommended) to have several lines or different host keys for the same
580names. This will inevitably happen when short forms of host names
581from different domains are put in the file. It is possible
582that the files contain conflicting information; authentication is
583accepted if valid information can be found from either file.
584.Pp
585Note that the lines in these files are typically hundreds of characters
586long, and you definitely don't want to type in the host keys by hand.
587Rather, generate them by a script
588or by taking
916a2f43 589.Pa /etc/ssh/ssh_host_key.pub
bf740959 590and adding the host names at the front.
591.Ss Examples
592closenet,closenet.hut.fi,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
593.Sh FILES
594.Bl -tag -width Ds
916a2f43 595.It Pa /etc/ssh/sshd_config
bf740959 596Contains configuration data for
597.Nm sshd .
598This file should be writable by root only, but it is recommended
599(though not necessary) that it be world-readable.
916a2f43 600.It Pa /etc/ssh/ssh_host_key
bf740959 601Contains the private part of the host key.
602This file should only be owned by root, readable only by root, and not
603accessible to others.
604Note that
605.Nm
606does not start if this file is group/world-accessible.
916a2f43 607.It Pa /etc/ssh/ssh_host_key.pub
bf740959 608Contains the public part of the host key.
609This file should be world-readable but writable only by
610root. Its contents should match the private part. This file is not
611really used for anything; it is only provided for the convenience of
612the user so its contents can be copied to known hosts files.
613These two files are created using
614.Xr ssh-keygen 1 .
615.It Pa /var/run/sshd.pid
616Contains the process ID of the
617.Nm
618listening for connections (if there are several daemons running
619concurrently for different ports, this contains the pid of the one
620started last). The contents of this file are not sensitive; it can be
621world-readable.
622.It Pa $HOME/.ssh/authorized_keys
623Lists the RSA keys that can be used to log into the user's account.
624This file must be readable by root (which may on some machines imply
625it being world-readable if the user's home directory resides on an NFS
626volume). It is recommended that it not be accessible by others. The
627format of this file is described above.
6a17f9c2 628.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
629These files are consulted when using rhosts with RSA host
bf740959 630authentication to check the public key of the host. The key must be
5bbb5681 631listed in one of these files to be accepted.
632The client uses the same files
bf740959 633to verify that the remote host is the one we intended to
634connect. These files should be writable only by root/the owner.
916a2f43 635.Pa /etc/ssh/ssh_known_hosts
bf740959 636should be world-readable, and
637.Pa $HOME/.ssh/known_hosts
638can but need not be world-readable.
639.It Pa /etc/nologin
640If this file exists,
641.Nm
642refuses to let anyone except root log in. The contents of the file
643are displayed to anyone trying to log in, and non-root connections are
644refused. The file should be world-readable.
645.It Pa /etc/hosts.allow, /etc/hosts.deny
646If compiled with
647.Sy LIBWRAP
648support, tcp-wrappers access controls may be defined here as described in
649.Xr hosts_access 5 .
650.It Pa $HOME/.rhosts
651This file contains host-username pairs, separated by a space, one per
652line. The given user on the corresponding host is permitted to log in
653without password. The same file is used by rlogind and rshd.
654The file must
655be writable only by the user; it is recommended that it not be
656accessible by others.
657.Pp
658If is also possible to use netgroups in the file. Either host or user
659name may be of the form +@groupname to specify all hosts or all users
660in the group.
661.It Pa $HOME/.shosts
662For ssh,
663this file is exactly the same as for
664.Pa .rhosts .
665However, this file is
666not used by rlogin and rshd, so using this permits access using SSH only.
667.Pa /etc/hosts.equiv
668This file is used during
669.Pa .rhosts
670authentication. In the
671simplest form, this file contains host names, one per line. Users on
672those hosts are permitted to log in without a password, provided they
673have the same user name on both machines. The host name may also be
674followed by a user name; such users are permitted to log in as
675.Em any
676user on this machine (except root). Additionally, the syntax
677.Dq +@group
678can be used to specify netgroups. Negated entries start with
679.Ql \&- .
680.Pp
681If the client host/user is successfully matched in this file, login is
682automatically permitted provided the client and server user names are the
683same. Additionally, successful RSA host authentication is normally
684required. This file must be writable only by root; it is recommended
685that it be world-readable.
686.Pp
687.Sy "Warning: It is almost never a good idea to use user names in"
688.Pa hosts.equiv .
689Beware that it really means that the named user(s) can log in as
690.Em anybody ,
691which includes bin, daemon, adm, and other accounts that own critical
692binaries and directories. Using a user name practically grants the
693user root access. The only valid use for user names that I can think
694of is in negative entries.
695.Pp
696Note that this warning also applies to rsh/rlogin.
916a2f43 697.It Pa /etc/ssh/shosts.equiv
bf740959 698This is processed exactly as
699.Pa /etc/hosts.equiv .
700However, this file may be useful in environments that want to run both
701rsh/rlogin and ssh.
702.It Pa $HOME/.ssh/environment
703This file is read into the environment at login (if it exists). It
704can only contain empty lines, comment lines (that start with
705.Ql # ) ,
706and assignment lines of the form name=value. The file should be writable
707only by the user; it need not be readable by anyone else.
708.It Pa $HOME/.ssh/rc
709If this file exists, it is run with /bin/sh after reading the
710environment files but before starting the user's shell or command. If
711X11 spoofing is in use, this will receive the "proto cookie" pair in
712standard input (and
713.Ev DISPLAY
714in environment). This must call
715.Xr xauth 1
716in that case.
717.Pp
718The primary purpose of this file is to run any initialization routines
719which may be needed before the user's home directory becomes
720accessible; AFS is a particular example of such an environment.
721.Pp
722This file will probably contain some initialization code followed by
723something similar to: "if read proto cookie; then echo add $DISPLAY
724$proto $cookie | xauth -q -; fi".
725.Pp
726If this file does not exist,
916a2f43 727.Pa /etc/ssh/sshrc
bf740959 728is run, and if that
729does not exist either, xauth is used to store the cookie.
730.Pp
731This file should be writable only by the user, and need not be
732readable by anyone else.
916a2f43 733.It Pa /etc/ssh/sshrc
bf740959 734Like
735.Pa $HOME/.ssh/rc .
736This can be used to specify
737machine-specific login-time initializations globally. This file
738should be writable only by root, and should be world-readable.
739.Sh AUTHOR
740Tatu Ylonen <ylo@cs.hut.fi>
741.Pp
742Information about new releases, mailing lists, and other related
743issues can be found from the SSH WWW home page:
744.Pp
745.Dl http://www.cs.hut.fi/ssh.
746.Pp
747OpenSSH
748is a derivative of the original (free) ssh 1.2.12 release, but with bugs
749removed and newer features re-added. Rapidly after the 1.2.12 release,
750newer versions bore successively more restrictive licenses. This version
751of OpenSSH
752.Bl -bullet
753.It
754has all components of a restrictive nature (ie. patents, see
755.Xr ssl 8 )
756directly removed from the source code; any licensed or patented components
757are chosen from
758external libraries.
759.It
760has been updated to support ssh protocol 1.5.
761.It
762contains added support for
763.Xr kerberos 8
764authentication and ticket passing.
765.It
766supports one-time password authentication with
767.Xr skey 1 .
768.El
769.Pp
770The libraries described in
771.Xr ssl 8
772are required for proper operation.
773.Sh SEE ALSO
774.Xr rlogin 1 ,
775.Xr rsh 1 ,
776.Xr scp 1 ,
777.Xr ssh 1 ,
778.Xr ssh-add 1 ,
779.Xr ssh-agent 1 ,
780.Xr ssh-keygen 1 ,
781.Xr ssl 8
This page took 0.151481 seconds and 5 git commands to generate.