]> andersk Git - openssh.git/blame - sshd.8
- markus@cvs.openbsd.org 2001/12/06 13:30:06
[openssh.git] / sshd.8
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
bf740959 3.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
bf740959 4.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5.\" All rights reserved
6.\"
bcbf86ec 7.\" As far as I am concerned, the code I have written for this software
8.\" can be used freely for any purpose. Any derived versions of this
9.\" software must be clearly marked as such, and if the derived work is
10.\" incompatible with the protocol description in the RFC file, it must be
11.\" called by a name other than "ssh" or "Secure Shell".
12.\"
f3c7c613 13.\" Copyright (c) 1999,2000 Markus Friedl. All rights reserved.
14.\" Copyright (c) 1999 Aaron Campbell. All rights reserved.
15.\" Copyright (c) 1999 Theo de Raadt. All rights reserved.
bcbf86ec 16.\"
17.\" Redistribution and use in source and binary forms, with or without
18.\" modification, are permitted provided that the following conditions
19.\" are met:
20.\" 1. Redistributions of source code must retain the above copyright
21.\" notice, this list of conditions and the following disclaimer.
22.\" 2. Redistributions in binary form must reproduce the above copyright
23.\" notice, this list of conditions and the following disclaimer in the
24.\" documentation and/or other materials provided with the distribution.
bf740959 25.\"
bcbf86ec 26.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
27.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
28.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
29.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
30.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
31.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
32.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
33.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
34.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
35.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
bf740959 36.\"
2717fa0f 37.\" $OpenBSD: sshd.8,v 1.156 2001/12/06 13:30:06 markus Exp $
bf740959 38.Dd September 25, 1999
39.Dt SSHD 8
40.Os
41.Sh NAME
42.Nm sshd
da89cf4d 43.Nd OpenSSH SSH daemon
bf740959 44.Sh SYNOPSIS
45.Nm sshd
2043936f 46.Op Fl deiqtD46
bf740959 47.Op Fl b Ar bits
48.Op Fl f Ar config_file
49.Op Fl g Ar login_grace_time
50.Op Fl h Ar host_key_file
51.Op Fl k Ar key_gen_time
2717fa0f 52.Op Fl o Ar option
bf740959 53.Op Fl p Ar port
c345cf9d 54.Op Fl u Ar len
f54651ce 55.Sh DESCRIPTION
bf740959 56.Nm
2c86906e 57(SSH Daemon) is the daemon program for
bf740959 58.Xr ssh 1 .
3189621b 59Together these programs replace rlogin and rsh, and
bf740959 60provide secure encrypted communications between two untrusted hosts
4fe2af09 61over an insecure network.
62The programs are intended to be as easy to
bf740959 63install and use as possible.
64.Pp
65.Nm
4fe2af09 66is the daemon that listens for connections from clients.
f54651ce 67It is normally started at boot from
bf740959 68.Pa /etc/rc .
69It forks a new
4fe2af09 70daemon for each incoming connection.
71The forked daemons handle
bf740959 72key exchange, encryption, authentication, command execution,
73and data exchange.
1d1ffb87 74This implementation of
75.Nm
76supports both SSH protocol version 1 and 2 simultaneously.
bf740959 77.Nm
4fe2af09 78works as follows.
1d1ffb87 79.Pp
80.Ss SSH protocol version 1
81.Pp
4fe2af09 82Each host has a host-specific RSA key
83(normally 1024 bits) used to identify the host.
84Additionally, when
bf740959 85the daemon starts, it generates a server RSA key (normally 768 bits).
86This key is normally regenerated every hour if it has been used, and
87is never stored on disk.
88.Pp
3189621b 89Whenever a client connects the daemon responds with its public
90host and server keys.
4fe2af09 91The client compares the
1d1ffb87 92RSA host key against its own database to verify that it has not changed.
4fe2af09 93The client then generates a 256 bit random number.
94It encrypts this
bf740959 95random number using both the host key and the server key, and sends
4fe2af09 96the encrypted number to the server.
3189621b 97Both sides then use this
bf740959 98random number as a session key which is used to encrypt all further
4fe2af09 99communications in the session.
100The rest of the session is encrypted
3189621b 101using a conventional cipher, currently Blowfish or 3DES, with 3DES
7368a6c8 102being used by default.
4fe2af09 103The client selects the encryption algorithm
bf740959 104to use from those offered by the server.
105.Pp
4fe2af09 106Next, the server and the client enter an authentication dialog.
107The client tries to authenticate itself using
bf740959 108.Pa .rhosts
109authentication,
110.Pa .rhosts
111authentication combined with RSA host
112authentication, RSA challenge-response authentication, or password
113based authentication.
114.Pp
115Rhosts authentication is normally disabled
116because it is fundamentally insecure, but can be enabled in the server
4fe2af09 117configuration file if desired.
118System security is not improved unless
bf740959 119.Xr rshd 8 ,
120.Xr rlogind 8 ,
bf740959 121and
9495bfc5 122.Xr rexecd 8
bf740959 123are disabled (thus completely disabling
124.Xr rlogin 1
125and
126.Xr rsh 1
3189621b 127into the machine).
bf740959 128.Pp
1d1ffb87 129.Ss SSH protocol version 2
130.Pp
c345cf9d 131Version 2 works similarly:
7f19f8bb 132Each host has a host-specific key (RSA or DSA) used to identify the host.
1d1ffb87 133However, when the daemon starts, it does not generate a server key.
134Forward security is provided through a Diffie-Hellman key agreement.
135This key agreement results in a shared session key.
da89cf4d 136.Pp
51c251f0 137The rest of the session is encrypted using a symmetric cipher, currently
da89cf4d 138128 bit AES, Blowfish, 3DES, CAST128, Arcfour, 192 bit AES, or 256 bit AES.
1d1ffb87 139The client selects the encryption algorithm
140to use from those offered by the server.
141Additionally, session integrity is provided
d0c832f3 142through a cryptographic message authentication code
1d1ffb87 143(hmac-sha1 or hmac-md5).
144.Pp
145Protocol version 2 provides a public key based
da89cf4d 146user (PubkeyAuthentication) or
147client host (HostbasedAuthentication) authentication method,
148conventional password authentication and challenge response based methods.
1d1ffb87 149.Pp
150.Ss Command execution and data forwarding
151.Pp
bf740959 152If the client successfully authenticates itself, a dialog for
4fe2af09 153preparing the session is entered.
154At this time the client may request
bf740959 155things like allocating a pseudo-tty, forwarding X11 connections,
156forwarding TCP/IP connections, or forwarding the authentication agent
157connection over the secure channel.
158.Pp
159Finally, the client either requests a shell or execution of a command.
4fe2af09 160The sides then enter session mode.
161In this mode, either side may send
bf740959 162data at any time, and such data is forwarded to/from the shell or
163command on the server side, and the user terminal in the client side.
164.Pp
165When the user program terminates and all forwarded X11 and other
166connections have been closed, the server sends command exit status to
167the client, and both sides exit.
168.Pp
169.Nm
170can be configured using command-line options or a configuration
4fe2af09 171file.
172Command-line options override values specified in the
bf740959 173configuration file.
174.Pp
9d6b7add 175.Nm
176rereads its configuration file when it receives a hangup signal,
409edaba 177.Dv SIGHUP ,
a5a2da3b 178by executing itself with the name it was started as, i.e.,
409edaba 179.Pa /usr/sbin/sshd .
9d6b7add 180.Pp
bf740959 181The options are as follows:
182.Bl -tag -width Ds
183.It Fl b Ar bits
da89cf4d 184Specifies the number of bits in the ephemeral protocol version 1
185server key (default 768).
bf740959 186.It Fl d
4fe2af09 187Debug mode.
188The server sends verbose debug output to the system
189log, and does not put itself in the background.
190The server also will not fork and will only process one connection.
191This option is only intended for debugging for the server.
da89cf4d 192Multiple -d options increase the debugging level.
94ec8c6b 193Maximum is 3.
da89cf4d 194.It Fl e
195When this option is specified,
196.Nm
197will send the output to the standard error instead of the system log.
bf740959 198.It Fl f Ar configuration_file
4fe2af09 199Specifies the name of the configuration file.
200The default is
5f4fdfae 201.Pa /etc/sshd_config .
bf740959 202.Nm
203refuses to start if there is no configuration file.
204.It Fl g Ar login_grace_time
205Gives the grace time for clients to authenticate themselves (default
ee5e6612 206600 seconds).
4fe2af09 207If the client fails to authenticate the user within
208this many seconds, the server disconnects and exits.
209A value of zero indicates no limit.
bf740959 210.It Fl h Ar host_key_file
8abcdba4 211Specifies the file from which the host key is read (default
5f4fdfae 212.Pa /etc/ssh_host_key ) .
bf740959 213This option must be given if
214.Nm
215is not run as root (as the normal
216host file is normally not readable by anyone but root).
8abcdba4 217It is possible to have multiple host key files for
da89cf4d 218the different protocol versions and host key algorithms.
bf740959 219.It Fl i
220Specifies that
221.Nm
f54651ce 222is being run from inetd.
bf740959 223.Nm
224is normally not run
225from inetd because it needs to generate the server key before it can
4fe2af09 226respond to the client, and this may take tens of seconds.
227Clients would have to wait too long if the key was regenerated every time.
610cd5c6 228However, with small key sizes (e.g., 512) using
bf740959 229.Nm
230from inetd may
231be feasible.
232.It Fl k Ar key_gen_time
da89cf4d 233Specifies how often the ephemeral protocol version 1 server key is
234regenerated (default 3600 seconds, or one hour).
4fe2af09 235The motivation for regenerating the key fairly
bf740959 236often is that the key is not stored anywhere, and after about an hour,
237it becomes impossible to recover the key for decrypting intercepted
238communications even if the machine is cracked into or physically
4fe2af09 239seized.
240A value of zero indicates that the key will never be regenerated.
2717fa0f 241.It Fl o Ar option
242Can be used to give options in the format used in the configuration file.
243This is useful for specifying options for which there is no separate
244command-line flag.
bf740959 245.It Fl p Ar port
246Specifies the port on which the server listens for connections
247(default 22).
248.It Fl q
4fe2af09 249Quiet mode.
250Nothing is sent to the system log.
251Normally the beginning,
bf740959 252authentication, and termination of each connection is logged.
f87f09aa 253.It Fl t
254Test mode.
255Only check the validity of the configuration file and sanity of the keys.
256This is useful for updating
257.Nm
258reliably as configuration options may change.
c345cf9d 259.It Fl u Ar len
260This option is used to specify the size of the field
261in the
262.Li utmp
263structure that holds the remote host name.
264If the resolved host name is longer than
265.Ar len ,
266the dotted decimal value will be used instead.
267This allows hosts with very long host names that
268overflow this field to still be uniquely identified.
269Specifying
270.Fl u0
271indicates that only dotted decimal addresses
272should be put into the
273.Pa utmp
274file.
e675b851 275.Fl u0
276is also be used to prevent
277.Nm
278from making DNS requests unless the authentication
279mechanism or configuration requires it.
280Authentication mechanisms that may require DNS include
281.Cm RhostsAuthentication ,
282.Cm RhostsRSAAuthentication ,
283.Cm HostbasedAuthentication
284and using a
285.Cm from="pattern-list"
286option in a key file.
8abcdba4 287.It Fl D
288When this option is specified
289.Nm
290will not detach and does not become a daemon.
291This allows easy monitoring of
292.Nm sshd .
48e671d5 293.It Fl 4
294Forces
295.Nm
296to use IPv4 addresses only.
297.It Fl 6
298Forces
299.Nm
300to use IPv6 addresses only.
bf740959 301.El
302.Sh CONFIGURATION FILE
303.Nm
f54651ce 304reads configuration data from
5f4fdfae 305.Pa /etc/sshd_config
bf740959 306(or the file specified with
307.Fl f
4fe2af09 308on the command line).
54bf768d 309The file contains keyword-argument pairs, one per line.
4fe2af09 310Lines starting with
bf740959 311.Ql #
312and empty lines are interpreted as comments.
313.Pp
54bf768d 314The possible
315keywords and their meanings are as follows (note that
316keywords are case-insensitive and arguments are case-sensitive):
bf740959 317.Bl -tag -width Ds
318.It Cm AFSTokenPassing
4fe2af09 319Specifies whether an AFS token may be forwarded to the server.
320Default is
bf740959 321.Dq yes .
322.It Cm AllowGroups
76896b4e 323This keyword can be followed by a list of group names, separated
4fe2af09 324by spaces.
325If specified, login is allowed only for users whose primary
c6a69271 326group or supplementary group list matches one of the patterns.
bf740959 327.Ql \&*
328and
329.Ql ?
330can be used as
4fe2af09 331wildcards in the patterns.
91789042 332Only group names are valid; a numerical group ID is not recognized.
c6a69271 333By default login is allowed regardless of the group list.
bf740959 334.Pp
33de75a3 335.It Cm AllowTcpForwarding
336Specifies whether TCP forwarding is permitted.
337The default is
338.Dq yes .
339Note that disabling TCP forwarding does not improve security unless
340users are also denied shell access, as they can always install their
341own forwarders.
342.Pp
bf740959 343.It Cm AllowUsers
76896b4e 344This keyword can be followed by a list of user names, separated
4fe2af09 345by spaces.
346If specified, login is allowed only for users names that
bf740959 347match one of the patterns.
348.Ql \&*
349and
350.Ql ?
351can be used as
4fe2af09 352wildcards in the patterns.
91789042 353Only user names are valid; a numerical user ID is not recognized.
4fe2af09 354By default login is allowed regardless of the user name.
80f8f24f 355If the pattern takes the form USER@HOST then USER and HOST
91789042 356are separately checked, restricting logins to particular
80f8f24f 357users from particular hosts.
bf740959 358.Pp
c8445989 359.It Cm AuthorizedKeysFile
7f19f8bb 360Specifies the file that contains the public keys that can be used
361for user authentication.
c8445989 362.Cm AuthorizedKeysFile
363may contain tokens of the form %T which are substituted during connection
ae897d7c 364set-up. The following tokens are defined: %% is replaced by a literal '%',
c8445989 365%h is replaced by the home directory of the user being authenticated and
366%u is replaced by the username of that user.
367After expansion,
368.Cm AuthorizedKeysFile
f740438e 369is taken to be an absolute path or one relative to the user's home
c8445989 370directory.
371The default is
372.Dq .ssh/authorized_keys
eea39c02 373.It Cm Banner
374In some jurisdictions, sending a warning message before authentication
375may be relevant for getting legal protection.
376The contents of the specified file are sent to the remote user before
377authentication is allowed.
378This option is only available for protocol version 2.
379.Pp
657297ff 380.It Cm ChallengeResponseAuthentication
248bad82 381Specifies whether challenge response authentication is allowed.
382All authentication styles from
383.Xr login.conf 5
384are supported.
657297ff 385The default is
386.Dq yes .
a18395da 387.It Cm Ciphers
388Specifies the ciphers allowed for protocol version 2.
389Multiple ciphers must be comma-separated.
390The default is
391.Dq aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour.
3ffc6336 392.It Cm ClientAliveInterval
393Sets a timeout interval in seconds after which if no data has been received
3730bb22 394from the client,
3ffc6336 395.Nm
396will send a message through the encrypted
84fc17bf 397channel to request a response from the client.
398The default
3ffc6336 399is 0, indicating that these messages will not be sent to the client.
84fc17bf 400This option applies to protocol version 2 only.
3ffc6336 401.It Cm ClientAliveCountMax
402Sets the number of client alive messages (see above) which may be
403sent without
404.Nm
405receiving any messages back from the client. If this threshold is
3730bb22 406reached while client alive messages are being sent,
3ffc6336 407.Nm
408will disconnect the client, terminating the session. It is important
3730bb22 409to note that the use of client alive messages is very different from
713d61f7 410.Cm KeepAlive
84fc17bf 411(below). The client alive messages are sent through the
3ffc6336 412encrypted channel and therefore will not be spoofable. The TCP keepalive
84fc17bf 413option enabled by
713d61f7 414.Cm KeepAlive
91789042 415is spoofable. The client alive mechanism is valuable when the client or
416server depend on knowing when a connection has become inactive.
84fc17bf 417.Pp
91789042 418The default value is 3. If
84fc17bf 419.Cm ClientAliveInterval
91789042 420(above) is set to 15, and
fc7eca52 421.Cm ClientAliveCountMax
422is left at the default, unresponsive ssh clients
3730bb22 423will be disconnected after approximately 45 seconds.
bf740959 424.It Cm DenyGroups
425This keyword can be followed by a number of group names, separated
4fe2af09 426by spaces.
c6a69271 427Users whose primary group or supplementary group list matches
428one of the patterns aren't allowed to log in.
bf740959 429.Ql \&*
430and
431.Ql ?
432can be used as
4fe2af09 433wildcards in the patterns.
91789042 434Only group names are valid; a numerical group ID is not recognized.
c6a69271 435By default login is allowed regardless of the group list.
bf740959 436.Pp
437.It Cm DenyUsers
438This keyword can be followed by a number of user names, separated
4fe2af09 439by spaces.
440Login is disallowed for user names that match one of the patterns.
bf740959 441.Ql \&*
442and
443.Ql ?
4fe2af09 444can be used as wildcards in the patterns.
91789042 445Only user names are valid; a numerical user ID is not recognized.
4fe2af09 446By default login is allowed regardless of the user name.
1d1ffb87 447.It Cm GatewayPorts
448Specifies whether remote hosts are allowed to connect to ports
449forwarded for the client.
70068acc 450By default,
451.Nm
452binds remote port forwardings to the loopback addresss. This
453prevents other remote hosts from connecting to forwarded ports.
454.Cm GatewayPorts
455can be used to specify that
456.Nm
457should bind remote port forwardings to the wildcard address,
458thus allowing remote hosts to connect to forwarded ports.
1d1ffb87 459The argument must be
460.Dq yes
461or
462.Dq no .
463The default is
464.Dq no .
da89cf4d 465.It Cm HostbasedAuthentication
466Specifies whether rhosts or /etc/hosts.equiv authentication together
467with successful public key client host authentication is allowed
468(hostbased authentication).
469This option is similar to
470.Cm RhostsRSAAuthentication
471and applies to protocol version 2 only.
472The default is
473.Dq no .
bf740959 474.It Cm HostKey
fa08c86b 475Specifies the file containing the private host keys (default
1d1ffb87 476.Pa /etc/ssh_host_key )
fa08c86b 477used by SSH protocol versions 1 and 2.
bf740959 478Note that
479.Nm
42f11eb2 480will refuse to use a file if it is group/world-accessible.
fa08c86b 481It is possible to have multiple host key files.
482.Dq rsa1
483keys are used for version 1 and
484.Dq dsa
485or
486.Dq rsa
487are used for version 2 of the SSH protocol.
bf740959 488.It Cm IgnoreRhosts
c8d54615 489Specifies that
490.Pa .rhosts
f54651ce 491and
c8d54615 492.Pa .shosts
da89cf4d 493files will not be used in
494.Cm RhostsAuthentication ,
495.Cm RhostsRSAAuthentication
496or
497.Cm HostbasedAuthentication .
498.Pp
bf740959 499.Pa /etc/hosts.equiv
500and
f54651ce 501.Pa /etc/shosts.equiv
4fe2af09 502are still used.
f54651ce 503The default is
c8d54615 504.Dq yes .
b4748e2f 505.It Cm IgnoreUserKnownHosts
506Specifies whether
507.Nm
508should ignore the user's
509.Pa $HOME/.ssh/known_hosts
510during
da89cf4d 511.Cm RhostsRSAAuthentication
512or
513.Cm HostbasedAuthentication .
b4748e2f 514The default is
515.Dq no .
bf740959 516.It Cm KeepAlive
517Specifies whether the system should send keepalive messages to the
4fe2af09 518other side.
519If they are sent, death of the connection or crash of one
520of the machines will be properly noticed.
521However, this means that
bf740959 522connections will die if the route is down temporarily, and some people
4fe2af09 523find it annoying.
d0c832f3 524On the other hand, if keepalives are not sent,
bf740959 525sessions may hang indefinitely on the server, leaving
526.Dq ghost
527users and consuming server resources.
528.Pp
529The default is
530.Dq yes
531(to send keepalives), and the server will notice
4fe2af09 532if the network goes down or the client host reboots.
533This avoids infinitely hanging sessions.
bf740959 534.Pp
535To disable keepalives, the value should be set to
536.Dq no
537in both the server and the client configuration files.
538.It Cm KerberosAuthentication
4fe2af09 539Specifies whether Kerberos authentication is allowed.
540This can be in the form of a Kerberos ticket, or if
bf740959 541.Cm PasswordAuthentication
542is yes, the password provided by the user will be validated through
94ec8c6b 543the Kerberos KDC.
544To use this option, the server needs a
c345cf9d 545Kerberos servtab which allows the verification of the KDC's identity.
4fe2af09 546Default is
bf740959 547.Dq yes .
548.It Cm KerberosOrLocalPasswd
549If set then if password authentication through Kerberos fails then
550the password will be validated via any additional local mechanism
551such as
188adeb2 552.Pa /etc/passwd .
4fe2af09 553Default is
bf740959 554.Dq yes .
555.It Cm KerberosTgtPassing
556Specifies whether a Kerberos TGT may be forwarded to the server.
f54651ce 557Default is
bf740959 558.Dq no ,
559as this only works when the Kerberos KDC is actually an AFS kaserver.
560.It Cm KerberosTicketCleanup
561Specifies whether to automatically destroy the user's ticket cache
4fe2af09 562file on logout.
563Default is
bf740959 564.Dq yes .
565.It Cm KeyRegenerationInterval
da89cf4d 566In protocol version 1, the ephemeral server key is automatically regenerated
567after this many seconds (if it has been used).
4fe2af09 568The purpose of regeneration is to prevent
bf740959 569decrypting captured sessions by later breaking into the machine and
4fe2af09 570stealing the keys.
571The key is never stored anywhere.
572If the value is 0, the key is never regenerated.
573The default is 3600 (seconds).
bf740959 574.It Cm ListenAddress
6e9944b8 575Specifies the local addresses
da89cf4d 576.Nm
bf740959 577should listen on.
6e9944b8 578The following forms may be used:
579.Pp
580.Bl -item -offset indent -compact
581.It
582.Cm ListenAddress
b8a297f1 583.Sm off
584.Ar host No | Ar IPv4_addr No | Ar IPv6_addr
585.Sm on
6e9944b8 586.It
587.Cm ListenAddress
b8a297f1 588.Sm off
589.Ar host No | Ar IPv4_addr No : Ar port
590.Sm on
6e9944b8 591.It
592.Cm ListenAddress
b8a297f1 593.Sm off
594.Oo
595.Ar host No | Ar IPv6_addr Oc : Ar port
596.Sm on
6e9944b8 597.El
598.Pp
599If
b8a297f1 600.Ar port
6e9944b8 601is not specified,
da89cf4d 602.Nm
6e9944b8 603will listen on the address and all prior
604.Cm Port
605options specified. The default is to listen on all local
606addresses. Multiple
607.Cm ListenAddress
608options are permitted. Additionally, any
609.Cm Port
610options must precede this option for non port qualified addresses.
bf740959 611.It Cm LoginGraceTime
612The server disconnects after this time if the user has not
4fe2af09 613successfully logged in.
614If the value is 0, there is no time limit.
bf740959 615The default is 600 (seconds).
6a17f9c2 616.It Cm LogLevel
617Gives the verbosity level that is used when logging messages from
618.Nm sshd .
619The possible values are:
59c97189 620QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
621The default is INFO.
6a17f9c2 622Logging with level DEBUG violates the privacy of users
623and is not recommended.
b2552997 624.It Cm MACs
625Specifies the available MAC (message authentication code) algorithms.
626The MAC algorithm is used in protocol version 2
627for data integrity protection.
628Multiple algorithms must be comma-separated.
629The default is
47bf6266 630.Dq hmac-md5,hmac-sha1,hmac-ripemd160,hmac-sha1-96,hmac-md5-96 .
089fbbd2 631.It Cm MaxStartups
632Specifies the maximum number of concurrent unauthenticated connections to the
633.Nm
634daemon.
635Additional connections will be dropped until authentication succeeds or the
636.Cm LoginGraceTime
637expires for a connection.
638The default is 10.
c345cf9d 639.Pp
640Alternatively, random early drop can be enabled by specifying
641the three colon separated values
642.Dq start:rate:full
94ec8c6b 643(e.g., "10:30:60").
c345cf9d 644.Nm
6f37606e 645will refuse connection attempts with a probability of
c345cf9d 646.Dq rate/100
647(30%)
648if there are currently
649.Dq start
650(10)
651unauthenticated connections.
6f37606e 652The probability increases linearly and all connection attempts
c345cf9d 653are refused if the number of unauthenticated connections reaches
654.Dq full
655(60).
10f72868 656.It Cm PAMAuthenticationViaKbdInt
657Specifies whether PAM challenge response authentication is allowed. This
658allows the use of most PAM challenge response authentication modules, but
659it will allow password authentication regardless of whether
660.Cm PasswordAuthentication
661is disabled.
662The default is
663.Dq no .
bf740959 664.It Cm PasswordAuthentication
665Specifies whether password authentication is allowed.
666The default is
667.Dq yes .
668.It Cm PermitEmptyPasswords
669When password authentication is allowed, it specifies whether the
4fe2af09 670server allows login to accounts with empty password strings.
671The default is
c8d54615 672.Dq no .
bf740959 673.It Cm PermitRootLogin
46f23b8d 674Specifies whether root can login using
bf740959 675.Xr ssh 1 .
676The argument must be
677.Dq yes ,
15853e93 678.Dq without-password ,
679.Dq forced-commands-only
bf740959 680or
681.Dq no .
682The default is
683.Dq yes .
15853e93 684.Pp
685If this option is set to
bf740959 686.Dq without-password
15853e93 687password authentication is disabled for root.
bf740959 688.Pp
15853e93 689If this option is set to
690.Dq forced-commands-only
691root login with public key authentication will be allowed,
692but only if the
bf740959 693.Ar command
15853e93 694option has been specified
bf740959 695(which may be useful for taking remote backups even if root login is
15853e93 696normally not allowed). All other authentication methods are disabled
697for root.
46f23b8d 698.Pp
699If this option is set to
700.Dq no
701root is not allowed to login.
0fbe8c74 702.It Cm PidFile
703Specifies the file that contains the process identifier of the
704.Nm
705daemon.
706The default is
707.Pa /var/run/sshd.pid .
bf740959 708.It Cm Port
709Specifies the port number that
710.Nm
4fe2af09 711listens on.
712The default is 22.
48e671d5 713Multiple options of this type are permitted.
da89cf4d 714See also
715.Cm ListenAddress .
4f4648f9 716.It Cm PrintLastLog
717Specifies whether
718.Nm
719should print the date and time when the user last logged in.
720The default is
721.Dq yes .
bf740959 722.It Cm PrintMotd
723Specifies whether
724.Nm
f54651ce 725should print
bf740959 726.Pa /etc/motd
4fe2af09 727when a user logs in interactively.
728(On some systems it is also printed by the shell,
bf740959 729.Pa /etc/profile ,
4fe2af09 730or equivalent.)
731The default is
bf740959 732.Dq yes .
f54651ce 733.It Cm Protocol
734Specifies the protocol versions
735.Nm
736should support.
737The possible values are
738.Dq 1
739and
740.Dq 2 .
741Multiple versions must be comma-separated.
742The default is
6023325e 743.Dq 2,1 .
657297ff 744.It Cm PubkeyAuthentication
745Specifies whether public key authentication is allowed.
746The default is
747.Dq yes .
748Note that this option applies to protocol version 2 only.
61e96248 749.It Cm ReverseMappingCheck
750Specifies whether
751.Nm
752should try to verify the remote host name and check that
753the resolved host name for the remote IP address maps back to the
754very same IP address.
755The default is
756.Dq no .
bf740959 757.It Cm RhostsAuthentication
758Specifies whether authentication using rhosts or /etc/hosts.equiv
4fe2af09 759files is sufficient.
760Normally, this method should not be permitted because it is insecure.
bf740959 761.Cm RhostsRSAAuthentication
762should be used
763instead, because it performs RSA-based host authentication in addition
764to normal rhosts or /etc/hosts.equiv authentication.
765The default is
766.Dq no .
da89cf4d 767This option applies to protocol version 1 only.
bf740959 768.It Cm RhostsRSAAuthentication
769Specifies whether rhosts or /etc/hosts.equiv authentication together
4fe2af09 770with successful RSA host authentication is allowed.
771The default is
c8d54615 772.Dq no .
da89cf4d 773This option applies to protocol version 1 only.
bf740959 774.It Cm RSAAuthentication
4fe2af09 775Specifies whether pure RSA authentication is allowed.
776The default is
bf740959 777.Dq yes .
da89cf4d 778This option applies to protocol version 1 only.
bf740959 779.It Cm ServerKeyBits
da89cf4d 780Defines the number of bits in the ephemeral protocol version 1 server key.
4fe2af09 781The minimum value is 512, and the default is 768.
bf740959 782.It Cm StrictModes
783Specifies whether
784.Nm
785should check file modes and ownership of the
4fe2af09 786user's files and home directory before accepting login.
787This is normally desirable because novices sometimes accidentally leave their
788directory or files world-writable.
789The default is
bf740959 790.Dq yes .
38c295d6 791.It Cm Subsystem
94ec8c6b 792Configures an external subsystem (e.g., file transfer daemon).
793Arguments should be a subsystem name and a command to execute upon subsystem
794request.
b5e300c2 795The command
796.Xr sftp-server 8
797implements the
798.Dq sftp
799file transfer subsystem.
38c295d6 800By default no subsystems are defined.
801Note that this option applies to protocol version 2 only.
bf740959 802.It Cm SyslogFacility
803Gives the facility code that is used when logging messages from
804.Nm sshd .
805The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
4fe2af09 806LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
807The default is AUTH.
bf740959 808.It Cm UseLogin
809Specifies whether
810.Xr login 1
fa649821 811is used for interactive login sessions.
ff027d84 812The default is
813.Dq no .
fa649821 814Note that
815.Xr login 1
c345cf9d 816is never used for remote command execution.
3730bb22 817Note also, that if this is enabled,
818.Cm X11Forwarding
ff027d84 819will be disabled because
820.Xr login 1
821does not know how to handle
3730bb22 822.Xr xauth 1
ff027d84 823cookies.
bf740959 824.It Cm X11DisplayOffset
825Specifies the first display number available for
826.Nm sshd Ns 's
4fe2af09 827X11 forwarding.
828This prevents
bf740959 829.Nm
830from interfering with real X11 servers.
c8d54615 831The default is 10.
7b2ea3a1 832.It Cm X11Forwarding
4fe2af09 833Specifies whether X11 forwarding is permitted.
834The default is
c8d54615 835.Dq no .
7b2ea3a1 836Note that disabling X11 forwarding does not improve security in any
837way, as users can always install their own forwarders.
3730bb22 838X11 forwarding is automatically disabled if
839.Cm UseLogin
840is enabled.
fa649821 841.It Cm XAuthLocation
842Specifies the location of the
843.Xr xauth 1
844program.
845The default is
846.Pa /usr/X11R6/bin/xauth .
bf740959 847.El
e2b1fb42 848.Ss Time Formats
849.Pp
850.Nm
851command-line arguments and configuration file options that specify time
852may be expressed using a sequence of the form:
853.Sm off
854.Ar time Oo Ar qualifier Oc ,
855.Sm on
856where
857.Ar time
858is a positive integer value and
859.Ar qualifier
860is one of the following:
861.Pp
862.Bl -tag -width Ds -compact -offset indent
863.It Cm <none>
864seconds
865.It Cm s | Cm S
866seconds
867.It Cm m | Cm M
868minutes
869.It Cm h | Cm H
870hours
871.It Cm d | Cm D
872days
873.It Cm w | Cm W
874weeks
875.El
876.Pp
877Each member of the sequence is added together to calculate
878the total time value.
879.Pp
880Time format examples:
881.Pp
882.Bl -tag -width Ds -compact -offset indent
883.It 600
884600 seconds (10 minutes)
885.It 10m
88610 minutes
887.It 1h30m
8881 hour 30 minutes (90 minutes)
889.El
bf740959 890.Sh LOGIN PROCESS
891When a user successfully logs in,
892.Nm
893does the following:
894.Bl -enum -offset indent
895.It
896If the login is on a tty, and no command has been specified,
f54651ce 897prints last login time and
bf740959 898.Pa /etc/motd
899(unless prevented in the configuration file or by
900.Pa $HOME/.hushlogin ;
901see the
f54651ce 902.Sx FILES
bf740959 903section).
904.It
905If the login is on a tty, records login time.
906.It
907Checks
908.Pa /etc/nologin ;
909if it exists, prints contents and quits
910(unless root).
911.It
912Changes to run with normal user privileges.
913.It
914Sets up basic environment.
915.It
916Reads
917.Pa $HOME/.ssh/environment
918if it exists.
919.It
920Changes to user's home directory.
921.It
922If
923.Pa $HOME/.ssh/rc
924exists, runs it; else if
5f4fdfae 925.Pa /etc/sshrc
bf740959 926exists, runs
4fe2af09 927it; otherwise runs xauth.
928The
bf740959 929.Dq rc
930files are given the X11
931authentication protocol and cookie in standard input.
932.It
933Runs user's shell or command.
934.El
935.Sh AUTHORIZED_KEYS FILE FORMAT
bf740959 936.Pa $HOME/.ssh/authorized_keys
96a7b0cc 937is the default file that lists the public keys that are
938permitted for RSA authentication in protocol version 1
939and for public key authentication (PubkeyAuthentication)
da89cf4d 940in protocol version 2.
96a7b0cc 941.Cm AuthorizedKeysFile
c8445989 942may be used to specify an alternative file.
8abcdba4 943.Pp
4fe2af09 944Each line of the file contains one
bf740959 945key (empty lines and lines starting with a
946.Ql #
947are ignored as
4fe2af09 948comments).
8abcdba4 949Each RSA public key consists of the following fields, separated by
4fe2af09 950spaces: options, bits, exponent, modulus, comment.
8abcdba4 951Each protocol version 2 public key consists of:
952options, keytype, base64 encoded key, comment.
953The options fields
954are optional; its presence is determined by whether the line starts
bf740959 955with a number or not (the option field never starts with a number).
8abcdba4 956The bits, exponent, modulus and comment fields give the RSA key for
957protocol version 1; the
bf740959 958comment field is not used for anything (but may be convenient for the
959user to identify the key).
8abcdba4 960For protocol version 2 the keytype is
961.Dq ssh-dss
962or
963.Dq ssh-rsa .
bf740959 964.Pp
965Note that lines in this file are usually several hundred bytes long
4fe2af09 966(because of the size of the RSA key modulus).
967You don't want to type them in; instead, copy the
c0ecc314 968.Pa identity.pub ,
8abcdba4 969.Pa id_dsa.pub
c0ecc314 970or the
971.Pa id_rsa.pub
bf740959 972file and edit it.
973.Pp
c345cf9d 974The options (if present) consist of comma-separated option
4fe2af09 975specifications.
976No spaces are permitted, except within double quotes.
54bf768d 977The following option specifications are supported (note
978that option keywords are case-insensitive):
bf740959 979.Bl -tag -width Ds
980.It Cm from="pattern-list"
981Specifies that in addition to RSA authentication, the canonical name
982of the remote host must be present in the comma-separated list of
4fe2af09 983patterns
984.Pf ( Ql *
985and
986.Ql ?
987serve as wildcards).
988The list may also contain
989patterns negated by prefixing them with
990.Ql ! ;
991if the canonical host name matches a negated pattern, the key is not accepted.
992The purpose
bf740959 993of this option is to optionally increase security: RSA authentication
994by itself does not trust the network or name servers or anything (but
995the key); however, if somebody somehow steals the key, the key
4fe2af09 996permits an intruder to log in from anywhere in the world.
997This additional option makes using a stolen key more difficult (name
bf740959 998servers and/or routers would have to be compromised in addition to
999just the key).
1000.It Cm command="command"
1001Specifies that the command is executed whenever this key is used for
4fe2af09 1002authentication.
1003The command supplied by the user (if any) is ignored.
9658ecbc 1004The command is run on a pty if the client requests a pty;
4fe2af09 1005otherwise it is run without a tty.
91789042 1006If a 8-bit clean channel is required,
1007one must not request a pty or should specify
61e96248 1008.Cm no-pty .
4fe2af09 1009A quote may be included in the command by quoting it with a backslash.
1010This option might be useful
1011to restrict certain RSA keys to perform just a specific operation.
1012An example might be a key that permits remote backups but nothing else.
d0c832f3 1013Note that the client may specify TCP/IP and/or X11
1014forwarding unless they are explicitly prohibited.
4cdbc654 1015Note that this option applies to shell, command or subsystem execution.
bf740959 1016.It Cm environment="NAME=value"
1017Specifies that the string is to be added to the environment when
4fe2af09 1018logging in using this key.
1019Environment variables set this way
1020override other default environment values.
1021Multiple options of this type are permitted.
2548961d 1022This option is automatically disabled if
1023.Cm UseLogin
1024is enabled.
bf740959 1025.It Cm no-port-forwarding
1026Forbids TCP/IP forwarding when this key is used for authentication.
4fe2af09 1027Any port forward requests by the client will return an error.
1028This might be used, e.g., in connection with the
bf740959 1029.Cm command
1030option.
1031.It Cm no-X11-forwarding
1032Forbids X11 forwarding when this key is used for authentication.
1033Any X11 forward requests by the client will return an error.
1034.It Cm no-agent-forwarding
1035Forbids authentication agent forwarding when this key is used for
1036authentication.
1037.It Cm no-pty
1038Prevents tty allocation (a request to allocate a pty will fail).
dc504afd 1039.It Cm permitopen="host:port"
3730bb22 1040Limit local
dc504afd 1041.Li ``ssh -L''
b2ae83b8 1042port forwarding such that it may only connect to the specified host and
ed787d14 1043port.
1044IPv6 addresses can be specified with an alternative syntax:
1045.Ar host/port .
1046Multiple
dc504afd 1047.Cm permitopen
3730bb22 1048options may be applied separated by commas. No pattern matching is
1049performed on the specified hostnames, they must be literal domains or
dc504afd 1050addresses.
bf740959 1051.El
1052.Ss Examples
10531024 33 12121.\|.\|.\|312314325 ylo@foo.bar
1054.Pp
1055from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
1056.Pp
1057command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
dc504afd 1058.Pp
1059permitopen="10.2.1.55:80",permitopen="10.2.1.56:25" 1024 33 23.\|.\|.\|2323
bf740959 1060.Sh SSH_KNOWN_HOSTS FILE FORMAT
f54651ce 1061The
1d1ffb87 1062.Pa /etc/ssh_known_hosts ,
f54651ce 1063and
f49bc4f7 1064.Pa $HOME/.ssh/known_hosts
4fe2af09 1065files contain host public keys for all known hosts.
1066The global file should
1067be prepared by the administrator (optional), and the per-user file is
c345cf9d 1068maintained automatically: whenever the user connects from an unknown host
4fe2af09 1069its key is added to the per-user file.
bf740959 1070.Pp
1071Each line in these files contains the following fields: hostnames,
4fe2af09 1072bits, exponent, modulus, comment.
1073The fields are separated by spaces.
bf740959 1074.Pp
1075Hostnames is a comma-separated list of patterns ('*' and '?' act as
1076wildcards); each pattern in turn is matched against the canonical host
1077name (when authenticating a client) or against the user-supplied
4fe2af09 1078name (when authenticating a server).
1079A pattern may also be preceded by
bf740959 1080.Ql !
1081to indicate negation: if the host name matches a negated
1082pattern, it is not accepted (by that line) even if it matched another
1083pattern on the line.
1084.Pp
1d1ffb87 1085Bits, exponent, and modulus are taken directly from the RSA host key; they
bf740959 1086can be obtained, e.g., from
5f4fdfae 1087.Pa /etc/ssh_host_key.pub .
bf740959 1088The optional comment field continues to the end of the line, and is not used.
1089.Pp
1090Lines starting with
1091.Ql #
1092and empty lines are ignored as comments.
1093.Pp
1094When performing host authentication, authentication is accepted if any
4fe2af09 1095matching line has the proper key.
1096It is thus permissible (but not
bf740959 1097recommended) to have several lines or different host keys for the same
4fe2af09 1098names.
1099This will inevitably happen when short forms of host names
1100from different domains are put in the file.
1101It is possible
bf740959 1102that the files contain conflicting information; authentication is
1103accepted if valid information can be found from either file.
1104.Pp
1105Note that the lines in these files are typically hundreds of characters
1106long, and you definitely don't want to type in the host keys by hand.
1107Rather, generate them by a script
f54651ce 1108or by taking
5f4fdfae 1109.Pa /etc/ssh_host_key.pub
bf740959 1110and adding the host names at the front.
1111.Ss Examples
da89cf4d 1112.Bd -literal
1113closenet,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
1114cvs.openbsd.org,199.185.137.3 ssh-rsa AAAA1234.....=
1115.Ed
bf740959 1116.Sh FILES
1117.Bl -tag -width Ds
5f4fdfae 1118.It Pa /etc/sshd_config
bf740959 1119Contains configuration data for
1120.Nm sshd .
1121This file should be writable by root only, but it is recommended
1122(though not necessary) that it be world-readable.
b8dc87d3 1123.It Pa /etc/ssh_host_key, /etc/ssh_host_dsa_key, /etc/ssh_host_rsa_key
da89cf4d 1124These three files contain the private parts of the host keys.
b8dc87d3 1125These files should only be owned by root, readable only by root, and not
bf740959 1126accessible to others.
1127Note that
1128.Nm
1129does not start if this file is group/world-accessible.
b8dc87d3 1130.It Pa /etc/ssh_host_key.pub, /etc/ssh_host_dsa_key.pub, /etc/ssh_host_rsa_key.pub
da89cf4d 1131These three files contain the public parts of the host keys.
b8dc87d3 1132These files should be world-readable but writable only by
4fe2af09 1133root.
b8dc87d3 1134Their contents should match the respective private parts.
1135These files are not
1136really used for anything; they are provided for the convenience of
1137the user so their contents can be copied to known hosts files.
1138These files are created using
bf740959 1139.Xr ssh-keygen 1 .
e2432638 1140.It Pa /etc/moduli
c523303b 1141Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
5f4fdfae 1142.It Pa /var/run/sshd.pid
bf740959 1143Contains the process ID of the
1144.Nm
1145listening for connections (if there are several daemons running
1146concurrently for different ports, this contains the pid of the one
4fe2af09 1147started last).
c345cf9d 1148The content of this file is not sensitive; it can be world-readable.
bf740959 1149.It Pa $HOME/.ssh/authorized_keys
da89cf4d 1150Lists the public keys (RSA or DSA) that can be used to log into the user's account.
1d1ffb87 1151This file must be readable by root (which may on some machines imply
1152it being world-readable if the user's home directory resides on an NFS
1153volume).
1154It is recommended that it not be accessible by others.
1155The format of this file is described above.
1156Users will place the contents of their
96a7b0cc 1157.Pa identity.pub ,
1d1ffb87 1158.Pa id_dsa.pub
c0ecc314 1159and/or
1160.Pa id_rsa.pub
1d1ffb87 1161files into this file, as described in
1162.Xr ssh-keygen 1 .
5f4fdfae 1163.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
6a17f9c2 1164These files are consulted when using rhosts with RSA host
f49bc4f7 1165authentication or protocol version 2 hostbased authentication
1166to check the public key of the host.
4fe2af09 1167The key must be listed in one of these files to be accepted.
5bbb5681 1168The client uses the same files
e91c60f2 1169to verify that it is connecting to the correct remote host.
4fe2af09 1170These files should be writable only by root/the owner.
5f4fdfae 1171.Pa /etc/ssh_known_hosts
bf740959 1172should be world-readable, and
1173.Pa $HOME/.ssh/known_hosts
1174can but need not be world-readable.
1175.It Pa /etc/nologin
f54651ce 1176If this file exists,
bf740959 1177.Nm
4fe2af09 1178refuses to let anyone except root log in.
1179The contents of the file
bf740959 1180are displayed to anyone trying to log in, and non-root connections are
4fe2af09 1181refused.
1182The file should be world-readable.
bf740959 1183.It Pa /etc/hosts.allow, /etc/hosts.deny
5b263aae 1184Access controls that should be enforced by tcp-wrappers are defined here.
1185Further details are described in
bf740959 1186.Xr hosts_access 5 .
1187.It Pa $HOME/.rhosts
1188This file contains host-username pairs, separated by a space, one per
4fe2af09 1189line.
1190The given user on the corresponding host is permitted to log in
1191without password.
1192The same file is used by rlogind and rshd.
bf740959 1193The file must
1194be writable only by the user; it is recommended that it not be
1195accessible by others.
1196.Pp
4fe2af09 1197If is also possible to use netgroups in the file.
1198Either host or user
bf740959 1199name may be of the form +@groupname to specify all hosts or all users
1200in the group.
1201.It Pa $HOME/.shosts
1202For ssh,
1203this file is exactly the same as for
1204.Pa .rhosts .
1205However, this file is
1206not used by rlogin and rshd, so using this permits access using SSH only.
c345cf9d 1207.It Pa /etc/hosts.equiv
bf740959 1208This file is used during
1209.Pa .rhosts
4fe2af09 1210authentication.
1211In the simplest form, this file contains host names, one per line.
1212Users on
bf740959 1213those hosts are permitted to log in without a password, provided they
4fe2af09 1214have the same user name on both machines.
1215The host name may also be
bf740959 1216followed by a user name; such users are permitted to log in as
1217.Em any
4fe2af09 1218user on this machine (except root).
1219Additionally, the syntax
bf740959 1220.Dq +@group
4fe2af09 1221can be used to specify netgroups.
1222Negated entries start with
bf740959 1223.Ql \&- .
1224.Pp
1225If the client host/user is successfully matched in this file, login is
1226automatically permitted provided the client and server user names are the
4fe2af09 1227same.
1228Additionally, successful RSA host authentication is normally required.
1229This file must be writable only by root; it is recommended
bf740959 1230that it be world-readable.
1231.Pp
1232.Sy "Warning: It is almost never a good idea to use user names in"
1233.Pa hosts.equiv .
1234Beware that it really means that the named user(s) can log in as
1235.Em anybody ,
1236which includes bin, daemon, adm, and other accounts that own critical
4fe2af09 1237binaries and directories.
1238Using a user name practically grants the user root access.
1239The only valid use for user names that I can think
bf740959 1240of is in negative entries.
1241.Pp
1242Note that this warning also applies to rsh/rlogin.
5f4fdfae 1243.It Pa /etc/shosts.equiv
bf740959 1244This is processed exactly as
1245.Pa /etc/hosts.equiv .
1246However, this file may be useful in environments that want to run both
1247rsh/rlogin and ssh.
1248.It Pa $HOME/.ssh/environment
4fe2af09 1249This file is read into the environment at login (if it exists).
1250It can only contain empty lines, comment lines (that start with
bf740959 1251.Ql # ) ,
4fe2af09 1252and assignment lines of the form name=value.
1253The file should be writable
bf740959 1254only by the user; it need not be readable by anyone else.
1255.It Pa $HOME/.ssh/rc
1256If this file exists, it is run with /bin/sh after reading the
4fe2af09 1257environment files but before starting the user's shell or command.
1258If X11 spoofing is in use, this will receive the "proto cookie" pair in
bf740959 1259standard input (and
1260.Ev DISPLAY
4fe2af09 1261in environment).
1262This must call
bf740959 1263.Xr xauth 1
1264in that case.
1265.Pp
1266The primary purpose of this file is to run any initialization routines
1267which may be needed before the user's home directory becomes
1268accessible; AFS is a particular example of such an environment.
1269.Pp
1270This file will probably contain some initialization code followed by
da89cf4d 1271something similar to:
1272.Bd -literal
1273 if read proto cookie; then
1274 echo add $DISPLAY $proto $cookie | xauth -q -
1275 fi
1276.Ed
bf740959 1277.Pp
1278If this file does not exist,
5f4fdfae 1279.Pa /etc/sshrc
bf740959 1280is run, and if that
1281does not exist either, xauth is used to store the cookie.
1282.Pp
1283This file should be writable only by the user, and need not be
1284readable by anyone else.
5f4fdfae 1285.It Pa /etc/sshrc
bf740959 1286Like
1287.Pa $HOME/.ssh/rc .
1288This can be used to specify
4fe2af09 1289machine-specific login-time initializations globally.
1290This file should be writable only by root, and should be world-readable.
089fbbd2 1291.El
fa08c86b 1292.Sh AUTHORS
7f5c4295 1293OpenSSH is a derivative of the original and free
1294ssh 1.2.12 release by Tatu Ylonen.
1295Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
1296Theo de Raadt and Dug Song
1297removed many bugs, re-added newer features and
1298created OpenSSH.
1299Markus Friedl contributed the support for SSH
1300protocol versions 1.5 and 2.0.
bf740959 1301.Sh SEE ALSO
bf740959 1302.Xr scp 1 ,
61e96248 1303.Xr sftp 1 ,
bf740959 1304.Xr ssh 1 ,
1305.Xr ssh-add 1 ,
1306.Xr ssh-agent 1 ,
1307.Xr ssh-keygen 1 ,
248bad82 1308.Xr login.conf 5 ,
1309.Xr moduli 5 ,
a5a2da3b 1310.Xr sftp-server 8
2cad6cef 1311.Rs
1312.%A T. Ylonen
1313.%A T. Kivinen
1314.%A M. Saarinen
1315.%A T. Rinne
1316.%A S. Lehtinen
1317.%T "SSH Protocol Architecture"
1930af48 1318.%N draft-ietf-secsh-architecture-09.txt
1319.%D July 2001
2cad6cef 1320.%O work in progress material
1321.Re
da89cf4d 1322.Rs
1323.%A M. Friedl
1324.%A N. Provos
1325.%A W. A. Simpson
1326.%T "Diffie-Hellman Group Exchange for the SSH Transport Layer Protocol"
7d747e89 1327.%N draft-ietf-secsh-dh-group-exchange-01.txt
1328.%D April 2001
da89cf4d 1329.%O work in progress material
1330.Re
This page took 0.548155 seconds and 5 git commands to generate.