]> andersk Git - openssh.git/blame - sshd.8
- Merged very large OpenBSD source code reformat
[openssh.git] / sshd.8
CommitLineData
bf740959 1.\" -*- nroff -*-
2.\"
3.\" sshd.8.in
4.\"
5.\" Author: Tatu Ylonen <ylo@cs.hut.fi>
6.\"
7.\" Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
8.\" All rights reserved
9.\"
10.\" Created: Sat Apr 22 21:55:14 1995 ylo
11.\"
12.\" $Id$
13.\"
14.Dd September 25, 1999
15.Dt SSHD 8
16.Os
17.Sh NAME
18.Nm sshd
19.Nd secure shell daemon
20.Sh SYNOPSIS
21.Nm sshd
9d6b7add 22.Op Fl diqQ
bf740959 23.Op Fl b Ar bits
24.Op Fl f Ar config_file
25.Op Fl g Ar login_grace_time
26.Op Fl h Ar host_key_file
27.Op Fl k Ar key_gen_time
28.Op Fl p Ar port
5260325f 29.Op Fl V Ar client_protocol_id
bf740959 30.Sh DESCRIPTION
31.Nm
32(Secure Shell Daemon) is the daemon program for
33.Xr ssh 1 .
34Together these programs replace rlogin and rsh programs, and
35provide secure encrypted communications between two untrusted hosts
36over an insecure network. The programs are intended to be as easy to
37install and use as possible.
38.Pp
39.Nm
40is the daemon that listens for connections from clients. It is
41normally started at boot from
42.Pa /etc/rc .
43It forks a new
44daemon for each incoming connection. The forked daemons handle
45key exchange, encryption, authentication, command execution,
46and data exchange.
47.Pp
48.Nm
49works as follows. Each host has a host-specific RSA key
50(normally 1024 bits) used to identify the host. Additionally, when
51the daemon starts, it generates a server RSA key (normally 768 bits).
52This key is normally regenerated every hour if it has been used, and
53is never stored on disk.
54.Pp
55Whenever a client connects the daemon, the daemon sends its host
56and server public keys to the client. The client compares the
57host key against its own database to verify that it has not changed.
58The client then generates a 256 bit random number. It encrypts this
59random number using both the host key and the server key, and sends
60the encrypted number to the server. Both sides then start to use this
61random number as a session key which is used to encrypt all further
62communications in the session. The rest of the session is encrypted
63using a conventional cipher, currently Blowfish and 3DES, with 3DES
64being is used by default. The client selects the encryption algorithm
65to use from those offered by the server.
66.Pp
67Next, the server and the client enter an authentication dialog. The
68client tries to authenticate itself using
69.Pa .rhosts
70authentication,
71.Pa .rhosts
72authentication combined with RSA host
73authentication, RSA challenge-response authentication, or password
74based authentication.
75.Pp
76Rhosts authentication is normally disabled
77because it is fundamentally insecure, but can be enabled in the server
78configuration file if desired. System security is not improved unless
79.Xr rshd 8 ,
80.Xr rlogind 8 ,
81.Xr rexecd 8 ,
82and
83.Xr rexd 8
84are disabled (thus completely disabling
85.Xr rlogin 1
86and
87.Xr rsh 1
88into that machine).
89.Pp
90If the client successfully authenticates itself, a dialog for
91preparing the session is entered. At this time the client may request
92things like allocating a pseudo-tty, forwarding X11 connections,
93forwarding TCP/IP connections, or forwarding the authentication agent
94connection over the secure channel.
95.Pp
96Finally, the client either requests a shell or execution of a command.
97The sides then enter session mode. In this mode, either side may send
98data at any time, and such data is forwarded to/from the shell or
99command on the server side, and the user terminal in the client side.
100.Pp
101When the user program terminates and all forwarded X11 and other
102connections have been closed, the server sends command exit status to
103the client, and both sides exit.
104.Pp
105.Nm
106can be configured using command-line options or a configuration
107file. Command-line options override values specified in the
108configuration file.
109.Pp
9d6b7add 110.Nm
111rereads its configuration file when it receives a hangup signal,
112.Dv SIGHUP .
113.Pp
bf740959 114The options are as follows:
115.Bl -tag -width Ds
116.It Fl b Ar bits
117Specifies the number of bits in the server key (default 768).
118.Pp
119.It Fl d
120Debug mode. The server sends verbose debug output to the system
121log, and does not put itself in the background. The server also will
122not fork and will only process one connection. This option is only
123intended for debugging for the server.
124.It Fl f Ar configuration_file
125Specifies the name of the configuration file. The default is
916a2f43 126.Pa /etc/ssh/sshd_config .
bf740959 127.Nm
128refuses to start if there is no configuration file.
129.It Fl g Ar login_grace_time
130Gives the grace time for clients to authenticate themselves (default
131300 seconds). If the client fails to authenticate the user within
132this many seconds, the server disconnects and exits. A value of zero
133indicates no limit.
134.It Fl h Ar host_key_file
135Specifies the file from which the host key is read (default
916a2f43 136.Pa /etc/ssh/ssh_host_key ) .
bf740959 137This option must be given if
138.Nm
139is not run as root (as the normal
140host file is normally not readable by anyone but root).
141.It Fl i
142Specifies that
143.Nm
144is being run from inetd.
145.Nm
146is normally not run
147from inetd because it needs to generate the server key before it can
148respond to the client, and this may take tens of seconds. Clients
149would have to wait too long if the key was regenerated every time.
150However, with small key sizes (e.g. 512) using
151.Nm
152from inetd may
153be feasible.
154.It Fl k Ar key_gen_time
155Specifies how often the server key is regenerated (default 3600
156seconds, or one hour). The motivation for regenerating the key fairly
157often is that the key is not stored anywhere, and after about an hour,
158it becomes impossible to recover the key for decrypting intercepted
159communications even if the machine is cracked into or physically
160seized. A value of zero indicates that the key will never be regenerated.
161.It Fl p Ar port
162Specifies the port on which the server listens for connections
163(default 22).
164.It Fl q
165Quiet mode. Nothing is sent to the system log. Normally the beginning,
166authentication, and termination of each connection is logged.
167.It Fl Q
168Do not print an error message if RSA support is missing.
5260325f 169.It Fl V Ar client_protocol_id
170SSH2 compatibility mode.
171When this options is specified
172.Nm
173assumes the client has sent the given version string
174and skips the
175Protocol Version Identification Exchange.
bf740959 176.El
177.Sh CONFIGURATION FILE
178.Nm
179reads configuration data from
916a2f43 180.Pa /etc/ssh/sshd_config
bf740959 181(or the file specified with
182.Fl f
183on the command line). The file
184contains keyword-value pairs, one per line. Lines starting with
185.Ql #
186and empty lines are interpreted as comments.
187.Pp
188The following keywords are possible.
189.Bl -tag -width Ds
190.It Cm AFSTokenPassing
191Specifies whether an AFS token may be forwarded to the server. Default is
192.Dq yes .
193.It Cm AllowGroups
194This keyword can be followed by a number of group names, separated
195by spaces. If specified, login is allowed only for users whose primary
196group matches one of the patterns.
197.Ql \&*
198and
199.Ql ?
200can be used as
201wildcards in the patterns. Only group names are valid, a numerical group
202id isn't recognized. By default login is allowed regardless of
203the primary group.
204.Pp
205.It Cm AllowUsers
206This keyword can be followed by a number of user names, separated
207by spaces. If specified, login is allowed only for users names that
208match one of the patterns.
209.Ql \&*
210and
211.Ql ?
212can be used as
213wildcards in the patterns. Only user names are valid, a numerical user
214id isn't recognized. By default login is allowed regardless of
215the user name.
216.Pp
217.It Cm CheckMail
218Specifies whether
219.Nm
220should check for new mail for interactive logins.
221The default is
222.Dq no .
223.It Cm DenyGroups
224This keyword can be followed by a number of group names, separated
225by spaces. Users whose primary group matches one of the patterns
226aren't allowed to log in.
227.Ql \&*
228and
229.Ql ?
230can be used as
231wildcards in the patterns. Only group names are valid, a numerical group
232id isn't recognized. By default login is allowed regardless of
233the primary group.
234.Pp
235.It Cm DenyUsers
236This keyword can be followed by a number of user names, separated
237by spaces. Login is allowed disallowed for user names that match
238one of the patterns.
239.Ql \&*
240and
241.Ql ?
242can be used as
243wildcards in the patterns. Only user names are valid, a numerical user
244id isn't recognized. By default login is allowed regardless of
245the user name.
bf740959 246.It Cm HostKey
247Specifies the file containing the private host key (default
916a2f43 248.Pa /etc/ssh/ssh_host_key ) .
bf740959 249Note that
250.Nm
251does not start if this file is group/world-accessible.
252.It Cm IgnoreRhosts
253Specifies that rhosts and shosts files will not be used in
254authentication.
255.Pa /etc/hosts.equiv
256and
916a2f43 257.Pa /etc/ssh/shosts.equiv
bf740959 258are still used. The default is
259.Dq no .
b4748e2f 260.It Cm IgnoreUserKnownHosts
261Specifies whether
262.Nm
263should ignore the user's
264.Pa $HOME/.ssh/known_hosts
265during
266.Cm RhostsRSAAuthentication .
267The default is
268.Dq no .
bf740959 269.It Cm KeepAlive
270Specifies whether the system should send keepalive messages to the
271other side. If they are sent, death of the connection or crash of one
272of the machines will be properly noticed. However, this means that
273connections will die if the route is down temporarily, and some people
274find it annoying. On the other hand, if keepalives are not send,
275sessions may hang indefinitely on the server, leaving
276.Dq ghost
277users and consuming server resources.
278.Pp
279The default is
280.Dq yes
281(to send keepalives), and the server will notice
282if the network goes down or the client host reboots. This avoids
283infinitely hanging sessions.
284.Pp
285To disable keepalives, the value should be set to
286.Dq no
287in both the server and the client configuration files.
288.It Cm KerberosAuthentication
289Specifies whether Kerberos authentication is allowed. This can
290be in the form of a Kerberos ticket, or if
291.Cm PasswordAuthentication
292is yes, the password provided by the user will be validated through
293the Kerberos KDC. Default is
294.Dq yes .
295.It Cm KerberosOrLocalPasswd
296If set then if password authentication through Kerberos fails then
297the password will be validated via any additional local mechanism
298such as
299.Pa /etc/passwd
300or SecurID. Default is
301.Dq yes .
302.It Cm KerberosTgtPassing
303Specifies whether a Kerberos TGT may be forwarded to the server.
304Default is
305.Dq no ,
306as this only works when the Kerberos KDC is actually an AFS kaserver.
307.It Cm KerberosTicketCleanup
308Specifies whether to automatically destroy the user's ticket cache
309file on logout. Default is
310.Dq yes .
311.It Cm KeyRegenerationInterval
312The server key is automatically regenerated after this many seconds
313(if it has been used). The purpose of regeneration is to prevent
314decrypting captured sessions by later breaking into the machine and
315stealing the keys. The key is never stored anywhere. If the value is
3160, the key is never regenerated. The default is 3600
317(seconds).
318.It Cm ListenAddress
319Specifies what local address
320.Nm
321should listen on.
322The default is to listen to all local addresses.
323.It Cm LoginGraceTime
324The server disconnects after this time if the user has not
325successfully logged in. If the value is 0, there is no time limit.
326The default is 600 (seconds).
6a17f9c2 327.It Cm LogLevel
328Gives the verbosity level that is used when logging messages from
329.Nm sshd .
330The possible values are:
5260325f 331QUIET, FATAL, ERROR, INFO, VERBOSE and DEBUG.
6a17f9c2 332The default is INFO.
333Logging with level DEBUG violates the privacy of users
334and is not recommended.
bf740959 335.It Cm PasswordAuthentication
336Specifies whether password authentication is allowed.
337The default is
338.Dq yes .
339.It Cm PermitEmptyPasswords
340When password authentication is allowed, it specifies whether the
341server allows login to accounts with empty password strings. The default
342is
343.Dq yes .
344.It Cm PermitRootLogin
345Specifies whether the root can log in using
346.Xr ssh 1 .
347The argument must be
348.Dq yes ,
349.Dq without-password
350or
351.Dq no .
352The default is
353.Dq yes .
354If this options is set to
355.Dq without-password
356only password authentication is disabled for root.
357.Pp
358Root login with RSA authentication when the
359.Ar command
360option has been
361specified will be allowed regardless of the value of this setting
362(which may be useful for taking remote backups even if root login is
363normally not allowed).
364.It Cm Port
365Specifies the port number that
366.Nm
367listens on. The default is 22.
368.It Cm PrintMotd
369Specifies whether
370.Nm
371should print
372.Pa /etc/motd
373when a user logs in interactively. (On some systems it is also
374printed by the shell,
375.Pa /etc/profile ,
376or equivalent.) The default is
377.Dq yes .
bf740959 378.It Cm RandomSeed
379Obsolete. Random number generation uses other techniques.
380.It Cm RhostsAuthentication
381Specifies whether authentication using rhosts or /etc/hosts.equiv
382files is sufficient. Normally, this method should not be permitted
383because it is insecure.
384.Cm RhostsRSAAuthentication
385should be used
386instead, because it performs RSA-based host authentication in addition
387to normal rhosts or /etc/hosts.equiv authentication.
388The default is
389.Dq no .
390.It Cm RhostsRSAAuthentication
391Specifies whether rhosts or /etc/hosts.equiv authentication together
392with successful RSA host authentication is allowed. The default is
393.Dq yes .
394.It Cm RSAAuthentication
395Specifies whether pure RSA authentication is allowed. The default is
396.Dq yes .
397.It Cm ServerKeyBits
398Defines the number of bits in the server key. The minimum value is
399512, and the default is 768.
400.It Cm SkeyAuthentication
401Specifies whether
402.Xr skey 1
403authentication is allowed. The default is
404.Dq yes .
405Note that s/key authentication is enabled only if
406.Cm PasswordAuthentication
407is allowed, too.
408.It Cm StrictModes
409Specifies whether
410.Nm
411should check file modes and ownership of the
412user's files and home directory before accepting login. This
413is normally desirable because novices sometimes accidentally leave their
414directory or files world-writable. The default is
415.Dq yes .
416.It Cm SyslogFacility
417Gives the facility code that is used when logging messages from
418.Nm sshd .
419The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
420LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The default is AUTH.
421.It Cm UseLogin
422Specifies whether
423.Xr login 1
424is used. The default is
425.Dq no .
426.It Cm X11Forwarding
427Specifies whether X11 forwarding is permitted. The default is
428.Dq yes .
429Note that disabling X11 forwarding does not improve security in any
430way, as users can always install their own forwarders.
431.It Cm X11DisplayOffset
432Specifies the first display number available for
433.Nm sshd Ns 's
434X11 forwarding. This prevents
435.Nm
436from interfering with real X11 servers.
437.El
438.Sh LOGIN PROCESS
439When a user successfully logs in,
440.Nm
441does the following:
442.Bl -enum -offset indent
443.It
444If the login is on a tty, and no command has been specified,
445prints last login time and
446.Pa /etc/motd
447(unless prevented in the configuration file or by
448.Pa $HOME/.hushlogin ;
449see the
450.Sx FILES
451section).
452.It
453If the login is on a tty, records login time.
454.It
455Checks
456.Pa /etc/nologin ;
457if it exists, prints contents and quits
458(unless root).
459.It
460Changes to run with normal user privileges.
461.It
462Sets up basic environment.
463.It
464Reads
465.Pa $HOME/.ssh/environment
466if it exists.
467.It
468Changes to user's home directory.
469.It
470If
471.Pa $HOME/.ssh/rc
472exists, runs it; else if
916a2f43 473.Pa /etc/ssh/sshrc
bf740959 474exists, runs
475it; otherwise runs xauth. The
476.Dq rc
477files are given the X11
478authentication protocol and cookie in standard input.
479.It
480Runs user's shell or command.
481.El
482.Sh AUTHORIZED_KEYS FILE FORMAT
483The
484.Pa $HOME/.ssh/authorized_keys
485file lists the RSA keys that are
486permitted for RSA authentication. Each line of the file contains one
487key (empty lines and lines starting with a
488.Ql #
489are ignored as
490comments). Each line consists of the following fields, separated by
491spaces: options, bits, exponent, modulus, comment. The options field
492is optional; its presence is determined by whether the line starts
493with a number or not (the option field never starts with a number).
494The bits, exponent, modulus and comment fields give the RSA key; the
495comment field is not used for anything (but may be convenient for the
496user to identify the key).
497.Pp
498Note that lines in this file are usually several hundred bytes long
499(because of the size of the RSA key modulus). You don't want to type
500them in; instead, copy the
501.Pa identity.pub
502file and edit it.
503.Pp
504The options (if present) consists of comma-separated option
505specifications. No spaces are permitted, except within double quotes.
506The following option specifications are supported:
507.Bl -tag -width Ds
508.It Cm from="pattern-list"
509Specifies that in addition to RSA authentication, the canonical name
510of the remote host must be present in the comma-separated list of
511patterns ('*' and '?' serve as wildcards). The list may also contain
512patterns negated by prefixing them with '!'; if the canonical host
513name matches a negated pattern, the key is not accepted. The purpose
514of this option is to optionally increase security: RSA authentication
515by itself does not trust the network or name servers or anything (but
516the key); however, if somebody somehow steals the key, the key
517permits an intruder to log in from anywhere in the world. This
518additional option makes using a stolen key more difficult (name
519servers and/or routers would have to be compromised in addition to
520just the key).
521.It Cm command="command"
522Specifies that the command is executed whenever this key is used for
523authentication. The command supplied by the user (if any) is ignored.
524The command is run on a pty if the connection requests a pty;
525otherwise it is run without a tty. A quote may be included in the
526command by quoting it with a backslash. This option might be useful
527to restrict certain RSA keys to perform just a specific operation. An
528example might be a key that permits remote backups but nothing
529else. Notice that the client may specify TCP/IP and/or X11
530forwardings unless they are explicitly prohibited.
531.It Cm environment="NAME=value"
532Specifies that the string is to be added to the environment when
533logging in using this key. Environment variables set this way
534override other default environment values. Multiple options of this
535type are permitted.
536.It Cm no-port-forwarding
537Forbids TCP/IP forwarding when this key is used for authentication.
538Any port forward requests by the client will return an error. This
539might be used, e.g., in connection with the
540.Cm command
541option.
542.It Cm no-X11-forwarding
543Forbids X11 forwarding when this key is used for authentication.
544Any X11 forward requests by the client will return an error.
545.It Cm no-agent-forwarding
546Forbids authentication agent forwarding when this key is used for
547authentication.
548.It Cm no-pty
549Prevents tty allocation (a request to allocate a pty will fail).
550.El
551.Ss Examples
5521024 33 12121.\|.\|.\|312314325 ylo@foo.bar
553.Pp
554from="*.niksula.hut.fi,!pc.niksula.hut.fi" 1024 35 23.\|.\|.\|2334 ylo@niksula
555.Pp
556command="dump /home",no-pty,no-port-forwarding 1024 33 23.\|.\|.\|2323 backup.hut.fi
557.Sh SSH_KNOWN_HOSTS FILE FORMAT
558The
916a2f43 559.Pa /etc/ssh/ssh_known_hosts
bf740959 560and
561.Pa $HOME/.ssh/known_hosts
562files contain host public keys for all known hosts. The global file should
563be prepared by the admistrator (optional), and the per-user file is
564maintained automatically: whenever the user connects an unknown host
565its key is added to the per-user file.
566.Pp
567Each line in these files contains the following fields: hostnames,
568bits, exponent, modulus, comment. The fields are separated by spaces.
569.Pp
570Hostnames is a comma-separated list of patterns ('*' and '?' act as
571wildcards); each pattern in turn is matched against the canonical host
572name (when authenticating a client) or against the user-supplied
573name (when authenticating a server). A pattern may also be preceded
574by
575.Ql !
576to indicate negation: if the host name matches a negated
577pattern, it is not accepted (by that line) even if it matched another
578pattern on the line.
579.Pp
580Bits, exponent, and modulus are taken directly from the host key; they
581can be obtained, e.g., from
916a2f43 582.Pa /etc/ssh/ssh_host_key.pub .
bf740959 583The optional comment field continues to the end of the line, and is not used.
584.Pp
585Lines starting with
586.Ql #
587and empty lines are ignored as comments.
588.Pp
589When performing host authentication, authentication is accepted if any
590matching line has the proper key. It is thus permissible (but not
591recommended) to have several lines or different host keys for the same
592names. This will inevitably happen when short forms of host names
593from different domains are put in the file. It is possible
594that the files contain conflicting information; authentication is
595accepted if valid information can be found from either file.
596.Pp
597Note that the lines in these files are typically hundreds of characters
598long, and you definitely don't want to type in the host keys by hand.
599Rather, generate them by a script
600or by taking
916a2f43 601.Pa /etc/ssh/ssh_host_key.pub
bf740959 602and adding the host names at the front.
603.Ss Examples
604closenet,closenet.hut.fi,.\|.\|.\|,130.233.208.41 1024 37 159.\|.\|.93 closenet.hut.fi
605.Sh FILES
606.Bl -tag -width Ds
916a2f43 607.It Pa /etc/ssh/sshd_config
bf740959 608Contains configuration data for
609.Nm sshd .
610This file should be writable by root only, but it is recommended
611(though not necessary) that it be world-readable.
916a2f43 612.It Pa /etc/ssh/ssh_host_key
bf740959 613Contains the private part of the host key.
614This file should only be owned by root, readable only by root, and not
615accessible to others.
616Note that
617.Nm
618does not start if this file is group/world-accessible.
916a2f43 619.It Pa /etc/ssh/ssh_host_key.pub
bf740959 620Contains the public part of the host key.
621This file should be world-readable but writable only by
622root. Its contents should match the private part. This file is not
623really used for anything; it is only provided for the convenience of
624the user so its contents can be copied to known hosts files.
625These two files are created using
626.Xr ssh-keygen 1 .
627.It Pa /var/run/sshd.pid
628Contains the process ID of the
629.Nm
630listening for connections (if there are several daemons running
631concurrently for different ports, this contains the pid of the one
632started last). The contents of this file are not sensitive; it can be
633world-readable.
634.It Pa $HOME/.ssh/authorized_keys
635Lists the RSA keys that can be used to log into the user's account.
636This file must be readable by root (which may on some machines imply
637it being world-readable if the user's home directory resides on an NFS
638volume). It is recommended that it not be accessible by others. The
639format of this file is described above.
6a17f9c2 640.It Pa "/etc/ssh_known_hosts" and "$HOME/.ssh/known_hosts"
641These files are consulted when using rhosts with RSA host
bf740959 642authentication to check the public key of the host. The key must be
5bbb5681 643listed in one of these files to be accepted.
644The client uses the same files
bf740959 645to verify that the remote host is the one we intended to
646connect. These files should be writable only by root/the owner.
916a2f43 647.Pa /etc/ssh/ssh_known_hosts
bf740959 648should be world-readable, and
649.Pa $HOME/.ssh/known_hosts
650can but need not be world-readable.
651.It Pa /etc/nologin
652If this file exists,
653.Nm
654refuses to let anyone except root log in. The contents of the file
655are displayed to anyone trying to log in, and non-root connections are
656refused. The file should be world-readable.
657.It Pa /etc/hosts.allow, /etc/hosts.deny
658If compiled with
659.Sy LIBWRAP
660support, tcp-wrappers access controls may be defined here as described in
661.Xr hosts_access 5 .
662.It Pa $HOME/.rhosts
663This file contains host-username pairs, separated by a space, one per
664line. The given user on the corresponding host is permitted to log in
665without password. The same file is used by rlogind and rshd.
666The file must
667be writable only by the user; it is recommended that it not be
668accessible by others.
669.Pp
670If is also possible to use netgroups in the file. Either host or user
671name may be of the form +@groupname to specify all hosts or all users
672in the group.
673.It Pa $HOME/.shosts
674For ssh,
675this file is exactly the same as for
676.Pa .rhosts .
677However, this file is
678not used by rlogin and rshd, so using this permits access using SSH only.
679.Pa /etc/hosts.equiv
680This file is used during
681.Pa .rhosts
682authentication. In the
683simplest form, this file contains host names, one per line. Users on
684those hosts are permitted to log in without a password, provided they
685have the same user name on both machines. The host name may also be
686followed by a user name; such users are permitted to log in as
687.Em any
688user on this machine (except root). Additionally, the syntax
689.Dq +@group
690can be used to specify netgroups. Negated entries start with
691.Ql \&- .
692.Pp
693If the client host/user is successfully matched in this file, login is
694automatically permitted provided the client and server user names are the
695same. Additionally, successful RSA host authentication is normally
696required. This file must be writable only by root; it is recommended
697that it be world-readable.
698.Pp
699.Sy "Warning: It is almost never a good idea to use user names in"
700.Pa hosts.equiv .
701Beware that it really means that the named user(s) can log in as
702.Em anybody ,
703which includes bin, daemon, adm, and other accounts that own critical
704binaries and directories. Using a user name practically grants the
705user root access. The only valid use for user names that I can think
706of is in negative entries.
707.Pp
708Note that this warning also applies to rsh/rlogin.
916a2f43 709.It Pa /etc/ssh/shosts.equiv
bf740959 710This is processed exactly as
711.Pa /etc/hosts.equiv .
712However, this file may be useful in environments that want to run both
713rsh/rlogin and ssh.
714.It Pa $HOME/.ssh/environment
715This file is read into the environment at login (if it exists). It
716can only contain empty lines, comment lines (that start with
717.Ql # ) ,
718and assignment lines of the form name=value. The file should be writable
719only by the user; it need not be readable by anyone else.
720.It Pa $HOME/.ssh/rc
721If this file exists, it is run with /bin/sh after reading the
722environment files but before starting the user's shell or command. If
723X11 spoofing is in use, this will receive the "proto cookie" pair in
724standard input (and
725.Ev DISPLAY
726in environment). This must call
727.Xr xauth 1
728in that case.
729.Pp
730The primary purpose of this file is to run any initialization routines
731which may be needed before the user's home directory becomes
732accessible; AFS is a particular example of such an environment.
733.Pp
734This file will probably contain some initialization code followed by
735something similar to: "if read proto cookie; then echo add $DISPLAY
736$proto $cookie | xauth -q -; fi".
737.Pp
738If this file does not exist,
916a2f43 739.Pa /etc/ssh/sshrc
bf740959 740is run, and if that
741does not exist either, xauth is used to store the cookie.
742.Pp
743This file should be writable only by the user, and need not be
744readable by anyone else.
916a2f43 745.It Pa /etc/ssh/sshrc
bf740959 746Like
747.Pa $HOME/.ssh/rc .
748This can be used to specify
749machine-specific login-time initializations globally. This file
750should be writable only by root, and should be world-readable.
751.Sh AUTHOR
752Tatu Ylonen <ylo@cs.hut.fi>
753.Pp
754Information about new releases, mailing lists, and other related
755issues can be found from the SSH WWW home page:
756.Pp
757.Dl http://www.cs.hut.fi/ssh.
758.Pp
759OpenSSH
760is a derivative of the original (free) ssh 1.2.12 release, but with bugs
761removed and newer features re-added. Rapidly after the 1.2.12 release,
762newer versions bore successively more restrictive licenses. This version
763of OpenSSH
764.Bl -bullet
765.It
766has all components of a restrictive nature (ie. patents, see
767.Xr ssl 8 )
768directly removed from the source code; any licensed or patented components
769are chosen from
770external libraries.
771.It
772has been updated to support ssh protocol 1.5.
773.It
774contains added support for
775.Xr kerberos 8
776authentication and ticket passing.
777.It
778supports one-time password authentication with
779.Xr skey 1 .
780.El
781.Pp
782The libraries described in
783.Xr ssl 8
784are required for proper operation.
785.Sh SEE ALSO
786.Xr rlogin 1 ,
787.Xr rsh 1 ,
788.Xr scp 1 ,
789.Xr ssh 1 ,
790.Xr ssh-add 1 ,
791.Xr ssh-agent 1 ,
792.Xr ssh-keygen 1 ,
793.Xr ssl 8
This page took 0.256892 seconds and 5 git commands to generate.